Blue Lights Digital

Digital Evidence Management System (BLD DEMS)

DEMS for multiple use cases, including data aggregation, crowdsource intelligence, and metadata enrichment. Officers and assigned users including IDOs can easily search and share the stored data. With the option to permanently or temporarily share information, control what is being shared, with whom, on what terms, and for how long.

Features

  • Drag & drop data sets into containers for ingestion
  • Crowdsource intelligence/tip lines/consented databases
  • Metadata enrichment
  • Workflows to automate governance and enrichment processes
  • Chain-of-custody and system-of-record
  • Single or multiple reports to assist in your case
  • Export cleansed data to third party applications
  • Micro-services and containerised system architecture
  • Rich search tools including custom methodologies
  • Enterprise API for OFFICIAL Systems

Benefits

  • Streamlined analysis saving manual configuration & processing
  • Big data scalability - automating workflow
  • Add new data sources via API for quicker results
  • Identity Access Management is built in for increased security posture
  • Connect via HTTPS using SSL/TLS
  • Connect via PNN via VPN for increased security posture
  • Single enterprise subscription reducing cost
  • On premise install available on request
  • Manage all your evidence & intelligence in one portal.
  • AWS well architected & Azure AAD P12FA can be added

Pricing

£15,000 to £250,000 a licence a year

  • Education pricing available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at claire.stanley@bluelightsdigital.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

7 8 6 9 5 4 6 4 0 2 3 2 3 8 3

Contact

Blue Lights Digital Claire Stanley
Telephone: 07847258384
Email: claire.stanley@bluelightsdigital.com

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
An API is available for link analysis & analytics ingest, data cleansing import & export
AI services, Financial Data Observations, ANPR, Deepfake analysis,
Audio analysis, Facial Recognition, CSAM and multiple services and databases can be plugged in as the system is designed for interoperability.
Cloud deployment model
  • Public cloud
  • Private cloud
  • Hybrid cloud
Service constraints
The system requires configuration of containers with allocation of identity access controls via policy, The user interface (UI) is customisable.
System requirements
  • Authorised access to data sets
  • Authorised access to ANPR
  • Authorised access to Digital Handset downloads
  • Authorised access to Drone Flight Recorder data
  • Access to HTTPS services
  • Presentation to PNN/ESN/VPN end termination unit
  • Presentation to secure gateways
  • Localised SyOps required
  • Full DPIA assessment
  • MOPI Compliance

User support

Email or online ticketing support
Yes, at extra cost
Support response times
Toolset is Fresh Service
SLA's available are 1 hr - 8hr - next business day response.
We have dedicated e-mail and chat channels available 24/7
- Service options include 24/7 human support available Service Desk or remote.
- Mon - Fri 9-5 Service Desk or remote support
- Automated bot support available on chat channels only.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
Yes, at an extra cost
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Online presence of Intercom chat that is manned 24/7 though various web services. In app and in web service enabled on request. The Service Desks are manned and automated by bot if required for FAQ's.
Web chat accessibility testing
None.
Onsite support
Yes, at extra cost
Support levels
Support is on a reasonable endeavour basis and is included in our pricing.
Dedicated 'operational' support can be provided under our standard day rates for an investigating officer.

Technical developers can be provided to assist with data modelling, Data integration, Data Parsing, Data migration, API build, software integration, Network integration and automation under our standard day rates.

Data architects can be provided to assist with ingest mapping.

InfoSec & infoCom consultants can be provided for information assurance documents and risk mitigation.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Onsite training, online training and user documentation are available. The system however uses drag and drop principles with three touches of orientation to task. Drag, Drop and process.

Identity access management is set up by subscription with access being granted by the Blue Lights Digital product owner.
Service documentation
Yes
Documentation formats
PDF
End-of-contract data extraction
Data is not held at rest. Any transaction is purged and deleted per use. If the client requires a copy another transaction must take place.
End-of-contract process
A contract can be done per transaction or limited to a number of transactions.

1 transaction = £25
100 transactions = £1000
1000 Transactions = £10,000
10,000 Transactions = £50,000

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
No
Designed for use on mobile devices
No
Service interface
No
User support accessibility
None or don’t know
API
Yes
What users can and can't do using the API
Our API is offered to clients with a requirement to call or parse data to the BLD DEMS platform. The API is available under license and subject to authorisation through legislative structures. Security posture must also be demonstrated. The API gateway is managed by Blue Lights Digital and is subject to security posture assurances. The user cannot make changes to the API without a feature request to the company.

Alternatively API documentation will be provided to the customer for their own development and implementation.
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • PDF
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
New data sets can be ingested to our DEMS engine. Data can be parsed for ingestion, analysis, indexation and validation (Hash set validation) . It can be extracted as a copy and analysed externally by multiple parties as required. A golden hash value data set will always remain within the BLD DEMS solution.

Scaling

Independence of resources
Load balancing, Clients can be allocated reserved instances for on demand scaling.

Analytics

Service usage metrics
Yes
Metrics types
Transaction by user, client to domain.
Reporting types
Reports on request

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
‘IT Health Check’ performed by a CHECK service provider
Protecting data at rest
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Data is exported by PDF only. Download in session or mailed to e-mail used on registration.
Data export formats
Other
Other data export formats
PDF only
Data import formats
  • CSV
  • ODF
  • Other
Other data import formats
  • XML
  • Visual images such as 3GP, TIFF, JPEG, HEIC &.Mov
  • Audio such as AAC, FLAK, MPEG and Wav
  • HTML
  • PDF. XLS. PPT, DOC
  • XRY, BIN, DMG, EO1, AFF, AD1, MDF, DD
  • ZIP

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
Data protection within supplier network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway

Availability and resilience

Guaranteed availability
Availability of less than 99.95% but equal to or greater than 99.0% is guaranteed by a 5% service credit for failure to meet SLA.

Availability less than 99.0% is guaranteed by a 10% service credit for failure to meet SLA.
Approach to resilience
We utilise elastic load balancing, computing clusters, autoscaling and cloud flaring (DNS obfuscation) to add resilience to our cloud environments.
Outage reporting
Email alerts to users.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Limited access network (for example PSN)
  • Dedicated link (for example VPN)
  • Username or password
Access restrictions in management interfaces and support channels
Access to the Decypher system is limited by identity Access Management to known and vetted users only. Three factor authentication is required via a RSA key, Password and Username.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Username or password
  • Other
Description of management access authentication
Whitelisted IP

Audit information for users

Access to user activity audit information
You control when users can access audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
You control when users can access audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
  • Cyber Essentials
  • Software Developer subsidiary is ISO 27001 accredited
  • Software Developer subsidiary is ISO 9001 accredited

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
No
Security governance approach
Through Cyber Essentials and NCSC cloud principles.
Information security policies and processes
We use a shared responsibility model between customers and Blue Lights Digital. We operate, manage, and control the components at the operating system layer down to the physical security of the servers in which the services are provided (including updates and security patches), other associated application software, as well as the configuration of firewalls. ,

It is possible to enhance security and/or meet more stringent compliance requirements by leveraging technology such as host-based firewalls, host-based intrusion detection/ prevention, and encryption which can be requested by our clients at additional charges.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Any changes to our systems are first managed by impact and risk assessment. Any changes to architecture, software or network access is tested within a development environment before release to production. A production snapshot is available for roll back.

Security assessment is managed through in house pentesting an testing procedures. External pen testing is subject to additional charges.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
As part of our Cyber Essentials programme we practice identifying, classifying, remediating, and mitigating vulnerabilities.

We use vulnerability scanners to identify known vulnerabilities, such as open ports, insecure software configuration, and susceptibility to malware. For unknown vulnerabilities, such as a zero-day attacks we relay on updates to our vulnerability scanners such as OWASP ZAP. Vulnerability testing is also part of our test automation processes.

Correcting vulnerabilities involves the installation of a patch, a change in network security policy, reconfiguration of software, or educating users about social engineering.

We are active members of OWASP, CISP and Black Hat communities.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
We license SiteLock TrueCode Static Application Security Testing (SAST) for source code analysis. Also known as "white-box" testing, TrueCode finds common vulnerabilities by analysing 100% of the source code in our applications without actually executing them, and adds critical layer of security by protecting our web applications.

Our SAST is automated to send alerts if a breach or malware is detected.

Azure and AWS protective monitoring available subject to client requirements.
Incident management type
Supplier-defined controls
Incident management approach
The activities within our incident management process include:
Incident detection and recording
Classification and initial support based upon known errors and new events
Investigation and analysis
Resolution and record
Incident ownership, monitoring, tracking and communication

We report on incidents with a full disclosure policy to ensure any impact can be contained and a resolution is satisfactory to the end user.

Incident reports are provided by e-mail to the end user.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

Reduced use of physical media and multiple systems duplication saving energy costs
Covid-19 recovery

Covid-19 recovery

Reduced contact with public, less meetings and faster duplicated and de conflicted communications.
Tackling economic inequality

Tackling economic inequality

All datasets will be available including the ability for external evidence assets being made available such as social media, blockchain and mobile phone evidence being provided by consent from the any member of the public.
Equal opportunity

Equal opportunity

Any member of the public can supply evidence of intelligence as a 'TIP' to LEA.
Wellbeing

Wellbeing

Witnesses will not be required to visit or be visited by LEA reducing stress and concern in many individuals.

Pricing

Price
£15,000 to £250,000 a licence a year
Discount for educational organisations
Yes
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at claire.stanley@bluelightsdigital.com. Tell them what format you need. It will help if you say what assistive technology you use.