This G-Cloud 10 service is no longer available to buy.

The G-Cloud 10 framework expired on Tuesday 2 July 2019. Any existing contracts with Idox Software Limited are still valid.
Idox Software Limited

Argonaut - Winter Maintenance

idox Transport’s Winter Maintenance features in Argonaut and Voyager and assists local authorities to deploy winter maintenance treatment (gritting, de-icing, etc.) on a route-by-route basis, and display live and static data to the people via the Voyager web portal.

Features

  • Weather Control
  • Gritter Management
  • Automatic Vehicle Location
  • Navigation
  • Traffic Control

Benefits

  • Safer Roads
  • Road Management
  • Traffic Calming Measures
  • Safety Routes
  • Reduce Accidents
  • Safety Environment
  • Winter Safe
  • Safer Driving
  • Traffic Management
  • Weather Control

Pricing

£10,000 a unit

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at frameworks@idoxgroup.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 10

Service ID

7 7 2 7 8 7 7 3 9 7 4 9 9 9 2

Contact

Idox Software Limited Idox Bid Team
Telephone: 0333 011 1200
Email: frameworks@idoxgroup.com

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
Argonaut
Cloud deployment model
Private cloud
Service constraints
None
System requirements
UTMC compliant/have a published protocol available for integration

User support

Email or online ticketing support
Email or online ticketing
Support response times
1 working day
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Use of product support email, helpdesk portal and ongoing training. Office hours only.

Critical fault 8 hours response and 4 hours fix.

User hand book updates.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Implementation, training, user manual.
Service documentation
Yes
Documentation formats
  • PDF
  • Other
Other documentation formats
Microsoft Word
End-of-contract data extraction
Copy of database, excel and reports.
End-of-contract process
System de-commissioned. Data archived and exported if required.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari 9+
  • Opera
Application to install
No
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
None
Accessibility standards
WCAG 2.0 AA or EN 301 549
Accessibility testing
Compliant to international standard.
API
Yes
What users can and can't do using the API
Full access to all data inputs and outputs.
API documentation
Yes
API documentation formats
PDF
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
Bespoke messages, groups and names. Full user & roles capabilities with multi-tenanted environment.

Scaling

Independence of resources
24/7/365 monitoring of services by dedicated team. Use of scalable virtualised hardware.

Analytics

Service usage metrics
Yes
Metrics types
Logging, historical reports, live status information.
Reporting types
Real-time dashboards

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
No
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least every 6 months
Penetration testing approach
‘IT Health Check’ performed by a CHECK service provider
Protecting data at rest
Physical access control, complying with CSA CCM v3.0
Data sanitisation process
Yes
Data sanitisation type
Explicit overwriting of storage before reallocation
Equipment disposal approach
A third-party destruction service

Data importing and exporting

Data export approach
Data can be exported in a number of different mechanisms depending on the type of data required, the frequency and the consumer using the data. The solution supports the following mechanisms: ad-hoc user-based download, regular report-based data download, automatic export of data through system-to-system connections, real time synchronisation of data through system-to-system connections.
Data export formats
  • CSV
  • Other
Other data export formats
  • UTMC (all variants)
  • SIRI (all variants)
  • RTIG (all variants)
  • VDV (all variants)
  • TPEG (all variants)
  • DatexII(all variants)
  • TXC (all variants)
  • XML
Data import formats
  • CSV
  • Other
Other data import formats
  • UTMC (all variants)
  • SIRI (all variants)
  • RTIG (all variants)
  • VDV (all variants)
  • TPEG (all variants)
  • DatexII(all variants)
  • TXC (all variants)
  • XML

Data-in-transit protection

Data protection between buyer and supplier networks
  • TLS (version 1.2 or above)
  • Other
Other protection between networks
VPN, SSL, SSH
Data protection within supplier network
Other
Other protection within supplier network
Data is protected within our network by private WAN service, also IPSec and VPN.

Availability and resilience

Guaranteed availability
99.80%
Approach to resilience
Tier 3 network provider, software as a service architecture.
Outage reporting
Through live alerts and historical reports.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Username or password
Access restrictions in management interfaces and support channels
Management access is permitted only from internal networks, themselves requiring two factor authentication to access. Access control lists restrict access.
Access restriction testing frequency
At least every 6 months
Management access authentication
Public key authentication (including by TLS client certificate)

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users have access to real-time audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
QMS International Limited
ISO/IEC 27001 accreditation date
Current certificate 25/08/2016.
What the ISO/IEC 27001 doesn’t cover
No exclusions
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
Computer security, far from being an overhead, should be seen as an essential part of our efforts to retain and enhance Idox Transport’s reputation for integrity.
The purpose of computer security is to ensure business continuity and minimise business damage by preventing and reducing the impact of security incidents.

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
Change control board meets bi-weekly, request for changes compiled and assessed. Decisions minuted and actioned.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
We monitor OWASP and other sources for new software vulnerabilities and vulnerability reports, and software patches.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
Security board meets bi-weekly, threats assessed, risks managed, actions documented progressed and concluded.
Incident management type
Supplier-defined controls
Incident management approach
Incident board meets on an ad-hoc and bi-weekly basis. Threats assessed, risks managed, actions documented progressed and concluded.

Secure development

Approach to secure software development best practice
Conforms to a recognised standard, but self-assessed

Public sector networks

Connection to public sector networks
Yes
Connected networks
Public Services Network (PSN)

Pricing

Price
£10,000 a unit
Discount for educational organisations
No
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at frameworks@idoxgroup.com. Tell them what format you need. It will help if you say what assistive technology you use.