G-Cloud 11 services are suspended on Digital Marketplace

If you have an ongoing procurement on G-Cloud 11, you must complete it by 18 December 2020. Existing contracts with Nuaware are still valid.
Nuaware

Cloudbees Jenkins Enterprise Software Licenses

CloudBees Jenkins Enterprise enables Jenkins at scale by extending a verified distribution of Jenkins with the enterprise features required by teams delivering mission-critical software in the DevOps era. Jenkins is the leading automation platform for continuous delivery however, enterprises have unique needs.

Features

  • Scalability,Security,Manageability,Analytics, Resiliency
  • Fast provisioning of Jenkins masters and agents
  • Built-in elasticity with failover and recovery
  • Security and manageability-Advanced analytics and monitoring
  • 24/7 expert support available, Proven,enterprise solution
  • Project Management,Security,Developer Productivity,Continuous Delivery,CloudBees Support
  • Continuous integration (CI) and continuous delivery (CD)
  • Enterprise features providing scalability, manageability, security and resiliency
  • Plugin and core updates CAP for reliable upgrade
  • Government-Streamline government IT infrastructure from end to end

Benefits

  • Reduce wait times by using health-check metrics
  • Reduce infrastructure costs.Optimise usage with containers&cloud deployment
  • Use single sign-on and Role-based Access Control feature
  • Store infrastructure credentials in a vault tied to specific deployment
  • Quick Install.Let CloudBees handle the provisioning of Jenkins masters/agents
  • One-click master provisioning allows on-boarding of new teams
  • Host anywhere.Cloudbees deploys on your servers, on-premise/in the cloud
  • Ensure availability with self-healing Jenkins infrastructure.
  • Master and build agent backup and recovery-Gain insight
  • Optimize your Jenkins environment through performance analytics

Pricing

£970 to £1,600 a user a year

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at <removed>@d48ead42-a0bb-4a7f-be66-fd4349975948.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 11

Service ID

5 6 7 8 5 9 1 7 9 1 5 4 5 4 2

Contact

Nuaware <removed>
Telephone: <removed>
Email: <removed>@d48ead42-a0bb-4a7f-be66-fd4349975948.com

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
Cloudbees Jenkins. Jenkins,
Cloud deployment model
  • Public cloud
  • Private cloud
  • Community cloud
  • Hybrid cloud
Service constraints
No
System requirements
Underlying Infrastructure

User support

Email or online ticketing support
No
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Cloudbees employs dedicated engineers as the first and only level of support. With this in mind, we expect our first and single line of support to be able to troubleshoot any issues, no matter how technical. If a ticket requires further investigation then the support engineer will proactively work with the engineering team responsible for the feature in question.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
User Documentation is provided upon request. All of the install guides are available online. Onsite training, Online training, Kickstarts and further assistance is available - but at an additional cost. The product aims to be self-sufficient for all levels of knowledge.
Service documentation
Yes
Documentation formats
PDF
End-of-contract data extraction
All data is saved and retrievable at any given point during the licence engagement.
Cloudbees Jenkins is COTS publicly available solution and it is possible to move solutions to other appropriate providers. We will assist this off boarding at additional cost through their professional services entry in G10
End-of-contract process
The subscription fee grants access to the service, so no payment results in the account being locked. All data is saved and retrievable at any given point during the licence engagement.
Cloudbees Jenkins is COTS publicly available solution and it is possible to move solutions to other appropriate providers. We will assist this off boarding at additional cost through their professional services entry in G10

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 7
  • Internet Explorer 8
  • Internet Explorer 9
  • Internet Explorer 10
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari 9+
  • Opera
Application to install
Yes
Compatible operating systems
  • Android
  • IOS
  • Linux or Unix
  • MacOS
  • Windows
  • Windows Phone
  • Other
Designed for use on mobile devices
No
Service interface
No
API
Yes
What users can and can't do using the API
The Jenkins REST API should never be used without the tree parameter. Using the Jenkins REST API without the tree parameter, making a call to /api/json for example will run. However, making a call to /api/json will cause Jenkins by default to respond with some rather arbitrary collection of data, some of which might not be used and which may be work to compute. The practice of making /api/json calls can cause poor performance issues and high CPU issues.
Cloudbees's API aims to cover all functionality of the product. Users are given the expectation that whatever can be done through the browser should have an API counterpart.
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • HTML
  • ODF
  • PDF
  • Other
API sandbox or test environment
No
Customisation available
Yes
Description of customisation
Support levels.
Specific operating system customisation.
Training.
Professional Services.
Customisation is Usually carried out by network ops and any persons with authorisation

Scaling

Independence of resources
Cloudbees Jenkins has put in place rate limiting and DDOS protection technologies and software techniques. Cloudbees Jenkins is a stand alone unit and is configured for a particular task. Other users have no capability to place stresses on the service. We apply very rigorous controls around fair usage to guarantee a reliable service for everyone.

Analytics

Service usage metrics
No

Resellers

Supplier type
Reseller providing extra features and support
Organisation whose services are being resold
Cloudbees Inc.

Staff security

Staff security clearance
Conforms to BS7858:2012
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • EU-US Privacy Shield agreement locations
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Supplier-defined controls
Penetration testing frequency
Less than once a year
Penetration testing approach
In-house
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
  • Other
Other data at rest protection approach
Security of data at rest is subject to the security configuration of the buyer or their cloud service provider
Data sanitisation process
No
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Data is exported in code
Data export formats
  • CSV
  • ODF
Data import formats
  • CSV
  • ODF

Data-in-transit protection

Data protection between buyer and supplier networks
Other
Other protection between networks
Agnostic of security as Cloudbees Jenkins is deployable by the buyer in their chosen network. Cloudbees Jenkins sits in the buyers network and does not have any connectivity into a network provided by us.
All data is encrypted in transit using HTTPS or SSH.
SSL is sufficient to protect the data in transit.
Data protection within supplier network
Other
Other protection within supplier network
Cloudbees Jenkins has multiple layer of network defences in place, including Border router which also performs stateless traffic filtering, Firewall, and Application proxy.
Logging and monitoring, SIRT investigation, access management, change management, standardised config management.

Availability and resilience

Guaranteed availability
Cloudbees Jenkins is in full control of the software and therefore availability is controlled by Cloudbees Jenkins or the cloud provider of choice.
Cloudbees Jenkins offers annual support plans with service levels to meet a wide range of needs. We believe all customers should get the support they need, therefore every Cloudbees Jenkins customer is enrolled in the plan of your choice
Cloudbees Jenkins puts in place rate limiting and DDOS protection technologies and software techniques. As such we apply very rigorous controls around fair usage to guarantee a stable service for everyone
Approach to resilience
Rigorous controls around fair usage to guarantee a stable service for everyone.
Outage reporting
API and
Email Alerts

Identity and authentication

User authentication needed
Yes
User authentication
  • Public key authentication (including by TLS client certificate)
  • Dedicated link (for example VPN)
  • Username or password
Access restrictions in management interfaces and support channels
Support is available for all users and is done via e-mail. Access control is delegated to the e-mail server and client(s). Regarding management interfaces Cloudbees provides several different user roles withinCloudbees Jenkins Enterprise. Management control of the account is given to Organisation Owners. Within an organisation non-owners can be made administratives of groups of repositories but without access to the management interface for the buyer's account.
Access restriction testing frequency
Less than once a year
Management access authentication
2-factor authentication

Audit information for users

Access to user activity audit information
You control when users can access audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
No audit information available
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
No
Security governance approach
We have defined the risk tolerance parameters for our company and have adequate, sustained funding and allocation of security resources.
We produce and circulate quarterly reports on vulnerabilities, breaches, and status. Improvement of consensus-building, messaging and reporting is key.
All part of the Security and Security-GRC org have direct visibility into work and are active contributors across the product and service.
Information security policies and processes
We have a core employee handbook that outlines a number of employment standard and expectations of conduct that employees must sign as part of their hiring paperwork, including code of conduct, computing policy, and escalation to security for incidents. This is available on our intranet, and is supplemented by other complementary policy type documents.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Ensure all documentation, requirements, design, test, and acceptance documentation for items is accurate and consistent with the actual physical design
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
Cloudbees Jenkins is responsible for ensuring the vulnerabilities of the software are minimised.
We have regular Security and vulnerability announcements.
Also both Internal security announcements & Third-party security announcements
Cloudbees Jenkins has a specific vulnerability submission process, dealing with;
Security Policy
Infrastructure Security
Product Security
Continuous monitoring.
Fast patch deployments
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
Its is the buyer's or their chosen Cloud providers responsibility to protectively monitor the deployment but they can use anomaly detection and real time monitoring capabilities
Incident management type
Supplier-defined controls
Incident management approach
Cloudbees Jenkins users utilise a ticketing system to report incident & provide incident reports Incident management is the responsibility of the buyer or their chosen Cloud provider.

Secure development

Approach to secure software development best practice
Supplier-defined process

Public sector networks

Connection to public sector networks
No

Pricing

Price
£970 to £1,600 a user a year
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
14-day free trial, you get:
CloudBees Jenkins Solutions in your choice of installation type:
On-premise installation
Amazon or Azure cloud environments
Technical assistance from CloudBees engineers
A full-feature, trial license valid for 14 days
Link to free trial
https://www.cloudbees.com/get-started/cloudbees-jenkins-enterprise

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at <removed>@d48ead42-a0bb-4a7f-be66-fd4349975948.com. Tell them what format you need. It will help if you say what assistive technology you use.