This G-Cloud 12 service is no longer available to buy.

The G-Cloud 12 framework expired on Monday 28 November 2022. Any existing contracts with SAP UK Ltd are still valid.
SAP UK Ltd

Data Warehouse Cloud

Provision of Cloud Ready Data Warehouse Cloud instance for SAP Data Warehousing. This is a SAP managed instance which has all features of a SQL database which is enabled and can be used for government purposes.

Features

  • Real time Data Acquisition
  • Real time reporting
  • Data Temperature Management
  • Data Warehouse Tooling
  • Connects to many data sources
  • Provides Extraction, Transformation and Loads
  • Cloud Infrastructure and Services
  • Pro-active managed Services

Benefits

  • Fast Data Warehouse Reporting
  • Reduces Solution Implementation Costs for SAP Application

Pricing

£0.85 to £0.85 a unit a month

  • Education pricing available
  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at UKPublicSector@sap.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 12

Service ID

5 9 6 4 6 5 1 9 1 3 3 6 0 8 0

Contact

SAP UK Ltd David Dinsdale
Telephone: +44 7880 469556
Email: UKPublicSector@sap.com

Service scope

Software add-on or extension
Yes
What software services is the service an extension to
Data Extracts from SAP Sources
Cloud deployment model
  • Public cloud
  • Private cloud
Service constraints
Limited to supported hardware configuration listed in the Product Availability Matrrix
System requirements
Browser

User support

Email or online ticketing support
Email or online ticketing
Support response times
Different ticket priorities have different response times, but the maximum response time for a Priority 1 ticket is 4 hours.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Through the serice.sap.com website
Web chat accessibility testing
Unknown
Onsite support
Yes, at extra cost
Support levels
1. Very High - A support message is priority one if the problem has very serious consequences
for normal business transactions and prevents urgent,
business-critical work from being performed. The message requires
immediate processing because the malfunction can cause serious
losses.
2. High - A support message is priority two if normal business transactions in a
production
system are seriously affected and prevent necessary
tasks from being performed.
3. Medium
4. Low
Support available to third parties
Yes

Onboarding and offboarding

Getting started
We provide a Free Technical Academy whilst the customer is in the Pre-Sales Stage. Also, there are a number of free SAP courses available online.

License subscription price (incl. Enterprise Support), Cloud Infrastructure
and Services and Pro-active managed Services.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
We do a HANA database Copy or a Full Environment Copy.
End-of-contract process
The Linux VM is terminated and deleted. The database is terminated and deleted with witness documentation.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
Application to install
No
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
Output from the Data Warehouse Cloud has been designed to work with mobile and desktop services leveraging SAP Analytics Cloud.
Service interface
Yes
Description of service interface
SAP Solution Manager can be optionally installed.
Accessibility standards
None or don’t know
Description of accessibility
Customers can optionally open the SAP Solution Manager connection to allow SAP support personnel to diagnose the problem.
Accessibility testing
Disability Discrimination Act (DDA) compliant
API
Yes
What users can and can't do using the API
Privileged users can set up the service through the API
Privileged users can make changes through the API
any limitations to how users can set up or make changes through the API
API documentation
Yes
API documentation formats
  • HTML
  • PDF
  • Other
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
ETL can be customised and DWC includes a large number of development tools

Scaling

Independence of resources
Additional consumption units for VCPU and Memory can be purchased to scale up the Cloud based instance.

Analytics

Service usage metrics
Yes
Metrics types
Yes - this is part of standard content
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Other security clearance
Government security clearance
None

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least every 6 months
Penetration testing approach
In-house
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
Data sanitisation process
Yes
Data sanitisation type
Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Data can be exported using Smart Data Integration to multiple database vendors
Data export formats
CSV
Data import formats
  • CSV
  • Other
Other data import formats
Most Database Vendors

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Bonded fibre optic connections
Data protection within supplier network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway

Availability and resilience

Guaranteed availability
The SLA is 99.9 up time with planned outages at the weekend.
Approach to resilience
SAP leverages Amazon Web Services Availability Zones which are unique physical locations with independent power, network and cooling. Each Availability Zone is comprised of one or more data centres and houses infrastructure to support highly available, mission-critical apps. Availability Zones are tolerant to data centre failures through redundancy and logical isolation of services.
Outage reporting
All three:
a public dashboard,an API and email alerts

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Username or password
Access restrictions in management interfaces and support channels
SAP’s comprehensive administrative user access management follows the principles of minimal authorization (the need-to-know principle) and segregation of duties. Administrative access to data processing systems in SAP STE is subject to strict requirements for personnel and is managed by an access management tool for cloud services.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Username or password

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users have access to real-time audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
International Standards Agency
ISO/IEC 27001 accreditation date
30/6/2015
What the ISO/IEC 27001 doesn’t cover
All components are covered.
ISO 28000:2007 certification
Yes
Who accredited the ISO 28000:2007
International Standards Organisation
ISO 28000:2007 accreditation date
30/6/2015
What the ISO 28000:2007 doesn’t cover
All components covered.
CSA STAR certification
No
PCI certification
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
SAP’s security framework focuses on the three cornerstones of secure products, operations, and the company (see the figure). Secure products put the focus on delivering software to our customers that meets the highest levels of security standards with continuous vigilance regarding vulnerabilities and rapid action to remediate issues. Secure operations add another layer to protect data at the level of internal networks, infrastruc-ture, and ecosystem and prevent security lapses within SAP’s internal operations. Secure company facilitates a culture of security at SAP, where employees and associ-ates understand their role in helping secure SAP and its customers for success in the digital economy.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
SaaS Model so all configuration and updates are controlled by SAP.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
SAP’s security-patch management process mitigates threats and vulnerabilities. SAP’s security team rates security patches based
on the Common Vulnerability Scoring System standard for operating systems, databases,and virtualization in cloud services. Critical
security vulnerabilities that might endanger SAP’s service delivery capabilities. Platform are patched on a priority basis normally on a weekly basis during the weekend.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
Securing Cloud services undertakes sophisticated monitoring for malware protection and monitoring. Therefore, SAP has defined and implemented a malware management process with which we consistently and continuously ensure secure service delivery free of viruses, spam, spyware, and other malicious software. It comprises antimalware agent deployment, regular scans, and malware reporting processes.
Incident management type
Supplier-defined controls
Incident management approach
Incident management process that is aligned with the International
Organization for Standardization (ISO) and International Electrotechnical Commission (IEC) 27035:2011 information security principles.
Security incidents are monitored and tracked by security specialists in cooperation with defined communication channels until resolved. A security breach involves the accidental or unlawful destruction, loss, alteration, or disclosure of customer personal data or confidential data. Or it may refer to a similar incident involving personal data for which a data processor is required under applicable law to provide notice to the data controller.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Pricing

Price
£0.85 to £0.85 a unit a month
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
For development only

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at UKPublicSector@sap.com. Tell them what format you need. It will help if you say what assistive technology you use.