G-Cloud 11 services are suspended on Digital Marketplace

If you have an ongoing procurement on G-Cloud 11, you must complete it by 18 December 2020. Existing contracts with Responsiv Solutions Ltd are still valid.
Responsiv Solutions Ltd

Responsiv Solutions IBM App Connect Professional on Cloud

Use App Connect to connect your different applications and make your business more efficient. Set up automation flows to direct how events in one application trigger actions in another, and map the information you want to share between them. App Connect does the rest.
Quickly connect on-premises and cloud applications

Features

  • SaaS and on premises application connectivity
  • Trigger based actions between applications
  • Integrates with Salesforce and Office 365 (and MANY more)
  • Automated updates, notifications & events between applications
  • Single unified console.
  • Data sync between applications

Benefits

  • Full automation and integration between clouds
  • Save employee-hours through time saving integration.
  • Huge number of connectors available out of the box
  • Connect Off-Premise SaaS applications through a GUI interface
  • Build your own connectors to bespoke systems

Pricing

£560.00 a unit a month

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at henry.cressey@responsiv.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 11

Service ID

6 3 6 9 7 5 3 0 5 1 8 6 0 1 2

Contact

Responsiv Solutions Ltd Henry Cressey
Telephone: +44 (0)7968 270895
Email: henry.cressey@responsiv.co.uk

Service scope

Software add-on or extension
No
Cloud deployment model
Hybrid cloud
Service constraints
Cloud Services are designed to be available 24/7, subject to maintenance. Client will be notified of scheduled maintenance.
System requirements
https://www.ibm.com/support/knowledgecenter/SSBS6K_2.1.0.3/featured_applications/app_connect.html

User support

Email or online ticketing support
Email or online ticketing
Support response times
Response time depends upon request severity. Severity 1 has an objective of under 2 hour response time, 24 x 7, whilst a Severity 4 has an objective within 1 business day (Monday-Friday business hours)
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Included within the price
Severity 1 - Critical impact/service down:
Business critical functionality is inoperable or critical interface has failed. Condition requires an immediate solution.
Response: Within 1 hour, 24x7

Severity 2 - Significant impact:
A service feature or function is severely restricted in its use or Client is in jeopardy of missing business deadlines.
Response: Within 2 business hours, Monday to Friday business hours

Severity 3 - Minor impact:
Indicates the service or functionality is usable .
Response: Within 4 business hours, Monday to Friday business hours

Severity 4 - Minimal impact:
An inquiry or non-technical request.
Response: Within 1 business day, Monday to Friday business hours

On-site support provided as a Time & Materials basis and will be scoped and agreed before attending site
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Onsite and online training can be provide as required (charges apply).
Extensive user documentation exists on the IBM site
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
Data is accessible through several export functions available in via the administration console and design tools. IBM will return the Client Data within a reasonable period in a reasonable and common format upon receiving written instructions from the Client prior to termination or expiration
End-of-contract process
If the user chooses not to renew the contract the account will be suspended and access denied.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 9
  • Internet Explorer 10
  • Internet Explorer 11
  • Firefox
  • Chrome
Application to install
No
Designed for use on mobile devices
No
Service interface
No
API
Yes
What users can and can't do using the API
Full details available on the IBM Knowledge Centre: https://www.ibm.com/support/knowledgecenter/
API documentation
Yes
API documentation formats
HTML
API sandbox or test environment
Yes
Customisation available
No

Scaling

Independence of resources
The architecture of IBM cloud services maintains logical separation of client data. Internal rules and measures separate data processing, such as inserting, modifying, deleting, and transferring data, according to the contracted purposes.

Analytics

Service usage metrics
Yes
Metrics types
IBM Cloud Product Insights is a service that is part of IBM Cloud. The Product Insights service integrates with your IBM software products to gather and display runtime product information and usage metrics.
A self-service Admin portal is included within the product
Reporting types
Real-time dashboards

Resellers

Supplier type
Reseller providing extra features and support
Organisation whose services are being resold
IBM

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • EU-US Privacy Shield agreement locations
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
Data sanitisation process
Yes
Data sanitisation type
Explicit overwriting of storage before reallocation
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Data can be exported using open formats and industry standards for this product. Data is accessible through several export functions available in via the administration console and design tools.
Data export formats
CSV
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Other
Other protection between networks
IBM will encrypt content not intended for public or unauthenticated viewing when transferring content over public networks. Further, unless excluded by a TD, IBM will enable use of a cryptographic protocol, such as HTTPS, SFTP, and FTPS, for Client’s secure transfer of content to and from the Cloud Service over public networks.
Data protection within supplier network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway

Availability and resilience

Guaranteed availability
Availability during a contracted month = Compensation
(% of monthly subscription fee for contracted month that is the subject of a claim)
<99.9% = 2%
<99.0% =5%
<95.00% = 10.0%
IBM will make a rebate directly available to Client. Further details at
https://www.ibm.com/software/support/saas_support_overview.html
Approach to resilience
Available on request
Outage reporting
Email notifications for scheduled changes

Identity and authentication

User authentication needed
Yes
User authentication
  • Identity federation with existing provider (for example Google Apps)
  • Dedicated link (for example VPN)
  • Username or password
Access restrictions in management interfaces and support channels
IBM maintains individual role-based authorization of privileged accounts that is subject to regular validation. A privileged account is a duly authorized IBM user identity with administrative access to a Cloud Service, including associated infrastructure, networks, systems, applications, databases and file systems.
Access restriction testing frequency
At least every 6 months
Management access authentication
2-factor authentication

Audit information for users

Access to user activity audit information
Users contact the support team to get audit information
How long user audit data is stored for
Between 1 month and 6 months
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
Between 1 month and 6 months
How long system logs are stored for
Between 1 month and 6 months

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
Bureau Veritas Certification Holding SAS
ISO/IEC 27001 accreditation date
30 November 2015
What the ISO/IEC 27001 doesn’t cover
IBM offerings that currently have ISO27001 certification are available in this link https://www-01.ibm.com/support/docview.wss?uid=ibm10744587&aid=5
ISO 28000:2007 certification
No
CSA STAR certification
Yes
CSA STAR accreditation date
20/04/2016
CSA STAR certification level
Level 1: CSA STAR Self-Assessment
What the CSA STAR doesn’t cover
The infrastructure and platform this offering is run on has a CSA STAR Self-Assessment certificate. The SaaS side of this offering currently does not have this. The IBM CSA Star Self-Assessment can be viewed here https://cloudsecurityalliance.org/star-registrant/softlayer/
PCI certification
No
Other security certifications
Yes
Any other security certifications
  • https://www-01.ibm.com/support/docview.wss?uid=ibm10787507
  • https://www.ibm.com/uk-en/cloud/compliance

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
IBM has an Information Technology (IT) Security policy that establishes the requirements for the protection of IBM's worldwide IT systems and the information assets they contain, including networks and computing devices such as servers, workstations, host computers, application programs, web services, and telephone systems within the IBM infrastructure. IBM’s IT Security policy is supplemented by standards and guidelines, such as the Security Standards for IBM's Infrastructure, the Security and Use Standards for IBM Employees and the Security Guidelines for Outsourced Business Services. Such are reviewed by a cross-company team led by the IT Risk organization every six months. IBM has a dedicated Vice President of IT Security who leads a team responsible for IBM's own enterprise data security standards and practices. Responsibility and accountability for executing internal security programs is established through formal documented policies. IBM Services teams also have dedicated executives and teams who are responsible for information and physical security in the delivery of our client services.

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
IBM maintains policies and procedures to manage risks associated with the application of changes to its Cloud Services. Prior to implementation, all changes to a Cloud Service, including its systems, networks and underlying components, will be documented in a registered change request that includes a description and reason for the change, implementation details and schedule, a risk statement addressing impact to the Cloud Service and its clients, expected outcome, rollback plan, and documented approval by IBM management or its authorized delegate.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
With each Cloud Service, as applicable and commercially reasonable, IBM will a) perform penetration testing and vulnerability assessments before production release and routinely thereafter, b) enlist a qualified and reputable independent third-party to perform penetration testing and ethical hacking at least annually, c) perform automated management and routine verification of underlying components’ compliance with security configuration requirements, and d) remediate any identified vulnerability or noncompliance with its security configuration requirements based on associated risk, exploitability, and impact. IBM takes reasonable care to avoid Cloud Service disruption when performing its tests, assessments, scans, and execution of remediation activities.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
IBM maintains and follows policies requiring administrative access and activity in its Cloud Services’ computing environments to be logged and monitored, and the logs to be archived and retained in compliance with IBM’s worldwide records management plan. IBM monitors privileged account use and maintain security information and event management policies and measures designed to a) identify unauthorized administrative access and activity, b) facilitate a timely and appropriate response, and c) enable internal and independent third party audits of compliance with such policies. IBM systematically monitors the health and availability of production Cloud Service systems and infrastructure at all times.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
IBM: -maintains and follows incident response policies aligned with NIST guidelines for computer security incident handling, and will comply with data breach notification requirements under applicable law. -investigates security incidents, including unauthorised access or use of content or the Cloud Service, of which IBM becomes aware, and, if warranted, define and execute an appropriate response plan. -promptly notifies Client upon determining that a security incident known or reasonably suspected by IBM to affect Client has occurred. -provides Client with reasonably requested information about such security incident and status of applicable remediation and restoration activities performed or directed by IBM.

Secure development

Approach to secure software development best practice
Supplier-defined process

Public sector networks

Connection to public sector networks
No

Pricing

Price
£560.00 a unit a month
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
Lite: Full product with limited number of actions per month
Link to free trial
https://www.ibm.com/us-en/marketplace/cloud-integration/purchase#product-header-top

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at henry.cressey@responsiv.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.