Verint Systems Inc.

Verint Application Triggers, a component of the Desktop & Process Analytics (DPA) suite.

Verint Application Triggers is an innovative, cloud-based solution that provides contact centre leadership with the assurance that their centre is complying with appropriate rules, regulations, and processes. It can trigger actions based on real-time desktop events to help ensure compliance, such as pausing and resuming recording.

Features

  • Tag interactions for easy retrieval and GDPR compliance
  • Tag account and transaction IDs for FCA compliance
  • Pause and Resume recordings for PCI compliance
  • Provide real-time guidance including Next Best Action

Benefits

  • Improve Application Usage; measure/track/identify employee best practices
  • Avoid recording sensitive information such as PCI and PII
  • Generate a desktop prompt to provide guidance
  • Send an alert to a manager based on action taken
  • Record critical transactions for Compliance or Risk Management
  • Ensure process compliance; alert employees in real-time of policy violations

Pricing

£7.02 a user a month

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tenders@verint.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

7 7 6 5 9 7 3 5 7 9 5 6 0 8 5

Contact

Verint Systems Inc. Julie French
Telephone: 01932 839500
Email: tenders@verint.com

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
Verint Application Triggers delivers benefits as a standalone service and offers synergistic functions as a Unified component of the Verint Workforce Engagement solution e.g. benefits delivered include:
• Unified user management
• Common Dashboard
• Performance Management Scorecards;
• Interaction Recording
• Tagging of data.
• Real Time Speech Analytics
Cloud deployment model
  • Public cloud
  • Private cloud
  • Hybrid cloud
Service constraints
Verint Application Triggers will only run and capture events on supported Windows OS.
System requirements
  • The customer provides the environment to access the service
  • Desktop browser and operating systems, mobile operating systems
  • Appropriate network connectivity to the Verint Cloud service
  • The customer must provide integration with any required systems
  • Access to interoperate with any third-party systems
  • The customer is responsible for any third-party licences
  • The customer is responsible for any third-party Services

User support

Email or online ticketing support
Email or online ticketing
Support response times
Service response times are dependent on the contract requirements and nature of the issue or incident, for example urgent issues would be responded to within an hour.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Managed Cloud Support
Support for all Production Environment provision issues
Helpdesk during core hours 08:00 – 18:00, Monday – Friday (excl Verint public holidays)
On-Call Support for system down outside core hours
Service Issue Reporting
Service Availability Reporting
Managed Cloud Maintenance
Scheduling & completion of Planned Maintenance activity including 1) Software upgrades and releases and 2) Application of all required SQL & Operating System patches
All maintenance activity planned outside core business hours
Support & Maintenance are provided as part of the Managed Cloud Services fees. Additional requirements would be subject to additional costs.
A Service Account Manager would be assigned together with access to a Cloud Support Engineer
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Verint would provide end user training to ensure that customers are fully enabled to take advantage of the functionality offered and features available. Training and consulting is a blend of on-site engagements, attendance at the dedicated Verint University, leader led online and self-paced learning clips, depending on the class and agenda.
Education is based on a “train the expert” approach to ensure that expertise is built within the operation and the solution can be rolled out to new sites or departments as needed by the customer.

In addition to standard training, Verint offer value added consulting services designed to optimise the processes which are supported by the tool – for example the Best Practice Review workshop focusses on benchmarking existing operational processes and identifying areas of improvement and transformation for adopting the Verint solutions.
After the implementation has been completed, users can opt into the Advice Line services for follow-up questions and “how to” as the use of the solutions mature within the operation.
User documentation and class guides are provided.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
Customers may request their data from Verint upon the end, or termination of contract.
End-of-contract process
At the end of the Agreement or the Access Term (the period in which the customer subscribes to the Verint SaaS Services) access to the SaaS environment will be disabled. Within 30 days of such termination or expiry, the customer may request that Verint either return or delete available customer data. Verint may provide functionality within the SaaS Services which enables the customer to download or export their data directly without requesting that Verint do this for them. In cases where functionality is not available or where the customer declines to use this functionality to 'self-serve', then Verint may provide an estimate of the professional services cost associated with returning customer data and customer may place an order for such services. At the end of this 30 day period, if the customer has not requested or actioned return or deletion, then Verint will delete all customer data.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
Application to install
Yes
Compatible operating systems
  • Android
  • IOS
  • Windows
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
Verint Application Triggers does not work on mobile devices. However, data resulting from its use in a supported (Windows) environment may generate KPIs that are viewed in Performance Management Scorecards.

Performance Management Scorecards may be viewed using the mobile service provided Workview application. Other applications in the Verint Workforce Optimisation Suite, are also available via Mobile devices.
Service interface
Yes
User support accessibility
WCAG 2.1 A
Description of service interface
Users of the system can access the tool through a web browser, granting them privileges to the described functionality.

Accessibility enhancements such as region navigation and screen reader support are available. Verint Application Triggers supports Section 508 and WCAG 2.0 AA accessibility requirements, with some limitations, as detailed in the VPAT document available on request.
Accessibility standards
WCAG 2.1 AA or EN 301 549
Accessibility testing
Testing was performed using JAWS V18 and Internet Explorer 11.
API
Yes
What users can and can't do using the API
Verint provide a series of RESTful API web services which allow access to and managed control of specific application entities.
DPA includes an Application Programming Interface (API) that allows additional control over the Application Triggers module
With the use of the API, DPA can execute trigger commands not only when a desktop event occurs, but also when a third-party application explicitly calls the API. This is useful where DPA triggers are required to be used in cases where there are no desktop events that DPA can detect.
For example, a DPA trigger may need to fire when a VoIP softphone is off-hook. The softphone can use the API to inform DPA directly when the system is off-hook.
In addition to controlling DPA Triggers, the API can be used to switch off or switch on the DPA client, or to modify the logged in user.
API documentation
Yes
API documentation formats
  • PDF
  • Other
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
The solution is highly customisable, for example, but not limited to:
• Trigger definitions are created by each customer according to their applications and business requirements
• Trigger actions are also created by each customer. For example the message that might be displayed on an employee’s desktop in response to a trigger, or the notification text and distribution, or the executable or script that is launched.

Scaling

Independence of resources
The Verint Cloud Operations team ensure that computing and storage resources are available to support the usage of the subscribed services. The platform is hosted in industry-standard, global service which provides the scalability as needed to meet demand.

Analytics

Service usage metrics
Yes
Metrics types
A standard report is available to track tenant usage of the system.
Reporting types
Regular reports

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Baseline Personnel Security Standard (BPSS)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Managed by a third party
Penetration testing frequency
At least once a year
Penetration testing approach
‘IT Health Check’ performed by a Tigerscheme qualified provider or a CREST-approved service provider
Protecting data at rest
Other
Other data at rest protection approach
All customer data is encrypted at rest, in transit, and in storage/use with AES 256 and TLS 1.2.
Data sanitisation process
Yes
Data sanitisation type
Explicit overwriting of storage before reallocation
Equipment disposal approach
A third-party destruction service

Data importing and exporting

Data export approach
When required, users may export data directly from applicable system screens.
Reports may be exported as CSV and PDF file formats.
Data export formats
  • CSV
  • Other
Other data export formats
  • CSV
  • PDF
  • MS Excel
  • Data can be exposed over a RESTful web service
  • XML
Data import formats
  • CSV
  • Other
Other data import formats
  • XML
  • RESTful

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
Data protection within supplier network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway

Availability and resilience

Guaranteed availability
• Verint Cloud services offer 99.95% availability, excluding scheduled downtimes.
• Service credits may be applicable based on contract
Approach to resilience
Available upon request
Outage reporting
Customers may check the dedicated Verint Cloud status page and via updates in Incident Management System (IMS) system which can be viewed via the Verint Connect Community Portal.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
Access restrictions in management interfaces and support channels
All user access to the system is controlled by a role-based security model. Users are assigned, one or a number of relevant roles for example Agent, Supervisor or Scheduler. These Roles represent their job function and control access to features. In addition to the Role, users are assigned a Scope to control which departments or teams the Role applies. This allows segmentation and for example Team Leaders to have management over their teams, but not privileges over others.
Access restriction testing frequency
At least once a year
Management access authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Identity federation with existing provider (for example Google Apps)
  • Username or password

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users have access to real-time audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
British Assessment Bureau (UKAS)
ISO/IEC 27001 accreditation date
31 March 2022
What the ISO/IEC 27001 doesn’t cover
The Information Security Management System is Applicable to IT Operations Department Related to: The design, development; sale, implementation and support of global enterprise Customer Engagement Solutions and value-added services to provide customers with actionable intelligence.
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
Verint is globally certified for the ISO 27001 Information Security Management Standard. Executives at Verint review risks and define the principles and means by which we secure information assets, and are supported by security professionals highly experienced in information risk management and with certifications that include Certified Information Systems Security Professional (CISSP), Certified Information Systems Management (CISM) and Certified Information Systems Auditor (CISA).
We have a robust information security infrastructure, with a standards-based Information Security Management System and security controls for effectively managing risk.

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
Verint has change management procedures in place. All changes to Verint business processes, documentation and systems are made in line with ISO27001, ISO9001 and ITIL change management requirements as appropriate.
Our formal change management process includes reviewing the impact and size of the change in relation to present activities and priorities, and the availability of resources required to complete the change(s).
All changes are recorded, and where relevant to the changes required, appropriate staff will be invited to provide input into the change management process
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
The Verint solution undergoes multiple impact assessments, including quarterly vulnerability and annual penetration tests in partnership with a respected vendor in the security application space. The test plans utilized incorporate OWASP Top Ten list. In tandem with the vulnerability tests, the environment undergoes penetration testing twice a year or as part of any major change to the infrastructure.

Verint and its hosting partners shall proactively address security risks by applying released security patches, including, e.g, Windows security patching and updates to patch known vulnerabilities in an applicable operating system. Patches shall be deployed to production via Verint’s change management process.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
SaaS Security employs an in-depth framework of threat counter-measures including firewalls, intrusion detection systems, continuous vulnerability scanning, and host-based protection. All systems feed into a Security Operations Center that provides 24x7x365 monitoring and incident response.
Verint shall mitigate security vulnerabilities through the use of perimeter and host countermeasures such as intrusion prevention, web application firewall, IP address shunning, and other measures designed to prevent successful exploitation of vulnerabilities.
Network vulnerability scans shall be conducted regularly and issues addressed according to Industry Standard change control processes
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
An ‘Incident’ defined as an unplanned interruption or reduction in the quality of a service – this includes incidents identified through Event Management, Support/Service Desk, Technical Support, Product Support and Professional Services & Customer Reported via Verint Connect Community Portal or phone.
Throughout the life cycle of the Major Incident, notifications and status updates are sent to the stakeholders to keep them informed and involved.
Support incidents classified as P1’s are reported to EMEA Compliance to review and support RCA and investigation to prevent reoccurrence..

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

Verint is committed to reducing our environmental footprint in all of our activities and to providing our customers with environmentally friendly solutions and services to help them reduce their environmental impact. For more information, click here:
https://www.verint.com/our-company/corporate-responsibility/sustainability-and-community-involvement/
Self-service capabilities enable more online use of government services which minimises travel and printing which in turn reduce the environment impact of service delivery.
Our solution is hosted in Amazon Web Services (AWS) which is environmentally more friendly than running traditional on premise software applications on dedicated hardware. Verint subscribes to EcoVadis – if further info is required please request access.
Covid-19 recovery

Covid-19 recovery

Our solution supports local businesses through enabling access to government services via a portal. Verint has and will continue to support its customers throughout the pandemic.
Our solution supports local businesses through enabling access to government services via a portal. Verint has and will continue to support its customers throughout the pandemic.
In addition, we have worked hard since the beginning of the pandemic to create an inclusive and safe environment for our people across EMEA. Verint embraced remote and flexible working to accommodate our people’s needs during the pandemic. From giving time off to people to volunteer for Covid-19 related initiatives to enabling people to shield as everyone at Verint has been working remotely throughout the pandemic. We tried very hard not to furlough anyone, in all our locations, with only a couple of exceptions. Even then, we brought people back to work within six months of the pandemic starting.
Verint is committed in supporting our customers, our partners, our employees and the communities we live and work in throughout and beyond the Covid-19 pandemic through purposeful action, flexibility and treating everyone with respect and understanding.
Tackling economic inequality

Tackling economic inequality

At Verint, we are committed to “giving back” to the communities in which we live and work. In 2005, we launched the Verint Next Generation program, which engages Verint employees around the globe in projects that benefit children in need. For more information, click here:
https://www.verint.com/our-company/corporate-responsibility/sustainability-and-community-involvement/
Verint has also created a specific D&I group called Verint AdVance.
Verint AdVance is focused on:
• Continually advancing from where we have already got to in our diversity and inclusivity agenda and recognizing there will always be more to do and we seize this challenge.
• Advancing opportunity for demographics which may not be aware of the opportunities around them – e.g., Girls in STEM, people with disabilities/additional needs, those from underprivileged backgrounds.
• Advancing awareness and conversation in the workplace to continue to build on our wonderful culture.
Advancing the benefits of diversity and inclusion for everyone.
Equal opportunity

Equal opportunity

At Verint we are committed to fostering an environment that attracts and retains the best talent, values diversity of life experiences and perspectives, and encourages innovation.
We celebrate and welcome all cultures and backgrounds and we believe that only by coming together, and flourishing in a supportive and collaborative environment can we achieve continuous innovation and value for all stakeholders and communities.
Verint also operates placement student and graduate scheme. These provide opportunities for young people in our communities and allows Verint to train and promote colleagues from within, and beyond, the company. Through building relationships with local schools and Universities, Verint colleagues regularly attend meetings with young people to discuss a career in IT and tell them about the opportunities which we have available. Verint also operates placement student and graduate scheme. These provide opportunities for young people in our communities and allows Verint to train and promote colleagues from within, and beyond, the company. Through building relationships with local schools and Universities, Verint colleagues regularly attend meetings with young people to discuss a career in IT and tell them about the opportunities which we have available.
Wellbeing

Wellbeing

Our solution helps vulnerable people live independently by making government services more accessible to them through digital channels such as Facebook and Amazon Alexa. For example, Amazon Alexa provides vulnerable people who live independently with a simple way to ask for help should they, for example, fall in their home.
Our solution helps hearing-impaired people access government services more easily using messaging interfaces, such as chat or Facebook Messenger.
Our solution supports digital transformation, a biproduct of which is that customer staff are freed up to focus on more vulnerable citizens and allow staff to focus on higher value tasks for customers which in turn contributes to greater challenge and job satisfaction.
Our solution has a positive impact on customer staff as it helps them do their jobs more easily and with less stress.
For more information, please refer to the following link:
https://www.verint.com/gb/our-company/corporate-responsibility/
Internally, we support our people throughout their careers at Verint maintaining a flexible approach. We have generous policies that capture all events of life and ensure our people are taken care of no matter what challenges they are facing in their personal lives.

Pricing

Price
£7.02 a user a month
Discount for educational organisations
No
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tenders@verint.com. Tell them what format you need. It will help if you say what assistive technology you use.