Access Computer Consulting Plc

AccessITAutomation Symphony - Automated Enterprise Service Management

Access Symphony is a desktop automation platform used to provide end-user self service, endpoint evergreen, and to improve desktop stability by proactively resolving issues.

Features

  • Proactive issue resolution
  • Reactive fixes
  • Trigger a fix remotely
  • Generic automation capability
  • Issue resolution workflow
  • Real-time notifications
  • Background evergreen operations

Benefits

  • Reduce helpdesk tickets
  • Increase end user productivity
  • Improve desktop experience
  • Targeted comms in realtime
  • More secure endpoints
  • Healthier endpoints

Pricing

£1 a unit

  • Education pricing available
  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tony.head@accessplc.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

5 0 8 1 9 7 8 3 0 7 1 8 2 3 7

Contact

Access Computer Consulting Plc Tony Head
Telephone: 01256 368800
Email: tony.head@accessplc.com

Service scope

Software add-on or extension
No
Cloud deployment model
  • Public cloud
  • Private cloud
Service constraints
None
System requirements
  • Cloud or on-prem Web Services (eg Azure App Service)
  • Cloud or on-prem SQL Server

User support

Email or online ticketing support
Email or online ticketing
Support response times
Response within 4 working Hours. Support Coverage 8am-6pm Monday to Friday, except bank holidays.
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
These are outlined in the SIFA Document attached
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Onsite training and user documentation
Service documentation
Yes
Documentation formats
PDF
End-of-contract data extraction
All data is hosted on customer instance of SQL database so the customer retains all data
End-of-contract process
Agreed unit outputs are retained by the customer

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
Yes
Compatible operating systems
Windows
Designed for use on mobile devices
No
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
An product portal used to manage Access Agent configuration
Accessibility standards
None or don’t know
Description of accessibility
N/A
Accessibility testing
N/A
API
Yes
What users can and can't do using the API
All product features are available through its APIs
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • PDF
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
Customers can choose to deploy any combination of automation to their endpoints, and they can customize the workflow of individual components

Scaling

Independence of resources
N/A

Analytics

Service usage metrics
Yes
Metrics types
Unit volumes consumed per feature customer has enabled
Reporting types
  • API access
  • Real-time dashboards

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
None

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
Yes
Datacentre security standards
Supplier-defined controls
Penetration testing frequency
At least every 6 months
Penetration testing approach
In-house
Protecting data at rest
Encryption of all physical media
Data sanitisation process
No
Equipment disposal approach
In-house destruction process

Data importing and exporting

Data export approach
Customer links their storage area to our solution
Data export formats
CSV
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
Customer infrastructure used for our Access Agent implementation
Approach to resilience
Multiple nodes are available in containerisation installations
Outage reporting
Customer facing private dashboard

Identity and authentication

User authentication needed
No
Access restrictions in management interfaces and support channels
Built in role and group management that can also be joined up to active directory
Access restriction testing frequency
At least every 6 months
Management access authentication
Username or password

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users have access to real-time audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
No
Security governance approach
ISO/IEC 27001 - Compliant
Information security policies and processes
N/A

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Product release upgrades based on if the customer has chosen maintenance support as part of the transaction. Customer to upgrade product in their development environment to comply with their security controls before installation to production.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
We include open source libraries in our product and have a stringent testing procedure during our agile development to determine any known industry threats from the vendors and security bulletins. Patches are provided/applied within 24 hours of availability
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
Product is installed on customer infrastructure and will use their monitoring tools
Incident management type
Supplier-defined controls
Incident management approach
User will report incidents to their aligned account manager via email

Secure development

Approach to secure software development best practice
Conforms to a recognised standard, but self-assessed

Public sector networks

Connection to public sector networks
No

Social Value

Equal opportunity

Equal opportunity

We are an equal opportunity employer

Pricing

Price
£1 a unit
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
POC for the product is available on a limited time basis

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tony.head@accessplc.com. Tell them what format you need. It will help if you say what assistive technology you use.