BACKGROUND - Log in to Veteran's Affairs Vendor Portal



PERFORMANCE WORK STATEMENT (PWS)DEPARTMENT OF VETERANS AFFAIRSOffice of Information & TechnologyInfrastructure OperationsVA Private CloudDate: October 31, 2017TAC- 18-44615Task Order PWS Version Number: 3.0Contents TOC \o "1-3" \h \z \u 1.0BACKGROUND PAGEREF _Toc497477711 \h 32.0Applicable documents PAGEREF _Toc497477712 \h 43.0SCOPE OF WORK PAGEREF _Toc497477713 \h 64.0PERFORMANCE DETAILS PAGEREF _Toc497477714 \h 64.1PERFORMANCE PERIOD PAGEREF _Toc497477715 \h 64.2PLACE OF PERFORMANCE PAGEREF _Toc497477716 \h 74.3TRAVEL PAGEREF _Toc497477717 \h 74.4GOVERNMENT FURNISHED PROPERTY PAGEREF _Toc497477718 \h 74.5POSITION/TASK RISK DESIGNATION LEVEL(S) PAGEREF _Toc497477719 \h 85.0SPECIFIC TASKS AND DELIVERABLES PAGEREF _Toc497477720 \h 95.1Project Management PAGEREF _Toc497477721 \h 95.1.1PROJECT MANAGER REQUIREMENTS PAGEREF _Toc497477722 \h 95.1.2CONTRACTOR PROJECT MANAGEMENT PLAN PAGEREF _Toc497477723 \h 105.1.3TECHNICAL KICKOFF MEETING PAGEREF _Toc497477724 \h 105.1.4MONTHLY PERFORMANCE REPORTS PAGEREF _Toc497477725 \h 105.2VAPC Infrastructure Functional and Technical Requirements PAGEREF _Toc497477726 \h 115.2.1CLOUD MANAGEMENT PLATFORM (CMP) SOFTWARE PAGEREF _Toc497477727 \h 125.2.2COMPUTE REQUIREMENTS PAGEREF _Toc497477728 \h 165.2.3ASSOCIATED SERVICES REQUIREMENTS PAGEREF _Toc497477729 \h 215.2.4STORAGE REQUIREMENTS PAGEREF _Toc497477730 \h 225.2.5PROVISIONING REQUIREMENTS PAGEREF _Toc497477731 \h 245.2.6SUPPORTED GUEST OPERATING SYSTEM REQUIREMENTS PAGEREF _Toc497477732 \h 255.2.7NETWORK AND TRANSPORT REQUIREMENTS PAGEREF _Toc497477733 \h 265.2.8SECURITY REQUIREMENTS PAGEREF _Toc497477734 \h 285.2.9LOCAL IDENTITY MANAGEMENT AND GRANULAR ROLE-BASED AUTHORIZATIONS PAGEREF _Toc497477735 \h 295.2.10DEFINE USER ROLES AND SUPPORT USER AUTHORIZATION WORKFLOWS PAGEREF _Toc497477736 \h 295.2.11High Availability PAGEREF _Toc497477737 \h 305.2.12DISASTER RECOVERY PAGEREF _Toc497477738 \h 315.3installation, implementation, testing PAGEREF _Toc497477739 \h 315.3.1SITE SURVEY PAGEREF _Toc497477740 \h 315.3.2DOCUMENTATION REQUIREMENTS PAGEREF _Toc497477741 \h 335.3.3PRICE AND BILLING REQUIREMENTS PAGEREF _Toc497477742 \h 345.3.4ASSESSMENT AND ACCREDITATION REQUIREMENTS PAGEREF _Toc497477743 \h 355.3.5TRAINING PAGEREF _Toc497477744 \h 375.4Managed Services PAGEREF _Toc497477745 \h 375.4.1SUPPORT AND SERVICE LEVEL REQUIREMENTS PAGEREF _Toc497477746 \h 375.4.2MONITORING, ALERTING, AND LOGGING REQUIREMENTS PAGEREF _Toc497477747 \h 395.4.3OFFICE OF THE INSPECTOR GENERAL COOPERATION PAGEREF _Toc497477748 \h 395.5Migration support PAGEREF _Toc497477749 \h 415.6growth (Optional Task) PAGEREF _Toc497477750 \h 415.6.1PROJECTED GROWTH RATES FOR COMPUTE, RAM, STORAGE, NETWORK CAPACITY PAGEREF _Toc497477751 \h 415.7Outgoing Transition Plan (Optional) PAGEREF _Toc497477752 \h 426.0GENERAL REQUIREMENTS PAGEREF _Toc497477753 \h 426.1SECTION 508 – ELECTRONIC AND INFORMATION TECHNOLOGY (EIT) STANDARDS PAGEREF _Toc497477754 \h 426.1.1EQUIVALENT FACILITATION PAGEREF _Toc497477755 \h 436.1.2COMPATIBILITY WITH ASSISTIVE TECHNOLOGY PAGEREF _Toc497477756 \h 436.1.3ACCEPTANCE AND ACCEPTANCE TESTING PAGEREF _Toc497477757 \h 446.2SHIPMENT OF HARDWARE OR EQUIPMENT PAGEREF _Toc497477758 \h 446.3ENTERPRISE AND IT FRAMEWORK PAGEREF _Toc497477759 \h 46ADDENDUM A- VAPC SERVICE LEVEL AGREEMENTS PAGEREF _Toc497477760 \h 47ADDENDUM B- VA INFORMATION AND INFORMATION SYSTEM SECURITY / PRIVACY LANGUAGE PAGEREF _Toc497477761 \h 55BACKGROUNDThe Department of Veterans Affairs (VA) Office of Information and Technology (OI&T) Infrastructure Operations (IO) Strategy and Design, Information Technology Operations (ITOPS) and Enterprise Program Management Office (EPMO), are working as a team to establish the VA Private Cloud (VAPC). VA requires a Contractor managed private cloud located at three (3) VA data centers to include the Austin Information Technology Center (AITC), the Philadelphia Information Technology Center (PITC), and the Capital Region Readiness Center (CRRC) that leverages the use of hyper-scale cloud services, protects sensitive data, and modernizes VA’s IT services providing cost savings and improved services to the VA. In order to meet the growing needs of its customers and efficiently and effectively utilize its IT resources (network, servers, etc.), IO intends to implement an enterprise-class, geographically diverse, Contractor managed Private Cloud solution that offers essential cloud characteristics such as on-demand self-service, resource pooling, rapid elasticity, and measured service. Some of the Private Cloud service models to be integrated include Infrastructure as-a Service (IaaS), Platform-as-a-Service (PaaS), and Database-as-a-Service (DBaaS) service models. This Private Cloud infrastructure will permit VA customers to self-provision resources, monitor resource utilization, view cost data (showback) and manage their accounts. VA IT administrators will be able to monitor customer utilization, analyze trends, and effectively plan IT resource expansion. The Private Cloud will also have the ability to connect VA’s current IO Cloud to multiple VA-approved external Cloud Service Providers (CSPs) including other Government agencies and commercial entities such as Microsoft Azure, Amazon Web Services, or other Federal Information Security Management Act (FISMA) high or moderate environments.In FY12, IO delivered a private cloud deployment as part of its fee-for-service franchise fund service catalog. Based on commodity hardware and VMware software to create virtual server environments, the offering aligned with the National Institute of Standards and Technology (NIST) IaaS service model. This IO Private Cloud IaaS currently supports 2,000 Virtual Machines (VM) on 1 Petabyte (PB) of storage, 1,542 Virtual Central Processing Units (VCPU), and 48 Terabyte (TB) Random Access Memory (RAM) using VMWare and Microsoft hypervisor technology. IO hosts this IaaS at VA’s AITC and PITC.Applicable documentsThe Contractor shall comply with the following documents, in the performance of this effort:Federal Continuity Directive 1 (FCD 1), Federal Executive Branch National Continuity Program and Requirements, October 2012National Security Presidential Directive/NSPD 51 and Homeland Security Presidential Directive/HSPD-20, National Continuity Policy, dated May 9, 2007National Continuity Policy Implementation Plan, August 2007 Federal (Homeland Security)National Response Framework, June 2016 Federal (Homeland Security)Homeland Security Presidential Directive 5 (HSPD-5), Management of Domestic Incidents, dated February 28, 2003Homeland Security Presidential Directive 7 (HSPD-7), Critical Infrastructure Identification, Prioritization, and Protection, dated December 17, 2003Homeland Security Presidential Directive 8 (HSPD-8), National Preparedness, dated December 17, 2003VA Directive and Handbook 0320, Comprehensive Emergency Management ProgramOI&T Directive and Handbook 0320, Comprehensive Emergency Management Homeland Security ProgramOI&T Handbook 0320.1, Office of Information and Technology Continuity of OperationsOI&T Handbook 0320.2, Office of Information and Technology Emergency Management Test, Training, and Exercise ProgramOI&T Handbook 0320.3, Veterans Affairs Information Technology Support to the National Response FrameworkSDE EO Directive 0320, Comprehensive Emergency Management Homeland Security ProgramAITC Handbook 0320.01/3, Comprehensive Emergency Management ProgramAAC Directive 6205, AAC IT Incident ManagementAITC Directive 6500/1, Information Security ProgramAITC Handbook 6500.03/2, Contingency Planning (CP)44 U.S.C. § 3541, “Federal Information Security Management Act (FISMA) of 2002”Department of Homeland Security, “Trusted Internet Connections (TIC) Reference Architecture v2.0”, 2013Department of Veterans Affairs (VA) Directive 6300, “Records and Information Management”, 2012Department of Veterans Affairs (VA) Directive 6500, “Information Security Program,” September 20, 2012Department of Veterans Affairs (VA) Handbook 6300.1, “Records Management Procedures”, 2012Department of Veterans Affairs (VA) Handbook 6500, "Risk Management Framework for VA Information Systems – Tier 3: VA Information Security Program,", March 10, 2015Department of Veterans Affairs (VA) Handbook 6500.1, “Electronic Media Sanitization”, 2012Department of Veterans Affairs (VA) Handbook 6500.3, ”Assessment, Authorization, and Continuous Monitoring of VA Information Systems”, February 3, 2014Department of Veterans Affairs (VA) Handbook 6500.6, “Contract Security”, March 12, 2010, Appendix CDepartment of Veterans Affairs (VA) Handbook 6500.8, “Information System Contingency Planning”, April 6, 2011Department of Veterans Affairs (VA), Office of Information and Technology (OI&T), Corporate Data Center Operations (CDCO), Austin Information Technology Center (AITC), Handbook 6500.02, “Computer and Network Security Incident Response”, 2012Department of Veterans Affairs (VA), Office of Information and Technology (OI&T), “Process Management Change Control Process Guide”, V1.1, December 2010, of Veterans Affairs (VA), Office of Information and Technology (OI&T), Service Delivery and Engineering (SDE), “VA Enterprise Disaster Recovery Service Tiers and Technology Solutions Standards”, Version 1.0, September 2012Department of Veterans Affairs (VA), Office of Information and Technology (OI&T), Office of Cyber Security (OCS), “VA Authority to Operate Requirements”, April 2013Distributed Management Task Force (DMTF), “Open Virtualization Format Specification”, Version 2.1.0, 2014OwElectronic Industries Alliance (EIA) Standard EIA-310-D (rev. E), Cabinets, Racks, Panels, and Associated Equipment, 1996Federal Information Process Standards (FIPS) Publication 140-2, Security Requirements for Cryptographic Modules, May 2001Federal Information Process Standards (FIPS) Publication 199, Standards for Security Categorization of Federal Information and Information Systems, February 2004National Archives and Records Administration (NARA), “Basic Laws and Authorities”, February, latest version, “Basic Laws and Authorities of the National Archives and Records Administration”, 2006 EditionNational Institute Standards and Technology (NIST) Special Publications (SP) 800 series (see )One-VA Technical Reference Model Office of Management & Budget (OMB) Memorandum M-14-04, “FY 2013 Reporting Instructions for the Federal Information Security Management Act and Agency Privacy Management,” November 18, 2013Public Law 109-461, “Veterans Benefits, Health Care, and Information Technology Act of 2006”, title IX Information Security MattersSCOPE OF WORKThe?purpose of this acquisition is to bring cloud services, to include but not limited to IaaS, PaaS,?and DBaaS into?three (3) VA data centers using a Contractor-managed, highly available, redundant, scalable, on premise, private deployment model that is aligned with the NIST definition of cloud services. The contractor shall provide all hardware, software, management and support in order to provide processing, storage, network, and other fundamental computing resources for the VAPC. PERFORMANCE DETAILSPERFORMANCE PERIODThe period of performance (POP) shall be 12 months from date of award, with four (4) 12-month option periods. Any work at the Government site shall not take place on Federal holidays or weekends unless directed by the Contracting Officer (CO).There are ten (10) Federal holidays set by law (USC Title 5 Section 6103) that VA follows:Under current definitions, four are set by date:New Year's DayJanuary 1Independence DayJuly 4Veterans DayNovember 11Christmas DayDecember 25If any of the above falls on a Saturday, then Friday shall be observed as a holiday. Similarly, if one falls on a Sunday, then Monday shall be observed as a holiday.The other six are set by a day of the week and month:Martin Luther King's BirthdayThird Monday in JanuaryWashington's BirthdayThird Monday in FebruaryMemorial DayLast Monday in MayLabor DayFirst Monday in SeptemberColumbus DaySecond Monday in OctoberThanksgivingFourth Thursday in November PLACE OF PERFORMANCETasks under this PWS shall be performed at Contractor facilities. The Contractor shall identify the Contractor’s place of performance in their Task Execution Plan submission.TRAVELThe Government anticipates travel under this effort to perform the tasks associated with the effort, as well as to attend program-related meetings or conferences throughout the POP. Include all estimated travel costs in your firm-fixed price line items. These costs will not be directly reimbursed by the Government.The total estimated number of trips in support of installation, implementation, site surveys and other related meetings for this effort is 33 for each 12-month period. Anticipated locations include the following AITC, PITC, and CRRC, estimated at 5 days in duration:LocationTrips per POPContractors per TripDuration (Days)AITC15105PITC9105CRRC9105GOVERNMENT FURNISHED PROPERTYThe Contractor shall be provided access to all available Government furnished information, facilities, material, equipment, or services as required to accomplish the efforts in the PWS. This shall include office space, desk, telephone, chair, computer, shared printer, cell phones for callback and requisite consumable materials (i.e. office supplies).The Contractor may be provided keys or codes for access to the Government facility. These keys and codes shall be controlled, tracked, and protected. Upon completion of the POP, all keys and/or access badges to the Government facility will be turned in to the COR.POSITION/TASK RISK DESIGNATION LEVEL(S)Position SensitivityBackground Investigation (in accordance with Department of Veterans Affairs 0710 Handbook, “Personnel Suitability and Security Program,” Appendix A)Low / Tier 1Tier 1 / National Agency Check with Written Inquiries (NACI) A Tier 1/NACI is conducted by OPM and covers a 5-year period. It consists of a review of records contained in the OPM Security Investigations Index (SII) and the DOD Defense Central Investigations Index (DCII), Federal Bureau of Investigation (FBI) name check, FBI fingerprint check, and written inquiries to previous employers and references listed on the application for employment. In VA it is used for Non-sensitive or Low Risk positions.Moderate / Tier 2Tier 2 / Moderate Background Investigation (MBI) A Tier 2/MBI is conducted by OPM and covers a 5-year period. It consists of a review of National Agency Check (NAC) records [OPM Security Investigations Index (SII), DOD Defense Central Investigations Index (DCII), FBI name check, and a FBI fingerprint check], a credit report covering a period of 5 years, written inquiries to previous employers and references listed on the application for employment; an interview with the subject, law enforcement check; and a verification of the educational degree.High / Tier 4 Tier 4 / Background Investigation (BI) A Tier 4/BI is conducted by OPM and covers a 10-year period. It consists of a review of National Agency Check (NAC) records [OPM Security Investigations Index (SII), DOD Defense Central Investigations Index (DCII), FBI name check, and a FBI fingerprint check report], a credit report covering a period of 10 years, written inquiries to previous employers and references listed on the application for employment; an interview with the subject, spouse, neighbors, supervisor, co-workers; court records, law enforcement check, and a verification of the educational degree.The position sensitivity and the level of background investigation commensurate with the required level of access for the following tasks within the Performance Work Statement are outlined below. For Paragraphs 5.2 and 5.4, sub-tasks requirements may require High/BI level; and therefore are indicated to have two Position Sensitivity Levels below. The appropriate Position Sensitivity level by sub-task will need to be coordinated with the COR during the onboarding process. Position Sensitivity and Background Investigation Requirements by TaskTask NumberTier1 / Low / NACITier 2 / Moderate / MBITier 4 / High / BI5.1 FORMCHECKBOX FORMCHECKBOX FORMCHECKBOX 5.2 FORMCHECKBOX FORMCHECKBOX FORMCHECKBOX 5.3 FORMCHECKBOX FORMCHECKBOX FORMCHECKBOX 5.4 FORMCHECKBOX FORMCHECKBOX FORMCHECKBOX 5.5 FORMCHECKBOX FORMCHECKBOX FORMCHECKBOX 5.6 FORMCHECKBOX FORMCHECKBOX FORMCHECKBOX 5.7 FORMCHECKBOX FORMCHECKBOX FORMCHECKBOX The Tasks identified above and the resulting Position Sensitivity and Background Investigation requirements identify, in effect, the Background Investigation requirements for Contractor individuals, based upon the tasks the particular Contractor individual will be working. The submitted Contractor Staff Roster must indicate the required Background Investigation Level for each Contractor individual based upon the tasks the Contractor individual will be working, in accordance with their submitted proposal.SPECIFIC TASKS AND DELIVERABLESThe Contractor shall provide an efficient Contractor managed, on premise solution to provide cloud services such as IaaS, PaaS and DBaaS (specifications defined in Table 1). The offered solution shall provide a state of the art, Contractor managed, on premise, cloud infrastructure. The offered solution, at a minimum, shall be initially of sufficient size and scope to provide a highly available, redundant, scalable solution to meet the current needs of the existing VA cloud system as stated in Table 1. The Contractor shall provide the latest technology to VA by refreshing the provided technology as it becomes available based on the Contractor’s recommendation, industry best practices and approved by VA. Project ManagementPROJECT MANAGER REQUIREMENTSThe Contractor shall provide a Project Manager (PM) with overall responsibility for the performance of the work on this effort. The PM shall ensure that all requirements are performed and that deliverables are submitted as agreed upon in the integrated master schedule. The PM shall communicate regularly (at least weekly) and effectively with the VA Program Manager (VAPM), and the Contracting Officer’s Representative (COR). The PM shall effectively balance and schedule involvement of appropriate technical resources throughout the project. The PM shall utilize project metrics to track, manage, and analyze task progress, and shall communicate findings to the COR to ensure appropriate focus on critical attention areas. The PM shall anticipate project challenges and risk scenarios and prepare, lead, and execute proactive mitigation strategies to ensure optimal results.The PM shall serve as the single point of contact for performance-related questions. The PM shall manage and monitor the components for project execution, including developing and planning resource assignments and allocations, developing program status reports and project reviews, and managing and tracking project deliverables.CONTRACTOR PROJECT MANAGEMENT PLANThe Contractor shall deliver a Contractor Project Management Plan (CPMP) that lays out the Contractor’s approach, timeline and tools to be used in execution of the contract. ?The CPMP should take the form of both a narrative and graphic format that displays the schedule, milestones, risks and resource support.??The CPMP shall also include how the Contractor shall coordinate and execute planned, routine, and ad hoc data collection reporting requests as identified within the PWS. The initial baseline CPMP shall be concurred upon and updated in accordance with Section B of the Contract. The Contractor shall update and maintain the VAPM approved CPMP throughout the POP. Deliverable: Contractor Project Management Plan (CPMP)TECHNICAL KICKOFF MEETINGThe Contractor shall hold an initial kickoff meeting within 10 days after Contract award to discuss onboarding. The Contractor shall hold a technical kickoff meeting within 30 days after award at which time the Contractor will present, for review and approval by the Government, the details of the CPMP. The Contractor shall specify dates, locations (can be virtual), agenda (shall be provided to all attendees at least five (5) calendar days prior to the meeting), and meeting minutes (shall be provided to all attendees within three (3) calendar days after the meeting). The Contractor shall invite the Contracting Officer (CO), Contract Specialist (CS), COR, VAPM, and other stakeholders as identified by the VA.Deliverables:Initial Kickoff Meeting MinutesTechnical Kickoff Meeting MinutesMONTHLY PERFORMANCE REPORTSThe contractor shall provide Monthly Performance Reports (MPR). All MPRs shall be provided via the VAPC Dashboard and available for download in an industry standard file formats. MPRs shall address all work completed during the reporting period and work planned for the subsequent reporting period. The VAPC Dashboard will list and provide access to all MPR reports for the duration of the POP once they are submitted. The contractor shall monitor performance, and provide an MPR. The monthly report shall include:Performance Summary (e.g. storage, processor, and memory metrics for physical and logical devices), including number of environments supportedUtilization SummaryBandwidth Summary AnalysisDetailed Service Level Agreement (SLA) metrics (daily, monthly, annually, over entire contract period)Problem Details affecting SLAs and how they were resolvedMajor outages/incidents and resolution/remediation planVulnerability TrendsNew security alertsConfiguration changes (to support information security efforts)Provisioning speedStatus of the connections to VA network(s), between the three sites, between any virtual infrastructures if established, and connections to any external partners/Internet the contractor, indicating any issues which may have occurred over the reporting period and detailed information as to what corrective action was or will have to be taken by the contractor to remediate the issuesTrending data for the Network utilization and performance metrics over timeTrending data for the storage utilization and performance metrics over timeTrending data for the VM utilization and VM performance metrics over timeMonitor and report bandwidth for packet loss between the contractor and VA networksSummary of Backups and Recoveries by Virtual MachineThe vendor shall notify VA immediately if there is any change that can impact performance.Deliverable:Monthly Performance Reports, contents as aboveVAPC Infrastructure Functional and Technical Requirements The VAPC infrastructure shall meet FISMA and FedRAMP High security requirements for workload, data, compute and storage requirements. The VAPC shall reside on premise at existing VA datacenters and be scalable on an enterprise level across VA. The Contractor shall provide architecture and engineering services to integrate the VACP with VA infrastructure, policies, and procedures. The VA will retain ownership of all user data and applications hosted on the Contractor managed VAPC. The VA will retain ownership of all hardware, software, applications, code and data used to create, implement and maintain the Contractor managed VAPC. All hardware and software provided by the Contractor shall be Commercial off the Shelf, capable of being included on the VA Technical Reference Model (TRM). The Government retains the right to request full copies of all workloads and data at any time as required. The data that is requested and provided by the Contractor shall be presented in a readable format to VA.Table 1: VA Cloud Current StateParameterValueCurrent Number of Cloud Virtual Machines2000Current Cloud VCPU Capacity1542Current Cloud RAM Capacity48 TBCurrent Cloud Storage Capacity1 PBOperating SystemsWindows 2008-2012 R2, Red Hat LinuxHypervisorsVMware vSphere Enterprise Plus, Microsoft Hyper-VIT Service Management (ITSM)Configuration Management Database (CMDB Software)CA Service Desk ManagerITSM Help Desk SoftwareCA Service Desk ManagerNetworkingCisco N1000V, Cisco ACI, F5, RiverbedDatabase SoftwareMicrosoft SQL, Oracle, MongoDBDeployment Data Centers LocationsAITC, Austin, TXPITC, Philadelphia PA CRRCCLOUD MANAGEMENT PLATFORM (CMP) SOFTWARE The CMP software shall provide the capability to dynamically provision and monitor system usage and incorporate processes that allow for the full resiliency of the VAPC that includes both private and public / Government cloud environments. The CMP software shall be on premise at VA datacenters, secure and scalable on an enterprise level to AITC, PITC, and CRRC. The CMP software shall provide, but is not limited to the, following capabilities: On-demand self-serviceBroad network accessResources pooled to serve multiple consumers using a multi-tenant modelRapid elasticityMeasured serviceAutomatic provisioning of computing capabilitiesConsumable by heterogeneous thin or thick client platforms (e.g., mobile phones, tablets, desktops)Support current versions of Microsoft Windows Server, Red Hat Linux operating systems, VMware Cloud infrastructure, and other VA TRM componentsLocation independence of provided resourcesResource capacity appears to be unlimited (elasticity, scalability)Automatically control and optimize resource use.Resource usage monitored, controlled, and reported (including chargeback)Cost stability and containmentSupport integration of alternative cloud service providers (commercial and Government) as part of the IO cloud computing environmentEmploy a continuous improvement, flexible architecture that can rapidly integrate new requirements and functionalityArchitecture sufficiently abstract to enable VA to effectively utilize current cloud solutions and transition or replace core components as needed with minimal interruptionSelf-Provisioning:Web-based User Interface (UI) – Ability to perform all self-provisioning functions from a web-based UI. At a minimum, the web-based UI shall be fully compatible with specific operating system and web browsers utilized within VA.Provisioning request customization – The CMP shall provide VA administrators with the ability to customize the provisioning requestRequest management system – Ability to manage provisioning request and review all requests and generate reports showing the status of all requestsPreapproved provisioningAutomated request fulfillment – Automatic without requiring intervention of VA administratorsProvisioning status and change request statusLife cycle management for provisioned objectsPerformance monitoring for provisioned objectsUsage limits enforcementService CatalogWeb-based administrative interfaceCloud resource pool definitionCloud resource pool elasticityCloud tenant network object definitionVirtual service object definitionObject cost, pricing model and currency definitionSupport for delta disksObject customization permissionsService-level definitionSoftware libraryAccess permissions definitionCharge BackWeb-based administrative interfaceCost reportingAllocation-based charging modelMulti-tenant chargingCapacity ManagementWeb-based administrative InterfaceObject provisioning quotaTenant-level resource allocationTenant-level resource limitsVM-level resource allocationPerformance ManagementWeb-based administrative interfaceInfrastructure-level performance monitoringAgentless data collectionSelf-monitoringConfiguration and Change ManagementWeb-based administrative interfaceTopology and configuration discoveryCompliance rule definition and assignmentPredefined compliance rule baseConfiguration compliance verificationChange auditingMaintenance window managementChange request managementAsset, change, compliance and software distribution reportingSoftware configuration managementConfiguration versioningLifecycle ManagementWeb-based administrative interfaceObject importObject managementObject reconfigurationObject decommissionLease time managementLifecycle analytics and reportingExternal Cloud ConnectorWeb-based administrative interfaceExternal cloud access managementSecure network tunnelingNetwork transparencyExternal cloud service discoveryObject transfer optimizationAutomated object transferTransfer monitoring and debuggingObject constraint propagationGuest Operating System (OS) sanitizationVirtual machine format conversionSupport for proxy connectivitySupport for multiple cloud service providersOrchestrationWeb-based administrative interfaceWorkflow definitionCombined workflowsAutomation policy definitionSupport for a minimum of 100 concurrent workflowsWorkflow libraryWorkflow monitoring and debuggingPredefined automation workflowsWorkflow versioningSupport for a minimum of 500 concurrent workflowsPredefined automation policiesPlatformHighly available designScalable deploymentSupport for mainstream operating systemsSupport for mainstream databasesConfiguration management databaseSupport for infrastructure maintenanceSupport for a minimum of 10,000 managed objectsSupport for a minimum of 25 concurrent administratorsSecurityAutomated IT Security controls that deliver FISMA High NIST 800-53 rev4 and all enhancementsIntegration with directory servicesRole-based access controlSecure Socket Layer connectionSecurity logging and auditing of administrative actionsSupport for multiple Virtual Local Area Networks (VLAN)Access auditing reportingMultifactor authenticationIdentification of object locationSoftware library protectionInternal denial-of-service preventionIntegration with 3rd Party ToolsApplication programming interfacesIntegration with resource managersIntegration with configuration management databasesIntegration with help desk and ticketing systemsIntegration with enterprise security solutionsIntegration with third-party external cloud connectorsLicensingLicense normalizationLicense modularityPer-number-of-provisioned-catalog-objects licensingLicense burstingProduct/Vendor SupportTwo-year minimum of extended support for end-of-life products.Published support life cycle dates at product launch.Support for multiple hypervisorsVMwareHyper-V The solution shall comply with the NIST Cloud Computing Standards Roadmap (Special Publication 500-291), which describes standards for interoperability, portability, and security). The solution shall also comply with Guidelines on Security and Privacy in Public Cloud Computing (Special Publication 800-144) and VA Handbook 6500 – VA Handbook 6500 - US Department of Veterans Affairs. For a list of all required documents, see Appendix C.Ability to connect to multiple VA approved public cloud entities.Tools to facilitate migration of applications and data between CSPs and also from traditional/virtual environments operated by the VA to a CSPAbility to integrate with Cloud Access Security Broker or facilitate migration of applications and data between CSPs and also from traditional/virtual environments operated by the VA to a CSPDeliverable:CMP Software COMPUTE REQUIREMENTSThe solution shall provide compute services that allow consumers of the services to manage Workloads / Virtual Machines (VMs) including provisioning, starting, stopping, copying, cloning, saving and restoring VMs on demand. The solution shall provide compute services that allow consumers of the services to choose their initial VM configuration from a VA-approved set of operating systems and machine configurations. The solution shall create VA approved VM templates for consumer use, with pre-defined configurations of memory, storage, and processing resources. (e.g., small, medium, large VMs).The solution shall provide compute services that require the identity of consumers of the service to be associated to any VM that they provision. The identity information shall include the personal identity of the consumer of the service and an organizational affiliation. The solution shall provide compute services that allow for the provisioning of multiple VMs of the same configuration for a consumer of the service.SELF-SERVICE PROVISIONINGThe solution shall provide rapid, self-service provisioning which includes, at a minimum:The provisioning service shall offer self-service initiation of provisioning actions through a programmatic interface (both an Application Programming Interface (API) and a command line interface (CLI)) and through a common management console. Provisioning within pre-approved account-based quotas and within limits for pre-defined configurations will be provisioned on-demand regardless of the method used to initiate the provisioning action. Provisioning beyond pre-approved account-based quotas or outside of pre-defined configurations shall require workflow approval.The solution's self-service interface shall be able to provision multiple compute instances for multiple Consumers at the same time, without dependencies between those provisioning jobs. Provisioning shall initially utilize VA-approved templates as approved baseline machine images, but allow for consumers to store customized images built on the VA-approved templates. The compute service shall support the import and export of workload machine images to enable future Private or multi-Contractor infrastructure approaches. The Contractor shall be able to support the importation of Open Virtualization Format, Virtual Machine Disk Format or virtual hard disk (VHD, VHDX)-based images. Image conversions shall be required during importation. NEAR REAL-TIME PERFORMANCE-MONITORING SERVICE The solution shall offer a near real-time performance monitoring service that must be accessible from the common management console. At a minimum, the services shall support monitoring of the following:Compute metrics - CPU utilization and wait time, memory utilizationStorage metrics - Storage Input/Output (I/O), storage utilization, and Input/Output Operations per Second (IOPS)Network metrics - Network I/O, bandwidth and packet lossLoad-balancer metrics - Request latency and connection countNEAR REAL-TIME PERFORMANCE HEALTH CHECKS AND ALERTS The solution shall offer consumers the ability to monitor the health of its virtual infrastructure (including at a minimum compute, storage and network) for failures and send an alert if a failure occurs.The solution shall offer consumers the ability to receive alerts when a performance-monitoring threshold is reached or exceeded within one minute of the threshold occurring (including at a minimum CPU, memory, or disk utilization).The solution shall support email, text, ticketing system and SMS alerts.METERING OF WORKLOAD USAGEThe compute service shall support metering of workload usage. Metering shall include how many workloads each consumer is running; what type they are; and how long they are operated. Workload reporting will support a number of management activities including, but not limited to, chargeback for resources used, planning for future infrastructure growth, guest operating system license management, and assessing which organizations are using what portion of the infrastructure resources.The Contractor managed VAPC shall provide real-time usage and metered data via an on-line portal?and exposed API that?is available 24 hours a?day,?7 days per?week.? The usage and administration portal?shall?enable?consumers?to?obtain situational?awareness information on performance of?the?VAPC and the?interfaces?it?supports.? It?will?also?be used?as?a measurement?tool?to confirm?compliance with?the SLA in Addendum A.The solution shall:Present?automated?alerts?and?present?metrics?for?the?most?recent?24-hour?period.? In?addition,?a?rolling?average?shall?be?maintained?for?each?metric and?retained?for?an?additional?365?days.? Logs?shall?be?retained?for?5 years.Allow for permission-based reporting such that the portal will present?and?organize?information?only?for?and?relevant?to?the?user’s?VAPC group assignments.Either?integrate?or?provide?convenient?access?to?the?Help?Desk?and?Security?Issue?tracking/ticketing?system.Provide a common web interface through which consumers can obtain the following real time, on-demand reports:A report that identifies available capacity information from the complete VAPC infrastructure, as well as capacity information to the smallest of virtual data centers (VDC’s).??The information will only be presented to those users assigned the proper rolesA capacity trending reportAn ad-hoc reporting capability that can create and save reusable reports. Performance reporting A User management report that includes all groups and group membership throughout the hierarchyCombined reporting of all VDC resources to include, associated systems, Object Name, OS version, IP Address, CPU, Memory, storage tier, and active directory (AD) membershipA report of all virtual systems and physical systems that are being replicatedProvide a detailed reporting of VAPC backup and recovery information.Provide tools to monitor resource utilization and provide service cost metering. These capabilities include, but are not limited to the following:Historical usage and utilization for resources (e.g., CPU, memory, storage).Cost breakdown per unit consumed in metered increments, rolled up per day/month/year.Ability to set alerts when resources are changed.Customizable reports to group resources.Set alerts when utilizations and cost exceed pre-defined thresholds.Provide browser-based visibility to ongoing performance and resources usage including, at a minimum:Provide role filtered self-management tools to support billing, monitoring, and reporting on service management functions;Provide visibility into usage metering using metrics and granularity appropriate to the type of service;Provide a suite of reports, dashboards, and alarms to monitor and track operational and infrastructure performance (e.g., incidents, service usage, capacity, SLA adherence);Provide automatic monitoring of resource utilization and other events such as failure of service, degraded service, via service dashboard or other electronic means;Provide the ability to filter and view usage and invoicing by: VA organization, VA program, IT System, IT System type, and Security Level; Provide online reporting metrics interface for all resource utilization including metrics such as: current utilization, historical average and peak for a user defined window of time.VIRTUAL MACHINE RESOURCE SUPPORTThe solution shall support the consumer’s ability to resize VM resources, including processors, memory, storage, and network configurations. The solution shall not force consumers to re-provision new workload instances with new characteristics. The solution shall offer this functionality in a granular manner, with controls for each resource, and through pre-bundled "sizes" of instances in the service catalog. Adding or removing resources shall be performed via an online management tool. Removing resources shall be done on-demand. Adding resources shall be done on-demand within pre-approved quotas per account and pre-defined configuration limits. Adding resources beyond respective account quotas or configuration limits shall support a workflow in order for the Government to review and approve the changes in resources before they are implemented.The VAPC services shall be architected to avoid outages or downtime when the Contractor is performing hardware or service maintenance. This includes avoiding network access interruptions for production, data or control networks.The VAPC services shall support the automated failover of workloads between the three physical sites to support Continuity of Operations, if applicable to the consumer. The Contractor shall design hosting and failover configurations for each application and submit drafts for VA review and approval. The VAPC services shall be architected in such a way to automatically migrate and restart instances on a healthy host if the original physical host fails. The Contractor shall provide VM restart flexibility. In the event where infrastructure maintenance must occur and a VM restart is necessary, the Contractor shall offer the Consumer flexibility in selecting restart scheduling windows per VM.The VAPC services shall support the automated load balancing of workloads between the three (3) physical sites to support the most efficient use of VA resources and best workload performance.ISSUE/EVENT NOTIFICATIONS The Solution shall provide VM/workload maintenance/failure notifications. If a compute resilience event occurs (such as live migration, instance restart or memory preserving maintenance), VAPC services shall support the ability for consumers, VA, and identified reporting/monitoring bodies to be notified that such an event occurred. Performance standards are as follows:At a minimum, options to include email, text, and integration with existing ticketing system. The consumer shall be able to opt in or out of the communication options via self-service means.ACCOUNT MANAGEMENT LOGGING The solution shall offer logging of account management activities, including, at a minimum, user creation/deletion events, user grouping/tagging events and other significant account events (e.g., assigning users to roles, assigning quotas to users and changing user passwords). Consumers shall have access to these logs through self-service interfaces. Logs shall be provided by default for at least twelve months, and consumers shall have the ability to export these logs for longer retention.PROVISIONING AND CATALOG LOGGING The solution shall offer logging of provisioning and catalog actions. In this case, "provisioning" refers to both the provisioning and termination of infrastructure elements. The log service shall include, but is not limited to:Logging provisioning events for compute instances and storage volumes;Logging when changes are made to a Consumer’s image catalog (e.g., adding, deleting or updating an image); Logging when changes are made to a Consumer’s template catalog (e.g., adding, deleting or updating a template).SECURITY CONFIGURATION LOGGING The solution shall offer logging of security configurations, including at a minimum:Changes in Access Control List (ACL)Changes in firewall configurationsSECURITY CONFIGURATION LOG ACCESSThe solution shall offer consumers access to these logs through self-service interfaces. Logs shall be provided by default for at least twelve months, and Consumers shall have the ability to export these logs for longer retention.API ACCESS TO MONITORING DATA The solution shall expose consumer-accessible monitoring data from the solution's monitoring service via the solution's API to allow the consumer to programmatically integrate monitoring data with in-house monitoring systems or to export monitoring data for analysis. The Contractor shall support current health status, current metrics and historical data via the API. ASSOCIATED SERVICES REQUIREMENTS The Contractor shall provide the following associated services to support the VAPC services.CLI and API. The Contractor shall provide consumers with command-line tools, and REST-based APIs for service functions. Furthermore, the Contractor shall offer detailed documentation for service CLIs and APIs.The Contractor shall provide a configurable, browser-based management console for interacting with the VAPC services. The management console shall support latest versions of Internet Explorer, Firefox, and Chrome. Associated Services work Timing. The Contractor shall integrate the solution to an authoritative VA network timing source.Name Resolution. The Contractor shall integrate to an authoritative VA name resolution service.Directory Services. The Contractor shall integrate to an VA approved authoritative directory service. The Contractor shall: Enforce VA Active Directory authentication for administrative and privileged user accounts.Systems Management RequirementsAsset ManagementAssigns consumer-specific identifiers to each resource;Displays inventories of consumer resources;Displays consumer inventory reports;Maintains configuration control of an inventory baseline;Displays a comparison of inventory results against the established baseline;Expose Asset Management data via an API that can be consumed by the enterprise configuration management database.Backup and RecoveryPerform backups via inherent service provider backup services;Allows consumers to execute on-demand backups;Allows consumers to execute on-demand restores;Periodically replicate backups to an external storage medium located at one of the other two VA datacenters;Allows the restoration of hosts;Allows the restoration of individual data objects/files;Optionally, set a limit on the number of backups per day per consumer andDefine and document a standard backup retention policy and publish on the infrastructure portal.General Shared Services. The Contractor shall provide an interface to the general shared services sufficient for a consumer to obtain and maintain their provisional ATO. Examples include: continuous monitoring, resource monitoring, patching services, log management.ANTI-AFFINITY SUPPORTThe Contractor shall provide instance anti-affinity which allows consumers to adhere to higher degrees of application availability by ensuring that a single physical failure event does not take all instances offline. The anti-affinity setting shall be set by the Consumer in a self-service fashion. The compute service shall support the execution and operation of industry standard software container technologies.The Contractor shall stand up separate Dev-Test, and pre-production environments that are separated from the production environment and data. The Contractor will be responsible for ensuring that any changes and/or upgrades to the VAPC are properly tested in the pre-production environment prior to being released to Production. Prior to releasing to production, the Contractor will be required to submit a test report validating major upgrades are operationally ready for production and that the security posture of the infrastructure has not been compromised by the upgrades. Deliverable:A. Change / Upgrade Test Report STORAGE REQUIREMENTSThe Contractor managed services shall include planning, designing, building, deploying, and maintaining new storage environments that are characterized by: agile processes in which continual improvements can be rapidly deployed; optimization of storage and retrieval of data; and flexibility to grow with the evolution of the VAPC storage needs. The managed services shall include the following activities:Integration with existing storage operations, environments, and maintenance processes.Create and maintain the VAPC Storage Design and Implementation Plan for the new VAPC storage environment that will support the service-oriented architecture, commoditization, disaster recovery (DR) and virtualization objectives of the VAPC environment.Provide a flexible solution that shall accommodate changes in VAPC information architecture and storage system standards and be able to implement significant improvement in storage utilization efficiency. Allow for flexibility to include new storage access methods, specifically to include automated Information Lifecycle Management.Update the VAPC Storage Design and Implementation Plan to incorporate new technology and updated usage information.Deliver a storage management system for a heterogeneous storage environment using business functional roles to provide capacity, performance, billing, and management capabilities in the VAPC storage environment. The VAPC storage environment shall be scalable on an enterprise level across the VA. The Contractor shall provide a virtual and physical shared storage management system for a heterogeneous storage environment using business functional roles to provide capacity, performance, billing, and management capabilities in the VAPC storage environment with the following, but not limited to, functionality:The storage solution shall be provided in accordance with “FIPS 140-2, Section 1, Table 1, up to and including Security Level 3”. Storage encryption must be auditable requiring VA access to keys or key management system.Provide persistent, High Availability, high performance shared storage with availability at all three (3) sites.The capability to provide both standard performance storage and premium performance storage in accordance with REF _Ref394052893 \h \* MERGEFORMAT Table 2: Storage Performance Categories.The Contractor will identify additional storage quantity, type, and cost model necessary to conduct DR. Meet or exceed the parameters identified in REF _Ref394053774 \h \* MERGEFORMAT Table 2, below. Table 2 establishes the minimum required performance parameters for each category of storage. Since various solutions exist with different performance capabilities, the Contractor shall propose a storage solution with or equal capabilities to those identified in Table 2.Table 2: Storage Performance CategoriesMeasurePremium StorageStandard StorageSustained throughput per array (IOPS and MBps)275K IOPS /1,100 MBps20K IOPS /80 MBpsPeak throughput per array (IOPS and MBps)525K IOPS /2,100 MBps50K IOPS /200 MBpsAverage Read/Write (R:W) ratioRead:70% Write:30%Read:70% Write:30%The ability to provide encrypted replication capabilities for DR with appropriate bandwidth to achieve SLA as defined in Addendum A. The Contractor shall perform bandwidth monitoring and analysis to identify the available capacity of this link. Based on trending, the Contractor shall notify the COR of bandwidth increase needs with sufficient time to procure additional capability.Provide storage options in the self-service portal according to the types specified in Table 2. The ability to provide adequate flexibility for increasing storage capacity as anticipated in Section 5.6, Growth (Optional Task).The ability to snapshot (providing complete current systems state) of storage volumes for migration purposes in accordance with FIPS 140-2, Section 1, Table 1, up to and including Security Level 3.The ability to perform and manage VM and virtualized storage backups in accordance with Section 5.2.9, Disaster Recovery.The ability to provide a replicated copy of the VM and data per the guidance in VA Handbook 6500.8, “Information System Contingency Planning”.The ability to provide tiered backup and recovery for information stored on the storage infrastructure to meet related SLAs (see Appendix C for DR tiers and timing).The ability to implement an auto-tier strategy to lower DR tiers for seldom-used data.The ability to provide all retrieved data in the original or other VA agreed-upon format, including all original meta-data.Deliverables: Storage Provisioning and Snapshot SOPVAPC Storage Design and Implementation PlanPROVISIONING REQUIREMENTSThe requirements for supporting the provisioning of infrastructure resources are as follows:The Contractor shall provide access to browser-based management functionality and provide a REST API and CLI for VA approval to conduct provisioning, configuring, and termination of compute and storage infrastructure resources.The solution shall support automated provisioning of cloud resources, without requiring human coordination between the Contractor and the VA.The solution shall provide the ability to provision, modify and terminate virtual machines, storage and bandwidth dynamically, as requested via online portal, REST API or CLI.The provisioning service shall provide the following capabilities:Enable creation of accounts that segregate resources to enable resource management and financial control. Define a resource usage quota that correlates to pre-approve funding thru the IO Business Office. Enable a check for available resource usage quota associated with the resource owner account before provisioning is started. Exception workflow capability for designated VA staff to approve requested resources (e.g., VMs), and associated contract charges, when the provisioning request exceeds the account pre-authorized quota. The exception request shall clearly identify unit costs associated with the resources being requested and record the consumer and the approver of the provisioning exception request.The exception workflow shall support the identification and designation of one (1) or more approvers and the appropriate sequence of approvals required for each consumer organization, based on Lightweight Directory Access Protocol. The workflow shall be tailorable in a self-service manner for each consumer organization, with role based limitations for who may modify the workflow. For example, an approver should be able to designate an alternate approver.Provisioning Templates. The Contractor shall offer consumers with Cloud Administrator role (The Cloud Administrator role for a consumer would be a user account with administrative access (create users, create templates, etc.) for that consumers account) the ability to create infrastructure templates. A template is a blueprint, or build manifest, that allows a collection of different resources to be provisioned together, such as compute instances, storage volumes, network elements, monitoring configurations and security configurations. The consumer shall be able to create; store and provision from VA approved templates.The provisioning engines shall expose an API to allow external orchestration tools such as Ansible and Chef to provision resources after presenting administrator credentials (access keys or certificate).SUPPORTED GUEST OPERATING SYSTEM REQUIREMENTSAt a minimum the infrastructure service solution shall support the following guest operating systems (OS’s):Windows Server 2016Windows Server 2012 Enterprise Edition, Data Center Edition, Standard EditionRed Hat Enterprise Linux 6.x, 7.xNote:Additional guest operating systems may be supported over time.All guest operating system licenses will be provided by the VA.The Contractor shall track and report on the guest operating systems in use by the VA Consumers and their licenses. This licensing data shall be available for viewing or reporting in the infrastructure services portal.Subsequent versions and new releases of supported guest operating systems shall be supported by the Contractor within two (2) weeks of VA TRM approval. NETWORK AND TRANSPORT REQUIREMENTSThe Contractor shall provide VA all data and bandwidth requirements necessary to support the replication and communication between the VAPC environments at all three (3) locations. The bandwidth requirements shall account for both user and application based connectivity as well replication pathways between the three (3) environments. VA will provide a 1GB/10GB copper Local Area Network (LAN) connection as well as the Wide Area Network (WAN) connectivity, routing, bandwidth, and operation of both the WAN and LAN external to the Contractor provided solution. The Contractor will be provided redundant 1GB/10 GB copper connections to the data center Network. Within the solution, the VAPC, at a minimum, shall exhibit the following requirements: The Contractor managed VAPC shall integrate with existing VA network infrastructure. The Contractor shall support FISMA and FEDRAMP+ network protection, security and reporting requirements. The VAPC shall support eVPN, VXLAN, and VTEP. The Contractor shall provide consumer-defined LAN topology, which includes, but is not limited to:Allows consumers the ability to automate the implementation of a hierarchical network infrastructure in the hosting environment and choose their Internet Protocol (IP) addressing scheme without dependency on the infrastructure provider.Allows Consumers the ability to design the following network components and layouts prior to deploying any compute instances:Subnets or VLANs to include automated IP Address Management solution issuance of unique blocks of addresses to each customer to assist with identifying the system owner.Virtual Private Network connections to the consumer virtual environmentLoad balancing application traffic and workloads to the consumer’s virtual environmentThe Contractor shall offer the ability to connect instances, as allowed by the guest OS. At a minimum:Provide multiple virtual network interface cards (NICs) and routing networks simultaneously. Support multiple network segments.The Contractor will be provided static IPs, IP address blocks and shall provide a methodology that supports the Recovery Point Objective (RPO) and Recovery Time Objective (RTO) as specified in Appendix A, VAPC SLAs, in design and capability that enables the failover of consumer application from data center to data center.The Contractor shall support the following capabilities:If a VM is dynamically assigned an IP address that address shall remain the same across the lifetime of the VM (unless the customer requests a change).The consumer shall be able to obtain an IP address from the Contractor that can be assigned to a VM or load-balancing pool, that can be moved between VMs or load-balancing pools and that persists as long as the consumer requires.Consumers shall have the ability to choose or define a customized IP address space within the infrastructure service environment.The Contractor shall enable consumers to build multiple, defined internal networks in the form of network segments (for example, IP subnets) at the VA Datacenters that can span multiple physical data centers.The Contractor shall support the ability to integrate with VA load-balancing and provide both front-end (external-facing) instances and back-end instances. The load balancing functions must support health checks (e.g., avoid sending requests to nonresponsive compute instances) and round robin, weighted or metrics-driven algorithms. Furthermore, the service shall support both of the following algorithms: Latency-based request routing: Where the request is directed to the endpoint with the lowest latency between the requestor and the location. Geographic request routing: Where the request is directed to the endpoint based on the location of the request origination.The Contractor shall, provide a self-service capability to configure global load balancing where requests are directed to endpoints that may be located within the same data center or in different data centers. The load balancer capability shall be able to automatically failover to the alternate pool or cluster. External network security ACLs/firewall. The Contractor shall offer consumers the ability to allow and deny external network traffic based on source and destination address, port, and protocol. Consumers shall also be able to group infrastructure elements and assign a set of ACLs to the group rather than to individual instances one at a time. The service shall be stateful. Internal network security ACLs/firewall. The Contractor shall offer consumers the ability to allow and deny internal network traffic (within the consumer’s instance deployments) based on source and destination address and port. Consumers shall also be able to group infrastructure elements and assign a set of ACLs to the group rather than to individual instances one at a time. The service shall be stateful.The Contractor shall not force consumers to shut down, reboot or redeploy any consumer infrastructure involved in the change of a network security ACL or group.The Contractor shall allow Layer 2 connectivity to VA approved external subnets in order to allow a Private environment, including co-located physical servers and appliances.The Contractor shall permit consumer connectivity to VA approved external services including Cloud Service Providers such as Amazon Gov Cloud and Microsoft Azure Government.The VAPC shall support multi-tenancy separation to include the ability to isolate all traffic between tenants. The Contractor shall abide by all Government regulations pertaining to Cloud computing, FISMA, FEDRAMP, and Health Insurance Portability and Accountability Act of 1996 (HIPAA). SECURITY REQUIREMENTSThe Contractor shall ensure that VAPC Service Offerings are supported by an accreditation package submitted as part of the FISMA and FedRamp Certification and Accreditation process. The Contractor shall provide secure remote access connectivity into compute instances (e.g., Secure Shell [SSH], Remote Desktop Protocol [RDP]) for the consumer in accordance with VA security requirements.The Contractor shall implement and maintain the infrastructure in accordance with all applicable VA processes, policies, and procedures as they are updated and/or newly implemented. All VA and Security Requirements Guides, checklists, and other implementation guidance applicable to applications, systems, and infrastructures under review.The Contractor shall document, in accordance with control expectations and the division of responsibility between the Contractor, the facility provider, and the consumer, with concurrence from the VA. These shall include, at a minimum, operational controls and security risk controls that the consumer must employ. These shall be provided in the form of a checklist or documented in a shared responsibility model.The Contractor shall have documented evidence that it turns over equipment to the VA for data sanitization and disposal when the Contractor retires or otherwise disposes of physical storage devices (such as disks and arrays). This policy shall apply to all services.Data ownership. The general terms of service and enterprise agreements shall specify that ownership rights to all data, inputs and outputs of consuming the service are retained by the VA. The data and application ownership shall be retained by the VA under all circumstances.Secure instance access credentials. The default administrative access for every deployed instance shall be automatically generated or chosen at the point of provisioning by the consumer. If automatically generated, the access credentials shall be communicated to the service administrator either through a secure API service call or visually in the common management console. Passwords shall not be emailed or otherwise communicated in an unsecured fashion.Transport Layer Security (TLS)-secured API endpoints: Contractor shall offer API endpoints that are secured with TLS. Multiple API keys per Consumer. Contractor shall allow consumers to generate and own multiple API keys per consumer. API keys must be securely stored.LOCAL IDENTITY MANAGEMENT AND GRANULAR ROLE-BASED AUTHORIZATIONSThe Contractor shall include privileged accounts with granular role-based authorization for compute services in both the service interfaces and the common management pute. At a minimum, the role-based authorization shall support assigning authorization based on individual users and groups of users and must support, as applicable, delineation of the following granular actions: create, delete, restart/reboot, shutdown, startup and back up/snapshot. Storage. At a minimum, the role-based authorization shall support assigning authorization based on individual users and groups of users and shall support, as applicable, delineation of the following granular actions: object create, read, update, and work services. At a minimum, the role-based authorization shall support assigning authorization based on individual users and groups of users, and delineation shall be assignable per firewall, load balancer, IP address and network segment and support, as applicable, the following granular actions: create, delete and configure.DEFINE USER ROLES AND SUPPORT USER AUTHORIZATION WORKFLOWS The Contractor shall provide a browser-based management functionality which shall be controlled via configurable role-based user accounts. Furthermore, these accounts shall be customizable including, at a minimum the following access rights:Restricting access to each major component of the console (e.g., restricting who can provision resources or view reports).Defining access rights for accessible components (e.g., scope of access, read-only versus read-write access).Supporting administrator roles with the ability to create, modify, delete, and configure user accounts, profiles and permissions.Supporting an administrator capability to create authorization workflows with resource provisioning approval capabilities.Access to image repository. The Contractor shall offer basic role-based authorization into the machine image repository so that granular rights (e.g., create, deploy, delete) can be assigned. Federated single-sign on (SSO) to the common management console. The Contractor shall offer SSO login access to the graphical user interface of the common management console through Security Assertion Markup Language assertions. All management consoles and capabilities including browser, RESTful and API based access must be protected by TLS.Multifactor Identification (MFA) administrative access control (root and admin). Contractor shall offer consumers the ability to control root (that is, parent- or master-level) administrative access to its self-managed infrastructure services through MFA. Examples of satisfactory multifactor authentication include hardware- or software-based secure tokens based on the HMAC-based one-time password (HOTP; hash message authentication code [HMAC]-based, RFC 4226) or time-based one-time password (TOTP; time-based, RFC 6238) algorithm.Vulnerability Management. The Contractor shall:Apply and maintain Security Technical Implementation Guides (STIGS) applicable to the management plane of the environment and any supporting operating systems or applications on the management infrastructure;Apply and maintain STIGs applicable to the infrastructure’s hypervisors;Ensure vulnerability compliance using the VA Assured Compliance Assessment Solution ;Upload vulnerability scans to the Continuous Monitoring and Risk Scoring System portal. Remediate scanned results and repeat as needed.Privileged Accounts. The Contractor shall:Create Common Vulnerabilities and Exposures (CVE) administrator accounts;Modify CVE administrator accounts;Enforce Personal Identify Verification (PIV) authentication for CVE administrator accounts;Track CVE administrator accounts’ compliance with the requisite information system access authorization documentation;Create and manage non-expiring administrative accounts to monitor resources;Perform password resets.Security Auditing ManagementProvide an event log aggregation service;Provide an event log correlation service;Collect CVE event audit logs; andGenerate on demand CVE event audit reports.The Contractor shall document high availability and DR capabilities and procedures between the three (3) physically separated and internal/hosted infrastructure locations in the Disaster Recovery Plan as detailed in section 5.2.12. This includes data backup and restore functions.High AvailabilityThe VAPC solution shall be highly available such that, in the event a datacenter fails, the workloads from the failed datacenter will be automatically shifted to the other datacenters with no loss of performance and in a manner that is transparent to consumers of the service.DISASTER RECOVERYThe VAPC solution shall have robust on-site and off-site DR capabilities for all sites and VAPC systems in accordance with the performance metrics as stated in Addendum A. The Contractor shall provide a DR plan for each site. The Contractor shall conduct at least one DR test annually for the entire VAPC system and document the results in the Annual Disaster Recovery Test Results Report.Deliverables:AITC Disaster Recovery PlanPITC Disaster Recovery PlanCRRC Disaster Recovery PlanAnnual Disaster Recovery Test Results Reportinstallation, implementation, testingImplementation of the VAPC is anticipated to be a phased approach as follows:Conduct Site surveys of AITC, PITC, and CRRCMitigate issues discovered by the site surveysInstall Minimum functional requirements at AITCEvaluate VAPC installation at AITCMitigate issues with VAPC installation at AITCInstall Minimum functional requirements at PITCEvaluate VAPC installation at PITCMitigate issues with VAPC installation at AITCInstall Minimum functional requirements at CRRCEvaluate VAPC installation at CRRCMitigate issues with VAPC installation at AITCEnhance and expand the VAPC to meet all functional and non-functional requirementsMigrate existing workloads to the VAPCSITE SURVEYThe Contractor shall assess the three (3) selected VA facility sites to support the installation of the Contractor managed VAPC. The Contractor shall provide a site survey report no later than two (2) weeks after the Technical Kickoff Meeting. The Contractor shall examine all issues that impact a successful site implementation of the VAPC infrastructure solution including, but not limited to:Physical requirements of the VAPC solution;Floor space currently available for the initial infrastructure implementation and room for growth;Heating, ventilation and air conditioning capacity currently available for the initial infrastructure implementation and room for growth;Power capacity currently available for the initial infrastructure implementation and room for growth;Power provider diversity and automatic power backup failover;Network capacity currently available for the initial infrastructure implementation and room for growth;Integration requirement for VA Wide Area Network access;Fire sensor alert mechanisms and integration with facility alerts.Equipment installation must adhere to VA Enterprise Data Center Infrastructure Standard_V1.0_Final_7Dec16 ()Complete Space & Power Request form for submittal to DCO.Deliverable:Site Survey ReportPUBLISHED INFRASTRUCTURE TRANSPARENCYIn order to assess the risk of using the VAPC services, including impacts of migration, compliance, licensing, configuration and performance, the Contractor shall provide the following details in an Infrastructure Requirements Report: Physical requirements of the solution including rack requirements (size, rack U, power usage)Configurations for power, cooling and network heat evacuation and cooling The underlying hypervisor product/technology The underlying physical product/technologyThe underlying software product/technologyThe current physical CPU processor architecture series and life cycle strategyThe Contractor’s approach to delivering an ever-greening technology cycle where equipment is added or removed to support usage requirements and technology refreshmentA description of the configuration details of what constitutes a Vcpu in the Contractor environmentA description of the performance characteristics of the storage environment being offered in terms of resiliency, responsiveness, and expected availability. This shall include, at a minimum, how often data is replicated and protected by the Contractor automatically on behalf of the consumer.Deliverable: Infrastructure Requirements Report INSTALLATION PLAN, INSTALLATIONS, AND TIMELINE The Contractor shall deliver the Installation Plan detailing infrastructure service installation at the three (3) sites, and identify any issues with implementation of the VAPC in the three (3) facilities along with recommended mitigations five (5) weeks after the Contractor receives enhanced network access to the VA network. While developing the report, the Contractor shall meet with and formally present any discovered risks to the COR/POC and immediately work with the COR to rapidly resolve any known risks to a successful physical implementation at the facility. The Contractor shall provide an Installation Test Results Report for each of the three (3) sites. Installation and testing at the AITC site shall be completed no later than twelve weeks after the risks identified in the Infrastructure Requirements Report have been mitigated and the Contractor has received enhanced network access. Installation and testing at the PITC site shall be completed no later than four (4) weeks after VA has approved the installation at the AITC site. Installation and testing at the CRRC site shall be completed no later than four (4) weeks after VA has approved the installation of at the PITC site. Initial capacity of the VAPC shall be enough capacity to ensure that the system is highly available and redundant across all three (3) datacenters.Deliverables:Installation PlanVAPC Solution for AITCVAPC Installation Test Results Report for AITCVAPC Solution for PITCVAPC Installation Test Results Report for PITCVAPC Solution for CRRCVAPC Installation Test Results Report for CRRCDOCUMENTATION REQUIREMENTSThe Contractor shall provide the following types of online content in a dynamic store front comparable to industry leading Cloud service providers:Self-help materials including ‘How to get started’ guides to aid new service consumersFrequently asked questions (FAQs) informed by a knowledgebaseService costs and billing informationHelp desk and technical support contact informationVA program management and contracting points of contact informationInfrastructure ecosystem APIs and CLIs and their usageConsumer support, Infrastructure service SLAs and maintenance windowsInstructions for operational support toolsIntegration instructions for identity management servicesSample code and software development kits (SDKs)Articles and tutorials as appropriateDescription of shared responsibility modelDescription of the identity and access management (IAM) model and Consumer responsibility specificationsHosted web-based forum for consumers to research issues and contribute solutions. Validated solutions shall be published in a knowledge base. Forum should include search feature which searches knowledge base and active forum threads.PUBLISHED REFERENCE ARCHITECTURE The Contractor shall create and maintain Reference Architecture Diagrams and Reference Architecture Descriptions on the VAPC service portal. This material shall include, but not be limited to a set of recommended patterns that consumers can emulate when deploying common scenarios. Furthermore, the Contractor shall have reference architecture examples, and the examples shall be inclusive and illustrative of combining multiple services (e.g., compute, storage and networking) to solve a common consumer’s problem with the service.Deliverable: Reference Architect DiagramsReference Architect DescriptionsPRICE AND BILLING REQUIREMENTSThe Contractor shall meet the following pricing and billing requirements.Pay-per-use pricing. The Contractor shall provide pay-per-use service pricing via a browser-based tool. In a pay-per-use business model, use of a product or service is metered, and customers are charged when they use the service. Metering Units. The Contractor shall provide metering of resources used in order to support pay-per-use pricing. Metering for compute services and storage services shall be recorded in near real time. Detailed billing. The Contractor shall allow consumers to download or receive electronic detailed bill reports that list costs on a line-by-line basis. The detailed bill shall itemize each individual billable item to allow consumers the ability to perform analytics on which assets are contributing to costs. The solution shall support access control-managed online reporting of current and prior expenses and usage on a user, group, and organizational basis.The Contractor shall incorporate the cost of the operating system licenses into the unit pricing for the compute services. Point-in-time visibility into cost accrual. The Contractor shall offer consumers the ability to see financial consumption per service with at least 24-hour accuracy. The Contractor shall ensure that consumers have the ability to know within the last day how much spend has been accrued to allow consumer’s ability to scale and meet financial targets during the billing period. Consumer-defined financial alerts. The Contractor shall provide tools for ensuring that consumer usage remains consistent with the approved funding levels. The Contractor shall provide a self-service capability for consumers to define alerts based on consumer-defined financial thresholds.Cost calculator. The Contractor shall provide a generally available cost calculator so that consumers can estimate and forecast the amount of financial spend for consumer-defined use cases. The calculator shall account for all service costs that a consumer might consume. The Contractor shall offer this tool as a browser-based calculator or as a downloadable Microsoft Excel spreadsheet with built-in instructions, visible formulas and logic.Financial management system integration. The Contractor shall provide an interface and exposed API to VA financial management systems for the purposes of billing and financial tracking. The services shall support automated integration to a VA chargeback tool for charging of services consumed. The Contractor shall organize exported chargeback information in a format suitable for use by VA financial systems.ASSESSMENT AND ACCREDITATION REQUIREMENTSThe Contractor shall successfully achieve and maintain full Assessment and Accreditation (A&A) certification in accordance with the guidance provided in VA Handbook 6500.6, Contract Security, Section 3, and VA Handbook 6500.3, Certification and Accreditation of VA Information Systems. VA follows NIST and Office of Management and Budget (OMB) policies and procedures concerning information system A&A.Prior to receiving any production VA data for use in the new solution, VA will request documentation through the COR to verify the security accreditation status of the Contractor’s solution. Documentation requested will include a System Security Plan (SSP), Authority to Operate (ATO) Determination Letter. VA will not accept 3rd party security accreditation. The Contractor shall provide the FedRAMP High Certification and Accreditation and the FISMA Certification and Accreditation.VA personnel will review applicable documentation consistent with VA’s ATO Requirements Document to ensure the Contractor meets VA’s information security policies and standards before the system is authorized for use by VA employees and other associated entities. The VA COR shall be informed of the A&A review results. Successfully meeting the A&A requirements will enable the system to be used in production. If security remediation action is required, this will be communicated to the Contractor through the VA COR, Contractor shall resolve all outstanding issues related to receipt of an ATO.Specifically, the Contractor shall:Follow the guidance in the current Federal Supply Service (FSS) Accreditation Guide.Document and define all necessary items in the VA Governance, Risk, and Compliance tool.Ensure all controls have complete and valid evidence in accordance with NIST 800-53.Not comingle VA-owned data with non-VA data.Develop and maintain a System A&A package. The Contractor shall be responsible for security control testing, as specified in VA’s ATO Requirements Document by an independent third party test organization as defined by NIST SP 800-37, Revision. 1, in conjunction with the security controls in the High and Moderate impact baseline as defined NIST SP 800-53, Rev. 4.Provide all system documentation required for certification as specified in VA Authority to Operate Requirements, to this PWS, and work with VA personnel to facilitate the successful completion of the A&A process and obtain an Authority to Operate (ATO). The System A&A Certification Package shall consist of the following documents:System Security Plan (Guidance is found in NIST SP 800-18).Risk Assessment (Guidance is found in NIST SP 800-30 and by using the VA Risk Assessment Review Checklist).Signatory Authority (Guidance is found in NIST SP 800-18, the Signatory Authority Template available on the CDCO Security Website). All package submissions must include this document signed and dated by the appropriate parties.Contingency Plan (Guidance is found in NIST SP 800-34 and VA Handbook 6500.8, Information System Contingency Planning).Incident Response Plan (Guidance is found in NIST SP 800-61, Computer Security Incident Handling Guide and VA Handbook 6500). The Network Security Operations Center (NSOC) is responsible for National level tasks associated with incident response. Each site is responsible for developing local level procedures incorporating NSOC areas of responsibility. See the AITC Handbook 6500.02, following all items for which Enterprise Operations is responsible.Configuration Management Plan (Guidance is found in NIST SP 800-70, Checklists Program for IT Products – Guidance for Checklists Users and Developers, and VA Handbook 6500).Security Configuration Checklists (Guidance is found in NIST SP 800-70, Checklists Program for IT Products – Guidance for Checklists Users and Developers).System Interconnection Agreements (Guidance is found in NIST SP 800-47, Security Guide for Interconnecting Information Technology Systems, and VA Handbook 6500).The services offered by the Contractor managed VAPC shall demonstrate an appropriate level of security by meeting the requirements of the FISMA for High-impact systems, FedRAMP High and related agency-specific policies. This includes a formal agency security authorization review covering selected security controls, continuous monitoring, and identification of risks. The continuous monitoring provided must comply with the NIST Special Publication 800-137 framework. The VA must consider and accept the risks before Authority to Operate (ATO) will be granted. The Contractor must submit a request for ATO no later than eight (8) months from the Contractor receiving enhanced access to the VA network. Deliverables:System Security Plan (SSP)VA Authority To Operate (ATO) Determination LetterFedRAMP High Certification and AccreditationFISMA Certification and AccreditationTRAININGThe Contractor shall develop and maintain detailed training materials for VA management staff, technical staff, users and architects. The training shall be delivered in an electronic format that is compatible with existing VA training systems, available through the common management console and a web interface. The training shall provide detailed instruction in support of consumers of cloud services, design and implementation, ongoing operations, and maintenance.Deliverable:Training MaterialsManaged ServicesSUPPORT AND SERVICE LEVEL REQUIREMENTSINFRASTRUCTURE SERVICE AVAILABILITIES The Contractor shall deliver service level availabilities as stated in Addendum A Service Level Agreements.SLA VERSIONING AND REVISION HISTORY The Contractor shall make the SLAs accessible for review in the service portal at any time and include SLA version control, as well as revision history of SLA changes for auditing.SLA history: The Contractor shall offer a dashboard of service health and SLA status history in the portal for consumers to view at any time. The dashboard shall contain at least one (1) year of trailing infrastructure service health history.Service credits/refunds. During the time that a service is unavailable, consumers shall not be charged by the Contractor for the use of that service. SUPPORT SERVICESThe Contractor shall offer the following support services:Incident reporting and management system. The Contractor shall utilize and integrate with the VA incident management system for identifying, submitting and tracking service incidents. The incident management system shall include the capability to submit incidents and track incident status.Severity 1 Issues. The Contractor shall provide 24/7 support, 30-minute response to Severity 1 issues. A Severity 1 issue is defined as a severe problem preventing a consumer from performing business or mission functions including data loss or data unavailability for a production workload. The Contractor shall respond to critical incidents in 30 minutes or less, while providing 24/7 support to the infrastructure services. Severity 2 Issues. The Contractor shall provide 24/7 support, 4-hour response to Severity 2 issues. A Severity 2 issue is defined as a severe performance degradation that impedes the completion of mission or business functionality.Severity 3 Issues. The Contractor shall provide 5/10 support, 3 local business hours to Severity 3 issues. Severity 3 issues are defined as having some impact to the infrastructure services but not a work stoppage. Severity 4 Issues. The Contractor shall provide 5/10 support, 8 local business hours to Severity 4 issues. Severity 4 issues include questions, feature requests, and billing inquiries. Live support offering. The Contractor shall offer live support in English via chat and voice.Online self-service support. The Contractor shall offer online self-service support that includes FAQs, a knowledge base and discussion forums through the portal. The discussion forums shall have evidence of regular, timely participation and moderation from the Contractor support staff. Online error/bug reporting: The Contractor shall offer consumers an online-based mechanism for reporting errors or bugs within the services. Bugs shall be tracked and fixed in a reasonable timeframe.Parallel support for API changes. In the event of an API retirement, substantial upgrade or change, the Contractor shall have at least three (3) months of parallel support for both the old and new APIs. The Government COR may waive this requirement in written communication in order to accelerate fielding of new capabilities.The Contractor shall implement integration with the VA National Service Desk (NSD).Off-boarding support. The Contractor shall offer the ability to completely sever all existing deployments and budget expenditures for any individual or group with the Contractor. This shall be a process that terminates all cost-accrual given one (1) request and ensures the delivery of Government data back to the designated point of contact. The Contractor shall use a workflow approval to confirm that this action is valid through email confirmation or other documentation.Capacity Management. The Contractor shall manage the physical capacity of the infrastructure to ensure that SLA performance measures are met or exceeded. The Contractor shall ensure that sufficient capacity is available to meet anticipated growth based on workload trend analysis and planned workload increases identified by the VA. The Contractor shall maintain an amount of available compute and storage capacity to support unanticipated surge workload due to emergency operational requirements, and shall identify to VA what this available surge capacity is as a percentage of consumed capacity. The Contractor shall provide sufficient available capacity to support critical workloads from the alternate operating site in the event of a failure or loss of the alternate site. In the event of a recovery event, the surviving site shall operate without any degradation in performance while supporting the alternate site workload. The Contractor shall be capable of expanding the compute, memory or storage capacity of a site within 24 hours. Patch Management for the VAPC shall include. Patch management capability for all VAPC hosts;Patch management schedule (including times and dates);A disseminated patch management schedule with a defined periodic interval;Patch management platform with 99.99% availability.MONITORING, ALERTING, AND LOGGING REQUIREMENTSThe Contractor shall monitor service performance, resource utilization and provide alert management to include triage and notification of appropriate VA personnel as stated in Addendum A. This shall include, but not be limited to the following activities:General health and availabilityImpacts to SLA-defined performanceSecurity (vulnerability scans and reports)Resources (vCPU, RAM, network, and storage)Configuring alarms and alertsReal time alertsResource report generationThe options for alerting shall include at a minimum, email, text, and integration with the existing VA ticketing system. Deliverable:Monthly Performance and Usage Report OFFICE OF THE INSPECTOR GENERAL COOPERATIONThe Contractor shall cooperate with the VA Office of the Inspector General (OIG) in the areas of facilities access, audits, security incident notification, and hosting location. Specifically, the Contractor shall:Provide the CO, COR, and representatives of the agency's OIG, full and free access to the Contractor's facilities, installations, operations documentation, databases, and personnel used for contract hosting services. This access shall be provided to the extent required to carry out audits, inspections, investigations, or other reviews to ensure compliance with contractual requirements for IT and information security, and to safeguard against threats and hazards to the integrity, availability, and confidentiality of agency information in the possession or under the control of the Contractor.Fully cooperate with all audits, inspections, investigations, or other reviews conducted by or on behalf of the CO or the agency OIG as described in subparagraph 1. Full cooperation includes, but is not limited to, prompt disclosure (per agency policy) to authorized requests of data, information, and records requested in connection with any audit, inspection, investigation, or review; making employees of the Contractor available for interview by auditors, inspectors, and investigators upon request; and providing prompt access (per agency policy) to Contractor facilities, systems, data and personnel to the extent the auditors, inspectors, and investigators reasonably believe necessary to complete the audit, inspection, investigation, or other review. The Contractor's cooperation with audits, inspections, investigations, and reviews conducted under this task shall be provided at no additional cost to the Government.Preserve such data, records, logs and other evidence which are reasonably necessary to conduct a thorough investigation of any computer security incident. A computer security incident (as defined in NIST SP 800-61, Computer Security Incident Handling Guide), includes but not limited to those constituting an actual or potential threat or hazard to the integrity, availability, or confidentiality of agency information in the possession or under the control of the Contractor, or to the function of information systems operated by the Contractor in the performance of this contract.Promptly notify the designated agency representative in the event of any computer security incident as described in paragraph 3 above. This notification requirement is in addition to any other notification requirements which may be required by law or this contract. Established Federal agency timeframes for reporting security incidents to the United States Computer Emergency Readiness Team, although not exhaustive, serve as a useful guideline for determining whether reports under this paragraph are made promptly (See NIST SP 800-61, Computer Security Incident Handling Guide, Appendix J).Provide to the requestor (CO, COR, or the agency OIG) Government data, information, or records under the control of or in the possession of the Contractor pursuant to this contract, which the Agency, including OIG, may request in furtherance of other audits, inspections, investigations, reviews or litigation in which the Agency or the OIG is involved. Requests for production under this paragraph shall specify a deadline not less than 10 days for compliance which will determine whether response to the request has been made in a timely manner. Unless expressly provided otherwise elsewhere in this contract, the production of data, information, or records under this paragraph will be at no additional cost to the Government.Include the substance of this task, including this paragraph 6 in any subcontract which would require or otherwise result in Sub Contractor employees having access to agency information in the possession or under the control of the Contractor, or access to information systems operated by the Contractor in the performance of this contract.Ensure that all hosting services pertaining to this contract are performed within the United States of America, including the storage of agency data, information, and records under the control of or in the possession of the Contractor pursuant to this contract.Migration supportThe Contractor shall provide methods to migrate workloads from existing VA virtualized infrastructure (V2V), and from legacy physical servers (P2V). The Contractor shall provide a mechanism for migration of operational workloads between the three (3) VA data center sites (AITC, PITC, and CRRC).The Contractor shall provide migration support that will include subject matter expertise in application migration, technical expertise, architecture, application evaluation and triage during implementation. The Contractor shall also coordinate with users and administrative staff, understand availability requirements, minimize downtime, and create user roles to the proposed solutions.growth (Optional Task)In order to support the VAPC anticipated growth, the Contractor shall provide the ability to incrementally increase the total resources available in the VAPC on an as needed basis, by accumulating all costs associated with each expansion to include build out, transition, management, reporting, travel and other direct costs as stated in the following paragraphs: PROJECTED GROWTH RATES FOR COMPUTE, RAM, STORAGE, NETWORK CAPACITYMemory (RAM): It is anticipated that the VAPC may require the option to expand the total memory (RAM) in increments of 10000 GB over the next five (5) years. Processors (CPU Cores): It is anticipated that the VAPC may require the option to expand the total number of CPU cores in increments of 64 cores over the next five years.Storage (Storage Area Network (SAN)): It is anticipated that the VAPC may require the option to expand the total SAN storage in increments of 10000 GB over the next five years.VMs: It is anticipated that the number of VMs in the VAPC will double to 1800 over the next five years.Deliverable:VAPC Expansion PlanOutgoing Transition Plan (Optional)The Contractor shall provide a 90-day Outgoing Transition Plan for transitioning work to a successive contractor or Government entity and upon direction of the Government. This shall include coordination with Government staff and/or successor staff and management. It shall also include delivery of copies of existing policies and procedures delivery of required metrics and statistics and all Government-owned data, software, and documentation. This transition plan shall include, but is not limited to:1. Coordination with Government representatives2. Review, evaluation and transition of current support services3. Transition of data to new Contractor system4. Training for administrators, that will allow them to operate, maintain, and support the VAPC. 5. Transfer of hardware warranties and software licenses6. Transfer of all System/Tool documentation to include, at a minimum: technical manuals, system administration manuals, training materials, disaster recovery manual, requirements traceability matrix, configuration control documents, and all other documents required to operate, maintain, and administer systems and tools.Any technical data, computer software, and computer software/hardware documentation (compiled and uncompiled, including all versions, maintenance updates and patches) with written instructions for the implementation or source code this Contractor developed in support of this effort shall be provided during the transition period.1. Orientation phase and program to introduce Government personnel, programs, and users to the Contractor's team, tools, methodologies, and business processes2. Disposition of Contractor purchased Government owned assets, including facilities, equipment, furniture, phone lines, computer equipment, etc.3. Transfer of GFE, GFI, and GFE inventory management assistance4. Turn-in of all Government keys, identification/access cards, and security codesDeliverable:A. Outgoing transition plan GENERAL REQUIREMENTSSECTION 508 – ELECTRONIC AND INFORMATION TECHNOLOGY (EIT) STANDARDS On August 7, 1998, Section 508 of the Rehabilitation Act of 1973 was amended to require that when Federal departments or agencies develop, procure, maintain, or use Electronic and Information Technology, that they shall ensure it allows Federal employees with disabilities to have access to and use of information and data that is comparable to the access to and use of information and data by other Federal employees. Section 508 required the Architectural and Transportation Barriers Compliance Board (Access Board) to publish standards setting forth a definition of electronic and information technology and the technical and functional criteria for such technology to comply with Section 508. These standards have been developed are published with an effective date of December 21, 2000. Federal departments and agencies shall develop all Electronic and Information Technology requirements to comply with the standards found in 36 CFR 1194.The following Section 508 Requirements supersede Addendum A, Section A3 from the T4NG Basic PWS.The Section 508 standards established by the Architectural and Transportation Barriers Compliance Board (Access Board) are incorporated into, and made part of all VA orders, solicitations and purchase orders developed to procure Electronic and Information Technology (EIT). These standards are found in their entirety at: and . A printed copy of the standards will be supplied upon request.? The Contractor shall comply with the technical standards as marked: FORMCHECKBOX § 1194.21 Software applications and operating systems FORMCHECKBOX § 1194.22 Web-based intranet and internet information and applications FORMCHECKBOX § 1194.23 Telecommunications products FORMCHECKBOX § 1194.24 Video and multimedia products FORMCHECKBOX § 1194.25 Self-contained, closed products FORMCHECKBOX § 1194.26 Desktop and portable computers FORMCHECKBOX § 1194.31 Functional Performance Criteria FORMCHECKBOX § 1194.41 Information, Documentation, and SupportEQUIVALENT FACILITATIONAlternatively, offerors may propose products and services that provide equivalent facilitation, pursuant to Section 508, subpart A, §1194.5. Such offerors will be considered to have provided equivalent facilitation when the proposed deliverables result in substantially equivalent or greater access to and use of information for those with disabilities. COMPATIBILITY WITH ASSISTIVE TECHNOLOGYThe Section 508 standards do not require the installation of specific accessibility-related software or the attachment of an assistive technology device. Section 508 requires that the EIT be compatible with such software and devices so that EIT can be accessible to and usable by individuals using assistive technology, including but not limited to screen readers, screen magnifiers, and speech recognition software.ACCEPTANCE AND ACCEPTANCE TESTINGDeliverables resulting from this solicitation will be accepted based in part on satisfaction of the identified Section 508 standards’ requirements for accessibility and must include final test results demonstrating Section 508 compliance. Deliverables should meet applicable accessibility requirements and should not adversely affect accessibility features of existing EIT technologies. The Government reserves the right to independently test for Section 508 Compliance before delivery. The Contractor shall be able to demonstrate Section 508 Compliance upon delivery.Automated test tools and manual techniques are used in the VA Section 508 compliance assessment. Additional information concerning tools and resources can be found at Section 508 Compliance Test ResultsSHIPMENT OF HARDWARE OR EQUIPMENTInspection: DestinationAcceptance: DestinationFree on Board (FOB): DestinationShip To and Mark For:PrimaryAlternateName:Chris Cardella Name:Allison CoxAddress:1615 Woodward Street, Austin, TX 78772Address:1615 Woodward Street, Austin, TX 78772Voice: (512) 590-9414Voice:(512)-981-4961 Email:Christopher.Cardella@Email:Allison.Cox@Special Shipping Instructions:Prior to shipping, Contractor shall notify Site POCs, by phone followed by email, of all incoming deliveries including line-by-line details for review of requirements.? Contractor shall not make any changes to the delivery schedule at the request of Site POC.Contractors shall coordinate deliveries with Site POCs before shipment of all hardware to ensure sites have adequate storage space.All shipments, either single or multiple container deliveries, shall bear the VA IFCAP Purchase Order number on external shipping labels and associated manifests or packing lists.? In the case of multiple container deliveries, a statement readable near the VA IFCAP PO number shall indicate total number of containers for the complete shipment (e.g. “Package 1 of 2”), clearly readable on manifests and external shipping labels.Packing Slips/Labels and Lists shall also include the following:IFCAP PO #: ____________ (e.g., 166-E11234 (the IFCAP PO number is located in block #20 of the SF 1449))Project Description: (e.g. Tier I Lifecycle Refresh)Total number of Containers:? Package ___ of ___.? (e.g., Package 1 of 3)Shipment/Delivery Kick-off MeetingThe Contractor shall conduct a Shipment/Delivery Kick-off Meeting with the VA PM, COR, Delivery Date Coordinator, Implementation Manager, and Facility CIOs (or designee) to discuss delivery schedule requirements and facilitate delivery of equipment.? This meeting may be held in conjunction with the post award conference or identified technical kickoff meeting. The Contractor shall also present the Shipment/Delivery Weekly Progress Report format for review and approval by the Government.? This meeting, if held independently, shall be conducted telephonically within ten days after award and shall incorporate any delivery schedule changes to the draft Delivery Schedule identified by the Government.?Shipment/Delivery Weekly Progress ReportThe Contractor shall provide a Shipment/Delivery Weekly Progress Report which shall identify the items shipped, the serial number associated with each piece of equipment; the date of each shipment; the status of each shipment, tracking information, and information relative to Government-receipt of the equipment items at each delivery site.? In addition, the Shipment/Delivery Weekly Progress Report shall identify any problems and provide a description of how the problems were resolved/addressed.? If problems have not been completely resolved, the Contractor shall provide an explanation and status of resolution.? Shipment/Delivery Weekly Progress Reports shall be submitted in Microsoft Excel Format and shall clearly identify each serial number of the equipment being delivered with one (1) serial number per cell.Inspection: DestinationAcceptance: DestinationFree on Board (FOB): DestinationPacking Slips/Labels and Lists shall also include the following:IFCAP PO #: ____________ (e.g., 166-E11234 (the IFCAP PO number is located in block #20 of the SF 1449))Project Description: (e.g. Tier 1 Lifecycle Refresh)Total number of Containers: Package ___ of ___. (e.g., Package 1 of 3)Deliverables:Master Delivery ScheduleShipment/Delivery Weekly Progress ReportENTERPRISE AND IT FRAMEWORKA signed waiver has been obtained from the VA OI&T CIO Office that the IPv6 requirement within Section 3.8 of the T4NG Basic Contract cannot be met, and as a result, IPv6 is not a requirement for this TO effort. The Level of Assurance (LOA) requirement, in reference to the HSPD-12 Identity and Access Management PIV requirements set forth in the second paragraph of Section 3.8 of the T4NG Basic PWS, is LOA-x for this specific TO.ADDENDUM A- VAPC SERVICE LEVEL AGREEMENTS Associated PWS Paragraph #SLA Metric NameRequired ServicePerformance StandardService Level Agreement5.4.1.15.4.1.3Uptime MetricVAPC UptimeThe Contractor shall provide consistent availability (e.g. uptime) of the VAPC, VAPC CMP, VAPC Tools, and infrastructure. The unscheduled downtime of any Contractor supplied and managed service or component will count against availability.Uptime Requirement is 99.99%5.2.2.55.2.2.65.2.45.3.25.4.1.3Maintenance WindowScheduled Maintenance WindowThe Contractor shall notify the COR of regularly scheduled maintenance windows. Scheduled maintenance performed within the maintenance window is not included in the 99.99 percent availability.Contractor shall notify the Government at least 72 hours prior to scheduled maintenance. Maintenance window shall not exceed the 4 hour period between Midnight and 4 am EST and is not to exceed once per week. The Contractor may request extensions of the maintenance window from the COR at least 7 days prior to the scheduled maintenance. If the maintenance conflicts with other program requirements the work will be scheduled at the next agreed upon date.5.2.45.2.105.2.12Disaster Recovery & Availability VAPC Availability and MonitoringThe Contractor shall support a secure network between the three VAPC SITEs and VA networks that is redundant and supports 99.99% availability (6). Upon Contractor's identification of a primary system failure and disaster, failover to the other SITEs shall occur within the RTO for the DR tier as defined in this Addendum. The Contractor shall provide 24x7x365 Networking Monitoring and also follow the Emergency Notification Procedures within 15 minutes of discovering components or services not meeting SLA requirements, or failure of VAPC components5.2.45.2.105.2.12RPO VAPC Availability, Backup, Recovery and MonitoringRecovery Point Objective (RPO) Recovery Point Objective:DR Tier 0 (Elite): Immediate "Immediate" in this context means as close to instantaneous as the Contractor can provide, and shall not exceed 5 minutesDR Tier 1 (Premium): 15 minutesDR Tier 2 (High): 2 HoursDR Tier 3 (Medium): 24 hours5.2.45.2.105.2.12RTOVAPC Availability, Backup, Recovery, and MonitoringRTORecovery Time Objective:DR Tier 0 (Elite): Immediate; "Immediate" in this context means as close to instantaneous as the Contractor can provide, and shall not exceed 5 minutesDR Tier 1 (Premium): 15MinutesDR Tier 2 (High): 12 HoursDR Tier 3 (Medium): 48 Hours5.2.7Secure Connection AvailabilityInfrastructure Network Availability and Monitoring1) SITE to SITE network connections are defined as the encrypted link between VA's boundary controller and the Contractor's boundary controller. The Contractor is required to maintain the encrypted link on the Contractor-managed end of the connection. 2) Maintenance of a security perimeter to prevent mingling of VAPC resources with other resources outside the Contractor controlled security perimeter. Ensure the Contractor-managed end of the connection is available 99.99% of the time and that VAPC resources and data never be co-mingled outside of the Contractor controlled VA security perimeter.5.2.2.65.4.1.15.4.1.3Support Response TimeSupport ResponseResponse/Acknowledgment time begins when monitoring alerts are discovered and validated or when the Contractor receives a support request from VA. Severity Level A - Critical Impact notification received from VA by phone, e-mail or ticket submission to a single Contractor provided phone number and\or email.Severity Level B - Major Impact notification received from VA by phone, e-mail or ticket submission Severity Level C - Minor Impact notification varies - either by phone, e-mail or ticket submissionSeverity Level D - No Impact by phone, e-mail or ticket submissionSupport Response Times:Severity Level A - Critical Impact: within 15 minutesSeverity Level B - Major Impact: within 30 minutesSeverity Level C - Minor Impact: within 24 hoursSeverity Level D - No Impact: 72 hours.5.2.2.25.2.2.35.2.15.4.2VAPC CMPVAPC CMP / Continuous MonitoringThe Contractor shall provide automated and continuous monitoring and operation of the VAPC infrastructure monitoring and presentation of metrics within the VAPC CMP interfaceThe VAPC CMP will be 99.99% operational 5.2.2.65.2.2.95.2.2.105.2.85.4.2Security MonitoringSecurity BreachesDetect, identify, react to and report security breaches on all supported VA environments.24x7x365 Initial Report via the Emergency Notification Procedures and by calling the VA NSOC within 5 minutes of a breach. Provide Incident Report to the COR via email within 3 business days 5.2.75.4.2Availability of Network MonitoringContinuous Monitoring Data must be continuously available in real-time to VA IT Security monitoring tools; e.g. Security Information and Event Monitoring (SIEM).99.99% Availability of SNMP (Simple Network Management Protocol) polling occurring at a minimum of 5-minute intervals. 5.2.2.65.4.1.3Help Desk Problem Management ResponseProblem Management ResponseProvide problem management tracking for severity one, two, and three-level problem requests (SEV-1, SEV-2, and SEV-3) and timely resolutions for infrastructure problemsSEV 1 Incident: first Contractor response within 15 minutes (either e-mail or by phone) with near real time interactions beginning within 30 minutes (either e-mail or by phone)SEV 2 Incident: first Contractor response within 30 minutes (either e-mail or by phone) with near real time interactions beginning within 2 hours (either e-mail or by phone)SEV 3 Incident: first Contractor response within 1 day (either e-mail or by phone) with follow on interactions beginning within 2 days (either e-mail or by phone)5.2.45.2.105.2.12Backup and Recovery Support ResponsesThe Contractor shall provide High Availability of backup and restore services to the VA 99.99% Availability of Backup and Restore services per calendar month. 99.99% Successful Backup and Restores within the RTO and RPO requirements in SLAs 9 and 10 respectively.The COR will utilize a Quality Assurance Surveillance Plan (QASP) throughout the life of the TO to ensure that the Contractor is performing the services required by this PWS in an acceptable level of performance. The Government reserves the right to alter or change the QASP at its own discretion. A Performance Based Service Assessment will be used by the COR in accordance with the QASP to assess Contractor performance. ADDENDUM B- VA INFORMATION AND INFORMATION SYSTEM SECURITY / PRIVACY LANGUAGEVA INFORMATION AND INFORMATION SYSTEM SECURITY/PRIVACY LANGUAGE, VA HANDBOOK 6500.6, APPENDIX C, MARCH 12, 2010B.1 GENERALContractors, Contractor personnel, SubContractors, and SubContractor personnel shall be subject to the same Federal laws, regulations, standards, and VA Directives and Handbooks as VA and VA personnel regarding information and information system security.B.2 ACCESS TO VA INFORMATION AND VA INFORMATION SYSTEMSA Contractor/SubContractor shall request logical (technical) or physical access to VA information and VA information systems for their employees, SubContractors, and affiliates only to the extent necessary to perform the services specified in the contract, agreement, or task order.All Contractors, SubContractors, and third-party servicers and associates working with VA information are subject to the same investigative requirements as those of VA appointees or employees who have access to the same types of information. The level and process of background security investigations for Contractors must be in accordance with VA Directive and Handbook 0710, Personnel Suitability and Security Program. The Office for Operations, Security, and Preparedness is responsible for these policies and procedures.Contract personnel who require access to national security programs must have a valid security clearance. National Industrial Security Program (NISP) was established by Executive Order 12829 to ensure that cleared U.S. defense industry contract personnel safeguard the classified information in their possession while performing work on contracts, programs, bids, or research and development efforts. The Department of Veterans Affairs does not have a Memorandum of Agreement with Defense Security Service (DSS). Verification of a Security Clearance must be processed through the Special Security Officer located in the Planning and National Security Service within the Office of Operations, Security, and Preparedness.Custom software development and outsourced operations must be located in the U.S. to the maximum extent practical. If such services are proposed to be performed abroad and are not disallowed by other VA policy or mandates (e.g. Business Associate Agreement, Section 3G), the Contractor/SubContractor must state where all non-U.S. services are provided and detail a security plan, deemed to be acceptable by VA, specifically to address mitigation of the resulting problems of communication, control, data protection, and so forth. Location within the U.S. may be an evaluation factor. The Contractor or SubContractor must notify the Contracting Officer immediately when an employee working on a VA system or with access to VA information is reassigned or leaves the Contractor or SubContractor’s employ. The Contracting Officer must also be notified immediately by the Contractor or SubContractor prior to an unfriendly termination.B.3 VA INFORMATION CUSTODIAL LANGUAGEInformation made available to the Contractor or SubContractor by VA for the performance or administration of this contract or information developed by the Contractor/SubContractor in performance or administration of the contract shall be used only for those purposes and shall not be used in any other way without the prior written agreement of VA. This clause expressly limits the Contractor/SubContractor's rights to use data as described in Rights in Data - General, FAR 52.227-14(d) (1).VA information should not be co-mingled, if possible, with any other data on the Contractors/SubContractor’s information systems or media storage systems in order to ensure VA requirements related to data protection and media sanitization can be met. If co-mingling must be allowed to meet the requirements of the business need, the Contractor must ensure that VA’s information is returned to VA or destroyed in accordance with VA’s sanitization requirements. VA reserves the right to conduct on site inspections of Contractor and SubContractor IT resources to ensure data security controls, separation of data and job duties, and destruction/media sanitization procedures are in compliance with VA directive requirements.Prior to termination or completion of this contract, Contractor/SubContractor must not destroy information received from VA, or gathered/created by the Contractor in the course of performing this contract without prior written approval by VA. Any data destruction done on behalf of VA by a Contractor/SubContractor must be done in accordance with National Archives and Records Administration (NARA) requirements as outlined in VA Directive 6300, Records and Information Management and its Handbook 6300.1 Records Management Procedures, applicable VA Records Control Schedules, and VA Handbook 6500.1, Electronic Media Sanitization. Self-certification by the Contractor that the data destruction requirements above have been met must be sent to the VA Contracting Officer within 30 days of termination of the contract.The Contractor/SubContractor must receive, gather, store, back up, maintain, use, disclose and dispose of VA information only in compliance with the terms of the contract and applicable Federal and VA information confidentiality and security laws, regulations and policies. If Federal or VA information confidentiality and security laws, regulations and policies become applicable to the VA information or information systems after execution of the contract, or if NIST issues or updates applicable FIPS or Special Publications (SP) after execution of this contract, the parties agree to negotiate in good faith to implement the information confidentiality and security laws, regulations and policies in this contract. The Contractor/SubContractor shall not make copies of VA information except as authorized and necessary to perform the terms of the agreement or to preserve electronic information stored on Contractor/SubContractor electronic storage media for restoration in case any electronic equipment or data used by the Contractor/SubContractor needs to be restored to an operating state. If copies are made for restoration purposes, after the restoration is complete, the copies must be appropriately destroyed. If VA determines that the Contractor has violated any of the information confidentiality, privacy, and security provisions of the contract, it shall be sufficient grounds for VA to withhold payment to the Contractor or third party or terminate the contract for default or terminate for cause under Federal Acquisition Regulation (FAR) part 12. If a VHA contract is terminated for cause, the associated Business Associate Agreement (BAA) must also be terminated and appropriate actions taken in accordance with VHA Handbook 1600.05, Business Associate Agreements. Absent an agreement to use or disclose protected health information, there is no business associate relationship. The Contractor/SubContractor must store, transport, or transmit VA sensitive information in an encrypted form, using VA-approved encryption tools that are, at a minimum, FIPS 140-2 validated.The Contractor/SubContractor’s firewall and Web services security controls, if applicable, shall meet or exceed VA’s minimum requirements. VA Configuration Guidelines are available upon request.Except for uses and disclosures of VA information authorized by this contract for performance of the contract, the Contractor/SubContractor may use and disclose VA information only in two other situations: (i) in response to a qualifying order of a court of competent jurisdiction, or (ii) with VA’s prior written approval. The Contractor/SubContractor must refer all requests for, demands for production of, or inquiries about, VA information and information systems to the VA contracting officer for response.Notwithstanding the provision above, the Contractor/SubContractor shall not release VA records protected by Title 38 U.S.C. 5705, confidentiality of medical quality assurance records and/or Title 38 U.S.C. 7332, confidentiality of certain health records pertaining to drug addiction, sickle cell anemia, alcoholism or alcohol abuse, or infection with human immunodeficiency virus. If the Contractor/SubContractor is in receipt of a court order or other requests for the above mentioned information, that Contractor/SubContractor shall immediately refer such court orders or other requests to the VA contracting officer for response.For service that involves the storage, generating, transmitting, or exchanging of VA sensitive information but does not require A&A or a Memorandum of Understanding-Interconnection Security Agreement (MOU-ISA) for system interconnection, the Contractor/SubContractor must complete a Contractor Security Control Assessment (CSCA) on a yearly basis and provide it to the COR.B.4 INFORMATION SYSTEM DESIGN AND DEVELOPMENTInformation systems that are designed or developed for or on behalf of VA at non-VA facilities shall comply with all VA directives developed in accordance with FISMA, HIPAA, NIST, and related VA security and privacy control requirements for Federal information systems. This includes standards for the protection of electronic PHI, outlined in 45 C.F.R. Part 164, Subpart C, information and system security categorization level designations in accordance with FIPS 199 and FIPS 200 with implementation of all baseline security controls commensurate with the FIPS 199 system security categorization (reference Appendix D of VA Handbook 6500, Risk Management Framework for VA Information Systems – Tier 3: VA Information Security Program, and the TIC Reference Architecture). During the development cycle a Privacy Impact Assessment (PIA) must be completed, provided to the COR, and approved by the VA Privacy Service in accordance with Directive 6508, Implementation of Privacy Threshold Analysis and Privacy Impact Assessment.The Contractor/SubContractor shall certify to the COR that applications are fully functional and operate correctly as intended on systems using the VA Federal Desktop Core Configuration (FDCC), and the common security configuration guidelines provided by NIST or VA. This includes Internet Explorer 11 configured to operate on Windows 7 and future versions, as required.The standard installation, operation, maintenance, updating, and patching of software shall not alter the configuration settings from the VA approved and FDCC configuration. Information technology staff must also use the Windows Installer Service for installation to the default “program files” directory and silently install and uninstall.Applications designed for normal end users shall run in the standard user context without elevated system administration privileges.The security controls must be designed, developed, approved by VA, and implemented in accordance with the provisions of VA security system development life cycle as outlined in NIST Special Publication 800-37, Guide for Applying the Risk Management Framework to Federal Information Systems, VA Handbook 6500, Risk Management Framework for VA Information Systems – Tier 3: VA Information Security Program and VA Handbook 6500.5, Incorporating Security and Privacy in System Development Lifecycle.The Contractor/SubContractor is required to design, develop, or operate a System of Records Notice (SOR) on individuals to accomplish an agency function subject to the Privacy Act of 1974, (as amended), Public Law 93-579, December 31, 1974 (5 U.S.C. 552a) and applicable agency regulations. Violation of the Privacy Act may involve the imposition of criminal and civil penalties.The Contractor/SubContractor agrees to:Comply with the Privacy Act of 1974 (the Act) and the agency rules and regulations issued under the Act in the design, development, or operation of any system of records on individuals to accomplish an agency function when the contract specifically identifies:The Systems of Records (SOR); andThe design, development, or operation work that the Contractor/SubContractor is to perform;Include the Privacy Act notification contained in this contract in every solicitation and resulting subcontract and in every subcontract awarded without a solicitation, when the work statement in the proposed subcontract requires the redesign, development, or operation of a SOR on individuals that is subject to the Privacy Act; andInclude this Privacy Act clause, including this subparagraph (3), in all subcontracts awarded under this contract which requires the design, development, or operation of such a SORIn the event of violations of the Act, a civil action may be brought against the agency involved when the violation concerns the design, development, or operation of a SOR on individuals to accomplish an agency function, and criminal penalties may be imposed upon the officers or employees of the agency when the violation concerns the operation of a SOR on individuals to accomplish an agency function. For purposes of the Act, when the contract is for the operation of a SOR on individuals to accomplish an agency function, the Contractor/SubContractor is considered to be an employee of the agency.“Operation of a System of Records” means performance of any of the activities associated with maintaining the SOR, including the collection, use, maintenance, and dissemination of records.“Record” means any item, collection, or grouping of information about an individual that is maintained by an agency, including, but not limited to, education, financial transactions, medical history, and criminal or employment history and contains the person’s name, or identifying number, symbol, or any other identifying particular assigned to the individual, such as a fingerprint or voiceprint, or a photograph.“System of Records” means a group of any records under the control of any agency from which information is retrieved by the name of the individual or by some identifying number, symbol, or other identifying particular assigned to the individual.The vendor shall ensure the security of all procured or developed systems and technologies, including their subcomponents (hereinafter referred to as “Systems”), throughout the life of this contract and any extension, warranty, or maintenance periods. This includes, but is not limited to workarounds, patches, hot fixes, upgrades, and any physical components (hereafter referred to as Security Fixes) which may be necessary to fix all security vulnerabilities published or known to the vendor anywhere in the Systems, including Operating Systems and firmware. The vendor shall ensure that Security Fixes shall not negatively impact the Systems.The vendor shall notify VA within 5 minutes of the discovery or disclosure of successful exploits of the vulnerability which can compromise the security of the Systems (including the confidentiality or integrity of its data and operations, or the availability of the system). Such issues shall be remediated as quickly as is practical, but in no event longer than 1 day. When the Security Fixes involve installing third party patches (such as Microsoft OS patches or Adobe Acrobat), the vendor will provide written notice to VA that the patch has been validated as not affecting the Systems within 10 working days. When the vendor is responsible for operations or maintenance of the Systems, they shall apply the Security Fixes within 10 days.All other vulnerabilities shall be remediated as specified in this paragraph in a timely manner based on risk, but within 60 days of discovery or disclosure. Exceptions to this paragraph (e.g. for the convenience of VA) shall only be granted with approval of the contracting officer and the VA Assistant Secretary for Office of Information and Technology.B.5 INFORMATION SYSTEM HOSTING, OPERATION, MAINTENANCE, OR USEFor information systems that are hosted, operated, maintained, or used on behalf of VA at non-VA facilities, Contractors/SubContractors are fully responsible and accountable for ensuring compliance with all HIPAA, Privacy Act, FISMA, NIST, FIPS, and VA security and privacy directives and handbooks. This includes conducting compliant risk assessments, routine vulnerability scanning, system patching and change management procedures, and the completion of an acceptable contingency plan for each system. The Contractor’s security control procedures must be equivalent, to those procedures used to secure VA systems. A Privacy Impact Assessment (PIA) must also be provided to the COR and approved by VA Privacy Service prior to operational approval. All external Internet connections to VA’s network involving VA information must be reviewed and approved by VA prior to implementation. For Cloud Services hosting, the Contractor shall also ensure compliance with the Federal Risk and Authorization Management Program (FedRAMP). Adequate security controls for collecting, processing, transmitting, and storing of Personally Identifiable Information (PII), as determined by the VA Privacy Service, must be in place, tested, and approved by VA prior to hosting, operation, maintenance, or use of the information system, or systems by or on behalf of VA. These security controls are to be assessed and stated within the PIA and if these controls are determined not to be in place, or inadequate, a Plan of Action and Milestones (POA&M) must be submitted and approved prior to the collection of PII.Outsourcing (Contractor facility, Contractor equipment or Contractor staff) of systems or network operations, telecommunications services, or other managed services requires A&A of the Contractor’s systems in accordance with VA Handbook 6500.3, Assessment, Authorization and Continuous Monitoring of VA Information Systems and/or the VA OCS Certification Program Office. Government-owned (Government facility or Government equipment) Contractor-operated systems, third party or business partner networks require memorandums of understanding and Interconnection Security Agreements (MOU-ISA) which detail what data types are shared, who has access, and the appropriate level of security controls for all systems connected to VA networks.The Contractor/SubContractor’s system must adhere to all FISMA, FIPS, and NIST standards related to the annual FISMA security controls assessment and review and update the PIA. Any deficiencies noted during this assessment must be provided to the VA contracting officer and the ISO for entry into VA’s POA&M management process. The Contractor/SubContractor must use VA’s POA&M process to document planned remedial actions to address any deficiencies in information security policies, procedures, and practices, and the completion of those activities. Security deficiencies must be corrected within the timeframes approved by the Government. Contractor/SubContractor procedures are subject to periodic, unannounced assessments by VA officials, including the VA Office of Inspector General. The physical security aspects associated with Contractor/SubContractor activities must also be subject to such assessments. If major changes to the system occur that may affect the privacy or security of the data or the system, the A&A of the system may need to be reviewed, retested and re-authorized per VA Handbook 6500.3. This may require reviewing and updating all of the documentation (PIA, System Security Plan, and Contingency Plan). The Certification Program Office can provide guidance on whether a new A&A would be necessary.The Contractor/SubContractor must conduct an annual self assessment on all systems and outsourced services as required. Both hard copy and electronic copies of the assessment must be provided to the COR. The Government reserves the right to conduct such an assessment using Government personnel or another Contractor/SubContractor. The Contractor/SubContractor must take appropriate and timely action (this can be specified in the contract) to correct or mitigate any weaknesses discovered during such testing, generally at no additional cost.VA prohibits the installation and use of personally-owned or Contractor/SubContractor owned equipment or software on VA’s network. If non-VA owned equipment must be used to fulfill the requirements of a contract, it must be stated in the service agreement, SOW or contract. All of the security controls required for Government furnished equipment (GFE) must be utilized in approved other equipment (OE) and must be funded by the owner of the equipment. All remote systems must be equipped with, and use, a VA-approved antivirus (AV) software and a personal (host-based or enclave based) firewall that is configured with a VA approved configuration. Software must be kept current, including all critical updates and patches. Owners of approved OE are responsible for providing and maintaining the anti-viral software and the firewall on the non-VA owned OE.All electronic storage media used on non-VA leased or non-VA owned IT equipment that is used to store, process, or access VA information must be handled in adherence with VA Handbook 6500.1, Electronic Media Sanitization upon: (i) completion or termination of the contract or (ii) disposal or return of the IT equipment by the Contractor/SubContractor or any person acting on behalf of the Contractor/SubContractor, whichever is earlier. Media (hard drives, optical disks, CDs, back-up tapes, etc.) used by the Contractors/SubContractors that contain VA information must be returned to VA for sanitization or destruction or the Contractor/SubContractor must self-certify that the media has been disposed of per 6500.1 requirements. This must be completed within 30 days of termination of the contract.Bio-Medical devices and other equipment or systems containing media (hard drives, optical disks, etc.) with VA sensitive information must not be returned to the vendor at the end of lease, for trade-in, or other purposes. The options are:Vendor must accept the system without the drive;VA’s initial medical device purchase includes a spare drive which must be installed in place of the original drive at time of turn-in; orVA must reimburse the company for media at a reasonable open market replacement cost at time of purchase.Due to the highly specialized and sometimes proprietary hardware and software associated with medical equipment/systems, if it is not possible for VA to retain the hard drive, then;The equipment vendor must have an existing BAA if the device being traded in has sensitive information stored on it and hard drive(s) from the system are being returned physically intact; andAny fixed hard drive on the device must be non-destructively sanitized to the greatest extent possible without negatively impacting system operation. Selective clearing down to patient data folder level is recommended using VA approved and validated overwriting technologies/methods/tools. Applicable media sanitization specifications need to be preapproved and described in the purchase order or contract.A statement needs to be signed by the Director (System Owner) that states that the drive could not be removed and that (a) and (b) controls above are in place and completed. The ISO needs to maintain the documentation.B.6 SECURITY INCIDENT INVESTIGATIONThe term “security incident” means an event that has, or could have, resulted in unauthorized access to, loss or damage to VA assets, or sensitive information, or an action that breaches VA security procedures. The Contractor/SubContractor shall immediately notify the COR and simultaneously, the designated ISO and Privacy Officer for the contract of any known or suspected security/privacy incidents, or any unauthorized disclosure of sensitive information, including that contained in system(s) to which the Contractor/SubContractor has access.To the extent known by the Contractor/SubContractor, the Contractor/SubContractor’s notice to VA shall identify the information involved, the circumstances surrounding the incident (including to whom, how, when, and where the VA information or assets were placed at risk or compromised), and any other information that the Contractor/SubContractor considers relevant.With respect to unsecured protected health information, the business associate is deemed to have discovered a data breach when the business associate knew or should have known of a breach of such information. Upon discovery, the business associate must notify the covered entity of the breach. Notifications need to be made in accordance with the executed business associate agreement.In instances of theft or break-in or other criminal activity, the Contractor/SubContractor must concurrently report the incident to the appropriate law enforcement entity (or entities) of jurisdiction, including the VA OIG and Security and Law Enforcement. The Contractor, its employees, and its SubContractors and their employees shall cooperate with VA and any law enforcement authority responsible for the investigation and prosecution of any possible criminal law violation(s) associated with any incident. The Contractor/SubContractor shall cooperate with VA in any civil litigation to recover VA information, obtain monetary or other compensation from a third party for damages arising from any incident, or obtain injunctive relief against any third party arising from, or related to, the incident.B.7 LIQUIDATED DAMAGES FOR DATA BREACHConsistent with the requirements of 38 U.S.C. §5725, a contract may require access to sensitive personal information. If so, the Contractor is liable to VA for liquidated damages in the event of a data breach or privacy incident involving any SPI the Contractor/SubContractor processes or maintains under this contract. However, it is the policy of VA to forgo collection of liquidated damages in the event the Contractor provides payment of actual damages in an amount determined to be adequate by the agency.The Contractor/SubContractor shall provide notice to VA of a “security incident” as set forth in the Security Incident Investigation section above. Upon such notification, VA must secure from a non-Department entity or the VA Office of Inspector General an independent risk analysis of the data breach to determine the level of risk associated with the data breach for the potential misuse of any sensitive personal information involved in the data breach. The term 'data breach' means the loss, theft, or other unauthorized access, or any access other than that incidental to the scope of employment, to data containing sensitive personal information, in electronic or printed form, that results in the potential compromise of the confidentiality or integrity of the data. Contractor shall fully cooperate with the entity performing the risk analysis. Failure to cooperate may be deemed a material breach and grounds for contract termination.Each risk analysis shall address all relevant information concerning the data breach, including the following:Nature of the event (loss, theft, unauthorized access);Description of the event, including:date of occurrence;data elements involved, including any PII, such as full name, social security number, date of birth, home address, account number, disability code;Number of individuals affected or potentially affected;Names of individuals or groups affected or potentially affected;Ease of logical data access to the lost, stolen or improperly accessed data in light of the degree of protection for the data, e.g., unencrypted, plain text;Amount of time the data has been out of VA control;The likelihood that the sensitive personal information will or has been compromised (made accessible to and usable by unauthorized persons);Known misuses of data containing sensitive personal information, if any;Assessment of the potential harm to the affected individuals;Data breach analysis as outlined in 6500.2 Handbook, Management of Breaches Involving Sensitive Personal Information, as appropriate; andWhether credit protection services may assist record subjects in avoiding or mitigating the results of identity theft based on the sensitive personal information that may have been compromised.Based on the determinations of the independent risk analysis, the Contractor shall be responsible for paying to VA liquidated damages in the amount of $37.50 per affected individual to cover the cost of providing credit protection services to affected individuals consisting of the following:Notification;One year of credit monitoring services consisting of automatic daily monitoring of at least 3 relevant credit bureau reports;Data breach analysis;Fraud resolution services, including writing dispute letters, initiating fraud alerts and credit freezes, to assist affected individuals to bring matters to resolution;One year of identity theft insurance with $20,000.00 coverage at $0 deductible; andNecessary legal expenses the subjects may incur to repair falsified or damaged credit records, histories, or financial affairs.B.8 SECURITY CONTROLS COMPLIANCE TESTINGOn a periodic basis, VA, including the Office of Inspector General, reserves the right to evaluate any or all of the security controls and privacy practices implemented by the Contractor under the clauses contained within the contract. With 10 working-day’s notice, at the request of the Government, the Contractor must fully cooperate and assist in a Government-sponsored security controls assessment at each location wherein VA information is processed or stored, or information systems are developed, operated, maintained, or used on behalf of VA, including those initiated by the Office of Inspector General. The Government may conduct a security control assessment on shorter notice (to include unannounced assessments) as determined by VA in the event of a security incident or at any other time. B.9 TRAININGAll Contractor employees and SubContractor employees requiring access to VA information and VA information systems shall complete the following before being granted access to VA information and its systems:Successfully complete the VA Privacy and Information Security Awareness and Rules of Behavior course (TMS #10176) and annually complete this required privacy and security training; Sign and acknowledge (electronically through TMS #10176) understanding of and responsibilities for compliance with the Contractor Rules of Behavior, Appendix D relating to access to VA information and information systems.Successfully complete the appropriate VA Privacy training and annually complete required privacy training;Successfully complete any additional cyber security or privacy training, as required for VA personnel with equivalent information system access [to be defined by the VA program official and provided to the contracting officer for inclusion in the solicitation document – e.g., any role-based information security training required in accordance with NIST Special Publication 800-16, Information Technology Security Training Requirements.] The Contractor shall provide to the contracting officer and/or the COR a copy of the training certificates and certification of signing the Contractor Rules of Behavior for each applicable employee within 2 days of the initiation of the contract and annually thereafter, as required.Failure to complete the mandatory annual training and electronically sign the Rules of Behavior annually, within the timeframe required, is grounds for suspension or termination of all physical or electronic access privileges and removal from work on the contract until such time as the training and documents are complete. ................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download