Stotles logo
Openclosing

Provision of an Identity Governance Tool including implementation and Support Services

Published

Value

4,500,000 GBP

Description

The primary goal is to implement a modern Identity and Access Management (IAM) solution aligned with a robust Identity Governance structure to provide a platform that underpins the University's Digital Strategy aims for Organisational Excellence. This will align the identity system with the University's strategic growth plan, especially supporting the international growth agenda and desire to provide a more personalised digital experience for staff and students. We will prepare the identity governance tool for increased complexity and expansion opportunities, whilst also improving the security of our systems and data.  The University operates a highly complex digital environment, with a wide range of identity types requiring access to high value digital services. Many of these will have role-based access requirements, providing the right access within these system at the right time. Digital identities, for both staff and student will have to accommodate multiple personas and will need to be both diverse and flexible. An example might be a student who then becomes a researcher or contributor who then moves on to become an employee. How that identity is managed throughout its lifecycle within our organisation has many challenges, and this project presents an aspirational opportunity to move to a single Identity for joiners, movers, leavers, and returners. The university is highly collaborative in its core teaching, research, and enterprise objectives. We need to facilitate efficient and secure access to services for trusted partners and visitors, some of these use cases are complex and highly sensitive. We wish to leverage emerging technologies to provide trusted access with other Institutions and assurance platforms. Elevated access and non-person system identities also need to be created, requested and released with appropriate tracking and management. An appropriate granularity of access control is required to track and optimise our licence provisioning and associated costs for software ranging from large enterprise, high performance research computing through to niche desktop software installations. Increasingly our service provision is distributed across cloud hosted SAAS providers with the associated integration challenges for complex Identity data. Lot 1: The primary goal is to implement a modern Identity and Access Management (IAM) solution aligned with a robust Identity Governance structure to provide a platform that underpins the University's Digital Strategy aims for Organisational Excellence. This will align the identity system with the University's strategic growth plan, especially supporting the international growth agenda and desire to provide a more personalised digital experience for staff and students. We will prepare the identity governance tool for increased complexity and expansion opportunities, whilst also improving the security of our systems and data.  The University operates a highly complex digital environment, with a wide range of identity types requiring access to high value digital services. Many of these will have role-based access requirements, providing the right access within these system at the right time. Digital identities, for both staff and student will have to accommodate multiple personas and will need to be both diverse and flexible. An example might be a student who then becomes a researcher or contributor who then moves on to become an employee. How that identity is managed throughout its lifecycle within our organisation has many challenges, and this project presents an aspirational opportunity to move to a single Identity for joiners, movers, leavers, and returners. The university is highly collaborative in its core teaching, research, and enterprise objectives. We need to facilitate efficient and secure access to services for trusted partners and visitors, some of these use cases are complex and highly sensitive. We wish to leverage emerging technologies to provide trusted access with other Institutions and assurance platforms. Elevated access and non-person system identities also need to be created, requested and released with appropriate tracking and management. An appropriate granularity of access control is required to track and optimise our licence provisioning and associated costs for software ranging from large enterprise, high performance research computing through to niche desktop software installations. Increasingly our service provision is distributed across cloud hosted SAAS providers with the associated integration challenges for complex Identity data. Governance needs to be improved to verify that the high level of access provisioning is accurate and appropriate. This needs to be risk driven, actively recognising and escalating high risk Identities or usage. Objectives, deliverables, and targeted outcomes The overarching outcomes to be realised by the Identity and Access Management project are: • Futureproofing of the University's identity platform - By replacing the existing IDM platform with a sustainable solution that is supportable long-term by staff and technical teams, the University will benefit both financially and operationally, by removing "key-person dependency" and optimising staff time through upskilling and redeployment. • Investing in an identity platform that supports the University Digital Strategy - This project will not only improve the identity and the access lifecycle, but it will also ease the deployment of modern identity capabilities to support the end-to-end student and staff experience at the University. This will utilise a single identity from initial engagement before an individual joins the University, throughout their journey, and after they leave. • Protection of digital assets and services at the University - By implementing role-based access and setting the appropriate permissions and models at the right time, the University will enhance their security capabilities, providing consistent and seamless provisioning of services and reducing the risk of unauthorised access and security breaches. Procurement Process: This procurement process is being conducted as an Open Procedure. Contract Period: The University proposes to enter into a Contract for nine (9) years - this will be the maximum contract period, including any potential extensions with the successful tenderer(s). This will comprise of an initial contract period of five (5) years with an option to extend by a further two 24 month periods, subject to satisfactory performance and at the discretion of the University. Contract Value: The estimated Contract Value is £4,500,000(excluding VAT). This figure is based on a capital project budget of £650,000 for implementation and delivery of the specified requirements. An operational budget of £3,500,000 for licensing and support for the full (potential) nine (9) year term and a further budget of £350,000 to purchase additional resource days throughout the term of the Contract, as required and up to a total overall spend of £4,500,000. All figures stated cover the full contract term, to support the University if it takes the options to extend past the initial term and is provided as a range, the final figure is dependent on the level of design and customisation required to meet the University's requirements as per Tendered solutions. Additional information: Lots: This contract is NOT suitable for splitting into lots. The risk of dividing the requirement into Lots would render the execution of the contract excessively technically difficult, not cost effective and would undermine proper execution of the contract.

Timeline

Publish date

today

Close date

in 29 days

Buyer information

University of Southampton

Email:
procurement@soton.ac.uk

Explore contracts and tenders relating to University of Southampton

Go to buyer profile
To save this opportunity, sign up to Stotles for free.
Save in app
  • Looking glass on top of a file iconTender tracking

    Access a feed of government opportunities tailored to you, in one view. Receive email alerts and integrate with your CRM to stay up-to-date.

  • ID card iconProactive prospecting

    Get ahead of competitors by reaching out to key decision-makers within buying organisations directly.

  • Open folder icon360° account briefings

    Create in-depth briefings on buyer organisations based on their historical & upcoming procurement activity.

  • Teamwork iconCollaboration tools

    Streamline sales workflows with team collaboration and communication features, and integrate with your favourite sales tools.

Stop chasing tenders, start getting ahead.

Create your free feed

Explore similar tenders and contracts

Browse open tenders, recent contract awards and upcoming contract expiries that match similar CPV codes.

Explore other contracts published by University of Southampton

Explore more open tenders, recent contract awards and upcoming contract expiries published by University of Southampton.

Explore more suppliers to University of Southampton

Sign up