CDW Limited

CDW Microsoft Azure App Service

Quickly and easily create enterprise-ready web and mobile apps for any platform or device, and deploy them on a scalable and reliable cloud infrastructure.

Features

  • Quickly build, deploy, and scale web apps and APIs
  • Work with .NET, .NET Core, Node.js, Java, Python, or PHP
  • Work in containers, or running on Windows or Linux.

Benefits

  • Meet rigorous, enterprise-grade performance, and security and compliance requirements
  • Trusted, fully managed service
  • Handles more than 60 billion requests per day.

Pricing

£14.91 a unit

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tenders@uk.cdw.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

6 9 4 5 9 4 2 0 8 6 1 7 2 0 0

Contact

CDW Limited Andy Wood
Telephone: 0161 837 7744
Email: tenders@uk.cdw.com

Service scope

Service constraints
See https://docs.microsoft.com/en-gb/azure/ to determine applicable constraints based on buyers requirements
System requirements
See https://docs.microsoft.com/en-gb/azure/

User support

Email or online ticketing support
Email or online ticketing
Support response times
Between 8 and 1 hour depending on support plan purchased. See https://azure.microsoft.com/en-gb/support/plans/
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
For questions about accessibility with enterprise or commercial products, please visit the enterprise Disability Answer Desk.
Web chat accessibility testing
For questions about accessibility with enterprise or commercial products, please visit the enterprise Disability Answer Desk.
Onsite support
No
Support levels
See https://azure.microsoft.com/en-gb/support/plans/
Support available to third parties
Yes

Onboarding and offboarding

Getting started
See https://azure.microsoft.com/en-us/resources/ plus comprehensive online documentation for various solutions available across the platform. See https://docs.microsoft.com/en-us/azure/. We also offer free of charge remote best practice guidance from our Azure Engineers called FastTrack for Azure. https://azure.microsoft.com/en-us/programs/azure-fasttrack/#overview
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
Customer are able to remove their data at any time through the same means they uploaded. Either over their network (internet or express route) or via the Azure Import/Export services. Also see https://www.microsoft.com/en-us/trustcenter/privacy
End-of-contract process
Microsoft is governed by strict standards and removes cloud customer data from systems under our control, overwriting storage resources before reuse, and purging or destroying decommissioned hardware. https://www.microsoft.com/en-gb/trust-center/privacy/data-management?rtc=1

Using the service

Web browser interface
Yes
Using the web interface
https://azure.microsoft.com/en-gb/features/azure-portal/
Web interface accessibility standard
WCAG 2.1 AA or EN 301 549
Web interface accessibility testing
https://www.microsoft.com/en-us/accessibility/

Microsoft Accessibility Conformance Reports show our commitment to accessibility. For enterprise, education, and government professionals, these reports help with procurement decisions and product integration within an organization. Search Reports https://cloudblogs.microsoft.com/industry-blog/government/2018/09/11/accessibility-conformance-reports/
API
Yes
What users can and can't do using the API
https://msdn.microsoft.com/en-us/library/azure/ee460799.aspx
API automation tools
  • Ansible
  • Chef
  • SaltStack
  • Terraform
  • Puppet
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • HTML
  • ODF
  • PDF
Command line interface
Yes
Command line interface compatibility
  • Linux or Unix
  • Windows
  • MacOS
  • Other
Using the command line interface
The Azure command-line interface (Azure CLI) is a set of commands used to create and manage Azure resources. The Azure CLI is available across Azure services and is designed to get you working quickly with Azure, with an emphasis on automation. https://docs.microsoft.com/en-us/cli/azure/?msclkid=2b50e70aa91311ec9b84e2bb2e192699

Scaling

Scaling available
Yes
Scaling type
  • Automatic
  • Manual
Independence of resources
We currently have On Demand Capacity Reservation in preview https://docs.microsoft.com/en-us/azure/virtual-machines/capacity-reservation-overview
Usage notifications
Yes
Usage reporting
  • API
  • Email
  • SMS

Analytics

Infrastructure or application metrics
Yes
Metrics types
  • CPU
  • Disk
  • HTTP request and response status
  • Memory
  • Network
  • Number of active instances
  • Other
Other metrics
https://docs.microsoft.com/en-us/azure/azure-monitor/essentials/metrics-supported
Reporting types
Real-time dashboards

Resellers

Supplier type
Reseller providing extra support
Organisation whose services are being resold
Microsoft

Staff security

Staff security clearance
Other security clearance
Government security clearance
None

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
Never
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Other
Other data at rest protection approach
Azure Key Vault & Azure Active Director see https://docs.microsoft.com/en-us/azure/security/fundamentals/encryption-atrest?msclkid=b2f26c8ea91a11ecac8f8d24fb4e36fc
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Backup and recovery

Backup and recovery
Yes
What’s backed up
  • On-premises - Back up files, folders, system state using MARS
  • Azure VMs
  • Azure Managed Disks
  • Azure Files shares
  • SQL Server in Azur
  • SAP HANA databases in Azure VMs
  • Azure Database for PostgreSQL servers
  • Azure Blobs
Backup controls
By assigning Azure Policies in Backup Center.
Datacentre setup
Multiple datacentres with disaster recovery
Scheduling backups
Users schedule backups through a web interface
Backup recovery
Users can recover backups themselves, for example through a web interface

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Other
Other protection between networks
Microsoft’s approach to enabling two layers of encryption for data in transit is:

Transit encryption using Transport Layer Security (TLS) 1.2. All traffic leaving a datacenter is encrypted in transit, even if the traffic destination is another domain controller in the same region. TLS 1.2 is the default security protocol used. TLS provides strong authentication, message privacy, and integrity (enabling detection of message tampering, interception, and forgery), interoperability, algorithm flexibility, and ease of deployment and use.
Data protection within supplier network
  • TLS (version 1.2 or above)
  • Other
Other protection within supplier network
Microsoft’s approach to enabling two layers of encryption for data at rest is:

Disk encryption using customer-managed keys. You provide your own key for disk encryption. You can bring your own keys to your Key Vault (BYOK – Bring Your Own Key), or generate new keys in Azure Key Vault to encrypt the desired resources.
Infrastructure encryption using platform-managed keys. By default, disks are automatically encrypted at rest using platform-managed encryption keys.

Availability and resilience

Guaranteed availability
See SLA's for each service here
https://azure.microsoft.com/en-gb/support/legal/sla/summary/?msclkid=0132c6f0a91b11ec927496d95a52a9a9
Approach to resilience
Network reliability through intelligent software Safe Deployment with AIOps Resiliency threat modeling for large distributed systems Low and no impact maintenance.

For more detail please see https://azure.microsoft.com/en-us/features/reliability/#features
Outage reporting
Through Azure Service Health which gives personalised alerts and guidance for Azure service issues

Identity and authentication

User authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google apps)
  • Username or password
  • Other
Other user authentication
"Azure Active Directory is Microsoft’s multi-tenant cloud based directory and identity management service. Azure-AD includes a full suite of identity management capabilities including multi-factor authentication, device registration, self-service password management, self-service group management, privileged account management.

https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-authentication-methods?msclkid=b2a138a1a92d11ec918375623c320dc1"
Access restrictions in management interfaces and support channels
Azure-AD can designate separate administrators to serve different functions. These administrators will have access to features in the Azure portal and, depending on their role, will be able to create or edit users, assign administrative roles to others, reset user passwords, manage user-licenses, and manage domains, among other things. A user who is assigned an admin role will have the same permissions across all of the cloud services that your organization has subscribed to, regardless of whether you assign the role in the Office365 portal, or in the Azure classic-portal, or by using the Azure-AD module for Windows PowerShell.
Access restriction testing frequency
Never
Management access authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
Devices users manage the service through
Directly from any device which may also be used for normal business (for example web browsing or viewing external email)

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users have access to real-time audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
BSI
ISO/IEC 27001 accreditation date
01/01/2022
What the ISO/IEC 27001 doesn’t cover
Please see https://docs.microsoft.com/en-gb/compliance/regulatory/offering-ISO-27001?view=o365-worldwide
ISO 28000:2007 certification
No
CSA STAR certification
Yes
CSA STAR accreditation date
12/02/2019
CSA STAR certification level
Level 3: CSA STAR Certification
What the CSA STAR doesn’t cover
None
PCI certification
Yes
Who accredited the PCI DSS certification
Coalfire Systems Inc
PCI DSS accreditation date
01/11/2017
What the PCI DSS doesn’t cover
Service Scope is identified here http://aka.ms/azure-pci
Cyber essentials
Yes
Cyber essentials plus
Yes
Other security certifications
Yes
Any other security certifications
  • FACT
  • FedRamp
  • NIST 800-171
  • FIPS 140-2
  • CCSL (IRAP)
  • ENISA IAF
  • CDSA
  • SOC 1, SOC 2, SOC 3
  • ISO 27001 (ISMS), 27017 (Cloud Security) and 27018 (Personal Data)
  • 22301 (Business Continuity) and 9001 (Quality Management)

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
  • CSA CCM version 3.0
  • ISO/IEC 27001
  • Other
Other security governance standards
EN 301 549, ENISA IAF, EU Model Clauses, UK Cyber Essentials Plus, UK NPIRMT, CIS Hardened images, SOC 1 Type 2, SOC 2 Type 2,
Information security policies and processes
We have policies for infrastructure security, physical security, abailability, components & boundaries, network architecture, production network, SQL DB, operations, monitoring, integrity and data protection. For more information please visit https://docs.microsoft.com/en-gb/azure/security/fundamentals/infrastructure-availability

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
Azure has developed formal standard operating procedures (SOPs) governing the change management process. These SOPs cover both software development and hardware change and release management, and are consistent with established regulatory guidelines including ISO 27001, SOC 1 / SOC 2, NIST 800-53, and others.

Microsoft also uses Operational Security Assurance (OSA), a framework that incorporates the knowledge gained through a variety of capabilities that are unique to Microsoft including the Microsoft Security Development Lifecycle (SDL), the Microsoft Security Response Center program, and deep awareness of the cybersecurity threat landscape.
Please see https://www.microsoft.com/en-us/SDL/OperationalSecurityAssurance and https://www.microsoft.com/en-us/sdl
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
Vulnerability management recommendations focus on addressing issues related to continuously acquiring, assessing, and acting on new information in order to identify and remediate vulnerabilities as well as minimizing the window of opportunity for attackers.
1: Run automated vulnerability scanning tools
2: Deploy automated operating system patch management solution
3: Deploy automated patch management solution for third-party software titles
4: Compare back-to-back vulnerability scans
5: Use a risk-rating process to prioritize the remediation of discovered vulnerabilities
For more information https://docs.microsoft.com/en-us/security/benchmark/azure/security-control-vulnerability-management
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
Microsoft Defender for Cloud gives you increased visibility into, and control over, the security of your Azure resources as well as those in your hybrid cloud environment.

Defender for Cloud performs continuous security assessments of your connected resources and compares their configuration and deployment against the Azure Security Benchmark to provide detailed security recommendations tailored for your environment.

Additionally, Intelligent Security Graph provides real-time threat protection in Microsoft products and services. It uses advanced analytics that link a massive amount of threat intelligence and security data to provide insights that can strengthen organizational security
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
Microsoft has developed robust processes to facilitate a coordinated response to incidents.
• Identification – System and security alerts may be harvested, correlated, and analyzed.
• Containment – The escalation team evaluates the scope and impact of an incident.
• Eradication – The escalation team eradicates any damage caused by the security breach, identifies root cause for why the security issue occurred.
• Recovery – During recovery, software or configuration updates are applied to the system and services are returned to a full working capacity.
• Lessons Learned – Each security incident is analyzed to protect against future reoccurrence.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Separation between users

Virtualisation technology used to keep applications and users sharing the same infrastructure apart
Yes
Who implements virtualisation
Supplier
Virtualisation technologies used
Other
Other virtualisation technology used
Vmware, Hyper-V, Red Hat Virtualisation
How shared infrastructure is kept separate
With the identity platform provided by Microsoft Azure, a tenant is a dedicated instance of Azure Active Directory (Azure AD) that your organization receives and owns when it signs up for a Microsoft cloud service. Each Azure AD directory is distinct and separate from other Azure AD directories. The Azure AD architecture isolates customer data and identity information from co-mingling. This means that users and administrators of one Azure AD directory cannot accidentally or maliciously access data in another directory. For more information: https://docs.microsoft.com/en-us/azure/security/fundamentals/isolation-choices

Energy efficiency

Energy-efficient datacentres
Yes
Description of energy efficient datacentres
Please see https://www.microsoft.com/en-us/corporate-responsibility/sustainability

Social Value

Fighting climate change

Fighting climate change

Please visit https://www.microsoft.com/en-us/corporate-responsibility/sustainability/operations
Covid-19 recovery

Covid-19 recovery

Please visit https://news.microsoft.com/covid-19-response/
Tackling economic inequality

Tackling economic inequality

Please visit https://www.microsoft.com/en-gb/about/societal-impact/
Equal opportunity

Equal opportunity

Please visit https://www.microsoft.com/en-gb/about/societal-impact/
Wellbeing

Wellbeing

Please visit https://www.microsoft.com/en-gb/about/societal-impact/

Pricing

Price
£14.91 a unit
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
Please see https://azure.microsoft.com/en-gb/free
Link to free trial
https://azure.microsoft.com/en-gb/free/

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tenders@uk.cdw.com. Tell them what format you need. It will help if you say what assistive technology you use.