Jaywing Plc

Whisper

Discovers the unseen social communities that live around your brand and helps you understand the true impact of engaging with them.

Features

  • Data Capture
  • Data Collation
  • Marketing Reporting

Benefits

  • Track audience behaviour online

Pricing

£10,000 an instance

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tenders@jaywing.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

8 8 8 2 7 9 0 8 1 4 9 3 8 4 7

Contact

Jaywing Plc James Clewer
Telephone: 0751092306
Email: tenders@jaywing.com

Service scope

Software add-on or extension
No
Cloud deployment model
Private cloud
Service constraints
N/A
System requirements
N/A

User support

Email or online ticketing support
Email or online ticketing
Support response times
SLAs are bespoke based on requirements, but typically within 24 hours.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
WCAG 2.1 AA or EN 301 549
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Onsite support
No
Support levels
Bespoke support available for each project.
No 'one size fits all' approach
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Each implementation is a bespoke configuration.

We provide tailored training and support based on specific requirements.
Service documentation
Yes
Documentation formats
PDF
End-of-contract data extraction
On request.
End-of-contract process
Exit plan agreed at contract inception. No exit costs beyond the monthly fee accounting for the notice required at termination.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
Application to install
No
Designed for use on mobile devices
No
Service interface
No
User support accessibility
WCAG 2.1 AA or EN 301 549
API
No
Customisation available
No

Scaling

Independence of resources
Scaling is monitored and accounted for by our in-house systems development team.

Analytics

Service usage metrics
Yes
Metrics types
Individual level view of customer/audience behaviour online.
Gain a view of individual's activity across channels
Include data from lots of different sources and systems
Collect and store data for up to five years
Use the individual-level view for advanced attribution modelling
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
Yes
Datacentre security standards
Managed by a third party
Penetration testing frequency
At least once a year
Penetration testing approach
‘IT Health Check’ performed by a CHECK service provider
Protecting data at rest
  • Physical access control, complying with another standard
  • Encryption of all physical media
Data sanitisation process
Yes
Data sanitisation type
Explicit overwriting of storage before reallocation
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Can download directly from the system into a variety of formats.
Data export formats
CSV
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
Legacy SSL and TLS (under version 1.2)
Data protection within supplier network
  • IPsec or TLS VPN gateway
  • Legacy SSL and TLS (under version 1.2)

Availability and resilience

Guaranteed availability
99% uptime
Approach to resilience
Systems are cloud based backed-up with additional mirrored services in the event of a failure
Outage reporting
Communications with client stakeholders via pre-agreed routes from the software development team

Identity and authentication

User authentication needed
Yes
User authentication
Username or password
Access restrictions in management interfaces and support channels
Specific privileges attached to management interfaces.
Access restriction testing frequency
At least every 6 months
Management access authentication
Username or password

Audit information for users

Access to user activity audit information
Users contact the support team to get audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users receive audit information on a regular basis
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
No
Security governance approach
We work to the best practice guidelines of ISO27001
Information security policies and processes
We have a information security policy that is closely aligned with the requirements of ISO27001.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
We adopt a controlled approach to change management, with impact and risk assessment being an integral part of any request for change. For each proposed change, or group of changes, we will conduct a comprehensive impact and risk assessment to identify and evaluate the risks and suitable counter measures to each risk.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
Jaywing is responsible to uphold the confidentiality, integrity and availability of the data held on its IT Systems (on premise, in the cloud or supplied by third parties)
Patch management is a security practise designed to proactively prevent the exploitation of IT vulnerabilities that exist.
Security updates and patches will be deployed in a scheduled and predictable manner.
They will be reviewed for impact and scheduled in a controlled environment.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
Jaywing has an incident management policy/procedure established to provide protective monitoring.

The incident management planning effort for Jaywing recognises the importance of people, processes and technology to the organisation.
It is the responsibility of each Jaywing employee to safeguard and keep confidential all corporate assets.

This plan provides broad guidelines and procedures for the handling and management of minor incidents, major incidents and disasters.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
This plan sets out actions and procedures needed to:
• Recognise and respond to an incident
• Assess of the seriousness of the situation quickly and effectively
• Identify the vulnerability created
• Notify the appropriate individuals and organisations
• Assess the extent of damage
• Organise the response activities
• Escalate the response efforts based on the severity of an incident
• Support the disaster recovery and business continuity efforts in the aftermath of an incident
• Follow up with a report and procedure adjustments, so that responses to future incidents are improved

Secure development

Approach to secure software development best practice
Conforms to a recognised standard, but self-assessed

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

We are continually updating and improving our position to this. We would be delighted to share this information on receipt of enquiry.
Covid-19 recovery

Covid-19 recovery

We are continually updating and improving our position to this. We would be delighted to share this information on receipt of enquiry.
Tackling economic inequality

Tackling economic inequality

We are continually updating and improving our position to this. We would be delighted to share this information on receipt of enquiry.
Equal opportunity

Equal opportunity

We are continually updating and improving our position to this. We would be delighted to share this information on receipt of enquiry.
Wellbeing

Wellbeing

We are continually updating and improving our position to this. We would be delighted to share this information on receipt of enquiry.

Pricing

Price
£10,000 an instance
Discount for educational organisations
No
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tenders@jaywing.com. Tell them what format you need. It will help if you say what assistive technology you use.