Skip to main content

Help us improve the Digital Marketplace - send your feedback

Trimble UK Limited

Viewpoint For Projects

Viewpoint For Projects is a cloud based document and information management solution for sharing, controlling and collaborating on project documents with dispersed project teams. Viewpoint For Projects will also deliver level 2 BIM projects requirements.

Features

  • Document Management
  • Drawing Management
  • BIM Collaboration and Viewing - Level 2
  • Communication Management
  • Real Time Reporting
  • Access from Anywhere 24/7/365
  • Mobile App Included

Benefits

  • Manage and Mitigate Risk
  • Reduce Product Costs
  • Increase Visibility and Control of Projects
  • Improve Team Efficiencies
  • Collaborate Effectively

Pricing

£30.00 to £50.00 a user a month

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at gcloud-ug@trimble.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 14

Service ID

3 2 9 5 3 4 8 9 2 7 0 5 3 7 4

Contact

Trimble UK Limited Chris Newson
Telephone: +44 7702 030628
Email: gcloud-ug@trimble.com

Service scope

Software add-on or extension
No
Cloud deployment model
Public cloud
Service constraints
No, the system can be accessed fully through an up to date web browser. There are additional apps that can be downloaded to help with further functionality. We have planned maintenance every 10- 12 weeks on this solution (typically on a weekend cadence).
System requirements
Modern web browser

User support

Email or online ticketing support
Email or online ticketing
Support response times
Trimble will use commercially reasonable efforts to meet the following response goals: critical issues within at least 2 hours; high issues within at least 4 hours; and average issues within at least 1 business day. Response time are based on Trimble’s standard hours of operation.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
Web chat
Web chat support availability
9 to 5 (UK time), Monday to Friday
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
N/A
Web chat accessibility testing
N/A
Onsite support
Yes, at extra cost
Support levels
Trimble offers onsite Professional Services at £1260 and £875 if the work is done remotely. These services include training (general and admin) and also implementation, further configuration, and health checks.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Trimble typically has an implementation package (onsite and offsite) to get the project team up and running, we have a defined delivery of this to get the customer up and running as soon as possible. The solution also has a support/training area for users to learn how to do the common tasks on our solution. Trimble offers the option to have a protocol document created which Trimble can also help with creating/modifying.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
Trimble offers an offline extract of the data at the end of the project and this is available for £1750 per project and comes on an external hard drive or secure download.
End-of-contract process
The fees in the contract will cover the software solution for the duration of the contract. A extract at the end of the project, if required is £1750 per project.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
Application to install
No
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
The mobile solution only allows for users to view the files and content from the desktop web app.
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
The service is delivered as a SaaS and our website includes all the functionality of the solution. Users only need access to a web browser to get full access to the solution and its functionality.
Accessibility standards
None or don’t know
Description of accessibility
N/A
Accessibility testing
N/A
API
Yes
What users can and can't do using the API
Users need to document the purpose of their requirement for the API service. Once agreed Trimble allows customers a sandbox area to test their API's. Trimble then allows a number of tokens so that data can be requested from our servers. (There may be a limitation on the number of tokens allowed). All changes need to be approved through the Trimble Product Development team.
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • PDF
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
The structure of our service can be configured to suit the need of our customers such as Folder structure Workflows Tasks Security Doc statuses BIM workflows Reports The power administrators are typically the users with the correct permissions to customise the solution.

Scaling

Independence of resources
Trimble employs load balancing systems and throttles that aim to limit the impact of "bad actors" on other users. The system is sized and designed to operate at peak load. We review performance and adjust system parameters accordingly

Analytics

Service usage metrics
Yes
Metrics types
Available upon request. The uptime of the solution, number of users on the solution, and activity levels are available on the solution status page.
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Baseline Personnel Security Standard (BPSS)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
No
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
‘IT Health Check’ performed by a Tigerscheme qualified provider or a CREST-approved service provider
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Encryption of all physical media
Data sanitisation process
Yes
Data sanitisation type
Deleted data can’t be directly accessed
Equipment disposal approach
A third-party destruction service

Data importing and exporting

Data export approach
(1) Users can manually choose data to download to their desktops from within the website.
(2) Users can also ask for reports to bring down various data custom reports.
(3) Data extract can be purchased from Trimble through hard drive or secure download (additional cost).
(4) Users can use the API to extract the data automatically.
Data export formats
  • CSV
  • Other
Other data export formats
BCF
Data import formats
Other
Other data import formats
  • IFC
  • PDF
  • Microsoft Word
  • Microsoft Powerpoint
  • Microsoft XLS
  • DWG
  • Common File Types

Data-in-transit protection

Data protection between buyer and supplier networks
  • TLS (version 1.2 or above)
  • Legacy SSL and TLS (under version 1.2)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
Trimble commits that users will be able to log into the Software 99.5% of the time in a month excluding (i) planned maintenance or upgrades or updates; (ii) any default caused by any act of Buyer or any third party that is not a service provider of Trimble; or (iii) any default caused by any occurrence beyond Trimble's reasonable control, including hostile network attacks, network congestion, denial of service attacks, or failure of the Internet generally. If Trimble does not meet the uptime commitment in a month, Buyer may apply for a service credit proportional to the percentage of time that the Software did not meet the uptime commitment during that month and based on the applicable fees for the Software during that month. Service credit for a month may not exceed the monthly recurring fees for that month. To apply for a service credit, Buyer must email cloud.escalation@Trimble.com within 30 days of the outage. The service credit request must contain the dates and times of the outage. Trimble will have 30 days from receiving a request to respond to Buyer, and if a service credit is due, Trimble will apply that service credit to Buyer's next invoice.
Approach to resilience
Available upon request.
Outage reporting
Trimble has a public dashboard that reports any service outages. Users may subscribe to receive email alerts.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Username or password
Access restrictions in management interfaces and support channels
Trimble uses role-based access control to ensure that our staff only have the privileges necessary to perform their role. We have an on-boarding and exit process that ensures that staff are added with the correct privileges and are removed should they leave our employment. Temporary and emergency changes to access privileges are also managed to ensure that enhanced privileges are only in place for the necessary time period. All staff are required to use multi-factor authentication to perform system administration functions.
Access restriction testing frequency
At least once a year
Management access authentication
  • 2-factor authentication
  • Username or password

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
Between 6 months and 12 months
How long system logs are stored for
Between 6 months and 12 months

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
Schellman Compliance, LLC
ISO/IEC 27001 accreditation date
9 December 2022
What the ISO/IEC 27001 doesn’t cover
Available upon request.
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
Yes
Other security certifications
Yes
Any other security certifications
SOC 2 Type II

Security governance

Named board-level person responsible for service security
No
Security governance certified
Yes
Security governance standards
  • ISO/IEC 27001
  • Other
Other security governance standards
SOC 2 Type II
Information security policies and processes
Trimble has an extensive set of policies and requirements that are certified under ISO 27001. Additionally we are Cyber Essentials certified and a member of CiSP, and have an extensive secure software development policy requiring penetration testing, static and dynamic code analysis, third party component analysis, intrusion detection, threat modelling, change management, risk analysis, separation of roles and environments (development, test, staging and live) and formal release approvals.

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
Trimble has a documented change management process. This covers significant changes that may have a user or business impact. We maintain configuration control over components of our product software to ensure we can identify and control what changes are to be made to which components. The change control policy addresses the management of changes and how they are controlled. It identifies clear roles and responsibilities, the different types of changes (including emergency changes), classifications, time scales and defines the process. The process itself requires a formal change request, assignment to a change owner and a request review.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
Trimble has a documented secure software development lifecycle process that is supported by a comprehensive suite of tools that we use to detect, prevent and identify threats and vulnerabilities in our services and systems. These include continuous proactive tools that provide alerts such as intrusion detection and anti-virus scanning. We perform regular independent penetration testing to proactively seek security vulnerabilities. We run analysis tools including static and dynamic code scans, third party component analysis and vulnerability scans. We typically deploy patches within a few days if they are classed critical (following testing) and we proactively seek threat information.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
Trimble has a comprehensive suite of tools to detect, prevent and identify threats and vulnerabilities in our services. These include continuous proactive tools that provide alerts such as intrusion detection and anti-virus scanning and also monitoring systems that alert our staff to situations which are or might impact our services (such as load, performance, capacities or underlying infrastructure failures). Our staff are available 24/7 to respond to incidents. We normally respond to incidents in less than 1 hour and have SLAs in place with our key hosting providers. In addition, a dedicated Security Incident Response Team that covers security incidents.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
Trimble has a documented incident management process and a dedicated Security Incident Response Team. Common events have pre-define response steps identified in order to resolve issues quickly. When an incident does occur and there is customer impact our policies require a root cause analysis to be completed and actions to prevent future incidents are identified and tracked. Users can report incidents at any time by contacting our support team. Issues impacting system outages or degraded services are notified via our status page. We keep users informed via email or the product status web page for more general issues.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Social Value

Social Value

Social Value

Fighting climate change

Fighting climate change

Trimble services aim to contribute to the fight against climate change and provide environmental benefits while assisting infrastructure owners in managing their assets. Trimble achieves this by enhancing operational efficiency in both short and long terms, resulting in reduced emissions through more effective repairs and constructions works. Additionally, Trimble services facilitate the digitalisation of work processes, ensuring up-to-date and accurate information that can be easily shared electronically. This promote effective collaboration, reduce paperwork, and minimise the need for re-work.

Pricing

Price
£30.00 to £50.00 a user a month
Discount for educational organisations
No
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at gcloud-ug@trimble.com. Tell them what format you need. It will help if you say what assistive technology you use.