SafetyCulture (UK) Ltd

SafetyCulture

SafetyCulture is an inspection app used to empower your workers in the field. Combined with the web platform, SafetyCulture provides visibility and insights to help raise safety and quality standards across an organisation. Your team can collect consistent data, standardise operations, send reports, identify failed areas and get problems resolved.

Features

  • Mobile Inspections (with offline capability)
  • Photographic and Written Evidence
  • Corrective Actions
  • Real-time Reporting
  • Detailed Analytics
  • Integrations & API
  • Incident Reporting
  • Scheduling

Benefits

  • Real-time visibility via an analytics platform
  • Save time and money with mobile inspections anytime, anywhere
  • Paperless solution
  • Full accountability via collaborative actions (in real-time)
  • Reduce incidents
  • Increase productivity
  • More inspections completed on time

Pricing

£185 a user a year

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at g-cloud@safetyculture.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

4 2 4 7 4 7 4 9 0 5 6 2 1 2 9

Contact

SafetyCulture (UK) Ltd Dawid Jaworski
Telephone: +441617681124
Email: g-cloud@safetyculture.com

Service scope

Software add-on or extension
No
Cloud deployment model
Private cloud
Service constraints
No.
System requirements
  • IoS
  • Android

User support

Email or online ticketing support
Email or online ticketing
Support response times
Email within 4 hours (Mon-Fri) and 24 hours on a weekend.
Live Chat is available within 2mins (Mon-Fri) and 24 hours on a weekend.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
A live chat symbol will appear on the bottom right-hand corner of the mobile application or website.
Web chat accessibility testing
We use a third party application.
Onsite support
Onsite support
Support levels
We supply technical and account management support for initial set-up and ongoing maintenance of the account (at no additional cost).
Support available to third parties
Yes

Onboarding and offboarding

Getting started
We offer a 30-day free of charge trial, alongside written and video training content and online workshops. There is also an option for an enterprise package including full on-boarding and continuous account management.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
Upon termination of the contract, you can request through our support team a full extract of your data in a compatible format, such as CSV, PDF, JSON.
End-of-contract process
Online service will be terminated if initiated by the customer. Archived data will remain securely stored indefinitely at SafetyCulture and customers discretion.

Subject data requests can be submitted and data can be removed as per GDPR legislation.

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
Application to install
Yes
Compatible operating systems
  • Android
  • IOS
  • Linux or Unix
  • MacOS
  • Windows
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
The mobile app is designed as a data capture front end. Full access to administrative functions and analytics is only available on the web portal.
Service interface
No
User support accessibility
WCAG 2.1 AAA
API
Yes
What users can and can't do using the API
Please refer to: developer.safetyculture.io
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • HTML
API sandbox or test environment
No
Customisation available
No

Scaling

Independence of resources
IAuditor uses a horizontally scalable architecture at each application layer including the API, services and database. The architecture utilises autoscaling of stateless servers, caching and asynchronous events to enable scaling to higher workloads. Capacity can be reviewed prior to batch user onboarding.

Analytics

Service usage metrics
Yes
Metrics types
This is available via our analytics platform.
Reporting types
  • API access
  • Real-time dashboards

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Other security clearance
Government security clearance
None

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Managed by a third party
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
Encryption of all physical media
Data sanitisation process
No
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
We have an open API which can be used to export audit data in JSON or PDF format. From the website, you can export data in CSV and PDF format, too. We also offer customer-facing, open source tools (coded in Python) for exporting inspection data in bulk into CSV, PDF or JSON formats.
Data export formats
  • CSV
  • Other
Other data export formats
  • PDF
  • JSON
Data import formats
  • CSV
  • Other
Other data import formats
  • Word
  • Excel

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
Please review our Terms and Conditions for SLA terms: https://safetyculture.com/legal/terms-and-conditions/
Approach to resilience
Application architecture is designed to be resilient to individual server failure.
External monitoring from multiple geographies. Internal monitoring and alarm for each piece of functionality, with 24x7 on-call paging roster to engineering and operational staff with automated escalation. Incident management procedure to address interruptions to availability based on impact severity. Status page to communicate outages to customers via SMS via opt-in.
Outage reporting
https://status.safetyculture.com/

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Dedicated link (for example VPN)
  • Username or password
Access restrictions in management interfaces and support channels
SafetyCulture takes strong measures to help protect customer data from inappropriate access or use by unauthorized persons, either external or internal and to prevent customers from gaining access to one another’s data. SafetyCulture personnel will use customer data only for purposes compatible with providing customers the contracted services, such as troubleshooting technical support requests. For full details please refer to the SafetyCulture Privacy Policy.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Dedicated link (for example VPN)
  • Username or password

Audit information for users

Access to user activity audit information
Users contact the support team to get audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
No
Security governance approach
SafetyCulture adopts controls as outlined in our Security Whitepaper and in accordance with standard market practice for SaaS providers. We are using the NIST Cybersecurity Framework as a basis for our controls, with an external assessment. Our Information Security Policy is aligned with ISO 27001 standard. As AWS is one of our primary providers, and stores all of our product data, we engage with them using​ t​he Shared Responsibility Model​ for security and compliance. AWS are included in the ACSC Certified Cloud Services List (CCSL) for the classification of PROTECTED: https://acsc.gov.au/infosec/irap/certified_clouds.htm
Information security policies and processes
Our approach to cybersecurity is:
• Customised to our unique requirements, but takes into account industry-accepted good practice when it comes to cybersecurity through industry standards such as ISO 27001 and the NIST Cyber Security Framework;
• Documented, reviewed and updated on a regular basis – we review our security policies at least annually, and update them more regularly where material changes are required;
• Focused on a combination of people, process and technological measures to ensure we have a defence-in-depth approach to security that corresponds with the level of risk we face.
All our external partners and staff are expected to be part of our cybersecurity mission and comply with our policies.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
SafetyCulture employs change tracking and version control to actively monitor and manage changes to the SafetyCulture code base by the development team and detect erroneous, malicious or vulnerable changes. Permission to deploy code to the SafetyCulture production or testing environment is restricted to necessary personnel only and source control access is heavily restricted. SafetyCulture operates an independent testing environment where changes can be tested by developers and other invited testers in the live infrastructure environment without impacting the primary operations of SafetyCulture.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
SafetyCulture employees actively monitor running SafetyCulture instances examining logs and data trends to identify malicious user activity, identify vulnerabilities and debug issues. Employees actively monitor user feedback, support tickets and social and publishing mediums for activity which may suggest malicious activity within or threats. Anonymous usage statistics are also collated and analysed on a regular basis as part of SafetyCulture’s monitoring programs. SafetyCulture also tracks many key performance and error metrics and maintains full activity logs of all requests, activities, and errors using a centralised log retention system. SafetyCulture Pty Ltd remediates identified vulnerabilities according to their assigned priority.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
SafetyCulture uses multiple AWS services to provide a layered approach to network security. AWS Shield (standard) provides DDoS protection, AWS WAF provides Web Application Firewalling capabilities, AWS Application Load Balancers provided layer 7 load balancing. Additionally, AWS CloudFront CDN is utilized where possible to ensure optimal performance and security capabilities. AWS IAM, AWS Security groups & network ACLs are also employed to limit & restrict traffic flows internally.
Incident management type
Supplier-defined controls
Incident management approach
Incidents are managed by following our incident management procedure. Ongoing incidents will be published to affected customers via in-application notification, email, and social media channels. Availability below our SLA will be published with details of the incident after remediation.

We are not able to provide timelines for resolution of a vulnerability. Resolution times will depend on the severity of the vulnerability and may include round-the-clock engineering until resolved.

Secure development

Approach to secure software development best practice
Conforms to a recognised standard, but self-assessed

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

Through the use of iAuditor, organisations are able to digitise paper-based inspections, saving paper and reducing the environmental impact.

Pricing

Price
£185 a user a year
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
30-day trial period with full product capability.
Link to free trial
https://safetyculture.com/

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at g-cloud@safetyculture.com. Tell them what format you need. It will help if you say what assistive technology you use.