OpenText Corporation

OpenText Core Capture for UK G-Cloud

OpenText™ Core Capture is a SaaS-based capture application that provides capabilities to automate classification and keyword extraction. Combining standard capture features, such as optical character recognition (OCR), with powerful machine learning, Core Capture automates content ingestion, speeding up information routing to the right users and systems in the organisation.

Features

  • Multiple capture toolsets for high accuracy data extraction.
  • Embedded machine learning.
  • Smart document classification.
  • Template designer, allows for regional or global capture profiles.
  • Simple web based UI that leads user through tasks.
  • OOTB automated templates UK and EU invoices and related documents.
  • Easy to connect to existing system via configuration.
  • Secure connection to existing on-premise or cloud based systems.
  • Easy user on-boarding and in-site support

Benefits

  • Leverage a single platform across all departments and locations worldwide.
  • Simplify compliance and access to documents.
  • Reduces user burden for tedious tasks.
  • Reduces need for users access secure databases to complete metadata.
  • Rapid deployment with high scalability in the cloud.
  • Highly Secure both users and data transfer to other systems.
  • Predictable operating cost, lower TCO.
  • Organise documents at the time of entry into the system.
  • EEA hosting locations.

Pricing

£197 a user a year

  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at gjones@opentext.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

9 3 3 5 6 0 4 2 0 0 1 4 8 6 8

Contact

OpenText Corporation Gideon Jones
Telephone: 01189848000
Email: gjones@opentext.com

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
The service an also be used as an add-on to other OpenText software services.
Cloud deployment model
Public cloud
Service constraints
Prior to agreeing contract, buyers should contact OpenText to confirm terms, solution and scope.
System requirements
  • Not applicable. The service is provided using OpenText Cloud infrastructure.
  • Clients must use Microsoft Windows.

User support

Email or online ticketing support
Email or online ticketing
Support response times
Support levels for Priority 1 (Critical) calls will remain the same (24x7).
For all other priority calls - standard hours are 8am - 5pm Monday - Friday.

The Response Time commitments vary by the classification of the request, as per the list below:

• 1 hour Service request classified as Critical
• 2 hours Service request classified as Serious
• 4 hours Service request classified as Normal.
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Onsite support
No
Support levels
This will be provided using the OpenText Prime Support, provided online or via phone.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
The solution is designed to be intuitive. Online context sensitive help is provided. Any additional requirement for Training would need to be agreed with OpenText prior to contract.
Service documentation
No
End-of-contract data extraction
Please refer to the Contract Terms. The OpenText Agreement outlines the description of services provided.
End-of-contract process
Please refer to contract terms.

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
Application to install
Yes
Compatible operating systems
Windows
Designed for use on mobile devices
No
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
Browser interface.
REST API.
Accessibility standards
None or don’t know
Description of accessibility
Via browser interface or REST API.
Accessibility testing
None.
API
Yes
What users can and can't do using the API
Users can access via the REST API.
API documentation
Yes
API documentation formats
Open API (also known as Swagger)
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
Configuration only is permitted.

Scaling

Independence of resources
OpenText Core Capture is a SaaS application designed to support multi tenancy and is dynamically scaled according to demands being placed upon it.

Analytics

Service usage metrics
Yes
Metrics types
Number of pages processed.
Reporting types
Real-time dashboards

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
European Economic Area (EEA)
User control over data storage and processing locations
No
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Other
Other data at rest protection approach
All data at rest is encrypted with AES256. Files are stored in distributed data centers with unique encryption keys for each client. Our encryption solution leverages Hardware Security Modules (HSMs) with tamper-proof backups that allow for physically secure file storage and data loss prevention.
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Data export is configured as part of the service.
Data export formats
  • CSV
  • Other
Other data export formats
  • PDF
  • XML
  • Text
Data import formats
Other
Other data import formats
  • PDF
  • Tiff

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
OpenText Core Capture availability is typically above 99.5%.
Approach to resilience
Available upon request.
Outage reporting
Email alerts are used - authorized points of contact (“POCs”) will be notified.

For Planned Outages customers are notified in advance via a post on the Core site and via a direct email to POCs.

Identity and authentication

User authentication needed
Yes
User authentication
Username or password
Access restrictions in management interfaces and support channels
User access is replicated based on Core Capture role based permissions.
Access restriction testing frequency
At least once a year
Management access authentication
Username or password

Audit information for users

Access to user activity audit information
No audit information available
Access to supplier activity audit information
No audit information available
How long system logs are stored for
Less than 1 month

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
Schellman
ISO/IEC 27001 accreditation date
17/06/2021
What the ISO/IEC 27001 doesn’t cover
Details available upon request.
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
Yes
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
OpenText has a Global Information Security Policy based on ISO 27001:2013. The details of this policy are confidential. If required, OpenText will be prepared to discuss this policy and details of how these policies are followed on a one to one basis with our customers subject to an agreed NDA.

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
OpenText follows a fully mature ITIL Change Management process. More details are available upon request.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
Monthly industry standard vulnerability scanning. Annual external vulnerability scans. Results are collected, prioritized, and assigned to owners using the Common Vulnerability Scoring System.

Unified Threat Management system has updated real-time Anti-Virus and Intrusion Prevention services. Security intelligence feeds from industry leading & government organizations such as CCIRC in Canada or US-CERT in the United States.

All critical vulnerabilities via a vendor patch, remediation asap but not later than 30 days of identification and release of appropriate system/application patch.

All required system upgrades or patches, remediation within 90 days of their identification and the release of an appropriate system/application patch.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
This is covered by the OpenText Information Security Incident Management policy described within section 16 of the GISP. Due to sensitivity of security issues, the GISP and ancillary documents are considered OpenText Confidential. This can be discussed one to one with a prospective customer under a mutually signed NDA.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
This is covered by the OpenText Information Security Incident Management policy described within section 16 of the GISP. Due to sensitivity of security issues, the GISP and ancillary documents are considered OpenText Confidential. This can be discussed one to one with a prospective customer under a mutually signed NDA.

Secure development

Approach to secure software development best practice
Conforms to a recognised standard, but self-assessed

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

OpenText is committed to enabling our customers digital transformations, to become more efficient and reduce their environmental impacts through the use of our products and services. All of our products are delivered digitally, thus we have no need for manufacturing or packaging. Enterprise Information Management solutions by OpenText provide climate solutions for our customers by virtualizing servers, and condensing storage requirements. OpenText solutions enable organisations to extract data so that they can digitise their business processes and minimise their reliance on paper.

Pricing

Price
£197 a user a year
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
OpenText offer a self-sign up trial version available for up to 90 days, processing will be limited to 10,000 pages.

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at gjones@opentext.com. Tell them what format you need. It will help if you say what assistive technology you use.