Skip to main content

Help us improve the Digital Marketplace - send your feedback

ATKINSRÉALIS UK LIMITED

Insights Engine

Decision Support System designed to complement EAM tools by analysing parallel datasets including criticality, condition and utilisation of assets, scheduled maintenance, GIS data and safety incidents to draw connections and predict future issues, allowing organisations to proactively plan maintenance for their linear assets and manage their budgets.

Features

  • Lifecycle Planning: plan maintenance for lifecycle of assets.
  • Current and Historical Condition Reporting: understand asset condition and evolution.
  • Asset Criticality: identify asset criticality against multiple policy scenarios.
  • Complex Compound Analysis: identify key intervention sites against multiple variables.
  • Network Analysis: detailed analysis on carriageway condition.
  • Event Analysis: understand network condition through safety lens.
  • Data Visualisation: easily consume insights via maps and interactive dashboards.
  • Works Programming: develop, analyse, and inform works programmes.
  • Business Case: generate evidence to enhance business cases.
  • Configurable: defect types, criticality policies.

Benefits

  • Improved Productivity through removing manual processing and improved data sharing.
  • Enhanced Insights to Assets enabling a proactive Asset management approach.
  • Reduce time searching for information to respond to FOI requests.
  • Enables improved decision-making thought insights from multiple data sources.
  • Analyse maintenance strategies to prioritise and maximise efficiency.
  • Improved financial planning, helping to build cases for prospective budgets.
  • Communicate effectively with stakeholders through intelligent and interactive dashboards.
  • High performance analytical engine that provides rapid and accurate answers.
  • Improved data storage, quality, and security.
  • Enables timely intervention on critical assets and safety concerns.

Pricing

£6,000 a licence a month

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at ccs@atkinsrealis.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 14

Service ID

8 9 1 8 8 9 7 3 4 3 6 2 3 7 5

Contact

ATKINSRÉALIS UK LIMITED Martin Yeoman
Telephone: +44 1372 75 2023
Email: ccs@atkinsrealis.com

Service scope

Software add-on or extension
No
Cloud deployment model
Public cloud
Service constraints
No known constraints.
System requirements
Access to a supported modern web browser.

User support

Email or online ticketing support
Email or online ticketing
Support response times
Within 1 working day during standard UK business hours.
User can manage status and priority of support tickets
No
Phone support
No
Web chat support
No
Onsite support
No
Support levels
N/A
Support available to third parties
No

Onboarding and offboarding

Getting started
Work with the customer and provide documentation to demonstrate application and provide user training as part of onboarding activities.
Service documentation
Yes
Documentation formats
HTML
End-of-contract data extraction
Any customer supplied data is deleted after end of project and service period.
End-of-contract process
Customer access to service is removed and any customer-supplied data is deleted.

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
Application to install
No
Designed for use on mobile devices
No
Service interface
Yes
User support accessibility
WCAG 2.1 AA or EN 301 549
Description of service interface
The solution’s user interface is designed with accessibility in mind. With the exception of the mapping/GIS components where keyboard navigation is impractical, the user interface meets many of the Web Content Accessibility Guidelines (WCAG) 2.0 Level A and AA.
Accessibility standards
WCAG 2.1 AA or EN 301 549
Accessibility testing
None
API
No
Customisation available
Yes
Description of customisation
AtkinsRéalis Development teams working with clients or client super-users can design their own configuration for Insights Engine; including custom dashboards, client branding, and styling.

Scaling

Independence of resources
The solution employs a n-tier architecture in which the components can be individually scaled-up or scaled-out as needed. All computing and storage resources used in this solution are of the Platform as a Service (PaaS) variety, allowing the solution to be scaled on demand to meet user requirements.

Dedicated hosting is provisioned for each client to provide data isolation and an assured level of performance. The system is dynamically scalable, as required.

Analytics

Service usage metrics
Yes
Metrics types
System Usage per user
Reporting types
Reports on request

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
Yes
Datacentre security standards
Managed by a third party
Penetration testing frequency
Less than once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Encryption of all physical media
Data sanitisation process
Yes
Data sanitisation type
Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Users requiring data export can make a request to the Insights Engine Service Desk, specifying data to be exported and in which format, which will then be provided based on the SLAs agreed with the client.
Data export formats
  • CSV
  • Other
Other data export formats
  • JSON
  • Geospatial Shape Files
Data import formats
  • CSV
  • Other
Other data import formats
  • JSON
  • Geospatial Shape Files

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Other
Other protection between networks
Data supplied infrequently by the client will be transferred to us though a secure file transfer web portal. This data will then be ingested into a secure Landing Zone hosted in an Azure subscription.

The application also has the ability to ingest data through web APIs. In this scenario, the data will be ingested directly into the Azure subscription ensuring that all traffic is encrypted using TLS v1.2 or higher, with the option of using a VPN gateway if required.
Data protection within supplier network
  • TLS (version 1.2 or above)
  • Other
Other protection within supplier network
All data transferred between internal components of the service makes use of TLS encryption. All file and database access is password protected, with all application secrets securely stored in an Azure Key Vault. All data stores are protected by the Azure Sentinel for Cloud service.

Availability and resilience

Guaranteed availability
SLA’s on availability and resilience and any refund due to breaching agreed targets are negotiated at contractual negotiation.

However, the core service supported hours of operation for the Insights Engine Platform is Monday – Friday, 09.00 to 17.00 hrs, excluding UK Bank Holidays. Any maintenance activities, e.g., patching and updates, will occur outside of the MDS core service hours of operation. Any planned outages that result in service disruption or degradation during the regular service hours of operation will be communicated to all users via email from the MDS Service Desk, providing a minimum of 48 hours’ notice.

The Insights Engine Platform is designed to be available and can be accessed on a 24x7x365 basis; however, it is subject to potential disruption outside of the core service hours as stated.

The Recovery Time Objective (RTO) is the targeted duration a service level will be restored after any critical service disruption. The Insights Engine Platform will operate with an RTO of 24 hours (hours of operation).

The Recovery Point Objective (RPO) is the target maximum data loss from the service. The target RPO is 24 hours. As such, all data should be backed up on a nightly basis.
Approach to resilience
The service is continuously monitored, with unhealthy components automatically replaced. System performance is monitored in real-time, allowing performance anomalies and trends to be identified, and resources scaled as needed. Underlying hardware management, maintenance and replacement is managed by Microsoft Azure.
Outage reporting
Email alerts will notify the application support team of system anomalies. The support team will then respond, updating the customer by email of any outages, and confirming by email when the service is restored.

Identity and authentication

User authentication needed
Yes
User authentication
2-factor authentication
Access restrictions in management interfaces and support channels
The provision of privileged user accounts and accounts for sensitive services requires additional approval by our corporate IT’s security team. This team determines which type of administration account is to be created for the requestor depending on the access required and where the requestor is based. Privileged users have a separate account for carrying out administrative tasks and do not use generic or system created accounts for interactive logon. Access restriction testing frequency .
Access restriction testing frequency
At least once a year
Management access authentication
2-factor authentication

Audit information for users

Access to user activity audit information
Users contact the support team to get audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
Between 1 month and 6 months

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
Lloyd's Register Quality Assurance Limited
ISO/IEC 27001 accreditation date
06/04/2024
What the ISO/IEC 27001 doesn’t cover
N/A
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
Yes
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
  • ISO/IEC 27001
  • Other
Other security governance standards
Cyber Essentials and Cyber Essentials PLUS Certified.
Information security policies and processes
The Chief Executive Officer is ultimately accountable for data protection and privacy compliance. Our Project Performance and Risk Oversight function is responsible for creating and taking a strategic view of all areas of information governance, ownership and risk. This function supports and drives a Governance agenda across the organisation and provides the Governance and Ethics Committee, Executive Committee and CEO with the assurance that effective information governance controls and assurance are in place.
The office of the Chief Information Security Officer is responsible for developing and implementing our information security programme. The CISO reports directly to a member of the Executive Committee.
Our annual Code of Conduct training is mandated to all staff and emphasises the importance of information security and data privacy. Additionally, on-line cyber security and data security training is mandated to staff as part of the on-boarding process, with annual refreshers.
AtkinsRéalis is committed to increasing alignment with and certification to ISO 27001 and we are in the process of expanding the scope of certification. ISO 27001 is a key element of our cyber security strategy, and it is our intention that the majority or all of the business will be certified by the end of 2025.

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
Servers and end point devices are controlled using Group Policy to ensure standard configuration, enforce firewall rules, prevent modifications to security configuration and control installation of software. We engage a 3rd party to review each operating system build during the release process.
Our formal Change Management process ensures significant changes to our IT systems are undertaken in a controlled manner with relevant notification and approvals. Adherence to the Change Management processes protects all parties involved, minimises risk, ensures appropriate back-out plans are in place, highlights scheduling clashes and ensures that changes are only made after the consideration of likely impacts.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
Our vulnerability and patch management policies sets out processes for managing application and network technical vulnerabilities. Vulnerabilities are identified from vendor notifications, other alert mechanisms and intelligence from our Cyber Security Operations Centre team; advisories will be reviewed and based on the level of severity and exposure a security update or other mechanism will be planned and scheduled. This will be largely guided by the base CVSS score but will not be exclusively driven by it. Planning will also consider any significant “temporal” factors. For example, vulnerabilities which are under active exploitation will be prioritised and expedited.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
Corporate monitoring of unusual web traffic through Azure firewalls and Application Gateway, leading to an incident ticket to AtkinsRéalis IT Helpdesk, which will resolve the issue within documented SLAs.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
Users can report incidents to the Insights Engine helpdesk via a dedicated email address. Items are-categorised and prioritised based on the type of the issue and assigned to support services for resolution. Responses to users are agreed in alignment with the target SLA for the incident type and delivered via email.
Internally, it is the responsibility of all individuals employed by our organisation, or on our premises, to report all incidents, including ‘vulnerabilities’, through ‘MyQSSE’. This process is designed to restore normal service operation as quickly as possible, minimising impact operations and ensuring that service quality and availability are maintained.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Social Value

Social Value

Social Value

  • Fighting climate change
  • Tackling economic inequality
  • Equal opportunity
  • Wellbeing

Fighting climate change

AtkinsRéalis are committed to achieving social value on everything we deliver. Everything we do supports our goal of delivering outstanding project outcomes for our clients, but also ensuring that we leave a legacy for our client and their stakeholders, whether it be environmental, social, or economic. As a global organisation working on the world’s biggest Infrastructure, Transport and Energy programmes we always work to ensure that climate change is considered. Tailored commitments will be agreed through the buying process.
Sustainability is at the heart of AtkinsRéalis purpose - engineering a better future for our planet and its people. As an organisation we have signed up to the United Nations Framework Convention on Climate Change's (UNFCCC) Race to Zero global campaign and signed the Business Ambition for 1.5oC commitments. We have signed The Climate Pledge, working towards net zero by 2030 and are in the process of setting science-based targets.
We support clients in safeguarding what we do today to enhance the environment and protect future generations from harm, this is fundamental to AtkinsRéalis’ sustainability policy and Sustainable Business Strategy.
We have a series of approaches that we use through the delivery of our cloud projects, including:
• Considering whole life carbon when designing systems and assets to minimise carbon.
• Utilising a variety of tools (appropriate to the sector and client) to assess whole life carbon from embodied to in-life to end of life.
• Raising awareness about climate change to stakeholders of the projects to ensure clear understanding.

Tackling economic inequality

AtkinsRéalis are committed to achieving social value on everything we deliver. Everything we do supports our goal of delivering outstanding project outcomes for our clients but also ensuring that we leave a legacy for our client and their stakeholders, whether it be environmental, social, or economic. Tailored commitments will be agreed through the buying process.
We are committed to creating a healthy future for communities and the wider economy. We do this through creating new businesses, jobs and skills and working with supply chain partners to create capacity and resilience.
We recognise some of the digital and cyber skills shortages facing the UK and are actively participating and promoting careers from school age children through to lifelong training. This is often delivered through STEM outreach schemes such as Governors for Schools programme and CyberFirst. This can include upskilling activities delivered by some of our highly skilled professionals ranging from interview and job preparation (e.g., CV support, Mock interviews) through to technical training (e.g., cyber security, digital skillset, STEM-based careers, supply chain engagement). We promote our full-time opportunities to priority groups based on the area of operation. (e.g., people living in regionally and nationally deprived areas /disabled people/ people who are underrepresented in the industry including Women, BAME, LGBT+ etc.).
We understand the opportunities a diverse supply chain can bring to complement our overall solution we are providing to our clients, such as innovation, improved productivity, novel or new technologies or niche skillsets. As a large organisation we have a large network of approved suppliers from diverse backgrounds including small and medium enterprises that we can utilise as required. These suppliers go through our due diligence process to ensure they meet our standards (i.e. around cyber security) and we are working with suppliers who share our values.

Equal opportunity

AtkinsRéalis are committed to achieving social value on everything we deliver. Everything we do supports our goal of delivering outstanding project outcomes for our clients but also ensuring that we leave a legacy for our client and their stakeholders, whether it be environmental, social, or economic. Tailored commitments will be agreed through the buying process.
We have achieved the platinum standard on Cleared Assured Accreditation and are well positioned in its advocacy of ED&I practices. We are committed to creating an inclusive, collaborative culture for all of its employees and sub-contractors and feeding back value directly to our clients.
AtkinsRéalis is a member of Inclusive Employers, a national network of businesses committed to building inclusive workplaces. Our processes have enabled us to create inclusive and diverse teams that will benefit clients with better performance, diversity of thinking and enhanced creativity. We are committed to cultivating a thriving diverse and inclusive work environment, where differences are valued and respected, and all staff are valued, supported, and treated fairly.
Equal opportunity is fundamental to how AtkinsRéalis operates. From the moment a candidate applies to a vacancy of ours, we assess how we can best ensure equality. With this in mind, we are committed to ensuring that we select and recruit the best people for each role based on their ability to do the job, in line with the needs of the business, irrespective of the candidates’ gender identity, marital status, disability, sexual orientation, health, age, race, nationality, religion, employment status, or membership or non-membership of a trade union. We pursue this commitment by having clear and concise procedures and guidelines for HR and line managers to ensure policies are fully understood and implemented.

Wellbeing

AtkinsRéalis are committed to achieving social value on everything we deliver. Everything we do supports our goal of delivering outstanding project outcomes for our clients but also ensuring that we leave a legacy for our client and their stakeholders, whether it be environmental, social, or economic. Tailored commitments will be agreed through the buying process.
We are passionately committed to changing the way we think about, and deal with mental/ physical health and wellbeing in the workplace. Without a happy, healthy, and energised team we wouldn’t be able to serve our clients in the innovative way we want to and make substantive change like cloud transformation possible. We live by our own values and ensure these are embedded in our delivery. When undertaking our work, we ensure all stakeholders have a safe and open dialogue to talk about health and wellbeing and access appropriate support.
We consider ourselves long term partners with communities, upskilling people and enabling wellbeing benefits over the long term. This can include:
• Partnering with local groups and charities to invest in community wellbeing appropriate to the services being delivered.
• Training our staff to deliver inclusive design in every piece of work to account for those with accessibility issues.
• Designing with users'’ wellbeing in mind. (Implementing user centered design principles and co-designing with the stakeholders who will use cloud technology.
• Engaging with stakeholders; to raise awareness to address specific wellbeing agendas, such as mental health.

Pricing

Price
£6,000 a licence a month
Discount for educational organisations
No
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at ccs@atkinsrealis.com. Tell them what format you need. It will help if you say what assistive technology you use.