Solace Systems, Inc

Solace PubSub+ Event Driven Architecture platform - 1,000 connections

Solace PubSub+ Event Driven Architecture platform is a set of connected messaging brokers supplied with Monitoring and Governance capabilities

Features

  • real time data distribution and routing
  • event based integration and event management
  • Kafka and SAP connectors and Event Portal
  • Message queuing and publish subscribe
  • multi and hybrid cloud and IoT connectivity
  • digital supply chain
  • event streaming
  • cloud based

Benefits

  • real time access to data from multiple systems
  • multi cloud deployment
  • guaranteed delivery of messages
  • loose coupling of applications
  • increased agility and innovation in development
  • speed of new product release

Pricing

£25,000 a unit

  • Education pricing available
  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at michael.hayward@solace.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

2 8 4 8 8 0 3 9 3 9 3 0 0 3 6

Contact

Solace Systems, Inc Michael Hayward
Telephone: 02079654750
Email: michael.hayward@solace.com

Service scope

Software add-on or extension
No
Cloud deployment model
  • Public cloud
  • Private cloud
  • Hybrid cloud
Service constraints
No constraints
System requirements
None

User support

Email or online ticketing support
Email or online ticketing
Support response times
Response time: Severity 1, 30 minutes; severity 2, 120 minutes; severity 3 & 4, next business day
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Webchat is available 24x7 via the website
Web chat accessibility testing
N/a
Onsite support
Yes, at extra cost
Support levels
Response time: Severity 1, 30 minutes; severity 2, 120 minutes; severity 3 & 4, next business day
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Solace can provide on site support and training to assist with new users to the service; however most of this is now routinely performed remotely.
Complete user documentation is provided and available for download via the Solace website.
Solace also provide a free certification programme for users.
Service documentation
Yes
Documentation formats
  • HTML
  • ODF
  • PDF
End-of-contract data extraction
No data is stored in Solace
End-of-contract process
The contract terminates at the end of contract and the Solace service is no longer available for use.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
No
Designed for use on mobile devices
No
Service interface
No
User support accessibility
None or don’t know
API
Yes
What users can and can't do using the API
The PubSub+ Cloud REST API provides a mechanism for you to programmatically manage event broker services, work with Event Portal, and manage PubSub+ Cloud accounts
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • HTML
  • ODF
  • PDF
  • Other
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
Customers can configure and customise message queues based on their administration rights.

Scaling

Independence of resources
Each user has a dedicated service which ensures that there is no performance impact from other users

Analytics

Service usage metrics
Yes
Metrics types
PubSub+ Insights Advanced Monitoring shows metrics and checks (status information) on the various default dashboards provided by Solace including broker performance and capacity.
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Managed by a third party
Penetration testing frequency
At least once a year
Penetration testing approach
‘IT Health Check’ performed by a Tigerscheme qualified provider or a CREST-approved service provider
Protecting data at rest
Encryption of all physical media
Data sanitisation process
Yes
Data sanitisation type
Explicit overwriting of storage before reallocation
Equipment disposal approach
A third-party destruction service

Data importing and exporting

Data export approach
There is no data stored in Solace to export. Solace only provides the movement of data and as such retains no data within Solace.
Data export formats
  • CSV
  • ODF
Data import formats
  • CSV
  • ODF

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • TLS (version 1.2 or above)
  • Legacy SSL and TLS (under version 1.2)
Data protection within supplier network
  • TLS (version 1.2 or above)
  • Legacy SSL and TLS (under version 1.2)

Availability and resilience

Guaranteed availability
Solace provide an HA set up that provides above 99.95% availability and a system of service performance credits if levels aren't achieved.

Event Broker Service with High Availability Monthly Uptime Percentage Service Credit
99.95% or higher None
98.0% to 99.949% 5%
under 98% 15%
Approach to resilience
Available on request
Outage reporting
Email alerts, public dashboard

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Username or password
Access restrictions in management interfaces and support channels
Users must be authenticated and authorized to the  PubSub+ Cloud to create event broker services, monitor event broker services, and design an event-driven architecture. The PubSub+ Cloud's account and user management system allows you to efficiently manage user accounts and assign permissions using roles that allow users to access the different categories of services in PubSub+ Cloud
Access restriction testing frequency
At least once a year
Management access authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Username or password

Audit information for users

Access to user activity audit information
Users contact the support team to get audit information
How long user audit data is stored for
Between 6 months and 12 months
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
Between 6 months and 12 months
How long system logs are stored for
Between 6 months and 12 months

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
.
ISO/IEC 27001 accreditation date
01/12/2021
What the ISO/IEC 27001 doesn’t cover
.
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
ISO27001 and SOC2

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
1.All potential changes to Solace’s production environment must be tracked.
2.Planning and testing considerations are documented and tracked within the change request.
3.Potential impacts including security are considered and captured in the change request.
4.Afall-back procedure is considered and tracked as part of the change request.
5.For each change request, there is an approval process captured in the change request ticket.
6.When appropriate communications are sent before and after a change and tracked in the change request.
7.Emergency changes are documented and reviewed after implementation.
8.Where appropriate the change request will be reviewed before being closed.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
1.Information about technical vulnerabilities of information systems used at Solace should be obtained in a timely manner.
2.Information resources such as security advisories and software tools should be used to identify technical vulnerabilities. The use of vulnerability scanning tools should be used to scan information assets.
3.These information resources should be monitored and updated to include new technical vulnerability information identified by vendors, service providers, open source projects, and other information security sources relevant to information systems used at Solace.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
1.All Solace computer and communications system components and software must strive to have the latest vendor-supplied security patches installed.
2.All critical new security patches must be installed on Solace computer and communications systems in accordance to the Technical Vulnerability Policy section of the Information Security Policy.
3.Management in charge of every production information system at Solace must maintain patch and version levels to maintain any subscribed vendor support.
4.If a patch or fix is not installed due to application conflicts or other incompatibilities, the involved Systems Administrator must promptly document the reason.
Incident management type
Supplier-defined controls
Incident management approach
The Incident Management Process is intended to restore normal service operation as quickly as possible, minimizing any adverse impact on business operations or users as well as clear communication to the stakeholders and customers. Success is achieved by promptly and effectively dealing with all incidents reported by users, discovered by technical staff, or automatically detected by a monitoring solution. The goal isn't just to solve the incident but to handle the situation in a way that limits damage and reduces recovery time and costs. Furthermore, as part of the Root Cause Analysis (RCA) the root cause must be identified.

Secure development

Approach to secure software development best practice
Supplier-defined process

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

.
Covid-19 recovery

Covid-19 recovery

.
Tackling economic inequality

Tackling economic inequality

.
Equal opportunity

Equal opportunity

.
Wellbeing

Wellbeing

.

Pricing

Price
£25,000 a unit
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
30 day free trial of Solace PubSub+ available
Link to free trial
Www.solace.com/downloads

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at michael.hayward@solace.com. Tell them what format you need. It will help if you say what assistive technology you use.