G-Cloud 11 services are suspended on Digital Marketplace

If you have an ongoing procurement on G-Cloud 11, you must complete it by 18 December 2020. Existing contracts with Management Information Centre Limited are still valid.
Management Information Centre Limited

Backup as a Service

MICL offer tailored cloud back-up solutions that ensure you never loose information again. Our solutions reduce hardware, speed-up recovery times and ensure you remain compliant with data retention policies. The Backup-as-a-Service can be extended to provide solutions that facilitate full system recovery should a disaster strike.

Features

  • Data is encrypted at source
  • Manage your own restores from a dedicated console
  • Tailored solutions, depending on retention policies, RPO, RTO, etc.
  • Agent and Agentless backups available
  • 24/7 - 365 Backup Management and Support
  • Back-up and restore to any available location
  • Full support for Disaster Recovery
  • Retention policy aligns to business requirements
  • On-premise backup device - optional

Benefits

  • Fewer resources and less management
  • Reduction in hardware, data centre space, less power/cooling
  • Off-site Highly Secure Datacentres to reduce risk
  • Bandwidth optimisation won't interrupt business operations
  • Full assistance migrating from current backup solution
  • Help you become compliant with GDPR
  • Storage requirements scale with your business needs
  • Help defining recovery plan
  • You decide RTO's and RPO's, as per business requirement
  • Only pay for what you use

Pricing

£0.02 to £1 a gigabyte a month

  • Education pricing available
  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at sales@micl.it. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 11

Service ID

9 6 2 8 8 4 5 4 1 2 7 0 4 1 4

Contact

Management Information Centre Limited James Dixon
Telephone: 02035519236
Email: sales@micl.it

Service scope

Software add-on or extension
No
Cloud deployment model
Private cloud
Service constraints
Hardware and internet connectivity required for recovery. As a cloud provider, suitable bandwidth will be required for incremental data transfer. Redstor do not hold or have the ability to reset encryption keys as we are a data processor and not a data controller. The client must retain their encryption keys at all times.
System requirements
  • Internet access
  • Client must be installed on each machine (Physical/Virtual)

User support

Email or online ticketing support
Email or online ticketing
Support response times
Depending on SLA - in most cases in a few hours
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Support is as standard across the service.

There is a 24/7/365 emergency support line for severity 1 issues.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Solution will be designed based on client requirement and analysing current backup solution. Migration plan will include archiving of historical data as required (cost to be confirmed). Data copying/seeding will be planned to avoid impact on production environment. Full testing of backup solution is included.
Service documentation
Yes
Documentation formats
PDF
End-of-contract data extraction
Data extraction will depend on the user needs and initial set-up.
End-of-contract process
User confirm archived data copied to their chosen location. Data destruction to follow, upon agreed date with user.

Using the service

Web browser interface
No
Application to install
Yes
Compatible operating systems
Other
Designed for use on mobile devices
No
Service interface
No
API
Yes
What users can and can't do using the API
Refer to documentation:
http://partners.redstor.com/faqs/936
http://partners.redstor.com/faqs/719
API documentation
Yes
API documentation formats
Other
API sandbox or test environment
No
Customisation available
Yes
Description of customisation
Users can customise service, depending on their need: what to back-up, retention period, DR plan.

Scaling

Independence of resources
User environment not affected by service.

Analytics

Service usage metrics
Yes
Metrics types
Backup capacity and usage.
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra support
Organisation whose services are being resold
Redstor

Staff security

Staff security clearance
Staff screening not performed
Government security clearance
None

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least every 6 months
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Users can export and restore data to their chosen location
Data export formats
Other
Other data export formats
  • Original file format
  • Other
Data import formats
  • CSV
  • ODF
  • Other
Other data import formats
  • Original file format
  • Other

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Other
Other protection between networks
Data fully encrypted
Data protection within supplier network
  • IPsec or TLS VPN gateway
  • Other
Other protection within supplier network
Data fully encrypted

Availability and resilience

Guaranteed availability
Redstor will use reasonable endeavours to ensure that the Services are available (“Services Availability”) at a minimum of 99.5% per month.
If Redstor fails to achieve the Services Level Targets specified for the Services above, and if Reseller requests Redstor to do so within five (5) Business Days after the target is not met, the customer may claim a credit (up to a limit of £1000 per month) based on the monthly recurring charge for the Services (excluding any variable charges) calculated as a percentage.
Approach to resilience
Available on request.
Outage reporting
Customers are notified in advance via email to the selected technical contact.

Identity and authentication

User authentication needed
Yes
User authentication
Username or password
Access restrictions in management interfaces and support channels
Customers access via the management console is restricted to backups within their groups and collections only.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Username or password

Audit information for users

Access to user activity audit information
Users contact the support team to get audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
UKAS Managed Systems
ISO/IEC 27001 accreditation date
14/03/2015
What the ISO/IEC 27001 doesn’t cover
N/A
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Other security certifications
Yes
Any other security certifications
ISO9001:2008

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
Our information security policies and processes comply with ISO:27001 standards, are updated on an ongoing basis and are annual externally audited for compliance and suitability. Our detailed processes and procedures can be reviewed by prospective or existing customers on request.

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
Approach
The Change Management Policy details the provisions in place for managing changes to logical systems, products and services. The following mechanisms are subject to effective management: IT infrastructure (physical/virtual), Software updates / upgrades (logical)
Products/Services.

This policy ensures the implementation of appropriate measures to manage the risk of: information being corrupted or destroyed, computer performance being disrupted or degraded, productivity losses being incurred, exposure to reputational damage or service provision to customers being reduced or lost.

Base build information is kept locally, all configuration details are held in Autotask . Builds reflect industry best practice for desktop and server.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
All known technical vulnerabilities within the systems are identified using the following online resources: McAfee Threat Centre, CWE Database
and Nessus Vulnerability Assessment Database. Using an industry standard Internal Vulnerability Scanner a test is conducted every 2 years.

Vulnerabilities within the IT system are identified using various scanning tools designed to be non-invasive. For example, running scanning software on the network, attempting remote access,
checking for default and non-robust passwords, Wi-Fi analysis, port scanning, software analysis, SQL testing and system/hardware analysis.

Patches are applied on a priority basis only after testing. Critical patches are applied same day where possible.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
Systems are monitored using multiple tools including Solarwinds NOC with built-in and custom application specific monitors plus integration with vendor hardware reporting features. Syslog and individual system alerting capabilities supplement this framework.

Incidents are initially investigated by Technical Team members then escalated to the Team Leader and ultimately the Security Review Panel. A risk evaluation is made based on the severity of impact and action plans derived accordingly. Responsibility for managing the incident is assigned to a panel member who provides feedback accordingly.

Response is immediate upon discovery and measured relative to criticality of the perceived threat and available advice.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
The Information Security Incident Management Policy ensures the identification and resolution of security incidents, minimising their business impact and reducing the risk of similar incidents recurring. A security incident is defined as a breach of policy or an adverse event that has led or could lead to a compromise in the confidentiality, integrity or availability of information owned or processed by the company.

All security incidents are recorded on an Improvement Form or Helpdesk Ticket and kept for a minimum of 3 years. All employees report security incidents to their manager or the Technical Department in the first instance .

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
Yes
Connected networks
  • Public Services Network (PSN)
  • NHS Network (N3)

Pricing

Price
£0.02 to £1 a gigabyte a month
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
Redstor are able to offer a full proof of concept for a period of 14 days to prospective customers.

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at sales@micl.it. Tell them what format you need. It will help if you say what assistive technology you use.