Punjab & Sind Bank (A Government of India undertaking)

Size: px
Start display at page:

Download "Punjab & Sind Bank (A Government of India undertaking)"

Transcription

1 Punjab & Sind Bank (A Govt. of India Undertaking) Punjab & Sind Bank (A Government of India undertaking) Pre-Bid Query Clarifications Dated: RFP No. PSB/HOIT/RFP/94/ , Dated: Request for Proposal for Selection of Security System Integrator to set up Security Operation Centre (SOC) for Bank PUNJAB & SIND BANK HO IT Department 21, Rajendra Place, New Delhi

2 Pre Bid Queries Clarifications - Tender Ref No. PSB/HOIT/RFP/94/ , Dated: Request for Proposal for Selection of Security System Integrator to set up Security Operation Centre (SOC) for Bank Sr. No. Page No. Clause Number RFP Clause Bidders Remark BANK'S CLARIFICATION Subcontracting Period of Contract Payment Terms Monitoring, Reporting and Security Dashboard: Service Levels during Implementation Phase The bidder shall not subcontract or permit anyone other than its personnel to perform any of the work, service or other performance required of the bidder under the contract. Note: In addition to the above points, during the contract period the vendor shall be responsible for implementing and complying with future recommendations, guidelines, and directions of regulatory & statutory, and other bodies (viz. RBI, IBA, NCIIPC, CERT-In, MoF, IDRBT etc.) to an existing functionality of the deliverables provided under this RFP, without extra cost to the Bank On Delivery 50%, On Installation 20%, Integration, 20%, 10% after 6 Months Service desk should be configured, maintained and updated to record all agreed upon SLA breaches. Bank should be able to generate reports to validate the service availability through comprehensive web-based portal (dashboard). The portal shall be accessed by Bank users with individual login credentials A maximum penalty of 20% of the value of total Implementation Cost of the delayed solution/ service would be levied for implementation delays. There are Services(such as Anti Phishing, Mobile Application Review etc.) which will require subcontracting from OEM directly apart from Main Components The bidder can subcontract or permit anyone other than its personnel to perform any of the work, service or other performance required of the Bidder under the contract with the prior written consent of the Bank. For implementing and complying with future recommendations, guidelines, and directions of regulatory & statutory, and other bodies (viz. RBI, IBA, NCIIPC, CERT- In, MoF, IDRBT etc.) 1. All Configuratoin relatred changes related to future recommendation and Guidlines will be covered at free of cost. 2. In case any Hardware Software, License, Subscription, OEM Services etc required to fullfill the guidlines, will have to be borne by the Bank. For implementing and complying with future recommendations, guidelines, and directions of regulatory & statutory, and other bodies (viz. RBI, IBA, NCIIPC, CERT- In, MoF, IDRBT etc.) 1. All Configuratoin relatred changes related to future recommendation and Guidlines will be covered at free of cost. 2. In case any Hardware Software, License, Subscription, OEM Services etc required to fullfill the guidlines, will have to be borne by the Bank We request bank to release final 10% payment at the time of sign off as already Bidder is submitting the PBG equivalent to 10% of Contract Value We request bank to release final 10% payment at the time of sign off as already Bidder is submitting the PBG equivalent to 10% of Contract Value Considering the volume of the Tickets pls confirm bank already has a service desk tool If Yes, we seek your confimrattion whether SIEM shall be integrated with the bank service desk. In case No, pls confirm the service desk tool to be supplied and the technical specificaiton of the service desk tool. Considering the volume of the Tickets pls confirm bank already has a service desk tool If Yes, we seek your confimrattion whether SIEM shall be integrated with the bank service desk. In case No, pls confirm the service desk tool to be supplied and the technical specificaiton of the service desk tool. Standard Penalty Capping all across BFSI industry is 10% We request bank to cap the penalty value to 10% of delayed solution We request the bank to chnage the clause to The bidder shall provide SOC solutions/ services with its own personnels, except 3rd party services like Anti-Phishing. Bank does not have Service Desk Tool. The bidder shall provide service desk tool as per the scope of the RFP. (Like- for SLA Monitoring & Calculation) Bidder should have successfully implemented SIEM with integrated Core Application in at least one BFSI organization in India." 6 68 EC Clause 13 Bidder/OEM should have successfully implemented SIEM in integration with Core Banking System (Finacle). In case of OEM s experience, the OEM shall own the complete implementation responsibility of SIEM. Or "Bidder/OEM should have successfully implemented SIEM and integration with Core Banking System (Finacle). " Supporting Documents Required: A Confirmation/Completion Certificate from the client. An undertaking letter from the respective Bidder/OEM for implementing the SIEM in the BFSI.

3 7 68 EC Clause 14 Bidder/OEM should have successfully implemented WAF, PIM, and Anti- APT. In case of OEM s experience, the OEM shall own the complete implementation responsibility for the solution whose proof submitted by OEM (WAF, PIM, and Anti-APT). We request the bank to chnage the clause to Bidder/OEM should have successfully implemented WAF, PIM, and Anti- APT. Supporting Documents Required: A Confirmation/Completion Certificate from the client. An undertaking letter from the respective Bidder/OEM for implementing the solution Limitation of Liability Neither party shall be liable to the other for any special, indirect, incidental, consequential (including loss of profit or revenue), exemplary or punitive damages whether in contract, tort or other theories of law, even if such party has been advised of the possibility of such damages. The total cumulative liability of Bidder arising from or relating to the Agreement shall not exceed the amount paid to the successful Bidder by the Bank during the preceding six (6) months period (as of the date the liability arose). We request you to consider the following industry standard Limitation of Liability ( LOL ) clause under the RFP: Neither party shall, in any event, regardless of the form of claim, be liable for any indirect, special, punitive, exemplary, speculative or consequential loss or damages. Subject to the above and to the extent allowed by local laws, the maximum aggregate liability of each party under this proposal for any claim or series of claims under any relevant purchase order regardless of the form of claim, damage and legal theory shall not exceed the annual value of the Contract Chapter Service Levels during Implementation Phase A maximum penalty of 20% of the total project cost would be levied for implementation delays in the bank per product/service A maximum penalty of 20% of the the value of total Implementation Cost of the delayed solution/ service would be levied for implementation delays in the bank per product/servic Service Levels during Operations Phase SIEM Solution Uptime & Other Solution Uptime 11 Penalty SLA Penalty Request the bank to consider the below suggestion: The maximum penalty in all categories will not exceed 10% of monthly ops value. Request the bank to consider the below suggestion: "The overall SLA penalty on SOC operations will be capped at 10% of the quarterly billing. 12 Total Penalty Payment Terms For SIEM, WAF,PIM & An PAM: - 50% on delivery - 20% on installation & configuration - 20% on Implementation Closure 10% 6 month post sign off WAF should be able to restrict the number of files in a request The Web application firewall should be able to integrate with web application vulnerability assessment tools (Web application scanners) The following report formats are deemed of relevance: Word, RTF, HTML, PDF, XML, etc. The maximum Total Overall Penalty levied during entire tenure of contract should not exceed 10% of Total Value of Contract Payment Term Revision Required since Bidder have to pay upfront to the OEM for the product with Warranty. For SIEM, WAF,PIM & An PAM: - 70% on delivery - 20% on installa on & configura on - 10% on Implementation This feature is available with particular OEM and request you to remove the same so that Fortinet can also participate in this bid. There are number of Vulnerability assessment tools are available in the market. It is very hard to integrate with all of them. It will help us to confirm with which Vulnerability tool we need to integrate. Report formats in XML and RTF are available with particular OEM and request you to remove the same so that Fortinet can also participate in this bid. So would request you to please remove XML and RTF. The requirement is Preferable (P) in the RFP. Presently Bank is using VA Tool:- McAfee Vulnerability Manager. However, the successful bidder shall integrate with any other VA Tool as per Bank's future requirement without any cost to the Bank The solution should support virtual environments Please clarifiy whether the requirement is WAF on VM? Already clarified. Refer Sr No The solution should support all operating systems and their versions Please clarify whether the requirement is "WAF shall support the real server including but not limited to Windows, AIX,Unix, Linux, Solaris, HP Unix following OS ie Window, AIX, Unix, Linux, Solaris, HP Unix"? The solution should provide following capabilities: URL Encryption Whether the objective is for masking? If no, pls expedite the url encryption requirement. The solution should support both inline and out of the band mode. Please clarify Shall we put sensor inline and sandbox out of the band mode? The URL Encryption should completely secure against the URL attack surface through URL encryption. For example- it should completely hide both the path and the parameter name and value to ensure a malicious actor can not manipulate the URL.

4 Sandboxes must support multiple operating systems and for both 32-bits and 64- bits OS. Bank currently has: Solaris, Windows, & Redhat Linux operating systems. Solaris and Linux features are available with particular OEM, Would request you to remove Solaris and Linux so that Fortinet can also participate in this bid The solution should support Windows XP, Windows 7, Windows 8, Windows 10 Microsoft 2003, Microsoft 2008, Solaris10, Redhat 5 & above Linux operating environments for Sandboxing, this requirement should be based on virtual execution and should not be Hardware or chip based function. Following OS Window XP, Microsof 2003, Microsoft 2008, Solaris10, Redhat 5 & Linux features are available with particular OEM, Would request you to remove the same so that Fortinet can also participate in this bid The solution should support windows XP, Windows 7, Windows 8, windows 10 Microsoft 2003, Microsoft 2008 (32 bit & 64 bit OS), Solaris10, and RedHat 5 & above Linux operating environments for Sandbox file analysis. Solution should have option to upload custom sandbox image running in Bank s environment. Following OS Window XP, Microsof 2003, Microsoft 2008 (32 bit & 64 bit OS), Solaris10, Redhat 5 & Linux features are available with particular OEM, Would request you to remove the same so that Fortinet can also participate in this bid. 24 Payment Terms For any delays in the project installation/ implementation due to delays/ dependency from Bank side, the payment should be released as per the payment plan mentioned in the tender for each technology. Further, The bank will release the Payment defined under Delivery (50%), Installation(20%) & remaining 30% should be released against BG of equivalent value Request the bank to release the Payment including % of Payment defined under Delivery & Installation both when 3 months time from date of PO is over & implementation not yet able to be completed due to delay at bank's end Indemnity Indemnity The indemnity stated in the RFP is very wide thereby we request Bank that indemnity be restricted to third party claim(s) for bodily injury including death, damage to tangible property due to gross negligence and willful misconduct of Bidder and infringement of intellectual property rights only. 26 ANNEXURE - IX System should support denial of access protection by blocking repeated password failures on multiple administrator accounts in the directory. Please provide more clarification wrt funcionality requiried The Requirement is self explaionatory. 27 ANNEXURE - IX 28 ANNEXURE - IX 29 ANNEXURE - IX Support for database-maintained change log for event triggered updates Proposed requiremnt is not releated to PIM solution, kindly confirm Solution should identify what information has changed and synchronize only that information Proposed requiremnt is not releated to PIM solution, kindly confirm Should be able to handle access to mobile devices and applications Please provide more clarification wrt types and no of application and mobile device requiried

5 30 ANNEXURE - IX Support for password push to selectable target systems (i.e., the user or administrator is allowed to specify which systems have the same password Not considered as standard PIM reuirment, hence reuest deletion of clause 31 ANNEXURE - IX If the privileged users attempt to block session recordings, system should have the ability to raise appropriate alerts. since the recording happens centrly, the user can not stop the recording services, kindly confirm if our understanding is correct If session recording happens centrally then OK. In case priviledge user attempt to block session recording by any means then the system should raise alerts.

6 32 ANNEXURE - IX No of users Kindly confirm no of Admin user and target device need to manage by PIM solution Refer RFP Clause No 'Privilege Identity Management (PIM)', at Page No. 42 under section Monitoring. The clause mentions that-- "The devices in scope for PIM solution are same as that mentioned in SIEM Scope section. The total number of administrators for these devices is around 100. The solution should scalable up to 200 administrators. The bidder should provide cost for per 10 administrators." Need clarification 33 ANNEXURE - IX As indusrty practiceproposed solution shoud have capability of Command control on any SSH connections (Unix Systems, Network Devices, Security devices & any SSH based target systems) Need clarification 34 ANNEXURE - IX As industry best practice the proposed solution shall cater for live monitoring of sessions and manual termination of sessions when necessary,please confirm our understanding is correct Need clarification 35 ANNEXURE - IX As industry best practice the proposed solution should use built-in FIPS validated cryptography for all data encryption kindly confirm our understanding is correct 36 ANNEXURE - IX Additonal comments The propose Solution should have the capability to provide intelligence-driven analytics to identify suspicious and malicious privileged user & privilege account behaviour Additonal comments 37 ANNEXURE - IX The Cyber Attackers will target the Endpoints to penetrate the infrastructure, hence the solution should detect & Block the credentials theft from computers. Like Windows credentials theft (SAM, LSASS Harvesting) & Browser credential theft (IE, Firefox, Chrome) & Third party credentials theft (Win SCP, VNC),kindly confirm if our understanding is correct The Bidder should have experience of at least 1 BFSI (Banking, Financial services and Insurance) or Govt. Sector client in implementing/supporting a Security Operations Centre (SOC) in last 5 years in India. The Bidder should have implemented or provided/be providing SOC Security Services, including log monitoring and corelation, for minimum 1000 EPS to at least one (01) BFSI or Govt. Sector client in India. The proposed PIM solution must be in the Leaders Quadrant of latest published report by Forrestor/ IDC Request to allow Global Refrences since HPE is a Global Organisation Providing services to Clinets across Globe Request to allow Global Refrences since HPE is a Global Organisation Providing services to Clinets across Globe 41 The Bidder s organization should have ISO certification. Pls allow ISO certification 42 The proposed solutions (i.e. SIEM, WAF, PIM, and Anti-APT) should be Request to allow Global Refrences since HPE is a Global Organisation Providing successfully implemented in any BFSI or Govt. Sector client(s) in India. services to Clinets across Globe 43 Sub contracting 44 6 EC EC-6 The bidder should have experience of at least 1 BFSI (Banking, Financial services and Insurance )or Govt Sector client in implementing/ supporting a security Operation Centre (SOC) in last 5 years in India The Bidder should have implemented or provided / be providing SOC security services, including log monitoring and corelation for minimum 1000EPS to at least 01 BFSI or Govt Sector client in India Should be allowed with prior written consent from PSB though complete project deliverables & Scope is bidders responsibility The bidder should have experience of at least 1 BFSI (Banking, Financial services and Insurance )or Govt Sector client in implementing / supporting Manage Secirity Services in last 5 years in India The Bidder / OEM should have implemented or provided / be providing SOC security services, including log monitoring and corelation for minimum 1000EPS to at least 01 BFSI or Govt Sector client in India Already clarified, refer Sr. No EC-6 The Bidder should have implemented or provided / be providing SOC security services, including log monitoring and corelation for minimum 1000EPS to at least 01 BFSI or Govt Sector client in India The Bidder should have implemented or provided / be providing Manage security services, including log monitoring?manageing of logs to at least 01 BFSI or Govt Sector client in India

7 47 37 Training Provide training to the identified bank personnel/ SOC team on the product architecture, functionality and the solution design to be provided before the implementation of solution. Provide hands-on training to the bank personnel/ SOC team on SIEM policy configuration, alert monitoring, etc - post implementation. Please specify the no of attendees for this training No of attendees - 10 (approx.) SoC Monitoring The bidder should also quote for one 40 LED display screens at the SOC. One Screen may-not be sufficient. It is suggestedd to have a matrix of 4 screens with 1.8mm bezel with video switch and speakers. It should be a segregated room insulated with Noise as alerts may be sounded off. Kindly advise if an appropriate SOC Monitoring facility needs to be set-up? Storage Sizing WAF Deployment locations for WAF The Bidder shall deliver minimum Disk size while additional disk may be procured by the bank as per rate card in the BOM. At the time of delivery (to be delivered) 5000 sustained and 7000 peak EPS Scalability Up to sustained and peak EPS The prices of disk may vary year on year, hence request the bank to only consider minimum storage as part of the RFP and the unit cost to be considered seperately. As per industry best practice, the sustained EPS and peak EPS should be double (eg. If sustained EPS is mentioned at 10000, the peak EPS should be 20000). Hence the solution needs to be sized for alteast EPS from Day one. Request the bank to clarify the same. As a best practice, it is suggested to have a WAF for UAT enviornment. Kindly suggest Anti Advanced Persistent Threat System (Anti-APT) The solution should be sized for 50Mbps performance throughput. What is the scalability? How was this sizing arrived at? Please follow the Bank's requirement Risk Assessment The vendor shall conduct IT Risk Assessment of new products and services. Assessing the efforts for Risk Assessment of new products and services will be difficult. There may be requuirement for specialized skills for the same. The exercise may be very effective of we can quote per man-day rate for 3 categories of cosultant (Consultant, Sr Consultant and Principal Consultant). The effective mandays to be billed will be discussed and approval will be taken for the same Risk Assessment Vendor shall ensure continuous training and best practice updates to Bank Team. Please specify the no of attendees for this training and the frequency. Ideally once in a year or bi-annually should be sufficient No of attendees :- 10 (approx.) and frequency should be quarterly. However, frequency can change as per Bank's requirement Forensic Investigation The bidder shall have skill sets to provide fraud investigation on banks IT infrastructure and banking related processes. The bidder shall have skill sets to provide (change the word to facilitate) fraud investigation on banks IT infrastructure and banking related processes IS Audit of SOC Solution The selected bidder shall conduct the IS Audit of the complete SOC Solution through a CERT-In empanelled auditor agency within one year of issuance of Purchase Order. It is suggested that the Entity should be different/ independent agency. There maybe some bidders who are also empanelled with CERT-IN. Request to bank to consider the same The IS Audit should be conducted by an independent IS Audit agency empanelled with CERT-In Service Levels during Operations Phase SLAs for Solution Uptime This SLAs is as per the availabilty expectation of the solution specified for each individual solution component as mentioned in Service levels during SOC Operations Events along with action plan/ mitigation steps should be alerted to designated bank personnel as per the below SLA: Critical events within 15 minutes of the event identification. Update should be provided every 15 minutes till the closure of the incident Critical events can only be alerted in 15 minutes. Appropriate action plan/ mitigation steps suggestion require proper time-lines. It is very unreasonable of the bank to specify these time-lines. KIndly request the bank to consider the same and limit the scope to alerting only SIEM Solution Implementation Cost (In INR) Additional cost per 1000 EPS Is this related only to the scalability parameters specified in 3.2. Else there may be additional cost incurred on the hardware SIEM Solution Implementation Cost (In INR) Tier III Storage Request the bank to consider only minimum storage i.e of 10 TBs. There can be unit cost linked to a disk with specific size & not be TB of disk Anti Phishing Services Implementation Cost(In INR) Costing for DC or DR SOC Resource Cost Fixed SOC resources for 5 years This is related to service for monitoring bank's URL. There may be no specification to provide a DC or DR costing. Kindly request the bank to consider appropriate costing template The No of SOC resources can very of the no of EPS, alerts per day increase and there may be additonal resources required. Eg. Minimum suggested L2 should be 4 and L3 should be 2 after 3 years. Request the bank to consider year on year pricing for the SOC resource as the cost of resource may vary as to when the additonal resource may be required by the Bank Bank is hosting website at DC as well as at DR Site. Though, the Bidder shall put commercials under DC section only. It means that commercials shall be on per hosted website (i.e. domain name) and not based on the number of instances of the same website.

8 Request the bank to consider per man-day per category (Consultant, Sr Consultant & Pricipal Consultant) level pricing Risk Assessment & Forensic Investigation Penalty Efforts & skills level for Risk assessment at different times may vary, hence request the bank to consider unit prices as part of the RFP only and specify these 3 categoires. The bank will consider the inability of the SI to deliver or install or implement the The bank will consider the inability of the SI to deliver or install or equipment/ solution within the specified time limit, as a breach of contract and implement the equipment/ solution within the specified time limit, as would entail the payment of Liquidation Damages on the part of the SI. a breach of contract and would entail the payment of Liquidation Notwithstanding the Bank s right to cancel Damages on the part of the SI. Notwithstanding the Bank s right to the order, Liquidated Damages at 1% of the Total Implementation Cost of the cancel the order, Liquidated Damages at 1% of the Total delayed solution/ Implementation Cost of the delayed solution/ service per week will be service per week will be charged for every week's delay in the implementation of charged for every week's delay in the implementation of the proposed the proposed solution/ service beyond the specified delivery/ commissioning/ solution/ service beyond the specified delivery/ commissioning/ installation/ installation/implementation period subject to a maximum of 20% of implementation period subject to a maximum of 10% of the value of total the value of total Implementation Cost of the delayed solution/ Implementation Cost of the delayed solution/ service. service EC 4 - Eligibility The bidder should have an annual turnover of at least Rs. 10 Cr in provining security services in each of the last three Financial Years The bidder should have an annual turnover of at least Rs. 10 Cr in provining security business in each of the last three Financial Years 66 7 EC -16 The proposed WAF solution must be in the Leader or Challenger Quadrant of latest published Gartner s Report The Web Application Firewall solution offered must be rated as leaders or 'Challengers' in the latest Magic Quadrant for WAF published by Gartner or NSS Lab Security Value Map 67 7 EC -16 The proposed WAF solution must be in the Leader or Challenger Quadrant of latest published Gartner s Report The Proposed WAF solution must be in the Leaders or challengers Qudrant of latest Gartner report in ADC or Web application Firewall Category Payment Terms b) Payment Terms b) Payment Terms b) Implementation Phase for SIEM On Delivery of SIEM Solution as per scope - 50% Installation & Configuration of SIEM Solution as per scope - 20% Implementation Closure - which includes integration with devices, servers, and applications mentioned in the Scope of the RFP, and also integration with the other solutions procured in this RFP, i.e. making the SOC operational (as per scope of RFP), UAT, and receiving sign off from the bank - 20% 6 months post sign off - 10% Implementation Phase for Web Application firewall (WAF) On Delivery of WAF Solution as per scope - 50% Installation & Configuration of WAF Solution as per scope - 20% Implementation Closure - which includes integration with devices/ applications in scope (including integration with SIEM) and receiving sign off from Bank - 20% 6 months post sign off - 10% Implementation Phase for PIM Solution On Delivery of PIM Solution as per scope - 50% Installation & Configuration of PIM Solution as per scope - 20% Implementation Closure - which includes integration with devices/ applications in scope (including integration with SIEM) and receiving sign off from Bank - 20% We request you to kindly amend the payment terms for SIEM implementation as follows: On Delivery of SIEM Solution as per scope - 70% Installation & Configuration of SIEM Solution as per scope - 20% Implementation Closure - which includes integration with devices, servers, and applications mentioned in the Scope of the RFP, and also integration with the other solutions procured in this RFP, i.e. making the SOC operational (as per scope of RFP), UAT, and receiving sign off from the bank - 10% We request you to kindly amend the payment terms for WAF implementation as follows: On Delivery of WAF Solution as per scope - 70% Installation & Configuration of WAF Solution as per scope - 20% Implementation Closure - which includes integration with devices/ applications in scope (including integration with SIEM) and receiving sign off from Bank - 10% We request you to kindly amend the payment terms for PIM Solution implementation as follows: On Delivery of PIM Solution as per scope - 70% Installation & Configuration of PIM Solution as per scope - 20% Implementation Closure - which includes integration with devices/ applications in scope (including integration with SIEM) and receiving sign off from Bank - 10% Payment Terms b) 6 months post sign off - 10% Implementation Phase for ANTI-APT Protection Solution On Delivery of ANTI-APT Protection Solution as per scope - 50% Installation & Configuration of ANTIAPT Protection Solution as per scope - 20% Implementation Closure including integration with existing devices (including with SIEM) and receiving sign off from Bank - 20% 6 months post sign off - 10% We request you to kindly amend the payment terms for ANTI-APT implementation as follows: On Delivery of ANTI-APT Protection Solution as per scope - 70% Installation & Configuration of ANTIAPT Protection Solution as per scope - 20% Implementation Closure including integration with existing devices (including with SIEM) and receiving sign off from Bank - 10%

9 Minimum eligibility Criteria for the Bidders - EC 15 The proposed solutions should be certified/ benchmarked by an independent third party/ OEM for performance, security. Enclose certificate/ benchmark report for security, performance from independent third party OR OEM letter for performance, security. 1. Please specify the acceptable independent 3rd parties for each OEM component (SIEM, WAF, PIM, Anti-APT) 2. Please provide the format of OEM letter required for performance, security for each OEM component separately (SIEM, WAF, PIM, Anti-APT) Minimum eligibility Criteria for the Bidders - EC 14 Bidder/OEM should have successfully implemented WAF, PIM, and Anti-APT. In case of OEM s experience, the OEM shall own the complete implementation responsibility for the solution whose proof submitted by OEM (WAF, PIM, and AntiAPT). We understand bidder should have experience in SIEM, PIM, WAF and Anti-APT solution for any of the OEM not necessarily proposed OEM. Please confirm. And in case bidder is showing experience, undertaking letter from Bidder would suffice. Please confirm Warranty / AMC All the hardware to be delivered for the SOC Project should be sized at 70% CPU and RAM peak utilization. Please confirm if hardware resources can be shared across multiple components. I.e can we have PIM and APT running on same Hardware system but on different Virtual machines. Also, would request you to add a clause that HA of any component can't reside on same hardware i.e two VMs running in HA can't be on same underlying hardware. It is clarified that:- (1) Each solution should be deployed on separate blade or separate server. (2) Any instance/module in HA for any application/solution must either be on separate box or separate physical blade. (3) The servers/ solutions shall connect to storage with SAN Switch Scope of Work, Intended Priniples, clause performance principles Providing of appropriate ticketing tools for Reporting and logging of information security incidents. All leading SIEM tools provide incident management workflow within siem tool and same can be leveraged for tracking incidents. We believe that PSB is not looking for a dedicated ticket management tool like remedy for this purpose. Please confirm. The bidder shall provide the Incident Management/ Ticketing Tool as per the scope of the RFP.

10 Replication Scope of Work, Intended Priniples, clause performance principles Scope of Work, Intended Priniples, clause performance principles Solution Implementation Integration Procurement of secured links (with necessary bandwidth) between Bank s DC and DR, along with servers, software, database, storage solution, and networking & security equipments etc. required for implementation of SOC. Procurement of secured links (with necessary bandwidth) between Bank s DC and DR, along with servers, software, database, storage solution, and networking & security equipments etc. required for implementation of SOC. The logs collected by the SIEM log collector should be replicated across primary Data Canter and Disaster Recovery location. The bidder needs to provide an estimate of the bandwidth required for the replication process after due analysis of the existing setup of the Bank. The SIEM tool should be integrated to VAPT Tool to provide a comprehensive dashboard for VAPT reports. (Bank already has VAPT Tool deployed of corporate license.) The SIEM tool should be integrated to VAPT Tool to provide a comprehensive dashboard for VAPT reports. (Bank already has VAPT Tool deployed of corporate license.) The SIEM tool should be integrated with incident management/ ticketing tool to generate automated tickets for the alert events generated by the SIEM tool. We understand this is to ensure that logs are available at DR in case of unavailability of DC for any reason. Logs should be available in offline mode and should be able to import to SIEM tool as and when required for investigation for period of log retention. We Would request you to change this clause to - Solution must ensure availability of logs at DC and DR in line to log retention requirement. Logs can be sent to DR in real-time or offline shipping mode. Bidder is required to factor pre-requisites in terms of bandwidth, log backup solution, hardware and software to achieve the same. We understand PSB will provide required connectivity & bandwidth between DC & DR for solution administration & monitoring purpose. Pls confirm. We understand this is only offline shipping of logs from DC to DR site for long term retention prospective and not for real-time event correlation and incident response. Please confirm. Also log shipping can be from SIEM tool or collectors depending upon OEM solution. We would recommend to change this clause to - Solution must ensure availability of logs at DC and DR in line to log retention requirement. Logs can be sent to DR in real-time or offline shipping mode. Log can be shipped from SIEM or collector. Please advise VA PT tool being used by PSB as of now. Is it also being used for Web application PT. Please confirm. Also confirm, frequency of VA PT and reporting format ( xml / csv) of the tool. Pls advise if bidder can leverage SIEM capabilities for Incident management. Also please include that Dashboard should provide organization risk posture by integrating with other security contols like VA / PT, AV, Patch management. Dashboard should also include knowledge base on incident response processes. The bidder is responsible for procurement of secured links (with necessary bandwidth) between Bank s DC and DR, along with servers, software, database, storage solution, and networking & security equipments etc. required for implementation of SOC. The bidder shall replicate all data in realtime/ near realtime between DC & DR, for all application/ solutions scoped in DR as per RFP. - Bank does not have any PT Tool and the bidder needs to factor the same as per the scope of the RFP for PT of web facing applications. - Bank has VA Tool - McAfee Vulnerability Manager - Refer RFP Clause for frequency. Bank don't have any problem till all requirements of the Bank as per RFP meets. Please also refer Sr No Storage The solution should provide data replication over IP to a different site for disaster recovery and data protection with support for Unidirectional, Bi-directional, one-to-many and many-to-one replication topologies, Retention and Disposal functionality, and no single point of failure in the solution. Should provide industry leading data integrity protection to include proactive self-healing measures. We understand this is for ensureing log retention for addressing regulatory compliance and incident investigation and analysis. We would recommend this to be changed to - Solution must ensure availability of logs at DC and DR in line to log retention requirement. Logs can be sent to DR in real-time or offline shipping mode. Log can be shipped from SIEM or collector locations in Scope storage server and Storage - Data center We understand this is to ensure that there is no event loss in case of any failure at storage. We would recommend this to be changed to Bidder to provide redunduncy at collection and storage ( Disk level, interface level & Card level) to ensure there is no data loss at storage. Please remove log storage server component locations in Scope storage server and Storage - Disaster recovery Same as above. Please remove Log storage Server component Phishing Site Takedown Services The bidder shall bring down the detected phishing site and deactivate the site at the earliest Security Architecture Review Doing an application security assessment of the bank s applications please advise no. of take downs to be factored for Anti-Phishing instances. Please provide list of applications for security assessment. Also, we understand, bidder will leverage PSB existing application testing tools / licenses for carrying out assessment.pls confirm. As per RFP- Keep track of the site brought down for reactivation for at least 2 months. The reactivated sites are to be brought down without any additional charges during this period of 2 months. Bank does not have any application testing tool. The Bidder shall perform the Security architeture review of the Bank by its own. Please refer Section of the RFP for applications Security Architecture Review Conducting secure code review Secure code review requires a dedicated tool. Pls advise if bidder need to factor the same. Also please advise no of applications for source code review The bidder may need to factor in such case, if required Security Architecture Review Conducting a configuration review of the IT and network infrastructure Configuration review requires a dedicated tool. Please advise if bidder need to factor the same. The bidder may need to factor in such case, if required Vulnerability Assessment and Penetration Testing(VAPT) The vendor shall conduct PT of all web facing applications of the Bank on quarterly/ half yearly basis (or as directed by regulatory authority, statutory authority, or GoI Ministry/ Dept/ Agency) please advise if bank is already having license for Web application PT or bidder need to factor the same. Also please advise no of application for PT - The bidder needs to factor for the PT Tool. Bank does not have PT Tool. - Web facing applications = 7 approx.

11 Monitoring, Reporting and Security Dashboard: 90 Application Security 91 ANNEXURE - IX New Suggestion-next Gen WAF features Service Desk System Service desk should be configured, maintained and updated to record all agreed upon SLA breaches. Bank should be able to generate reports to validate the service availability through comprehensive web-based portal (dashboard). RFP has addressed most of the Application Security points but still some application security points are missing like unknown attacks based on user inputs and application responses, Zero day Attacks, atomic attacks and complex attack chains hence to address these kind of attacks request you to consider next generation application security solution with minimum requirements. 1.The application security solution should have positive security model with machine learning capabilities to detect and prevent anomaly in application traffic and unknown attacks. Machine learning should be based on true ML algorithms, and not just automation of dynamically learnt rules. 2. web application security solution should have capability of performing static analysis of source code & dynamic analysis at RUN time to identify potential vulnerabilities in web applications and solution must have option to deploy virtual patch based on static and dynamic analysis results. 3. The Web application security solution should address known & unknown attacks based on user inputs and application responses using combination of dedicated protectors/signature engines and Machine Learning 4. WAF should support built-in correlation engine to detect atomic attacks and complex attack chains. Administrator should have option to define customized correlation rules System should support denial of access protection by blocking repeated password failures on multiple administrator accounts in the directory. Please advise if bidder can leverage Incident management feature of SIEM tool itself or bidder need to factor a dedicated Service Desk system. Please confirm Please provide more clarification wrt funcionality requiried Already clarified The requirment is self explanatory. 92 ANNEXURE - IX Support for database-maintained change log for event triggered updates Proposed requiremnt is not releated to PIM solution, kindly confirm The requirement is Preferable in the RFP (Refer Sr No. 19 -PIM, Page No. 129). 93 ANNEXURE - IX Solution should identify what information has changed and synchronize only that information Proposed requiremnt is not releated to PIM solution, kindly confirm The requirement is Preferable in the RFP (Refer Sr No. 20 -PIM, Page No. 129). 94 ANNEXURE - IX Should be able to handle access to mobile devices and applications Please provide more clarification wrt types and no of application and mobile device requiried The Requirement is self explaionatory. 95 ANNEXURE - IX Support for password push to selectable target systems (i.e., the user or administrator is allowed to specify which systems have the same password Not considered as standard PIM reuirment, hence reuest deletion of clause 96 ANNEXURE - IX If the privileged users attempt to block session recordings, system should have the ability to raise appropriate alerts. since the recording happens centrly, the user can not stop the recording services, kindly confirm if our understanding is correct Already clarified. 97 ANNEXURE - IX No of users 98 ANNEXURE - IX Need clarification 99 ANNEXURE - IX Need clarification 100 ANNEXURE - IX Need clarification Kindly confirm no of Admin user and target device need to manage by PIM solution As indusrty practiceproposed solution shoud have capability of Command control on any SSH connections (Unix Systems, Network Devices, Security devices & any SSH based target systems) Already clarified. Already clarified. As industry best practice the proposed solution shall cater for live monitoring of sessions and manual termination of sessions when necessary, please confirm our Already clarified. understanding is correct As industry best practice the proposed solution should use built-in FIPS Refer ANNEXURE - IX - Other General Requirements S.No 8 of the RFP. validated cryptography for all data encryption kindly confirm our understanding is As per the requirement- "All devices should comply with FIPS correct standard for cryptographic modules." 101 ANNEXURE - IX Additonal comments The propose Solution should have the capability to provide intelligence-driven analytics to identify suspicious and malicious privileged user & privilege account behaviour 102 ANNEXURE - IX Additonal comments 103 The proposed PIM solution must be in the Leaders Quadrant of latest published report by Forrestor/IDC The Cyber Attackers will target the Endpoints to penetrate the infrastructure, hence the solution should detect & Block the credentials theft from computers. Like Windows credentials theft (SAM, LSASS Harvesting) & Browser credential theft (IE, Firefox, Chrome) & Third party credentials theft (Win SCP, VNC),kindly confirm if our understanding is correct

12 The solution should be able to conduct full packet capture for data This clause may be removed or re-phrased as 'Solution must have capability to integrate with solutions for complete packet capture' Also please put points for data security which is considered important from Banks perspective: Solution must be capable encrypting data in Format preserving encryption at source (Application) itself - Solution must e FIPS compliant - Solution must be capable of running on Virtual platform - It must protect important bank information like PCI, PI etc end to end - Same solution must be capable of Data Masking, Format preserving encryption and tokenization 106 Pg Pg Pg The solution should be able to identify malware present in network file shares and web objects (QuickTime, MP3 and ZIP/RAR/7ZIP/TNEF archives, 3gp, asf, chm, com, dll,ico, jar, jpeg, jpg, mov.) and able to quarantine them. May please change to The solution should be able to identify malware present in network file shares and web objects (ZIP/RAR/7ZIP/TNEF archives, asf, chm, com, dll,ico, jar, jpeg, jpg) and able to quarantine them. Reason Media files like quick time, mp3 are not candidates for advanced threats. Prorietry to OEM hence may be removed The solution should be able to identify zero-day malware present in file and web objects (Adobe Flash File, Java, Microsoft Office Files.doc.docx.ppt.pptx.xls.xlsx,.pdf, rar, dll, sys, tar, exe, zip, bzip, 7zip, ink, May please move from essential to preferable chm, swf etc.) and should have ability to interrupt malicious communication. May please remove database. The solution should support Sandbox test environment which can analyse threats to various operating systems, browsers, databases etc. Reason Scope for APT solution does not cover databases. Proprietry to OEM 109 Pg The Anti-APT Solution should have minimum 50 Sandboxes and should be able to handle at least files in a day. May please change to The Anti-APT Solution should be able to handle at least files in a day. Reason The number of VM varies form one OEM hence the min no of sanboxes should be removed 110 Pg The solution should monitor Inter-VM traffic on a Port Mirror Session. Proposed Change The solution should monitor Inter-VM traffic on a Port Mirror Session or should be able to view the internal display of the running VM. 111 Pg The solution should support Windows XP, Windows 7, Windows 8, Windows 10 Microsoft 2003, Microsoft 2008, Solaris10, Redhat 5 & above Linux operating environments for Sandboxing, this requirement should be based on virtual execution and should not be Hardware or chip based function. Reason Proprietry to single OEM Proposed Change The solution should support Windows XP, Windows 7, Windows 8, Windows 10 Microsoft 2003, Microsoft 2008 operating environments for Sandboxing Reason Proprietry to single OEM 112 Pg The solution should support windows XP, Windows 7, Windows 8, windows 10 Microsoft 2003, Microsoft 2008 (32 bit & 64 bit OS), Solaris10, and RedHat 5 & above Linux operating environments for Sandbox file analysis. Solution should have option to upload custom sandbox image running in Bank s environment. Proposed Change The solution should support windows XP, Windows 7, Windows 8, windows 10 operating environments for Sandbox file analysis. Solution should have option to upload custom sandbox image for above Reason Proprietry to single OEM Support for event-driven and request driven account de-activation (i.e., not deletion) with or without workflow approval Kindly share type of event driven method require for the same The Requirement is self explaionatory Support event-driven and request-driven account re-activation with or without workflow approval Kindly share type of event driven method require for the same Support removal of accounts from target system groups upon deletion of user account Kindly remove this, cyberark will not allow to create any account on any target machine. Users, target machine and all parameters are controlled by cyberark Automated creation, pending workflow approval(s) of user and group accounts based on attribute information Since access to server are monitored through Cyberark and it not only keeps login process secure it also keeps user identity secure. It will not allow to create users on any group accounts using automated user driven process System should support integration with external GRC, SIEM and HRMS Please share integration level for successful criteria The Requirement is self explaionatory.

13 Annexure II - Compliance to Minimum Eligibility Criteria EC-5 The Bidder should have experience of at least 1 BFSI (Banking, Financial services and Insurance) or Govt. Sector client in implementing/supporting a Security Operations Centre (SOC) in last 5 years in India. Whether experience in implementing/supporting a Security Operations Centre (SOC) for a large non-bfsi sector client can be considered as a compliance to this eligibility criterion Performance Principles Procurement of secured links (with necessary bandwidth) between Bank s DC and DR, along with servers, software, database, storage solution, and networking & security equipments etc. required for implementation of SOC. Whether the bidder has to procure these secured links (with necessary bandwidth). While the bidder will be responsible for procuring the other hardware, Bank should re-look at this clause as Bank would be in a better position to establish these links between the DC & DR Mean Time between Failures (MTBF) ANNEXURE - IX - Other General Requirements a) If during warranty and AMC period, any equipment has a hardware failure on three or more occasions in a period of less than three months or five times in a period of less than twelve months, it shall be replaced by equivalent or higher-level new equipment by the Bidder at no cost to the Bank. b) However, if the new equipment supplied is priced lower than the price at which the original item was supplied, the differential cost should be refunded to the Bank. Integration of the solutions to provide a comprehensive single dashboard view of the security risks/ incidents for the Bank. 10 All appliances should have dual power supply to ensure redundancy If the cost of the new equipment (in case of a hardware failure) is lower than the price at which the original item was supplied, does the bidder need to refund the differential cost to the Bank? Since the bidder would be responsible for replacing the hardware with an equivalent or higher-level new equipment, Bank should relook at this clause and not seek a refund, in case of differential cost. As comprehensive is a wide word so kindly clarify that what all is covered in it also is there any payment terms is linked to this. Please clarify as few appliances performance is not dependent on the kind of power supply and latest appliances models are coming with single power supply with higher performance OEM Recommendation for Hardware, Software, Licenses Please suggest if this is required with technical bid and format for the same Annexure XI Annexure XI Sample Non-Disclosure Agreement EC EC EC EC-6 Bidder/OEM should have successfully implemented SIEM in integration with Core Banking System (Finacle). In case of OEM s experience, the OEM shall own the complete implementation responsibility of SIEM. An undertaking letter from OEM. Bidder/OEM should have successfully implemented WAF, PIM, and Anti-APT. In case of OEM s experience, the OEM shall own the complete implementation responsibility for the solution whose proof submitted by OEM (WAF, PIM, and Anti- APT). An undertaking letter from OEM. The Bidder should have experience of at least 1 BFSI (Banking, Financial services and Insurance) or Govt. Sector client in implementing/supporting a Security Operations Centre (SOC) in last 5 years in India. The Bidder should have implemented or provided/be providing SOC Security Services, including log monitoring and co- relation, for minimum 1000 EPS to at least one (01) BFSI or Govt. Sector client in India Please suggest if this is required with Technical Bid Response or after award because as per 1.11 page 11 clause 11 it is required and as per ANNEXURE XIII - CHECK LIST FOR BID SUBMISSION it is not. Request to please change the clause as follows: A)"Bidder/OEM should have successfully implemented SIEM in integration with Core Banking System (Finacle)." B) Supporting document clause "An undertaking from Bidder/OEM" Request to please change the clause as follows: A)"Bidder/OEM should have successfully implemented WAF, PIM, and Anti-APT." B) Supporting document clause "An undertaking from Bidder/OEM" We request Bank to also consider public/private organization experience & replace experience from "in India" to "in India or globally" We request Bank to also consider public/private organization experience & replace experience from "in India" to "in India or globally" It may apply if replaced device make/ model is same. Refer RFP Clause No for the same. The Bidder shall deliver all Servers and storages with dual power supply. To be submitted in the Technical Bid. Sample format is given separately in this clarification. Annexure - XI is required with Technical Bid response EC-9 The proposed solutions (i.e. SIEM, WAF, PIM, and Anti-APT) should be We request Bank to also consider public/private organization experience & successfully implemented in any BFSI or Govt. Sector client(s) in India. replace experience from "in India" to "in India or globally" Section The SIEM tool should be integrated to VAPT Tool to provide a comprehensive dashboard for VAPT reports Please share the existing VAPT tool details, this is required for checking integration of VAPT tool with SIEM Bank does not have PT Tool, the bidder needs to factor the PT Tool. VA Tool Used in Bank is:- McAfee Vulnerability Manager Section The vendor shall conduct PT of all web facing applications of the Bank on quarterly/ half yearly basis Can Bidder leverage PSB exsiting tool set or Does Bidder need to propose new tool for PT? Can bidder propose cloud based solution? Already clarified Section Section Forensic Investigation The vendor shall conduct PT of all web facing applications of the Bank on quarterly/ half yearly basis Please share the count & details of Web facing applications Please share the number of endpoints that need to be considered for Forensic Investigation Privilege Identity Management (PIM) What will be Retention of recording period for all admin actiivities Already clarified It depends on the incident type. You may estimate based on any case study in Bank's incident. Bank need to comply IT Act. The logs may also be archived for retention purpose.

DENA BANK INFORMATION TECHNOLOGY DEPARTMENT, HO, MUMBAI.

DENA BANK INFORMATION TECHNOLOGY DEPARTMENT, HO, MUMBAI. Replies to Queries during the Pre-bid meeting held on 12 th May, 2015 for Tender Managed Security Services [Tender Ref: HO/ITD/206/2015 Dated 06/05/2015]. Sr. No. RFP Reference No. Query Clarification/

More information

Request for Proposal (RFP) for setting up a Security Operations Centre (SOC), SIEM and Security Tools Implementation

Request for Proposal (RFP) for setting up a Security Operations Centre (SOC), SIEM and Security Tools Implementation BANK OF INDIA HEAD OFFICE INFOSEC CELL RFP for setting up a SOC, SIEM and Security Tools Implementation 16.12.2015 CORRIGENDUM 8 Request for Proposal (RFP) for setting up a Security Operations Centre (SOC),

More information

Enclosed the reply to your queries to RFP Invitation for Expression of Interest (EOI) for providing Security

Enclosed the reply to your queries to RFP Invitation for Expression of Interest (EOI) for providing Security Date: 13.10.2017 Enclosed the reply to your queries to RFP Invitation for Expression of Interest (EOI) for providing Security Operation Center (SOC) services and its management of Reference no. CO-IT/BPR/CSC/2017-2018/1

More information

Sub : ADDENDUM/CORRIGENDUM for Request for Proposal for Providing Managed Networking Solutions using SDWAN Technology for ESIC Offices across India

Sub : ADDENDUM/CORRIGENDUM for Request for Proposal for Providing Managed Networking Solutions using SDWAN Technology for ESIC Offices across India EMPLOYEES STATE INSURANCE CORPORATION ESIC Hqrs. Extension office, Express Building, BSZ Marg, Ground Floor, New Delhi-02 VOIP No. 10011008/10011048 PH: 011-23701356, email: ac_icthq@esic.nic.in F. No.

More information

:- IDBI /PCELL/ RFP/

:- IDBI /PCELL/ RFP/ Sr. No RFP Page No Section / Clause/Para No Existing clause 1 6 Control Sheet Schedule for receipt of Bids: - 31 st March 2017 at 1600 Hrs. 2 6 Control Sheet Schedule for Opening of Technical Bids: 31

More information

GOVERNMENT OF INDIA MINISTRY OF MINES INDIAN BUREAU OF MINES INDIRA BHAWAN, CIVIL LINES, NAGPUR RFP No. MTS/01/ /CCOM

GOVERNMENT OF INDIA MINISTRY OF MINES INDIAN BUREAU OF MINES INDIRA BHAWAN, CIVIL LINES, NAGPUR RFP No. MTS/01/ /CCOM GOVERNMENT OF INDIA MINISTRY OF MINES INDIAN BUREAU OF MINES INDIRA BHAWAN, CIVIL LINES, NAGPUR- 440 001 RFP No. MTS/01/2015-16/CCOM CORRIGENDUM No. 1 13 October 2015 Page 1 of 7 Contents Corrigendum Item

More information

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery.

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery. Modular Security Services Offering - BFSI Security In A Box A new concept to Security Services Delivery. 2017 Skillmine Technology Consulting Pvt. Ltd. The information in this document is the property

More information

CLARIFICATION/AMENDMENTS REQUEST FOR PROPOSAL (RFP) FOR SUPPLY, IMPLEMENTATION AND MAINTENANCE OF SOLUTION

CLARIFICATION/AMENDMENTS REQUEST FOR PROPOSAL (RFP) FOR SUPPLY, IMPLEMENTATION AND MAINTENANCE OF  SOLUTION RFP Number: InfoTech Project SEWA 2015/Email/29.10.2015 Date: 19.11.2015 CLARIFICATION/AMENDMENTS REQUEST FOR PROPOSAL (RFP) FOR SUPPLY, IMPLEMENTATION AND MAINTENANCE OF EMAIL SOLUTION Agriculture Insurance

More information

Networks - Technical specifications of the current networks features used vs. those available in new networks.

Networks - Technical specifications of the current networks features used vs. those available in new networks. APPENDIX V TECHNICAL EVALUATION GUIDELINES Where applicable, the following guidelines will be applied in evaluating the system proposed by a service provider: TABLE 1: HIGH LEVEL COMPONENTS Description

More information

Pre Bid Query Response. Request for Proposal for Procurement of Cloud Services

Pre Bid Query Response. Request for Proposal for Procurement of Cloud Services S No Section Existing Clause Revised Clause 1 Section 4 Calendar of Last Date & Time for Bid Submission : 5 th May Last Date & Time for Bid Submission : events 2018 : 3:30 pm or before 30 th April : 4:00

More information

CORRIGENDUM. REQUEST FOR PROPOSAL FOR Supply, Installation and Maintenance of Appliance based SMS Gateway Solution DATE:

CORRIGENDUM. REQUEST FOR PROPOSAL FOR Supply, Installation and Maintenance of Appliance based SMS Gateway Solution DATE: CORRIGENDUM REQUEST FOR PROPOSAL FOR Supply, Installation and Maintenance of Appliance based SMS Gateway Solution DATE: 02.12.2017 Ref: SBI/GITC/Platform Engineering-II/2017/2018/445 dated: 22/11/2017

More information

available in India to be conducted for the following application vs

available in India to be conducted for the following application vs 1 1.2.3. Review/ Audit of Please mention which of the in-scope applications are deployed in India visà-vis, Test system will be the international locations and whether the test systems for all the in-

More information

ODISHA GRAMYA BANK Information Technology Department Head Office, Gandamunda, P.O.-Khandagiri, Bhubaneswar

ODISHA GRAMYA BANK Information Technology Department Head Office, Gandamunda, P.O.-Khandagiri, Bhubaneswar ODISHA GRAMYA BANK Information Technology Department Head Office, Gandamunda, P.O.-Khandagiri, Bhubaneswar RFP Ref. No. OGB/RFP/ITD/HARDWARE/002/2018-19, Amendment_1 Date: 04-05-2018 AMENDMENT_1: REQUEST

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

RESERVE BANK OF INDIA

RESERVE BANK OF INDIA भ रत य रज़वर ब क स चन गक वभ ग Corporate Communications Division RESERVE BANK OF INDIA Department of Information Technology Annexure-A RFP for RFP for providing certification services under ISO 27001:2013

More information

IBM Security Intelligence on Cloud

IBM Security Intelligence on Cloud Service Description IBM Security Intelligence on Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means and includes the company, its authorized users or recipients

More information

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Solution Pack Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Subject Governing Agreement DXC Services Requirements Agreement between DXC and Customer including DXC

More information

DIT/BPR&BTD/OA/1206/

DIT/BPR&BTD/OA/1206/ UCO BANK Department of Information Technology Request for Proposal (RFP) For Building of Data Centre Infrastructure for non-cbs servers at 6th Floor, HO DIT (Re-tendering) RFP Ref No: DIT/BPR&BTD/OA/1206/2018-19

More information

Fxhoster VPS Agreement

Fxhoster VPS Agreement Fxhoster VPS Agreement The Fxhoster VPS Agreement governs the terms and conditions in which You ( Client, You or Your ) purchase a new VPS through Fxhoster. You hereby agreed to this Agreement. The terms

More information

Reply to queries raised for Procurement of Bulk Services

Reply to queries raised for Procurement of Bulk  Services 1 2 3 4 3-3.2 (Eligibility Criteria for Bulk Email Services (OPEX Model) 3-3.3 (Eligibility Criteria for Bulk Email Services (OPEX Model) 4-4.2.3 (Scope of work for Bulk 4-4.2.4 (Scope of work for Bulk

More information

ORACLE MANAGED CLOUD SECURITY SERVICES - SERVICE DESCRIPTIONS. December 1, 2017

ORACLE MANAGED CLOUD SECURITY SERVICES - SERVICE DESCRIPTIONS. December 1, 2017 ORACLE MANAGED CLOUD SECURITY SERVICES - SERVICE DESCRIPTIONS December 1, 2017 Table of Contents Oracle Managed Security Database Encryption Service for Oracle IaaS... 3 Oracle Managed Security Database

More information

BT Compute Protect Schedule to the General Terms

BT Compute Protect Schedule to the General Terms BT Compute Protect Schedule to the General Terms Contents A note on you... 2 Words defined in the General Terms... 2 Part A The BT Compute Protect Service... 2 1 Service Summary... 2 2 Standard Service

More information

LIFE INSURANCE CORPORATION OF INDIA CENTRAL OFFICE IT/BPR DEPARTMENT

LIFE INSURANCE CORPORATION OF INDIA CENTRAL OFFICE IT/BPR DEPARTMENT S.No. RFP Document Reference (s) (Section & Page Number) 1 Page 39, 6.1 Part A,r LIFE INSURANCE CORPORATION OF INDIA CENTRAL OFFICE IT/BPR DEPARTMENT Clause (in brief) of RFP requiring clarification (S)

More information

IBM Case Manager on Cloud

IBM Case Manager on Cloud Service Description IBM Case Manager on Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means and includes the company, its authorized users or recipients of the

More information

PROCUREMENT, INSTALLATION, COMMISSIONING AND TESTING OF WI-FI SYSTEM OFC BACKBONE UPTO SWITCH AT SBIM, RAJARHAT CORRIGENDUM-VI DATED

PROCUREMENT, INSTALLATION, COMMISSIONING AND TESTING OF WI-FI SYSTEM OFC BACKBONE UPTO SWITCH AT SBIM, RAJARHAT CORRIGENDUM-VI DATED PROCUREMENT, INSTALLATION, COMMISSIONING AND TESTING OF WI-FI SYSTEM OFC BACKBONE UPTO SWITCH AT SBIM, RAJARHAT SBI/ITS/KOL/2017-18/03 DATED 30.06.2017 CORRIGENDUM-VI DATED 17.07.2017 Sr Clause No Existing

More information

UCO BANK DEPARTMENT OF INFORMATION TECHNOLOGY

UCO BANK DEPARTMENT OF INFORMATION TECHNOLOGY UCO BANK DEPARTMENT OF INFORMATION TECHNOLOGY Request for Proposal (RFP) for Supply, Installation & Maintenance of Laptops, Thin Clients, Line Printers, Dot Matrix Printers and Flatbed Scanners on rate

More information

Request for Proposal (RFP)

Request for Proposal (RFP) Request for Proposal (RFP) BOK PENETRATION TESTING Date of Issue Closing Date Place Enquiries Table of Contents 1. Project Introduction... 3 1.1 About The Bank of Khyber... 3 1.2 Critical Success Factors...

More information

Version v November 2015

Version v November 2015 Service Description HPE Quality Center Enterprise on Software-as-a-Service Version v2.0 26 November 2015 This Service Description describes the components and services included in HPE Quality Center Enterprise

More information

BCDC 2E, 2012 (On-line Bidding Document for Stipulated Price Bidding)

BCDC 2E, 2012 (On-line Bidding Document for Stipulated Price Bidding) BCDC 2E, 2012 (On-line Bidding Document for Stipulated Price Bidding) CLAUSE 13 ON-LINE BIDDING 13.1 ON-LINE BIDDING.1 Definitions: Owner means the party and/or their agent designated to receive on-line

More information

CORRIGENDUM / AMENDMENT-1 TO REQUEST FOR PROPOSAL FOR REPLACEMENT OF OLD INTEL SERVERS

CORRIGENDUM / AMENDMENT-1 TO REQUEST FOR PROPOSAL FOR REPLACEMENT OF OLD INTEL SERVERS CORRIGENDUM / AMENDMENT-1 Dated: 25 Sep 2017 With reference to the query received from vendors (bidders), following are the amendments to the RFP Reference No. IT-07/2017-18 dated 08/09/2017 RFP DOCUMENT

More information

Last Date of Submission : March 19, 2012 up to 3:00 p.m.

Last Date of Submission : March 19, 2012 up to 3:00 p.m. TENDER NO: JMI/CIT/202/4 LIMITED TENDER DOCUMENT Subject: Renewal of McAfee Antivirus and Procurement of Additional Licenses Jamia Millia Islamia intends to renew the existing Licenses of McAfee Antivirus

More information

INVITATION OF BIDS FOR TENDER

INVITATION OF BIDS FOR TENDER INVITATION OF BIDS FOR TENDER Tender No : 01/2018 0947/IT/DGNCC/Budget Government of India Ministry of Defence Dte General of NCC West Block IV, RK Puram, New Delhi 110066 17 Apr 2018 From: HQ Dte General

More information

Tender Schedule No. Figure: Active-Active Cluster with RAC

Tender Schedule No. Figure: Active-Active Cluster with RAC Tender Schedule No SIBL-IT-2014-01- ORACLE_RAC_ADG Social Islami Bank Ltd is running Core Islami Banking Solution since 2009. Total no of Branches/Users is increasing per year. Now, Database Server Load

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

ForeScout Extended Module for Carbon Black

ForeScout Extended Module for Carbon Black ForeScout Extended Module for Carbon Black Version 1.0 Table of Contents About the Carbon Black Integration... 4 Advanced Threat Detection with the IOC Scanner Plugin... 4 Use Cases... 5 Carbon Black Agent

More information

भ रत य ररज़र व ब क. Setting up and Operationalising Cyber Security Operation Centre (C-SOC)

भ रत य ररज़र व ब क. Setting up and Operationalising Cyber Security Operation Centre (C-SOC) Annex-2 Setting up and Operationalising Cyber Security Operation Centre (C-SOC) Introduction 1 - Banking Industry in India has evolved technologically over the years and currently delivering innovative

More information

CORRIGENDUM- I. Sr. Page/Section Description Bidder s Query Clarification / Amendments. 1 Page 5 of Vol-I, and Page 15 of Vol-II

CORRIGENDUM- I. Sr. Page/Section Description Bidder s Query Clarification / Amendments. 1 Page 5 of Vol-I, and Page 15 of Vol-II CORRIGENDUM- I Name of work: RFP for selection of agency for creation of Digital Project Management Platform comprising OSO, Supply, Implementation and Support of 5D-BIM & ERP for the Nagpur Metro Rail

More information

UCO BANK Department of Information Technology

UCO BANK Department of Information Technology UCO BANK Department of Information Technology Request for Proposal (RFP) for Selection of Service Provider for Implementation of Phone Banking Services RFP Ref. No.: DIT/BPR & BTD/OA/3865/2018-19 Dated:

More information

PRE BID REPLIES FOR NPCI:RFP: /0020 DATED RFQ FOR SMS GATEWAY SERVICES FOR INTEGRATION WITH FRM SOLUTIONS

PRE BID REPLIES FOR NPCI:RFP: /0020 DATED RFQ FOR SMS GATEWAY SERVICES FOR INTEGRATION WITH FRM SOLUTIONS PRE BID REPLIES FOR NPCI:RFP:2012-13/0020 DATED 27.11.2012 RFQ FOR SMS GATEWAY SERVICES FOR INTEGRATION WITH FRM SOLUTIONS SR.No Document Ref Page No Clause No Description in RFQ Clarification Sought Addittional

More information

RFP FOR INFORMATION SYSTEM AUDIT

RFP FOR INFORMATION SYSTEM AUDIT RFP FOR INFORMATION SYSTEM AUDIT 2018-19 I. Introduction II. The Kerala State Cooperative Bank Ltd. is the apex bank of the Cooperative Banking structure in Kerala that is approved by the Registrar of

More information

Epicor ERP Cloud Services Specification Multi-Tenant and Dedicated Tenant Cloud Services (Updated July 31, 2017)

Epicor ERP Cloud Services Specification Multi-Tenant and Dedicated Tenant Cloud Services (Updated July 31, 2017) Epicor ERP Cloud Services Specification Multi-Tenant and Dedicated Tenant Cloud Services (Updated July 31, 2017) GENERAL TERMS & INFORMATION A. GENERAL TERMS & DEFINITIONS 1. This Services Specification

More information

Corrigendum regarding Tender Document for providing three year licenses, installation, configuration, deployment,

Corrigendum regarding Tender Document for providing three year licenses, installation, configuration, deployment, National Bank for Agriculture and Rural Development, Department of Information Technology, 5th Floor, C Wing, Plot No C-24, G Block, Bandra-Kurla Complex, Bandra (East), Mumbai-400051 Corrigendum to Tender

More information

The Privileged Appliance and Modules (TPAM) 1.0. Diagnostics and Troubleshooting Guide

The Privileged Appliance and Modules (TPAM) 1.0. Diagnostics and Troubleshooting Guide The Privileged Appliance and Modules (TPAM) 1.0 Guide Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in

More information

IBM Resilient Incident Response Platform On Cloud

IBM Resilient Incident Response Platform On Cloud Service Description IBM Resilient Incident Response Platform On Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means the contracting party and its authorized

More information

Projectplace: A Secure Project Collaboration Solution

Projectplace: A Secure Project Collaboration Solution Solution brief Projectplace: A Secure Project Collaboration Solution The security of your information is as critical as your business is dynamic. That s why we built Projectplace on a foundation of the

More information

Asset Bank - Shared Hosting. Service Description

Asset Bank - Shared Hosting. Service Description Asset Bank - Shared Hosting Service Description Date: 12th December 2016 Version: Status: d19 Released Introduction This document describes Bright Interactive s Shared Hosting Service, the hosting environment

More information

Cyber Insurance PROPOSAL FORM. ITOO is an Authorised Financial Services Provider. FSP No

Cyber Insurance PROPOSAL FORM. ITOO is an Authorised Financial Services Provider. FSP No PROPOSAL FORM Cyber Insurance Underwritten by The Hollard Insurance Co. Ltd, an authorised Financial Services Provider www.itoo.co.za @itooexpert ITOO is an Authorised Financial Services Provider. FSP.

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

Version v November 2015

Version v November 2015 Service Description HPE Project and Portfolio Management on Software-as-a- Service Version v2.0 26 November 2015 This Service Description describes the components and services included in HPE Project and

More information

Reserve Bank of India Cyber Security Framework

Reserve Bank of India Cyber Security Framework Reserve Bank of India Cyber Security Framework HOW SMOKESCREEN HELPS YOU COMPLY RBI Cyber Security Framework How Smokescreen Helps You Comply Table Of Contents Executive Summary 3 About the Framework 3

More information

REQUEST FOR EXPRESSIONS OF INTEREST

REQUEST FOR EXPRESSIONS OF INTEREST REQUEST FOR EXPRESSIONS OF INTEREST (CONSULTING SERVICES FIRMS SELECTION) Country : INDIA Project : FINANCING PUBLIC PRIVATE PARTNERSHIP THROUGH SUPPORT TO THE INDIA INFRASTRUCTURE FINANCE COMPANY LIMITED

More information

Mailbox Rental Terms and Conditions

Mailbox Rental Terms and Conditions Mailbox Rental Terms and Conditions (valid from 26th September 2018) Subject to the customer ("the Customer") observing the Terms and Conditions set out below, Mail Boxes Etc. ("the Company") agrees to

More information

IBM Resilient Incident Response Platform On Cloud

IBM Resilient Incident Response Platform On Cloud Service Description IBM Resilient Incident Response Platform On Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means the contracting party and its authorized

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

OEM capabilities of execution & vision about the segment.hence request you to definitely

OEM capabilities of execution & vision about the segment.hence request you to definitely 2 DDA-CMS-Pre- Any OEM based Solution Software (e.g.for data quality and For some software tools asked in the RFP there are no corresponding Gartner Report No Change.. Bid_Query_Response_Volume3_1_149

More information

SonicWALL CDP 2.1 Agent Tool User's Guide

SonicWALL CDP 2.1 Agent Tool User's Guide COMPREHENSIVE INTERNET SECURITY b SonicWALL CDP Series Appliances SonicWALL CDP 2.1 Agent Tool User's Guide SonicWALL CDP Agent Tool User s Guide Version 2.0 SonicWALL, Inc. 1143 Borregas Avenue Sunnyvale,

More information

Schedule Identity Services

Schedule Identity Services This document (this Schedule") is the Schedule for Services related to the identity management ( Identity Services ) made pursuant to the ehealth Ontario Services Agreement (the Agreement ) between ehealth

More information

Canada Life Cyber Security Statement 2018

Canada Life Cyber Security Statement 2018 Canada Life Cyber Security Statement 2018 Governance Canada Life has implemented an Information Security framework which supports standards designed to establish a system of internal controls and accountability

More information

Corrigendum 3. Tender Number: 10/ dated

Corrigendum 3. Tender Number: 10/ dated (A premier Public Sector Bank) Information Technology Division Head Office, Mangalore Corrigendum 3 Tender Number: 10/2016-17 dated 07.09.2016 for Supply, Installation and Maintenance of Distributed Denial

More information

Schedule document N4MDM. PUBLIC Node4 limited 31/11/2018. Node4 Limited Millennium Way Pride Park Derby DE24 8HZ

Schedule document N4MDM. PUBLIC Node4 limited 31/11/2018. Node4 Limited Millennium Way Pride Park Derby DE24 8HZ Schedule document N4MDM PUBLIC Node4 limited 31/11/2018 Schedule document N4MDM This Schedule contains additional terms, Service Description & Service Level Agreement applicable to the N4 End Point Management

More information

SCHEDULE DOCUMENT N4MDM PUBLIC NODE4 LIMITED 13/07/2017. Node4 Limited Millennium Way Pride Park Derby DE24 8HZ

SCHEDULE DOCUMENT N4MDM PUBLIC NODE4 LIMITED 13/07/2017. Node4 Limited Millennium Way Pride Park Derby DE24 8HZ SCHEDULE DOCUMENT N4MDM PUBLIC NODE4 LIMITED 13/07/2017 SCHEDULE This Schedule contains additional terms, Service Description & Service Level Agreement applicable to the N4 End Point Management Service

More information

A Comprehensive Guide to Remote Managed IT Security for Higher Education

A Comprehensive Guide to Remote Managed IT Security for Higher Education A Comprehensive Guide to Remote Managed IT Security for Higher Education About EventTracker EventTracker enables its customers to stop attacks and pass IT audits. EventTracker s award-winning product suite

More information

Tender 10/ dated Reply to Pre-bid Queries

Tender 10/ dated Reply to Pre-bid Queries Compliance Queries Suggested changes Reply Please specify if this is mandatory or Optional? 1 27/6.2 System should have capability to integrate with new/forthcoming network technologies such as it should

More information

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH 1 Speaker Bio Katie McIntosh, CISM, CRISC, CISA, CIA, CRMA, is the Cyber Security Specialist for Central Hudson Gas &

More information

Corrigendum: RFP by MAB IT Ops for procurement of SIM cards for use in PoS terminals RFP ref: SBI/GITC/MAB/2017/2018/418

Corrigendum: RFP by MAB IT Ops for procurement of SIM cards for use in PoS terminals RFP ref: SBI/GITC/MAB/2017/2018/418 Corrigendum: RFP by MAB IT Ops for procurement of SIM cards for use in PoS terminals RFP ref: SBI/GITC/MAB/2017/2018/418 Sr No Page of RFP 1 19 Award criteria-i, Clause Present clause / condition / criteria

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

IBM Case Manager on Cloud

IBM Case Manager on Cloud Service Description IBM Case Manager on Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means the company and its authorized users and recipients of the Cloud

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Reference Bidders Query RECTPCL response. 1. Kindly confirm the total No of Instances required?

Reference Bidders Query RECTPCL response. 1. Kindly confirm the total No of Instances required? Clarification to the Bidders Queries w.r.t the Bid Documents for Engagement of Agency for providing Cloud Hosting Space with Managed services, Operations & Maintenance support for hosting Application of

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Daxko s PCI DSS Responsibilities

Daxko s PCI DSS Responsibilities ! Daxko s PCI DSS Responsibilities According to PCI DSS requirement 12.9, Daxko will maintain all applicable PCI DSS requirements to the extent the service prov ider handles, has access to, or otherwise

More information

Quotations invited. 2. The supplied hardware should have 5 years comprehensive onsite warranty (24 x 7 call logging) from OEM directly.

Quotations invited. 2. The supplied hardware should have 5 years comprehensive onsite warranty (24 x 7 call logging) from OEM directly. Enquiry No: IITK/ME/mkdas/2016/01 May 04, 2016 Quotations invited Sealed quotations are invited for the purchase of an HPC cluster with the specification outlined below. Technical as well as the commercial

More information

ISO27001 Preparing your business with Snare

ISO27001 Preparing your business with Snare WHITEPAPER Complying with ISO27001 Preparing your business with Snare T he technical controls imposed by ISO (International Organisation for Standardization) Standard 27001 cover a wide range of security

More information

IBM Managed Security Services - Vulnerability Scanning

IBM Managed Security Services - Vulnerability Scanning Service Description IBM Managed Security Services - Vulnerability Scanning This Service Description describes the Service IBM provides to Client. 1.1 Service IBM Managed Security Services - Vulnerability

More information

Layer Security White Paper

Layer Security White Paper Layer Security White Paper Content PEOPLE SECURITY PRODUCT SECURITY CLOUD & NETWORK INFRASTRUCTURE SECURITY RISK MANAGEMENT PHYSICAL SECURITY BUSINESS CONTINUITY & DISASTER RECOVERY VENDOR SECURITY SECURITY

More information

VMware vcloud Air Accelerator Service

VMware vcloud Air Accelerator Service DATASHEET AT A GLANCE The VMware vcloud Air Accelerator Service assists customers with extending their private VMware vsphere environment to a VMware vcloud Air public cloud. This Accelerator Service engagement

More information

IBM Resilient Incident Response Platform On Cloud

IBM Resilient Incident Response Platform On Cloud Service Description IBM Resilient Incident Response Platform On Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means the company and its authorized users and

More information

Pre-Bid Queries for NIT No. RECPDCL/TECH/SERVER-GED/e-Tender/ /186 Dated:

Pre-Bid Queries for NIT No. RECPDCL/TECH/SERVER-GED/e-Tender/ /186 Dated: S. No. Vendor Item 1 HTPGT Pre Qualifying criteria 20/3 Page No. / Clause No. Parameter Sucessful Projects execution 2 HTPGT EMD 3 EMD Amount 3 4 Technical Specifications as per RFP Queries / Modifications

More information

BUILDING AND MAINTAINING SOC

BUILDING AND MAINTAINING SOC BUILDING AND MAINTAINING SOC Digit Oktavianto KOMINFO 7 December 2016 digit dot oktavianto at gmail dot com 1 Digit Oktavianto Profile in 1 Page Currently working as a Security Architect Professional Certifications:

More information

Corrigendum I. Tender No. : CON/IT/2547/18/01 Date: 21/01/2019

Corrigendum I. Tender No. : CON/IT/2547/18/01 Date: 21/01/2019 Corrigendum I Tender No. : CON/IT/2547/18/01 Date: 21/01/2019 Sub : Open Tender in Two Bid System for Software Development, Migration and Implementation of Single Commercial System for EXIM & Domestic

More information

Sl # Clause No Existing Clause Revised Clause 1. Page No-18 Section 5.1 Point No-7 EMD & Document Fee

Sl # Clause No Existing Clause Revised Clause 1. Page No-18 Section 5.1 Point No-7 EMD & Document Fee REQUEST FOR PROPOSAL FOR PROCUREMENT OF POINT TO POINT FIBRE OPTIC LINKS BETWEEN OCAC BUILDING AND IT CENTRE, SECRETARIAT, BHUBANESWAR FOR A PERIOD OF 2 YEARS RFP REF NO OCAC-SEGP-INFRA-0010-2017-ENQ-17052

More information

RfP No. APSFL/CCTVPMA/231/2016, Dated:

RfP No. APSFL/CCTVPMA/231/2016, Dated: S.No 1 2 3 RfP No. APSFL/CCTVPMA/231/2016, Dated: 30.05.2018 RfP for Selection of Project Monitoring Agency (PMA) for implementation of cloud based IP CCTV Surveillance System in AP Corrigendum 2 Dated:

More information

Response to bidder queries (RFP no. DGSE/ /18) Content of Tender Document requiring clarification

Response to bidder queries (RFP no. DGSE/ /18) Content of Tender Document requiring clarification 1 IL & FS Page N), Clause 2.1 (d) Page no 8 Content of requiring clarification Response to bidder queries (RFP n DGSE/2017-18/18) Tender documents shall be opened only for those bidders, whose Earnest

More information

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY ICT OPERATING SYSTEM SECURITY CONTROLS POLICY TABLE OF CONTENTS 1. INTRODUCTION... 3 2. LEGISLATIVE FRAMEWORK... 3 3. OBJECTIVE OF THE POLICY... 4 4. AIM OF THE POLICY... 4 5. SCOPE... 4 6. BREACH OF POLICY...

More information

Online Services Security v2.1

Online Services Security v2.1 Online Services Security v2.1 Contents 1 Introduction... 2 2... 2 2.1... 2 2.2... 2 2.3... 3 3... 4 3.1... 4 3.2... 5 3.3... 6 4... 7 4.1... 7 4.2... 7 4.3... 7 4.4... 7 4.5... 8 4.6... 8 1 Introduction

More information

IDBI Bank Limited Corrigendum to the RFP For Procurement of Treasury PCs RFP ref. no: IDBI/PCELL/RFP/ /017 dated : 30-Oct-2015

IDBI Bank Limited Corrigendum to the RFP For Procurement of Treasury PCs RFP ref. no: IDBI/PCELL/RFP/ /017 dated : 30-Oct-2015 RFP Page Section / Clause/Para 1 6 Document Control Sheet 2 6 Document Control Sheet Existing clause Schedule for Receipt of Bids: Date 23/11/2015 Time 16:00 hours Schedule for Opening of Technical Bids

More information

Application Lifecycle Management on Softwareas-a-Service

Application Lifecycle Management on Softwareas-a-Service Service Description HPE Application Lifecycle Management on Software-as-a- Service Version v2.0 26 November 2015 This Service Description describes the components and services included in HPE Application

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE INTRODUCTION In line with commercial industry standards, the data center used by EndNote employs a dedicated security team to protect our

More information

Agreements & Contracts: Electronic Documents User Agreement CUSTOMER SERVICE SKOWHEGAN SAVINGS

Agreements & Contracts: Electronic Documents User Agreement CUSTOMER SERVICE SKOWHEGAN SAVINGS Agreements & Contracts: Electronic Documents User Agreement CUSTOMER SERVICE SKOWHEGAN SAVINGS 800.303.9511 CUSTSERV@SKOWSAVINGS.COM TABLE OF CONTENTS ELECTRONIC DELIVERY OF DOCUMENTS...3 SYSTEM REQUIREMENTS...3

More information

PRIVATE MOBILE CONNECTION (formerly COMMERCIAL CONNECTIVITY SERVICE (CCS)) CUSTOM APN ATTACHMENT

PRIVATE MOBILE CONNECTION (formerly COMMERCIAL CONNECTIVITY SERVICE (CCS)) CUSTOM APN ATTACHMENT PRIVATE MOBILE CONNECTION (formerly COMMERCIAL CONNECTIVITY SERVICE (CCS)) CUSTOM APN ATTACHMENT Last Revised: 12/20/17 1. Private Mobile Connection - Custom APN. Pursuant to the terms and conditions of

More information

CORRIGENDUM. Corrigendum to RFP No. SBI/GITC/PMD/ /402 dated

CORRIGENDUM. Corrigendum to RFP No. SBI/GITC/PMD/ /402 dated CORRIGENDUM Corrigendum to RFP No. SBI/GITC/PMD/2017-18/402 dated 30.06.2017 For procurement of services for setting up Transformation Management Office (TMO) and for providing services to the Enterprise

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

Service Schedule BT Web Manager

Service Schedule BT Web Manager 1. SERVICE DESCRIPTION Service Overview 1.1 The Service includes the construction and hosting of a business website as further described in this Service Schedule. It does not include the provision of any

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

DHIS2 Hosting Proposal

DHIS2 Hosting Proposal www.knowarth.com 1 Table of Contents 2 Cloud Consulting & Hosting... 3 2.1 Cloud Consulting & Hosting includes... 3 2.2 DHIS2 Hosting features... 4 2.2.1 Best-practice installation... 4 2.2.2 Uptime and

More information

No. 10(02)/2016-NICSI

No. 10(02)/2016-NICSI No. 10(02)/2016-NICSI NATIONAL INFORMATICS CENTRE SERVICES INC. (NICSI) (A Government of India Enterprise under NIC) Ministry of Electronics & Information Technology Hall No. 2 & 3, 6 th Floor, NBCC Tower

More information

ABOUT THIS SECTION...

ABOUT THIS SECTION... CONTENTS 1 ABOUT THIS SECTION... 2 2 MANAGED SECURITY SERVICES... 2 3 WHAT IS SECURITY MONITORING?... 3 4 WHAT ARE THE SECURITY MONITORING SERVICE LEVELS?... 6 5 WHAT IS SECURITY INTELLIGENCE?... 10 6

More information