Carnall Farrar Ltd

ICS and Place Based Support

ICS and Place-Based Support, developed by experts in healthcare at CF, creates a holistic view on service integration. Considers physical and MH, community and hospital care, and health and social care. Benchmarks, compares other indexes and monitors progress. Integrates with foundry and informs goal setting, considering populations, resources and inequalities.

Features

  • Intuitive, user-friendly tool displaying interactive maps, charts and tables
  • Designed and developed with end user feedback, addressing real needs
  • Drill-down ICS to prior CCG footprint, PCN and Place level
  • Develops ICS integration score for each ‘service block’
  • Service blocks are: physical, MH, community, hospital, health, social care
  • Provides level of granularity in three chasms and age cohorts
  • Provides further insight through exploring each metric within each chasm
  • Compares score with other indexes and tracks progress over time

Benefits

  • Generates a holistic view of ICS level of integration
  • Creates focus for collaboration between organisations in care systems
  • Supports understanding of the capability and capacity for system-wide transformation
  • Highlights priority areas for improvement in population health initiatives
  • Identifies integrated data improvement opportunities on a wider system level
  • Monitors implementation progress, impact and compares progress over time
  • Embedding MDT working and leadership required to accelerate change

Pricing

£55,000 to £210,000 a licence a year

  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at contracts@carnallfarrar.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

5 0 7 4 1 1 5 5 6 2 9 0 5 3 1

Contact

Carnall Farrar Ltd Joel Lever
Telephone: 0203 770 7536
Email: contracts@carnallfarrar.com

Service scope

Software add-on or extension
No
Cloud deployment model
Public cloud
Service constraints
The service is available only over the web and mobile. Access is restricted to authorised users. No access is available to underlying data structures and patient-identifiable or row-level data. Planned maintenance and upgrades are undertaken overnight and at weekends.
System requirements
  • Mobile phone or e-mail for two-factor authentication
  • Sufficient data-sharing agreements in place
  • Modern web browser

User support

Email or online ticketing support
Email or online ticketing
Support response times
Same day on weekdays (at a minimum)
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
1.INITIAL ON-BOARDING
Clients receive a detailed Welcome Pack which outlines the implementation process for the tool. An initial mobilisation discussion is set up with the client to set the scope and agree a detailed and customised implementation project plan. CF provide a training guide and three "train the trainer" sessions.

2.ONGOING USER SUPPORT
The following user support is available as a core analytical support package: data-hosting, processing, regular refresh.

Data updates can be integrated from any participating system organisations (e.g. Acute, CCGs, Local Authorities, Mental Health, Community, Ambulance) on a weekly or monthly basis respectively.

3. In addition, clients can choose from one of several optional consultancy support packages
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Mobilisation:
We would work with users to confirm the objectives and expected outputs of the tool.

Data collection:
We will issue a data request to meet the specification and outputs agreed, and in parrallel work with the Information Governance team to ensure the correct IG arrangements are in place and are compliant with GDPR requirements. We would then work with information teams to get the data itself, beginning with historic data and then setting up forward data feeds.

Data loading and validation:
Once we have received all the data we would load it into the tool ready for validation. We would then work with local information teams to ensure that the initial outputs from the tool are inline with the data provided.

Embedding and socialising:
Lastly, we will introduce local teams to the tool, provide training materials, and advise on its integration into local processes and working practices.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
  • Other
Other documentation formats
Word doc via email
End-of-contract data extraction
All user-generated content can be extracted from the tool at any time while users have access. Additionally, at the end of the contract, CF can extract users’ data (a mix of JSON and flat CSV file formats), potentially for an additional fee depending on the scope of the request.
End-of-contract process
At the end of the contract and at the customer’s request, all data associated with the customer will be deleted. This is included in the price of the contract. Additionally, data extracts may be provided but these may incur an additional fee.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
No
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
None
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
Interactive web app
Accessibility standards
None or don’t know
Description of accessibility
We design the interfaces of our tools with the sufficient techniques under the overall use of colour; text, background, and foreground colours.
We ensure the right contrast ratio, text sizing and spacing.
The contents of the tools are presented with a qualified functionality without loss of information.
Accessibility testing
None
API
No
Customisation available
Yes
Description of customisation
All CF software is designed to be modular and is continuously updated to meet user requirements.

Users can customise the forward planning element of the service by selecting alternative modelling approaches and assumptions.

The service can be customised to integrate relevant data sources which the system can provide in a consistent and timely manner.

Furthermore, CF continually seeks user input and feedback and maintains a forward roadmap of functionality upgrades.

Scaling

Independence of resources
We have built our platform on the Amazon Web Services cloud platform, ensuring fast, scalable computing capacity to meet short-term peaks in user demand.

All logs and requests are collected in datadog ...

We use advanced performance analytics software to track the running speed of user requests, database queries and complex computations and take corrective actions when more structural increases in our capacity are required.

Analytics

Service usage metrics
No

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Staff screening not performed
Government security clearance
Up to Baseline Personnel Security Standard (BPSS)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
No
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Encryption of all physical media
Data sanitisation process
Yes
Data sanitisation type
Explicit overwriting of storage before reallocation
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Views within the tool have a built-in export feature which generates a CSV file containing the data being viewed for download to the user’s computer.
Data export formats
CSV
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
We anticipate that the service will be routinely available between 9am-5pm. Service upgrades may take place outside of these hours; clients would be notified within 72 hours of the event.

Availability cannot be guaranteed in circumstances where the quality data provided is poor or if the client fails to provide data according to the agreed implementation plan.
Approach to resilience
The data centres we use are built to physical, environmental, and security standards in an active-active configuration, employing an n+1 redundancy model, ensuring system availability in the event of component failure. Components (N) have at least one independent backup component. All data centres are online and serving traffic. In case of failure, there is sufficient capacity to enable traffic to be load-balanced to remaining sites within the EEA.
Outage reporting
The status of the service is monitored by our product team. Additionally we use 'Data Dog' to monitor infrastructure and services. Any outages are reported by e-mail to all registered users of the service. Planned outages are indicated in advance with a start and end period. Unplanned outages are reported with expected resolution times.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Username or password
Access restrictions in management interfaces and support channels
Management interfaces are restricted to authorised users only, as nominated by the customer. Authorisation is provided manually by Carnall Farrar staff for security purposes. Support channels are restricted to authorised users with an active account.
Access restriction testing frequency
At least every 6 months
Management access authentication
Username or password

Audit information for users

Access to user activity audit information
Users contact the support team to get audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
  • Completed the NHS Information Governance toolkit assessment to level 2
  • Cyber Essentials certification

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
In accordance with ISO 27001 we have an Information Security Management system (ISMS) that sets out the overall approach to information security and the processes we follow, encompassing the information security policy. There is a regular ISMS review meeting that reviews the functioning of the ISMS, and progress against actions arising from internal audit and external ISO assurance visits. An annual review of the ISMS itself ensures its continuing suitability and correct implementation.
Annual internal audit is used to ensure policies are being followed and identify any remedial actions required.
To support the effective delivery of information security, we train all staff on induction, and as part of annual Information Governance refresher training. This approach delivers against our Information Security policy.

Data security protocols are agreed with the client at mobilisation, including the escalation pathway should any contraventions of data security be identified. We record and risk assess all data breaches and have a systematic process for breach management:
1. Assess the impact of the breach and notify client lead and internally
2. Agree an action plan with the client, including communicating to anyone affected
Ensure future risks are mitigated via improved controls, e.g. further staff training and education.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Changes to the service are tracked by industry-standard version control systems. All proposed changes to the service are tested rigorously in a development ‘sandbox’ for functionality, security and usability. Significant changes are also tested with a sample of customers and are announced by e-mail ahead of activation.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
Our cloud hosting provider performs vulnerability scans on the host operating system, web applications, and databases supporting the service. Approved third party vendors conduct external assessments at least quarterly. Identified vulnerabilities are monitored and evaluated. Countermeasures are designed and implemented to neutralise known/newly identified vulnerabilities.

Our cloud hosting provider monitors newsfeeds/vendor sites for patches and receives customer intelligence via a reporting portal.

Additionally, we undertake regular penetration testing and unit testing to identify any hidden vulnerabilities. Any patches required to the service can be deployed within hours or days depending on the severity of the vulnerability.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
We use Datadog as our monitoring and security platform for all our cloud applications. By leveraging Datadog’s distributed tracing capabilities, the application security monitoring reveals attack flows and determines which OWASP threats trigger abnormal application behavior.

Near real-time alerts flag potential compromise incidents to staff for immediate response if necessary.
Incident management type
Supplier-defined controls
Incident management approach
At the outset of a project, data security protocols are agreed with the client, including an agreed escalation pathway should any contraventions of data security be identified. We maintain a full log and risk assessment of any data breaches. Our systematic process for breach management:
1. Assess impact and notify the accountable partner, client lead and director of Information Governance
2. Agree action plan with client, including communicating to those affected and ensuring damage is contained, implemented at our cost
3. Correct problem that led to breach
4. Ensure future risks are mitigated via improved controls, e.g. further staff training

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Social Value

Covid-19 recovery

Covid-19 recovery

CF cloud software has helped organisations to manage and recover from the impacts of COVID-19, for example CF supported NHS London in developing a suite of analytical tools that aided STPs to make detailed capacity plans during the initial peak and recovery periods of the COVID-19 pandemic. We have also developed tools to aid COVID-19 elective recovery and restoration.

CF’s Data Innovation team worked with NHSE/I to build the Covid-19 Vaccine Equalities Tool, which provides insight into vaccine uptake by cohort, geography, ethnicity and level of deprivation.

Our cloud software applications are built with Covid-19 recovery in mind.

Pricing

Price
£55,000 to £210,000 a licence a year
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
Due to the nature of the product we cannot provide an online free trial service. However, we can provide time-limited access to example data.

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at contracts@carnallfarrar.com. Tell them what format you need. It will help if you say what assistive technology you use.