649
REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints with Solutions and Support Services Ref: SBI/GITC/ATM/2017-18/439 : 10/11/2017 Updated with Corrigendum – I 18/11/2017 State Bank of India IT-ATM Department State Bank Global IT Center 2 nd Floor, MTNL Building Sector -11, CBD Belapur Navi Mumbai : 400614 (Maharashtra) INDIA

REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

  • Upload
    others

  • View
    6

  • Download
    0

Embed Size (px)

Citation preview

Page 1: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

REQUEST FOR PROPOSAL FOR PROCUREMENT OF

Endpoints with Solutions and Support Services

Ref: SBI/GITC/ATM/2017-18/439 : 10/11/2017

Updated with Corrigendum – I 18/11/2017

State Bank of India IT-ATM Department

State Bank Global IT Center 2nd Floor, MTNL Building Sector -11, CBD Belapur Navi Mumbai : 400614 (Maharashtra) INDIA

Page 2: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 2 of 6 Annexure I Notice Inviting e-Tender Confidential & Proprietary

Annexure I

Notice Inviting e-Tender

Request for Proposal for procurement of Endpoints with Solutions and Support Services Procurement of captioned RFP shall be undertaken through Online e-Tender Portal:

https://sbi.abcprocure.com.

Basic Details

Department SBI – IT-ATM Department , GITC, CBD Belapur -400614 Maharashtra

Reference No SBI/GITC/ATM/2017-18/439 Brief scope of work

Request for Proposal for procurement of Endpoints with Solutions and Support Services

Details Scope of work

As per appendix -6 – Single Field confirmation required.

Product / Service / Work Keyword*

Endpoints with solutions and support services

Stage Two Stages : PQB and Price Bid Envelope(s) As per check-list Given Bid Validity period (in days)

365 days

Download Document

After login

Type of Contract Goods and Services

Project Duration / Delivery or Completion period

Seven years

Digital Certificate Required

Yes

Bid submission configuration

Bid Evaluation Multiple item Mode of bid submission

Online

Bidding access Open

Page 3: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 3 of 6 Annexure I Notice Inviting e-Tender Confidential & Proprietary

Base currency INR Bidding Type NCB/Domestic

Consortium Do not allow

Bid Withdrawal Allow Upto the Date and time of Bid submission date and time

Key configuration

Bidding Variant* Buy Pre-Bid meeting Allow Mode of pre-bid meeting

Offline

Dates Configuration :

Document downloading Start date

14/11/2017 11.00

Document downloading end date

27/12/2017 15.00

Bid submission start date 18/12/2017 11.00

Bid submission end date 27/12/2017 17.00 Bid opening date 27/12/2017 17.30 Pre-Bid Query Submission Date

27/11/2017 11.00

Pre-Bid Meeting start date 04/12/2017 11.00 Pre-Bid Meeting end date 04/12/2017 13.00

Pre-Bid response date 11/12/2017 15.00 Pre-bid requirements : Step : (a) Pre-Bid queries to be obtained Online

Vendor Name

Sl. No

Appendix Page No

Clause No.

Existing Clause

Query/Suggestions

(b) Offline Pre-bid meeting : Pre-Bid Meeting Venue : State Bank of India IT-ATM Department State Bank Global IT Center 2nd Floor, MTNL Building

Page 4: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 4 of 6 Annexure I Notice Inviting e-Tender Confidential & Proprietary

Sector – 11, CBD Belapur Navi Mumbai : 400 614 Maharashtra - India (c) Bank will share the responses to the queries requires to be uploaded at Online site Vendor Name

Sl. No

Appendix Page No

Clause No.

Existing Clause

Query/Suggestions Bank Responses to the queries

(d) Bank will share the amendment(s), If any to be published at Online Site 1. Tender Fee:

Pay Non-Refundable Tender Fee of Rs.10000 Online through

https://sbi.abcprocure.com against this RFP.

2. Earnest Money Deposit : @Documents to be submitted physically before allowing Bid submission, subscribed “EMD and Integrity Pact for RFP No : SBI/GITC/ATM/2017-18/ dated ________________ to be submitted to : State Bank of India, IT-ATM Department, Global IT Center, 2nd Floor, MTNL Building, Sector – 11, CBD Belapur : 400 614, Maharashtra by 18th December, 2017 17.00 hours as per the following mode :

(1) Earnest Money Deposit Rs.10,00,000=00, valid for one year from the date of bid

opening date in one of the following form :

a. Pay Online through https://sbi.abcprocure.com against this RFP

b. @Bank Guarantee [on the lines of Appendix-8], issued by Scheduled

Commercial Bank in India, other than State Bank of India, drawn in

favour of State Bank of India payable at Mumbai. In case, SBI is the

sole Banker for the Bidder, a Letter of Comfort from SBI would be

acceptable

3. Pre-Contract Integrity Pact :

@Pre-Contract Integrity Pact duly stamped and signed by the Bidder on each

page and witnessed by two persons as per proforma at Appendix–15.

Check-List : NB : Each compliance submission of Single and Multiple Fields are mandatory and final submission should be with digital certificate.

Page 5: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 5 of 6 Annexure I Notice Inviting e-Tender Confidential & Proprietary

@ Single Field Confirmation : At each Single field submission, confirmation be sought as “ We, have read, examined, understood and agree to execute works without any qualification in a manner and on the terms and conditions stipulated in Appendixes.” App endix No

Matter e-tender item to be made available as

Single@ /Multiple Fields (each field wise) mandatory Compliance

Upload Documents duly signed by authorized signatory with seal on the letter head of Company without any change in its contents.

0 Environment Overview Line Single

1 Terms and conditions Line Single Appendix-1

2 Bid Form Line Single Appendix-2

3 Bidder’s Eligibility criteria Form Multiple All required documents

3-1 Annual Turnover-Profit Form Multiple ---

3-2 Bidder’s Declaration Line Single Appendix 3-2

3-3 Client Certificate Line Single Appendix 3-3

3-4 OEM Certificate Line Single Appendix 3-4

3-4a OEM Support Details Form Multiple -----

3-5-AB Support Details (A and B) Form Multiple ----

3-5-C Locations Support (C) Form Multiple

3-6 MAF Line Single Appendix 3-6

3-7 Client Certificate Line Single Appendix 3-7

3-8 Similar Projects Form Multiple Appendix 3-8 and Documents as required

3-9 Client Certificate Line Single Appendix 3-9

3-10 Similar Projects Form Multiple Appendix 3-10 and Documents as required

3-11a Two locations: CDs Supply, Installation and Maintenance and Managed Service Setup

Form Multiple

3-11b Two locations : Multi-Vendor Software Solution / Agent

Form Multiple

3-11c Two locations : End points Protections / Agent

Form Multiple

4 Technical & functional specifications

---- ----- Technical literature / documents

4-1 Technical Bid Rules Line Single Appendix-4-1

4-2 Acronyms Line Single Appendix-4-2

Page 6: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 6 of 6 Annexure I Notice Inviting e-Tender Confidential & Proprietary

4a Technical Bid-HW Form Multiple

4b Technical Bid-SW Form Multiple

4c Technical Bid-Servcs Form Multiple

5 Bidder details Form Multiple

6 Scope of work Line Single Appendix-6

7 Indicative Commercial Bid Form Multiple

7-1 Tax Rate Form Multiple

7-2 SIS Form Multiple

7a Payment Terms Line Single Appendix-7a

8 Format for Bank Guarantee as Earnest Money Deposit

Line Single Appendix-8

9 Format for submission of Performance Bank Guarantee

Line Single Appendix-9

10a Proforma of successful Installation of endpoint

Line Single Appendix-10a

10b Proforma of Commission and acceptance - Solutions

Line Single Appendix-10b

11 Penalties and SLA terms Line Single Appendix-11

12a Appendix-12a SLA-Endpoints and Support Services

Line Single Appendix-12a

12b Appendix-12b SLA-Managed and Support Services

Line Single Appendix-12b

12c Appendix-12c SLA-Agreement for solutions

Line Single Appendix-12c

13 Non-disclosure Agreement Line Single Appendix-13

14 Pre Bid Query Online Form Multiple ----

15 Pre-Contract Integrity Pact Line Single Appendix-15

16 Undertaking of Authenticity Line Single Appendix-16

17 Manufacturers' Authorization Form

Line Single Appendix-17

18 Hardware and Software requirements of the solution (Six environments)

Form Multiple

******************************

Page 7: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

SBI Environment OverviewENDPOINT

GITC

Legends:* - Multi-Vendor SW (MVS)

# - Endpoint Protection SW (EPS)

@ - Solution Provider(SP)

$ - Software/Patch Loading at ATM (EP/SP)

^ - Post Impl. Support (SP)

% - End Point Provider (EP)

EFT Switch

ACI BASE24

Interchanges

MC

Visa

NPCI

More….

External Intfcs.

Euronet

ATOS

Prizm

SBI Life

SBI Card

PayU

More….

Core SystemsMobile

Bnkg

Prepaid

DCMS

CBS

Internet

Bnkg

Tele Bnkg

INB

PG

INB

CRM

LOTUS

M24

More...

Managed Services Center ( @ SP Location )

Solution Provider (L1)

ATM Monitoring(Endpoint Uptime/Availability Mgmt)

Data Security

(Security Protocols, Network Security HW/SW, IDS, InfoSec Mgmt, etc.)

Event/Incident Mgmt ( Dispatch, Vendor/SP Mgmt, Reporting, etc.)

OS/Chest/Safe Access Mgmt( OS, OTC Mgmt, Monitor Chest/Safe Access, etc.)

Enterprise Mgmt( Remote Monitoring, UPS, Fault Mgmt, Perf Mgmt, Service Level

Mgmt, Config Mgmt, Reporting, etc.)

v0.9.7 (08 Nov 2017)

ATM App *

SNMP App *

Text-to-Speech*

(TTS)

VSS App *EPS App #

Campaign App *SW Distribution

App *

More…. *

Bank Provided

Agents

Solution Provider (L1) ^

XFS

Operating System

Devices

De

vic

e S

PD

rive

rs

De

vic

e S

PD

rive

rs

De

vic

e S

PD

rive

rs

De

vic

e S

PD

rive

rs

De

vic

e S

PD

rive

rs

Endpoint Provider (OEM/Reseller) $

(L1/L2/Existing/Future)

Solution Provider (L1)

ATM Monitoring @

SW Distribution Management @

(EJ, EJ Viewer, Logs, Screens, Patch, Audio/Video)

Incident Mgmt System @

(incl. HelpDesk, Ticket Mgmt, Dispatch)

Endpoint Security Mgmt @

(FHDE, Whitelisting, USB Blocking, Access Control)

Online Monitoring System @

(OMS)

Campaign Management @

More…. @

Onsite Advanced Technical Support

- Solution Provider (L1) @ ^

HelpDesk ( SPOC, 24x7 remote support, MIS, SLA Mgmt, etc.)

Cash Mgmt( Cash forecasting, Maintain CER, Cash Evacuation, etc )

Support Services (Consumables Replenishment, Housekeeping, CMC Support, Site

Takeover, etc.)

More...

Endpoint Support

( User Mgmt, EP Mgmt and EP Issue Resolution, etc.)

EJ Mgmt

( Schedule, Upload, Audit trail, Analysis, MIS, etc.)

Infra/HW/Ntwk Mgmt

( Admin, Install/Config, Backup, Recovery, etc.)

Design/Develop/Test – MVS/EPS/OMS

(Screens, Txn Flow, Campaigns, SIT, UAT, Integration, etc.)

Prod. Mon./Mgmt.

( Upgrades, Patches, Deploy, Config, etc.)

DB Admin/Mgmt

( Admin, Log Analysis, Backup, Recovery, etc)

9.1 Program/Project Mgmt

( Soln.Arch., Lic. Mgmt, SLA Reports, Issue Resolution, etc.)

More….

Sit

e I

nst

all

ati

on

/Mo

dif

ica

tio

n S

erv

ice

s (S

IS) %

(L1

/L2

)

Page 8: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-1

Terms and Conditions :

Table of Contents:

1. Invitation to Bid: .......................................................................................................................... 3

2. Disclaimer: .................................................................................................................................. 4

3. Definitions: .................................................................................................................................. 5

4. Scope of Work : As given in Appendix-6 of this document.......................................................... 7

5. Eligibility Criteria, Technical Criteria & Functional Specifications & Compliances: ............. 10

6. Cost of Bid Document: ............................................................................................................... 11

7. Clarification and amendments on RFP/Pre-Bid Meeting: ......................................................... 11

8. Contents of bidding document: .................................................................................................. 12

9. Earnest Money Deposit (EMD): ................................................................................................ 13

10. Bid Preparation and submission : ............................................................................................. 14

11. Deadline for submission of Bids : .............................................................................................. 16

12. Modification and Withdrawal of Bids: ...................................................................................... 17

13. Period of Validity of Bids: ......................................................................................................... 17

14. Bid Integrity: .............................................................................................................................. 18

15. Bidding process/Opening of Technical Bids : ............................................................................ 18

16. Technical Evaluation: ................................................................................................................ 19

17. Evaluation of Price Bids and Finalisation: ............................................................................... 22

18. Contracting the Bank: ................................................................................................................ 24

19. Award Criteria: ......................................................................................................................... 25

20. Powers to Vary or Omit Work: .................................................................................................. 26

21. No waiver of Bank Rights or Successful Bidder’s Liability: ...................................................... 27

22. Change of Orders: ..................................................................................................................... 27

23. Contract Amendments: .............................................................................................................. 28

24. Bank’s Right to Accept Any Bid and to Reject Any or All Bids: ................................................ 28

25. Documentary Evidence Establishing Bidder’s Eligibility and Qualifications: .......................... 29

26. Performance Bank Guarantee: .................................................................................................. 29

27. System Integration Testing & User Acceptance Testing: .......................................................... 30

28. Country or Origin / Eligibility of Goods & Services: ................................................................ 30

29. Delivery, Installation, Commissioning & Documentation: ........................................................ 30

30. Services: ..................................................................................................................................... 33

31. Warranty and Annual Maintenance Contract: .......................................................................... 34

32. Compliance with IS Security Policy: ......................................................................................... 37

33. Penalties / SLA Conditions: ....................................................................................................... 37

34. Right to Verification: ................................................................................................................. 37

35. Purchase Price: ......................................................................................................................... 37

36. Inspection and Quality Control Tests: ....................................................................................... 38

37. Right to Audit:............................................................................................................................ 40

38. Subcontracting:.......................................................................................................................... 41

39. Insurance: .................................................................................................................................. 41

40. Validity of Agreement: ............................................................................................................... 41

41. Limitation of Liability: ............................................................................................................... 42

42. Confidentiality: .......................................................................................................................... 42

43. Delay in the Vendor’s Performance: ......................................................................................... 43

44. Vendor’s Obligations: ............................................................................................................... 43

45. Technical Documentation: ......................................................................................................... 44

46. Patent Rights/Intellectual Property Rights: ............................................................................... 45

Page 9: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 2 of 56

47. Liquidated Damages: ................................................................................................................. 46

48. Conflict of Interest: .................................................................................................................... 46

49. Fraud & Corrupt Practices: ...................................................................................................... 48

51. Force Majeure: .......................................................................................................................... 51

52. Termination for Insolvency: ....................................................................................................... 52

53. Termination for Convenience: ................................................................................................... 52

54. Disputes/Arbitration (applicable in case of successful Bidder only): ........................................ 52

55. Governing Language: ................................................................................................................ 53

56. Applicable Law : ........................................................................................................................ 53

57. Taxes and Duties: ...................................................................................................................... 53

58. Tax deduction at Source: ........................................................................................................... 54

59. Right to use defective product: .................................................................................................. 55

60. Tender Fee: ................................................................................................................................ 55

61. Notices: ...................................................................................................................................... 55

62. Other terms and conditions : ..................................................................................................... 55

Page 10: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 3 of 56

1.1.1.1. Invitation to Bid:

1.1. State Bank of India (herein after referred to as ‘SBI/the Bank’ is having

its Corporate Centre at Mumbai, various other offices (LHOs/ Head

Offices /Zonal Offices/Global Link Services, Global IT Centre, etc. of State

Bank of India and branches/other offices located in India and foreign,

other exchange companies in available at various locations and managed

by the Bank (collectively referred to as State Bank Group or ‘SBG’

hereinafter). This Request for Proposal (RFP) has been issued by the

Bank on behalf of SBG for procurement of endpoints with Solutions and

Support Services.The primary objective of this RFP is to have Multi-

Vendor Solution, Endpoint Protection Solution and Online Monitoring

Solution.

1.2. In order to meet the Equipment, Software Solution and Services

requirements, the Bank proposes to invite tenders from eligible vendors

as per details/scope of work mentioned in Appendix-6 of this RFP

document.

1.3. Bidder shall mean any entity (i.e. juristic person) who meets the eligibility

criteria given in Appendix-3 of this RFP and willing to provide the goods,

services and Software Solution/ service as required in this bidding

document. The interested Bidders who agree to all the terms and

conditions contained in this document may submit their Bids with the

information desired in this bidding document (Request for Proposal).

1.4. Address for submission of Bids, contact details including email address

for sending communications are given in the Notice Inviting e-tender

Annexure I.

1.5. The purpose of SBI behind this RFP is to seek a detailed technical and

commercial proposal for procurement of the endpoints, Software Solution

and Services desired in this document. The proposed endpoints, Software

Solution and Services must integrate with Bank’s existing infrastructure

seamlessly.

1.6. This document shall not be transferred, reproduced or otherwise used for

purpose other than for which it is specifically issued.

1.7. Interested Bidders are advised to go through the entire document before

submission of Bids to avoid any chance of elimination. The eligible

Page 11: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 4 of 56

Bidders desirous of taking up the project for supply of proposed

Endpoints, Software Solution and Services for SBI are invited to submit

their technical and commercial proposal in response to this RFP. The

criteria and the actual process of evaluation of the responses to this RFP

and subsequent selection of the successful Bidder will be entirely at

Bank’s discretion. This RFP seeks proposal from Bidders who have the

necessary experience, capability & expertise to provide SBI the proposed

hardware and services, Software Solution/ service adhering to Bank’s

requirements outlined in this RFP.

2. Disclaimer:

2.1. The information contained in this RFP document or information provided

subsequently to Bidder(s) whether verbally or in documentary form/email

by or on behalf of State Bank of India (Bank), is subject to the terms and

conditions set out in this RFP document.

2.2. This RFP is not an offer by State Bank of India, but an invitation to receive

responses from the eligible Bidders. No contractual obligation whatsoever

shall arise from the RFP process unless and until a formal contract is

signed and executed by duly authorized official(s) of State Bank of India

with the selected Bidder.

2.3. The purpose of this RFP is to provide the Bidder(s) with information to

assist preparation of their Bid proposals. This RFP does not claim to

contain all the information each Bidder may require. Each Bidder should

conduct its own investigations and analysis and should check the

accuracy, reliability and completeness of the information contained in this

RFP and where necessary obtain independent advices/clarifications.

Bank may in its absolute discretion, but without being under any obligation

to do so, update, amend or supplement the information in this RFP.

2.4. The Bank, its employees and advisors make no representation or

warranty and shall have no liability to any person, including any Applicant

or Bidder under any law, statute, rules or regulations or tort, principles of

restitution or unjust enrichment or otherwise for any loss, damages, cost

or expense which may arise from or be incurred or suffered on account of

anything contained in this RFP or otherwise, including the accuracy,

adequacy, correctness, completeness or reliability of the RFP and any

assessment, assumption, statement or information contained therein or

deemed to form or arising in any way for participation in this bidding

process.

Page 12: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 5 of 56

2.5. The Bank also accepts no liability of any nature whether resulting from

negligence or otherwise, howsoever caused arising from reliance of any

Bidder upon the statements contained in this RFP.

2.6. The issue of this RFP does not imply that the Bank is bound to select a

Bidder or to appoint the Selected Bidder or Concessionaire, as the case

may be, for the Project and the Bank reserves the right to reject all or any

of the Bidders or Bids without assigning any reason whatsoever.

2.7. The Bidder is expected to examine all instructions, forms, terms and

specifications in the bidding document. Failure to furnish all information

required by the bidding document or to submit a Bid not substantially

responsive to the bidding document in all respect will be at the Bidder’s

risk and may result in rejection of the Bid.

3. Definitions:

In this connection, the following terms and conditions shall be interpreted as

indicated below :

3.1. “Bank / Purchaser / SBI” ‘means the State Bank of India (including

domestic branches and foreign offices) and subsidiaries.

3.2. “Applicant / Bidder/System Integrator” means an eligible entity/firm

submitting a Proposal/Bid in response to this RFP. An entity/firm is either

an Original Equipment Manufacturer or a System Integrator. If the Bidder

is a System Integrator, then he should possess rights to deploy and

customize the software, as required by the Bank.

3.3. “Proposal / Bid” means the written reply or submission of response to

this RFP.

3.4. “The Contract” means the agreement entered into between the Bank

and the Vendor, as recorded in the Contract Form signed by the parties,

including all attachments and appendices thereto and all documents

incorporated by reference therein.

3.5. “Vendor/Supplier/Contractor/Solution Provider” is the successful

Bidder found eligible as per eligibility criteria set out in this RFP, whose

technical Bid has been accepted and who has emerged as L1/TC1 Bidder

as per the selection criteria set out in the RFP and to whom notification of

award has been given by the Bank.

Page 13: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 6 of 56

3.6. “Endpoint Provider” means the Vendor who has supplied/is to supply

the Endpoints to the Bank. It includes L2 bidder as per the selection

criteria set out in the RFP or existing endpoint providers.

3.7. “Service Providers” shall mean Solution Provider and Endpoints Provider.

3.8. “The Contract Price/Project Cost” means the price payable to the

Service Providers under the Contract for the full and proper performance

of its contractual obligations.

3.9. “Equipment / Endpoint / Terminal / ATM / Machine means all the

hardware (Automate Teller Machine, Cash Dispenser, Cash Deposit

Machine, Cash Recycler, Smart ATM, Self-Service Kiosk, Multi-functional

Kiosk.), its all components, peripheral apparatus, associated software,

firmware, operating software, Software Agent(s) which the Bidder is

required to supply to the Bank as per the RFP.

3.10. “Software Solution/Solution “ means all software products

(which includes Multi-Vendor Software (Central Solution and its agent)

and end point protection solutions and its agents), services and Online

Monitoring Solutions as per the scope of work and deliverables to be

provided by a Bidder as described in the RFP and

3.11. “Services” means ancillary to the supply of the equipment and

development of the solution such as testing, transportation, transit

insurance, installation, commissioning, customization, integration,

provision of technical assistance, training, certifications, auditing,

maintenance, its support, troubleshooting and other such obligations of

the Bidder covered under the RFP.

3.12. “The Project Site” means locations where supply and services as

desired in this RFP document are to be provided.

3.13. Annual Maintenance Contract (AMC) - It would be the annual cost

of maintenance of equipment, Software Solution and Services.

3.14. RFP :The request for proposal (this document) in its entirety,

inclusive of any addenda that may be issued by the Bank.

Page 14: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 7 of 56

3.15. Project” means supply, installation, testing and commissioning, integration

of computer hardware, software and services with support under Warranty and

annual maintenance contract, if required for the contract period.

3.16. VIP Endpoints : are those endpoints which have been installed at

Prime/ VIP/ High-hit locations like Airports, Intouch Branches, E-corners/

e-lobby, Railway/ Metro Stations, Shopping Malls, Market Areas, Tech

Parks, Important/ main Bank Branches or any other location as identified

by the Circles. Bank shall identify specific endpoints not exceeding 20%

of the endpoints at the whole Bank level as ‘VIP Endpoints’ The list of VIP

Endpoints can be reviewed by the Bank at Quarterly intervals

3.17. Regular Endpoints : are all the other endpoints not included in the

VIP category.

4. Scope of Work : As given in Appendix-6 of this document.

High Level List of items and its proposed allocation

1A

B C D E F G

2

Sr. No

Sub- No

Details Vendor Allocation

between L1 and

L2

Agreements

3

4

1 Procurement of Endpoints (Cash Dispensors) - with Warranty and AMC

Endpoint Provider (L1 and L2)

L1(70%) and

L2(30%)

Appendix-12a

5

a Procurements of Cash Dispensers with one year Warranty

Endpoint Provider (L1 and L2)

L1(70%) and

L2(30%) Appendix-12a

6

b AMC for 6 years on CDs - % p.a. on Amount of item 1.a

Endpoint Provider (L1 and L2)

L1(70%) and

L2(30%) Appendix-12a

7

2 Annual Technical Support for 7 years for endpoints procured under this RFP

Solution Provider(L1)

L1 Appendix-12b

8

a ATS for 7 years on CDs Solution Provider(L1)

L1 Appendix-12b

9

3 Perpetual Client License Existing and current RFP (Future licenses to be provided as same unit rate)

Solution Provider(L1)

L1 Appendix-12c

10

a Perpetual Client License - MVS (All Clients including OMS) with one year Warranty

Solution Provider(L1)

L1 Appendix-12c

Page 15: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 8 of 56

11

b Perpetual Client License - All EPS Clients with one year Warranty

Solution Provider(L1)

L1 Appendix-12c

12

c AMC for 6 years on MVS Client License :Should not exceed 10 % p.a. of MVS Client

Solution Provider(L1)

L1 Appendix-12c

13

d AMC for 6 years on EPS Client License : Should not exceed 10 % p.a. of EPS Client

Solution Provider(L1)

L1 Appendix-12c

14

4 Managed Services for existing and current RFP endpoints for 7 years (Future endpoints MS, as same unit rate)

Solution Provider(L1)

L1 Appendix-12b

15

a Replenishment of consumables Solution Provider(L1)

L1 Appendix-12b

16

b Housekeeping for endpoint and immediate surrounding

Solution Provider(L1)

L1 Appendix-12b

17

c Maintenance and Management of peripherals / allied equipment(s)

Solution Provider(L1)

L1 Appendix-12b

18

d Management Center Activities Solution Provider(L1)

L1 Appendix-12b

19

e Cash Replenishment / Evacuation Services (Bank may or may not avail services)

Solution Provider(L1)

L1 Appendix-12b

20

5 Enterprise wide Perpetual licence with unlimited users ( with one year warranty)

Solution Provider(L1)

L1 Appendix-12c

21

A Multi-Vendor Software Solution (MVS) : License cost for DC and DR & No Licensing cost for UAT, Pre-Prod,Dev, training env.

Solution Provider(L1)

L1

Appendix-12c

22

a DC : MVS [License Cost ] Solution Provider(L1)

L1 Appendix-12c

23

b DR : MVS [License Cost ] - Should not exceed 10 % of DC : MVS [License Cost]

Solution Provider(L1)

L1 Appendix-12c

24

c MVS Enviornment Setup Implementation cost: UAT,Pre-Prod,Development,training,DC,DR-Should not exceed 2 % of DC:MVS-LC

Solution Provider(L1)

L1

Appendix-12c

25

B Endpoint Protection Security solution (EPS) : License cost for DC and DR & No Licensing cost for UAT, Pre-Prod,Dev, training env.

Solution Provider(L1)

L1

Appendix-12c

26

a DC : EPS [License Cost] Solution Provider(L1)

L1 Appendix-12c

27

b DR : EPS [License Cost ] - Should not exceed 10 % of DC : EPS [License Cost]

Solution Provider(L1)

L1 Appendix-12c

Page 16: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 9 of 56

28

c EPS Enviornment Setup Implementation cost : UAT,Pre-Prod,Development,training,DC,DR - Should not exceed 2 % of DC:EPS-LC

Solution Provider(L1)

L1

Appendix-12c

29

C Online Monitoring Solution (OMS) : License cost for DC and DR & No Licensing cost for UAT, Pre-Prod,Dev, training env.

Solution Provider(L1)

L1

Appendix-12c

30

a DC : OMS [License Cost] Solution Provider(L1)

L1 Appendix-12c

31

b DR : OMS [License Cost ] - Should not exceed 10 % of DC : OMS [License Cost]

Solution Provider(L1)

L1 Appendix-12c

32

c OMS Enviornment Setup Implementation Cost : UAT,Pre-Prod,Development,training,DC,DR -Should not exceed 2 % of DC:OMS-LC

Solution Provider(L1)

L1

Appendix-12c

33

6 Annual Technical Support for 6 years for solutions

Solution Provider(L1)

L1 Appendix-12c

34

a MVS - on cost of License (DC/DR) -ATS for UAT,Pre-Prod,Dev,Training are at no cost

Solution Provider(L1)

L1 Appendix-12c

35

b EPS - on cost of License (DC/DR)-ATS for UAT,Pre-Prod,Dev,Training are at no cost

Solution Provider(L1)

L1 Appendix-12c

36

c OMS- on cost of License (DC/DR)-ATS for UAT,Pre-Prod,Dev,Training are at no cost

Solution Provider(L1)

L1 Appendix-12c

37

7 Onsite Advanced Technical Support

Solution Provider(L1)

L1 Appendix-12c

38

a Project Leader Solution Provider(L1)

L1 Appendix-12c

39

b Senior resources Solution Provider(L1)

L1 Appendix-12c

40

c Junior resources Solution Provider(L1)

L1 Appendix-12c

41

8 Infra (including all Hardware/Software and its components) Cost

Solution Provider(L1)

L1 Appendix-12c

42

A Hardware Cost with one year warranty

Solution Provider(L1)

L1 Appendix-12c

43

a Production Setup for MVS/EPS/OMS

Solution Provider(L1)

L1 Appendix-12c

44

b DR Setup for MVS/EPS/OMS Solution Provider(L1)

L1 Appendix-12c

Page 17: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 10 of 56

45

c UAT Setup for MVS/EPS/OMS Solution Provider(L1)

L1 Appendix-12c

46

d Pre-Production for MVS/EPS/OMS

Solution Provider(L1)

L1 Appendix-12c

47

e Development for MVS/EPS/OMS Solution Provider(L1)

L1 Appendix-12c

48

f Training for MVS/EPS/OMS Solution Provider(L1)

L1 Appendix-12c

49

B AMC for Hardware for 6 years - On Total cost of 8.A.a to 8.A.f

Solution Provider(L1)

L1 Appendix-12c

50

9 Support cost for Existing Makes and Models (Future make and model at same unit rate)

Solution Provider(L1)

L1

51

a Pre-Implem. Support cost for Testing,Integration and pilot at endpoints with solutions

Solution Provider(L1)

L1 Appendix-12c

52

b Implementation/roll-out of solutions at endpoints

Solution Provider(L1)

L1 Appendix-12b

53

c ATS : Post Implementation Support : MVS/EPS/Other - CD/CDM/Cash Recyclers

Solution Provider(L1)

L1 Appendix-12b

54

10 Site Installation / Modification Services

Endpoint Provider(L1and L2)

55

a Site Installation / Modification Services

Endpoint Provider (L1 and L2)

L1/L2 Appendix-12a

5. Eligibility Criteria, Technical Criteria & Functional Specifications &

Compliances:

5.1. Bid is open to all Bidders who meet the eligibility criteria and Technical

Criteria & functional specifications as given in Appendix-3 & Appendix-4

of this document. The Bidder has to submit the documents substantiating

eligibility criteria as mentioned in this RFP document. Bidders have to

submit Compliances as given in Appendix-3 and Appendix-4 of this

document.

(a) If the Bidder is a System Integrator, he may tie up with any Endpoint

OEM, MVS OEM and EPS OEM. A System Integrator can submit only

one bid.

(b) An Endpoint OEM may participate as a Bidder only if no System

Integrator is proposing CDs of that Endpoint OEM.

(c) There cannot be two bids proposing the CDs of the same Endpoint

OEM.

Page 18: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 11 of 56

(d) An MVS OEM may participate as a Bidder only if no other bidder is

proposing his solution. However, if an MVS OEM is not participating as a

Bidder, then his solution may be proposed in more than one bid.

(e) An EPS OEM may participate as a Bidder only if no other bidder is

proposing his solution. However, if an EPS OEM is not participating as a

Bidder, then his solution may be proposed in more than one bid.

(e) In one bid, only one Endpoint OEM, only one MVS OEM and only EPS

OEM will be permitted.

5.2. The Bidder shall also submit PRE-CONTRACT INTEGRITY PACT along

with technical Bid as prescribed by the Govt. of India (Appendix-15) duly

signed by the Bidder on each page and witnessed by two persons. The

agreement shall be stamped as applicable in the State where it is

executed. Bid submitted without PRE-CONTRACT INTEGRITY PACT, as

per the format provided in the RFP, shall not be considered.

6. Cost of Bid Document:

6.1. The participating Bidders shall bear all the costs associated with or

relating to the preparation and submission of their Bids including but not

limited to preparation, copying, postage, delivery fees, expenses

associated with any demonstration or presentations which may be

required by the Bank or any other costs incurred in connection with or

relating to their Bid. The Bank shall not be liable in any manner

whatsoever for the same or for any other costs or other expenses incurred

by a Bidder regardless of the conduct or outcome of the bidding process.

7. Clarification and amendments on RFP/Pre-Bid Meeting:

7.1. Bidder requiring any clarification of the bidding document may notify

through On-line e-tender Portal strictly as per the format given in

Appendix-14 within the date/time mentioned in the schedule of events.

7.2. A pre-Bid meeting will be held on the date and time specified in the

schedule of events which may be attended by the authorized

representatives of the Bidders interested to respond to this RFP.

7.3. The queries received (without identifying source of query) and response

of the Bank thereof will be posted at the e-tender portal and / or on the

Bank’s website.

Page 19: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 12 of 56

7.4. SBI reserves the right to amend, rescind or reissue the RFP, at any time

prior to the deadline for submission of Bids. The Bank, for any reason,

whether, on its own initiative or in response to a clarification requested by

a prospective Bidder, may modify the bidding document, by amendment

which will be made available to the Bidders by way of

corrigendum/addendum through the Bank’s Website and /or e-tender

portal. The interested parties/Bidders are advised to check the Bank’s

website regularly till the date of submission of Bid document specified in

the schedule of events/email and ensure that clarifications / amendments

issued by the Bank, if any, have been taken into consideration before

submitting the Bid. Such amendments/clarifications, if any, issued by the

Bank will be binding on the participating Bidders. Bank will not take any

responsibility for any such omissions by the Bidder. SBI, at its own

discretion, may extend the deadline for submission of Bids in order to

allow prospective Bidders a reasonable time to prepare the Bid, for taking

the amendment into account. Nothing in this RFP or any

addenda/corrigenda or clarifications issued in connection thereto is

intended to relieve Bidders from forming their own opinions and

conclusions in respect of the matters addresses in this RFP or any

addenda/corrigenda or clarifications issued in connection thereto.

7.5. No request for change in commercial/legal terms and conditions, other

than what has been mentioned in the RFP or any addenda/corrigenda or

clarifications issued in connection thereto, will be entertained and queries

in this regard, therefore will not be entertained.

7.6. Queries received after the scheduled date and time will not be

responded/acted upon.

8. Contents of bidding document:

8.1. The Bidder must thoroughly study/analyze and properly understand the

contents of this RFP document, its meaning and impact of the information

contained therein.

8.2. Failure to furnish all information required in the bidding document or

submission of Bid not responsive to the bidding documents in any respect

will be at the Bidder’s risk and responsibility and the same may finally

result in rejection of its Bid. SBI has made considerable effort to ensure

that accurate information is contained in this RFP and is supplied solely

as guidelines for Bidders.

Page 20: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 13 of 56

8.3. Nothing in this RFP or any addenda/corrigenda or clarifications issued in

connection thereto, is intended to relieve Bidders from forming their own

opinions and conclusions in respect of the matters contained in RFP and

its addenda, if any.

8.4. The Bid prepared by the Bidder, as well as all correspondences and

documents relating to the Bid exchanged by the Bidder and the Bank and

supporting documents and printed literature shall be submitted in English.

8.5. The information provided by the Bidders in response to this RFP will

become the property of SBI and will not be returned. Incomplete

information in Bid document may lead to non-consideration of the

proposal.

9. Earnest Money Deposit (EMD):

9.1. The Bidder shall furnish EMD for the amount and validity period

mentioned in Annexure I – Notice Inviting e-Tender.

9.2. EMD is required to protect the Bank against the risk of Bidder’s conduct.

9.3. The EMD may be in the form of a Demand Draft or Pay Order or may be

paid online. The EMD May be in the form of Bank Guarantee [on the lines

of Appendix-8], issued by a Scheduled Commercial Bank in India, other

than State Bank of India, drawn in favour of State Bank of India payable

at Mumbai. In case, SBI is the sole Banker for the Bidder, a Letter of

Comfort from SBI would be acceptable.

9.4. Any Bid not accompanied by EMD for the specified amount as mentioned

elsewhere in the RFP will be rejected as non-responsive.

9.5. The EMD of the unsuccessful Bidders shall be returned within 2 weeks

from the date of Bid finalisation.

9.6. The EMD of successful Bidder will be discharged upon the Bidder signing

the Contract and furnishing the Performance Bank Guarantee for the

amount and validity as per details given in para 26 (i) which should be

strictly on the lines of format placed at Appendix-9.

9.7. No interest is payable on EMD.

9.8. The EMD may be forfeited:-

Page 21: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 14 of 56

a) if a Bidder withdraws his Bid during the period of Bid validity specified

in this RFP; or

b) if a Bidder makes any statement or encloses any form which turns out

to be false / incorrect at any time prior to signing of Contract; or

c) if the successful Bidder fails to sign the contract or furnish

Performance Bank Guarantee, within the specified time period in the

RFP/Purchase Order.

9.9. If EMD is forfeited for any reasons mentioned above, the concerned

Bidder may be debarred from participating in the RFPs floated by the

Bank/this department, in future, as per sole discretion of the Bank.

10. Bid Preparation and submission :

10.1. e-Tendering :

10.1.1. This tender will follow e-Tendering process [e-bids] as under

which will be conducted by Banks’ authorised e-Tendering Vendor

M/s. e-Procurement Technologies Ltd. [AuctionTiger] through their

Website as per Check-list as per Notice Inviting Tender Annexure-I.

10.1.1.1. Vendor Registration.

10.1.1.2. Publish of Tender

10.1.1.3. Online Pre-Bid Queries

10.1.1.4. Pre-Bid Meeting : Offline

10.1.1.5. Online Response of Pre-Bid Queries.

10.1.1.6. Corrigendum/Amendment (if required)

10.1.1.7. Bid Submission

10.1.1.8. Tender Opening

10.1.1.9. Pre-Qualification

10.1.1.10. Tender Evaluation

10.1.1.11. Reverse Auction with Qualified bidders.

10.1.1.12. Tender Award.

10.1.2. Representative of Vendors will be given training for e-

Tendering by M/s.e Procurement Technologies Ltd (Auction Tiger).

The Vendors are required to have digital certificates well in advance to

participate ine-Tendering to be conducted by M/s. e-Procurement

Page 22: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 15 of 56

Technologies Ltd. [AuctionTiger].

Vendors will have to abide by e-Business rules framed by the Bank in

consultation with M/s.e-Procurement Technologies Ltd (AuctionTiger).

10.1.3. No consideration will be given to e-bids received after the

date and time stipulated and no extension of time will normally be

permitted for submission of e-Bids. Bank reserves the right to accept

in part or in full or extend or reject the entire e-bid and cancel the

entire tender without assigning any reason thereof at any stage.

10.1.4. The decision of the bank in regard to this tender shall be final

and binding on all the bidders. All disputes or differences in

connection with this tender shall be subject to the jurisdiction of the

courts at Mumbai only.

10.1.5. Bidders may please note :

10.1.5.1. The Bidder should quote for the entire package on a single

responsibility basis for hardware / software / services, Software

Solution/ services it proposes to supply.

10.1.5.2. While submitting the Technical Bid, literature on the

hardware and its associated operating software, Software

Solution/ service should be uploaded .

10.1.5.3. Care should be taken that the Technical Bid shall not contain

any price information. Such proposal, if received, will be

rejected.

10.1.5.4. The Bid document shall be complete in accordance with

various clauses of the RFP document or any addenda/corrigenda

or clarifications issued in connection thereto, duly signed by the

authorized representative of the Bidder and stamped with the

official stamp of the Bidder. Board resolution authorizing

representative to Bid and make commitments on behalf of the

Bidder is to be uploaded.

10.1.5.5. Bids are liable to be rejected if only one (i.e. Technical Bid or

Indicative Price Bid) is received.

Page 23: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 16 of 56

10.1.5.6. Prices quoted by the Bidder shall remain fixed for the period

during the terms of contracts and shall not be subjected to

variation on any account, including exchange rate fluctuations

and custom duty. A Bid submitted with an adjustable price

quotation will be treated as non-responsive and will be

rejected.

10.1.5.7. If deemed necessary the Bank may seek clarifications on

any aspect from the Bidder. However that would not entitle the

Bidder to change or cause any change in the substances of the

Bid already submitted or the price quoted.

10.1.5.8. The Bidder may also be asked to give presentation for the

purpose of clarification of the Bid.

10.1.5.9. The Bidder must provide specific and factual replies to the

points raised in the RFP.

10.1.5.10. The Bid shall be typed or written in indelible ink and shall be

signed by the Bidder or a person or persons duly authorized to

bind the Bidder to the Contract and to be uploaded in the portal.

10.1.5.11. All the enclosures (Bid submission) shall be serially

numbered with rubber stamp of the participating Bidder’s

Company. The person or persons signing the Bids shall initial all

pages of the Bids, except for un-amended printed literature and

to be uploaded in the portal.

10.1.5.12. Any inter-lineation, erasures or overwriting shall be valid

only if these are initialled by the person signing the Bids.

10.1.5.13. The Bank reserves the right to reject Bids not conforming to

above.

10.1.5.14. All the envelopes shall be addressed to the Bank and

uploaded at the address given as per Notice Inviting e-Tender –

Annexure I and should have name and address of the Bidder.

11. Deadline for submission of Bids :

11.1. Bids must be received at the portal and by the date and time mentioned

in the Notice Inviting e-Tender – Annexure I.

Page 24: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 17 of 56

11.2. In the event of the specified date for submission of Bids being declared a

holiday for the Bank, the Bids will be received upto the appointed time on

the next working day.

11.3. In case the Bank extends the scheduled date of submission of Bid

document, the Bids shall be submitted at the portal by the time and date

rescheduled. All rights and obligations of the Bank and Bidders will remain

the same.

11.4. Any Bid received after the deadline for submission of Bids prescribed at

the portal, will be rejected.

12. Modification and Withdrawal of Bids:

12.1. The Bidder may modify or withdraw its Bid after the Bid’s submission,

provided that written notice of the modification, including substitution or

withdrawal of the Bids, is received at the portal, prior to the deadline

prescribed for submission of Bids.

12.2. No modification in the Bid shall be allowed, after the deadline for

submission of Bids.

12.3. No Bid shall be withdrawn in the interval between the deadline for

submission of Bids and the expiration of the period of Bid validity.

Withdrawal of a Bid during this interval may result in the forfeiture of EMD

submitted by the Bidder.

13. Period of Validity of Bids:

13.1. Bids shall remain valid for 365 days from the date of reverse

auction. A Bid valid for a shorter period is liable to be rejected by the Bank

as non-responsive.

13.2. In exceptional circumstances, the Bank may solicit the Bidders’

consent to an extension of the period of validity. The request and the

responses thereto shall be made in writing. A Bidder is free to refuse the

request. However, in such case, the Bank will not forfeit its EMD.

However, any extension of validity of Bids will not entitle the Bidder to

revise/modify the Bid document.

13.3. The Bank reserves the right to call for fresh quotes at any time

Page 25: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 18 of 56

during the Bid validity period, if considered, necessary.

14. Bid Integrity:

14.1. Willful misrepresentation of any fact within the Bid will lead to the

cancellation of the contract without prejudice to other actions that the

Bank may take. All the submissions, including any accompanying

documents, will become property of SBI. The Bidders shall be deemed to

license, and grant all rights to SBI, to reproduce the whole or any portion

of their equipment for the purpose of evaluation, to disclose the contents

of submission to other Bidders and to disclose and/ or use the contents of

submission as the basis for RFP process.

15. Bidding process/Opening of Technical Bids :

15.1. All the technical Bids received up to the specified time and date will

be opened for initial evaluation on the time and date mentioned in the

Notice Inviting e-Tender as per Annexure I.

15.2. In the first stage, only technical Bid will be opened and evaluated.

Proposals of such Bidders satisfying eligibility criteria and agree to comply

with all the terms and conditions specified in the RFP will be evaluated for

technical criteria/specifications/eligibility. Only those Bids complied with

technical criteria shall become eligible for commercial Bid opening and

further RFP evaluation process.

15.3. The Bank will examine the Bids to determine whether they are

complete, and all documents/appendix(es) stated in Notice Inviting e-

Tender as per Annexure I have been submitted, required formats have

been furnished, the documents have been properly signed, EMD for the

desired amount and validity period is available and the Bids are generally

in order. The Bank may, at its discretion waive any minor non-conformity

or irregularity in a Bid which does not constitute a material deviation.

15.4. Prior to the detailed evaluation, the Bank will determine the

responsiveness of each Bid to the bidding Document. For purposes of

these Clauses, a responsive Bid is one, which conforms to all the terms

and conditions of the bidding Document in toto, without any deviation.

15.5. The Bank’s determination of a Bid’s responsiveness will be based

on the contents of the Bid itself, without recourse to extrinsic evidence.

Page 26: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 19 of 56

15.6. After opening of the technical Bids and preliminary evaluation,

some or all the Bidders may be asked to make presentations on the

Software Solution/service proposed to be offered by them.

15.7. If a Bid is not responsive, it will be rejected by the Bank and will not

subsequently be made responsive by the Bidder by correction of the non-

conformity.

16. Technical Evaluation:

16.1.1. Technical evaluation will include technical information

submitted as per technical Bid format, demonstration of proposed

equipment, Software Solution and services, reference calls and site

visits, wherever required. The Bidder may highlight the

noteworthy/superior features of their Equipment, Software Solution

and Services. The Bidder will demonstrate/substantiate all claims

made in the technical Bid to the satisfaction of the Bank, the capability

of the Equipment, Software Solution and Services to support all the

required functionalities at their cost in their lab or those at other

organizations where similar Equipment, Software Solution and

services is in use.

16.1.2. The Bank reserves the right to evaluate the Bids on technical

& functional parameters including factory/workplace visit and witness

demos of the system and verify functionalities, response times, etc.

16.1.3. Bank will evaluate the technical and functional specifications

of all the equipments quoted by the Bidder.

16.1.4. During evaluation and comparison of Bids, the Bank may, at

its discretion ask the Bidders for clarification on the Bids received.

The request for clarification shall be in writing and no change in prices

or substance of the Bid shall be sought, offered or permitted. No post

Bid clarification at the initiative of the Bidder shall be entertained.

16.1.5. The evaluation will also take into account:

16.1.5.1. ‘The proposed Equipment, Software Solution and Services

offered by the Bidder to any noticeable bank in India. The Bidder

should furnish the details.

Page 27: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 20 of 56

16.1.5.2. Does the proposed Equipment, Software Solution and

Services handles the projected volumes and offers a proven

solution to meet the requirements.

16.1.5.3. Does the Equipment, Software Solution and Services offered

by the Bidder is a complete system as a project and has not

integrated with third party solutions.

16.1.5.4. Upgradation (s) assurance by the Bidder as per requirement

of the Bank for the duration of the contract. In case of

upgradations, the Bank will have right to renegotiate the rates

(depending upon prevailing rates) and go in for higher

configurations ( as per technological developments at that time).

16.1.5.5. Capability of the proposed Equipment, Software Solution and

Services to meet future requirements outlined in the RFP.

16.1.5.6. Support on open platforms and solution based on latest

technology (both hardware, software, operating software,

firmware, database).

16.1.5.7. Bidder support facilities: Support requirement like online

support/ email support/ offline support, time period.

16.1.6. Technical Evaluation:

Sr No

Parameter Max Points (A)

Weightage (in %) (B)

Actual Weighted mark (C)

Description Basis of marks

1 Technical Bid - Hardware

94 x 5 = 470

100 (Actual points X B)/100

Each point will carry 5 or 0 marks depending on input. In case the Point / Criteria is mandatory and Bidder select N (Not Available ) he will be disqaulified from the Bid

For Each Point/Criteria marks will be alloted as per following Inputs: F--> 5 marks N--> 0 Marks

Page 28: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 21 of 56

2 Techincal Bid - Software

397 x 5 = 1985

90 (Actual points X B)/100

Each point will carry 5 or 4 or 3 or 2 or 1 or 0 marks depending on input. In case the Point / Criteria is mandatory and Bidder select N (Not Available ) he will be disqualified from the Bid

For Each Point/Criteria marks will be alloted as per following Inputs: F--> 5 marks C1--> 4 Marks C2--> 3 Marks C3--> 2 Marks C4--> 1 Marks N--> 0 Marks

3 Techincal Bid - Services

81 x 5 = 405

80 (Actual points X B)/100

Each point will carry 5 or 4 or 3 or 2 or 1 or 0 marks depending on input. In case the Point / Criteria is mandatory and Bidder select N (Not Available ) he will be disqaulified from the Bid

For Each Point/Criteria marks will be allotted as per following Inputs: F--> 5 marks C1--> 4 Marks C2--> 3 Marks C3--> 2 Marks C4--> 1 Marks N--> 0 Marks

Total 2860 (P)

Qualification Rules : Minimum 75 % of Weighted Mark i.e (P /2860 ) x100 should be > = 75 % subject to the technical rules specified in RFP.

Weightage for calculating the marks shall be 100% for hardware, 90% for software and 80% for Services. All together average Weighted score should be equal to or more than 70% for technical qualification. Illustration:

Page 29: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 22 of 56

Suppose the maximum scores for each head are as follows:

Max Score

Weightage Score of A

Weighted Score of A

Score of B

Weighted Score of B

Hardware 470 100% 470 470 470 470

Software 1985 90% 1893 1704 1771 1594

Services

405 80% 371 297 385 308

Total 2860 2734 2471 2626 2372

86.4 82.94

17. Evaluation of Price Bids and Finalisation:

17.1. The envelope containing the indicative Commercial Bids of only

those Bidders, who are short-listed after technical evaluation, would be

opened.

17.2. All the Bidders who qualify in the evaluation process shall have to

participate in the online reverse auction to be conducted by Bank’s

authorized service provider on behalf of the Bank, details of which are

given in Notice Inviting e-Tender – Annexure I.

17.3. Shortlisted Bidders willing to participate in the reverse auction

process must have a valid digital signature certificate. Such Bidders will

be trained by Bank’s authorized service provider for this purpose. Bidders

shall also abide by the e-business rules for reverse auction framed by the

Bank / Authorised service provider. The details of e-business rules,

processes and procedures will be provided to the short-listed Bidders.

17.4. L1, L2, L3 etc. will be decided on the basis of the Total Cost of

Ownership and Services (that is, the total price quoted in the reverse

auction), and not on the basis of the individual components of the Price

Bid.

After the Reverse Auction, the Bidder(s) will be required to submit the

confirmation of the price quoted by him in the Reverse Auction, where

he will have to give itemized break-up of the prices. The proportion of

the price of individual components in this price confirmation should be

Page 30: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 23 of 56

the same as the proportion that was given in the Indicative Commercial

Bid, plus or minus 5% of the value of each item. This is explained by

way of an example below:

Example : (Will apply also to sub-items under each Serial Number)

Illustration Particulars Indicative

Price Bid Quote (INR)

Proportion to Total Cost (in %age)

L1 Price (INR)

Minimum final price should not be below (INR)*

Maximum final price should not exceed (INR)**

A B C D E F (1) Sr.No.1 25 13.16 9.38 10.36 (2) Sr.No.2 50 26.32 18.75 20.72 (3) Sr.No.3 75 39.47 28.13 31.09 (4) Sr.No.4 40 21.05 15.00 16.58

(5) Grand Total (1 + 2 + 3 + 4)

190 100 75

*Computed as ‘C’ percentage of ‘D’ less 5%. **Computed as ‘C’ percentage of ‘D’ plus 5%.

Site Installation and Modification Services : SIS

Bidder shall submit price for each element of the items listed under

Appendix 7-2 of this RFP. In the final price (Unit rate) of Site Installation

and Modification Services-SIS as per Sr.No.10 submitted by the Bidder

after the reverse auction, the prices of individual elements of SIS

should be in the same proportion as given in the Appendix 7-2

submitted along with the Indicative Price Bid.

17.5. Basis of Allotment :

Allocation of Procurements of endpoints, its AMC and Site

Installation/Modification Services between L1 and L2 will be in the ratio of

70:30 (and for this purpose, L1 and L2 shall be called Endpoint Providers

(EP)) and all the rest of the line items of Price-Bid will be awarded to L1

(and for this purpose, the L1 will be called Solution Provider (SP)).

Award the contract for procurement of Endpoints (CDs) between L1 and

L2 in ratio of 70:30, provided that L2 matches the L1 prices of endpoints,

Page 31: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 24 of 56

i.e. agrees to provide the CDs at the same price as that quoted by L1, or

his own price, whichever is lower, then L2 will be awarded contract for

supply of 30 % of endpoints to be procured under this RFP. For example,

if L1 has quoted Rs. 290,000 as the price of a CD, while L2 has quoted

Rs. 300,000, then L2 will have to supply the CDs at Rs. 290,000.

If L2 refuses, then the offer will be made to L3 and so on.

All other line items shall be awarded to L1. In the event L2/L3 and so on,

is not willing to take, entire procurements of endpoints, its AMC and Site

Installation/Modification Services will be awarded to L1.

There could be a situation where the price quoted by L1 for the supply of

the endpoints is higher than the price quoted by others. For example, it

could happen that the L1 has quoted Rs. 300,000 as the price of a CD,

while L2 has quoted Rs. 290,000 and L3 has quoted Rs. 285,000, and so

on. In such a case, the Bank will be making procurement of the CDs at Rs.

300,000 per CD from L1, though L3 was willing to supply at Rs 285,000.

That is, Total Cost of Ownership and Services concept will be used for

deciding the L1. Hence, though the cost quoted for some of the individual

components by the L1 bidder could be higher than the cost quoted for the

same components by the other bidders, procurement will still be done from

the L1 bidder at the price quoted by him.

In case of procurement of the 30% endpoints from the L2 bidder, in the

example given above, the L2 bidder will have to supply those machines at

Rs. 290,000 per machine and not at the L1 price of Rs. 300,000. Here

again, L2 will be identified based on the Total Cost of Ownership and

Services, and not based on the cost of individual items. As a result, though

the cost of the CDs quoted by L3 is the lowest in the above example,

procurement will still be made from L2 bidder at Rs. 290,000.

In case of Site Installation / Modification Services - SIS, L2 will match the

price of Site Installation / Modification Services with the price of L1 or its

own price , whichever is lower.

18. Contracting the Bank:

18.1. No Bidder shall contact the Bank on any matter relating to its Bid,

from the time of opening of Price Bid to the time, the Contract is awarded.

18.2. Any effort by a Bidder to influence the Bank in its decisions on Bid

Page 32: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 25 of 56

evaluation, Bid comparison or contract award may result in the rejection of

the Bidder’s Bid.

19. Award Criteria:

19.1. Bank will notify successful Bidder (L1) and (L2) in writing by letter

or fax/email that its Bid has been accepted. The Selected Bidder has to

return the duplicate copy of the same to the Bank within 7 working days,

duly Accepted, Stamped and Signed by Authorized Signatory in token of

acceptance.

19.2. Letter of intent shall be issued to successful bidders to carry out the

implementation of solutions and pilot as specified in Appendix-6 Scope of

work Para-11. Project Plan, delivery and Schedule – Table : II.

19.3. On completing implementation of solutions with pilot as specified in

Appendix-6 Scope of work Para-11. Project Plan, delivery and Schedule –

Table : II and successful Bench Marking and Quality certification of

products/solutions/hardware with required certificate/reports thereof as

per Appendix 3-2 para 7, UAT and Security Review, an acceptance

certificate from the Bank will be issued.

19.4. The date on which such a certificate is signed shall be deemed to

be the date of successful commissioning of the systems for the pilot

phase. The Purchase Order will be issued on the same date.

19.5. Until the execution of a formal contract, the Bid document, together

with the Bank’s issuance of Purchase Order and the vendor’s acceptance

thereof, would constitute a binding contract between the Bank and the

successful Bidder.

19.6. The successful bidder shall be required to enter into a Bank’s

Standard contract/ SLA (Software/Service Level Agreement as provided

in Appendix(s) and clauses provided in RFP with the Bank, within 30 days

from the date of issuance of Purchase Order or within such extended

period as may be decided by the Bank along with the letter of acceptance,

Non-Disclosure Agreement, Performance Bank Guarantee for the

amount and validity as desired in para 26 (i) and strictly on the lines of

format given at Appendix-9 and other terms and conditions as may be

determined by the Bank to be necessary for the due performance of the

work in accordance with the Bid and acceptance thereof. The contract/

agreement will be based on Bidder’s offer document with all its

Page 33: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 26 of 56

enclosures, modifications arising out of negotiation /clarifications etc and

will include SLA, project plan – phases & milestones and schedule, copies

of all necessary documents, licenses, certifications etc.

19.7. Copy of board resolution or power of attorney showing that the

signatory has been duly authorized to sign the acceptance letter, contract

and NDA should be submitted.

19.8. The Bank reserves the right to stipulate, at the time of finalization of

the contract, any other document(s) to be enclosed as a part of the final

contract.

19.9. Failure of the successful Bidder to comply with the

requirements/terms and conditions of this RFP shall constitute sufficient

grounds for the annulment of the award and forfeiture of the EMD and/or

PBG.

19.10. Upon issuance of LOI to the L1 and L2 Bidders, the Bank will

promptly notify the award of contract to the successful Bidder on the

Bank’s website. The EMD of each unsuccessful Bidder will be discharged

and returned.

20. Powers to Vary or Omit Work:

20.1. No alterations, amendments, omissions, additions, suspensions or

variations of the work (hereinafter referred to as variation) under the

contract shall be made by the successful Bidder except as directed in

writing by Bank. The Bank shall have full powers, subject to the provision

herein after contained, from time to time during the execution of the

contract, by notice in writing to instruct the successful Bidder to make any

variation without prejudice to the contract. The finally selected Bidder shall

carry out such variation and be bound by the same conditions as far as

applicable as though the said variations occurred in the contract

documents. If any, suggested variations would, in the opinion of the finally

selected Bidder, if carried out, prevent him from fulfilling any of his

obligations under the contract, he shall notify Bank thereof in writing with

reasons for holding such opinion and Bank shall instruct the successful

Bidder to make such other modified variation without prejudice to the

contract. The finally selected Bidder shall carry out such variation and be

bound by the same conditions as far as applicable as though the said

variations occurred in the contract documents. If the Bank confirms its

instructions, the successful Bidder’s obligations shall be modified to such

Page 34: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 27 of 56

an extent as may be mutually agreed, if such variation is substantial and

involves considerable extra cost. Any agreed difference in cost

occasioned by such variation shall be added to or deducted from the

contract price as the case may be.

20.2. In any case in which the successful Bidder has received instructions

from the Bank as to the requirements for carrying out the altered or

additional substituted work which either then or later on, will in the opinion

of the finally selected Bidders, involve a claim for additional payments,

such additional payments shall be mutually agreed in line with the terms

and conditions of the order.

20.3. If any change in the work is likely to result in reduction in cost, the

parties shall agree in writing so as to the extent of change in contract

price, before the finally selected Bidder(s) proceeds with the change. In all

the above cases, in the event of a disagreement as to the reasonableness

of the said sum, the decision of the Bank shall prevail.

21. No waiver of Bank Rights or Successful Bidder’s Liability:

21.1. Neither any sign-off, nor any payment by the Bank for acceptance

of the whole or any part of the work, nor any extension of time, nor any

possession taken by the Bank shall affect or prejudice the rights of Bank

against the finally selected Bidder(s), or relieve the finally selected

Bidder(s) of his obligations for the due performance of the contract, or be

interpreted as approval of the work done, or create liability in the Bank to

pay for alterations/ amendments/ variations, or discharge the liability of

the successful Bidder(s) for the payment of damages whether due,

ascertained, or certified or not or any sum against the payment of which

he is bound to indemnify the Bank nor shall any such certificate nor the

acceptance by him of any such amount paid on account or otherwise

affect or prejudice the rights of the successful Bidder against Bank.

22. Change of Orders:

22.1. The Bank may, at any time, by a written order given to the Vendor,

make changes within the general scope of the Contract in any one or

more of the following:

22.1.1. Method of shipment or packing;

22.1.2. Place of delivery;

Page 35: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 28 of 56

22.1.3. Quantities to be supplied subject to 25% above or below the

originally declared quantities.

22.1.4. If due to lack of technical feasibility or lack of commercial

viability or due to unforeseen circumstances, the Bank finds that it is

unable to buy certain components or services, or will need to

substitute one component or service with another, the Bank may

change the quantities beyond 25 % plus or minus. The Bank also

reserves the right to avail the products/services as per the rate

discovered through this RFP in respect of following items, during the

term of the contract :

Price Bid Item No.

Description of Product/Service If the Need for Variation Arises

3 Perpetual Client License Existing and current RFP

Additional licenses should be provided at the same unit rate.

4 a,b,c and d

Managed Services for existing and current RFP endpoints for 7 years

MS for Existing and Future endpoint should be provided at the same unit rate

7 b and c Onsite Advanced Technical Support : Senior and Junior Resources.

Additional resources should be provided at the same unit rate.

9 Support cost for Existing Makes and Models

Support for make and model procured in the future should be provided at the same unit rate.

10 Site Installation and Modification Services

Cost will be paid as per actual requirements.

22.2. If any such change causes an increase or decrease in the cost of,

or the time required for the Vendor’s performance of any provisions under

the Contract, an equitable adjustment shall be made in the Contract Price

or delivery schedule, or both, and the Contract shall accordingly be

amended. Any claims by the Vendor for adjustment under this clause

must be asserted within 15 days from the date of Vendor’s receipt of

Bank’s change order.

23. Contract Amendments:

23.1. No variation in or modification of the terms of the Contract shall be

made, except by written amendment, signed by the parties.

24. Bank’s Right to Accept Any Bid and to Reject Any or All Bids:

24.1. The Bank reserves the right to accept or reject any Bid in part or in

full or to cancel the bidding process and reject all Bids at any time prior to

contract award, without incurring any liability to the affected Bidder or

Page 36: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 29 of 56

Bidders or any obligation to inform the affected Bidder or Bidders of the

grounds for the Bank’s action.

25. Documentary Evidence Establishing Bidder’s Eligibility and

Qualifications:

On acceptance of the Bid by the Bank, the Bidder needs to submit the

undertaking of authenticity on the lines of Appendix-16 along with

documentary evidence of their eligibility/qualifications to perform the

Contract to the Bank’s satisfaction:

25.1. that in case of a Bidder offering to supply Equipment, Software

Solution and Services mentioned in the scope of work, the Bidders need

to provide the evidence that Bidder has been duly authorized by the OEM

strictly on the lines of authorization letter Appendix 3-6 and Appendix-17

as the case may be.

25.2. that adequate, specialized expertise are available with the Bidder to

ensure that the services are responsive and the Bidder will assume total

responsibility for the fault-free operation of the Equipment and Software

Solution proposed and maintenance thereof during the support

(warranty/annual maintenance contract) period.

26. Performance Bank Guarantee:

26.1. Performance Bank Guarantee [PBG] of the amount 20 % of the

proportionate Total Cost of Ownership based on the Final reverse auction

price (which shall be calculated and advised by the Bank to Selected

Bidder(s)) with validity period of 7 years plus 3 months claim period,

furnished hereunder strictly on the format at Appendix-9 is to be submitted

by the finally selected Bidder(s). The PBG should be issued by a

Scheduled Commercial Bank other than SBI and needs to be submitted

within the specified time of receipt of formal communication from the Bank

about their Bid finally selected. Purchase Order will be released only after

receipt of the Performance Bank Guarantee. In case, SBI is the sole

Banker for the Bidder, a Letter of Comfort from SBI may be accepted.

26.2. The PBG is required to protect the interest of the Bank against the risk of

non-performance or failure to perform any obligation(s), either fully or

partially, of the successful Bidder in respect of successful implementation

Page 37: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 30 of 56

of the project under any of the agreement(s) pursuant to this RFP, which

may warrant invoking of PBG, also if any act of the supplier results in

imposition of Liquidated Damages then also the Bank reserves the right to

invoke the PBG.

27. System Integration Testing & User Acceptance Testing:

The Vendor should integrate the software with the existing systems as per

requirement of the Bank and carry out thorough system integration testing.

System integration testing will be followed by user acceptance testing, plan for

which should be submitted by the Vendor to the Bank. The UAT includes

functional tests, resilience tests, benchmark comparisons, operational tests,

load tests etc. SBI staff / third Party Vendor designated by the Bank will carry

out the functional testing. This staff / third party vendor will need necessary

on-site training for the purpose and should be provided by the Vendor. Vendor

should carry out other testing like resiliency/benchmarking/load etc. Vendor

should submit result log for all testing to the Bank.

On satisfactory completion of the aforementioned tests and ISD Clearance

and pilot, successful commission and acceptance of solution letter will be

issued to the vendor by the competent authority on the line of Appendix-10b.

28. Country or Origin / Eligibility of Goods & Services:

28.1. All equipments and components thereof to be supplied under the

Contract shall have their origin in eligible source countries, as per the

prevailing Import Trade Control Regulations in India.

28.2. For purposes of this clause, “origin” means the place where the

goods are mined, grown, or manufactured or produced, or the place from

which the related Equipment is supplied. Goods are produced when,

through manufacturing, processing or substantial and major assembly of

components, a commercially-recognized Equipment results that is

substantially different in basic characteristics or in purpose or utility from

its components.

29. Delivery, Installation, Commissioning & Documentation:

Page 38: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 31 of 56

29.1. The Vendor shall provide such packing of the Equipment as is

required to prevent its damage or deterioration during transit thereof to the

location given by the Bank. The packing shall be sufficient to withstand,

without limitation, rough handling during transit and exposure to extreme

temperature, salt and precipitation during transit and open storage. Size

and weight of packing cases shall take into consideration, where

appropriate, the remoteness of the Equipment final destination and the

absence of heavy handling facilities at all transit points.

29.2. Delivery, installation and commissioning of the equipment shall be

made by the Vendor in accordance with the system approved / ordered

and within the time schedule given in the Scope of work given in

Appendix-6 of this document.

29.3. The delivery will be considered to be complete when the

equipments/ components/ associated software/firmware are received in

good working condition at the designated locations and Bank issued a

acceptance letter.

29.4. The installation will be considered to be completed, when the

Equipment and Software Solution including all the hardware,

accessories/components, firmware/system software, and other associated

software have been supplied, installed and operationalised as per the

technical specifications and all the features as per the technical

specifications are demonstrated and implemented as required, on the

systems, to the satisfaction of the Bank and certification as per Appendix

10a, and Appendix 10b is provided by the Bank. The Bidder should

resolve any problem faced during installation and operationalisation.

29.5. In addition, vendor will supply all associated documentation relating

to the Equipment, Software Solution and Services etc. The Equipment,

Software Solution and Services are considered accepted (commissioned

and operationalised) after signing the Acceptance Test Plan (ATP)

document jointly by the representative of the Bank and the engineer from

the vendor on the lines of format/certificate on the lines of Appendix-10a

and, Appendix-10b of this RFP. The component level checking for

individual item may be included during the acceptance test. The

‘Acceptance Test Plan’ document shall be deemed to form a part of the

Agreement, to be signed between the vendor and the SBI. On the

evaluation of the Acceptance Test results, if required, in view of the

performance of the Equipment, Software Solution and Services (including

hardware equipments/ components/ software), as observed during the

Page 39: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 32 of 56

Acceptance Test, the Bidder shall take remedial measures including

upgradation of any of the components thereunder, including replacement

thereof, at no additional cost to the Bank within a fortnight from the date of

notification of the same to the vendor. The vendor should ensure that the

Equipment, Software Solution and Services meets the requirements of the

Bank as envisaged in the RFP.

29.6. The details of the documents to be furnished by the Vendor are

specified hereunder: -

29.6.1. 2 copies of Vendor’s Invoice showing contract number,

equipments description, quantity, unit price and total amount.

29.6.2. Delivery Note or acknowledgement of receipt of Equipment

from the Consignee or in case of Equipment from abroad, original and

two copies of the negotiable clean Airway Bill.

29.6.3. 2 copies of packing list identifying contents of each of the

package.

29.6.4. Insurance Certificate.

29.6.5. Manufacturer’s / Vendor’s warranty certificate.

29.7. The above documents shall be received by the Bank before arrival of

Equipment (except where it is handed over to the Consignee with all

documents). If these documents are not received, the Vendor will be

responsible for any consequent expenses.

29.8. Penalties as specified in Appendix-11 will be applicable for the any

kind of default in delay in delivery, installation/commissioning/support etc.

expected in scope of work which will be deducted at the time of making

payment(s).

29.9. In addition to the penalty on delayed supplies, Bank also reserves

the right to cancel the Purchase Order and forfeit the EMD. In the event

of such cancellation, the vendor is not entitled to any compensation,

whatsoever.

29.10. For the System & other Software/firmware required with the hardware

ordered for, the following will apply:

29.10.1. The vendor shall supply standard software/firmware package

published by third parties in or out of India in their original publisher-

packed status only, and should have procured the same either directly

Page 40: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 33 of 56

from the publishers or from the publisher's sole authorized

representatives only.

29.10.2. The Vendor shall provide complete and legal

documentation of all sub systems, licensed operating systems,

licensed system software/firmware, licensed utility software and other

licensed software. The Vendor shall also provide licensed software for

all software/firmware whether developed by them or acquired from

others.

29.10.3. In case the Vendor is providing software/firmware which

is not its proprietary software then the Vendor must submit evidence

in the form of agreement he has entered into with the

software/firmware vendor which includes support from the

software/firmware vendor for the proposed software for the entire

period of contract with the the Bank.

The ownership of the software license shall be that of the Bank from the

date of delivery of the same. In other words, wherever the ownership of

the licenses is indicated, the name “State Bank of India” must appear to

indicate that the Bank is the perpetual owner of the software/license.

Evidence to this effect must be submitted before the payment can be

release

30. Services:

30.1. All professional services necessary to successfully implement the

proposed Equipment, Software Solution and Services will be part of the

RFP/contract. These services include, but are not limited to, Project

Management, Training, Deployment methodologies etc

30.2. The Bidder should also submit as part of technical Bid an overview

of Project Management approach of the proposed Equipment, Software

Solution and Services.

30.3. Bidder should ensure that vendor’s key personnel with relevant

skill-sets are available to the Bank.

30.4. Bidder should ensure that the quality of methodologies for

delivering the Equipment, Software Solution and Services, adhere to

quality standards/timelines stipulated therefor.

Page 41: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 34 of 56

30.5. Bidder shall be willing to transfer skills to relevant personnel from

the Bank, by means of training and documentation.

30.6. Bidder shall provide and implement patches/ upgrades/ updates for

Equipment and Software Solution/Firmware/ OS/hardware/ software/

Operating System / Middleware etc as and when released by the Vendor/

OEM or as per requirements of the Bank without any additional cost.

Bidder should bring to notice of the Bank all releases/ version changes.

30.7. Bidder shall obtain a written permission from the Bank before

applying any of the patches/ upgrades/ updates. Bidder has to support

older versions of the hardware/ software/ Operating System/Middleware

etc in case the Bank chooses not to upgrade to latest version.

30.8. Bidder shall provide maintenance support for Hardware/ Software/

Operating System/ Middleware over the entire period of contract.

30.9. All Equipment and Software Solution updates, upgrades & patches

shall be provided by the Bidder/ Vendor free of cost during warranty and

AMC/ ATS/ S&S period.

30.10. Bidder shall provide legally valid

firmware/Software Solution. The detailed information on license count and

type of license should also be provided to the Bank.

30.11. The ownership of the

software/firmware license and the hardware shall be that of the Bank from

the date of delivery of the same to the Bank. In other words, wherever the

ownership of the licenses/hardware is indicated, the name “State Bank of

India” must appear to indicate that the Bank is the perpetual owner of the

hardware/operating software/firmware, etc. associated with the hardware.

Evidence in this regard must be submitted before the payment is

released.

30.12. The Bidder shall keep the Bank explicitly informed the end of support

dates on related Equipment/hardware/firmware/Software and should

ensure support during warranty and AMC/ATS/S&S.

31. Warranty and Annual Maintenance Contract:

31.1. The selected Bidder shall support the Equipment, Software Solution

and Services and its associated items/components including OS/firmware

Page 42: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 35 of 56

/Software Solution during the period of warranty and AMC as specified in

Scope of work in this RFP from the date of acceptance of the

Equipment/Software Solution by State Bank of India.

31.2. During the warranty and AMC period, the Bidder will have to

undertake comprehensive support of the entire Equipment

(hardware/components/ operating software/firmware) ,Software Solution

supplied by the Bidder and all new versions, releases, and updates for all

standard software to be supplied to the Bank at no additional cost to the

Bank. During the support period, the Bidder shall maintain the Equipment

( (hardware/Software etc), Software Solution to comply with parameters

defined for acceptance criteria and the Bidder shall be responsible for all

costs relating to labour, spares, maintenance (preventive and corrective),

compliance of security requirements and transport charges from and to

the Site (s) in connection with the repair/ replacement of the of the

Equipment (hardware/ equipment/ components/ software or any

component/ part thereunder), and Software Solution, which, under

normal and proper use and maintenance thereof, proves defective in

design, material or workmanship or fails to conform to the specifications,

as specified.

31.3. During the support period (warranty and AMC), the vendor shall

ensure that services of professionally qualified personnel are available for

providing comprehensive on-site maintenance of the Equipment and

Software Solution and its components as per the Bank’s requirements.

Comprehensive maintenance shall include, among other things, day to

day maintenance of the Equipment and Software Solution as per the

Bank’s policy, reloading of firmware/software, compliance to security

requirements, etc. when required or in the event of system

crash/malfunctioning, arranging and configuring facility as per the

requirements of the Bank, fine tuning, system monitoring, log

maintenance, etc. The Bidder shall provide services of an expert engineer

at SBI GITC, Belapur or at other locations wherever required, whenever it

is essential. In case of failure of Equipment (hardware, system software or

any of its components), Software Solution, the Bidder shall ensure that

Software Solution is made operational to the full satisfaction of the Bank

within the given timelines. The selected Bidder shall provide preventive

maintenance schedules as per periodicity, which shall be specified in

advance.

Page 43: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 36 of 56

31.4. Onsite comprehensive warranty for the solution would include free

replacement of spares, parts, kits, resolution of problem, if any, in

solution.

31.5. Warranty/ AMC for the system software/ off-the shelf software will

be provided to the Bank as per the general conditions of sale of such

software.

31.6. Support (Warranty/ AMC) would be on-site and comprehensive in

nature and must have back to back support from the OEM/Vendor. The

vendor will warrant Equipment against defects arising out of faulty design

etc. during the specified support period. Undertaking on the lines of

Appendix-17 of this RFP document is required to be submitted by the

vendor, duly endorsed by the OEM that in case vendor fails to provide

services then OEM shall provide the same at no extra cost, to the

satisfaction of the Bank. The vendor will warrant Equipments against

defect arising out of faulty design, materials, etc. during the specified

support period. The vendor will provide support for operating systems and

other pre-installed software components/system software during the

specified period of the hardware on which these software and operating

system will be installed. The vendor shall repair or replace worn out or

defective parts including all plastic parts of the equipments at his own cost

including the cost of transport.

31.7. In the event of system break down or failures at any stage,

protection available, which would include the following, shall be specified.

a. Diagnostics for identification of systems failures

b. Protection of data/ Configuration

c. Recovery/ restart facility

d. Backup of system software/ Configuration

31.8. Prompt support shall be made available as desired in this RFP during

the support period at the locations as and when required by the Bank.

31.9. The Bidder shall be agreeable for on-call/on-site support during peak

weeks (last and first week of each month) and at the time of switching

over from PR to DR and vice-versa. No extra charge shall be paid by the

Bank for such needs, if any, during the support period.

31.10. Bidder support staff should be well trained to effectively handle

queries raised by the customers/employees of the Bank.

Page 44: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 37 of 56

31.11. Updated escalation matrix shall be made available to the Bank once

in each quarter and each time the matrix gets changed.

32. Compliance with IS Security Policy:

32.1. The Vendor shall have to comply with Bank’s IT & IS Security policy

in key concern areas relevant to the RFP, details of which will be shared

with the finally selected Bidder. Some of the key areas are as under:

32.1.1. Responsibilities for data and application privacy and

confidentiality

32.1.2. Responsibilities on system and software access control and

administration

32.1.3. Custodial responsibilities for data, software, hardware and

other assets of the Bank being managed by or assigned to the Vendor

32.1.4. Physical Security of the facilities

32.1.5. Physical and logical separation from other customers of the

Vendor

32.1.6. Incident response and reporting procedures

32.1.7. Password Policy of the Bank

32.1.8. Data Encryption/Protection requirements of the Bank.

32.1.9. In general, confidentiality, integrity and availability must be

ensured.

33. Penalties / SLA Conditions:

As mentioned in Appendix-11of this RFP.

34. Right to Verification:

The Bank reserves the right to verify any or all of the statements made by

the Bidder in the tender document and to inspect the Bidder’s facility, if

necessary, to establish to its satisfaction about the Bidder’s

capacity/capabilities to perform the job.

35. Purchase Price:

35.1. Total cost of Equipment (hardware equipments/ components/

software), Software Solution and services with support (including warranty

and AMC) would be the Total Cost of Ownership (TCO) and has to be

quoted in commercial Bid.

Page 45: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 38 of 56

35.2. Bidders should ensure that exchange rate fluctuations, changes in

import duty/other taxes should not affect the rupee value of commercial

Bid over the validity period defined in this RFP.

35.3. The order will be placed for total Cost of hardware,

software/firmware/services/warranty and Software

Solution/services/warranty and AMC/ATS/S&S. Bank may also issue a

separate order for AMC after expiry of the warranty period.

35.4. The applicable TDS will be deducted at the time of payment of

invoices.

35.5. Terms of payment are given in Appendix – 7a – Payment Terms.

35.6. Prices payable to the Vendor as stated in the Contract shall be firm

and not subject to adjustment during performance of the Contract,

irrespective of reasons whatsoever, including exchange rate fluctuations,

any upward revision in duties, charges, etc.

35.7. The Bidder will pass on to the Bank, all fiscal benefits arising out of

reductions, if any, in Government levies viz. custom duty, GST etc. or the

benefit of discounts if any announced in respect of the cost of the items

for which orders have been placed during that period.

35.8. The Bank reserves the right to re-negotiate the prices in the event

of change in the international market prices of both the hardware and

software.

36. Inspection and Quality Control Tests:

36.1. The Bank reserves the right to carry out pre-shipment factory /

godown inspection by a team of Bank officials or demand a demonstration

of the Equipment on a representative model at Bidder’s place.

36.2. The Inspection and Quality Control tests before evaluation, prior to

shipment of goods and at the time of final acceptance would be as

follows:.

36.2.1. Inspection/Pre-shipment Acceptance Testing of Goods as

per quality control formats including functional testing, burn-in tests

and mains fluctuation tests at full load, facilities etc., as per the

Page 46: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 39 of 56

standards / specifications and may be done at factory site of the

supplier before dispatch of goods, by the Bank / Bank’s Consultants /

Testing Agency.

36.2.2. The Vendor shall intimate the Bank before dispatching the

goods to various locations/offices for conduct of pre-shipment testing.

Successful conduct and conclusion of pre-dispatch inspection shall be

the sole responsibility of the supplier;

36.2.3. Provided that the Bank may, at its sole discretion, waive

inspection of goods having regard to the value of the order and/or the

nature of the goods and/or any other such basis as may be decided at

the sole discretion of the Bank meriting waiver of such inspection of

goods.

36.2.4. In the event of the Equipment /Software Solution failing to

pass the acceptance test, as per the specifications given, a period not

exceeding two weeks will be given to rectify the defects and clear the

acceptance test, failing which, the Bank reserves the right to cancel

the Purchase Order.

36.2.5. The inspection and quality control tests may also be

conducted at the point of delivery and / or at the goods’ final

destination. Reasonable facilities and assistance, including access to

drawings and production data, shall be furnished to the inspectors, at

no charge to the Bank. In case of failure by the Vendor to provide

necessary facility / equipment at its premises, all the cost of such

inspection like travel, boarding, lodging & other incidental expenses of

the Bank’s representatives to be borne by the Vendor.

36.2.6. Nothing stated herein above shall in any way release the

Vendor from any warranty or other obligations under this contract.

36.3. The Bank’s right to inspect, test the Equipment/Software Solution

after delivery of the same to the Bank and where necessary reject the

Equipments/Software solution arrival at the destination/solution which

does not meet the specification provided by the Bank. This shall in no

way be limited or waived by reason of the Equipment and Software

Solution having previously being inspected, tested and passed by the

Bank or its representative prior to the Equipments/ Software solution

shipment from the place of origin by the Bank or its representative prior to

the installation and commissioning.

Page 47: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 40 of 56

36.4. Nothing stated hereinabove shall in any way release the Vendor from

any warranty or other obligations under this contract.

36.5. System integration testing and User Acceptance testing will be

carried out as per requirement of the Bank.

37. Right to Audit:

37.1. The Selected Bidder (Service Provider) has to get itself annually

audited by internal/ external empaneled Auditors appointed by the Bank/

inspecting official from the Reserve Bank of India or any regulatory

authority, covering the risk parameters finalized by the Bank/ such

auditors in the areas of Equipment, Software Solution and Services etc.

provided to the Bank and the Service Provider is required to submit such

certification by such Auditors to the Bank. The Service Provider and or his

/ their outsourced agents / sub – contractors (if allowed by the Bank) shall

facilitate the same The Bank can make its expert assessment on the

efficiency and effectiveness of the security, control, risk management,

governance system and process created by the Service Provider. The

Service Provider shall, whenever required by the Auditors, furnish all

relevant information, records/data to them. All costs for such audit shall be

borne by the Bank.

37.2. Where any deficiency has been observed during audit of the

Service Provider on the risk parameters finalized by the Bank or in the

certification submitted by the Auditors, the Service Provider shall

correct/resolve the same at the earliest and shall provide all necessary

documents related to resolution thereof and the auditor shall further certify

in respect of resolution of the deficiencies. The resolution provided by the

Service Provider shall require to be certified by the Auditors covering the

respective risk parameters against which such deficiencies have been

observed.

37.3. Service Provider shall, whenever required by the Bank, furnish all

relevant information, records/data to such auditors and/or inspecting

officials of the Bank/Reserve Bank of India and or any regulatory

authority. The Bank reserves the right to call and/or retain for any relevant

material information /reports including audit or review reports undertaken

by the service provider (e.g., financial, internal control and security

reviews) and findings made on Selected Bidder in conjunction with the

services provided to the Bank.

Page 48: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 41 of 56

38. Subcontracting:

38.1. As per scope of the RFP, subcontracting is prohibited. However, if

the Bidder subsequently wishes to sub-contract the scope of work, it will

have to obtain specific written permission from the Bank before

contracting any work to subcontractors. Bank at its own discretion may

permit or deny the same.

38.2. In case subcontracting is permitted by the Bank, the contracting

vendor will be responsible for all the services provided to the Bank

regardless of which entity is conducting the operations. The contracting

vendor is also responsible for ensuring that the sub-contractor comply

with all security requirements of the contract and the Bank can obtain

independent audit report for the same. In such a case, the Bidder shall

provide subcontracting details to the Bank and if require, Bank may

evaluate the same.

39. Insurance:

39.1. The insurance shall be for an amount equal to 110 percent of the

value of the Equipments from “Warehouse to final destination” on “All

Risks” basis, valid for a period of one month after delivery of equipments

at the defined destination.

39.2. Should any loss or damage occur, the Vendor shall:

39.2.1. initiate and pursue claim till settlement and

39.2.2. Promptly make arrangements for repair and / or replacement

of any damaged item to the satisfaction of the Bank, irrespective of

settlement of claim by the underwriters.

40. Validity of Agreement:

The Agreement/ SLA will be valid for the period of seven years including

warranty and AMC which can be extended upto 10 years, solely at the

discretion of the Bank. The Bank reserves the right to terminate the

Agreement as per the terms of RFP.

Page 49: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 42 of 56

41. Limitation of Liability:

41.1. For breach of any obligation mentioned in this RFP, subject to

obligations mentioned in this clause, in no event Service Provider shall be

liable for damages to the Bank arising under or in connection with this

RFP for an amount exceeding the total Cost of the Project. Service

provider will ensure Bank’s data confidentiality and shall be responsible

for liability arising in case of breach of any kind of security and/or leakage

of confidential customer/Bank’s related information to the extent of loss so

caused.

41.2. The limitations set forth herein shall not apply with respect to:

41.2.1. claims that are the subject of indemnification pursuant to IPR

infringement,

41.2.2. damage(s) occasioned by the gross negligence, fraud or

willful misconduct of Service Provider,

41.2.3. damage(s) occasioned by Service Provider for breach of

Confidentiality Obligations,

41.2.4. When a dispute is settled by the Court of Law in India.

41.2.5. Regulatory or statutory fines imposed by a Government or

Regulatory agency for non-compliance of statutory or regulatory

guidelines applicable to the Bank, provided such guidelines were

brought to the notice of Service Provider.

42. Confidentiality:

42.1. Bidder acknowledges and agrees that all tangible and intangible

information obtained, developed or disclosed including all documents,

contract, purchase order to be issued, data papers and statements and

trade secret of the Bank relating to its business practices and their

competitive position in the market place provided to the selected Bidder

by the Bank in connection with the performance of obligations of Bidder

under the purchase order to be issued, in part or complete shall be

considered to be confidential and proprietary information (“Confidential

Information”) and shall not be disclosed to any third party/published

without the written approval of the Bank.

42.2. The Confidential Information will be safeguarded and Bidder will

take all the necessary action to protect it against misuse, loss,

destruction, alterations or deletions thereof. In the event of a breach or

threatened breach by Bidder of this section, monetary damages may not

be an adequate remedy; therefore, Bank shall be entitled to injunctive

Page 50: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 43 of 56

relief to restrain Bidder from any such breach, threatened or actual.

42.3. Any document, other than the Contract itself, shall remain the

property of the Bank and shall be returned (in all copies) to the Bank on

completion of the Vendor’s performance under the Contract, if so required

by the Bank.

43. Delay in the Vendor’s Performance:

43.1. Delivery, installation, commissioning of the Equipment, Software

Solution and performance of Services shall be made by the Vendor within

the timelines prescribed in the RFP.

43.2. If at any time during performance of the Contract, the Vendor

should encounter conditions impeding timely delivery of the Equipments,

Software Solution and performance of Services, the Vendor shall promptly

notify the Bank in writing of the fact of the delay, it’s likely duration and

cause(s). As soon as practicable after receipt of the Vendor’s notice, the

Bank shall evaluate the situation and may, at its discretion, extend the

Vendors’ time for performance, in which case, the extension shall be

ratified by the parties by amendment of the Contract.

43.3. Any delay in performing the obligation/ defect in performance by the

Vendor may result in imposition of penalty, liquidated damages,

invocation of Performance Bank Guarantee and/or termination of contract

(as laid down elsewhere in this RFP document).

44. Vendor’s Obligations:

44.1. The Vendor is responsible for and obliged to conduct all contracted

activities in accordance with the contract using state-of-the-art methods

and economic principles and exercising all means available to achieve the

performance specified in the Contract.

44.2. The vendor will be responsible for arranging and procuring all

relevant permissions / Road Permits etc. for transportation of the

equipment to the location where installation is to be done. The Bank

would only provide necessary letters for enabling procurement of the

same.

Page 51: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 44 of 56

44.3. The Vendor is obliged to work closely with the Bank’s staff, act

within its own authority and abide by directives issued by the Bank from

time to time and complete implementation activities.

44.4. The Vendor will abide by the job safety measures prevalent in India

and will free the Bank from all demands or responsibilities arising from

accidents or loss of life, the cause of which is the Vendor’s negligence.

The Vendor will pay all indemnities arising from such incidents and will not

hold the Bank responsible or obligated.

44.5. The Vendor is responsible for managing the activities of its personnel

or sub-contracted personnel (where permitted) and will hold itself

responsible for any misdemeanors.

44.6. Vendor shall provide necessary training from the OEM to the

designated SBI officials on the configuration, operation/ functionalities,

maintenance, support & administration for software/ hardware and

components, Software Solution, installation, troubleshooting processes of

the proposed solution.

44.7. The Vendor shall treat as confidential all data and information about

SBI, obtained in the process of executing its responsibilities, in strict

confidence and will not reveal such information to any other party without

prior written approval of the Bank as explained under ‘Non-Disclosure

Agreement’ in Appendix-13 of this document.

45. Technical Documentation:

45.1. The Vendor shall deliver the following documents to the Bank for

every firmware/software including third party software before software/

service become operational, which includes, user manuals, installation

manuals, operation manuals, design documents, process documents,

technical manuals, functional specification, software requirement

specification, on-line tutorials/ CBTs, system configuration documents,

system/database administrative documents, debugging/diagnostics

documents, test procedures etc.

45.2. The vendor shall also provide documents related to Review

Records/ Test Bug Reports/ Root Cause Analysis Report, list of all

Equipment components, list of all dependent/external modules and list of

all documents relating to traceability of the Equipment, Software Solution

and Services as and when applicable.

Page 52: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 45 of 56

45.3. The Vendor should also provide the MIS reports as per

requirements of the Bank. Any level/ version changes and/or clarification

or corrections or modifications in the abovementioned documentation

should be supplied by the Vendor to the Bank, free of cost in timely

manner. The vendor shall develop customized documentation as per

Bank’s requirement, if desired by the Bank.

46. Patent Rights/Intellectual Property Rights:

46.1. For any licensed software/firmware used by the finally selected L1/

TC1 Vendor(s) for performing services or developing software for the

Bank, the Vendor shall have the right as well as the right to license for the

outsourced services or third party software development. The vendor

shall, if applicable, furnish a photocopy of the Agreement with their

Principals/OEM in respect of Equipment, Software Solution and Services

offered. Any license or IPR violation on the part of Vendor/ Subcontractor

should not put the Bank at risk. The Bank reserves the right to audit the

license usage of the Vendor.

46.2. The Vendor shall, at its own expenses without any limitation, defend

and indemnify the Bank against all third-party claims or infringements of

Intellectual Property Rights including patent, trademark, copyright, trade

secret or industrial design rights arising from use of the Equipments or

any part thereof in India or abroad. In case of violation/ infringement of

patent/ trademark/ copyright/ trade secrete or industrial design, the

supplier shall after due inspection and testing get the solution redesigned

for the Bank, at no extra cost.

46.3. The Vendor shall expeditiously extinguish any such claims and shall

have full rights to defend itself there from. If the Bank is required to pay

compensation to a third party resulting from such infringement(s), the

Vendor shall be fully responsible therefore, including all expenses and

court and legal fees.

46.4. The Bank will give notice to the Vendor of any such claim without

delay, provide reasonable assistance to the Vendor in disposing of the

claim, and shall at no time admit to any liability for or express any intent to

settle the claim.

46.5. For the Solutions with base product (Out of Box features)- Binaries :

The Vendor shall grant the Bank a fully paid-up, irrevocable, non-

Page 53: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 46 of 56

exclusive, unlimited, perpetual license throughout the territory of India or

abroad to access, replicate and use software provided by the Vendor,

including all inventions, designs and marks embodied therein perpetually.

The source code / object code / executable code and compilation

procedures of the Software Solution should be placed under an Escrow

arrangement. All necessary documentation in this behalf should be made

available to the Bank. In case of Escrow arrangement, complete details

and the location and the terms and conditions applicable for escrow must

be specified. Any periodical update or upgrade to source code should be

informed and brought under Escrow or made available to the Bank.

46.6. Product/Solutions Customisation.: The source code /object code

/executable code and compilation procedures of the Software

Product/Solution customized as per requirement of RFP and Bank, made

under this agreement are the property of the Bank and as such the vendor

shall make them available to the Bank after successful User Acceptance

Testing. Vendor agrees that the Bank owns the entire right, title and

interest to any inventions, designs, discoveries, writings and works of

authorship, including all Intellectual Property Rights, copyrights for the

customisation done. Any work made under this agreement shall be

deemed to be ‘work made for hire’ under any Indian/U.S. or any other

applicable copyright laws.

47. Liquidated Damages:

47.1. If the Vendor fails to deliver any or all of the Equipments, Software

Solution or perform the services within the stipulated time schedule as

specified in this RFP/ Contract, the Bank may, without prejudice to its

other remedies under the Contract, and unless otherwise extension of

time is agreed upon without the application of Liquidated Damages,

deduct from the Contract Price, as specified in Appendix-11. Once the

maximum deduction is reached, the Bank may consider termination of the

Contract.

48. Conflict of Interest:

48.1. Bidder shall not have a conflict of interest (the “Conflict of Interest”)

that affects the bidding Process. Any Bidder found to have a Conflict of

Interest shall be disqualified. In the event of disqualification, the Bank

shall be entitled to forfeit and appropriate the Bid Security and/or

Performance Security (Performance Bank Guarantee), as the case may

Page 54: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 47 of 56

be, as mutually agreed upon genuine estimated loss and damage likely to

be suffered and incurred by the Bank and not by way of penalty for, inter

alia, the time, cost and effort of the Bank, including consideration of such

Bidder’s proposal (the “Damages”), without prejudice to any other right or

remedy that may be available to the Bank under the bidding documents

and/ or the Concession Agreement or otherwise. Without limiting the

generality of the above, a Bidder shall be deemed to have a Conflict of

Interest affecting the bidding process, if:

48.1.1. the Bidder, its Member or Associate (or any constituent

thereof) and any other Bidder, its Member or any Associate thereof

(or any constituent thereof) have common controlling shareholders or

other ownership interest; provided that this disqualification shall not

apply in cases where the direct or indirect shareholding of a Bidder,

its Member or an Associate thereof (or any shareholder thereof

having a shareholding of more than 5% (five per cent) of the paid up

and subscribed share capital of such Bidder, Member or Associate, as

the case may be) in the other Bidder, its Member or Associate, has

less than 5% (five per cent) of the subscribed and paid up equity

share capital thereof; provided further that this disqualification shall

not apply to any ownership by a bank, insurance company, pension

fund or a public financial institution referred to in section 4A of the

Companies Act, 1956. For the purposes of this Clause, indirect

shareholding held through one or more intermediate persons shall be

computed as follows:

48.1.1.1. where any intermediary is controlled by a person

through management control or otherwise, the entire

shareholding held by such controlled intermediary in any other

person (the “Subject Person”) shall be taken into account for

computing the shareholding of such controlling person in the

Subject Person; and

48.1.1.1.1. where any intermediary is controlled by a person

through management control or otherwise, the entire

shareholding held by such controlled intermediary in any

other person (the “Subject Person”) shall be taken into

account for computing the shareholding of such controlling

person in the Subject Person; and

48.1.1.1.2. subject always to sub-clause (i) above, where a

person does not exercise control over an intermediary,

Page 55: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 48 of 56

which has shareholding in the Subject Person, the

computation of indirect shareholding of such person in the

Subject Person shall be undertaken on a proportionate

basis; provided, however, that no such shareholding shall be

reckoned under this sub-clause if the shareholding of such

person in the intermediary is less than 26% of the

subscribed and paid up equity shareholding of such

intermediary; or

48.1.2. a constituent of such Bidder is also a constituent of

another Bidder; or

48.1.3. such Bidder, its Member or any Associate thereof

receives or has received any direct or indirect subsidy, grant,

concessional loan or subordinated debt from any other Bidder, its

Member or Associate, or has provided any such subsidy, grant,

concessional loan or subordinated debt to any other Bidder, its

Member or any Associate thereof; or.

48.1.4. such Bidder has the same legal representative for purposes

of this Bid as any other Bidder; or

48.1.5. such Bidder, or any Associate thereof, has a relationship with

another Bidder, or any Associate thereof, directly or through common

third party/ parties, that puts either or both of them in a position to

have access to each other’s information about, or to influence the Bid

of either or each other; or

48.1.6. such Bidder or any of its affiliates thereof has

participated as a consultant to the Bank in the preparation of any

documents, design or technical specifications of the Project.

49. Fraud & Corrupt Practices:

49.1.1. The Bidder and their respective officers, employees, agents

and advisers shall observe the highest standard of ethics during the

bidding process. Notwithstanding anything to the contrary contained

herein, the Bank shall reject an Application without being liable in any

manner whatsoever to the Bidder if it determines that the Bidder has,

directly or indirectly or through an agent, engaged in

corrupt/fraudulent/coercive/undesirable or restrictive practices in the

bidding process.

Page 56: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 49 of 56

49.1.2. Without prejudice to the rights of the Bank under Clause

49.1.1 hereinabove, if a Bidder is found by the Bank to have directly

or indirectly or through an agent, engaged or indulged in any

corrupt/fraudulent/coercive/undesirable or restrictive practices during

the bidding Process, such Bidder shall not be eligible to participate in

any EOI/RFP issued by the Bank during a period of 2 (two) years from

the date if such Bidder is found by the Bank to have directly or

indirectly or through an agent, engaged or indulged in any corrupt/

fraudulent/ coercive/ undesirable or restrictive practices, as the case

may be.

49.1.3. For the purposes of this Clause , the following terms shall

have the meaning hereinafter, respectively assigned to them:

49.1.3.1. “corrupt practice” means (i) the offering, giving, receiving,

or soliciting, directly or indirectly, of anything of value to influence

the actions of any person connected with the bidding process (for

avoidance of doubt, offering of employment to or employing or

engaging in any manner whatsoever, directly or indirectly, any

official of the Bank who is or has been associated in any manner,

directly or indirectly with the bidding process or the Letter of

Authority or has dealt with matters concerning the Concession

Agreement or arising there from, before or after the execution

thereof, at any time prior to the expiry of one year from the date

such official resigns or retires from or otherwise ceases to be in

the service of the Bank, shall be deemed to constitute influencing

the actions of a person connected with the bidding process); or

(ii) engaging in any manner whatsoever, whether during the

bidding process or after the issue of the Letter of Authority or

after the execution of the Agreement, as the case may be, any

person in respect of any matter relating to the Project or the

Letter of Authority or the Agreement, who at any time has been

or is a legal, financial or technical adviser of the Bank in relation

to any matter concerning the Project;

49.1.3.2. “Fraudulent practice” means a misrepresentation or

omission of facts or suppression of facts or disclosure of

incomplete facts, in order to influence the bidding process

49.1.3.3. “Coercive practice” means impairing or harming or

threatening to impair or harm, directly or indirectly, any person or

Page 57: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 50 of 56

property to influence any person’s participation or action in the

bidding process;

49.1.3.4. “Undesirable practice” means (i) establishing contact with

any person connected with or employed or engaged by the Bank

with the objective of canvassing, lobbying or in any manner

influencing or attempting to influence the bidding process; or (ii)

having a Conflict of Interest; and

49.1.3.5. “Restrictive practice” means forming a cartel or arriving at

any understanding or arrangement among Bidders with the

objective of restricting or manipulating a full and fair competition

in the bidding process.

50. Termination for Default:

50.1. The Bank, without prejudice to any other remedy for breach of

Contract, by a written notice of not less than 30 (thirty) days sent to the

Vendor, may terminate the Contract in whole or in part:

50.1.1. If the Vendor fails to deliver any or all of the

Equipments/Software Solution and Services within the period(s)

specified in the Contract, or within any extension thereof granted by

the Bank; or

50.1.2. If the vendor fails to perform any other obligation(s) under

the contract; or

50.1.3. Laxity in adherence to standards laid down by the Bank; or

50.1.4. Discrepancies/deviations in the agreed processes and/or

Products/Software Solution; or

50.1.5. Violations of terms and conditions stipulated in this RFP.

50.2. In the event the Bank terminates the Contract in whole or in part for

the breaches attributable to the Vendor, the Bank may procure, upon such

terms and in such manner as it deems appropriate, Equipments, Software

Solution and Services similar to those undelivered, and the Vendor shall

be liable to the Bank for any increase in cost for such similar Equipments,

Page 58: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 51 of 56

Software Solution and Services. However, the Vendor shall continue

performance of the Contract to the extent not terminated.

50.3. If the contract is terminated under any termination clause, the

vendor shall handover all documents/ executable/ Bank’s data or any

other relevant information to the Bank in timely manner and in proper

format as per scope of this RFP and shall also support the orderly

transition to another vendor or to the Bank.

50.4. During the transition, the Vendor shall also support the Bank on

technical queries/support on process implementation or in case of

software provision for future upgrades.

50.5. The Bank’s right to terminate the Contract will be in addition to the

penalties / liquidated damages and other actions as deemed fit.

50.6. In the event of failure of the Service Provider to render the Services

or in the event of termination of agreement or expiry of term or otherwise,

without prejudice to any other right, the Bank at its sole discretion may

make alternate arrangement for getting the Services contracted with

another vendor. In such case, the Bank shall give prior notice to the

existing Service Provider. The existing Service Provider shall continue to

provide services as per the terms of contract until a ‘New Service

Provider’ completely takes over the work. During the transition phase, the

existing Service Provider shall render all reasonable assistance to the

new Service Provider within such period prescribed by the Bank, at no

extra cost to the Bank, for ensuring smooth switch over and continuity of

services. If existing vendor is breach of this obligation, they shall be liable

for paying a penalty of as provided Appendix 11 on demand to the

Bank, which may be settled from the payment of invoices or Performance

Bank Guarantee for the contracted period or by invocation of Performance

Bank Guarantee.

51. Force Majeure:

51.1.1. Notwithstanding the provisions of terms and conditions

contained in this RFP, the Vendor shall not be liable for forfeiture of its

performance security, liquidated damages, or termination for default, if

any, and to the extent that the delay in performance or other failure to

perform its obligations under the Contract is the result of an event of

Force Majeure.

Page 59: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 52 of 56

51.1.2. For the purposes of this clause, 'Force Majeure' means and

includes wars, insurrections, revolution, civil disturbance, riots,

terrorist acts, public strikes, hartal, bundh, fires, floods, epidemic,

quarantine restrictions, freight embargoes, declared general strikes in

relevant industries, Vis Major Act of Government, impeding

reasonable performance of the Vendor and / or Sub-Contractor but

does not include any foreseeable events, commercial considerations

or those involving fault or negligence on the part of the party claiming

Force Majeure.

51.1.3. If a Force Majeure situation arises, the Vendor shall promptly

notify the Bank in writing of such condition and the cause thereof.

Unless otherwise directed by the Bank in writing, the Vendor shall

continue to perform its obligations under the Contract as far as is

reasonably practical, and shall seek all reasonable alternative means

for performance not prevented by the Force Majeure event.

52. Termination for Insolvency:

The Bank may, at any time, terminate the Contract by giving written notice to

the Vendor, if the Vendor becomes Bankrupt or insolvent or any application

for bankruptcy, insolvency or winding up has been filed against it by any

person. In this event, termination will be without compensation to the Vendor,

provided that such termination will not prejudice or affect any right of action or

remedy, which has accrued or will accrue thereafter to the Bank.

53. Termination for Convenience:

53.1. The Bank, by written notice of not less than 90 (ninety) days sent to

the Vendor, may terminate the Contract, in whole or in part, at any time

for its convenience. The notice of termination shall specify that termination

is for the Bank’s convenience, the extent to which performance of the

Vendor under the Contract is terminated, and the date upon which such

termination becomes effective.

54. Disputes/Arbitration (applicable in case of successful Bidder only):

54.1. All disputes or differences whatsoever arising between the parties

out of or in connection with this contract or in discharge of any obligation

arising out of the Contract (whether during the progress of work or after

completion of such work and whether before or after the termination of

this contract, abandonment or breach of this contract), shall be settled

Page 60: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 53 of 56

amicably. If however, the parties are not able to solve them amicably,

either party (SBI or Vendor), give written notice to other party clearly

setting out there in specific dispute(s) and/or difference(s) and shall be

referred to a sole arbitrator mutually agreed upon, and the award made in

pursuance thereof shall be binding on the parties. In the absence of

consensus about the single arbitrator, the dispute may be referred to joint

arbitrator; one to be nominated by each party and the said arbitrators shall

nominate a presiding arbitrator, before commencing the arbitration

proceedings. The arbitration shall be settled in accordance with the

applicable Indian Laws. Any appeal will be subject to the exclusive

jurisdiction of courts at Mumbai.

54.2. The Vendor shall continue work under the Contract during the

arbitration proceedings unless otherwise directed by the Bank or unless

the matter is such that the work cannot possibly be continued until the

decision of the arbitrator is obtained.

54.3. Arbitration proceeding shall be held at Mumbai, India, and the

language of the arbitration proceedings and that of all documents and

communications between the parties shall be in English.

55. Governing Language:

The governing language shall be English.

56. Applicable Law :

The Contract shall be interpreted in accordance with the laws of the Union of

India and shall be subjected to the exclusive jurisdiction of courts at

Mumbai.

57. Taxes and Duties:

57.1. The Vendor shall be liable to pay all corporate taxes and income tax

that shall be levied according to the laws and regulations applicable from

time to time in India and the price Bid by the Vendor shall include all such

taxes in the contract price.

57.2. Prices quoted should be exclusive of all Central / State Government

taxes/duties and levies but inclusive of Custom duty as also cost of

incidental services such as transportation, road permits, insurance etc.

The quoted prices and taxes/duties and statutory levies such as GST,

Page 61: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 54 of 56

Custom duty, etc. should be specified in the separate sheet (Appendix-

7-1).

57.3. Custom duty as also cost of incidental services such as

transportation, road permits, insurance etc. in connection with delivery of

Equipment, Software Solution and Services at site including any incidental

services and commissioning, if any, which may be levied, shall be borne

by the Vendor and the Bank shall not be liable for the same. Only

specified taxes/ levies and duties in the Appendix-7-1 will be payable by

the Bank on actuals upon production of original receipt wherever required.

If any specified taxes/ levies and duties in Appendix-7-1are replaced by

the new legislation of Government, same shall be borne by the Bank. The

Bank shall not be liable for payment of those Central / State Government

taxes, levies, duties or any tax/ duties imposed by local bodies/

authorities, which are not specified by the Bidder in Appendix-7-1.

57.4. Prices payable to the Vendor as stated in the Contract shall be firm

and not subject to adjustment during performance of the Contract,

irrespective of reasons whatsoever, including exchange rate fluctuations,

any upward revision in Custom duty. The Bidder will pass on to the Bank,

all fiscal benefits arising out of reductions, if any, in Government levies

viz. custom duty or the benefit of discounts if any announced in respect of

the cost of the items for which orders have been placed during that

period.

57.5. Income / Corporate Taxes in India: The Bidder shall be liable to pay

all corporate taxes and income tax that shall be levied according to the

laws and regulations applicable from time to time in India and the price

Bid by the Bidder shall include all such taxes in the contract price.

57.6. All expenses, stamp duty and other charges/ expenses in

connection with the execution of the Agreement as a result of this RFP

process shall be borne by the Vendor.

58. Tax deduction at Source:

58.1. Wherever the laws and regulations require deduction of such taxes

at the source of payment, the Bank shall effect such deductions from the

payment due to the Vendor. The remittance of amounts so deducted and

issuance of certificate for such deductions shall be made by the Bank as

per the laws and regulations for the time being in force. Nothing in the

Contract shall relieve the Vendor from his responsibility to pay any tax

Page 62: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 55 of 56

that may be levied in India on income and profits made by the Vendor in

respect of this contract.

58.2. The Vendor’s staff, personnel and labour will be liable to pay

personal income taxes in India in respect of such of their salaries and

wages as are chargeable under the laws and regulations for the time

being in force, and the Vendor shall perform such duties in regard to such

deductions thereof as may be imposed on him by such laws and

regulations.

59. Right to use defective product:

59.1. If after delivery, acceptance and installation and within the warranty

period, the operation or use of the equipment is found to be

unsatisfactory, the Bank shall have the right to continue to operate or use

such equipment until rectification of defects, errors or omissions by partial

or complete replacement is made without interfering with the Bank’s

operation.

60. Tender Fee:

60.1. The same should be furnished by the Bidders as stated in Annexure

I Notice Inviting Tender. The Bids without tender fee will not be

considered valid.

61. Notices:

61.1. Any notice given by one party to the other pursuant to this contract

shall be sent to other party in writing or by Fax and confirmed in writing to

other Party’s address. The notice shall be effective when delivered or on

the notice’s effective date whichever is later.

62. Other terms and conditions :

62.1. Selected Bidder’s Obligations :

62.1.1. If the proposal includes machine/ equipment or software

marketed and/or supported by other companies or individuals, the

selected bidder, as the prime contractor for the delivery, testing,

installation and maintenance of the entire system, must ensure and

declare that they possess the requisite permission/ license for the

machine/ equipment/ software. Also, the selected bidder commits to

Page 63: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints

with Solutions and Support Services

Appendix-1 -Terms and Conditions Page 56 of 56

support/ repair/ replace/ maintain all parts of the Endpoint,

irrespective of the position whether the parts are manufactured by the

Bidder or outsourced by them.

62.1.2. The Bidder is responsible for and obliged to conduct all

contracted activities in accordance with the contract using state-of-

the-art methods and economic principles, and exercising all means

available to achieve the performance specified in Contract.

62.1.3. The bidder will be responsible for arranging and procuring all

relevant permissions / Road Permits etc. for transportation of the

machine to the location where installation is to be done. The Bank

would only provide necessary letters for enabling procurement of the

same.

62.1.4. The Bidder is obliged to work closely with the Bank’s staff,

act within its own authority and abide by directives issued by the Bank

and implementation activities.

62.1.5. The Bidder will abide by the job safety measures prevalent in

India and will free the Bank from all demands or responsibilities

arising from accidents or loss of life, the cause of which is the Bidder’s

negligence.

62.1.6. The Bidder is responsible for managing the activities of its

personnel or sub-contracted personnel and will hold itself responsible

for any misdemeanors.

62.1.7. The Selected bidder(s) shall be responsible for compliance

with all laws, rules, regulations, orders, notifications, and directions

applicable in respect of its personnel (including, but not limited to, the

Contract Labour (Prohibition and Regulation) Act 1986, the Payment

of Bonuses Act 1965, the Minimum Wages Act 1948, the Employees'

Provident Fund Act 1952, and the Workmen’s Compensation Act

1923, and shall maintain all proper records, including, but not limited

to, accounting records required under the Applicable Laws, or any

code, practice or corporate policy applicable to it from time to time

*******

Page 64: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-2

BID FORM [On Company’s letter head]

(to be included in Technical Bid Envelope)

Date:_______________ To: The Deputy General Manager State Bank of India IT-ATM Department 2nd Floor, MTNL Building State Bank Global IT Center Sector – 11, CBD Belapur – 400 614 Navi Mumbai : Maharashtra Dear Sir, Ref: RFP No. SBI:xx:xxdated dd/mm/yyyy ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ We have examined the above RFP, the receipt of which is hereby duly acknowledged and subsequent pre-Bid clarifications/ modifications / revisions, if any, furnished by the Bank and we offer to supply, test, integrate, Install, commission and support the desired equipments, Multi-Vendor Software/Agent , endpoints protection solutions/Agent and support services detailed in this RFP. We shall abide by the terms and conditions spelt out in the RFP. We shall participate and submit the commercial Bid through online auction to be conducted by the Bank’s authorized service provider, on the date advised to us. 2. While submitting this Bid, we certify that:

The undersigned is authorized to sign on behalf of the VENDOR and the necessary support document delegating this authority is enclosed to this letter.

We declare that we are not in contravention of conflict of interest obligation mentioned in this RFP.

Indicative prices submitted by us have been arrived at without agreement with any other Bidder of this RFP for the purpose of restricting competition.

The indicative prices submitted by us have not been disclosed and will not be disclosed to any other Bidder responding to this RFP.

We have not induced or attempted to induce any other Bidder to submit or not to submit a Bid for restricting competition.

The rate quoted in the indicative price Bids are as per the RFP and subsequent pre-Bid clarifications/ modifications/ revisions furnished by the Bank, without any exception.

Page 65: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 2 of 3 Appendix – 2 Bid Form Confidential & Proprietary

3. If our offer is accepted, we undertake to complete the formalities for supply, testing, integration, installation, commissioning and operationalization of the equipments, Multi-Vendor Software/Agent , endpoints protection solutions/Agent and support services within the period specified in this document.

4. We agree to abide by all the Bid terms and conditions, contents of Service

Level Agreement as per sample available at Appendix 12a and 12b of this documents and the rates quoted therein for the orders awarded by the Bank up to the period prescribed in the Bid, which shall remain binding upon us.

5. Until a formal contract is prepared and executed, this Bid, together with your

written acceptance thereof and your notification of award, shall constitute a binding Contract between us.

6. We undertake that, in competing for (and, if the award is made to us, in

executing) the above contract, we will strictly observe the laws against fraud and corruption in force in India namely “Prevention of Corruption Act 1988”.

7. We undertake that we will not offer, directly or through intermediaries, any

bribe, gift, consideration, reward, favour, any material or immaterial benefit or other advantage, commission, fees, brokerage or inducement to any official of the Bank, connected directly or indirectly with the bidding process, or to any person, organization or third party related to the contract in exchange for any advantage in the bidding, evaluation, contracting and implementation of the contract.

8. We undertake that we will not resort to canvassing with any official of the

Bank, connected directly or indirectly with the bidding process to derive any undue advantage. We also understand that any violation in this regard, will result in disqualification of bidder from further bidding process.

9. We certify that we have not made any changes in the contents of the RFP

document read with its amendments/clarifications provided by the Bank submitted by us in our Bid document.

10. It is further certified that the contents of our Bid are factually correct. We also

accept that in the event of any information / data / particulars proving to be incorrect, the Bank will have the right to disqualify us from the Bid.

11. We understand that you are not bound to accept the lowest or any Bid you

may receive and you may reject all or any Bid without assigning any reason or giving any explanation whatsoever.

Page 66: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 3 of 3 Appendix – 2 Bid Form Confidential & Proprietary

12. We hereby undertake that our name does not appear in any “Caution” list of RBI / IBA or any other regulatory body for outsourcing activity.

13. If our Bid is accepted, we undertake to enter into and execute at our cost, when

called upon by the Bank to do so, a contract in the prescribed form and we shall be jointly and severally responsible for the due performance of the contract.

14. The name(s) of successful Bidder to whom the contract is finally awarded after

the completion of bidding process shall be displayed on the website of the Bank and/or communicated to the successful Bidder(s).

15. The commercial bidding process will be through the reverse auction process

to be conducted by the Bank or a company authorized by the Bank. We understand that our authorized representative who would participate in the reverse auction process would be possessing a valid digital certificate for the purpose.

16. We hereby undertake and agree to abide by all the terms and conditions

stipulated by the Bank in the RFP document. Dated this ....... day of ............................ 201 ______________________________________________________________ (Signature) (Name) (In the capacity of) Duly authorised to sign Bid for and on behalf of ______________________________________

Seal of the company.

Page 67: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Eligibility Criteria Appendix - 3

S. No. Eligibility Criteria Compliance (Yes/No) Upload documents

1

The Bidder must be an Indian firm / company/

organization registered under applicable Act in India and

in existence for 5 years.

Copy of the Partnership deed/Bye Law/ Certificate of Incorporation

issued by Registrar of Companies along with Memorandum & Articles

of Association and full address of the registered office.

2

The Bidder must have an average turnover of minimum

Rs. 100 crore during last three financial year(s).14-15,15-

16 and 16-17

Copy of the audited Balance Sheet and / or Certificate of the

Chartered Accountant for preceding three years with details to be

provided in Appendix 3-1

3

The Bidder should be profitable organization on the

basis of PAT for at least two out of last three financial

years.

Copy of the audited balance sheets along with profit and loss

statement for corresponding years and / or Certificate of the Charted

Accountant with details to be provided in Appendix 3-1

4

Applicant should also have internal control and audit

measures in place. Audit report from external auditor

must be submitted as a proof.

Copy of latest audit report.

5Bidder to comply with requirements given in Appendix 3-

2

Bidder should specifically confirm on their letter head in this regard as

per Appendix 3-2 (strictly without any change)

6Bidder (other than OEM) should submit the

Manufacturers’ Authorization Form for EndpointsTo be submitted as per Appendix 17 on letter head of OEM.

7

The Manufacturing facility of the Bidder/OEM should

have ISO 9001:2000 or Equivalent international

certification.

Relevant certificates

8

Equipment to be provided should be certified with

Base24 Switch by ACI or FSS or any ACI Authorised

service provider.

A certificate to this effect should be produced from ACI or FSS or any

ACI’s Authorised Service Provider for Base24.

9

Certificate of Client about Original Equipment

Manufacturers of Terminal, their Authorised distributors /

agents in India with at least 10000 Terminals

installations worldwide/globally and working satisfactory

since three years (of which atleast 1000 should be with

one organization) as on date of RFP.

A letter from the concerned Bank/Institution as per Appendix-3-3 OR

Copy of the order indicdating no. of terminals with certificate of

completion of satsifactory execution indicating no. of terminals.

10Bidder to submit OEM’s Certificate cum Letter of

undertaking.

OEM’s Certificate cum Letter of undertaking on their letter head in this

regard as per Appendix 3-4 (Strictly without any change)

11

The applicant and OEM should have Online

Helpdesk/Management Centre Support Set up(Managed

Service /Terminal Support) 24 * 7 servicing minimum

5000 terminals with extended Support Service Centres

to ensure physical engineers support at terminals at

least 50 locations in India and have been in operations

for three years as on date of RFP. The Bidder should

agree to complete establishment of the Service Centres

at all the LHO/Module centres for rollout of machines

within 60 days of issuance of purchase order.

Bidders to provide the details as per Appendix 3-5 (A), (B), and (C)

12

Manufacturers’ / Producers’ Authorisation Form [OEM-

Software Supplier] for Multi-Vendor Software or endpoint

protection solutions or Online Monitoring Solutions as

per SOW

Bidder to provide the form as per Appendix 3-6 for each of module of

any of the solution.

13

Proposed Multi Vendor Software/Agent as per SOW,

Bidder or OEM should have :

(a) deployed the solution with atleast 500 terminals at

Single Bank/Institution :

(b) experience of atleast one year

(c) Implemented in atleast two organizations

(d) should be capable for distributing / replacing

software, OS patches, downloading of ATM Screens,

pulling of electronic journals (ej)

(a) Letters from the concerned minimum two Organisations as per

Appendix-3-7 fulfilling criteria.

OR

(a) Copy of the orders/SLAs / Certificate of completion of work

AND

(b) Clients details required as per Appendix-3-8

Documents on deployment framework, tools, templates & utilities to be

provided.

14

Proposed endpoint protection solutions/agent as per

SOW, Bidder or OEM should have :

(a) deployed the solution with atleast 500 terminals at

Single Bank/Institution :

(b) experience of atleast one year

(c) Implemented in atleast two organizations

(a) Letters from the concerned minimum two Organisations as per

Appendix 3-9 fulfilling criteria.

OR

(a) Copy of the orders/SLAs / Certificate of completion of work

AND

(b) Clients details required as per Appendix- 3-10

Documents on deployment framework, tools, templates & utilities to be

provided.

15

Details of two sites of the following supply and solutions

for central site and terminal location

1. CDs Supply, Installation and Maintenance and

Managed Service Setup

2. Multi-Vendor Software Solution / Agent

3. End points Protections / Agent

Details of two sites of the following supply and solutions

for central site and terminal location

Details to be furnished as per Appendix 3-11

Bidders meeting the following criteria are eligible to submit their Bids along with supporting documents. If the Bid is not accompanied by all the required

documents supporting eligibility criteria, the same would be rejected. Bidders who do not fulfil any of the below criteria need not apply. Bidders who are capable

of PAN India mass deployment and can start deployment quickly with full functionalities need only apply.

Appendix-3-Bidder's Eligibility Criteria 1/2

Page 68: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Eligibility Criteria Appendix - 3

S. No. Eligibility Criteria Compliance (Yes/No) Upload documents

Bidders meeting the following criteria are eligible to submit their Bids along with supporting documents. If the Bid is not accompanied by all the required

documents supporting eligibility criteria, the same would be rejected. Bidders who do not fulfil any of the below criteria need not apply. Bidders who are capable

of PAN India mass deployment and can start deployment quickly with full functionalities need only apply.

16

Architecture compliance : Proposed Multi-Vendor

Software , endpoints protections solution and Online

Monitoring Solutions should be physically and logically

separated from ATM and Switches. In other words, for

all transactions terminal will communicate directly with

the switch(es)

17 Deployment Methodologies Documents on deployment framework, tools, templates & utilities to be

provided.

18 Project Management MethodologiesProfile of project Team / previous Assignments of similar nature /

Details project plan to be submitted

19

Existing Endpoint Supplier to confirm having

acknowledged the MOM and conveyed their

unconditional acceptance of I&S Department Letter

No.AC/ATM/I&S/2017-18/ADK/??? Dated 03/11/2017

Acknowlegement of MOM with unconditional acceptance of letter to be

uploaded.

NB : No change/ addition or deletion to be made by the Bidder to any of the above clauses

Documentary evidence must be furnished against each of the above criteria along with an index. All documents must be signed by the authorized signatory of the

Bidder. Relevant portions, in the documents submitted in pursuance of eligibility criteria, should be highlighted.

Appendix-3-Bidder's Eligibility Criteria 2/2

Page 69: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-3-1

31.03.15 31.03.16 31.03.17

Turnover/ Sales

Solution related Turn over

Profit after Tax

Capital & Reserves

Annual Turnover and Profit

[Rs. In crores]As at close of business as on

Appendix-3-1-Annual Turnover Profit 1

Page 70: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-3-2

Bidder Declaration : Letter from Bidder on their Letter Head Date : To The Deputy General Manager [IT-ATM] State Bank of India IT-ATM Department State Bank Global IT Centre CBD Belapur , Navi Mumbai 400 614 Dear Sir, Ref: RFP No.: SBI/GITC/ATM/2017-18/ Dated : / / 2017 We have examined the above RFP, the receipt of which is hereby duly acknowledged and subsequent pre-Bid clarifications/ modifications / revisions, if any, furnished by the Bank and we offer to supply, test, integrate, Install, commission and support the desired equipments, Multi-Vendor Software/Agent , endpoints protection solutions/Agent, Online Monitoring Solutions/Agent and support services detailed in this RFP. We shall abide by the terms and conditions spelt out in the RFP. 2. We hereby certify that we have neither been blacklisted nor expelled from any project / contract nor had any contract terminated for breach by any Public Sector Undertaking /IBA/ RBI / Regulatory Authority/ Statutory Authority / Any State or Central Government / any bank during the last five years in India or abroad. 3. We hereby certify that no past/present litigations or disputes are exists against our Company/firm which could result in the disqualification in the current RFP. In the event of any litigation or dispute comes to the notice of Bank, it is the sole discretion of the Bank to disqualify us at any stage of RFP. In case of any , disputes / litigations exists, we furnish the brief details of the same as under : ___________________________________ OR NIL We undertake that in case due to any change in facts or circumstances during the Bidding Process, we are attracted by the provisions of disqualification in terms of the provisions of RFP, we shall intimate the Bank of the same immediately. 4. We, hereby irrevocably waive any right which we may have at any stage at law or howsoever otherwise arising to challenge or question any decision taken by the Bank in connection with the selection of bidder or in connection with the selection/bidding process itself in respect of procurement of equipment, Solutions and Support Services.

Page 71: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 2 of 4 Appendix-3-2-Bidder Declaration - Confidential & Proprietary

5. We do hereby certify that not have any Service Level Agreement pending to be signed with the Bank for more than 6 months from the date of issue of purchase order issued by any of the Department at SBI GITC as on the date of Bid submission. 6. We have support setup with two hours of response time and four hours of resolution time at DC Site at Mumbai and DR Site at Hyderabad. 7. We, undertake to arrange quality/bench-marking certification of the proposed products/solution/hardware by a certified auditors and / or reputed Labs at our cost as under : a. Benchmarking:

Ability of the solutions to cater the load hosting of 100,000 Endpoints on the hardware specified / prescribed by the bidder in the RFP. The concurrency should be 2500.

Ability of the solutions to handle 85 million transactions per day with peak Transaction Per Second [TPS] of 2500 on the hardware specified / prescribed by the bidder in the RFP.

b. Quality Control Guidelines for solutions:

Products/Solutions (out of box features) have undergone internal quality control and necessary certificates/reports have been provided to the Bank as part of our response to this RFP.

Code coverage: Code coverage Reports with 85 % code coverage as minimum criteria have been provided to the Bank as part of our response to this RFP.

Customisation: All customisation will follow the Bank’s Secure Coding, UI and Database Guidelines and vetted by our internal quality team, the report of which will be provided to the Bank at quarterly intervals.

8. We agree to provide all support services relating to endpoints to be supplied under this RFP for a Minimum period of seven years (with a provision to extend at the discretion of the Bank) by deputing our suitable resources at the endpoint as and when required irrespective of number of visits to operationalize or to ensure uptime of endpoint or to repair or to maintain or to carry out any activity apart from preventive maintenance without any additional cost to the Bank as we will be building suitable cost factor as a part of Total cost of ownership as a part of RFP. Illustrative but not exhaustive list of activities are as under :

Page 72: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 3 of 4 Appendix-3-2-Bidder Declaration - Confidential & Proprietary

• Any managed service activity.

• Any hardware of endpoint replacement/troubleshooting

• Testing, installation, reinstallation, bug fixing, trouble shooting, upgradation at the endpoint in connection with Multi Vendor Agent, any endpoint protection solutions like Hard Disk encryption, White listing Solutions, any agent etc

• Providing the Multi-Vendor Software Solutions, Endpoint Protection Solutions and Online Monitoring Solution.

• Loading of any software, any agent, any patches which could not be done through centralized patching

• Service for loading and on-going maintenance of encryption keys;

• Service like IP address Changes, DNS Changes, changing currency cassettes configuration, changes combination lock setting etc

• Service during natural calamities or fire.

• Any preventable call

• As and when required by the Bank to carry out specific activity. The aforesaid clause will hold good even if underlying model is discontinued for any reason. 9. We have dedicated ATM management tools for analyzing full range of ATM error/status codes for monitoring health of ATMs with automated on-line problem ticketing, call logging, call transfer/escalation (by SMS, email, voice, etc.), follow up till satisfactory closure of ticket, forecasting optimum cash requirements to the ATM branch and providing wide ranging MIS for each ATM for meaningful analysis of performance, including Reports for connected vendors SLAs. We, further, confirm that our central monitoring tools is compatible with Base24 and can be integrated with Banks’ ATM Monitoring Tool. In addition, in case, if our Monitoring system is not integrated with Banks’ Monitoring tool, we undertake to integrate same with Banks’ Monitoring Tool within a month, on intimation in this regard by Bank to us. If required, we undertake to be demonstrate to the Bank’s satisfactions at our cost. Further, we undertake to use the Online Monitoring Solutions if provided by the Bank and make required lease line and backup connectivity between our Managed Service Centers and its DR Center to Banks’ DC and DR at our cost with network redundancy and note to bear the related recurring expenditure. 10. As a part of contract, we undertake to provide endpoint (CD/Cash Recycler) at DC location and note to service the said equipment and provide engineer having full knowledge of endpoint as and required without any additional cost. 11. We, undertake, to upgrade the Operating System and associated hardware components to latest available without any additional cost to the Bank, if Operating System supplied is declared out of date/end of support. 12. We undertake to ensure that in case of installation against replacement, the Hard Disk Drive of the equipment supplied will be handed over to the Branch head

Page 73: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 4 of 4 Appendix-3-2-Bidder Declaration - Confidential & Proprietary

/ his representative and this will be recorded in the installation report to be signed by our representative and Bank. We also give an undertaking that the integrity of the data on the Hard Disk will not be compromised and put to any misuse, causing financial or reputational loss to the Bank. 13. We give an undertaking that disposal process of the old equipments will be handled properly with a view to protecting the environment, reducing pollution by toxic gases / green house emissions and other non-biodegradable substances caused by e-waste disposal. 14. RFP requires decommissioning / degrouting , lifting, shifting and disposal of the existing endpoint as per the e-waste disposal policy of the bank without any additional cost to the Bank. Payment for a new endpoint would be made only after the old endpoint has been removed by the successful bidder from the ATM kiosk, taken for disposal and undertaking/certificate submitted to the Bank, to the effect that endpoint so taken shall be disposed of as per e-waste policy of the Bank. 15. We hereby, irrevocably and unconditionally undertake to extend all supports (including, XFS CD Version 3.0 and above, the blueprints, design, documents, operations manuals, standards, source codes and specification of said models with its components, physical devices and its drivers) as and when required without any deviation, without any additional cost and shall work in coordination, collaboratively and cohesively with the selected Solution Provider durng the pre-implementation, integration, testing, pilot run, rollout/implementation, installation and post implementation support relating to solutions (i.e. Multi Vendor Software, Endpoint Protection, Online Monitoring Solutions, any other agent at the client etc) in respect of our endpoints supplied to the Bank or being supplied under this RFP, to ensure that solutions to be procured runs on our endpoint supplied without any impact and render all support required to ensure that endpoint remains ups and running successfully during the currency of existing agreement. Yours faithfully, Signature and Seal of Bidder

Page 74: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

P a g e 1 | 1 Appendix-3-3- Client Certificate

Client Certificate Appendix-3-3

This certificate is to be on the letter-head of the Client

To whom so ever it may concern

This is to certify that ______________________________ [Name of OEM/Bidder] have

successfully deployed ___________ terminals ( ATM/CD/CDM/Cash Recyclers) and is

working to our Satisfaction, the details of which are furnished as under :

Make Type of Terminal

(ATM/CD/CDM/

Cash Recycler

Model No. of Terminals During the

period

Our coordinates for further details in this regards is as under :

Name of Official

Designation

Landline no

Cell no

Email Id

Address

Signature of the Client

Page 75: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-3-4

Certificate cum Letter of undertaking [OEM]

This letter of authority should be on the letterhead of the manufacturer and should be signed

by a competent person and having the power of attorney to bind the manufacturer. The Bidder

in its Bid should include it duly countersigned :

No. Date:

To

The Deputy General Manager [IT-ATM]

State Bank of India

IT-ATM Department

State Bank Global IT Centre

CBD Belapur , Navi Mumbai 400 614

Dear Sir,

Ref: RFP No.: SBI/GITC/ATM/2017-18/ Dated : / / 2017

We __________ who are established and reputable producers endpoints

(ATMS/CDs/CDMs/Cash Recyclers) : [List out type of terminal, Make, Model] having

factories / development facilities at (address of factory / facility) do hereby authorise M/s

___________________ (Name and address of bidder ) to submit a Bid, and sign the contract

with you against the above Bid Invitation.

2. In this regard, we hereby certify that we have currently production and supply capacities of

4000 Cash Dispensers per quarter and undertake to supply within 30 days of the issuance of

the Purchase Order by the Bank to the bidder and also agreeable to executing an agreement

with the bidder to comply with the requirements of the above RFP, as amended from time to

time.

3. We, hereby, extend our full guarantee, warranty and annual maintenance of the solution,

products and services offered by our authorized representative in India, named above, against

this application.

4. We, undertake to ensure full range of technology support to the Bank/bidder in respect of

our equipment supplied whether it be a Hardware or Software or spare or maintenance or

troubleshooting or integration or providing drivers of various components or any other

technical support required to ensure uptime of the equipment/endpoint during the minimum

period of life span of the equipment/endpoint i.e. seven years.

5. We further, certify that we have local presence in India having the Support Center with a

provision of highest escalation (level 3) in India , details of which is furnished as under :

A The OEM should have 24*7 helpdesk support setup (Terminal Support)

Sr.No. Complete Address details with contact Nos.

Page 76: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 2 of 2 Appendix-3-4-OEM Certificate Confidential & Proprietary

Name of OEM

1

Address

Email

Phone

Fax

Name of Head

Designation

Cell

No. of Team Support Members

Whether comply with 2 hours

response time ? Yes/No

Whether comply with 15 minutes

response time ? Yes/No

No. of terminals supported

(Minimum 5000)

NB: Bidder may add if more than one helpdesk support.

B OEM Level three (Highest escalation) Technical Support

Sr.No. Complete Address details with contact Nos.

Name of OEM

1

Address

Email

Phone

Fax

Name of Head

Designation

Cell

No. of Team Support Members

Whether comply with 2 hours

response time ? Yes/No

Whether comply with 15 minutes

response time ? Yes/No

No. of terminals supported

(Minimum 5000)

NB: Bidder may add if more than one helpdesk support.

6. We duly authorise the said firm to act on our behalf in fulfilling all installations, Technical

support and maintenance obligations required by the contract.

Yours faithfully,

[Bidder counter signature] (Name of Manufacturer / Producers)

Page 77: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

A

Name of OEM

Address

Email

Phone

Fax

Name of Head

Designation

Cell

No. of Team Support Members

Whether

comply

with 2

hours

response

time ?

Yes/No

Whether

comply

with 15

minutes

response

time ?

Yes/No

 No. of terminals supported

(Minimum 5000)

B

Name of OEM

Address

Email

Phone

Fax

Name of Head

Designation

Cell

No. of Team Support Members

Whether

comply

with 2

hours

response

time ?

Yes/No

NB: Bidder may add if more than one helpdesk support.

OEM Level three (Highest escalation) Technical Support

Sr.No. Complete Address details with contact Nos.

1

The OEM should have 24*7 helpdesk support setup (Terminal Support)

Sr.No. Complete Address details with contact Nos.

1

Appendix-3-4a-OEM Support Details 1/2

Page 78: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Whether

comply

with 15

minutes

response

time ?

Yes/No

 No. of terminals supported

(Minimum 5000)

NB: Bidder may add if more than one helpdesk support.

Appendix-3-4a-OEM Support Details 2/2

Page 79: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-3-5-AB

A

Address

Email

Phone

Fax

Name of Head

Designation

Cell

No. of Team Support Members

Whether comply with 15 minutes response

time ? Yes/No

No. of Terminals supported

(Minimum 5000 )

Signature and Seal of Bidder

B

Name of OEM

Address

Email

Phone

Fax

Name of Head

Designation

Cell

No. of Team Support Members

Whether comply with 2 hours response time

? Yes/No

Whether comply with 15 minutes response

time ? Yes/No

No. of terminals supported

(Minimum 5000)

Signature and Seal of Bidder

NB: Bidder may add if more than one helpdesk support.

NB: Bidder may add if more than one helpdesk support.

The OEM should have 24*7 helpdesk support setup (Terminal Support)

Sr.No. Complete Address details with contact Nos.

1

The Applicant should have 24*7 helpdesk support setup (MS activities)

Sr.No. Complete Address details with contact Nos.

1

Appendix-3-5AB - Support Details (A and B) 1 / 1

Page 80: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-3-5-C

No. of

Resources/ MS Service OEM Support

Engineers No. of Terminals No. of Terminals

1

2

3

4

5

6

7

8

9

10

11

12

13

14

15

16

17

18

19

20

21

22

23

24

25

26

27

28

29

30

31

32

33

34

35

36

37

38

39

40

41

CSupport Centers locations – MS Service and OEM Support with No. of terminals supported.

( Minimum 50 locations)

Sr.No Location

Name of official,

Complete Address,

Cell No and email

address.

Appendix-3-5-Location Support 1 /2

Page 81: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-3-5-C

No. of

Resources/ MS Service OEM Support

Engineers No. of Terminals No. of Terminals

CSupport Centers locations – MS Service and OEM Support with No. of terminals supported.

( Minimum 50 locations)

Sr.No Location

Name of official,

Complete Address,

Cell No and email

address.

42

43

44

45

46

47

48

49

50

(Add the Row)

Appendix-3-5-Location Support 2 /2

Page 82: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-3-6 Manufacturers’ Authorisation Form /Producers’ Authorisation Form

[Software/Solution/Agent]

This letter of authority should be on the letterhead of the manufacturer and should be signed

by a person competent and having the power of attorney to bind the manufacturer. The Bidder

in its Bid should include it. [In case solutions are from different manufacturers, please attach

separate solution-wise manufacture’s certificates]

No. Date:

To

The Deputy General Manager [ATM]

State Bank of India

ATM Department

State Bank Global IT Centre

CBD Belapur , Navi Mumbai 400 614

Dear Sir,

Ref: RFP No.: SBI/GITC/ATM/2017-18/ Dated : / / 2017

We __________ who are established and reputable producers Multi-Vendor Software/Agent

/ End point solutions / Agents /Online Monitoring Solutions having factories / development

facilities at (address of factory / facility) do hereby authorise M/s ___________________

(Name and address of bidder ) to submit a Bid, and sign the contract with you against the above

Bid Invitation.

2. We hereby extend our full guarantee and warranty for the Solution, Products and services

offered by the above firm against this Bid Invitation.

3. We also undertake to provide any or all of the following materials, notifications, and

information pertaining to the Products manufactured or distributed by the Vendor:

(a) Such Products as the Bank may opt to purchase from the Vendor, provided, that this

option shall not relieve the Vendor of any warranty obligations under the Contract; and

(b) in the event of termination of production of such Products:

a) advance notification to the Bank of the pending termination, in sufficient

time to permit the Bank to procure needed requirements; and

(i) Following such termination, furnishing at no cost to the Bank, the blueprints,

design documents, operations manuals, standards, source codes and

specifications of the Products, if requested.

4. Within 30 days of the issuance of the Purchase Order by the Bank to the bidder, we are

agreeable to executing an agreement with the bidder to comply with the requirements of the

above RFP, as amended from time to time.

5. We duly authorise the said firm to act on our behalf in fulfilling all installations, Technical

support and maintenance obligations required by the contract.

Yours faithfully,

Page 83: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 2 of 2 Appendix-3-6-MAF Confidential & Proprietary

(Name of Manufacturer / Producers)

Page 84: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Client Certificate Appendix-3-7

This certificate is to be on the letter-head of the client

To whom so ever it may concern

This is to certify that ______________________________ [Name of OEM/Bidder] have

successfully deployed Multi-Vendor Software Solution/agents in our organisation and

running in our Production system with the following modules:

a.

b.

c.

d.

e.

f.

2. It has capability of distributing / replacing software, OS Patches, downloading of ATM

Screens, pulling of electronic journals (ej)

3. The Multi-Vendor Software is currently working satisfactory in our organisation since

____________ with agents having NDC protocol installed on __________number of

ATMs.

Our coordinates for further details in this regards is as under :

Name of Official

Designation

Landline no

Cell no

Email Id

Address

Signature of the Client

Page 85: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-3-8

Details Reference 1 Reference 2

Name of the Client

Address of the Client

Address of the Client

Name

Designation

Landline no

Cell no

Email Id

Start Date

End Date

Brief details of the project

Name of the Modules

No. of Terminals

Signature and Seal of Company

Customers for whom the Applicant / OEM has executed similar projects.

Documents on deployment framework, tools, templates & utilities to be provided

Appendix-3-8-Similar Projects 1 / 1

Page 86: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Client Certificate

Appendix-3-9

[In case solutions are from different manufacturers, please attach separate solution-wise

manufacture’s certificates]

This certificate is to be on the letter-head of the Client

To whom so ever it may concern

This is to certify that ______________________________ [Name of OEM/Bidder] have

successfully deployed Endpoints Protection Solutions/ agents in our organisation and

running in our Production system with the following modules:

a. Hard Disk encryptions

b. White listing solution

c. Centralised Access Control (User Access and OTC)

d.

e.

f.

2. Endpoint Protection Solutions is currently working satisfactory in our organisation since

____________ with agents having NDC protocal installed on __________number of

ATMs.

Signature of the Client

Page 87: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 2 of 2 Confidential & Proprietary

Page 88: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-3-10

Details Reference 1 Reference 2

Name of the Client

Address of the Client

Address of the Client

Name

Designation

Landline no

Cell no

Email Id

Start Date

End Date

Brief details of the project

Name of the Modules

No. of Terminals

Signature and Seal of Company

Customers for whom the Applicant / OEM has executed similar projects.

Documents on deployment framework, tools, templates & utilities to be provided

Appendix-3-10-Similar Projects 1 / 1

Page 89: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-3-11

Details Central Solution Terminal Location where agent solution works

Name of the Bank/Institution

Address of solution/terminal

Name

Designation

Landline no

Cell no

Email Id

Name of the Modules

Model of ATM/CD installed

Implementation Date

Terminal ID XXXXXXXXXXXXXXXXX

Details Central Solution Terminal Location where agent solution works

Name of the Bank/Institution

Address of solution/terminal

Name

Designation

Landline no

Cell no

Email Id

Name of the Modules

Model of ATM/CD installed

Implementation Date

Terminal ID XXXXXXXXXXXXXXXXX

Signature and Seal of Company

Site Location - Two - CDs Supply, Installation and Maintenance and Managed Service Setup

Site Location - One - CDs Supply, Installation and Maintenance and Managed Service Setup

Appendix-3-11a-Two locations CDs and MS 1 / 1

Page 90: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-3-11b

Details Central Solution Terminal Location where agent solution works

Name of the Bank/Institution

Address of solution/terminal

Name

Designation

Landline no

Cell no

Email Id

Name of the Modules

Model of ATM/CD installed

Implementation Date

Terminal ID XXXXXXXXXXXXXXXXX

Details Central Solution Terminal Location where agent solution works

Name of the Bank/Institution

Address of solution/terminal

Name

Designation

Landline no

Cell no

Email Id

Name of the Modules

Model of ATM/CD installed

Implementation Date

Terminal ID XXXXXXXXXXXXXXXXX

Signature and Seal of Company

Site Location - Two - Multi-Vendor Software Solution / Agent

Site Location - One - Multi-Vendor Software Solution / Agent

Appendix-3-11b-Two Locations MVS 1 /1

Page 91: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-3-11c

Details Central Solution Terminal Location where agent solution works

Name of the Bank/Institution

Address of solution/terminal

Name

Designation

Landline no

Cell no

Email Id

Name of the Modules

Model of ATM/CD installed

Implementation Date

Terminal ID XXXXXXXXXXXXXXXXX

Details Central Solution Terminal Location where agent solution works

Name of the Bank/Institution

Address of solution/terminal

Name

Designation

Landline no

Cell no

Email Id

Name of the Modules

Model of ATM/CD installed

Implementation Date

Terminal ID XXXXXXXXXXXXXXXXX

Signature and Seal of Company

Site Location - Two - End points Protections / Agent

Site Location - One - End points Protections / Agent

Appendix-3-11c-Two Locations-EPS 1/1

Page 92: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Technical Bid Rules Appendix-4-11

F Available Out of Box- Fully as part of Solution

C1 Will be provided as Customisation between 1-30 days.

C2 Will be provided as Customisation between 31-60 days.

C3 Will be provided as Customisation between 61-90 days.

C4 Will be provided as Customisation between 91-120 days.

N It is not possible to provide this feature

Note 1 Applicant need to give one of the above value in column F/C1/C2/C3/C4/N in the following table as regards to compliance.

Note2 Applicant to give supporting technical brochures / documents / presentation etc in support of the undernoted each of the

Technical / Functional / Requirement of Solution.

Note 3 F / C1 / C2 / C3 / C4 / N ' : Any wrong reporting in the column 'F / C1 / C2 / C3 / C4 / N ', which subsequently transpired

during the pilot testing shall render the Applicant liable to be blacklisted for the future participation in the RFPs/Tenders of

the Bank and forfeit the EMD

Note 4 Map your module: Applicant to clearly spell out against each of the Technical/Functional Specifications/Requirement of

Solution, the name of the applicant’s module where 'F/C1/C2/C3/C4' have been given in the column Validation Criteria.

Note 5 Mention Page No. of RFP Submitted : Applicant to invariably mention the page number of RFP against each of the Technical

/ Functional Specification with supporting technical brochures / documents / presentation etc, failing which, it will be at the

discretion of the Bank to treat the same as Not Feasible - 'N' , which may render the bidder ineligible in the future process of

RFP.

Note 6 Mandatory : Means Requirements/functionality should either be available Fully as part of the solution [F] or through

Customisation [C1/C2/C3/C4].

Any comment or caveat or exception or assumption against each of the point or separately will not be considered and Bank

reserve the right to treat the same as ‘N’, which may render the bidder ineligible in the further process of RFP.

Note 7 Applicant need to give one of the values(C1/C2/C3/C4), if the feature is not readily available and needs to be customized

based on the readiness duration as mentioned above.

Appendix-4-Technical Bid Rules 1/1

Page 93: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Acronym Description Module/Item Description

AMC Annual Maintenance Contract OMS-GEN Online Monitoring System - General Requirements

CD Cash Dispenser OMS-EPS Online Monitoring System - Endpoint Protection System Requirements

MGD / MS Managed Services OMS-INC Online Monitoring System - Incident Management System Requirements

ATS Annual Technical Services OMS-MON Online Monitoring System - Monitoring System Requirements

OATS Onsite Annual Technical Services OMS-DIST Online Monitoring System - Software Distribution Requirements

HW Hardware OMS-ASSET Online Monitoring System - Asset Management Requirements

SW Software OMS-CRM Online Monitoring System - Customer Relationship/Campaign Management Requirements

EP Endpoint Provider MVS-APPL MultiVendorSoftware - Application Requirements

SP Solution Provider MVS-MESG MultiVendorSoftware - Message/Emulation Requirements

MVS Multi-Vendor Software MVS-TXNTYP MultiVendorSoftware - Transaction Type Requirements

EPS Endpoint Protection Software MVS-CRM MultiVendorSoftware - Customer Relationship/Campaign Management Requirements

OMS Online Monitoring System MVS-OS MultiVendorSoftware - OS Requirements

CEN European Committee for Normalisation/Standardization MVS-VSS MultiVendorSoftware - Video Surveillance Software Requirements

XFS eXtension for Financial Services MVS-DESIGN MultiVendorSoftware - Design/Development Tool Requirements

OS Operating System MVS-SWDIST MultiVendorSoftware - Software Distribution Requirements

LOA Letter of Approval MVS-LANG MultiVendorSoftware - Language Support Requirements

TQM Terminal Quality Management (MasterCard) MVS-MON MultiVendorSoftware - ATM/Device Monitoring Requirements

IFM Interface Module MVS-TRMTYP MultiVendorSoftware - Terminal Type Support Requirements

PCD Proximity Coupling Devices MVS-OMNI MultiVendorSoftware - OmniChannel Integration Requirements

SNMP Simple Network Management Protocol MVS-EPS-GEN EndPoint Protection Software - General Requirements

PCI Payment Card Industry MVS-EPS-HDE EndPoint Protection Software - HardDisk Encryption Requirements

PTS Pin Transaction Security MVS-EPS-WL EndPoint Protection Software - Whitelisting Requirements

PED Pin Entry Device MVS-EPS-ACS EndPoint Protection Software - Access Control/Policy Requirements

EPP Encrypting Pin Pad FLM-REQS First Line Maintenance - Requirements

ATM Automated Teller Machine CASH-REPL Cash Replenishment - Requirements

TTS Text-to-Speech CASH-MGMT Cash Management - Requirements

DES Data Encryption Standard HELP-DESK Help Desk - Requirements

RSA Ron Rivest, Adi Shamir and Leonard Adleman DATA-SEC Data Security - Requirements

AES Advanced Encryption Standard NTWK-MGMT Network Management - Requirements

DSS Data Security Standard DIST-MGMT Software Distribution (Upload/Download) Management - Requirements

NDC NCR Direct Connect OTC-MGMT One Time Combination (Chest/Safe Access Control) Management - Requirements

DDC/912 Diebold Direct Connect

IFX Interactive Financial eXchange

ISO International Organization for Standardization

XML eXtensible Markup Language

EMVCo Europay, MasterCard, and Visa Corporation

UIDAI Unique Identification Authority of India

OEM Original Equipment Manufacturer

CRUD Create, Read, Update and Delete

FCR Field Call Report

HTC Handover Takeover Certificate

PM Preventive Maintenance

FLM First Line Maintenance

EPIC EndPoint Install Certificate

ESR Electronic Settlement & Reporting

OTC One Time Combination

Acronyms Used Appendix-4-2

Appendix-4-2-Acronyms 1/2

Page 94: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

SSH Secure Shell Security

SSL Secure Socket Layer

APP

SLA Service Level Agreement

B2B Business to Business

API Application Programming Interface

QR Quick Response

NFC Near Field Communication

AKDS Automated Key Distribution System

RKL Remote Key Loading

MAC Message Authentication Code

EJ Electronic Journal

GUI Graphical User Interface

OTP One Time Password

TAT Turn Around Time

FHDE Full Hard Disk Encryption

SIEM Security Information and Event Management

DLL Dynamic Link Libraries

Appendix-4-2-Acronyms 2/2

Page 95: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No. of RFP

Submitted

CD Processor 1.1.0 6th Generation Intel® Core™ i5 Processor or higher with

minimum 2.9 GHz and 3 MB cache or above

EP Y F/N

CD Processor 1.2.0 8 GB DDR3 RAM or higher EP Y F/N

CD Processor 1.3.0 2X 1 TB SATA/e-SATA HDDs or higher EP Y F/N

CD Processor 1.4.0 USB ports in front for front access CDs EP Y F/N

CD Processor 1.6.0 Microsoft Windows 10 or above with latest service pack. In

case supplied OS is declared end of support by Microsoft,

the bidder has to replace the same with a supported OS or

provide compensating controls without any cost to Bank.

EP Y F/N

CD Device SW 1.7.0 Software with CEN XFS 3.0 or above compliant and cross

vendor support, documentation, and terminal

diagnostics/utilities and capable of running Multi Vendor

Software without any hardware changes. Testing,

installation and operationalisation of same without any

additional cost to the Bank.

EP Y F/N

CD Device SW 1.8.0 Software with drivers(for non-XFS devices), API

documentation, and terminal diagnostics/utilities.

EP Y F/N

CD Processor 1.9.0 Capable of supporting any whitelisting solution procured by

Bank. No malware including viruses, worms and Trojans

should enter and affect the system.

EP Y F/N

CD Processor 1.10.0 OS Hardening (with local firewall) guidelines issued by the

OS supplier and the Bank's IS Policy should be strictly

followed.

EP Y F/N

CD Currency Chest 2.1.0 CEN 4 Certified Secure Chest or higher EP Y F/N

CD Currency Chest 2.2.0 S&G / KABA (or an equivalent make, of high international

repute) , Centrally / Remote controlled dual electronic

combination lock of 6 + 6 digits with capability for one-time

combination(OTC) and audit trail without any hardware

change

EP Y F/N

CD Currency Chest 2.3.0 All factory settings, including password for dual combination

electronic lock should be changed at the time of handing

over the machine and the same should be mentioned in the

Installation Report. This will be a pre-requisite for release of

payment

EP Y F/N

CD Currency Chest 2.4.0 Alarm sensors for temperature status, seismic vibration

status and chest open status while sending signal/messages

to Switch/Management Centre

EP Y F/N

CD Currency Chest 2.5.0 Terminal should be able to change automatically to

Supervisory /Maintenance/Out-Of-Service mode, in

following cases when : (a) when cabinet/Hood Door is

opened (b) Chest/Safe door is opened.

EP Y F/N

CD Currency Chest 2.6.0 Terminal should be able to change automatically to In-

Service/Transaction mode, after Chest door and Hood door

is locked.

EP Y F/N

CD Dispenser 3.1.0 Friction / Vacuum pick technology EP Y F/N

CD Dispenser 3.2.0 Multi-media dispenser (ticket/coupon/stamp/ receipt) with

bunch presenter

EP Y F/N

CD Dispenser 3.3.0 Dispense minimum 40 currency notes per transaction. EP Y F/N

CD Dispenser 3.4.0 Dispense used notes EP Y F/N

CD Dispenser 3.5.0 Capable to retract notes but this functionality should be in

disabled mode

EP Y F/N

CD Dispenser 3.6.0 Indication(visible & audible) of proper insertion of all

cassettes.

EP Y F/N

CD Dispenser 3.7.0 2 x Double Pick Module, and 4 cassettes with lock & key

/latch

EP Y F/N

CD Dispenser 3.8.0 Divert cassette bin with lock and key or latch EP Y F/N

CD Dispenser 3.9.0 Each Cassette should hold minimum of 2500 currency notes. EP Y F/N

CD Dispenser 3.10.0 Capable of Multi currency dispensing EP Y F/N

CD Dispenser 3.11.0 Capable of dispensing Rs.50/-, Rs./100/-, Rs. 200/-, Rs.500/-

& Rs.2000/- notes or any other legal tender annouced by

RBI. All cassettes should be capable of dispensing all Notes.

All cassettes should be adjustable to hold and dispense the

currency notes if dimensions of currency notes are changed

without any additional component requirement.

EP Y F/N

CD Dispenser 3.12.0 Dispense at least 5 notes per second EP Y F/N

CD Dispenser 3.13.0 Machines should not dispense soiled, mutilated notes EP Y F/N

CD Dispenser 3.14.0 Encrypted communication and trust relation should be

established between PC core and dispenser.

EP Y F/N

Appendix-4a-Technical Bid HW 1/5

Page 96: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No. of RFP

Submitted

CD Dispenser 3.15.0 Two additional cassettes to be provided EP Y F/N

CD Dip Card Reader(Hybrid) 4.1.0 Capable to read magnetic tracks 1 & 2 EP Y F/N

CD Dip Card Reader(Hybrid) 4.2.0 Smart Card, Chip Card EMVCo Version 4.0 or later, as

certified, with supporting EMVCo L1 LOA. On expiry of

certificate, it should be replaced with valid certificate at no

additional cost to the Bank.

EP Y F/N

CD Dip Card Reader(Hybrid) 4.3.0 EMVCo Level 2 approved terminal application/kernel. On

expiry of certificate, it should be replaced with valid

certificate at no additional cost to the Bank.

SP Y F/N

CD Dip Card Reader(Hybrid) 4.4.0 Should provide necessary certificates/approvals from

VISA,Master Card, Amex, Union Pay, Rupay, Discover

including TQM(IFM) certificates. On expiry of certificate, it

should be replaced with valid certificate at no additional cost

to the Bank.

EP Y F/N

CD Dip Card Reader(Hybrid) 4.5.0 Card reader should be compatible to work with different(or

3rd party) EMV Kernels.

EP Y F/N

CD Dip Card Reader(Hybrid) 4.6.0 CD should be ready for using the new EMV Chip Cards i.e.

EMV Chip Card Reader enabled.

EP Y F/N

CD Dip Card Reader(Hybrid) 4.7.0 Dip Smart Card Reader with anti-skimming device installed

and integrated with the card reader of the CD. Details of the

anti-skimming technology / device to be enclosed.

The bank is looking for a comprehensive skimming

protection solution which achieves the following:-

i) Senses unauthorized attachment of any device on the card

reader module,

ii) Sends the signal to switch and further to the Remote ATM

Management Centre of the vendor and Online Monitoring

Solution of the Bank,

iii) Capable of enabling the switch to put the machine Out-Of-

Service as well as block the card reader from accepting any

more card insertions.

XFS needs to send out error status so that the SNMP/MVS

can pick it up and notify the monitoring system.

EP Y F/N

CD Dip Card Reader(Hybrid) 4.8.0 Communication link between the card reader and system

should be encrypted by latest encryption standards. (This is

between the Card Reader and the CD)

EP Y F/N

CD Customer Interface / Fascia 5.1.0 MPEG - 4 full motion video support, and support for

common video codecs.

EP Y F/N

CD Customer Interface / Fascia 5.2.0 15” LCD/ LED or higher touch screen with standard bright

and full screen display

EP Y F/N

CD Customer Interface / Fascia 5.3.0 Vandal screen with Privacy filter. Resistance to Indian

weather, vandal proof and pertinent to and Indian usability

condition

EP Y F/N

CD Customer Interface / Fascia 5.4.0 Rugged spill proof Triple DES enabled keyboard with

polycarbonate tactile/stainless Steel EPP pin pad. EPP

Keypads to be PCI-PTS compliant with sealed metal keypad.

PIN Pads shall be covered to prevent PIN disclosure via

shoulder surfing. EPP should be designed so as to prevent

overlaying of fake pin pad. Forcible removal of EPP should

bring the machine down resulting in loss of data stored in

the EPP, so as to prevent compromise even with high end

decryption. Please provide details of the technology /

solution. Should accompany with PCI certificate. On expiry of

certificate, it should be replaced with valid certificate at no

additional cost to the Bank.

EP Y F/N

CD Customer Interface / Fascia 5.5.0 Touch Screen (with support for visually handicapped

through Function Keys / EPP wherever required). Braille

stickers and text speech device on all devices as per

requirement to support the visually challenged

EP Y F/N

CD Customer Interface / Fascia 5.6.0 All devices to have features as per requirements to support

the visually challenged. All CDs to meet the requirement of

‘Talking ATMs’ (EP needs to ensure that braille supported

keys(PinPad, Function Keys, Locations of key devices,

Audiojack) are present on the ATM. SP can support with

voice guidance/headphone audio from the MVS software

standpoint.)

EP Y F/N

Appendix-4a-Technical Bid HW 2/5

Page 97: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No. of RFP

Submitted

CD Customer Interface / Fascia 5.7.0 Trilingual Screen Support (English, Hindi, Regional

Language), in static graphics(PCX, JPEG, etc) and video

files(incl. MP4)

SP Y F/N

CD Customer Interface / Fascia 5.8.1 Terminal should be capable to display graphic screen and

video files in commonly available picture formats(MPEG,

MP4, PCX, JPEG, BMP etc.).

EP Y F/N

CD Customer Interface / Fascia 5.9.0 Voice guidance support with internal speakers & headphone

jack 5 (hardware as well as software both to be provided

with CD). Capable of voice guidance to the customer and

digitalized wave files in the Indian accent for the same in

Hindi & English languages to be provided by the vendor.

There should be support for text to speech for full fledged

voice guidance solution implementation without any extra

cost to the Bank.

EP Y F/N

CD Customer Interface / Fascia 5.10.0 Provide Text-to-Speech(TTS) support in English, Hindi and

regional languages.

SP Y F/N

CD Customer Interface / Fascia 5.11.0 Terminal should be capable to integrate with custom/3rd

party Text-to-Speech(TTS) software.

EP Y F/N

CD Customer Interface / Fascia 5.12.0 Voice guidance support with internal speakers and head

phone jack

EP Y F/N

CD DES Chip / Security 6.1.0 Capable of Remote Key Management - Triple DES/RSA,

Certificate or Signature-based.

EP Y F/N

CD DES Chip / Security 6.2.0 Triple DES chip with encryption/ verification/ validation

software. Should support AES without any additional

hardware

EP Y F/N

CD DES Chip / Security 6.3.0 CD should be with in-built security features to trigger alarm

in case of fire, hammering/tilting of the machine

EP Y F/N

CD Integrated CD Surveillance Solution 7.1.0 Solution must be motion-sensitive and capable of capturing

image of the person while doing transaction in the CD.

Camera should be suitably positioned to take image of the

person even under extreme / difficult lighting conditions. It

shall be the responsibility of the bidder to ensure that the

images so captured are able to identify the persons entering

the ATM room. The cameras should be pilfer-proof.

EP Y F/N

CD Integrated CD Surveillance Solution 7.2.0 Solution should be able to store the images in a digital

format for minimum 6 months at an average of 400

transactions per day. The back-up should be taken at

quarterly intervals or earlier as per requirement by the Bank

and supervised by the Vendor. The images will be stored on

one of the 2 Hard Disks in the machine.

EP Y F/N

CD Integrated CD Surveillance Solution 7.3.0 The resolution of the camera should be sufficient enough to

capture the quality image of the object for clear

identification

EP Y F/N

CD Integrated CD Surveillance Solution 7.4.0 Solution must provide an interface to browse, search and

archive the stored images on hard disk or external media.

EP Y F/N

CD Integrated CD Surveillance Solution 7.5.0 Solution must be able to capture & stamp the transaction

information (card number masked to comply with PCI-DSS )

on the images.

EP Y F/N

CD Integrated CD Surveillance Solution 7.6.0 The solution must have a search facility to locate an

image/event by date & time, card no., transaction reference

no. and ATM/CD ID.

EP Y F/N

CD Integrated CD Surveillance Solution 7.7.0 The solution must be capable of monitoring from a central

location.

EP Y F/N

CD Integrated CD Surveillance Solution 7.8.0 The image surveillance solution must not degrade the

performance of ATM/ CD, e.g. speed of normal transaction.

The solution should be able to pull the required images from

the Central Location and share the same over e-mail with

Bank officials, as and when required.

EP Y F/N

CD Integrated CD Surveillance Solution 7.9.0 The image surveillance hardware should be integrated

within the CD.

EP Y F/N

CD CD 7.10.0 CD must be capable of performing under extreme

conditions. Temperature : Minus(-) 5 degree Celsius to +50

degree Celsius (Without Air Conditioner) Humidity : 5 to 95

% (Without Air Conditioner) ;

EP Y F/N

CD Integrated CD Surveillance Solution 7.11.0 Rear view mirror at machine EP Y F/N

CD Integrated CD Surveillance Solution 7.12.0 Solution should be integrated with Multi-Vendor ATM

Software agent to facilitate the pulling the images centrally.

SP Y F/N

Appendix-4a-Technical Bid HW 3/5

Page 98: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No. of RFP

Submitted

CD Connectivity 9.1.0 Should have Network Interface Card(NIC) 10/100 Mbps EP Y F/N

CD Connectivity 9.2.0 Should be capable of connecting to the existing ATM Switch

(Base24) or any other Switch introduced by the Bank in

future, using existing device handlers (NDC version 4.0/

D912) at no additional cost to the Bank. The applicant, if

selected, must provide switch certification, only from Base

24 Switch for the present, at the time of submitting the

response to RFP, failing which the Bank reserves the right to

disqualify the applicant from further procurement process.

EP Y F/N

CD Connectivity 9.3.0 CD must support TCP/IP and DNS EP Y F/N

CD Connectivity 9.4.0 CD must Support TLS 1.2 or above and shall provide required

software, if any.

EP Y F/N

CD Connectivity 9.5.0 Should support IPv4 addressing and be IPv6 ready. Ability to

perform IPv4-IPv6 integration, if required at no additional

cost to bank.

EP Y F/N

CD Connectivity 9.6.0 Ability to support multiple NIC to enable multiple

connections.

EP Y F/N

CD Receipt Printer 10.1.0 Minimum 40 column Graphic Thermal Receipt printer with

dual mode printing

EP Y F/N

CD Receipt Printer 10.2.0 Machine should print customer slip in HINDI and English and

regional languages. ( EP needs to ensure that the printer

driver/firmware supports multiple font printing.)

EP Y F/N

CD Receipt Printer 10.2.1 Printer driver/firmware needs to support Hindi, English and

regional Indian type fonts/specification.

EP Y F/N

CD Electronic Journal(EJ) 10.3.0 Electronic journal to be written on CD hard disk and

replicated on the second hard disk which records images.

The solution should include a EJ viewer.

SP Y F/N

CD Electronic Journal(EJ) 10.4.0 Support centralised EJ Pulling SP Y F/N

CD Electronic Journal(EJ) 10.5.0 EJ should be non-editable with encryption or with checksum

or any other solution to prove the authenticity of EJ before a

third party such as the Regulator (RBI), Courts, Banking

Ombudsman, Police Authorities etc.

SP Y F/N

CD Media Status 10.6.0 Low media warning for all items viz. currency notes,

consumer printer roll etc.

EP Y F/N

CD Power 10.7.0 In-built SMPS to work on 230V 50 Hz power supply. EP Y F/N

CD Power 10.8.0 Support input voltage of 230V AC /50 Hz with +/- 5%

variation.

EP Y F/N

CD Maintenance 10.9.0 Should provide hardware, software and MIS (Keyboard,

Mouse etc.) for day to day operations required by the

custodian.

EP Y F/N

CD Power 10.10.0 CD should have Low Carbon Footprint i.e. Low Power

consumption in operation as well as in idle condition.

EP Y F/N

CD Customer Interface / Fascia 11.1.0 Bidder to integrate – where required -- the alarm sensors of

the CD to the branch siren/hooter without any additional

cost to Bank.

EP Y F/N

CD Customer Interface / Fascia 11.3.0 CD should have Rear View Mirrors covering major area of

the site which allow users to see what is happening behind

to avoid shoulder surfing

EP Y F/N

CD Customer Interface / Fascia 11.4.0 CD should have PIN pad shield covering all three sides to

avoid shoulder surfing and capture by the external cameras.

EP Y F/N

CD Power 11.5.0 CD should have Integrated Power Management Solution.

The CD software must be capable of inter-facing with the

Bank's UPS systems and query the battery status, in -line

power and temperature, taking the machine out of service if

the battery capacity is too low, perform scheduled power

offs and automatically start up at the configured date and

time. The solution must shut down gracefully to allow

completion of the ongoing transaction in the event of

complete battery discharge. The above power management

functionality must be controllable remotely. In this situation,

CD should have the capability of generating message of low

battery status and should send the same to the switch.

EP Y F/N

CD Contactless Card Reader 12.1.0 Contactless Card integration capability (Hardware and

Software).

EP Y F/N

Appendix-4a-Technical Bid HW 4/5

Page 99: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No. of RFP

Submitted

CD Contactless Card Reader 12.2.0 Smart Card/ Chip Card EMVCo Version 4.0 or later, as

certified, with supporting EMVCo L1 LOA. On expiry of

certificate, it should be replaced with valid certificate at no

additional cost to the Bank.

EP Y F/N

CD Contactless Card Reader 12.3.0 EMVCo Level 2 approved terminal application/kernel. On

expiry of certificate, it should be replaced with valid

certificate at no additional cost to the Bank.

SP Y F/N

CD Contactless Card Reader 12.4.0 Should provide necessary certificates/approvals from

VISA,Master Card, Amex, Union Pay, Rupay, Discover

including TQM(PCD) certificates. On expiry of certificate, it

should be replaced with valid certificate at no additional cost

to the Bank.

EP Y F/N

CD Biometric 13.1.0 Should be UIDAI certified device for biometric capture and

authentication. On expiry of certificate, it should be replaced

with valid certificate at no additional cost to the Bank.

EP Y F/N

CD BarCodeScanner 14.1.0 CD should have capability to integrate 2D/3D barcode and

QR code scanner for future requirements of scanning codes

from mobile phones by simply attaching a reader.

EP Y F/N

CD BarCodeScanner 14.2.0 Should be capable of reading barcodes of all popular

symbologies, including Code 128, with up to 36 Characters

EP Y F/N

CD CD 15.11.0 The necessary technology/ application/ hardware for

supporting card based, cardless and bio metric transactions

should be available ab-initio.

EP Y F/N

Appendix-4a-Technical Bid HW 5/5

Page 100: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No. of RFP

Submitted

SW CRM 11.6.0 CD capable of One to One Marketing. Client when Loaded on CD should be

able to interact with different CRM sources using open standard messaging

standards

SP Y F/N

SW SWDIST 11.7.0 Machine should be capable of centrally downloading Software / Patches

upgrades and idle screen and content distribution.

SP Y F/N

SW OMS-GEN A.1.0 Supports/implements a Single Sign On solution which enables the user access

of disparate Online Portal resources through a single, streamline secured

authentication process tied in with the bank’s current authentication

framework (Active Directory).

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.2.0 Supports the following user interface(s) over Intranet/Internet/VPN:

(a) Browser-based Application (IE, Edge, Chrome, etc.)

(b) Mobile-based Application (Android,iOS,Windows)

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.3.0 Follows responsive Web design guidelines/standards. SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.4.0 Allows access for all Internet browsers(Windows/Linux) and mobile

applications (iOS, Android, Windows).

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.5.0 Allows creation of countless dashboards depending on user’s role/business

requirements (this includes the capability to change the fields to be displayed

within the dashboards).

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.6.0 Allows user to drill down for detailed information across any entity/fields

present (eg. end-point wise, LHO wise, Module wise, Region wise, Channel

wise, fault-wise, connectivity-wise, etc.).

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.7.0 Allows searching, filtering and sorting on the entities and fields displayed on

the dashboard.

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.8.0 Able to offer additional/extensive reports for business, technical and

operations (both historical & real-time information) as required by the bank at

no additional cost.

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.9.0 Allows users to change the logic of reports at any time as per their

requirement

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.10.0 Able to generate ad-hoc reports and exported into popular formats (.xls,.csv,

pdf, image, etc) for a period/duration (as selected by the user).

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.11.0 Allows interfacing to Device Monitoring, EndPoint Security, Software

Distribution and additional modules/solutions seamlessly as required by the

bank at no additional cost.

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.12.0 Allows/provide a data analyst tool to help improve the performance

characteristics, maximizing ATM uptime and provide recommendations to

reduce resource bottlenecks based on historical data.

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.13.0 Allows/provide for primary filter (as default) set to Metro ATMs & Preferred

ATMs.

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.14.0 Allows the filters to be set to the following data (based on

availability/applicability):

(a) Region-wise

(b) Org Setup-wise (Circle/Network/Admin Office/Region etc.)

(c) Fault-wise

(d) OEM vendor-wise

(e) Managed Services vendor-wise

(f) Network vendor-wise

(g) Capex-MOF vendor-wise

(h) Terminal wise

(i) Age-wise

(j) Any other type available in database.

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.15.0 Allows to add/update categories (in addition to above) in the future, with no

additional cost to the bank.

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.16.0 Allows data input collection using existing templates/formats based on user

provisioning, followed by the bank.

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.17.0 Allows role-based access (CRUD) provisioning for all components/entities

supported through the online dashboard.

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.18.0 Allows interfacing with authorized 3rd party mobile applications to gain access

to specific modules/sections of the online dashboard, based on role

provisioning.

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.19.0 Allow call escalation/initiation/updates/closure through web and mobile

application, developed as per guidelines provided by the bank.

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.20.0 Allow preventive maintenance data entry and update for ATMs, through web

and mobile application, developed as per guidelines provided by the bank

covering the points/steps as mentioned in Annexure E-1.

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.21.0 Allow ATM/Site Engineer to generate a Field Call Report - FCR (as per format

decided by Bank) through web and mobile application when a

preventive/corrective maintenance is performed at the ATM which needs to

be digitally signed off by respective parties and generate a digital version of

the FCR for audit purposes.

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.22.0 All digital versions of the FCR to be stored in the bank-designated repository. SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.23.0 Allow site handover/takeover(HTC) data entry and update for ATMs, through

web and mobile application, developed as per guidelines provided by the bank

covering the points/steps as mentioned in Annexure E-2.

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.24.0 All digital versions of the HTC to be stored in the bank-designated repository. SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.25.0 Allow engineer to confirm the PM activities done on-site from their mobile

app, synced with their geo-code position at the site and device tests(as part of

Preventive Maintenance) done at the ATM.

SP Y F/C1/C2/C3/C4/N

Appendix-4b-Technical Bid-SW 1/9

Page 101: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No. of RFP

Submitted

SW OMS-GEN A.26.0 All preventive maintenance and handover/takeover activities to be signed off

by respective parties involved (ATM/Site Engineer, Bank Official, FLM, etc)

digitally with a unique code/identifier as agreed with the bank.

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.27.0 Allow data entry and update for ATMs, through web and mobile application,

by respective parties(Bank Operator, ATM/Site Engineer, etc)

SP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.28.0 Provide details of Endpoint installed with detailed information(Address,

Geocode, Brand, Model, SW Versions,etc) as required by the bank through

web and mobile application and (digitally) signed of by Endpoint Supplier

authorized personnel, in a bank defined format for EndPoint Install

Certificate(EPIC).

SP/EP Y F/C1/C2/C3/C4/N

SW OMS-GEN A.29.0 All digital versions of the EPIC to be stored in the bank-designated repository. SP Y F/C1/C2/C3/C4/N

SW DIST-MGMT AF1.1.0 Should be platform independent – should support Windows XP / Win 7 , Win

10 at the endpoint

SP Y F/N

SW DIST-MGMT AF1.5.0 Should have built-in eJ viewer with search & print facility SP Y F/N

SW DIST-MGMT AF1.6.0 Should have eJ archival and retrieval facility SP Y F/N

SW DIST-MGMT AF1.7.0 Messages transferred to be encrypted with time stamp to prevent

unauthorized access

SP Y F/N

SW DIST-MGMT AF1.8.0 Capable of resuming job automatically in case of communication failure SP Y F/N

SW DIST-MGMT AF1.9.0 Should automatically register ATMs that come live on the network SP Y F/C1/C2/C3/C4/N

SW DIST-MGMT AF1.10.0 Should maintain Audit Trail to track all activities SP Y F/N

SW NTWK-MGMT AG1.1.0 Remotely poll devices at intervals that detect problems immediately after

occurrence

SP Y F/C1/C2/C3/C4/N

SW NTWK-MGMT AG1.2.0 Detect events that exceed set thresholds SP Y F/N

SW NTWK-MGMT AG1.3.0 Use Simple Network Management Protocol (SNMP) for managing UPS only SP Y F/N

SW NTWK-MGMT AG2.1.0 Fault Identification – remote diagnostic tools to be used initially SP Y F/C1/C2/C3/C4/N

SW NTWK-MGMT AG3.5.0 Automate collection of key performance metrics SP Y F/N

SW NTWK-MGMT AG4.1.0 Create and maintain inventory of devices and configurations SP Y F/N

SW NTWK-MGMT AG5.1.0 Show open & closed incident status at secured website SP Y F/N

SW HELP-DESK AI.1.0 Browser-based solution to enable branches to log incidents and track

resolutions

SP Y F/C1/C2/C3/C4/N

SW HELP-DESK AI.6.0 Automatic escalation tools and procedures SP Y F/N

SW HELP-DESK AI.7.0 Customized report options SP Y F/N

SW OMS-EPS B.1.0 Display the client version running on terminals, version-wise with drill down-

capability up-to record level.

SP Y F/C1/C2/C3/C4/N

SW OMS-EPS B.2.0 Display the count and list of terminals whose policies are not updated(age-

wise).

SP Y F/C1/C2/C3/C4/N

SW OMS-EPS B.3.0 Display the # of threats/violations identified and stopped during vulnerability

scans(virus/malware/firewall).

SP Y F/C1/C2/C3/C4/N

SW OMS-EPS B.4.0 Display the # of attempted execution/installation of unauthorized software

and hardware components.

SP Y F/C1/C2/C3/C4/N

SW OMS-EPS B.5.0 Display the status of hard disk encryptions (aligned, warnings, violations) of

the security policies, vendor-wise.

SP Y F/C1/C2/C3/C4/N

SW OMS-EPS B.6.0 Display the # of scan failures reported from terminals. SP Y F/C1/C2/C3/C4/N

SW OMS-EPS B.7.0 Display the # of white-listed applications, OEM vendor-wise. SP Y F/C1/C2/C3/C4/N

SW OMS-EPS B.8.0 Display the aging list of the white-listed applications running on the terminals. SP Y F/C1/C2/C3/C4/N

SW OMS-EPS B.9.0 Display the # of USB/ports blocked or un-blocked OEM vendor-wise. SP Y F/C1/C2/C3/C4/N

SW OMS-EPS B.10.0 Display the aging list of the blocked or un-blocked USB/ports OEM vendor

wise.

SP Y F/C1/C2/C3/C4/N

SW OMS-EPS B.11.0 Display the # of access policies maintained across the network, with last

update/change metric.

SP Y F/C1/C2/C3/C4/N

SW OMS-EPS B.12.0 Be able to interface with any third-party systems, as required with no

additional cost to the bank.

SP Y F/C1/C2/C3/C4/N

SW OMS-INC C.1.0 Display the # of faults, tickets pipeline, based on the initiation mode

(automatic, manual, SMS, Voice Call, Email, etc.)

SP Y F/C1/C2/C3/C4/N

SW OMS-INC C.2.0 Display the availability factor of the ATMs with drill-down capabilities

(Overall,Circle-wise,Network-wise,AO Wise, Region-wise, Branch-wise, ATM-

wise).

SP Y F/C1/C2/C3/C4/N

SW OMS-INC C.3.0 Reflect the assigned / current SLA metrics stake-holder wise. SP Y F/C1/C2/C3/C4/N

SW OMS-INC C.4.0 Display ticket summary status with drill-down capabilities, filtered by ATM-

wise Region-wise, etc.

SP Y F/C1/C2/C3/C4/N

SW OMS-INC C.5.0 Display trending of SLA metrics based on historical data flow, SLA group-wise

(Circle, Metro, Preferred, Regular etc.)

SP Y F/C1/C2/C3/C4/N

SW OMS-INC C.6.0 Display trending of threshold levels to pro-actively detect failures/outages on

terminals.

SP Y F/C1/C2/C3/C4/N

SW OMS-INC C.7.0 Display trending of ticket escalations, based on historical data flow. SP Y F/C1/C2/C3/C4/N

SW OMS-INC C.8.0 Display disconnect ratios between ticket open/close and engineer onsite

check-in.

SP Y F/C1/C2/C3/C4/N

SW OMS-INC C.9.0 Display average response time month-wise on overall faults/tickets. SP Y F/C1/C2/C3/C4/N

SW OMS-INC C.10.0 Display average response time severity-wise, vendor-wise, region-wise, etc. SP Y F/C1/C2/C3/C4/N

SW OMS-INC C.11.0 Display the # of preventive maintenance activities done with duration vendor-

wise, and comparison with historical information.

SP Y F/C1/C2/C3/C4/N

SW OMS-INC C.12.0 Display the # of auto vs manual dispatches done for consumable/cash

replenishments, Overall, Region-wise, Vendor-wise, etc.

SP Y F/C1/C2/C3/C4/N

SW OMS-INC C.13.0 Display the average TAT for response and resolution filter-wise. SP Y F/C1/C2/C3/C4/N

SW OMS-INC C.14.0 Display the average time taken across each phase during the ticket

escalation/dispatch process to help identify/determine the bottlenecks

SP Y F/C1/C2/C3/C4/N

Appendix-4b-Technical Bid-SW 2/9

Page 102: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No. of RFP

Submitted

SW OMS-INC C.15.0 Be able to interface with Bank's Incident Management System or any third-

party systems, as required with no additional cost to the bank.

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.1.0 Display the # of ATMs, by operative (active, inactive) state. SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.2.0 Display the average up-time of the ATM fleet, vendor-wise, Circle-wise,

Network-wise, AO-Wise,region-wise, etc. for the period/duration (as specified

by the user).

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.3.0 Display the # of ATM component failures and aging analysis. SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.4.0 Display the threshold levels of ATM/Component and the current positions

with trends (to identify/determine possible problems in the future).

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.5.0 Reflect the assigned / current SLA metrics stake-holder wise. SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.6.0 Be able to interface with any third-party systems, as required with no

additional cost to the bank.

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.7.0 Display the # of chronic faults and subsequent ATM inactive, for a

period/duration (as specified by the user).

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.8.0 Display network wide cash position(incl. cashouts) and representing data

based on individual cassette position,Circle,Network,AO,Region, State, Pop-

Group etc (as specified by users) with provision to drill-down upto endpoint

level.

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.9.0 Display the real-time cash position, count of notes for each denomination /

cassette at terminal level.

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.10.0 Display the list of machines with recurring failures(chronic), poor service

availability or poor uptime.

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.11.0 Display trending of SLA metrics based on historical data flow, SLA group-wise

(Circle, Metro, Preferred, Regular etc.)

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.12.0 Provide visual differentiation for devices/entities by user defined threshold

(RED, YELLOW, GREEN)

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.13.0 Display the list of terminals which are anticipated to have a failure/problem

pro-actively based on historical information, before the fatal condition

happens.

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.14.0 Display terminals with no heart-beat response status or transaction status for

a defined threshold level.

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.15.0 Display the CPU/memory/network utilization of the terminal. SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.16.0 Display the # of time remote restarts were required on terminals for a

period/duration (as specified by the user).

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.17.0 display the current utilization levels of the system HW (components like CPU,

Disk, Memory, Controllers, Bus, LB, Network Card/IP, etc) node-wise or system-

wise.

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.18.0 display the current utilization levels of the application system SW (processes). SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.19.0 display the trend / forecast for both system HW and SW, based on current

and historical data.

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.20.0 display the # of times the utilization levels have crossed pre-defined

threshold levels.

SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.21.0 display the resource queues, and highlight the long-running queues. SP Y F/C1/C2/C3/C4/N

SW OMS-MON D.22.0 display the # of scheduled jobs (incl. backups) and the ratio of completion / in

progress / failure status.

SP Y F/C1/C2/C3/C4/N

SW OMS-DIST E.1.0 display the # of successful/un-successful software download(payload)

activities performed for a period/duration (as selected by the user)

SP Y F/C1/C2/C3/C4/N

SW OMS-DIST E.2.0 display the # of successful/un-successful software upload(payload) activities

performed for a period/duration (as selected by the user)

SP Y F/C1/C2/C3/C4/N

SW OMS-DIST E.3.0 display the total payload(size) for all upload & download activities performed

for a period/duration (as selected by the user)

SP Y F/C1/C2/C3/C4/N

SW OMS-DIST E.4.0 display the payload by comms channel and the average time taken to

complete.

SP Y F/C1/C2/C3/C4/N

SW OMS-DIST E.5.0 display the break-up of payloads, file type-wise (video, screens, OS logs, App

logs, device logs, etc.)

SP Y F/C1/C2/C3/C4/N

SW OMS-DIST E.6.0 display the average time needed to complete the pending download

activities, entity-wise.

SP Y F/C1/C2/C3/C4/N

SW OMS-DIST E.7.0 display the average time needed to complete the pending upload activities,

entity-wise.

SP Y F/C1/C2/C3/C4/N

SW OMS-DIST E.8.0 display the # of retries performed for software download activities performed

for a period/duration (as selected by the user), connection type-wise.

SP Y F/C1/C2/C3/C4/N

SW OMS-DIST E.9.0 display the # of retries performed for software upload activities performed

for a period/duration (as selected by the user), connection type-wise.

SP Y F/C1/C2/C3/C4/N

SW OMS-DIST E.10.0 display the # of manual visits done to perform software updates or retrieve

logs, due to software distribution failures, vendor-wise, region-wise, etc.

SP Y F/C1/C2/C3/C4/N

SW OMS-DIST E.11.0 be able to interface with any third-party systems, as required with no

additional cost to the bank.

SP Y F/C1/C2/C3/C4/N

SW OMS-ASSET F.1.0 display the # of ATMs, grouped by OEM Model type/CPU/Memory or any

other parameters from the OEM Hardware specification.

SP Y F/C1/C2/C3/C4/N

SW OMS-ASSET F.2.0 display the # of ATMs, grouped by OS ver / Application version + patch level

(incl. XFS) or any other parameters available from the Software Application.

SP Y F/C1/C2/C3/C4/N

SW OMS-ASSET F.3.0 display the software version changes/upgrades applied on the terminal

software components for a period/duration (as selected by the user).

SP Y F/C1/C2/C3/C4/N

Appendix-4b-Technical Bid-SW 3/9

Page 103: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No. of RFP

Submitted

SW OMS-ASSET F.4.0 display the total # of ATMs and relative value, based on parameters such as

Overall / LHO / Circles / Metro / Preferred / Regular / Urban / Rural

classifications.

SP Y F/C1/C2/C3/C4/N

SW OMS-ASSET F.5.0 display the aging report of the last update/check done of the HW/SW running

on the terminals, and highlight if any failures faced during last attempt.

SP Y F/C1/C2/C3/C4/N

SW OMS-ASSET F.6.0 display the next planned Preventive Maintenance activity for those terminals

where in the version check update has failed during last attempt.

SP Y F/C1/C2/C3/C4/N

SW OMS-ASSET F.7.0 be able to interface with any third-party systems, as required with no

additional cost to the bank.

SP Y F/C1/C2/C3/C4/N

SW OMS-CRM G.1.0 display the # and type of campaigns running active, across the ATM fleet. SP Y F/C1/C2/C3/C4/N

SW OMS-CRM G.2.0 display the # and type of campaigns run on the ATM fleet for a

period/duration (as selected by the user) with active/expired status.

SP Y F/C1/C2/C3/C4/N

SW OMS-CRM G.3.0 display the ratio of acceptance / non-acceptance of campaigns, region-wise,

BIN-wise, ON-US/NOT-ON-US, etc.

SP Y F/C1/C2/C3/C4/N

SW OMS-CRM G.4.0 display the payload size of each campaign, and campaign changes done for a

period/duration (as selected by the user).

SP Y F/C1/C2/C3/C4/N

SW OMS-CRM G.5.0 display the ratio of auto vs manual attempts to deploy the campaign on the

terminals.

SP Y F/C1/C2/C3/C4/N

SW OMS-CRM G.6.0 be able to interface with any third-party systems, as required with no

additional cost to the bank.

SP Y F/C1/C2/C3/C4/N

SW MVS-APPL I.1.0 Should be capable of interface through multi-vendor ATM software agent on

machine with Bank’s Switches i.e. BASE24 or any other Switch introduced by

the Bank in future and Mult-Vendor ATM Central Server.

SP Y F/N

SW MVS-APPL I.2.0 Software for reading the EMV Chip Cards. Smart Card/ chip Card EMV version

4.0, Level 2 approved terminal resident application.

SP Y F/N

SW MVS-APPL I.3.0 Remote diagnostic agent to diagnose problems with the machine including

but not limited to predicting part failures. This service including proactive

rectification of problems reported by remote diagnostic agent will have to be

provided by the bidder / OEM mandatorily at no extra cost to the Bank. The

bidder also agrees to install any software selected by the Bank at no cost to

the Bank.

SP Y F/N

SW MVS-APPL I.4.0 Response to the terminal from central solution should not be more than 500

miliseconds from the time of request originated at the terminal. In case of

delay in response or no response from central Solution default transaction

flow should be used.

SP Y F/N

SW MVS-APPL I.6.0 Terminal solution should be the single intelligent application that controls

devices/supports display on screen at terminal. Controls and supports

multiple devices eg epp, dispenser, card reader etc

SP Y F/N

SW MVS-APPL I.7.0 Bidder to confirm ability to demonstrate proof of concept about CD software

being capable of supporting all the applications currently developed for the

Bank such as CD Locator, Railway ticketing, Campus fees payment, Mobile

Recharge & other Utility Bill Payments.

SP Y F/N

SW MVS-MESG J.1.0 Software to support DDC/912 message emulation. SP Y F/N

SW MVS-MESG J.2.0 Software to support NDC message emulation. SP Y F/N

SW MVS-MESG J.3.0 Software to support IFX message emulation. SP N F/C1/C2/C3/C4/N

SW MVS-MESG J.4.0 Software to support ISO8583(all versions) message emulation. SP Y F/N

SW MVS-MESG J.5.0 Software to support ISO20022(XML) message emulation. SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.1.0 Support Cash Withdrawal SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.2.0 Support Cash Deposit SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.3.0 Support Cheque Deposit SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.4.0 Support Standing Instruction SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.5.0 Support Loan Account enquiry SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.6.0 Support Fixed Deposit SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.7.0 Support Bunched Note Acceptance SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.8.0 Support Balance Enquiry SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.9.0 Support Mini-Statement SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.10.0 Support Card to Card Transfer SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.11.0 Support Card to Account Transfer SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.12.0 Support Account to Account Transfer SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.13.0 Support B 2 B SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.14.0 Support Visa Money Transfer SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.15.0 Support Biometric Based Authentication API v 2.0 specifications (as stated by

UIDAI). Additional changes required to support later revisions to be provided

at no cost to the bank.

SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.16.0 Support Institutional Fee Payment SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.17.0 Support Bill Payment SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.18.0 Support Trust Donation SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.19.0 Support PIN Change SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.20.0 Support Fast Cash SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.21.0 Support Mobile Number Registration SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.22.0 Support Mobile Top-UP SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.23.0 Support Mobile Banking Registration/Deregistration SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.24.0 Support SBI Credit Card Bill Payment SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.25.0 Support SBI Credit Card Cash Withdrawal SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.26.0 Support Prepaid Card Cash Withdrawal SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.27.0 Support Prepaid Card Balance Enquiry SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.28.0 Support SBI Life Insurance Premium payment SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.29.0 Support Cheque Book Issuance SP Y F/C1/C2/C3/C4/N

Appendix-4b-Technical Bid-SW 4/9

Page 104: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No. of RFP

Submitted

SW MVS-TXNTYP K.30.0 Support Stop Cheque enquiry SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.31.0 Support Internet Banking Request Approval SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.32.0 Support Aadhaar Number Seeding SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.33.0 Support Cash increase/decrease/short/ excess Admin Transactions using

admin card

SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.34.0 Support Channel Manager visit registration SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.35.0 Support Dynamic Currency Conversion during transaction SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.36.0 Support Failure Alert SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.37.0 Support Idle Screen / Advertising SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.38.0 Support Cash Recycling SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.39.0 Supports for advanced/value added services SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.40.0 Support QR code based Transaction SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.41.0 Support Card less Transaction SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.42.0 Support NFC based transaction/ contactless transaction SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.43.0 Support EMV-chip based transactions SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.44.0 Support for AKDS SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.45.0 Support for 3-DES SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.46.0 Support for supervisory mode cash counter update SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.47.0 Support Account Number Masking (on receipt) SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.48.0 Support 2 digit Screen for checking Keypad is working SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.49.0 Support Timed out and Last Transaction Status(LTS) based reversals SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.50.0 Support for MAC (Message Authentication Code) SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.51.0 Support 2048-bit or higher encryption standards SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.52.0 Support Instant Money Transfer Transaction. SP Y F/C1/C2/C3/C4/N

SW MVS-TXNTYP K.15a.0 Support Biometric based Registration SP Y F/C1/C2/C3/C4/N

SW MVS-CRM L.1.0 Location based themes eg Airport , Railway, Malls etc SP Y F/N

SW MVS-CRM L.2.0 Business rules and messaging eg Birthday, festival etc SP Y F/N

SW MVS-CRM L.3.0 Customer preferences eg Language, Fixed amount withdrawal etc SP Y F/N

SW MVS-OS M.1.0 Supports Windows XP SP Y F/N

SW MVS-OS M.2.0 Supports Windows 7 SP Y F/N

SW MVS-OS M.3.0 Supports Windows 10 SP Y F/N

SW MVS-OS M.4.0 Supports the latest Windows version supported the ATM/OEM vendors from

time to time.

SP Y F/N

SW MVS-OS M.6.0 Agent/solution support on terminal having Pentium IV and above, RAM 2 GB

and HDD 250 GB

SP Y F/N

SW MVS-VSS O.1.0 Solution to support capturing, storing and retrieval of pictures/ Video clips

during the transaction at the terminal using proprietary and/or CEN XFS

Compliant camera.( In case of proprietary camera solution, solution provider

to develop/customise the camera solution using proprietary drivers and/or

using proprietary camera application wherever available)

SP Y F/C1/C2/C3/C4/N

SW MVS-VSS O.2.0 Proposed Solution should be capable of stamping the transaction information

(with masking of Card Number as per PA-DSS) on the images / Video clipping.

SP Y F/C1/C2/C3/C4/N

SW MVS-VSS O.3.0 Customization if any with the OEM proprietary solution will be the sole

responsibility of the Solution provider )

SP Y F/C1/C2/C3/C4/N

SW MVS-ASSET P.1.0 Provide centralised identification, Monitoring (a,b,d and g) and audit of

followings items of Terminal without site visit with all granular details.

SP

SW MVS-ASSET P.1.1 a. Hardware, Devices, Components SP Y F/N

SW MVS-ASSET P.1.2 b. Software and its modules with version SP Y F/N

SW MVS-ASSET P.1.3 c. Firmware and Device Drivers versions SP Y F/N

SW MVS-ASSET P.1.4 d. Services / Processes SP Y F/N

SW MVS-ASSET P.1.5 e. Updates Levels, Patch Levels , hotfixes SP Y F/N

SW MVS-ASSET P.1.6 f. Operating System, Service Packs Versions SP Y F/N

SW MVS-ASSET P.1.7 g. Configuration SP Y F/N

SW MVS-ASSET P.1.8 h. XFS Service Provider versions SP Y F/N

SW MVS-ASSET P.2.0 Track hardware, software, real time reporting of hardware Status and alert on

hardware change

SP Y F/N

SW MVS-CRM Q.1.0 Should be able to generate campaign for various customers based on a criteria SP

SW MVS-CRM Q.1.1 a. Geographical Region wise SP Y F/N

SW MVS-CRM Q.1.2 b. Terminal wise SP Y F/N

SW MVS-CRM Q.1.3 c. Customer segments wise SP Y F/N

SW MVS-CRM Q.1.4 d. BIN wise SP Y F/N

SW MVS-CRM Q.1.5 e. General and targeted one to one advertising SP Y F/N

SW MVS-CRM Q.1.6 f. Based on the timings SP Y F/N

SW MVS-CRM Q.1.7 g. New criteria as defined by the bank, at no additional cost. SP Y F/N

SW MVS-CRM Q.2.0 Support campaign management using Workflow/Tool Wizards SP

SW MVS-CRM Q.2.1 Designing a new campaign SP Y F/N

SW MVS-CRM Q.2.2 Validating a new campaign SP Y F/N

SW MVS-CRM Q.2.3 Deploying a new campaign SP Y F/N

SW MVS-CRM Q.2.4 Handling and storing feedback on a campaign SP Y F/N

SW MVS-CRM Q.3.0 Changing the look/feel of a campaign screen remotely. SP Y F/N

SW MVS-CRM Q.4.0 Support personalization of style/themes/language of screen. SP

SW MVS-CRM Q.4.1 based on customer profile SP Y F/N

SW MVS-CRM Q.4.2 based on card profile SP Y F/N

SW MVS-CRM Q.4.3 based on available/definable parameters SP Y F/N

SW MVS-DESIGN R.1.0 Software Development Kit includes full preview functionality with the help of

simulators where the actual application which will be delivered to the ATM

can be run on a local PC

SP Y F/N

SW MVS-DESIGN R.2.0 Platform independent design tools for all terminals irrespective of SP

Appendix-4b-Technical Bid-SW 5/9

Page 105: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No. of RFP

Submitted

SW MVS-DESIGN R.2.1 (a) Make SP Y F/N

SW MVS-DESIGN R.2.2 (b) Type(touch, non-touch) SP Y F/N

SW MVS-DESIGN R.2.3 (c ) Screen Resolution SP Y F/N

SW MVS-DESIGN R.2.4 (d) FDK Key layout SP Y F/N

SW MVS-DESIGN R.2.5 (e ) Language SP Y F/N

SW MVS-DESIGN R.3.0 All ATM screens are based on a small number of screen templates. Changes

made to a screen template will immediately take effect on all screens created

from that template, providing the bank with an efficient mechanism for

changing a large number of screens at the same time.

SP Y F/N

SW MVS-DESIGN R.4.0 Screen formats/templates should be parameterised, easily modifiable and

redeployable centrally without much scripting or development in switch i.e

Non-technical staff should be able to design the screen..

SP Y F/N

SW MVS-DESIGN R.5.0 Solution can generate an PDF/Doc file containing flow chart for screens

images from a branding set. This facility provides a bank with a convenient

way of sharing a set of screens with its staff when reviewing branding

updates.

SP Y F/N

SW MVS-DESIGN R.6.0 Ability to stream data/feed from other sources e.g intranet SP Y F/N

SW MVS-DESIGN R.7.0 Ability to integrate the solution across the existing switch of the bank or any

other switch purchased in future

SP Y F/N

SW MVS-DESIGN R.8.0 Application/ platform should be capable future enhancement without driving

massive changes at host

SP Y F/N

SW MVS-DESIGN R.9.0 Support parameterised/workflow based configuration for transaction SP

SW MVS-DESIGN R.9.1 A) Transaction and screen flow SP Y F/N

SW MVS-DESIGN R.9.2 B) Business logic parameter SP Y F/N

SW MVS-DESIGN R.9.3 C) Input fields SP Y F/N

SW MVS-DESIGN R.9.4 D) Validations SP Y F/N

SW MVS-DESIGN R.9.5 E) Timers SP Y F/N

SW MVS-DESIGN R.9.6 F) Restriction of transaction/services SP Y F/N

SW MVS-DESIGN R.10.0 Fully configurable Documents SP

SW MVS-DESIGN R.10.1 A) Receipt SP Y F/N

SW MVS-DESIGN R.10.2 B) Journal SP Y F/N

SW MVS-DESIGN R.11.0 Should be able to design New/modify SP

SW MVS-DESIGN R.11.1 A) Transaction flow SP Y F/N

SW MVS-DESIGN R.11.2 B) Button image SP Y F/N

SW MVS-DESIGN R.11.3 C) Image, Video SP Y F/N

SW MVS-DESIGN R.11.4 D) Style SP Y F/N

SW MVS-SWDIST S.1.0 Ability to compress and pull Electronic Journal [EJ] at Central location SP Y F/C1/C2/C3/C4/N

SW MVS-SWDIST S.2.0 Batch mode (through scheduler) SP Y F/N

SW MVS-SWDIST S.3.0 Should be pulled in Online mode centrally . SP Y F/N

SW MVS-SWDIST S.4.0 Should be able to view the lived and archived parsed Electronic Journal [EJ]

through a portal.

SP Y F/N

SW MVS-SWDIST S.5.0 EJ format should be parameterised and on the standard format irrespective of

make and model of the terminal, as per the requirement of the Bank.

SP Y F/N

SW MVS-SWDIST S.6.0 Solution should keep the history of scheduled tasks to report their progress

and failure.

SP Y F/N

SW MVS-SWDIST S.7.0 EJ Archiving SP Y F/N

SW MVS-SWDIST S.8.0 Software and File Distribution at an appropriate time and record traces,

includes :

SP

SW MVS-SWDIST S.8.1 A. Screen changes SP Y F/N

SW MVS-SWDIST S.8.2 B. Software hot-fixes SP Y F/N

SW MVS-SWDIST S.8.3 C. Updates/patches SP Y F/N

SW MVS-SWDIST S.8.4 D. Configuration SP Y F/N

SW MVS-SWDIST S.8.5 E. Any graphics and display contents SP Y F/N

SW MVS-SWDIST S.9.0 Distribution is done in small blocks of data and process is managed according

to available bandwidth

SP Y F/N

SW MVS-SWDIST S.10.0 Ability to distribute software remotely at scheduled time and centrally in a

secure and authenticated manner with necessary logs/trace

SP Y F/N

SW MVS-SWDIST S.11.0 Solution to provide the software manager to remote software deployment : SP

SW MVS-SWDIST S.11.1 (a) Software Manager should be capable to remotely distribute a software to

a specific ATM, a group or ATMs or the entire network of ATMs from central

location.

SP Y F/N

SW MVS-SWDIST S.11.2 (b) The module automatically decides whether a reboot of the ATM is

required for the software update to take effect or not. The machine can be

configured for an immediate reboot or a scheduled reboot and would only

reboot at the schedule time if not being accessed by a customer or when

transaction is completed or when machine is in idle state (Non-Peak hours)

SP Y F/N

SW MVS-SWDIST S.12.0 The server provides a detailed report of all the distribution with accurate

reporting whether the installation and delivery were successful or not.

SP Y F/N

SW MVS-SWDIST S.13.0 Customer sessions take priority over download process which is suspended

during customer transaction and resumed after transaction completion

SP Y F/N

SW MVS-SWDIST S.14.0 In the event of a conflict between Central solution rule and ATM

configuration, the incorrect configuration can be corrected immediately

before customers are impacted.

SP Y F/N

SW MVS-LANG T.1.0 Multilingual support for all Official languages as declared by the Indian

Constitution or by respective states in India as well as major foreign

languages

SP

Appendix-4b-Technical Bid-SW 6/9

Page 106: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No. of RFP

Submitted

SW MVS-LANG T.1.1 Screens SP Y F/N

SW MVS-LANG T.1.2 Campaigns SP Y F/N

SW MVS-LANG T.1.3 Receipts Printing SP Y F/N

SW MVS-LANG T.1.4 Text Messages on Screens SP Y F/N

SW MVS-LANG T.2.0 Audio support (Text to speech in preferred language) SP Y F/N

SW MVS-LANG T.3.0 Disability compliance (Text to speech, longer timeouts, handset detection,

FDK to numeric key detection.

SP Y F/N

SW MVS-TRMTYP TT.1.0 Whether solution have been tested on following make and models (Illustrative

but not exhaustive)

SP

SW MVS-TRMTYP TT.19.0 Wincor-CD-Procash 280 SP Y F/N

SW MVS-TRMTYP TT.20.0 OKI-CDM/Recycler-RG7 SP Y F/N

SW MVS-TRMTYP TT.21.0 Nautilus Hyosung-CDM/Recycler-MX 8600 Monimax SP Y F/N

SW MVS-TRMTYP TT.22.0 Hitachi-CDM/Recycler-HT-2845-V SP Y F/N

SW MVS-TRMTYP TT.23.0 Nautilus Hyosung-CD-Monimax 5600 Level 1 SP Y F/N

SW MVS-TRMTYP TT.24.0 Diebold-Cash Recycler-Opteva 378 SP Y F/N

SW MVS-TRMTYP TT.25.0 Hitachi-CAsh Recycler-HT-2845-SR7500 SP Y F/N

SW MVS-TRMTYP TT.26.0 NCR-CD-Selfserve 22e (SS22e) /22 SP Y F/N

SW MVS-TRMTYP TT.27.0 Diebold-CD- D-429 S SP Y F/N

SW MVS-TRMTYP TT.29.0 Diebold-Smart ATM SP Y F/N

SW MVS-MON U.1.0 Ability to monitor the terminal through Dashboards with different categories

with graphical view :

SP

SW MVS-MON U.1.1 Geographical Region wise / Population Category wise SP Y F/N

SW MVS-MON U.1.2 Banks' Organisation setup - Circle / Network / Admin Office / Region SP Y F/N

SW MVS-MON U.1.3 Fault-wise SP Y F/N

SW MVS-MON U.1.4 OEM Vendor-wise SP Y F/N

SW MVS-MON U.1.5 Managed Service Vendor Wise SP Y F/N

SW MVS-MON U.1.6 Network Connectivity Vendor Wise SP Y F/N

SW MVS-MON U.1.7 Capex - MOF Vendor Wise SP Y F/N

SW MVS-MON U.1.8 Terminal- wise SP Y F/N

SW MVS-MON U.1.9 Age-wise (fault, installation etc) SP Y F/N

SW MVS-MON U.1.10 Should be parameterised to add any category in future. SP Y F/N

SW MVS-MON U.2.0 Ability to drill down the fault online on terminals SP Y F/N

SW MVS-MON U.3.0 ATM Monitoring features SP

SW MVS-MON U.3.1 Browse-based GUI for operators SP Y F/N

SW MVS-MON U.3.2 ATM overall status / ATM Metro, Preferred, Regular SP Y F/N

SW MVS-MON U.3.3 Application status SP Y F/N

SW MVS-MON U.3.4 Vendor specific error code reporting and its translation SP Y F/N

SW MVS-MON U.3.5 Hardware / Devices / Components Status SP Y F/N

SW MVS-MON U.3.5 Supervisory Cash Counters SP Y F/N

SW MVS-MON U.4.0 Sending alerts and Incident Management ( Trouble ticketing, auto closure of

resolved tickets )

SP Y F/N

SW MVS-MON U.5.0 Ability to view screen online and real-time to troubleshoot SP Y F/N

SW MVS-MON U.6.0 Ability to integrate with third party monitoring tool SP Y F/C1/C2/C3/C4/N

SW MVS-MON U.7.0 An operator can view uptime reports for an ATM that shows its availability

over the past 24 hours, hourly, Weekly, monthly, quarterly, half yearly and

yearly Reports can be viewed for an individual ATM or for a group of ATMs.

SP Y F/N

SW MVS-MON U.8.0 Dashboard for monitoring should be customisable based on the roles as per

the requirement of the Bank

SP Y F/C1/C2/C3/C4/N

SW MVS-MON U.9.0 Parameterised to calculate penalty reports based on various SLA- penalties

defined by the Bank

SP Y F/C1/C2/C3/C4/N

SW MVS-MON U.10.0 The solution gives complete list of devices/consumables running on each

ATM and their operational and real-time health status.

SP

SW MVS-MON U.10.1 Card Reader SP Y F/N

SW MVS-MON U.10.2 Card Dispenser SP Y F/N

SW MVS-MON U.10.3 Card Acceptor SP Y F/N

SW MVS-MON U.10.4 Envelope Dispenser SP Y F/N

SW MVS-MON U.10.5 Envelope depository SP Y F/N

SW MVS-MON U.10.6 Receipt Printer SP Y F/N

SW MVS-MON U.10.7 Journal Printer SP Y F/N

SW MVS-MON U.10.8 Camera SP Y F/N

SW MVS-MON U.10.9 Currency Cassettes SP Y F/N

SW MVS-MON U.10.10 Reject Bin SP Y F/N

SW MVS-MON U.10.11 Paper Rolls SP Y F/N

SW MVS-MON U.10.12 Envelopes SP Y F/N

SW MVS-MON U.10.13 Cash SP Y F/N

SW MVS-MON U.11.0 Shows the status of all processes of terminal and how much memory each is

using.

SP Y F/C1/C2/C3/C4/N

SW MVS-MON U.12.0 An ATM may be restarted remotely, which may be required after

configuration changes and to resolve certain problems.

SP Y F/N

SW MVS-MON U.13.0 Solution give alert if notes have been retracted which could point to an

attempted fraud at the ATM

SP Y F/C1/C2/C3/C4/N

SW MVS-MON U.14.0 Ability to flash ATM Status alerts through SMS/Email etc. SP Y F/N

SW MVS-MON U.15.0 Cash management (cash level tracking, cash out report, cash position) SP Y F/N

SW MVS-MON U.16.0 Solution should be in position to segregate Power failure and communication

failure

SP Y F/N

SW MVS-MON U.17.0 The solution should support event logging. SP Y F/N

SW MVS-MON U.18.0 There should be provision to log all calls received at Help Desk at Banks’ site

through a Web-based portal along with a Dashboard as well generation of MIS

with respect of TAT, pendency etc.

SP Y F/N

Appendix-4b-Technical Bid-SW 7/9

Page 107: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No. of RFP

Submitted

SW MVS-MON U.19.0 Solution should provide the dashboard for tracking the no. of endpoints with

a drill down features

SP Y F/C1/C2/C3/C4/N

SW MVS-OMNI V.1.0 Single integration layer with Back-Office integration services and APIs to

ensure a consistent and seamless integration framework so as to ensure a

seamless view of all relationships that the customer might have.

SP Y F/C1/C2/C3/C4/N

SW MVS-OMNI V.2.0 System should support a range of identification and authentication

mechanisms which can be assigned to different channels, segments,

brandings, products, etc. These mechanisms include login-password, card

PIN, SMS OTP, external OTP and others. The system should be configurable to

accept standard, default mechanisms and can be integrated to external

security sub systems.

SP Y F/C1/C2/C3/C4/N

SW MVS-OMNI V.3.0 Seamless integration with other channels (without development in switch)

like Internet Banking, Mobile Banking, Mobile apps, CRM or customer profiling

database or lotus application or CBS etc

SP Y F/C1/C2/C3/C4/N

SW MVS-EPS-GEN W.1.0 Enpoint Protection Solution & all the modules, if any, should have Multi

Vendor compatibility and should integrate seamlessly in any OEM make.

SP Y F/N

SW MVS-EPS-GEN W.2.0 Solution & all the modules, if any, should have compatibility with Windows XP

or above operating system.

SP Y F/N

SW MVS-EPS-GEN W.3.0 The solution should support event logging. SP Y F/N

SW MVS-EPS-GEN W.4.0 There should be provision to log all calls received at Help Desk at Banks’ site

through a Web-basedportal alongwith a Dashboard as well generation of MIS

with respect of TAT, pendency etc.

SP Y F/N

SW MVS-EPS-GEN W.5.0 Solution should provide the dashboard for tracking the no. of endpoints with

drill down features

SP Y F/N

SW MVS-EPS-GEN W.6.0 Single interface for accessing End Point Protection Solution (EPS) functions SP Y F/N

SW MVS-EPS-GEN W.7.0 Web-based graphical rich console SP Y F/N

SW MVS-EPS-GEN W.8.0 Mechanisms to deploy agents of all the modules wherever bandwidth is

available and in small packets where bandwidth is low.

SP Y F/N

SW MVS-EPS-GEN W.9.0 Mechanisms to update agents remotely SP Y F/N

SW MVS-EPS-GEN W.10.0 Ability to deliver policies of Whitelilsting, Full Hard Disk Encryption (FHDE)

anywhere

SP Y F/N

SW MVS-EPS-GEN W.11.0 Ability to deliver agent software updates anywhere SP Y F/N

SW MVS-EPS-GEN W.12.0 Minimal policy and configuration update latency SP Y F/N

SW MVS-EPS-GEN W.13.0 Ability to dynamically change the hardening policies SP Y F/N

SW MVS-EPS-GEN W.14.0 Ability to schedule the pushing/reverting/modifying the hardening policy on

selected number of terminals.

SP Y F/N

SW MVS-EPS-GEN W.15.0 Ability to log calls at Banks helpdesk automatically. SP Y F/N

SW MVS-EPS-GEN W.16.0 Scalability SP Y F/N

SW MVS-EPS-GEN W.17.0 Audit log for policy changes SP Y F/N

SW MVS-EPS-GEN W.18.0 Log of administrative events SP Y F/N

SW MVS-EPS-GEN W.19.0 Consistent support across platforms SP Y F/N

SW MVS-EPS-GEN W.20.0 Quarantine of unhealthy endpoints where EPS is not installed or non-

functional

SP Y F/N

SW MVS-EPS-GEN W.21.0 Help function SP Y F/N

SW MVS-EPS-GEN W.22.0 Alert/threat generation SP Y F/N

SW MVS-EPS-GEN W.23.0 Logs and log access SP Y F/N

SW MVS-EPS-GEN W.24.0 Banks SIEM integration SP Y F/N

SW MVS-EPS-GEN W.25.0 Default reports with respect of TAT, pendency etc. SP Y F/N

SW MVS-EPS-GEN W.26.0 Reports with details of connected/disconnected Terminals SP Y F/N

SW MVS-EPS-GEN W.27.0 Report filters SP Y F/N

SW MVS-EPS-GEN W.28.0 Health monitoring for endpoints and agents SP Y F/N

SW MVS-EPS-GEN W.29.0 Policy hierarchy SP Y F/N

SW MVS-EPS-GEN W.30.0 Separation of duties and role-based administration SP Y F/N

SW MVS-EPS-GEN W.31.0 Availability SP Y F/N

SW MVS-EPS-GEN W.32.0 Customized reporting SP Y F/C1/C2/C3/C4/N

SW MVS-EPS-GEN W.33.0 User-based reporting SP Y F/C1/C2/C3/C4/N

SW MVS-EPS-GEN W.34.0 Mobile endpoint status reporting SP Y F/C1/C2/C3/C4/N

SW MVS-EPS-GEN W.35.0 Endpoint discovery SP Y F/N

SW MVS-EPS-GEN W.36.0 Configuration backup SP Y F/N

SW MVS-EPS-GEN W.37.0 Configuration and patch management integration SP Y F/N

SW MVS-EPS-GEN W.38.0 Integration with vulnerability assessment solutions SP Y F/N

SW MVS-EPS-GEN W.39.0 Customized reporting SP Y F/C1/C2/C3/C4/N

SW MVS-EPS-GEN W.40.0 Customizable dashboards SP Y F/C1/C2/C3/C4/N

SW MVS-EPS-GEN W.41.0 Ability to drill down from a report or dashboard into a log, an agent or

another object

SP Y F/C1/C2/C3/C4/N

SW MVS-EPS-GEN W.42.0 Natural-language queries SP Y F/C1/C2/C3/C4/N

SW MVS-EPS-GEN W.43.0 Ad hoc reports SP Y F/C1/C2/C3/C4/N

SW MVS-EPS-HDE X.1.0 Solution should have ability to perform Full Hard Disk Encryption (FHDE) i.e. to

encrypt all data (user files as well as system files) from an ATM’s hard disk.

SP Y F/N

SW MVS-EPS-HDE X.2.0 FHDE should have pre-boot network based authentication or environment

aware authentication mechanism.

SP Y F/N

SW MVS-EPS-HDE X.3.0 The solution should be capable of changing the configuration of the FHDE and

the parameters used to encrypt.

SP Y F/N

SW MVS-EPS-HDE X.4.0 The solution should protect data confidentiality when a system is out of

operation i.e. when HDD is removed from native ATM.

SP Y F/N

SW MVS-EPS-HDE X.5.0 The solution should have the capability to decrypt the ATM hard drive outside

of the ATM for recovery purpose in a secured manner.

SP Y F/N

Appendix-4b-Technical Bid-SW 8/9

Page 108: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No. of RFP

Submitted

SW MVS-EPS-HDE X.6.0 The solution should have real time encryption ( based on military grade AES-

256 encryption standard)

SP Y F/N

SW MVS-EPS-HDE X.7.0 The solution should have single centralised management console for

managing and pushing the encryption policies.

SP Y F/N

SW MVS-EPS-HDE X.8.0 The single centralised management console should be in a position to pull

reports as needed about the connected and disconnected ATMs.

SP Y F/N

SW MVS-EPS-WL Y.1.0 The solution should be able to block USB ports on the ATM. SP Y F/N

SW MVS-EPS-WL Y.2.0 The solution should be protected against tampering of applications which are

whitelisted either on disk or on memory during execution.

SP Y F/N

SW MVS-EPS-WL Y.3.0 The solution should protect against malware which may be injected locally or

remotely on the machine.

SP Y F/N

SW MVS-EPS-WL Y.4.0 The solution should prevent execution of unauthorized software, scripts,

Dynamic-Link Libraries (DLL) and further defends against memory exploits.

SP Y F/N

SW MVS-EPS-WL Y.5.0 The solution should protect against unauthorised updation/change or

property files etc.

SP Y F/N

SW MVS-EPS-WL Y.6.0 The solution should have firewall functionality. SP Y F/N

SW MVS-EPS-WL Y.7.0 The solution should issue alert/ warning once a threat has been identified. SP Y F/N

SW MVS-EPS-WL Y.8.0 The solution should block unauthorized installed software. SP Y F/N

SW MVS-EPS-WL Y.9.0 The solution should have capability to allocate only required ATM resources to

the whitelisted application. The solution should monitor during the execution

of the application that only whitelisted resources are accessed.

SP Y F/N

SW MVS-EPS-WL Y.10.0 The solution should have single centralised management console for

managing, administering and pushing the hardening policies.

SP Y F/N

SW MVS-EPS-WL Y.11.0 The single centralised management console should be in a position to pull

reports as needed about the connected and disconnected ATMs.

SP Y F/N

SW MVS-EPS-WL Y.12.0 The solution should provide additional hardening capability to the operating

system, irrespective of the OEM

SP Y F/N

SW MVS-EPS-WL Y.13.0 The solution should be able to dynamically change the hardening policy of the

ATM.

SP Y F/N

SW MVS-EPS-WL Y.14.0 The hardening solution should be developed for ATM environment and should

have out of box prefabricated best practices to reduce installation period.

SP Y F/N

SW MVS-EPS-ACS Z.1.0 The solution should have centralised access management capability SP Y F/N

SW MVS-EPS-ACS Z.2.0 The solution should support time bound password generation and

management using OTP/Passcodes.

SP Y F/N

SW MVS-EPS-ACS Z.3.0 The solution should allow remote management of user credential according to

strong password and industry requirements for the terminals Windows

administrator / Users.

SP Y F/N

SW MVS-EPS-ACS Z.4.0 The solution must have the ability to expire the password after a defined no

of reboots within the validity period of the password

SP Y F/N

SW MVS-APPL I.8.0 Application interface facilitating all Admin, Reconciliation and MIS functions SP Y F/N

Appendix-4b-Technical Bid-SW 9/9

Page 109: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No.of RFP

Submitted

MGD CASH-MGMT AD1.1.0 Tracking delivery of cash SP Y F/C1/C2/C3/C4/N

MGD CASH-MGMT AD1.2.0 Tracking delivery of cash. Ability of MS tool to integrate with a generic tracking tool SP Y F/C1/C2/C3/C4/N

MGD CASH-MGMT AD1.3.0 Analysis of cash usage and cash forecasting SP Y F/C1/C2/C3/C4/N

MGD CASH-MGMT AD1.4.0 Management Reports SP

MGD CASH-MGMT AD1.4.1 - Comparing historical data SP Y F/C1/C2/C3/C4/N

MGD CASH-MGMT AD1.4.2 - Reporting of trends SP Y F/C1/C2/C3/C4/N

MGD CASH-MGMT AD1.4.3 - Cost optimization SP Y F/C1/C2/C3/C4/N

MGD CASH-MGMT AD2.1.0 ESR - Secure electronic interface between Management Centre, Bank and cash replenishment agencies SP Y F/C1/C2/C3/C4/N

MGD CASH-MGMT AD2.2.0 ESR - Standardized replenishment data & mechanism to ensure consistent/timely movement of data SP Y F/C1/C2/C3/C4/N

MGD CASH-MGMT AD2.3.0 ESR - Consolidate Settlement and Reconciliation reports across multiple service providers SP Y F/C1/C2/C3/C4/N

MGD CASH-MGMT AD2.4.0 ESR - Identify discrepancies, missed settlements and other performance issues SP Y F/C1/C2/C3/C4/N

MGD CASH-MGMT AD2.5.0 ESR - Consolidate vault reconciliation reports, settlement reports and bulk cash acknowledgements SP Y F/C1/C2/C3/C4/N

MGD OTC-MGMT AE1.0.0 Centralized Control from Management Centre SP Y F/C1/C2/C3/C4/N

MGD OTC-MGMT AE1.1.0 Centralized control capability to monitor & control exactly who may access a particular safe & when SP Y F/C1/C2/C3/C4/N

MGD OTC-MGMT AE1.2.0 Access control to ensure only authorized users gain time based access to safe. SP Y F/C1/C2/C3/C4/N

MGD OTC-MGMT AE1.3.0 Capability to take over One Time Combination (OTC) password generating process for CIT agency and

to take physical control of the ATM/CD/CDM/ Recyclers, when required.

SP Y F/N

OATS DIST-MGMT AF1.0.0 Software & screen distribution from a central source to facilitate individual configuration & screen

displays

SP Y F/N

OATS DIST-MGMT AF1.2.0 Scheduling download and installation at desired times SP Y F/N

OATS DIST-MGMT AF1.3.0 Scheduled and ad hoc/ immediate upload of eJournals SP Y F/N

OATS DIST-MGMT AF1.4.0 Monitoring Job status online SP Y F/N

MGD NTWK-MGMT AG1.4.0 Use reliable, dedicated IP connection with backup SP Y F/N

MGD NTWK-MGMT AG2.2.0 Notify appropriate agency for activating support SP Y F/N

MGD NTWK-MGMT AG2.3.0 Notify customer at detection, isolation and resolution SP Y F/N

MGD NTWK-MGMT AG2.4.0 Manage incident from detection to resolution SP Y F/N

MGD NTWK-MGMT AG3.1.0 Proactive/predictive analysis & recommendations SP Y F/N

MGD NTWK-MGMT AG3.2.0 Setting event thresholds based on customer availability needs SP Y F/N

MGD NTWK-MGMT AG3.3.0 Tuning performance by correlating events with performance metrics SP Y F/N

MGD NTWK-MGMT AG3.4.0 Order to identify bottlenecks that inhibit availability and performance SP Y F/N

OATS NTWK-MGMT AG4.2.0 Remotely implement software upgrades SP Y F/N

MGD NTWK-MGMT AG4.3.0 Maintain password ownership of configurable managed objects SP Y F/C1/C2/C3/C4/N

OATS NTWK-MGMT AG4.4.0 Implement logical changes to remotely configurable devices SP Y F/C1/C2/C3/C4/N

OATS NTWK-MGMT AG4.5.0 Report metrics including device class, location, IP address, circuit information SP Y F/C1/C2/C3/C4/N

MGD NTWK-MGMT AG5.2.0 Update customer help desk about estimated service restoration time SP Y F/N

MGD NTWK-MGMT AG5.3.0 Monthly report on fault, performance and configuration metrics SP Y F/N

MGD NTWK-MGMT AG5.4.0 Interpret metrics & make recommendations for improvement SP Y F/N

MGD NTWK-MGMT AG6.1.0 24 X 7 X 365 monitoring and resolution SP Y F/N

MGD NTWK-MGMT AG6.2.0 Unlimited incidents SP Y F/N

MGD NTWK-MGMT AG6.3.0 Toll free number with multiple lines for service requests (minimum 100 lines) SP Y F/N

MGD NTWK-MGMT AG7.1.0 Call to Bank within 3 minutes of fault occurrence. SP Y F/N

OATS NTWK-MGMT AG7.2.0 Remedial remote diagnostics typically performed within 3 minutes SP Y F/N

MGD DATA-SEC AH.1.0 IPSEC on circuits that connect the Bank to the vendor’s Management Centre SP Y F/N

MGD DATA-SEC AH.2.0 Secure Shell Security (SSH) between Bank’s ATM Switch & Incident Management System SP Y F/N

MGD DATA-SEC AH.3.0 Secure Socket Layer (SSL) between the Bank and secured web server. SP Y F/N

MGD DATA-SEC AH.4.0 Firewall - Fully integrated Internet security and IP networking on one purpose-built platform SP Y F/N

MGD DATA-SEC AH.5.0 Firewall - Access to network always available with VRRP and Firewall synchronization technology SP Y F/N

MGD DATA-SEC AH.6.0 Firewall - Networking OS integrated with third party applications designed for security solutions SP Y F/N

MGD DATA-SEC AH.7.0 Intrusion Detection System SP Y F/N

MGD DATA-SEC AH.8.0 Virus protection, detection and maintenance of virus definitions SP Y F/N

MGD DATA-SEC AH.9.0 Should have a Information Security Management System which is established using best practices

available in industry (e.g. ISO 27001) operational, continuously monitored and improved

SP Y F/N

MGD DATA-SEC AH.10.0 Logging should be done for user account management, privilege changes, user activity, configuration

changes etc.

SP Y F/N

MGD DATA-SEC AH.11.0 Adequate redundancy and back up – DR site to support uninterrupted services SP Y F/N

MGD HELP-DESK AI.2.0 Toll free telephone number with multiple lines (minimum 100) SP Y F/N

MGD HELP-DESK AI.3.0 Must be the single point of contact for Bank for help, checks on status of an ATM problem, Kiosk/kiosk

equipment problems, managing multiple parties to resolve problems

SP Y F/N

MGD HELP-DESK AI.4.0 Receive telephone call from external customer, identify the caller, log and create the incident ticket

and assign the incident priority

SP Y F/N

MGD HELP-DESK AI.5.0 Supplemental support for variations in business patterns SP Y F/N

MGD HELP-DESK AI.8.0 Proactive problem resolutions SP Y F/N

MGD HELP-DESK AI.9.0 Coordination/management of multi-vendor support SP Y F/N

MGD HELP-DESK AI.10.0 Round-the-clock remote support to all field engineers and customers in India SP Y F/N

MGD REQS AI.11.0 Services will be provided on 24x7x365 basis SP Y F/N

MGD FLM-REQS AJ.1.0 Keeping a written maintenance log at the site. The Bank shall use the same log for recording nature of

faults/failures observed, date and time of their occurrence and communication to vendors

SP Y F/N

AMC FLM-REQS AJ.2.0 Only qualified maintenance personnel familiar with the equipment shall perform all repairs and

maintenance services

SP Y F/N

MGD FLM-REQS AJ.3.0 Scheduled visits for checking site’s condition in respect of door, door handle, external glass, visual

merchandise, access lock, electrical fittings, earthing, AC, UPS and its batteries, electrically-lit signage,

painting & other civil requirements, etc. (The list is illustrative and not exhaustive).

SP Y F/N

MGD FLM-REQS AJ.4.0 Supply and replenish journal printer/receipt printer/ATM ribbons (Ribbons should be new, high tensile

strength material – 12.7 mm with 24’ length – should print approx 5 million characters)

SP Y F/N

MGD FLM-REQS AJ.5.0 Supply & replenish journal printer & receipt printer rolls customized as per Bank’s requirements. One

side of the roll will have to be pre-printed with text provided by the Bank & printing at the ATM will be

only on the blank side. Print matter may be changed as and when required.

SP Y F/N

MGD FLM-REQS AJ.6.0 Receipt Rolls – 80mm wide x 8” dia approx x 0.7” core dia produced on ATM grade thermal paper

Appleton Alpha 8. The density of sense mark should be uniform with 1.2 plus & tolerance level of

slitting should be +/- 0.012”

SP Y F/N

Appendix-4c-TechnicalBid-Servcs 1/2

Page 110: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Module Item Feature Id Features Owner Mandatory Validation

Criteria

Map

your

Module

Give Page

No.of RFP

Submitted

MGD FLM-REQS AJ.7.0 Journal Rolls (82.55 mm wide x 3.9” dia x 0.7” core dia) produced on ATM grade wood-free paper - APP

grade 60 gsm, should be dust free with high tensile strength

SP Y F/N

MGD FLM-REQS AJ.8.0 Should supply for all ATMs on Bank’s network without limitation on quantity SP Y F/N

MGD FLM-REQS AJ.9.0 Consumable management shall be independent of ATM make, model, type of network and vendor SP Y F/N

MGD FLM-REQS AJ.10.0 Consumables replenishment to be initiated proactively to ensure ATM does not go down for want of

these items

SP Y F/N

MGD FLM-REQS AJ.11.0 Clearing journal/receipt paper jams. Clearing of card jams. SP Y F/N

MGD FLM-REQS AJ.12.0 The vendor should arrange to get publicity materials, banners, posters etc. supplied by the Bank

displayed in the kiosks as per instructions besides replenishing leaflets, brochures etc.

SP Y F/N

MGD CASH-REPL AK.1.0 Should have own arrangements or with reputed cash-in-transit agencies SP Y F/N

MGD CASH-REPL AK.2.0 Cash-in-transit agencies should have operational experience in handling ATM cash replenishment SP Y F/N

MGD CASH-REPL AK.3.0 Should have vault, security guards and other necessary infrastructure SP Y F/N

MGD CASH-REPL AK.4.0 Should have insurance for activities undertaken. Should have 100 % insurance cover for the cash

retained in the vault as well as cash-in-transit

SP Y F/N

MGD CASH-REPL AK.5.0 There should be no cap to the number of cash runs performed per day / month SP Y F/N

MGD POWER AL.1.0 Input and Output Voltage of UPS should be checked SP Y F/N

MGD POWER AL.2.0 Input and Output Current of UPS should be checked SP Y F/N

MGD POWER AL.3.0 Input frequency of UPS should be checked SP Y F/N

MGD POWER AL.4.0 Battery Life of UPS should be checked SP Y F/N

MGD POWER AL.5.0 Battery Voltage of UPS should be checked SP Y F/N

MGD POWER AL.6.0 Internal Temperature of UPS should be checked SP Y F/N

Appendix-4c-TechnicalBid-Servcs 2/2

Page 111: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Bidder Details Appendix - 5

1 Name

2Date of Incorporation and / or

commencement of business

5 Company website URLParticulars of the Authorized Signatory of the

Bidder

a. Name

b. Designation

c. Address

d. Phone Number (Landline)

e. Mobile Number

f. Fax Number

g. Email Address

Signature and

Seal of

Company

6

3 Certificate of incorporation

4Brief description of the Bidder including

details of its main line of business

Appendix-5 Bidder Details 1/1

Page 112: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix 6

Scope of Work

To be read with Technical Specifications as per Appendix 4 + (n)

Table of Contents

PART I : Procurement of Endpoints & Support Services : ................................................................... 3

1. Procurement of Endpoints (Cash Dispensers) : ........................................................................... 3

1.1. Supply, integration, testing, installation, commission and maintenance of endpoints (Front

Access Dispensers) : .............................................................................................................................. 3

1.2. Warranty and Annual Maintenance Contract and its support services : ................................. 6

1.2.1. Warranty and Annual Maintenance Contract by Endpoint Provider: ..................................... 6

1.2.1.1. Testing of endpoint at LAB : ............................................................................................. 6

1.2.1.2. Pre-Implementation- Integration, Testing and Pilot at Endpoints with all required

functionalities: ....................................................................................................................................... 7

1.2.1.3. Implementation and Post Implementation Support:............................................................ 9

1.3. Site Installation / Modification Services : .............................................................................. 16

2. Annual Technical Support by Solution Provider: ....................................................................... 21

2.1.1. Pre-Implementation- Integration, Testing and Pilot run at Endpoints with all required

functionalities. ...................................................................................................................................... 21

2.1.2. Implementation and Post Implementation Support : ............................................................. 23

3. Managed Support Services: ........................................................................................................ 27

3.1. Replenishment of Consumables: ............................................................................................ 32

3.2. Housekeeping for endpoint and immediate surrounding: ...................................................... 32

3.3. Maintenance and Management of peripherals / allied equipment(s): ................................... 33

3.4. Management Center Activities: ............................................................................................. 34

3.4.1. Central Helpdesk at Management Center: ............................................................................ 34

3.4.2. Monitoring and ensuring improved uptime/availability: ....................................................... 37

3.4.3. Cash Management Services: .................................................................................................. 38

3.5. Cash Replenishment / Cash Evacuation Services: ................................................................. 43

4. Existing makes and models as well future endpoints to be procured: ........................................ 70

4.1. Pre-Implementation support for Integration, Testing and pilot as per Appendix-6 Scope of

work Para-11. Project Plan, delivery and Schedule – Table : II with all required functionalities with

solutions: .............................................................................................................................................. 70

4.2. Implementation Support: ....................................................................................................... 70

4.3. Post Implementation ATS Support:........................................................................................ 71

4.4. Managed Services: ................................................................................................................ 71

PART II : Multi-Vendor Software Solution (MVS), Endpoint Protection Solutions (EPS) and Online

Monitoring Solution (OMS): ................................................................................................................ 72

5. Requirements: MVS, EPS, OMS : ............................................................................................... 72

5.1. General Requirements: .......................................................................................................... 72

5.2. Solutions/software requirements: .......................................................................................... 73

5.3. Technical Requirements: ....................................................................................................... 75

5.4. Security Feature Requirements: ............................................................................................ 75

5.5. Integration, Migration Requirements with existing systems: ................................................. 75

5.6. Audit Trial Requirement: ....................................................................................................... 76

5.7. Performance Requirement: .................................................................................................... 76

5.8. Business Continuity Requirement: ......................................................................................... 76

5.9. Scalability Requirements/Milestones: .................................................................................... 76

5.10. Limited Trial / Pilot Requirements: ....................................................................................... 77

5.11. Robustness: ............................................................................................................................ 77

5.12. Regulatory and Compliance Requirements: .......................................................................... 77

5.13. IT Controls : .......................................................................................................................... 79

5.14. Business Functionalities: ....................................................................................................... 79

Page 113: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 2 of 120

5.15. Training: ................................................................................................................................ 80

5.16. Supports makes and models: ................................................................................................. 81

5.17. Support during Warranty and Annual Maintenance Contract: ............................................. 82

6. Multi Vendor Software Solution (s): ........................................................................................... 83

7. Endpoint Protection Solution (s): ............................................................................................... 83

7.1. Asset Management Solution: ................................................................................................. 83

7.2. Centralised Access and User Management Solution : ........................................................... 84

7.3. Operating System Security: ................................................................................................... 84

7.4. Deployment of operating system and its patches : ................................................................. 84

7.5. Centralised Management for monitoring: ............................................................................. 84

7.6. Log Management : ................................................................................................................. 85

7.7. Security assessment of ATM endpoints : ................................................................................ 85

7.8. PCI-DSS Compliance : .......................................................................................................... 85

7.9. Secure disposal of the data : .................................................................................................. 85

7.10. Security during Servicing and Maintenance :....................................................................... 85

7.11. Network Control: ................................................................................................................... 86

8. Online Monitoring Solution(s): .................................................................................................. 86

9. Onsite Advanced Technical Support (OATS): ............................................................................ 97

9.1. Project Leader : ..................................................................................................................... 98

9.2. Database Administration and Management: ......................................................................... 99

9.3. Design, Testing, Development and Software Management: ................................................ 100

9.4. eJ Management : ................................................................................................................. 101

9.5. Infra, Hardware and Network Management : ..................................................................... 102

9.6. Production Control, Monitoring and Management: ............................................................ 103

9.7. Support for Endpoints: ........................................................................................................ 106

9.8. Requirements relating to Onsite Advance Technical resources/staff: ................................. 106

10. Hardware, Software and other component requirements: ....................................................... 110

11. Project Plan, delivery and Schedule: ....................................................................................... 118

Page 114: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 3 of 120

All the procurements under this RFP will be for the period of seven years which can be extended upto 10 years, solely at the discretion of the Bank.

PART I : Procurement of Endpoints & Support Services : 1. Procurement of Endpoints (Cash Dispensers) :

1.1. Supply, integration, testing, installation, commission and maintenance of endpoints (Front Access Dispensers) :

1.1.1. The Bank is looking for Bidders who can supply, integrate, test, install commission and maintain Endpoints on turnkey basis. Bidders should note that Endpoints will be deployed across the length and breadth of the country as per requirements of business and the bidder will have to guarantee that support will be available for the endpoints across the country for a minimum period of 7 years, which can be extended upto 10 years at the discretion of the Bank.

1.1.2. Bidders should offer model of endpoints with the Operating System

Windows 10 and CEN XFS 3.0 or higher compliant layer, that is state of the art machines capable of running Multi-Vendor Software and endpoint protection solution and which will have to be supported for a minimum period of 7 years after installation / operationalization, extendable upto a period of 10 years at the discretion of the Bank. The Bank wants advanced, multifunctional, energy-efficient system. In case, endpoint with Windows 10 is not ready, bidder can submit the bid for model compatible with Window 7 (with a license of Windows 10) subject to condition that endpoint supplied/installed should be upgraded with Windows 10 before 31st December, 2018 without any additional cost to the Bank. L2 bidder shall be considered for supply of only endpoints with Window 7 (with a license of Windows 10) subject to condition that endpoint supplied/installed should be upgraded with Windows 10 before 31st December, 2018 and bears all the related incidental cost including one time cost discovered under RFP for testing and pilot at two locations on Windows 10. If during the period of warranty, a particular endpoint is frequently becoming out of order for technical reasons for more than three times in a month and for two consecutive months, the Bank may ask the bidder to replace the endpoint with another new endpoint at no extra cost to the Bank. The selected bidder should update /supply/ install necessary changes in Endpoints, if any, due to regulatory compliance, the same should be available at no additional cost to the Bank irrespective whether it being minor or major modifications.

Page 115: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 4 of 120

1.1.3. The endpoints should have capability / features for remote monitoring of their all-round health / status. Electronic journals must be pulled to a central site. Along with Endpoints, accessories and Digital Video Surveillance System, various sensors alarm system etc., will also have to be supplied, integrated, tested, installed and maintained, wherever required by the Bank.

1.1.4. All endpoints should be enabled for the visually challenged so that

the Endpoint must be suitable for the visually challenged persons. All endpoints must also be suitable for wheel chair based operations by physically challenged persons.

1.1.5. The present procurement is intended for replacement of existing

endpoints with unsupported OS Windows XP. The old endpoint must be removed by the vendor and disposed-off in a proper manner with a view to protecting the environment, reducing pollution by toxic gases / greenhouse emissions and other non-biodegradable substances caused by e-waste disposal, an undertaking to be submitted by bidder for lifting and disposal of existing endpoint as per e-waste policy of the Bank / Government. Bank shall not pay any decommissioning / degrouting cost, lifting and shifting cost of existing endpoint from the endpoint location in respect of endpoint under this RFP. As the deployment of Endpoints will be all over the country, the applicant will necessarily have to undertake installations at all locations. Endpoint Provider must ensure that Cassettes of the Endpoint being replaced, are handed over to the Branch Manager / his representative.

1.1.6. Endpoint Provider must ensure that the Hard Disk Drive of the Endpoint being replaced, is handed over to the Branch Manager / his representative and this should be recorded in the Installation Report to be signed by the Endpoint Provider and the Bank. The Endpoint Provider should also give an undertaking that the integrity of the data on the Hard Disk will not be compromised and put to any misuse, causing financial / reputational loss to the Bank.

1.1.7. The selected bidders will have to provide the endpoints as per the

technical specifications mentioned elsewhere in this RFP.

1.1.8. Deviations from technical specifications, if any, may be clearly indicated. Though the Bank has laid down the minimum configuration of both hardware and software of Endpoint to meet present requirements, the Endpoint should be upgradable to support any statutory/ regulatory compliance requirements, the same should be available at no additional cost to the Bank irrespective whether it being minor or major modifications and / or change of configuration etc.

Page 116: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 5 of 120

1.1.9. Modification of the software pertaining to Endpoint for enhancing the functionality will be done by the bidder at mutually agreed cost. However, no cost will be payable for minor modifications, change of configuration, etc.

1.1.10. Bank proposes to procure fully functional Endpoints in terms

of both the hardware and software for the entire life of the machines i.e. minimum 7 years. Responsibility for and the costs involved in, ensuring that the Endpoints run on legal and supported hardware and software, including Operating Systems, rests with the bidder, for the entire life of the machines. All operating system upgrades / proprietary software upgrades / patches/ licenses will be provided free of cost and installed in all the Endpoints at no extra cost to the Bank during the period of the Contract/Agreement. OS Hardening should be done for the Endpoints. The bidder is responsible for ensuring that system does not get affected by virus/ malware. Endpoints should be configured as per the Bank’s Secured Configuration Document (SCD) from time to time. Latest Secured Configuration Documents shall be shared with selected Bidder.

1.1.11. The bidders shall indicate the upgrade options available for

various models of Endpoints. Machine should be capable of central upload/ download.

1.1.12. The Endpoints need to be energy efficient. The Endpoints to

be supplied have to be fully functional in extreme weather conditions (Temperature: Minus (-)5 to plus(+) 50 degree Celsius (Without air conditioner), Humidity: 5% to 95% (Without air conditioner), dust, etc.) within the country.

1.1.13. A complete write up on security features of the Endpoints

must be provided with the relative technical bid.

1.1.14. The system should be enabled for eJ pulling and all software required for eJ pulling must be factory loaded or loaded at no extra cost at the time of installation of the Endpoint or as and when required. The vendor will be responsible for loading the Bank approved software agent. The vendor must coordinate with the Managed Services vendor so that eJ pulling is enabled on the day of making the Endpoint operational.

1.1.15. No charges shall be payable by the Bank for installation any

software / agent / patches / upgrade whatsoever at all endpoints normally during the calendar quarterly preventive maintenance visits or any time in case of Bank’s urgent requirement.

Page 117: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 6 of 120

1.1.16. Preventive maintenance of Endpoint should be done at least once in three months. Such visits could also be covered in visits for trouble shooting provided preventive maintenance is also done.

1.1.17. The vendor will ensure that at the time of delivery of

Endpoints they are not affected by virus/ malware and will ensure that the vendor’s employees attending to the Endpoints during warranty period/ AMC period do not introduce virus/ malware and in the case of any dispute Bank’s decision will be final.

1.1.18. The Bank may test the Endpoints at no cost to the Bank

before placing the order. Bank reserves the right to conduct Pre-Delivery Audit (PDA) of the Endpoints before dispatch from the warehouse of the selected bidder at Bank’s own cost.

1.1.19. Grouting of endpoints: Selected bidder will have to

necessarily install endpoint with good quality grouting of Endpoints, as under:

“Moving / tilting of endpoint for removing existing leveling screws. Drilling 8”-10” holes in the existing flooring using concrete drill bits. Hammering metal sleeves in these holes. Repositioning the endpoints over the existing markings. Putting in Anchor fasteners - min. 6” long anchor fasteners, preferably of Fischer make. Applying resin adhesive (Araldite) over the finished bolt positions for improved bonding & Repairing broke tiles, if any”.

1.2. Warranty and Annual Maintenance Contract and its support services :

1.2.1. Warranty and Annual Maintenance Contract by Endpoint Provider:

The endpoints supplied under the RFP will be subject to the comprehensive Warranty one year and Annual Maintenance Contract (AMC) for six years (which is extendable at the discretion of the Bank for another period of 3 years). Further, following support services are also included under warranty and AMC, irrespective of no. of visits at the site/endpoint, without any additional cost to the Bank:

1.2.1.1. Testing of endpoint at LAB :

Selected bidder(s) will have to make available at Bank’s ATM Lab during the term of the contract :

(a) one endpoint to be supplied under this RFP without any cost

to the Bank and (b) the Services of an experienced and qualified resident

engineer with full knowledge of technical aspects of

Page 118: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 7 of 120

endpoints (eg. Any functionalities, security testing, software testing, integration testing, interface testing, support UAT etc) required by the Bank during the general shift on all days except Sunday. In exceptional circumstances, services should be available for extended working hours to meet the high priority time bound requirements without any additional cost.

1.2.1.2. Pre-Implementation- Integration, Testing and Pilot at

Endpoints with all required functionalities:

1.2.1.2.1. To provide end to end support for Solutions integration, testing at the endpoints provided, under the testing environment and successful pilot at Endpoints under the production environment.

1.2.1.2.2. To share with Solution Provider Single Point Contact

along with Escalation matrix for Solutions Support.

1.2.1.2.3. To share the make-model-variants with Solution Provider.

1.2.1.2.4. To share the following details and any other details

required in connection with Endpoints supplied to the Bank, with Solution Provider and to the Bank in connection with testing of all the functionalities, proper error codes, health status messages, device status messages etc at the Endpoint eg :

1.2.1.2.4.1. Support for Operating System

1.2.1.2.4.1.1. Windows 7 or 10, patches, service packs etc 1.2.1.2.4.1.2. Changes in Operating System configuration (eg

environment variable, parameter changes, enabling / disabling services etc)

1.2.1.2.4.1.3. End-user License Agreement(EULA) 1.2.1.2.4.1.4. Any other relevant information including Best

Practices

1.2.1.2.4.2. CEN XFS Layer : 1.2.1.2.4.2.1. XFS software compliant with CEN XFS 3.0 or

higher specifications. 1.2.1.2.4.2.2. End-user license Agreement (EULA) 1.2.1.2.4.2.3. CEN XFS Layer CD to be provided. 1.2.1.2.4.2.4. Any other relevant information including Best

Practices

Page 119: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 8 of 120

1.2.1.2.4.3. Hardware / software (both CEN XFS Compliant and Non-CEN XFS compliant)

1.2.1.2.4.3.1. Technical Specifications, 1.2.1.2.4.3.2. Documentations, 1.2.1.2.4.3.3. Drivers, 1.2.1.2.4.3.4. Terminal Diagnostic Tools/Utilities 1.2.1.2.4.3.5. Configuration / Parameter details, 1.2.1.2.4.3.6. Components, 1.2.1.2.4.3.7. Services 1.2.1.2.4.3.8. Patches, updates and upgrades 1.2.1.2.4.3.9. EMVCo/PCI certificates 1.2.1.2.4.3.10. Any other relevant information 1.2.1.2.4.3.11. Functional test cases (Positive and

negative) 1.2.1.2.4.3.12. Error codes, Health Status Messages,

Device status messages. 1.2.1.2.4.3.13. Provide complete details of XFS Devices

(Illustrative List of XFS Devices are given as under) :

1) Printer and Scanners

2) Card Readers (incl. EMV Contact/Contactless)

3) Cash Dispensers

4) Personal Identification Number Keypads (PIN

pads)

5) Check Readers and Scanners

6) Depository Units

7) Screen Displays (including Touch Screens)

8) Vandal Shields

9) Text Terminal Units

10) Sensors and Indicators Units

11) Vendor Dependent Mode

12) Cameras

13) Card Embossing Units

14) Alarms & Sensors

15) Cash-In Modules

16) Card Dispensers

17) Barcode Readers

18) Biometric Readers

19) Item Processing Modules

1.2.1.2.4.4. Full support for CEN XFS layer required in connection with integration with Solutions

Page 120: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 9 of 120

1.2.1.2.4.5. Support the Solution Provider with respect to any clarifications and resolution sought regarding the platform behaviour or compliance to the CEN XFS Specifications.

1.2.1.2.4.6. Fixing of bugs / issues raised during the pre-

implementation and pilot phase.

1.2.1.2.4.7. To conduct functionality tests to avoid any operational level issues.

1.2.1.2.4.8. Maintaining ATM-Wise version control of

Solutions with granularity.

1.2.1.2.4.9. Pilot Implementation at Endpoints of respective models/processors and its variants at live sites identified by the Bank.

1.2.1.2.4.10. To provide sign off post completion of

functionality tests with Solution Provider.

1.2.1.2.4.11. To share all statutory or RBI compliance and security features as may be applicable on Effective Date incorporated in Endpoint-OEMs native software along with required technical details/drivers/components and test the same with the Solutions.

1.2.1.3. Implementation and Post Implementation Support:

1.2.1.3.1. Endpoint Provider shall provide repair, spares replacements and maintenance service (response and resolution), on oral/ telephonic/ email/ SMS / Mobile Application or any other mode of communication by the Bank or through its own service personnel or any service provider or any monitoring system through its own expert service resource wherever the endpoints are installed. The service shall be made available by Endpoint Provider as under:

Category Resolution Time/ TAT VIP endpoints 2 Hours : Irrespective of the population

group/ category

Regular endpoints i. 4 Hours : At Metro, Urban and Semi-

urban locations

ii. 6 Hours : At Rural locations

Page 121: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 10 of 120

The Bank will have sole discretion to permit the grace travel time depending on the circumstances.

Endpoint Provider should ensure dispatch of qualified personnel to the endpoint site with a view to resolve the incident attributed to Endpoint Provider and operationalise the endpoint within the abovementioned response and resolution timelines under the following illustrative circumstances:

1.2.1.3.1.1. Remedial Hardware Maintenance, shall cover

free supply and replacement of spares, components, devices as well as labour required to repair a malfunctioning of endpoint caused due to any reason (including but not limited to flood, earthquake, natural calamities and vandalism cases, man handling, short circuit, fire, damage, voltage fluctuation, electrical malfunctioning, destruction, theft, burglary, sacking etc) and restore it to good operating condition without any additional cost to the Bank. Vendor may obtain suitable insurance to cover their liabilities under this clause. However, the Vendor shall not link claim of insurance to the provisioning of services under this clause, to operationalize the endpoint. Remedial hardware maintenance includes software support (and software reload) only to the extent required to repair failed or malfunctioning hardware and / or CEN XFS layer. Further, it covers, inter-alia, free provision of spares, parts, kits, software, including CEN XFS, devices, drivers, as and when necessary to ensure that endpoint function in a trouble-free manner. Vendor shall correct any faults and failures caused due to any reason, in the equipment and shall repair and replace worn out defective parts of the endpoint as and when requested by the Bank. Unserviceable spares, components, devices of the endpoint caused due to any reason should be replaced free of cost by endpoint provider within the aforesaid response/resolution time (if it affects/impacts the operation of the endpoint) and within two working days (if it does not impact the operation of Endpoint).

1.2.1.3.1.2. Should fully support to resolve any issue/bug

related to software/hardware/components/services/ parameters /configuration/ OS/XFS layer/devices/drivers/ terminal diagnostic tools/utilities

Page 122: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 11 of 120

/patches provided by Endpoints provider for smooth running of Solutions.

1.2.1.3.1.3. Resolution of issue related to

Software/Hardware provided by the Endpoints provider for smooth running of Solutions.

1.2.1.3.1.4. Endpoint Provider shall quickly lodge the case

of malfunctioning /improper working of the endpoint other than reasons attributed to the Endpoint Provider at the Banks’ Online Monitoring System or through the Managed Service Center Setup for the purpose.

1.2.1.3.1.5. Replace the endpoint parts on an exchange

basis. Installed parts may be new or reconditioned by a Vendor certified CD parts rework facility.

1.2.1.3.1.6. Any Certificate loading on the endpoint. 1.2.1.3.1.7. Replacement of Lock/S&G lock, hood keys,

purge bin, currency cassettes and other plastic parts in the endpoint, Safe doors, endpoint safe, print heads, levers – which are used by Bank’s custodians to release the cassettes, pull the journal roll or receipt roll, etc

1.2.1.3.1.8. Service like DNS setting, IP address changes, changing currency cassettes configuration, cassettes calibration, changing combination lock setting or any other activities which cannot be performed by Centralised solutions as and when requested by Bank

1.2.1.3.2. Should ensure that any software/patches/any change

in Hardware introduced by them throughout the contract period, will be tested in coordination with Solution Provider and approved by the Bank, before it is deployed into production by the Solution Provider.

1.2.1.3.3. Should extend full coopertion to Solution Provider to isolate the issue whether it is Solutions or hardware and work in close coordination with Solution Provider to make the Endpoint up and running.

1.2.1.3.4. To provide the complete details with escalation matrix for reporting issues along with URL where the call is required to be logged. Vendor shall extend all support required by the Bank to integrate with Banks’ Online Monitoring Solution (OMS) and Mobile Apps.

1.2.1.3.5. To provide complete details of endpoint-wise engineers’ coordinates to the solution provider’s Managed Service Centre to enable Managed Service Centre to provide the access to endpoint on case to case basis.

Page 123: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 12 of 120

1.2.1.3.6. Root cause analysis for disputed / fraudulent transaction, coordinate with solution provider and submit the report to the Bank.

1.2.1.3.7. If Endpoints provider believes that there is a deficiency in the Solutions that materially impacts the loading, configuration or operation of the Solutions for the Bank, Service Providers to follow the escalation matrix, its process, Service Request format, problem severity, service level definition, means of communication etc. (to be finalised at the time of execution of agreement). Endpoints provider’s personnel are authorised to produce trace logs in the manner required by Solution Provider, copy trace log files onto the media and to dispatch expeditiously through fastest means of communications to Solution Provider for analysis and its solution. The trace log files from the application Solutions are and shall remain the property of Solutions but are subject to rights of the Bank. Endpoints provider or any of his representative will not disclose trace log files from the application Solutions to anyone other than the Bank and Solution Provider. It is further understood that non-Solutions event logs, such as general event log files in Windows, are not Solution Provider confidential information or restricted in any manner. Endpoints provider are authorised to produce documentation that shows how to configure, install and operate the Solutions that includes reproductions of graphical outputs from the Endpoints produced by the Solutions, and to reproduce and distribute such documentation to Endpoints Provider’s representatives who perform services to the Bank

1.2.1.3.8. Endpoints provider to share their respective product(HW/SW) roadmaps including software releases/updates to the Bank on a regular basis.

1.2.1.3.9. Immediate support and work closely with solution provider eg : Bug fix, customisaion, modification, enhancement related to regulatory or causing the financial loss to the Bank or affecting the Bank’s reputation or the Bank terms it as critical, for its quick release

1.2.1.3.10. Extend support for all changes related to calendar quarter are fully tested with the Solution provider and ready for release by end of the calendar quarter and pilot at two endpoints.

1.2.1.3.11. Preventive Maintenance shall be provided to ensure that endpoint is maintained in good operating condition as per Equipment Specifications and includes the provision of labour, service parts as deemed necessary by Vendor and travelling time at no extra cost to Bank.

1.2.1.3.12. Endpoint Provider shall conduct preventive maintenance (including but not limited to inspection, testing,

Page 124: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 13 of 120

satisfactory execution of all diagnostics, cleaning and removal of dust and dirt from the interior and exterior of the endpoints and necessary repairing of the endpoints) at such intervals (minimum once in a calendar quarter) as may be necessary from time to time to ensure that the endpoint is in efficient running condition to ensure trouble free functioning. Vendor should submit to a Bank report as per requirement given in Online Portal or alternatively confirmed through the Web Portal or through Mobile App provided by the Bank. Preventive maintenance needs to be scheduled at a time convenient to the Vendor and Bank or may be performed during the remedial maintenance. The selected bidder is required to share the quarterly schedule of Preventive Maintenance (endpoint ID-wise) with ATM Operations team under Channel Management and Customer Service Department at LHO at least 15 days in advance. The following Preventive Maintenance Check-list is required to be submitted duly signed and completed.

PREVENTIVE MAINTENANCE : ATM ID :

Page 125: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 14 of 120

Sl Check List Done

1 Verify the device logs and tallies to know the module performance

2 Check CD Input Voltage i.e. Phase Vs Neutral VsEarthing

3 Verify all fans are operating correctly and are not noisy

4 Ensure shutter assemblies and guides are fully tightened on to the fascia

5 Using a vacuum cleaner, vacuum all internal surfaces including all modules

6 Clean the vacuum filter, Replace if necessary

7 Clean the LVDT sensor wheels with cotton buds and alcohol

8 Check and replace the stacker wheels and gears if found damaged

9 Replace all the gears and bearing using DPM kit

10 Replace all suction cups and check and replace Pick line if found broken

11 Ensure pick and presenter modules are aligned correctly (D wheel, Pick-Pick & Pick - Presenter)

12 Ensure pick frame and cassette latches operate correctly and lock cassette into position

13 Check purge bin micro switch, latch & shutter operates correctly

14 Ensure presenter mouth is aligned to the safe door

15 MCRW transport rollers should be cleaned with wet cloth

16 Clean the card reader transport and head using the pre-soaked cleaning card

17 Clean and align MCRW pre head sensor, Replace if required

18 Check and adjust the shutter mechanism and align with fascia

19 Check and clean all sensors in depository including anti-fishing sensor

20 Clean the print head flex cable contacts and check the print head holder for proper operation

21 Check the auxiliary transport drive gear meshes properly with the main transport drive gear

22 Clean and lubricate JP print head carrier and replace ribbon drive spring, if required

23 Clean and lubricate JP Reel guide for smooth operation, if required replace

24 Clean thermal print head and transport belts with wet cloth

25 Clean EPP, Touch screen & FDK's with cloth dipped in IPA

26 Ensure Mechanical lock dialer and reference plate are fixed and working properly

27 Clean camera lens and mirror, Check USB cable are intact at both ends

28 Check cabinet lock and door hinges, replace if required

29 GBNA/GBRU Preventive maintenance as per Service manual

30 Check and ensure that Cash retraction is disabled

31 Grouting done or not done

32 LAN Cables connection checked

33 Air Conditioner in working condition

34 Power Supply cleaned using brush or vacuum.

35 Check Currency Cassette Pressure

36 Cross Check the Cash Dispenser completely packed to avoid rodent entry

37 Check and remove foreign material like paper roll, ribbon and unwanted paper bits

38 Latest Software loaded. Mention the software version in the PM report

Page 126: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 15 of 120

Date : Signature of Engineer.

1.2.1.3.13. The scope of Services for Digital VSS covers the

following: 1.2.1.3.13.1. At the time of preventive maintenance services,

check if image is captured correctly; 1.2.1.3.13.2. using VENDOR VSS menu under supervisor

mode to check that images captured are getting stored in the hard disk drive of endpoints;

1.2.1.3.13.3. checking camera status, image capturing and data storage at every preventive maintenance of endpoints;

1.2.1.3.13.4. Digital VSS hardware and software maintenance – In the event of failure, take appropriate actions to rectify the same:

1.2.1.3.13.4.1. Change of cable if bad 1.2.1.3.13.4.2. Change of camera if bad 1.2.1.3.13.4.3. Change of HDD if bad 1.2.1.3.13.4.4. Reload s/w in case of s/w crash or

change of HDD 1.2.1.3.14. With submission of AMC bill for payment, a copy of

DVSS image along with others required documents is must as a proof of doing the preventive maintenance of DVSS.

1.2.1.4. Any other Bank’s preventable calls.

39 Check for proper operationalisation of combination lock

POST PM Check List

1 Card reader and receipt printer mouth aligned with fascia slot

2 Align monitor display and calibrate touch screen

3 Check dispenser shutter test in loop and ensure proper operation

4 Do stack and clear test with 40 bills for multiple times, Ensure dispenser work properly

5 Run print alignment test for both printer and ensure for good quality print

6 Check camera / DVSS for good quality images with transaction details imposed

7 Ensure EJ setting and cash retraction patch work properly / EJ software is working properly

8 Check card reader for track read and speed test, replace the module if required

9 Clear tallies at end of the PM

10 DVSS is working properly

11 Environmental condition of CD Good /Bad

Page 127: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 16 of 120

1.2.1.5. The cost of combination lock if required to be replaced during the contract period shall be borne by Endpoint Provider. Such defective lock shall be broken open by Endpoint Provider at their cost.

1.3. Site Installation / Modification Services :

1.3.1. Scope of Services :.

Bank may require Site Implementation/Modification Services, partly or wholly, at most of the sites where CDs are to be installed. There may also be instances where old sites have to be refurbished and where CDs have to be relocated involving some amount of site work. Vendor understood that as the deployment of CDs shall be all over the country, Vendor undertake the work at all locations. Vendor shall have own personnel to coordinate SIS activities. Site modification means civil & electrical work for installing CDs such that they are flushed into the wall/false wall and all the electrical power points, LAN cables, UPS Batteries, Modems are kept concealed behind the false-wall to create a back room. If other endpoints are also present, same modification to be done for all. Therefore, the entire site layout has to be modified in such cases where multiple endpoints are present. Lighting arrangement should be in front of the user i.e behind the camera so that user's face is visible clearly in the CCTV footage. This document details Vendor’s Site Installation/Modification Services (“SIS”) for CD at various locations in India. This service shall include End to End Project management for site preparation activities as follows:

i. Performing site visits as per the sites identified by Bank.

ii. Submission of cost estimate for any modification at the existing

sites to concerned Branch(es) or AGM ATM (Operations).

iii. Vendor shall submit cost estimate for site installation services

(based on specifications and rates approved by Bank’s Corporate

Centre) to the Bank’s LHOs. The estimate submitted by Vendor

shall be countersigned by the Bank’s LHOs. Bank acknowledges

that the estimates are on a best effort basis and the final invoice

shall be on actual quantity/measurements.

Page 128: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 17 of 120

iv. Once Bank approves the estimation and provides a clear site to

Vendor, Vendor shall take over the site to start necessary site

preparation activities.

v. Complete management of subcontractors to supply services in

readiness for the CD installation.

vi. Liaison with Bank in relation to the schedule and escalation

vii. Stage-wise monitoring; Quality audit by Vendor’s Civil engineer/

Architect.

viii. Provide the quality certificate for the work done.

ix. Single point of contact with proactive escalation

1.3.2. Site Related Services :..

1.3.2.1. Bank through its LHOs shall provide its monthly rollout plan to the Vendor.

1.3.2.2. Based on the site visit as stated in 2.1 above, an estimate shall be prepared by the Vendor and submitted to the concerned representative / officer of Bank’s LHO within 5 days of the receipt of list of tentative sites failing which Bank shall be entitled to charge penalty @ Rs.200/- per day for each day of delay beyond 5 days.

1.3.2.3. For the Sites, Vendor shall submit the site drawing and cost estimates to concerned Branch(s) or AGM ATM (Operations) at LHO of Bank for their confirmation. The cost estimates shall be based on the rates as agreed in Appendix – 7-4-SIS.

1.3.2.4. Based on such confirmation Bank’s LHO shall issue site orders to Vendor for commencing the site preparation work.

1.3.2.5. Start Date Site preparation services for each site shall begin from (i) the next day of the receipt of site order from Bank or (ii) the date of handover of Clear Site whichever is later. If the site order from Bank is received on a Fridays which falls before 2nd& 4th Saturdays and on a 1st, 3rd& 5th Saturday after 2 p.m. or Sunday, then the Start Date for such order shall be succeeding Monday.

1.3.2.6. End Date

End date for all sites shall be 15 (fifteen) days from start date.

Page 129: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 18 of 120

1.3.3. Personnel :

1.3.3.1. Vendor Resources - Vendor shall normally, at its sole discretion, determine the number of personnel and the appropriate skill sets, necessary to complete Site Modification. Vendor has identified the following initial resource levels for this modification, which may be subject to change: Vendor Project Manager - Vendor shall appoint a Project Manager (s) who shall be responsible for overall management of Vendor’s (and Vendor’s contractors, if any) obligations for site modification service. The Project Manager (s) Shall work with Bank to clearly define and document the requirements of Bank and on an ongoing basis shall perform implementation project reviews.

1.3.3.2. At Bank’s ATM Department at Corporate Office, Asst. General Manager (ATM-I & S), and at Bank’s LHOs, Asst. General Manager (AGM) ATM Operations shall be points of contact on behalf of BANK who shall be regularly available with Vendor team responsible for delivery on matters pertaining to site implementation services. The AGM (ATM-I&S) of Bank shall procure, manage and direct BANK’s resources as defined in this Addendum.

1.3.4. Vendor’s Responsibilities :

1.3.4.1. Vendor shall conduct implementation updates and regular project reviews with Bank.

1.3.4.2. Vendor shall allocate appropriate resources, and use all reasonable efforts to avoid delay in the schedule.

1.3.4.3. Vendor shall provide a final invoice along with the bill of material and site completion report upon completion of site.

1.3.4.4. Vendor shall not be liable for any loss of material and equipments belonging to Bank or any of its Vendors kept at the CD site.

1.3.4.5. Vendor shall update Bank’s Project Manager, through email / written communication, about the incidences related to site held up for reasons not attributable to Vendor such as non availability of site power / landlord permissions / permissions from statutory authorities etc.

1.3.4.6. Vendor shall ensure that power points and connectivity points are not accessible to the public.

1.3.5. Bank’s responsibilities :

1.3.5.1. Bank shall provide, in a timely manner, tentative list of CD

sites for installation. 1.3.5.2. Bank shall provide to Vendor personnel and Vendor’s sub-

contractors with reasonable access, working space and facilities,

Page 130: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 19 of 120

including heat, light, ventilation, free electric current outlets, clean water supply and telephone facility.

1.3.5.3. Bank shall provide twenty four [24] hour access to sites to allow Vendor to perform the site modification service.

1.3.5.4. Bank shall co-operate with Vendor and its contractors/sub-contractors /agents and third party Vendors to avoid delay in the schedule.

1.3.5.5. Prompt resolution by Bank on the escalation by Vendor of the complaints related to the delays in the completion of the work (including the escalations raised by Vendor under section 4.5 by the agencies directly appointed by Bank to facilitate execution of the work by Vendor or their sub-contractors

1.3.5.6. Bank shall undertake all structural and RCC works, water proofing, anti termite / pest control treatments, all approvals and permissions and liaison work incidental to site modification service.

1.3.5.7. If for reasons not attributable to the Vendor, the site implementation services needs to be suspended and if such suspension continues for a period of 10 days, then Bank agrees to pay Vendor immediately for the work completed till such suspension and such suspension shall not attract any penalty.

1.3.6. Site Completion and Handover :

Upon completion of the site preparation services, Vendor shall submit a site completion report given below , to the concerned branch of Bank. The said branch office of Bank shall acknowledge the receipt of the site completion report evidencing the completion of site implementation service.

1.3.7. Defect Liability :

1.3.7.1. There shall be a twelve (12) month defect liability period from the date of site handover to Bank. Vendor shall remedy defects attributable due to Vendor’s fault of workmanship in site preparation service at no charge to Bank. Such defects shall be remedied within the mutually agreed reasonable period. The defect liability shall be restricted to rectification or repair of the work executed by Vendor under this Addendum.

1.3.7.2. The defect liability shall not cover removable items in the backroom and lobby including but not limited to tube lights, bulbs, dustbin, surveillance system, signages, VM’s Stickers, poster frames, door handles, plastic parts of AC etc.

1.3.7.3. Vendor shall not be liable for any defect liability for any product of any other Vendor / supplier of Bank..

1.3.8. Other Penalties ;

Page 131: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 20 of 120

1.3.8.1. Penalty shall be levied in case material/equipment used are

not in conformity with specifications laid down unless exemption has been obtained from Bank. Penalty could include free replacement plus 25% deduction of the cost of the material/equipment/machines.

1.3.8.2. On account of any negligence, commission or omission by the engineers of the Vendor in delivery of Product and Services if any loss or damage caused to the Equipment/machine, Vendor shall indemnify/pay/reimburse all loss suffered by Bank

1.3.8.3. Vendor shall abide by the job safety measures prevalent in India and shall defend and indemnify the Bank from all third party claims, losses, demands against the Bank arising from accidents or loss of life, the cause of which is the Vendor’s negligence under this Agreement and shall not hold the Bank responsible or obligated if the Bank gives (a) prompt written notice of the incidence; (b) all requested information available with the Bank about the incidence; (c) reasonable cooperation and assistance; and (d) sole authority to defend and settle the claim relating to such incidence.

1.3.8.4. If site modification work is not completed in 15 days then a penalty of Rs. 200/- per day will be levied from 16th day and onwards. No penalties shall be levied for delays on account of force majeure.

Site Completion Report

Branch Code:-

ADDRESS OF THE SITE :-

SITE REFERENCE NO. :-

Site Commencement Date :-

Site Completion Date :-

SR.

NO

ITEMS QTY. Status(YES/NO/NA) Remarks

Please tick whichever applicable

YES NO NA

CIVIL

WOOD WORK

DOOR AND EXTERNAL GLAZING

Page 132: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 21 of 120

ELECTRICAL

OTHERS

Checked by: Verified by: Accepted as a token of

acceptance of site

TIS – Coordinator Team Leader/RPM Signature &

Stamp of Customer

Date :

Name:

Designation:

Date:

Notes:

o Quantities are indicated in the final bill to follow.

o All quantities are open to verification on the site.

o Final Items marked “N/A” are not applicable for this site.

2. Annual Technical Support by Solution Provider: NB : All the support services mentioned below are illustrative but not exhaustive and are part of ATS and suitable cost may be factored while subscribing to the RFP All Support Services under Annual Technical Support at the Endpoint ( without any restriction on number of physical visits at the endpoint, should be made available by Solution Provider to the Bank round the clock throughout the year including Sundays and Holidays during the terms of 7 years. Qualified maintenance engineers totally familiar with the solutions and endpoints shall perform all the services provided hereinafter:

2.1.1. Pre-Implementation- Integration, Testing and Pilot run at Endpoints with all required functionalities.

Page 133: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 22 of 120

2.1.1.1. To share Single Point Contact details (other than Onsite

Advanced Technical Support team) along with escalation matrix

to Endpoints Provider.

2.1.1.2. To share necessary details with Endpoints Provider for

confirmation of compatibility of Solutions.

2.1.1.3. To start testing, once Setup is ready and required

information is made available by Endpoints Provider.

2.1.1.4. To carry out thorough testing for each model and different

variants of Endpoints Provider.

2.1.1.5. To provide necessary analysis to Endpoints provider for the

bugs/issues observed on device software layers (XFS/non-XFS).

2.1.1.6. To carry out testing at on-site for pilot at live sites approved

by the Bank.

2.1.1.7. To provide confirmation to Endpoints Provider for successful

loading of Solutions for starting functionality tests

2.1.1.8. Post signoff of completion of functionality testing, Solution

Provider to share an installable software/ghost image/gold

image/wizard based or any patches in consultation with

Endpoints Provider to the Bank/Endpoints Provider.

2.1.1.9. Solution Provider should ensure diagnostic tool should be

made available in Solutions for day to day trouble shooting.

2.1.1.10. Responsible to integrate other non-XFS devices with

Solutions.

2.1.1.11. For the devices (e.g. Camera, biometric, etc.) which are not

XFS compliant, solution provider to develop/customise the

Solution using proprietary drivers/application provided by the

Endpoints provider/Endpoint-OEM. Solution provider to

incorporate and support these devices in Central and client

solutions. In any way, it should not cause any inconvenience

during day to day operations.

2.1.1.12. Text to Speech(TTS) functionality to be made available (Cost

of necessary software and customisation to be borne by the

Solution Provider as part of total Solutions). To analyse the

problem during testing & giving report to Endpoints

provider/Endpoint-OEM

2.1.1.13. Functionality of any other non-XFS hardware should be

driven by Solutions in same way as it was provided by Endpoints

Provider/Endpoint-OEM.

2.1.1.14. To share process document for installation, re-installation

and trouble-shooting the any fault at the Endpoint with Bank and

Endpoints Provider/Endpoint-OEM vendor. This process

Page 134: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 23 of 120

document should contain contact details of eJ team & Solutions

team for confirmation.

2.1.1.15. To ensure all statutory or RBI compliance in Solutions and

also all security features which were incorporated in Endpoint-

OEMs native software and/or as per Banks agreements with

Endpoints provider should be incorporated in Solutions.

2.1.1.16. To ensure that the developed ATM application(s) are PA-

DSS certified.

2.1.1.17. To ensure that the EMV Kernel(s) provided are EMVCo

certified.

2.1.1.18. To close all security observations raised by Information

Security Department before pilot.

2.1.2. Implementation and Post Implementation Support :

2.1.2.1. Solution Provider shall provide any maintenance service (irrespective of no. of visits to the endpoints) related to Endpoints/Solutions under the ATS – Annual Technical Support, on oral/ telephonic/ email/ SMS / Mobile Application or Tickets/Incidents reported at Banks’ Online Monitoring System any other mode of communication by the Bank through its qualified expert personnel wherever the endpoints are installed with following resolution time :

Category Resolution Time/ TAT VIP endpoints 2 Hours : Irrespective of the

population group/ category

Regular endpoints i. 4 Hours : At Metro, Urban

and Semi-urban locations

ii. 6 Hours : At Rural

locations

The Bank will have sole discretion to permit the grace travel time depending on the circumstances. Solution Provider should ensure dispatch of qualified personnel to the endpoint site with a view to resolve the incident and operationalise endpoint within the given response and resolution timelines as given above under the following illustrative circumstances :

2.1.2.1.1. L1 and L2 shall install/Roll out of duly tested Client

and Server Solutions/software/agents/Bank’s provided agents etc, and successful operationalization at their respective endpoints permitted by the Bank as per process

Page 135: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 24 of 120

shared with the Bank. L2 shall coordinate with L1 and handover the control and Managed services to L1.

2.1.2.1.2. To attend the tickets/incidents relating to endpoint reported in the Banks’ Online Monitoring Solutions/Mobile App provided.

2.1.2.1.3. Endpoint is down for any reason. 2.1.2.1.4. Clearing of currency jam, paper, card, journal/receipt

paper jams, clearing of card jams. Repetitive cash jam issues general administrative maintenance (“Administrative Maintenance” ), including retrieval of mutilated cash from the divert cassette

2.1.2.1.5. If Solution Provider is not providing the cash replenishment services for the endpoint, Visits required to bring the endpoint online when left in maintenance mode or to correct currency cassettes not properly seated; straps or bands not removed from currency; improper loading of currency into cassettes; or improper loading of cassettes into the endpoint; incorrect, or incorrect installation of consumable supplies; erroneous endpoint settlement totals causing the endpoint to go out of service; failure to clear the electronic journal;

2.1.2.1.6. The following erstwhile endpoint related FLM services which shall be services through ATS Services :

2.1.2.1.6.1. Endpoint down due to telephone line, Endpoint network, or non-Vendor- serviced modem problems;

2.1.2.1.6.2. Calls placed where no problems are found; 2.1.2.1.6.3. Visits to the Endpoint/ATM to allow access to

ATM to a third party; 2.1.2.1.6.4. Visits to the Endpoint/ATM as a result of

vandalism to the Endpoint/ATM or facility; 2.1.2.1.6.5. Visits to the Endpoint/ATM because the

Endpoint/ATM ran out of currency (Vendor shall not load ATM currency cartridges or dispensers as part of FLM Services in ATMs for which cash replenishment services are not being provided by Vendor);

2.1.2.1.6.6. Calls resulting from Bank’s or third party’s erroneous actions.

2.1.2.1.7. To provide training to Bank’s custodian while installing and commissioning the endpoint. The training primarily cover the administration and End of Day (EOD) process which comprises two sections i.e. (a) counter update for cash during Cash Replenishment; and (b) comparing Switch admin Hoppers total and balancing the endpoint. Solution Provider shall also provide the training on paper loading (receipt roll) and changing of combination locks;

Page 136: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 25 of 120

2.1.2.1.8. Solution Provider shall arrange to store DVSS footages up to a period of 180 days.

2.1.2.1.9. Services for loading and on-going maintenance of encryption keys.

2.1.2.1.10. Service like DNS setting, IP address changes, changing currency cassettes configuration, cassettes calibration, changing combination lock setting or any other activities which cannot be performed by Centralised solutions.

2.1.2.1.11. Services covers endpoint testing, installation, operationalization, reinstallation, upgradation, bug fixing, patches , resolution and troubleshooting the endpoint fault or its components or services or parameters or configuration or its accessories or software stack (which includes any agent eg Multi-Vendor Software Agent (s), endpoint protection solution agent(s), EJ agent, any agent provided by Bank etc or any other specific activity required by the Bank or of its representative, ) with a view to ensure smooth functioning or its operationalization or to ensure proper reporting or to ensure the uptime.

2.1.2.1.12. Trouble shooting of Solutions at the Endpoint for non-functioning of any of its functionality or Endpoint is down irrespective of facts whether it relates to Solutions or hardware breakdown. The Solution provider will take full responsibility for ensuring that the Endpoint is functional with Solutions installed on the same and will coordinate with the Endpoints provider aimed at operationalization of Endpoints and share the logs if required.

2.1.2.1.13. Reinstallation/upgradation of Solutions at the Endpoint either due to any fault in the Endpoint or any changes required by the Bank in Solutions.

2.1.2.1.14. Upgradation of Solutions and its patches at the Endpoints regularly from time to time or at regular frequency or because of any change in Solutions either through software distribution tool or through physical visits at endpoint in case the same could not be pushed through software distribution for any reason.

2.1.2.1.15. Resolution of issue related to functioning of EJ Module / EJ Pulling / EJ parsing irrespective of whether it relates to Solutions or otherwise.

2.1.2.1.16. Root cause analysis for disputed / fraudulent transaction, coordination with Endpoints provider and submit the report to the Bank.

2.1.2.1.17. Providing physical logs and / or camera (EJ/JP/IMAGE) from Endpoint in case of disputed / fraudulent transactions

2.1.2.1.18. Extend support and ensure that all changes related to calendar quarter are fully tested with the Endpoints provider

Page 137: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 26 of 120

and ready for release by end of the calendar quarter and pilot at two endpoints and distribute the same to the Endpoints remotely if bandwidth permits else through the engineers for manual installation and operationalization at the Endpoints.

2.1.2.1.19. To test Banks’ Provided agent (s) at Lab and roll-out (i.e. install at all endpoints) after pilot at two endpoints at respective model remotely if bandwidth permits else through the engineers for manual installation and operationalization at the endpoints

NB : Wherever support of joint custodian require, Solution Provider to coordinate with Joint custodian to resolve the issue.

2.1.2.2. To share the status of roll out with the Bank and Endpoints

provider. 2.1.2.3. Post successful Pilot run at two Endpoints, share an

installable software/ghost image/wizard/gold image based or any patches and process through SVN Version Control System and with full access to the Bank/Endpoints provider.

2.1.2.4. To share support team details with its escalation matrix to

Bank and Endpoints provider. 2.1.2.5. Any financial loss arise due to Solutions shall be made good

to the Bank by Solution Provider. 2.1.2.6. Any transaction details not getting recorded on EJ due to

Solutions and any loss reported against the said transaction, shall be made good to the Bank by Solution Provider.

2.1.2.7. Solution Provider to resolve the issue of Endpoint down or

affecting the performance of the Endpoint, on account of Solutions / client software either through remote troubleshooting or by onsite physical visit (in case of bandwidth issue or not getting resolved remotely) within given TAT on being known the fact either from centralised portal of Solutions or being notified by Bank or by Endpoint-OEM / Provider of the Endpoint or any other party/Vendor or any other source provided by the Bank. It’s Solution Provider responsibility to isolate the issue whether it is related to Solutions or hardware and work in close cooridination with Endpoint-OEM /Provider / other Vendor to make the Endpoint up and running.

2.1.2.8. To take over Managed Services immediately on

implementation of solutions at the endpoint and report take-over

Page 138: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 27 of 120

certificate through Centralised Online Monitoring System or Mobile apps.

2.1.2.9. Solution Provider to share their respective product roadmaps

including software releases/updates to Bank on a regular basis. 2.1.2.10. Immediate support and work closely with endpoints provider

for changes eg : Bug fix, customisaion, modification, enhancement related to regulatory or causing the financial loss to the Bank or affecting Bank’s reputation or Bank terms it as critical, for its quickly release with pilot at two terminals and distribute the same to the Endpoints remotely if bandwidth permits else through the engineers for manual installation and operationalization at the Endpoints.

2.1.2.11. Solution Provider shall quickly lodge the case of

malfunctioning /improper working of the endpoint other than reasons attributed to the Solution Provider but relates to Endpoint Provider (eg. any issue of non-functioning of any functionalities which are dependent upon the XFS or components of endpoint or devices or connected with driver or any dependency on Endpoint provider/Endpoint-OEM with relevant logs, if any) at the Endpoint Provider’s Call logging System as well as Banks’ Online Monitoring System or through the Managed Service Center Setup for the purpose.

3. Managed Support Services:

The Solution Provider should be capable to handle the allotted Managed

Services under the contract immediately. They should also have a clear action

plan to ramp it up to handle number of machines. The responsibility of collecting

all the required information and customization to communicate with the Circles

shall be with the Solution Provider and must be carried out by the Solution

Provider without any additional cost to the Bank. The cost of leased line and back

up connectivity from the Solution Provider’s Management Centre and DR Site to

the Bank’s Switch and DR Site must be borne by the Solution Provider. The

recurring expenditure relating to connectivity shall be borne by the Solution

Provider. Cost of licenses/software/ hardware/ services required to provide

Managed Services will be borne by the Solution Provider.

Solution Provider will have to take over existing endpoints sites from existing MS Vendor (in case the same does not belong to it already) on implementation of solutions at the respective endpoint and operationalize the full-fledged managed services at these endpoints within 10 days. In respect of endpoints under this RFP (irrespective of L1/L2) or future RFP(if Bank requires), , Solution Provider should start operationalization of full-fledged managed services within 10 days of

Page 139: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 28 of 120

the installation of endpoint. Submit the following management takeover certificate duly completed and signed. The report is also required to be uploaded / keyed-in at Online Monitoring System of the Bank. MANAGEMENT TAKEOVER CERTIFICATE SITE TAKEOVER REPORT Bank : ATM Name :

ATM Address: Region: Module : Circle :

Nodal/ Base Branch Name and Code: Nodal/ Base Branch address:

ATM : (On-site / Off-site/ Captive) ATM ID:

Branch Manager’s Name : Branch Contact Nos.:

ATM Co-ordinator name: ATM Co-ordinator contact details:

Weekly Holidays: Zonal ATM Co-ordinator:

Cash Link Branch and Code Cash Link Branch Address :

Geocode Lat : Long :

Inventory/Assets available at ATM Site : (Mention Nos., Make & Model) 1. ATM: a: Make : b: Machine Serial No. : c: Date of installation : d: Currency Cassettes (Nos.) : e. Set 1 of physical key : f. Set 2 of physical key : 2. A/C 1 : 22. Name of Network Vendor:

3. A/C 2 : 23. Dustbin :

4. Telephone : 24. Cheque Deposit Box :

5. ATM Machine : 25. Drop Box Keys :

6. UPS make, model no.: 26. No. of Poster frames:

7. No. of Batteries : 27. Planters :

8. Modem : 28. Stationary Box :

9. Stabilizer : 29. Stationary:

10. Generator : 30. Registers :

Page 140: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 29 of 120

11. Exhaust Fan : 31. Chair :

12. Sign Board/s : 32. Stool :

13. Tube Lights : 33. Fire Extinguisher (Full/ Empty):

14. Bulbs : 34. Keys :

15. Doormat : 35. Any other Items :

16. Door : 36. Visual merchandise:

17. Door handle: 37. Access Lock:

18. External Glass: 38. Electrical fittings:

19. VSS/DVSS, if available: 39. Earthing:

20. Lollypop signage: 40. ATM Sign Board:

21. Network Type: VSAT/Leased Line/CDMA

41. RBI license copy:

Remarks: H/over by Name:

T/over by Name:

Designation:

Designation:

Company Name:

Company Name:

Signature:

Signature:

Certified that the ATM Site has been taken over by M/s………………….for Managed Services. FLM / House Keeping on Duty: FLM / Housekeeper Supervisor: Name: Name: Contact No: Contact No:

Date: Signature: Time

Branch/Bank Seal & Sign:

Signature:

Page 141: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 30 of 120

MACHINE & SITE DETAILS

ATM ID

Machine type CD Recycler

OLD ATM id (if Any)

Date of Installation

Machine Supplier Vendor

OEM/manufacturing Vendor

MS Vendor

Model Name & Serial no.

Phase Phase 13

Installation Location (Tick if applicable)

Airport Shopping Mall or Complex/Movie Theatre

Intouch Bus Stands

Railway Station Market area/Bazaar

Metro Station Govt. Building/ Govt. office

Army/Defence Area Main Branch

Petrol Pump

ATM Site Type E-corner Onsite Onsite

E-corner offsite Offsite

Intouch Onsite

Installation Room Branch Lobby Cabin

Window E-corner

Intouch

Ramp Available for Disable? Yes No

CCTV available Yes No

E-surveillance System Yes No

Security Guard Yes, Time shift_________________

No

Backroom Available Yes No

Are all electrical wires, UPS, switches, network cables, modem in back room?

Yes No

No. of existing machines at site (exclude this new machine)

No. of Existing CDs No. of Existing Recycler/CDM

Total Machines at site

Full Site Address

District

City

State

Circle as per SBI

Pincode

Latitude (upto 6 decimal)

Longitude (upto 6 decimal)

Cash Replenishment Bank Staff Outsourced Agency Name____________

Joint Custodian1 name

Mobile No.

PF No./Employee no

Page 142: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 31 of 120

The comprehensive Managed Support Services shall include the following:

3.1 Replenishment of consumables. 3.2 Housekeeping for endpoint and immediate surrounding 3.3 Maintenance and Management of peripherals / allied equipment(s) 3.4 Management Center Activities

3.4.1 Central Helpdesk at Management Center 3.4.2 Monitoring and ensuring improved uptime/availability 3.4.3 Cash Management Services

3.5 Cash Replenishment / Evacuation Services

Vendor shall also ensure that only qualified maintenance personnel familiar with the respective services shall perform all the services required under the Managed Support Services. There will be no restriction on the no. of visits at the site/endpoint.

Joint Custodian2 name

Mobile No.

PF No./Employee no

Connectivity Vendor TMK Set No.__________________

Machine IP

Gateway IP

Bank Detail

Owner Branch: Address : City : Pincode : Contact Person(Branch : Mgr/Channel Mgr) Contact No. : Email ID :

Cash-link Branch Address : City : Pincode : Contact Person(Branch : Mgr/Channel Mgr) Contact No. : Email ID :

Machine Details

Biometric Facility : Yes / No Card Lock door:

DVSS Camera : Operating System :_________________

Braille Friendly: Dip Card:

Hearing impaired friendly (talking ATM): Languages: English (Y/N) Hindi (Y/N)

Touch Screen : Regional (Y/N)__________________

Page 143: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 32 of 120

3.1. Replenishment of Consumables:

3.1.1. Supply and Replenishment of consumables such as paper roll, printer ribbons, inkjet cartridge Vendor shall replenish consumables essential to ensure uninterrupted ENDPOINT operation as necessary without limitation on quantity.

3.1.2. The specification of these consumables shall be as under:

3.1.2.1. Ribbons of high tensile strength material – 12.7mm with 24’ length. shall print 5 million characters approx., if applicable.

3.1.2.2. Receipt Rolls – 80mm wide x 8” dia approx x 0.7” core dia produced on ENDPOINT grade thermal paper Appleton Alpha 8. The density of sense mark shall be uniform with 1.2 plus & tolerance level of slitting shall be +/- 0.012”.

3.1.3. Consumable Management shall be independent of ENDPOINT

make, model, type of network & Vendor.

3.1.4. Stationery, other than specified herein, if required to be procured in future, shall be contracted at mutually agreed terms.

3.2. Housekeeping for endpoint and immediate surrounding:

3.2.1.1. Cleaning of both customer area & back room and immediate surroundings; cleaning of all items in kiosk e.g. ENDPOINT exterior, LCD/CRT screen, air conditioners, visual merchandise, signage (including external signage), floor, glass, walls, cleaning of waste paper basket, etc., to ensure that the kiosk presents a neat and clean appearance. All surfaces shall be maintained clean and particularly glass surfaces shall be maintained sparkling clean.

3.2.1.2. Cleaning of Signage / Lollypop once a month.

3.2.2. All sites shall be cleaned minimum twice a day for Regular endpoints and thrice a day for VIP endpoints and report through Online Portal or Mobile Application for any non-functioning of the endpoint or any fault or non -availability of connectivity.

3.2.3. Pest control/anti-rodent treatment shall be undertaken minimum

once every half year.

3.2.4. Managing display of notices, information and collaterals at ENDPOINT site.

Page 144: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 33 of 120

3.2.5. Display of Manage Service Center’s tollfree number etc at the endpoint site for reporting of the problem.

3.2.6. In the process of providing these services, Vendor undertakes to

use good/ standard quality cleaning material. No housekeeping material will be kept in the direct view of the customer.

3.2.7. Monitoring Site and reporting any problems relating to following through Online Portal or Mobile Application: (List is illustrative and not exhaustive)

• Functioning of endpoint

• Door

• Door handle

• External glass

• Visual merchandise

• Access lock

• Electrical fitting

• Earthling

• AC working condition

• Thermostat settings.

• UPSS

• UPSS Batteries

• Electrically fit signage

• Painting

• Any civil requirement

• Lighting facility

• Environmental conditions etc

3.2.8. Arrange to get publicity materials, banners, posters etc. supplied by the Bank displayed at the endpoint site as per instructions besides replenishing leaflets, brochures etc.

3.2.9. Reporting incidents of vandalism, theft, breakage, fire etc. to police/

Link Branch / LHO and other appropriate authorities.

3.3. Maintenance and Management of peripherals / allied equipment(s):

Vendor shall monitor health, repair and maintain UPS and Batteries. Vendor shall check the following parameters during preventive maintenance of UPS:

• Input & output voltage

• Input & output current

• Input frequency

• Battery life

• Battery voltage

• UPS internal temperature

Page 145: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 34 of 120

The cost of replacement of UPS and Batteries, if needed, shall be borne by the Bank. Visits to the site to allow access to the site or to a third party or to provide facilities management such as adjusting thermostat settings

3.4. Management Center Activities:

3.4.1. Central Helpdesk at Management Center:

The Helpdesk services will broadly cover the following illustrative list but not exhaustive:

3.4.1.1. Solution Provider shall provide Managed Services which

would include round the Clock Centralised remote monitoring with all related field-level support services in respect of endpoints.

3.4.1.2. Solution Provider should ensure vendor’s key personnel with

relevant skill are always available at the Management Center and ensure the professional standard, quality and delivery of services

3.4.1.3. Solution Provider’s support staff should be well trained to

effectively handle queries raised by the Bank customer / employees / service providers etc.

3.4.1.4. The expected time of resolution should be average 3 minutes

per call which are of routine nature.

3.4.1.5. Help Desk with Toll free telephone number with multiple lines

(minimum 100) ( 24 * 7 * 365 days a year) as single point of contact for endpoint issues and manual lodging of issue in the Incident Management Ticketing available in Monitoring System on receipt of requests over toll free number. Single Point of Contact for engineer’s phoning for help, wanting feedback on the status of a problem or managing multiple parties to resolve problems. Receive telephone call from external customer, identify the caller, log and create the incident ticket and assign the incident priority.

3.4.1.6. Must be the single point of contact with multiple lines for Bank for help, checks on status of endpoint problem, endpoint / endpoint equipment problems, managing multiple parties/resources for Testing, installation, operationalization,

Page 146: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 35 of 120

reinstallation, upgradation, bug fixing, resolution of any issue and troubleshooting the endpoint or its components or its accessories or software stack (which includes any agent eg Multi-Vendor Software Agent, endpoint protection solution agent(s), EJ agent or agent provided by the Bank etc) with a view to ensure smooth functioning or its operationalization or to ensure proper reporting or to ensure the uptime or any other specific activity required by the Bank as per RFP.

3.4.1.7. Escalation process should be in place for unresolved issues 3.4.1.8. Considering expected number of call which depends upon

the knowledge gap about the solution / defects in the solution / suggestion for improvement etc, the help desk should be manned adequately with dedicated resource for the same.

3.4.1.9. Selected Bidder must provide with a dedicated and exclusive

team at the Management Center

3.4.1.10. Maintenance of up-to-date documentation on SOP for day-to-day activities,

3.4.1.11. Providing on the call support to provide the One-Time-

Password to service provider at the endpoint site using the Centralised Access Management Solution after ensuring the legitimacy of the service provider from the Inventory.

3.4.1.12. Management and Administration of Help Desk. 3.4.1.13. Managing Vendor and Third-Party Service Providers.

Solution provider is accountable for managing the coordination of incidents that required both single and multiple party dispatches. The Solution Provider’s responsibility is to automatically / immediately escalate an incident call to respective vendors / service providers for all equipments / services, and to track all incidents at periodical intervals to enable that the error is rectified within reasonable time.

3.4.1.14. The Solution Provider shall escalate incidents promptly and continuously follow up at reasonable intervals till closure of a ticket. In other words, the Management Center shall be responsible for ensuring compliance of other vendors as per their respective SLAs. The Network Service Providers have clearly defined SLAs, the monitoring of which is to be done by Solution Provider, with specific reference to the performance of the endpoint network only. The Management Centre shall provide suitable reports giving details of activity undertaken as above with exception situations involving breach of related SLAs.

Page 147: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 36 of 120

3.4.1.15. All incidents which are either auto logged / manually logged

under the Incident Management System should be followed up till resolution of problems.

3.4.1.16. Based on Incident Management System manage the

coordination of incidents that require both single and multiple third-party dispatches. Vendor shall monitor (i) receipt of an incident, (ii) arrival on-site, (iii) repair time and (iv) total resolution time from start to finish.

3.4.1.17. In case of communication error, Vendor shall take up with

the connectivity Service Provider immediately and follow up rigorously till the fault is rectified

3.4.1.18. For such equipment not supplied and installed by Vendor like

UPS, Access Lock, PC, Air conditioner, Surveillance System, installed at existing endpoint locations, Vendor shall dispatch an incident call to the respective supplier’s central location. Bank’s LHOs shall provide Vendor’s details of their central location at the Online Portal and the Toll Free numbers of the suppliers for Vendor to log the calls. It shall be the responsibility of Vendor to ensure that the calls logged by them for rectification of certain deficiencies shall be closed. Till closure Vendor shall continue to follow up with Vendors / Suppliers.

3.4.1.19. Based on the Online portal made available as required under

RFP for auto-generation/reporting of tickets/faults at the endpoint, Vendor as a part of warranty, immediately arrange for dispatch of skilled personnel and ensure to resolve the faults within the stipulated resolution time.

3.4.1.20. Monitoring the status of endpoints for non-compliance of

Multi-Vendor Software and endpoint protection solution (will require coordination with various vendors in respect of existing endpoints).

3.4.1.21. Proactive and reactive review of hardware performance and

service providers’ performance in relation to SLAs

3.4.1.22. Proactive problem resolutions.

3.4.1.23. Supplemental support for variations in business patterns.

3.4.1.24. Scheduled Maintenance Jobs.

3.4.1.25. Use of data analysts for improving uptime of endpoint and its implementation.

Page 148: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 37 of 120

3.4.1.26. Providing various reports detailing performance of the

network on pre-agreed criteria.

3.4.1.27. Management reporting, including exceptions for SLAs of

all connected service providers

3.4.1.28. Assistance in meaningful analysis of performance for

improving uptime and availability of endpoints.

3.4.2. Monitoring and ensuring improved uptime/availability:

Vendor is required to provide the following services / ensure the following:

3.4.2.1. Remote Monitoring 3.4.2.1.1. Use reliable, dedicated IP connection with backup. 3.4.2.1.2. Endpoint/ATM cash forecasting. Daily order

recommendation 3.4.2.1.3. Potential cash out/cash full warning for endpoint 3.4.2.1.4. Centralized monitoring and control over access to

endpoint and safes

3.4.2.2. Fault Identification – remote diagnostic tools to be used (if provided by the Bank)

3.4.2.2.1. Notify appropriate agency for activating support. 3.4.2.2.2. Notify customer at detection, isolation and resolution. 3.4.2.2.3. Manage incident from detection to resolution.

3.4.2.3. Performance Management:

3.4.2.3.1. Proactive/predictive analysis & recommendations. 3.4.2.3.2. Setting event thresholds based on customer

availability needs. 3.4.2.3.3. Tuning performance by correlating events with

performance metrics. 3.4.2.3.4. Order to identify bottlenecks that inhibit availability

and performance. 3.4.2.3.5. Normal functioning of DVSS based on the feed from

ATM/Bank’s.

3.4.2.4. Service levels :

3.4.2.4.1. 24 * 7 * 365 days monitoring and resolution. 3.4.2.4.2. Unlimited incidents. 3.4.2.4.3. Toll free number with multiple lines for service

requests (minimum 100 lines). 3.4.2.5. Response Time Initiation of remedial action within 3 minutes from occurrence.

Page 149: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 38 of 120

3.4.2.6. Availability of endpoints :

Helpdesk shall act immediately on the tickets raised by mobile application/e-surveillance system/any other online system as approved by the Bank from time to time.

3.4.2.6.1. The Selected bidder shall maintain the target

availability at all levels as stipulated by the Bank in subsequent paragraphs.

3.4.2.6.2. ENDPOINT availability will be measured using Banks’

Monitoring System for which an access will be provided to Management Support Center Helpdesk team.

3.4.2.6.3. ATM Monitoring web login access will be extended to

the successful bidders to check the endpoint status online. Successful bidders should take corrective action on the basis of information displayed in the ATM Monitoring solution.

3.4.2.6.4. The Vendor shall maintain raw availability as

calculated by Bank’s monitoring solution at each Circle level separately. The monthly availability report published by ATM monitoring solution shall be considered for above purpose.

3.4.2.6.5. The Vendor shall maintain availability at individual Endpoint level as well as for the entire channel. For this purpose, ‘channel’ will include total number of Endpoints in a Circle.

3.4.2.6.6. All machines/endpoints of the Bank will be

categorized in 2 types and maintain the availability mentioned thereagainst :

Category Minimum targeted Uptime / Availability per month

VIP- endpoints 95% Regular endpoints 92 %

3.4.2.6.7. There shall be no exclusion to availability, except force majeure case like flood, earthquake, natural calamities and vandalism cases.

3.4.3. Cash Management Services:

3.4.3.1. Scope :

Page 150: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 39 of 120

The Vendor shall provide Cash Management Services to monitor and manage the availability of cash in Bank’s network of ENDPOINTs. This service is designed to optimize the amount of Cash in use at ENDPOINTs. The Vendor shall provide cash needs from past usage trends and current cash status updates and forecast future cash requirements and replenishment schedules for each ENDPOINT. Likely, the Vendor shall provide cash needed to be removed from past usage trends and current cash status updates and forecast future cash removal and evacuation schedule for each cash point. 3.4.3.2. Services and Deliverables:

Vendor shall provide the following services and deliverables:

3.4.3.2.1. Monitor and forecast daily requirement based on

individual ATM/CD/Cash Recycler specific past data and trend – The MS Vendor shall generate daily cash requirement for each ENDPOINT using an established cash forecasting tool and share CRA wise, ENDPOINT wise list in electronic form with each link branch which has been mapped for cash on previous night or at least two hours in advance for delivery by the link branch.

Daily cash requirement shall be generated and shared by the Vendor even for those ENDPOINTs which are not outsourced for cash related activities to the Vendor.

3.4.3.2.2. Monitor and maintain Factor of Safety (FoS) :

Penalty for not maintaining target FoS : “Factor of Safety (FoS)”, i.e. the ideal amount of Cash that should be present in the ATM to prevent Cash out and idle cash situation. FoS will be fixed at 2.0 i.e. for every Rs.100 withdrawn, there should be upto Rs.200 in the machine. It can be calculated as: [Opening cash in the ATM + Amount of cash replenished] --------------------------------------------------------------------- = 2 Net cash withdrawn by customer during the day

Page 151: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 40 of 120

FoS will be calculated on Daily basis at every individual ATM level wherever cash replenishment is outsourced (except days prior to the Bank Holiday) The FoS will be 2 for such instances, i.e. 2 times the cash withdrawn to be present in the ATM FoS is applicable to only those machines where cash replenishment/ services are outsourced. There shall be a relaxation on days prior to the holiday because cash may not be available from the Bank on Sundays/ Holidays. The FoS will be 2.5 for such instances, i.e. 2.5 times the cash withdrawn to be present in the ATM If FoS is more than 2 or 2.5 as mentioned above, then interest @ 12% will be levied on the excess cash found above the prescribed norm. The following formula shall be used by the Bank to arrive at the amount of excess cash: Excess cash=opening balance + cash replenished - Ideal cash;

where Ideal cash = Cash dispensed * Target FoS The Vendor shall not hold or retain in their vault more than 15% of the total cash taken from Bank on monthly basis. If the retention is more than 15%, a penalty of 12% per annum shall be levied on the excess cash retained in the vault during the month.

However, there will be no FoS penalty for first three months for any newly installed ATM. This relaxation is provided to understand the dispensing pattern of the newly installed ATM for the initial period of three months.

3.4.3.3. Cash Out :

3.4.3.3.1. On daily basis, Vendor shall monitor for potential

cashouts at ENDPOINTs, which may arise because of unexpected variations in cash dispensing levels and initiate necessary action. The Bank has defined cashout as non-availability of cash in ATM/CD/Cash Recycler for dispensation. The HP ESQ ATM monitoring solution currently declares an ATM as ‘cashout’ if switch simultaneously receives ‘currency out’ message in respect of all configured/present cassettes in the ATM/CD/Cash Recycler. To align this with ADMIN balance, cases of

Page 152: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 41 of 120

ADMIN balance less than 25000/- out of above will be considered as ‘cashout’ for penalty.

3.4.3.3.2. For cash outs penalty shall be charged as under:-

(i) Rs.1000/- per machine upto 10 hours. In case the cash out extends beyond 10 hours, then Rs.1000 for each hour. (ii) Additional Rs.5000/- if cash out continues beyond 12 hours, for each block of 4 hours. Example: If a cashout incident is closed within 10 hours, the penalty shall be Rs. 1000/- only. However, if it it is closed in 26 hours, the penalty would be Rs. 21000/- (Rs. 1000/- for 10 hours +Rs. 5000/- x 4 for next 12 hours) 3.4.3.3.3. The penalty for cashout shall be applicable only where

cash activity has been outsourced to the Vendor.

3.4.3.4. Managing events and seasonal requirements- Vendor shall keep track on increased requirements during Sundays/Holidays/ Festivals/Salary days, etc. based on the past dispensing pattern and initiate necessary actions to prevent cashout during any such period.

3.4.3.5. Cash verification- Vendor shall arrange for cash verification by other than joint custodians once a month to verify cash position in the ENDPOINT and submit verification reports for each month to the concerned Link Branch and CMCS Department of the Circle by 15th of the next month.

3.4.3.6. Services and deliverables:

Vendor shall provide the following services and deliverables:

3.4.3.6.1. Daily order recommendation - Recommending the replenishment amount and schedule for each ENDPOINT. Each business day, Vendor shall provide Bank an electronic report showing the optimum replenishment frequency and the amount of cash for each ENDPOINT and recommending the amount to be replenished and the schedule for each ENDPOINT.

3.4.3.6.2. Potential cash out warning - On business days,

Vendor shall monitor for potential stock-outs at ENDPOINTs, which may arise because of unexpected variations in cash dispensing levels and initiate necessary action.

Page 153: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 42 of 120

3.4.3.6.3. Managing events and seasonal requirements (based

on historic data) On business days, Vendor shall monitor the potential stock-outs at ENDPOINTs, which may arise because of unexpected variations in cash dispensing levels and initiate necessary action.

3.4.3.6.4. Cash Management Service Performance Report –

The Vendor shall send advice in the form of cash indent to Branches by email as and when ENDPOINT cash needs to be replenished. The Vendor shall provide Bank with daily cash order report and cash out report.

3.4.3.7. Service Implementation :

The Vendor shall implement and establish the service upon Bank’s provision of the following in a format reasonably acceptable to Vendor:

3.4.3.7.1. Demographic information for all cash points to be

covered by the Service, including ENDPOINT name and location.

3.4.3.7.2. Historical information on daily cash withdrawal and replenishment levels for each ENDPOINT being covered by the Service. For maximum initial effectiveness, historical information is required; at a minimum Vendor requires ninety (90) days of information wherever available.

3.4.3.7.3. Calendar information regarding local events that may impact the predicted cash withdrawal levels.

3.4.3.7.4. A daily feed from Bank’s host network computing system detailing withdrawal and replenishment information for each Cash Point covered by the Service.

3.4.3.7.5. Internet link capabilities between Bank’s host network computing system and the Vendor service center providing for the daily data transfer requirements.

3.4.3.8. Bank’s Responsibilities: In the event Bank outsources cash replenishment to the Vendor, Bank shall be responsible for procuring the One Time Combination (OTC) lock such as S&G/ Kaba locks and keys as may be required for the ENDPOINTs, to facilitate use of OTC mandatorily by the MS vendor/ CIT Agency while extending cash related services i.e. cash replenishment or cash evacuation

3.4.3.9. Data Ownership and Protection:

Page 154: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 43 of 120

3.4.3.9.1. The data required from Bank for Vendor’s service performance does not include personal data. The Vendor shall not have any obligation to archive or otherwise preserve the information Bank provides, or that which Vendor provides Bank hereunder. All responsibility for doing so remains with Bank. Bank acknowledges and agrees that Vendor is not acting as a data repository or data archive agent for Bank.

3.4.3.9.2. Bank shall retain ownership of operational information

and other information specific to Bank, which Bank provided to Vendor during performance of the Cash Management Service. Vendor retains all rights to the software and the methodology employed in the provision of the Service and grants Bank no license to disclose or make use of such intellectual property other than as may be agreed herein.

3.4.3.10. Warranty : The Vendor warrants that it will perform its obligation under this Appendix in a professional and workmanlike manner. Vendor, at its expense, will promptly re-execute any Services that fail to conform to the requirement of this Appendix.

3.5. Cash Replenishment / Cash Evacuation Services:

While Vendor may engage “Cash-in-Transit (CIT) / Cash Replenishment (CRA)” agencies as per norms/parameters set by the Bank in Annexure 1 for this purpose, Vendor alone shall be accountable to the Bank and responsible for mandatory Service Level Agreement (SLA). The Vendor shall be wholly responsible for meticulous compliance by CIT agency of stipulations as given in the Agreement. All pecuniary liabilities arising out of Cash Related Services shall be to the account of the Managed Services Vendor. The Vendor shall comply with Bank’s instructions in this regard from time to time. Vendor alone shall be accountable to the Bank and responsible for mandatory Service Level Agreement (SLA). The Cash related activities shall include, inter alia, receiving cash from a designated centre/branch of the Bank / Reserve Bank of India (in case of strike in Banking sector except in RBI/Natural calamities) and replenishing the same in endpoint on the same day, evacuating cash from CDM/Cash Recycler and depositing the same to the Bank on same day, performing End of Day (EOD) functions at site and furnishing detailed MIS as required by the Bank. The Vendor / CRA shall be responsible for reconciliation of cash and resolution of all complaints related to ADMIN transactions at the ENDPOINT and Vault end.

Page 155: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 44 of 120

Transit Loss liability for the Vendor will be the total amount given by the Bank to the vendor or to the CIT agencies engaged by them. Vault Loss liability for the Vendor will be the total amount given by the Bank to the vendor or to the CIT agencies engaged by them less the amount actually replenished out of that total amount plus the amount actually evacuated, if any. Captioned services will be availed at the endpoints located anywhere in India at the discretion of the Bank

3.5.1. Cash Appendix:

3.5.1.1. The Contract between Bank and Vendor with respect to Cash Replenishment Services/Cash Replenishment Services (“Services”, as more fully described herein) consists of the Managed Services Agreement (“MS Agreement”) and this Cash Appendix.

3.5.1.2. If a conflict exists between the terms and conditions of MS

Agreement and this Cash Appendix, the order of precedence shall be (a) this Cash Appendix; and (b) the MS Agreement.

3.5.2. Definitions:

As used herein, the following terms shall have the following meanings:

3.5.2.1. “ATM Loss” shall have the same meaning as defined in clause 2 (a) of the MS Agreement. .

3.5.2.2. “ATM Loss Liability Limit” shall have the same meaning as defined in clause 2 (b) of the MS Agreement.

3.5.2.3. “Currency” means currency notes and “Valuables” means Currency and, only to the extent Bank and Vendor have agreed in writing, other identified types of negotiable instruments or items of value.

3.5.2.4. “Initial Currency Load” means the first currency load for a new ATM installation or conversion. Initial Currency Loads must be scheduled at least 2 weeks in advance.

3.5.2.5. “Scheduled Cash Replenishment Services” or “Cash Replenishment Services” are scheduled cash replenishments that are performed in adherence to a replenishment schedule that is recommended in indents raised by Vendor.

3.5.2.6. “Unscheduled Replenishment Services” means Cash Replenishment prior to or post the scheduled replenishment to prevent depletion of currency level in the ATM

Page 156: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 45 of 120

3.5.2.7. “Transit Loss” means a single occurrence of the loss of Valuables from a vehicle owned, operated by, or under the control of Vendor’s designated subcontractor.

3.5.2.8. “Transit Loss Liability Limit” means maximum liability for a single Transit Loss, specified in section 8.2 of this Cash Appendix.

3.5.2.9. “Vault Loss” means a single occurrence of the loss of Valuables from a vault or other secured facility owned, operated by, or under the control of Vendor’s designated subcontractor.

3.5.2.10. “Vault Loss Liability Limit” means Vendor’s maximum liability for a single Vault Loss, specified in section 8.2 of this Cash Appendix.

3.5.3. Term:

The term of this Cash Appendix shall continue till the validity of the MS Agreement.

3.5.4. Commencement of Services:

Vendor shall commence the Services under this Cash Appendix within 30 (thirty) days from the Effective Date after identification of the ATMs for the Cash Replenishment Services. The parties shall agree to add more ATMs at subsequent dates as per requirement of the Bank. For such additional ATMs, Vendor shall commence services within 30 (thirty) days of acceptance of order from the Bank.

3.5.5. Scope of Services :

3.5.5.1. Bank and Vendor have agreed that Vendor shall

provide Cash Replenishment/Cash Evacuation Services hereunder through one or more armored car carrier or “cash in transit” subcontractors (the “CIT”). The Vendor shall provide Cash replenishment/ Cash evacuation services as and when required by the Bank. Bank expressly acknowledges that (a) Vendor shall be subcontracting responsibility for the Cash Replenishment Services to the CIT; (b) Vendor has identified the CIT to Bank; (c) Bank accept and do not object to the appointment of the CIT if it is as per the norms/parameters set by the Bank in Annexure 1.

3.5.5.2. Vendor shall manage and report all cash placements, store spare currency for Scheduled and Unscheduled Replenishments, in the manner, frequency and amounts mutually agreed with Bank.

3.5.5.3. Bank shall provide the required sorted cash (as per

denominations as mentioned in indents raised by Vendor) of-fit

Page 157: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 46 of 120

notes to the CIT. Cash indents shall be submitted at cash link branches adequately in advance. Cash is to be issued by Bank from one or more designated branch in each city identified for this purpose. In case of emergency, Bank may direct CRA to collect cash from any other branch in the city. Vendor shall submit to Bank’s designated branch a list of CIT’s authorized signatories to sign withdrawal slip; and CIT’s authorized operation staff.

3.5.5.4. CIT shall withdraw cash from designated branch against

withdrawal request as per format mentioned in Annexure - 1 to this Cash Appendix and supporting documents i.e. Vendor indent as per format mentioned in Annexure - 2 to this Cash Appendix, Current Account cheque signed by authorized signatories of CIT. Cash indents shall be submitted to the Bank designated branch (Nodal Branch) via E-mail / fax to facilitate them to arrange delivery of cash.

3.5.5.5. Cash Replenishment Services includes the following services:

3.5.5.5.1. Administrative Maintenance - The CRA/CIT shall conduct EOD activity on ATM on daily basis and submit necessary reports. At the time of daily end of day activity, CIT shall retrieve and account for mutilated cash from the divert cassette; replenish receipt tapes, ribbons and print cartridges, if required.

3.5.5.5.2. ATM Balancing - At the time of daily end of day activity CIT shall reconcile physical cash in the ATM cassettes and in the purge bin (reject bin) with the ADMIN balance (end cash shown denomination wise in ADMIN slip) The CIT shall not zerorise the counter. Balancing receipts shall be returned to Bank next working day. The CRA/CIT shall perform ADMIN activities at ATM as directed by the Bank.

3.5.5.5.3. Cash Replenishment:

3.5.5.5.3.1. Cash Replenishment means CASH ADD i.e. additional cash to be replenished shall be added in the ATM cassettes and the management and reporting of all cash placements in the manner and amounts the Vendor’s cash management tool specifies. If cash replenishment is scheduled for a particular ATM the administrative maintenance and ATM balancing activity shall be performed along with cash replenishment. However, if Bank decides to adopt ‘cassette swap’

Page 158: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 47 of 120

method at a later date, Vendor shall follow ‘cassette swap’ method without any extra charges. However, the cost of swap cassettes shall be borne by the Bank.

3.5.5.5.3.2. The Vendor shall ensure that the entire cash

handed over by the Bank is replenished in the ATMs by end of the day against which it had been provided.

3.5.5.5.3.3. The replenishment of cash shall ordinarily be

done once a day, unless second loading is required due to unexpected high withdrawals or any other reason as Bank may deem necessary. In such cases Bank shall specifically advise the Vendor to perform second replenishment activity. The Vendor should take immediate steps for second replenishment on receipt of such information from the Bank by any means of communication including e-mail and telephone. The Vendor shall be paid Rs.1500/- for such second loadings wherever required.

3.5.5.5.3.4. The cash replenishment activity shall be

conducted by the joint custodians at the ATM.

3.5.5.5.3.5. The Vendor shall ensure that no cash out in ATM due to delay in the replenishment on their part.

3.5.5.5.4. Cash Evacuation Activity:

The Vendor shall provide following services at all times on Bank’s CDM/Cash Recyclers as per specifications of the Bank:-

3.5.5.5.4.1. The cash evacuation activity shall be carried

out as per specific direction from MS Vendor/Bank for Cash Recyclers.

3.5.5.5.4.2. The CRA shall evacuate currency from

CDM/Cash Recycler and count it physically at the site to check if physical cash tallies with the ADMIN balance. In the process, CRA shall segregate notes into different denominations and make it ready for preparing packets of 100 note each.

3.5.5.5.4.3. The cash so evacuated by CRA shall be kept in

the locked box with two locks. The cash evacuated from different CDM/Cash Recycler shall be kept separately inside the box and shall not be mixed with each other. The box shall be opened in the presence of

Page 159: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 48 of 120

Branch officials in the link branch at the time of delivery of evacuated cash.

3.5.5.5.4.4. The cash evacuated from CDM/Cash Recycler

shall have to be deposited on same day to the Bank by CRA. Cash evacuated from CDM/Cash Recyclers shall not be taken to the vault of CRA. Vaulting may be allowed in exceptional cases, if the evacuation is done beyond banking hours/ holidays. But such cash shall have to be deposited the next day at start of business at the branch.

3.5.5.5.4.5. The CRA shall ensure that Bank officials have

counted the cash physically before receiving the same and obtain acknowledgement of Bank officials towards this on the cash delivery slip.

3.5.5.5.4.6. In case any counterfeit note is found during

counting by Bank officials, details shall be noted in the cash delivery slip and the number of the note shall be tallied with details in eJ on T+1 day. In case it is found not tallying with the details, Vendor shall be responsible to make good the amount equivalent to the value of the note immediately.

3.5.5.5.4.7. The cash evacuation activity shall be

conducted by the joint custodians at the CDM/Cash Recycler.

3.5.5.5.4.8. The CRA shall perform ADMIN activities at

CDM/Cash Recycler as directed by the Bank.

3.5.5.5.4.9. The CRA shall conduct EOD activity on CDM/Cash Recyclers on daily basis and submit necessary reports.

3.5.5.5.4.10. The evacuation of cash shall ordinarily be done

once a day, unless second clearing is required due to unexpected high deposits or any other reason as Bank may deem necessary. In such cases Bank shall specifically advise the Vendor to perform second evacuation activity. The Vendor shall take immediate steps for second evacuation on receipt of such information from the Bank by any means of communication including e-mail and telephone. The Vendor shall be paid Rs.1500/- for such second evacuations wherever required.

Page 160: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 49 of 120

3.5.5.5.5. Currency Vaulting Service The balance in CIT’s zero balance account should be nil by end of day. No cash shall be vaulted in CRAs vault. In case of emergency or any other cases deemed fit by the Bank, Bank shall provide specific instructions and permission for vaulting. In case of vaulting, CIT shall store cash in locked and/or sealed containers in the vault, separate from other customers’ valuables maintained at the vault. The amount of cash vaulted at CIT’s vault shall be reflecting in CIT’s zero balance account.

3.5.5.5.6. Settlement & Vault Reporting

CIT shall prepare daily end of day activity report as per format mentioned in Annexure - 4 to this Cash Appendix and attach JP logs, supervisory counters and admin slips under the signature of CIT’s representative/s performing cash replenishment and submit to Bank next working day. Vendor shall provide Cash Balance Report (CBR), Vault Closing Balance Report (VCB) and Overage & Shortage Report (OSR) as per format mentioned in Annexure - 4 to Bank designated linked branch daily via e-mail.

3.5.5.5.7. Vault Balancing

Daily, Vendor shall provide CIT’s records of cash received and cash disbursed to and from the vault with the previous day’s verified records. The closing balance shown in the vault closing balance report (VCB) should be equal to balance reflected in the CIT’s zero balance current account.

3.5.5.5.8. Currency Sorting The CIT agencies shall check the quality and quantity of the currency notes at the time of delivery by the Bank before taking the same to their vaults and Bank shall take acknowledgement of the cash handed over to CRA in a register maintained for the purpose. If any shortfall is noticed thereafter, Vendor shall be responsible for the same. Wherever possible, Bank shall provide to the CIT agencies space and Note Sorting machines for the purpose. Forged/soiled notes may be returned to the Bank immediately thereafter. Any subsequent claim for forged/soiled notes shall not be accepted by the Bank. 3.5.5.5.9. First Line Maintenance (FLM)

3.5.5.5.9.1. FLM calls shall be attended by Vendor at ATM

to identify and resolve following issues:

Page 161: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 50 of 120

• Clearing currency jams

• Clearing purge bin jams

• Clearing printer jams Any other activity required to ensure dispensation of cash.

3.5.5.5.9.2. Bank shall levy penalty of Rs.1000 per incident, if Reject Bin full is not cleared within 4 hours

3.5.5.5.9.3. FLM calls related to bottom hatch of the ATM that requires opening of ATM safe / vault shall be attended by Vendor appointed CIT. Response time for attending FLM calls shall be 2/4/6 hours for VIP/Metro-Semi-urban-Urban/Rural ATMs

For this Cash Appendix, Response Time means the time taken by CIT to attend the FLM call from the time the call is logged with Vendor’s management Centre..

3.5.5.6. Vendor shall not be responsible for cash outs and related downtime of ATM if it arises due to following reasons:

3.5.5.6.1. Quantum of cash not received as per indents raised by Vendor.

3.5.5.6.2. Cash not received as per denominations indented

3.5.5.6.3. If the ATM stops dispensing a particular denomination and it is needed that the ATM should be configured to continue dispensing the other remaining denomination.

3.5.5.6.4. If cash is not provided by Bank before 12 noon to the CIT.

3.5.5.6.5. If ATM is down when CIT arrives at the ATM site for cash replenishment.

3.5.5.7. Any shortage of cash because of CR activities whatsoever and for whatever reason shall be made good to the Bank within 7 days without waiting for admissibility or settlement of the insurance claim. Any amount of such insurance claims received by the Bank shall be remitted to CRA by the Bank after adjustment of outstanding dues if any. The CRA shall ensure correctness and genuineness of the cash and shall take only ATM fit currency notes for replenishment to its possession. Counting facility for currency notes shall be provided by the Bank. Once the note packets are taken out of Bank’s premises

Page 162: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 51 of 120

the Vendor would be responsible for shortage and fake currency if any, noticed subsequently.

3.5.5.8. ATM serviced pursuant to this agreement shall be equipped with the Mas Hamilton /KABA/ S&G Lock (OTC) system. Vendor appointed CIT shall (a) cooperate in implementation of the OTC system (b) activate OTC lock to route mode during Initial Currency Load (c) acquire, implement and operate the one-time combination dispatch software in route mode (d) make its records available as necessary to investigate any operational issue or loss.

3.5.5.9. Vendor / CIT shall start cash replenishment service only after successful activation of Mas Hamilton /KABA/ S&G lock (OTC) in route mode.

3.5.5.10. For the purpose of cash replenishment CIT shall have a crew of one custodian and one time combination to open the Mas Hamilton/KABA/S&G lock (OTC) shall be dispatched by CIT’s central location. However, for ATM’s which have mechanical lock CIT shall have a crew of two custodian.

3.5.5.11. CIT shall use secured cash van as per the specifications

given in Annexure-1. The CRA/CIT shall ensure that cash shall always be in joint custody of two persons and single individual is not be allowed to handle cash at any time. Further, two security guards shall be in each vehicle for transportation of cash safely and efficiently.

3.5.5.12. If the Bank provides a generic tool for monitoring of

movement of cash the Vendor shall integrate it with their system without any cost to Bank.

3.5.5.13. Vendor shall submit a Business Continuity Plan (BCP) /

Disaster Recovery Plan (DRP) for Cash Replenishment/Evacuation services acceptable to the Bank.

3.5.5.14. Depending upon geography/routes/no. of endpoints linked to

a particular branch. Vendor shall transport the cash meant for SBI in a dedicated carrier van.

3.5.5.15. Vendor shall ensure that CIT/CRA replenish the cash at the

ATMs on the same day. Similarly, cash evacuated shall be deposited with the Bank on the same day. Only in the case of certain unwarranted situations CIT/CRA shall be allowed to retain the cash at overnight vault. Specifications for overnight vaulting have been given at Annexure - 3.

Page 163: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 52 of 120

3.5.5.16. Use of One Time Combination (OTC) locks

Bank shall endeavor to provide one time combination locks at all its endpoints (ATM/CD/CDM/Cash Recycler). The CRA shall have necessary infrastructure and software required to generate and communicate one time password to its joint custodians at site. CRA shall mandatorily use OTC system for cash related activity at site wherever OTC lock has been provided by the Bank. The Vendor shall have the capability of takeover of password generation process from CRA within shortest time in case of any exigency.

3.5.5.17. CIT shall allow Bank, its authorized representatives, RBI and

other regulatory & statutory bodies to conduct vault audits at location where currency vaulting services is provided. Audits shall be conducted by Bank at its own cost during normal business hours. Bank representatives shall carry a letter authorizing them to conduct such audits along with their identity cards, any Bank official without the said authority letter and identity cards shall not be allowed by CIT to conduct audits.

3.5.6. Insurance :

The CRA shall take adequate insurance policy with Bank Clause for the value of entire cash throughout the Cash Cycle (from Bank/RBI to ATM/CD/Cash Recycler and from CDM/Cash Recycler to Bank) for all sorts of risks including fidelity clause arising from acts of omission / commission / dishonesty of its employees and / or its authorised agents. The loss-payee endorsement of such insurance policies shall be in favour of the Bank and it shall be ensured that the amount of claim, if any, shall be paid by the insurance companies directly to the Bank. Copy of the Insurance policy shall be submitted to the Bank. However, it need not be an exclusive policy, if covered under an umbrella policy of the agency. The CRA shall pay the premium for obtaining insurance cover. Bank shall obtain insurance for all cash in the ATM. However, fidelity insurance shall be with the Vendor. Bank does not demand an exclusive policy if CRA is under an umbrella policy of the Insurance Agency. Fidelity insurance cover for 20% higher limit than maximum cash withdrawn from currency chest on a particular day shall be obtained by CRA.

3.5.7. Bank Guarantee:

The Vendor shall submit to the concerned LHO a Bank Guarantee for the term of the MS Agreement months @Rs.50,000/- per ATM in the specified format for securing the obligations in respect of cash loss in the number of ATMs allotted in each Circle. For any further addition of ATMs allotted to the Vendor during the currency of the agreement, additional bank guarantee on the same terms and condition for added number of ATMs shall have to be provided by the Vendor to the Circles.

Page 164: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 53 of 120

3.5.8. Liability:

3.5.8.1. The provisions of this Section 8 govern the liability of Vendor and Vendor’s subcontractor (collectively for the purposes of this section, “Vendor”) for any claim of lost, missing, or stolen Currency and, with respect to such losses, supersede any inconsistent provision in MS Agreement or any other agreement, addendum, or appendix signed by the parties.

3.5.8.2. For the purposes of this Cash Appendix, the amounts of the following defined terms shall be:

Transit Loss liability for the Vendor will be the total amount given by the Bank to the vendor or to the CIT agencies engaged by them. Vault Loss liability for the Vendor will be the total amount given by the Bank to the vendor or to the CIT agencies engaged by them less the amount actually replenished out of that total amount plus the amount actually evacuated, if any.

In case of exigencies, like continuous Holidays, festival seasons, etc. whenever the vault limit is increased by LHO, the above loss liability limits shall increase accordingly.

3.5.8.3. Vendor shall be liable for ATM Loss, Transit Loss or Vault

Loss if such losses directly result from (a) kidnapping or robbery of employees / representative of Vendor; (b) dishonesty, negligence or intentional act by employees or representative of Vendor or (c) damage to Bank’s property caused by employees or representative of Vendor.

3.5.8.4. Vendor’s total liability for any single ATM Loss shall in no

event exceed the ATM Loss Liability Limit.

3.5.8.5. Vendor shall be liable for any Vault Loss up to the Vault Loss Liability Limit. Vendor’s liability under this Section 3.5.8.5 shall commence when Currencies have been delivered into a vault or other secured facility owned, operated by, or under the control of CIT, and shall terminate when they are either (a) delivered to Bank or Bank’s designated consignee or agent; or (b) placed in an armored car owned, operated by, or under the control of CIT.

3.5.8.6. Vendor shall be liable for any Transit Loss up to the Transit

Loss Liability Limit. Vendor’s liability under this Section 3.5.8.6 shall commence when Currencies have been placed in CIT’s armored car and shall terminate when they are either (a) delivered to Bank or Bank’s designated consignee or agent; or (b) delivered to, and deposited in, an ATM and CIT has secured

Page 165: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 54 of 120

the ATM vault and departed from the room or immediate area where the ATM is located.

3.5.8.7. As and when Vendor undertakes ATM deposit pick up

service at separate mutually agreed commercials Vendor shall not be liable for claims, actions, damages, liabilities, losses and expenses, including attorneys’ fees, arising out of or in connection with any ATM Loss, to the extent such claim is the result of (a) the failure of Bank’s customers to properly seal deposit envelopes giving rise to claims for alleged differences in the amount said to have been deposited and the amount Bank actually received; (b) amounts said to be contained in deposit envelopes or deposits opened by Bank and found to contain an incorrect amount;

3.5.8.8. Other than the damages and remedies expressly set forth in

this Cash Appendix, Vendor shall not be liable to Bank, either directly or by pass-through claims of indemnity or contribution for claims of third parties, for any moneys, damages, relief, or remedies, irrespective of whether the claim arises in common law, tort, statute, or equity.

3.5.8.9. If Bank and Vendor are unable to agree upon responsibility

for an ATM Loss, the parties shall escalate the issue to their senior management, who shall meet either in person or by telephone in an attempt to resolve the dispute. If the parties disagree after that meeting, either party may invoke binding arbitration.

3.5.8.10. Cash Reconciliation :

a) Cash difference, if any, has to be reported to the Bank on the next working day. failing which the Vendor shall be liable for the loss incurred by the Bank (if any).

b) Any cash loss to the Bank due to cash shortage in ATMs shall be intimated to the Vendor, with supporting documents/proofs within 6 working days from the date of submission of reports by the Vendor. The Vendor shall respond to such communication within 3 working days from the receipt of the intimation failing which Vendor shall be liable for the said loss. Supporting documents/proofs include but are not limited to :

i. Cash replenishment report, JP logs (only if JP is installed/enabled) / EJ and ATM counters for the time period the variance was discovered and the same report(s) for the previous and post settlement periods.

Page 166: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 55 of 120

ii. Copies of Bank’s ATM reconciliation reports indicating the ATM’s beginning, ending and dispensed totals for the time period the variance was discovered.

iii. Copies of the suspect transactions report. iv. Bank’s calculation of the claimed variance.

3.5.9. Access to Equipment:

Bank agrees that neither Bank’s employees nor any third party shall have access to ATM vaults.

3.5.10. Acceptance and Verification:

3.5.10.1. Bank acknowledges that under the terms of the Subcontract,

the CIT agrees to accept Currency in sealed packages, from Bank or Bank’s designated agent, but may refuse to accept any package, bag that is not securely locked and sealed, and that is not accompanied by a written receipt which contains a statement of the value of the Currency in the package / bag. CIT shall verify the cash in Bank’s premises if Bank provides space and machines for counting of notes. Where Bank does not provide space and endpoint on its premises to count the currency, the CIT shall verify by strap count on next working day of receipt any Currency shipments accepted on Bank’s behalf. Verification shall be performed under videotaped CCTV surveillance or documented dual control. Neither the CIT nor Vendor shall be liable for discrepancies or shortfalls or forged notes within bulk currency bundles and/or mis-strapped denominations. The CIT’s verification of funds shall be deemed final and conclusive.

3.5.10.2. Bank shall cooperate to recover Valuables, including correcting the transaction (debiting the account) of any customer for an ATM Loss due to improperly dispensed Currency as a result of mis-loaded denominations, mis-configured cassettes, or mis-loaded cassettes.

3.5.10.3. Due diligence shall be done by Vendor 's CIT to identify

forged notes. The forged notes found during sorting by the CIT, the same shall be returned to Bank and the Bank shall accept the same. Notes once accepted by either party shall be its sole responsibility.

3.5.11. Notice of shortages, loss and overages; claims :

3.5.11.1. If the reports provided by Vendor, or other records or information of which Bank become aware, reveal a discrepancy (loss or overage), Bank shall give written notice of the discrepancy within six (6) days after the earlier of (a) Vendor’s

Page 167: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 56 of 120

delivery of tapes, reports, or other records which provide sufficient information to disclose, upon reasonable review, the discrepancy; or (b) such time as Bank become aware of the discrepancy through any other means whichever is earlier. This notice is intended to permit Vendor to commence its investigation and does not constitute a claim of loss.

3.5.11.2. Along notice required by Section 3.5.11.1 above, Bank shall provide Vendor with a claim and affirmative written proof of any ATM Loss, subscribed and sworn to by Bank, and substantiated by Bank’s books, records and accounts, within the time prescribed herein. Bank shall retain and provide to Vendor upon request any documentation provided to Bank by the CIT (including but not limited to vault documentation) relating to the ATM Loss, and Bank agree, upon Vendor’s request, to make available during regular business hours Bank’s books, records, and accounts which relate to the alleged ATM Loss, and shall cooperate with and assist in the investigation thereof, including sharing with Vendor all information that any person may have concerning the alleged ATM Loss and the circumstances surrounding the same. Each party’s investigation shall include cooperating with the policies, procedures and requests for information of the internal security departments of the other party. Each party shall make available to the other party all records relating to the ATM Loss including, but not limited to, investigative reports and all records relating to access to the ATM.

3.5.11.3. Unless the notice of discrepancy required by Section

3.5.11.1 above, and a claim and proof of ATM Loss pursuant to Section 3.5.11.2 above, are timely delivered to all addressees specified in Section 3.5.11.4 below, all claims shall be deemed to have been waived. No action, suit or proceeding to recover for any such ATM Loss may be brought against Vendor unless such action, suit or proceeding is commenced no sooner than six months and not later than twelve months from the time a claim is made pursuant to Section 3.5.11.2.

3.5.11.4. All notices and claims (including copies) must be delivered

by express mail, same-day or overnight courier providing proof of delivery. Notices shall be deemed given on the day received, and must be addressed to the parties as under:

Bank

OEM/Supplier

Page 168: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 57 of 120

3.5.12. Recovery of losses:

3.5.12.1. In case of any ATM loss (es), discrepancy/ difference in the

report generated on the ATM and the physical/actual cash, if after Vendor investigation (as stated in clause 3.5.11 above), it is proved that the shortage/difference of cash, if any, between the report generated and the physical cash, is on account of the lapses on the part of the CIT, Vendor shall make the payment within 10 (ten) days from the day it is proved.

3.5.12.2. Vault Loss (es) and Transit Loss (es), if any, shall be by made good by Vendor to BANK within 60 (sixty) days of occurrence of such loss without waiting for admissibility or settlement of the insurance claim. If the Vendor fails to make such payment with the said period of 60 days, then Bank reserves the right to recover the same by invoking the Bank guarantee submitted pursuant to clause 7 above.

3.5.12.3. Defrauded amount if any, shall be by made good alongwith interest thereon at Banks’ prevailing clean overdraft interest rate at material time alongwith penalty at the rate of Rs.10000 per Rs.one lac or part thereof, by Vendor to BANK within 30 (sixty) days of occurrence of such fraud without waiting for admissibility or settlement of the insurance claim, if any. If the Vendor fails to make such payment with the said period of 30 days, then Bank reserves the right to recover the same by invoking the Bank guarantee submitted pursuant to clause 7 above.

3.5.13. Service Limitations:

If Service is required on ATMs under circumstances that could jeopardize the safety of Vendor personnel (such as calls to ATMs requiring work in the open, where lights are burned out, or where other dangerous conditions exist), Vendor reserves the right to reschedule or to refuse service. Vendor shall use its best efforts to notify Bank immediately if these circumstances apply. Vendor may recommend changes Bank can make to the ATM site designed to improve safety and enable Vendor to service the ATM without limitation. If at any time Vendor notifies Bank that an ATM site is a “high risk” location that represents a safety risk, thereafter at its option Vendor may either refuse to service ATMs at that location, or increase their service rates to reflect the cost of providing protective measures until the condition(s) creating the risk have been corrected. 3.5.14. Bank’s Responsibilities:

Page 169: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 58 of 120

3.5.14.1. Bank shall open a zero balance BGL account in name of Vendor appointed CIT for issuing cash.

3.5.14.2. Bank shall provide the required cash (as per denominations as mentioned in indents raised by Vendor) of ATM fit cash before 12 PM to the CIT.

3.5.14.3. Cash shall be issued by Bank from one or more designated branch in each city identified for this purpose.

3.5.14.4. In case of overnight vaulting not available at a partiular Centre, where cash replenishment is outsourced, the Bank approve of Branch-to-ATM loading.

3.5.15. Contingency Arrangements:

The Vendor must have in place an appropriate and viable Contingency Plan to arrange for alternate service providers in case the subcontractor managing the Cash Replenishment Services for them is, for any unforeseen reason, unable to extend the services temporarily or otherwise.

ANNEXURE - 1 CRITERIA FOR SELECTION OF CRA/CIT 2. Vendor may subcontract the activities for Cash Replenishment Services

(CRS)/Cash Evacuation Services (CES) to reputed Cash Replenishment Agencies (CRA)/Cash–in-Transit Agencies (CIT), On subcontracting the above referred activity, Vendor shall ensure to fulfill the following criteria as under:

2.1 General 2.1.1 CRA shall be registered as a company under the Indian Companies

Act 2013. 2.1.2 Cash replenishment shall be one of the main/core activities of the

agency with at least 3 years’ experience in handling the activity. 2.1.3 CRA shall be engaged in cash replenishment in ATMs/CDs at a

minimum of 50 centres and/or 5000 ATMs across the country for a minimum of 3 banks at least for last 3 years. Certificate of good performance from these banks shall be submitted to Bank’s LHO/Head Offices of Associate Banks.

2.2 Financial 2.2.1 Financial net worth of more than Rs.50 crores

Page 170: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 59 of 120

2.2.2 MS Vendor shall obtain copies of CRA’s last 2 audited balance sheets and certified copies of annual reports and submit a copy of the same to the respective Local Head Office of SBI/ head office of the Associate bank.

2.3 Premises 2.3.1 All Cash Replenishment Agencies (CRAs) shall be required to have

certain basic infrastructure, resources and other assets / equipment to be in a position to provide the Cash-in-Transit / Cash Replenishment/ Cash evacuation & other associated services to the Bank.

2.3.2 Premises Location: The premises shall be located to ensure safety

of operations. This shall include areas closer to withdrawal centres; police stations; or areas with good connectivity.

2.3.3 Vault: The premises shall be sufficiently sized to include 2

physically independent areas: 2.3.3.1 Cash processing/handling zone: This zone shall accommodate space

for cash deposit, collection, sorting, and counting and delivery/dispatch cash on secured vehicles.

2.3.3.2 Cash Vault: A secure area to store cash. The area shall be as per

following norms. 2.3.3.2.1 In smaller cities with limited overnight vault operations and

overnight vaulting requirements of less than ₹10 crores, a strong room with defender safes is necessary.

2.3.3.2.2 At operation centres with overnight vaulting requirements between

₹10–100 Crores, vaulting facility shall be created as per RBI C Class vault norms.

2.3.3.2.3 At large operation centres with overnight vaulting requirements of

greater than 100 Crores, vaulting facility shall be suitably enhanced. 2.3.3.2.4 All overnight vaulting facilities shall have provision to store currency

of multiple banks in separate and exclusive bins. 2.3.3.2.5 Vendor shall verify vaulting facility and overnight holding pattern

before outsourcing work to the CRA and submit a certificate to the Bank to this effect. Bank may also verify vaulting facility to ensure the adherence to prescribed norms.

2.4 Security at premises: Following basic security aspects shall be followed at

the premises:

Page 171: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 60 of 120

2.4.1 Premises shall be under 24x7 electronic (CCTV) surveillance and monitoring by the armed private security guards.

2.4.2 Cash processing and vault areas shall have restricted and

controlled access (preferably through interlocking systems and frisking). Vault operations shall always be done under dual custody.

2.4.3 Main vault area shall adhere to all safety norms like firefighting

systems, smoke detection systems, Emergency lighting, Control room for monitoring the movement of vehicles, Auto-dialer and Burglar security systems.

2.4.4 Office space: Separate workspace, sufficient for the staff of the

branch to attend to day to day work. 2.5. Cash transporting Van: The CRA shall be operating a fleet of not less than 500 own cash

transporting vans across India. 2.5.1 Layout: Typical van layout shall conform to the following basic

characteristics: Make - LMV (Light Motor Vehicle) or any other vehicle of similar type. Van should have 2 independent compartments. Compartment for storing

cash shall be physically separated and locked from passenger compartment.

2.5.2 Security: Vehicles shall adhere to the following minimum security

guidelines to ensure safe passage of cash and other valuables: 2.5.2.1 Each van shall be monitored at all time through a redundant

communications protocol. In addition, in case possible, the van’s movement shall also be tracked at frequent/periodic intervals. Van shall have a GPS installed and controlling technology for disabling / immobilizing the van whenever required.

2.5.2.2 The cash compartment shall be inaccessible from outside the van

unless operated internally by the custodians through manual/ electronic lock. Cash compartment shall be specially reinforced with steel with only one door. Each of the cash boxes shall be secured to the floor with separate chains and have 2 padlocks that can be opened or locked only by using separate keys available with different custodians. Cash for each bank shall be carried in a separate box with the name of the bank written on it.

2.5.2.3 Vans shall be equipped with hooters, fire extinguishers and

emergency lights to ensure quick reaction in case of an attack.

Page 172: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 61 of 120

2.5.2.4 Cash Replenishment Agencies shall ensure that Cash vans shall

not carry more than Rs.5 Crores per trip. 2.5.2.5 Security vans shall compulsorily be deployed for carrying cash of

value more than Rs.5 lakhs per trip. 2.5.2.6 Size of the crew for the security van Driver - 1 Security guards – 2 ATM Officer / Custodians – 2 Loader – 1 (optional) 2.5.2.7 CRAs shall enhance / adjust the crew complement with consent of

the Bank based on cash load and risk assessment in the specific geography of operation.

2.5.2.8 Wherever possible (especially at Metro and big cities where Bank

has more than 15 ATM/CD/CDM/Cash Recycler) CRA shall provide exclusive van for cash related activities of the Bank.

2.6 Recruitment of Operational staff: Protocols stated below shall be followed

to minimize loss due to fidelity/employee errors and also improve quality of operations:

2.6.1 All employees on company’s/Vendor’s payroll shall comply with

minimum wage, PF, ESIC norms as applicable based on their skill levels. HR department shall conduct a thorough scrutiny of employee credentials

before selection. Pre-recruitment formalities shall include Police verification of the employee.

2.6.2 Training facilities for imparting necessary trainings for all categories

of staff shall be set up. Compulsory induction training of 80 hours shall be imparted as a combination of class room training and on-field training. Refresher training shall be conducted once every year.

2.6.3 Necessary registration from ESI/EPFO, as applicable, is mandatory. 3. Bank shall undertake periodic verification of cash held on its behalf by the

CRA. The Vendor shall ensure that cash verification by Bank’s officials / authorized agents is allowed by the concerned CRA.

Page 173: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 62 of 120

ANNEXURE - 2 Cash Withdrawal Requisition Slip Voucher No. : Bank : Order No. : Operation Dt. : Order Date : Replenishment Type : Scheduled / Emergency Please disburse Rs. (in figures) ____________________ Rs. (in words)

________________ ________________________to our representatives whose signatures are attested below :

Denomination Pieces Amount (Rs.)

required 1000 500 100 Total

Remarks :

_________________________________________________________________

Attested Signatures of Cash withdrawees : Custodian 1 : __________________________ Custodian 2 :

_________________________ Signature : ____________________________ Signature :

___________________________ ……………………………………………………………..

……………………………………………………………….. (Authorised Signatory – I) (Authorised Signatory – II)

Page 174: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 63 of 120

OPENING VAULT BALANCE Rs. (in figures) ____________________ Rs. (in words)

______________________________ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

. . . . . . . . . . . CASH ACKNOWLEDGEMENT RECEIPT Amount of Cash received by Denomination Pieces Amount (Rs.)

required 1000 500 100

Rupees in words :

Page 175: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 64 of 120

ANNEXURE - 3 SCHEDULED CASH ORDER Order No. : Bank Name : Order Date : Region : Collection Date : Carrier : Replenishment Date :

Sl. ATM ID Location Priority Code Denomination (Rs.) Total Amount 100 500 1000

Total Amount : (Less) Cash in float with CIT : Amount to be withdrawn by Bank :

Note Collection date means the date carrier shall collect cash from the Bank. Replenishment date means the date carrier shall replenish cash for the

corresponding ATM. NT : New takeover Priority : H – High, M – Medium, L – Low Denomination load is subject to balance in ATM.

Prepared by :

Page 176: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 65 of 120

ANNEXURE – 4 Daily End of Day Activity Report

ATM ID CITY DATE CBR TIME

Count Amount Count Amount

1000 X 1000 X

500 X 500 X

100 X 100 X

50 X 50 X

Count Amount Count Amount

1000 X 1000 X

500 X 500 X

100 X 100 X

50 X 50 X

Count Amount Count Amount

1000 X 1000 X

500 X 500 X

100 X 100 X

50 X 50 X

Date Txns from Txns to Date Txns from Txns to

Custodian 1 : Supervisory Entry :

Custodian 2 : Supervisory Exit :

OPENING CASH BALANCE (A) CASH DISPENSED (B)

Total Total

(C) Balance as per proof (A - B)

PHYSICAL CASH COUNT (D) CASH IN PURGE BIN (E)

Total Total

(F) Total of Physical Cash and Purge Bin (D + E)

Shortage (C - F < 0) = Overage (C - F < 0) =

TOTAL CASH REMOVED / LOADED (H) CLOSING BALANCE ( H +/- F)

Total Total

AUDIT ROLL DETAILS

Available Audit Rolls Missing Audit Rolls

LIST OF ENCLOSURES

Page 177: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 66 of 120

ANNEXURE – 5 (a) CASH RECONCILIATION & REPELNISHMENT REPORT (C3R)

(b) OVERAGE & SHORTAGE REPORT (OSR)

Page 178: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 67 of 120

(c) VAULT CLOSING BALANCE (VCB)

APPENDIX-O

BANK GUARANTEE FOR CASH REPLENISHMENT SERVICES This Guarantee is made at Mumbai on this ____ day of ______, 201 by

_____, having its Registered / Head Office at ______(hereinafter called the “Bank”, which expression shall, unless repugnant to the context or meaning thereof, shall mean and include, its successors and assigns) in favour of State Bank of India, a body corporate constituted under State Bank of India Act, 1955, having its Corporate Centre at State Bank Bhavan, Madam Cama Road, Nariman Point, Mumbai – 400021 and having its Global IT Centre at Sector-XI, CBD Belapur, Navi Mumbai - 400614 (hereinafter called “SBI”, which expression shall, unless repugnant to the context or meaning thereof, shall include its successors and assigns).

WHEREAS ………………….., having its registered office at __________ and its corporate office at ____________ (hereinafter called the " Vendor " which expression shall unless repugnant to the context or meaning thereof shall mean and include its successor and assigns), has entered into Agreement for Managed Services of ATMs dated ……………… with SBI (hereinafter referred to as the MS Agreement) whereby _______ has agreed to provide managed services for the ATMs handed over by SBI.

AND WHEREAS under the MS Agreement, ___________ has, inter-alia, agreed to provide Cash Replenishment Services upon the terms and conditions stated in Appendix – G titled as “Cash Replenishment Services” (Cash Services Annexure).

AND WHEREAS in accordance with clause 7 of Cash Services Annexure, Vendor is required to furnish a Bank Guarantee for the sum of Rs. ………………../- (Rupees …………………………………. only) securing its

Page 179: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 68 of 120

obligations in respect of vault loss and transit loss while providing the Cash Services in accordance with the terms of Cash Services Appendix. Such Bank Guarantee is required to be valid till the validity of MS Agreement i.e. till ……………….. In the event of failure on the part of Vendor to pay for cash losses as per the terms and conditions of the Cash Services Annexure, SBI shall be entitled to invoke the guarantee.

AND WHEREAS the Bank at the request of Vendor agreed to issue in favour

of SBI this guarantee for Rs. …………………………/- (Rupees ………………………………………. only).

IN CONSIDERATION OF THE ABOVE PREMISES 1.(a) We ___Bank shall on written demand(s) from time to time from

SBI stating that the amount claimed is due by way of cash loss suffered by the SBI without protest or demur or without reference to Vendor and notwithstanding any contestation or existence of any dispute whatsoever between Vendor and SBI, pay to SBI forthwith the sums so demanded by Bank in each of its demands, not exceeding an aggregate amount of Rs. Rs. …………………………/- (Rupees ………………………………………. only).

(b) Any notice/communication/demand from SBI to the effect that there has been failure on the part of Vendor to fulfill its obligations to pay for the Cash Loss under the Cash Services Appendix shall be conclusive, final and binding on the Bank and shall not be questioned by the Bank, in or outside the court, tribunal, authority or arbitration as the case may be.

(c) This guarantee shall be a continuing guarantee during its currency. 2. We, ______________ Bank, HEREBY FURTHER AGREE & DECLARE

THAT: (a) Any neglect or forbearance on the part of SBI to Vendor or any indulgence

of any kind shown by SBI or any change in the terms & conditions of the said Cash Services Annexure shall not in any way release or discharge the Bank from its liabilities under this guarantee.

(b) This guarantee herein contained shall be distinct and independent and shall be enforceable against the Bank, not withstanding any Guarantee or Security now or hereinafter held by SBI at its discretion.

(c) This guarantee shall not be affected by any infirmity or absence or irregularity in the exercise of the guaranteeing powers by or on behalf of the Bank or by merger or amalgamation or any change in the constitution or name of the Bank.

(d) This guarantee shall not be affected by any change in the constitution of SBI or Vendor or winding up / liquidation of Vendor, whether voluntary or otherwise.

(e) SBI can make its claim in one or more events within the total liability of the Bank.

(f) Notwithstanding anything contained herein:

Page 180: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 69 of 120

(i) Bank’s liability under this Bank Guarantee shall not exceed Rs. …………………………/- (Rupees ………………………………………. only).

(ii) This Bank Guarantee shall be valid upto ……………………………; and (iii) The Bank is liable to pay the guaranteed amount or any part thereof

under this Bank Guarantee only and only if SBI serves the Bank claim or demand on or before ……(3 months from the date of expiry of this BG)...... .

(iv) The guarantor, under its constitution, has powers to give this guarantee and Shri ________ (signatories) Official(s) / Manager(s) of the Bank who has / have signed this guarantee has / have powers/authority to do so.

IN WITNESS WHEREOF THE Bank has caused these presents to be signed

at the place and on the date, month & year first herein above written through its duly authorised official.

Signed and Delivered _________________ Bank , Mumbai

Page 181: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 70 of 120

4. Existing makes and models as well future endpoints to be procured: (Services to be provided by Solution Provider)

(For details, please refer point No. 2.2 of Annual Technical Support by Solution Provider)

Solution Provider/Endpoint Provider (L1) selected for supply of the make of the endpoint are required to provide the services for testing and integration of endpoints with solutions and pilot as per Appendix-6 Scope of work Para-11. Project Plan, delivery and Schedule – Table : II and implementation/roll out of solutions of same, free of cost for all models of same make within the timelines. eg : Solution Provider/Endpoint Provider(L1) is selected for the supply of “Alpha” make and “Beta” model to the Bank. Solution Provider/Endpoint Provider(L1) shall provide their services for testing and integration of endpoints solutions pilot as per Appendix-6 Scope of work Para-11. Project Plan, delivery and Schedule – Table : II and implementation/roll out of solutions of same, on all the models (eg.”Beta”, ”Gama”, “Thita” ) of “Alpha” make free of cost However, Solution Provider (L1) will be entitled to Cost of Post Implementation cost.

4.1. Pre-Implementation support for Integration, Testing and pilot as per

Appendix-6 Scope of work Para-11. Project Plan, delivery and Schedule – Table : II with all required functionalities with solutions:

Develop and customize the MVS and EPS and other agents with reference to each model and its variants and have synergy with the existing/future endpoint-OEM for pre-implementation testing mutatis mutandis on the line of new endpoints procured under the RFP and meets all the requirements specified in the RFP. Pilot as per Appendix-6 Scope of work Para-11. Project Plan, delivery and Schedule – Table : II under the live environment for its successful run with all functionalities including functioning of camera. All services covered under 2. / 2.1.1+++

4.2. Implementation Support:

4.2.1. It’s at the discretion of the Bank to utilize the services of either Solution Provider or any other vendor or existing endpoint provider for successful rollout/installation of solutions (viz.MVS/EPS/any other Banks’ provided agents) at the existing endpoints. If Bank utilizes the services of Solution Provider for the said purpose, he shall be entitled to claim the payment for the said services as quoted in the price bid.

Page 182: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 71 of 120

4.3. Post Implementation ATS Support:

4.3.1. Post implementation of Solutions-MVS-EPS at the endpoints, all responsibilities relating to endpoints (except its Hardware) shall rest with the Solution Provider for ensuring the uptime. The Solution Provider will be required to service and maintain these machines on the same lines as the new endpoints to be procured under this RFP and will be subjected to all penalties except those relating to Hardware. Hardware faults are required to be logged with respective endpoint OEM Vendor/supplier and to be followed up rigorously till its resolution.

All services covered under 2. / 2.1.2+++

4.4. Managed Services:

From the date of roll-out of Solution-MSV-EPS at the endpoint, Solution Provider (L1) should take-over and provide managed services as defined in this RFP in respect of all existing endpoints as well as new endpoints to be procured under this RFP at the same rate per endpoint per year as applicable for the new endpoints procured under this RFP, to be paid proportionately to the both the vendors (handing over / taking over). All services covered under 3. Managed Support Services.

Page 183: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 72 of 120

PART II : Multi-Vendor Software Solution (MVS), Endpoint Protection Solutions (EPS) and Online Monitoring Solution (OMS):

(All three solutions taken together termed as Solution or Solution(s) or Solutions) To read in conjunction with Technical specifications given in Appendix – 4.2 Centralised Solution(s) and its agent(s) should meet following broad requirements not only for new endpoints to be provided under this agreement but also for existing as well as future endpoints to be procured: 5. Requirements: MVS, EPS, OMS :

5.1. General Requirements:

The Bank has a complex network of around 55000+ ATM/CD/CDM/Recycler/Smart ATM/Kiosk of diverse make and model with their respective application software. In view of endpoints of multi-vendors, monitoring, maintenance and support of such diverse endpoints become very complex and time consuming. Any new deliverable requires proper testing in all makes and models (existing and future), thereby makes the deployment of the same very complex and difficult. Hence, the Bank is looking for a flexible Multi-Vendor Software platform for self-service endpoints, with abundant and full-scaled graphical development tools. It should allow fast and flexible adjustment of transaction flow on banking endpoints. It should support fast and easy integration across multi-channel endpoints to reduce cost and risk for new services; and to react to customer’s expectation in a faster time for both current and future functionalities With a view to implement the best industry practices & in view of various malware attacks, the Bank desires to procure a solution which will serve as an ATM endpoint security solution for all the Endpoints (i.e. ATMs/CDMs/Recyclers/Smart ATMs). The Bank wants a solution which integrate seamlessly with the variety and flavors of endpoint makes and models which Bank has. The solution may not necessary be a single module but can be a bundle of modules which satisfies the technical criterion laid out by the Bank as a part of this RFP. The selected vendor shall supply, implement, integrate, customize, troubleshoot, maintain and manage solutions and related infrastructure and provide support to users on day to day basis. Solutions should not have any restriction on number of users or concurrent users or number of terminals. Solutions may be used from a central location or from Circle/Zone/Region/branch of State Bank of India/any subsidiary of State Bank of India or any permitted location of Vendors.

Page 184: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 73 of 120

The selected bidder shall not charge any additional charge in case if the Bank wishes to change/upgrade the Switch Vendor or Switch Solution or Switch. Software solution should support all Industry standard switches. All licenses for central solutions should be provided in the name of Bank and should be enterprise wide perpetual, for 100000 endpoints and unlimited users. Client license for MVS and EPS will be based on the actual utilization of licenses at the endpoints. In case existing machine (where client license is used) is replaced with another machine, the same license will be considered to have been used without any additional cost unless the existing machine put to use again. The Bank may procure only part of the number of licenses, based on the technical feasibility or economic viability of our Brown Label ATMs-MOF + Total Outsource Model (18500) and 170 endpoints at foreign centers ( 11 countries), as determined by the Bank. In such circumstances, payment will be made only for the number of licenses procured, on the basis of the unit cost mentioned in the price bid. Testing of existing endpoints

The selected bidder is responsible, for testing / integration for Multi Vendor Software , endpoint protections and Online Monitoring solutions as per RFP for endpoint supplied under this RFP as well as at various existing makes and models of the endpoints specified in the RFP and should possess/arrange (at no additional cost to the Bank) for relevant expertise of various makes and models of endpoints required for its successful integration, testing and working of endpoints without any impact on endpoints or its functionalities.

5.2. Solutions/software requirements:

• Solution shall be fully parameterized and any change in future which would have been handled using parameters/configuration change shall be done without any additional cost to the Bank.

• Errors, bugs detected required during the term of the contract in software solution or as a part of customisation/enhancement/upgrade should be immediately resolved by the Solution Provider (maximum of 5 working days), and sign – off for the same will be obtained from the Bank without any additional cost to the Bank. However, workaround solution should be provided ON THE SAME DAY, in respect of errors and bugs affecting the functioning of the Bank.

• Customisation as per audit requirement (Bank’s internal / external /RBI/IS Audit or any other audit or as per IS Policy of the Bank) to be implemented as per Bank’s requirement without any additional cost to the Bank.

Page 185: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 74 of 120

• The Bidder agrees to provide Enhancements as are necessary for the successful implementation of the Project. If such Enhancements are effected by the Selected Bidder or the Software owner / licensor at their discretion, or because of any change in law applicable to them, the Bank shall not be required to pay any license, charge or fees or cost or any expenses for such Enhancements.

• Upgrades would include product releases made by the Selected Bidder to incorporate technological changes, consolidating all bug fixes, consolidating all Enhancement requests made by the Bank without any cost to the Bank.

• Any other Customisation (Code Change)/Enhancements other than specified in the RFP will be governed by Change Request. Vendor should provide detailed Functional Specification Document with effort estimates (man days) to the Bank including code change requirements, impacts, affected applications, testing, time require to implement changes etc. Efforts estimates will be examined by the Bank and will be mutually agreed (No. of man days), which will be paid as per man-day for customisation which will be arrived at the rate of Senior Resource per month for OATS divided by 22 as per reverse auction price bid and will be paid on successful implementation of changes. Although timelines will be mutually agreed but the Bank will have final say in fixing the time in respect of priority requirements.

• Vendor should follow standard coding/development/ scripting/customization and practices/processes with proper documentation for automation/integration of any of the services in scope. All such developments should meet the functional, security, performance & regulatory requirements of the bank.

• Vendor should support all the solution in scope irrespective of the versions Configuration/Customization/development of scripts for automated replication.

• Provide Source code customisation and configuration of the all modules of the solution proposed.

• Detection, control, resolution & documentation of abnormal conditions (Program errors, System errors, Operator errors, Network errors, Hardware errors software errors etc.) should be built in to the system designed & developed by VENDOR/Partners for the entire infrastructure, solution & implementation.

• Automated Custom notifications and Escalations

Page 186: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 75 of 120

5.3. Technical Requirements:

• Solutions should have DC, DR , UAT, Pre-production, Training and Development environments.

• Solutions and its setup should pass Bank Security Review and UAT. Selected Bidder shall have to ensure timely completion of Security Review and UAT and closure of vulnerabilities / observations reported. Closing the vulnerabilities in application code or architecture will be the responsibility of the Solution Provider.

• Solutions supports the endpoints having Operating system: Windows XP, Windows 7 and latest version supported by various ATM Vendors.

• Support CEN-XFS version 3.0 and above, NDC, DDC, ISO8583 (1987 and 1993 formats), SNMP, SOA

• Solutions should be available for all make and models of the endpoints procured by the Bank under Phase X or later.

• Solutions should support contactless transactions

• Solutions should support biometric transactions.

• Solutions should support QR Code based transactions

• Solutions should support OTP based transactions.

• Based on Service Oriented Architecture to interface with XML/HTTPS, REST style web services, SOAP/HTTPS web services, ISO 8583

• Design and Development Tools with SDK for coding

5.4. Security Feature Requirements:

• EMV Level 2 certified

• PA DSS compliant

• 3DES, MAC, and 2048-bit common encryption compliant

• Automatic remote key downloading to be done through the switch with MVS supporting the same.

5.5. Integration, Migration Requirements with existing systems:

• The software solution should have small overhead & must integrate support seamless with applications / software / agents / various makes and models of endpoints and with other Channels and host systems.

• The bidder will have to provide and install the required software /patches fixes/upgrades as and when available at the endpoints and trouble shoot the same in time-bound manner to ensure the endpoints are always up and running.

• Solutions should be easy to install and low operational overhead.

• Solutions and infrastructure on which it is running should be configured and integrated with Security Operating Center (SOC), Privileged Identity Management System (PIMS), IT Asset Management (ITAM), IT Service Manager (ITSM), Data Access Management, Network Access Control, Command Center, Incident Management Tool, Version

Page 187: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 76 of 120

Control, DevOps Tool and any other application advised time to time advised by the Bank.

• Solutions should be compatible with IPv6 and should be deployed on IPv6 Protocol.

• Management Center Incident Management System (as a part of OMS) should be integrated with Bank’s Monitoring System, Incident Management System, Feed Distribution System based on availability of endpoints and its penalty can be calculated. In addition, additional features available in the bidder Management Center which are not covered under the Bank Monitoring System should also be made available which can enable the Management Center for resolution of issues, vendor management and improve the uptime of endpoints. Management Center Incident Management System should have provision to log call, generate ticket based on email, SMS, Call or IVR or mobile or through web. In case, Bank changes the existing Monitoring System, vendor should integrate with new monitoring system without any additional cost.

5.6. Audit Trial Requirement:

Solutions should have provision to log each activity performed by the user/fraudster. Solutions should provide audit log reporting and analysis Tool.

5.7. Performance Requirement:

Solutions should provide availability of 99.95 % uptime and should not impact the uptime of endpoints.

The centralized solutions which will be providing the dashboard and hardening should consume minimum bandwidth while pushing the hardening policy at endpoint.

There should not be any lag while the policies are pushed from central console to the endpoints or while Hard Disk is being encrypted during the customer transaction.

5.8. Business Continuity Requirement:

Solutions be deployed at DC and DR Centre in active – active or active-passive (RTO should be less than 30 minutes and RPO should be less than 5 minutes) mode.

5.9. Scalability Requirements/Milestones:

Solutions should be able to handle 85 million transactions per day with peak Transaction Per Second [TPS] of 2500. Solutions should be able to drive one lac endpoints.

Page 188: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 77 of 120

5.10. Limited Trial / Pilot Requirements: Solutions with endpoint to be supplied will be first pilot as per Appendix-6 Scope of work Para-11. Project Plan, delivery and Schedule – Table : II at locations specified by the Bank in live environment, the details of which will be advised to selected bidder. Only after acceptance of successful completion of pilot implementation with the demonstration of required features, the final purchase order will be issued to the selected bidder. 5.11. Robustness:

Solutions solution should be reliable and robust.

Solutions should be capable of supporting any new applications / software / agents / models of all makes or any new hardware or software configuration.

5.12. Regulatory and Compliance Requirements:

• Solutions should meet existing and future national and international regulatory/compliance requirements without any additional cost to the Bank.

• The software developed or customized should follow a standard development process to ensure that it meets functional, security, performance & regulatory requirements of the Bank.

• Selected Bidder must conduct all activities in compliance with Bank’s IT/IS standards and policies and the prevailing legal and regulatory framework. The activities should be carried out with proper authorization from Bank.

• Promptly Compliance and closure of any observation(s)/finding(s)/ recommendation(s)/Query(ies) of any Audit/Concurrent-Audit/Management Audit/Information Security Audit/External Audit/Inspection and Management Audit or IT Risk Management or IT Compliance or Information Security Department of Bank//PSS-Act/Comprehensive Security Review/ RBI/IBA/GOI /SOC Observations-Alerts-VA-PT/any regulatory authority etc. which shall be advised from time to time by the Bank to the selected bidder in respect of Solutions provided and Solutions setup.

• IS security review of the solution(s) will be carried out as per Bank’s policy and the Vendor should close the observations within stipulated time frame.

• The Vendor should comply with Bank’s IS Security policy in key concern areas relevant to the RFP. Some of the areas are as under:

o Hardware/software/Operating Systems/ Databases etc to be configured

as per Banks Secured Configuration Document.

Page 189: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 78 of 120

o Backup/restore of media should also comply with bank’s information security policy.

o Security and access services activities will follow security standards

that shall be as per Bank’s IT/IS Policy. Adequate consideration of access control & security administration should be there.

o Access to information and Information Systems including applications,

operating systems, database, and networking / security devices should be provided to users only after proper authentication. The allocation and use of privileges should be restricted and controlled.

o Implementation of encryption/decryption mechanism for sensitive

information on all the layers of the implementation in consultation with the bank.

o If some work is carried outside the Bank premises (offsite), it should

comply with the Bank’s confidentiality & information security requirements along with this bank will also have the right to carry out audit or appoint any third party to carry out audit of any such location/premises/work.

o Vendor must comply with all such guidelines in consultation with the

Bank.

o Compliance to IS recommendations and regulatory requirements of Foreign Offices/ any other Auditing body as engaged directly or indirectly by the Bank.

o Infrastructure will be subjected to security/performance audit from Bank

and/or external agency appointed by the Bank. It shall be responsibility of the selected bidder to co-operate and provide necessary information and support to the auditors.

o Appropriate controls (Application controls, Controlled processes &

procedures Audit trails) should be applied to reduce the risk on project assets.

o Standard auditing functions as supported by the respective hardware,

software, and database should be enabled to ensure system audit ability.

o Appropriate audit trails should be there in each process/application/OS

of the Project. Audit trails should include the information like time, date, details of change in fields; report along with the person who performed the modification, etc.

o Proper Audit logs, Audit trails.

Page 190: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 79 of 120

o Vendor acknowledges that the sensitive information of customer (e.g.

Card Data, CVV etc.) will be kept confidential & protected.

o Security requirement of the Bank will be shared with the successful bidder

5.13. IT Controls :

Proper controls should be maintained to ensure the security (Confidentiality Integrity & Availability) of the sensitive & critical data/information and operations, controls may be as follows:

o PREVENTIVE :

Classification of information. Segregation of duties. Control access to physical facilities Access control mechanism that allows only authorized users/personnel to access data/information. Use of encryption to prevent unauthorized disclosure of data (e.g. Password protected reports)

• DETECTIVE:

Hash totals. Error messages over tape labels. Internal audit functions. Automated Review of activity logs to detect unauthorized attempts. etc.

• CORRECTIVE: Contingency plan. Backup procedure. DR and Business Continuity Etc.

5.14. Business Functionalities:

Solutions to support following business functionalities and should be capable of handling the functionalities required by the regulator or by the Bank.

1) Cash Withdrawal 2) Cash Deposit 3) Cheque Deposit (Not limited to envelop deposit)

4) Standing Instruction 5) Loan Account enquiry 6) Fixed Deposit 7) Bunched Note Acceptance

Page 191: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 80 of 120

8) Balance Enquiry 9) Mini-Statement 10) Card to Card Transfer 11) Card to Account Transfer

12) Account to Account Transfer 13) B 2 B 14) Visa Money Transfer 15) Biometric Based Authentication 16) Institutional Fee Payment 17) Bill Payment 18) Trust Donation

19) PIN Change 20) Fast Cash 21) Mobile Number Registration 22) Mobile Top-UP 23) Mobile Banking Registration/Deregistration 24) SBI Credit Card Bill Payment

25) SBI Credit Card Cash Withdrawal

26) Prepaid Card Cash Withdrawal 27) Prepaid Card Balance Enquiry 28) SBI Life Insurance 29) Cheque Book Issuance 30) Stop Cheque enquiry

31) Internet Banking Request Approval 32) Aadhaar Number Seeding 33) Cash increase/decrease/short/ excess Admin

Transactions using admin card 34) Channel Manager visit registration 35) Dynamic Currency Conversion during transaction 36) Failure Alert (decline response code/reason) 37) Idle Screen / Advertising

38) Cash Recycling 39) Quick Cash

40) Instant Money Transfer 5.15. Training:

The bidder will have to provide the training to the Bank/ vendor officials related to its solutions (Central and Endpoint) once in every year (in two batches) during the term of the project, on date and time decided by the Bank for a maximum duration of 7 days. The cost of training is to be borne by Solution Provider. The scope of the training given under is illustrative but shall be not limited to the followings:

Scope Site No of Trainees

Page 192: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 81 of 120

i. Installation and configuration of the each modules of the Software solutions

ii. Solution Architecture iii. Operations/functionalities of all

modules of the software solutions iv. Interface integration with other

systems v. Use of design Tool and its campaign

Management. vi. Overview of each simulator vii. Administration of software solution

and related data handling/extract etc. viii. Analysis of audit logs,

Troubleshooting process of each module of the software solution

ix. Production Setup, DR Setup, UAT, Pre-production and development Setup and its environment

x. Backup configuration xi. Changeover to DR xii. Hands-on for the functionalities of the

each module xiii. Training to the Endpoint Suppliers on

installation, reinstallation and troubleshooting of Multivendor Software and endpoint protection solutions at the Endpoint

Onsite , at Belapur or any other place decided by Bank

60

Vendor agrees to provide the training on development / coding in the provided solutions on mutually agreed cost.

5.16. Supports makes and models:

The software solution must work on the following makes and models of endpoints (illustrative and not exhaustive), which are having configuration of minimum Intel Pentium PIV or equivalent processor, 2 GHz speed, 1 GB RAM and Cen XFS 3.0 and above Compliant as also covers the future makes and models Makes Supplier Type Models Phase Window

s

Year

NCR NCR

Corporation

Cash Dispenser Selfserve

22 e

11/12 Win 7 2013

2016 Diebold Diebold

Systems Pvt

Limited

Cash Recycler

Cash Dispenser

Smart ATM

Opteva 378

D 429 S

Smart ATM

11

12

Win 7

Win 7

2015

2016

Page 193: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 82 of 120

WINCOR AGS

Transact

Technologies

Cash Dispenser Procash

280

11 Win 7 2015

HYOSUNG CMS Info

System Pvt

Ltd

CDM/Cash Recyclers

Cash Dispenser

MX8600

Monimax

5600

10/11

10

Win 7 2013

2015

HITACHI LIPI Data

Systems Ltd

CDM/Cash Recyclers

Cash Recyclers

HT-2845-V

HT-2845-

SR7500

10

11

Win 7

Win 7

2013

2015

OKI Securitran

India Private

Ltd/CMS and

Mphasis Ltd

CDM/Cash Recycler RG7 10/11 Win 7 2013

2015

5.17. Support during Warranty and Annual Maintenance Contract:

Bidder should provide and implement all patches / upgrades / updates for Software solution etc. as and when released by the Vendor/ respective OEMs during the warranty and annual maintenance contract without any additional cost to the Bank. Bidder should bring to notice of the Bank all release /version change. Periodical updates should be carried out in consultation with the Bank. Bidder should support older versions of the software / Hardware / OS/ Middleware / database etc in case the Bank chooses not to upgrade to latest version. Bidder should provide maintenance support for Software Solution for the period of seven year (One year Warranty and six year AMC) from the date of Purchase Order. Bidder should provide legally valid software solutions. The detailed information on license count and type of licenses should also be provided to the Bank. The Bidder should keep the Bank explicitly informed the end of support dates on related products and should ensure a support during warranty and AMC period. The bidder to comply with Regulatory and compliance requirements given in the scope of work above as a part of support during the warranty and AMC period.

Page 194: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 83 of 120

6. Multi Vendor Software Solution (s):

• Rich graphical user interface that provides complete visibility of the entire ATM Network.

• Design Tool to create and rapidly deploy content-rich branding to the ATM Network from Central location.

• Remote administration of endpoints.

• Centrally manage distribution of software and branding/advertising (local advertisement or promotional offer or introduction of new service/product)

• Remote Monitoring of every Endpoint working condition, status (up, down, outages etc)

• Support the Multi-lingual display at Screens and Receipt printing.

• Remotely diagnose a fault in Endpoint by providing access to all the information required for problem diagnosis and resolution.

• Regular collection of electronic journal to central location and its parsing as well to view electronic journal directly from Endpoint or from a centrally located repository. Almost Real-time transfer of the EJ data incrementally. EJ parsing as and when EJ data received centrally. PCI Compliance. Masking and hashing of Card Numbers to be done before file transfer as per PCI compliance requirements. To work in low bandwidth and provision of to pull manually.

• Customer transaction shall take precedence over the EJ pulling process and if a transaction occurs while EJ is being pulled; the EJ process shall be stopped to complete the transaction. The remaining part of the EJ shall be pulled after the transaction is completed.

• Provide up-to-date information about ENDPOINT’s Cash levels and Consumables (envelopes and paper rolls) to custodians/solution users.

• Provision for Omni-channel [integration with other Channels].

• Implement TLS to encrypt end-to-end communication from the ATMs. 7. Endpoint Protection Solution (s):

7.1. Asset Management Solution:

Page 195: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 84 of 120

To auto update inventory of the ENDPOINTs with the installation location, its configuration, including hardware and software specifications, ENDPOINT application and EJ agent installed with version numbers.

7.2. Centralised Access and User Management Solution :

• To configure Role-based user accounts on the ENDPOINTs for accessing ATM application and operating system.

• To configure each of the user accounts with the least privilege based principle.

• Forced change of all default user account passwords. To configure Unique passwords to be used for each user account on the ENDPOINT.

• To validate complex Account passwords strength as per the Bank’s password policy.

• To provide Centralised Access Management capability

• To support time bound password management

• To allow remote management of user credential according to strong password and industry requirements.

• To allow time-bound one-time password.

• One Time Combination Password (OTC).

7.3. Operating System Security:

• The operating systems being used should be licensed.

• The Operating system shall be hardened as per OEM recommendations and Banks’s SCD.

• A full hard disk encryption solution shall be provided by the solution provider for all ENDPOINTs. Disk encryption shall be centrally managed.

• BIOS should be configured to boot only from the primary Hard Disk only.

• Under managed services t an inventory for the password management shall be maintained for Centralised Access Control of endpoint.

• Configure local system level firewall rules to allow connections to only ENDPOINT.

• All ATM endpoints and their associated workstations shall be time synchronized.

7.4. Deployment of operating system and its patches :

• The underlying operating system, its software and the ATM application running on the ENDPOINT shall be updated with the latest security patches centrally from time to time.

• The updates and patches shall be rolled centrally by the bank with usage of low bandwidth and where not centralized can be achieved manually.

7.5. Centralised Management for monitoring:

Page 196: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 85 of 120

• Centralised security monitoring setup to monitor all activities of the ATM endpoints.

• The monitoring system shall be capable of collecting real time alerts.

7.6. Log Management :

• The ATM endpoint shall log key events and shall be monitored centrally.

• Access to the logs shall be allowed to authorize users only.

• The logs containing sensitive data such as card holder data or account numbers should be masked or encrypted and securely disposed.

• Event shall be stored for a minimum period of 90 days on the ENDPOINT.

• The ENDPOINT EJ logs should be pulled from the SBI Data Centre.

7.7. Security assessment of ATM endpoints :

• Audit of end points shall comply with the secure policy of ENDPOINT.

• The Bank shall conduct information security risk assessments of the ENDPOINT infrastructure on a sample basis at least once in a year.

• Third party audit certificates shall be submitted to the bank by the vendors annually.

7.8. PCI-DSS Compliance :

• PCI-DSS compliance shall be ensured for the ATM endpoints and their corresponding infrastructure.

7.9. Secure disposal of the data :

• To follow the Bank’s E-waste policy for secure decommissioning of endpoints.

7.10. Security during Servicing and Maintenance :

• Bidder shall ensure that all personnel handling the ATM endpoints are adequately trained and informed about the security practices for handling ENDPOINTs

• The Bank Centralised Access control tool shall maintain a list of service and support personnel authorized to access the ATM sites for maintenance and health checkup. The vendor shall provide a list of authorized personnel who will be accessing the ATM sites.

• Centralised Access Control to ensure that System access for maintenance and related activities shall be permitted only on duration basis by one time passphrase or similar authentication process. The access shall expire once the duration is over.

Page 197: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 86 of 120

7.11. Network Control:

• Implementation of Network Access Control.

• Support to implement segmentation based on the ‘need-to-access’ approach. Identify and allow only those IP/ports/services that are necessary for communication between:

• Payment switch and ATM application servers • Payment switch and ATM endpoints • Any other required network zone to ATM network zone

• Support to configure appropriate firewall rules to restrict access to the critical ATM infrastructure based on identified IP Addresses/ports and services.

8. Online Monitoring Solution(s):

• Summary Dashboard should have drill-down facilities up to endpoint level.

• Should be able to interface with any Banks’/third-party systems, as required at no additional cost to the bank.

• Online Monitoring System with the following requirements should be developed as a Browser-based Application (IE, Edge, Chrome, fire fox etc.) as well as Mobile-based Application ((iOS, Android, Windows) over Intranet, Internet and VPN.

• Implement a solution that delivers industry best practices and process solutions

• Reduce manual processes by leveraging workflow and automation capabilities

A. GENERAL REQUIREMENTS: A.1 Role based User Management

Supports/implements a Single Sign On solution which enables the user access of disparate Online Portal resources through a single, streamline secured authentication process tied in with the bank’s current authentication framework (Active Directory).

A.2 Supports the following user interface(s) over Intranet/Internet/VPN: (a) Browser-based Application (IE, Edge, Chrome, Firefox etc.) (b) Mobile-based Application (iOS, Android, Windows)

A.3 Follows responsive Web design guidelines/standards.

A.4 Allows access for all Internet browsers(Windows/Linux) and mobile applications (iOS, Android, Windows).

A.5 Allows creation of countless dashboards depending on user’s role/business requirements (this includes the capability to change the fields to be displayed within the dashboards).

A.6 Allows user to drill down for detailed information across any entity/fields present (e.g. end-point wise, LHO wise, Module wise, Region wise, Channel wise, fault-wise, connectivity-wise, etc.).

A.7 Allows searching, filtering and sorting on the entities and fields displayed on the dashboard.

A.8 Be able to offer additional/extensive reports for business, technical and operations (both historical & real-time information) as required by the bank at no additional cost.

A.9 Allows users to change the logic of reports at any time as per their requirement

Page 198: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 87 of 120

A.10 Be able to generate ad-hoc reports and exported into popular formats (.xls,.csv, pdf, image, etc.) for a period/duration (as selected by the user).

A.11 Allows interfacing to Device Monitoring, End Security, Software Distribution and additional modules/solutions seamlessly as required by the bank at no additional cost.

A.12 Allows/provide a data analyst tool to help improve the performance characteristics, maximizing ATM uptime and provide recommendations to reduce resource bottlenecks based on historical data.

A.13 Allows/provide for primary filter (as default) set to VIP ATMs.

A.14 Allows the filters to be set to the following data (based on availability/applicability): (a) Region-wise (b) Org Setup-wise (Circle / Admin Office, LHO, etc.) (c) Fault-wise (d) OEM vendor-wise (e) Managed Services vendor-wise (f) Network vendor-wise (g) Capex-MOF vendor-wise (h) Terminal wise (i) Age-wise

A.15 Develop/Allow to add/update categories (in addition to above) in the future, with no additional cost to the bank.

A.16 Develop/Allow data input collection using existing templates/formats based on user provisioning, followed by the bank.

A.17 Allows role-based access (CRUD) provisioning for all components/entities supported through the online dashboard, and related modules(B-I)

A.18 Develop/Allow interfacing with authorized 3rd party mobile applications to gain access to specific modules/sections of the online dashboard, based on role provisioning.

A.19 Develop/Allow call escalation/initiation/updates/closure through web and mobile application, developed as per guidelines provided by the bank.

A.20

Develop/Allow preventive maintenance data entry and update for ATMs, through web and mobile application, developed as per guidelines provided by the bank covering the points/steps as mentioned in Annexure E-1.

A.21

Develop/Allow ATM/Site Engineer to generate a Field Call Report - FCR (as per format decided by Bank) through web and mobile application when a preventive/corrective maintenance is performed at the ATM which needs to be digitally signed off by respective parties and generate a digital version of the FCR for audit purposes.

A.22 All digital versions of the FCR to be stored in the bank-designated repository.

A.23

Develop/Allow site handover/takeover(HTC) data entry and update for ATMs, through web and mobile application, developed as per guidelines provided by the bank covering the points/steps as mentioned in Annexure E-2.

A.24 All digital versions of the HTC to be stored in the bank-designated repository.

A.25

Allow engineer to confirm the PM activities done on-site from their mobile app, synced with their geo-code position at the site and device tests(as part of Preventive Maintenance) done at the ATM.

A.26

All preventive maintenance and handover/takeover activities to be signed off by respective parties involved (ATM/Site Engineer, Bank Official, FLM, etc) digitally with a unique code/identifier as agreed with the bank.

A.27 Develop/Allow data entry and update for ATMs, through web and mobile application, by respective parties(Bank Operator, ATM/Site Engineer, etc)

A.28

Provide details of Endpoint installed with detailed information(Address, Geocode, Brand, Model, SW Versions,etc) as required by the bank through web and mobile application and (digitally) signed of by Endpoint Supplier authorized personnel, in a bank defined format for Endpoint Install Certificate(EPIC).

A.29 All digital versions of the EPIC to be stored in the bank-designated repository.

A.30 Develop/Allow Installation Certificate of endpoint data entry and update for endpoints, through web and mobile application, developed as per guidelines

Page 199: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 88 of 120

provided by the bank covering the points/steps as mentioned in Appendix-10a.

A.31

Develop/Allow endpoint related data collections and its update, through web and mobile application, developed as per guidelines/data elements provided by the bank.

A.32

Develop/Allow data collections, its update and reports based on the data elements available in the database and its update, through web and mobile application, developed as per guidelines/data elements provided by the bank.

A.33 Develop and Support OMS platform and the related modules (B-I) as described below.

B. ENDPOINT SECURITY MODULE/DASHBOARD:

B.1 Display the client version running on terminals, version-wise with drill down-capability up-to record level.

B.2 Display the count and list of terminals whose policies are not updated(age-wise).

B.3 Display the # of threats/violations identified and stopped during vulnerability scans(virus/malware/firewall).

B.4 Display the # of attempted execution/installation of unauthorized software and hardware components.

B.5 Display the status of hard disk encryptions (aligned, warnings, violations) of the security policies, vendor-wise.

B.6 Display the # of scan failures reported from terminals.

B.7 Display the # of white-listed applications, OEM vendor-wise.

B.8 Display the aging list of the white-listed applications running on the terminals.

B.9 Display the # of USB/ports blocked or un-blocked OEM vendor-wise.

B.10 Display the aging list of the blocked or un-blocked USB/ports OEM vendor wise.

B.11 Display the # of access policies maintained across the network, with last update/change metric.

B.12 Able to interface with any third-party systems, as required with no additional cost to the bank.

C. INCIDENT MANAGEMENT MODULE/DASHBOARD:

C.1 Display the # of faults, tickets pipeline, based on the initiation mode (automatic, manual, SMS, Voice Call, Email, etc.)

C.2 Display the availability factor of the ATMs with drill-down capabilities (Overall, Region-wise, Circle/Branch-wise, ATM-wise).

C.3 Reflect the assigned / current SLA metrics stake-holder wise or fault-wise (categorized under controllable/non-controllable factors as decided by bank), with options to filter availability % within 1-3%, and 3+% lesser than the defined targets, by Overall/Region/Circle/LHO/Branch/VIP/Metro/etc.

C.4 Display ticket summary status with drill-down capabilities, filtered by ATM-wise Region-wise, etc.

C.5 Display trending of SLA metrics based on historical data flow, SLA group-wise (Circle, VIP endpoints, etc.)

C.6 Display trending of threshold levels to pro-actively detect failures/outages on terminals.

C.7 Display trending of ticket escalations, based on historical data flow.

C.8 Display disconnect ratios between ticket open/close and engineer onsite check-in.

C.9 Display average response time month-wise on overall faults/tickets.

C.10 Display average response time severity-wise, vendor-wise, region-wise, etc.

C.11 Display the # of preventive maintenance activities (with individual detail) done with duration vendor-wise, and comparison with historical information.

C.12 Display the # of auto vs manual dispatches done for consumable/cash replenishments, Overall, Region-wise, Vendor-wise, etc.

C.13 Display the average TAT for response and resolution filter-wise.

C.14 Display the average time taken across each phase during the ticket escalation/dispatch process to help identify/determine the bottlenecks

C.15 Able to interface with any third-party systems, as required with no additional cost to the bank.

C.16 Allow the following actions:

Page 200: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 89 of 120

(a) Able to raise new trouble tickets manually, or based on SMS/Email. (b) Update/Modify trouble tickets status (c) Dispatch jobs on existing trouble tickets (d) OTC generation for controlling physical access to the terminals. (e) Able to close trouble tickets raised manually/automatically. (f) Able to re-open tickets(raised manually). (g) Able to put tickets on-hold. (h) Able to prioritize trouble-tickets (i) Able to perform service analysis on open tickets. (j) Able to perform bulk operations on open tickets.

D. DEVICE MONITORING MODULE/DASHBOARD:

D.1 Display the # of ATMs, by operative (active, inactive) state.

D.2 Display the average up-time of the ATM fleet, vendor-wise, region-wise, circle-wise, etc. for the period/duration (as specified by the user).

D.3 Display the # of ATM component failures and aging analysis.

D.4 Display the threshold levels of ATM/Component and the current positions with trends (to identify/determine possible problems in the future).

D.5 Reflect the assigned / current SLA metrics stake-holder wise.

D.6 Be able to interface with any third-party systems, as required with no additional cost to the bank.

D.7 Display the # of chronic faults and subsequent ATM inactive, for a period/duration (as specified by the user).

D.8 Display network wide cash position (incl. cash outs) and representing data based on individual cassette position, by region, etc. (as specified by users)

D.9 Display the real-time cash position, count of notes for each denomination / cassette at terminal level.

D.10 Display the list of machines with recurring failures(chronic), poor service availability or poor uptime.

D.11 Display trending of SLA metrics based on historical data flow, SLA group-wise (Circle, VIP, etc.)

D.12 Provide visual differentiation for devices/entities by user defined threshold (RED, YELLOW, GREEN)

D.13 Display the list of terminals which are anticipated to have a failure/problem pro-actively based on historical information, before the fatal condition happens.

D.14 Display terminals with no heart-beat response status or transaction status for a defined threshold level.

D.15 Display the CPU/memory/network utilization of the terminal.

D.16 Display the # of time remote restarts were required on terminals for a period/duration (as specified by the user).

D.17 Display the current utilization levels of the system HW (components like CPU, Disk, Memory, Controllers, Bus, LB, Network Card/IP, etc) node-wise or system-wise.

D.18 Display the current utilization levels of the application system SW (processes).

D.19 Display the trend / forecast for both system HW and SW, based on current and historical data.

D.20 Display the # of times the utilization levels have crossed pre-defined threshold levels.

D.21 Display the resource queues, and highlight the long-running queues.

D.22 Display the # of scheduled jobs (incl. backups) and the ratio of completion / in progress / failure status.

D.23 Able to interface with any third-party systems, as required with no additional cost to the bank.

E. SOFTWARE DISTRIBUTION MODULE/DASHBOARD: E.1 Display the # of successful/un-successful software download(payload) activities

performed for a period/duration (as selected by the user)

E.2 Display the # of successful/un-successful software upload(payload) activities performed for a period/duration (as selected by the user)

E.3 Display the total payload(size) for all upload & download activities performed for a period/duration (as selected by the user)

Page 201: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 90 of 120

E.4 Display the payload by comms channel and the average time taken to complete.

E.5 Display the break-up of payloads, file type-wise (video, screens, OS logs, App logs, device logs, etc.)

E.6 Display the average time needed to complete the pending download activities, entity-wise.

E.7 Display the average time needed to complete the pending upload activities, entity-wise.

E.8 Display the # of retries performed for software download activities performed for a period/duration (as selected by the user), connection type-wise.

E.9 Display the # of retries performed for software upload activities performed for a period/duration (as selected by the user), connection type-wise.

E.10 Display the # of manual visits done to perform software updates or retrieve logs, due to software distribution failures, vendor-wise, region-wise, etc.

E.11 Able to interface with any third-party systems, as required with no additional cost to the bank.

F. ASSET MANAGEMENT MODULE/DASHBOARD:

F.1 Display the # of ATMs, grouped by OEM Model type/CPU/Memory or any other parameters from the OEM Hardware specification.

F.2 Display the # of ATMs, grouped by OS version / Application version + patch level (incl. XFS) or any other parameters available from the Software Application.

F.3 Display the software version changes/upgrades applied on the terminal software components for a period/duration (as selected by the user).

F.4 Display the total # of ATMs and relative value and analysis/improvement ratios, based on parameters such as Overall / LHO / Circles / Metro / Semi-urban/ Urban / Rural / VIP / Regular endpoints classifications, as required by the bank at no additional cost.

F.5 Display the aging report of the last update/check done of the HW/SW running on the terminals, and highlight if any failures faced during last attempt.

F.6 Display the next planned Preventive Maintenance activity for those terminals where in the version check update has failed during last attempt.

F.7 Able to interface with any third-party systems, as required with no additional cost to the bank.

G. CAMPAIGN MANAGEMENT MODULE/DASHBOARD: G.1 Display the # and type of campaigns running active, across the ATM fleet.

G.2 Display the # and type of campaigns run on the ATM fleet for a period/duration (as selected by the user) with active/expired status.

G.3 Display the ratio of acceptance / non-acceptance of campaigns, region-wise, BIN-wise, ON-US/NOT-ON-US, etc.

G.4 Display the payload size of each campaign, and campaign changes done for a period/duration (as selected by the user).

G.5 Display the ratio of auto vs manual attempts to deploy the campaign on the terminals.

G.6 Able to interface with any third-party systems, as required with no additional cost to the bank.

H. BILLING & PENALTY MODULE/DASHBOARD: H.1 Allow data entry (thru web/mobile app) for vendor profile and related information.

H.2 Allow data entry (thru web/mobile app) for contracts related information.

H.3 Display the contracts and the associated fees/penalty with entity-based filters, for a period/duration (as selected by the user).

H.4 Display the bills, filtered by paid/due/billable and allow user to drill down for detailed information across any entity/fields present.

H.5 Display the contracts and associated billing ageing-wise, and allow user to drill down for detailed information across any entity/fields present.

H.6 Allow data entry for penalty and applicable contracts/vendors.

H.7 Able to interface with any third-party systems, as required with no additional cost to the bank

H.8 Able to generate report/statement for a vendor or contract for a defined period. H.9 Able to authorize statements for a vendor or contract for a defined period.

H.10 Able to create/generate/authorize/delete adjustments on existing statements

H.11 Able to calculate penalties automatically, based on the SLA levels and associated

Page 202: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 91 of 120

penalties as defined in the contracts. (a) Based on terminal availability data (b) Based on EJ availability data (c) Based on Cash availability data (d) Based on new criteria as defined by the Bank.

H.12 Able to calculate licenses value, for each module (EP/SP) as defined in the contracts with penalties.

H.13 Able to calculate resource cost/bills for each ATS, as defined in the contracts with penalties

H.14 Able to calculate resource cost/bills for each OATS, as defined in the contracts with penalties.

H.15 Invoice generation as per the payment schedule of all items of price bid with penalties through OMS

H.16 Develop the functionalities related to all items of Price Bid Appendix-7 and calculation of Penalties as per Appendix-11 and generation of Invoice with penalties by auto-fetching/populating the details through system with a provision to have Vendor-wise, Circle-wise with drill down upto endpoint level. Where system does not provide the auto fetching the data elements, provision of input through front end should be provided.

H.17 Single view of endpoint containing details of all solutions, details populated at each dashboards, all payments made since installation/take over of endpoints, penalties, history of all faults, incidents etc should be made available at dashboard.

I . MIS Reports / DASHBOARD:

Vendor shall assist in meaningful analysis of performance for improving uptime and availability of Endpoints.

Vendor shall furnish the Standard Report promptly including exceptions for SLAs of all connected service

providers along with their stipulated periodicity as appended below which Bank may at its discretion add to /

delete from the list.

Sl.no Report Description

Monthly

1. Availability Report Availability trend analysis, causes of down-time, chronic Endpoints, action plan for improving availability (mapped LHO/Module wise)

2. Consolidated Cash Out Report with cause and TAT analysis

Monthly with machine ID, date and reasons

3. Consolidated Report on machines down

Due to hardware fault, network problem and spares not available with reasons

4. Analysis of cash forecasting recommendations

No. of occasions machines went out of cash despite branch loading cash/providing cash in time as per recommendations

5. Consolidated Reports on FLM /SLM calls (with TAT)

Region-wise report of FLM/SLM calls per ATM/CD/CDM/Cash Recycler

6. Report on Service Calls Region-wise report on service calls per site for kiosk repairs and maintenance

7. Report on Site Condition Report on condition of kiosks, repairs necessary/undertaken

8. Report on Chronic faults ATMs/CDs/CDMs/Cash Recyclers down repeatedly for same reason

Fortnightly

9. Consolidated Exception Report Consolidated list of ATMs/CDS/CDMs/Cash Recyclers which were out-of-service for more than 4 hours for each instance, with downtime break up and the reasons

10. Performance Report on VIPATMs Availability analysis of ‘VIP ATMs’ with reasons for downtime

Weekly

11. Report on cash efficiency ratio (CER)

Circle-wise weekly report on the FoS along with daily closing balance in each ATM/CD/CDM/Cash Recycler

Daily

12. Report on downtime o/a Third Party Report to ensure previous day’s faults have been

Page 203: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 92 of 120

Components properly escalated, followed up and rectified within the stipulated timelines

13. 24/48 hours Down Report List of ATM/CD/CDM/Cash Recycler out of service for 24/48 hours with downtime break up and reasons

14. Current State Reports (thrice a day) Status of ATM/CD/CDM/Cash Recycler during the day

15. Urgent Actionable Information Urgent actionable information on cash out, cash jams, cash handler, low currency cassette etc, through SMS

16. Cash Recommendations Recommendations for optimum amount of cash to be loaded to avoid cash outs and idle cash

17. Consolidated Cash Recommendations

Consolidated list of all cash recommendations sent to branches

18. Cash Recommendations Not Followed

List of Endpoints/ATMs which went out of cash o/a non adherence to cash recommendations sent

19. Daily CER report (Circle wise)

Machine-ID wise FoS Report with details of cash dispensed, opening balance and cash replenished

On Demand

20. Cash Out Report Incidents of Cash Out

21. Hourly Current Status report Current status on demand in crises like Bank strike, rains, floods, etc

22. Ticket History Report For chronically ailing CDs 23. Any other report As and when required

Vendor shall have to translate dynamically, the status information of all ATMs in the network/MIS as seen through their Management Centre into web pages, which can be accessed by Users Role based. The summarized data provided by Vendor on the Web Server shall classifiable at Multiple levels such as Endpoint/ATM Wise, LHO wise, Zonal Office wise etc or as may be intimated by Bank.

Following best practices(A-J) should be complied by the OMS: A. General Scenarios

1 All mandatory fields should be validated and indicated by asterisk (*) symbol

2 Validation error messages should be displayed properly at correct position

3 All error messages should be displayed in same CSS style (e.g. using red color)

4

General confirmation messages should be displayed using CSS style other than error messages style (e.g. using green color)

5 Tool tips text should be meaningful

6 Dropdown fields should have first entry as blank or text like ‘Select’

7 Delete functionality for any record on page should ask for confirmation

8

Select/deselect all records options should be provided if page supports record add/delete/update functionality

9 Amount values should be displayed with correct currency symbols

10 Default page sorting should be provided

11 Reset button functionality should set default values for all fields

12 All numeric values should be formatted properly

13

Input fields should be checked for max field value. Input values greater than specified max limit should not be accepted or stored in database

14 Check all input fields for special characters

15

Field labels should be standard e.g. field accepting user’s first name should be labelled properly as ‘First Name’

16 Check page sorting functionality after add/edit/delete operations on any record

Page 204: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 93 of 120

17

Check for timeout functionality. Timeout values should be configurable. Check application behavior after operation timeout

18 Check cookies used in an application

19 Check if downloadable files are pointing to correct file paths

20 All resource keys should be configurable in config files or database instead of hard coding

21 Standard conventions should be followed throughout for naming resource keys

22

Validate markup for all web pages (validate HTML and CSS for syntax errors) to make sure it is compliant with the standards

23 Application crash or unavailable pages should be redirected to error page

24 Check text on all pages for spelling and grammatical errors

25 Check numeric input fields with character input values. Proper validation message should appear

26 Check for negative numbers if allowed for numeric fields

27 Check amount fields with decimal number values

28 Check functionality of buttons available on all pages

29 User should not be able to submit page twice by pressing submit button in quick succession.

30 Divide by zero errors should be handled for any calculations

31 Input data with first and last position blank should be handled correctly

B. Usability

1 All fields on page (e.g. text box, radio options, dropdown lists) should be aligned properly

2 Numeric values should be right justified unless specified otherwise

3 Enough space should be provided between field labels, columns, rows, error messages etc.

4 Scroll bar should be enabled only when necessary

5

Font size, style and color for headline, description text, labels, infield data, and grid info should be standard as specified in SRS

6 Description text box should be multi-line

7 Disabled fields should be grayed out and user should not be able to set focus on these fields

8 Upon click of any input text field, mouse arrow pointer should get changed to cursor

9 User should not be able to type in drop down select lists

10

Information filled by users should remain intact when there is error message on page submit. User should be able to submit the form again by correcting the errors

11 Check if proper field labels are used in error messages

12 Dropdown field values should be displayed in defined sort order

13 Tab and Shift+Tab order should work properly

14 Default radio options should be pre-selected on page load

15 Field specific and page level help messages should be available

16 Check if correct fields are highlighted in case of errors

17 Check if dropdown list options are readable and not truncated due to field size limit

18

All buttons on page should be accessible by keyboard shortcuts and user should be able to perform all operations using keyboard

19 Check all pages for broken images

20 Check all pages for broken links

21 All pages should have title

22 Confirmation messages should be displayed before performing any update or delete operation

23 Hour glass / message should be displayed when application is busy

24 Page text should be left justified

Page 205: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 94 of 120

25 User should be able to select only one radio option and any combination for check boxes.

C. Scenarios for Filter Criteria / Result

1 User should be able to filter results using all parameters on the page

2 Refine search functionality should load search page with all user selected search parameters

3

When there are at least one filter criteria is required to perform search operation, make sure proper error message is displayed when user submits the page without selecting any filter criteria.

4

When at least one filter criteria selection is not compulsory user should be able to submit page and default search criteria should get used to query results

5 Proper validation messages should be displayed for invalid values for filter criteria

6

Page loading symbol should be displayed when it’s taking more than default time to load the result page

7 Check if all search parameters are used to fetch data shown on result grid

8 Total number of results should be displayed on result grid

9 Search criteria used for searching should be displayed on result grid

10 Result grid values should be sorted by default column.

11 Sorted columns should be displayed with sorting icon

12 Result grids should include all specified columns with correct values

13

Ascending and descending sorting functionality should work for columns supported with data sorting

14 Result grids should be displayed with proper column and row spacing

15 Pagination should be enabled when there are more results than the default result count per page

16 Check for Next, Previous, First and Last page pagination functionality

17 Duplicate records should not be displayed in result grid

18 Check if all columns are visible and horizontal scroll bar is enabled if necessary

19

Check data for dynamic columns (columns whose values are calculated dynamically based on the other column values)

20 For result grids showing reports check ‘Totals’ row and verify total for every column

21

For result grids showing reports check ‘Totals’ row data when pagination is enabled and user navigates to next page

22

Check if proper symbols are used for displaying column values e.g. % symbol should be displayed for percentage calculation

23 Check result grid data if date range is enabled

D. Scenarios for a Window

1 Check if default window size is correct

2 Check if child window size is correct

3

Check if there is any field on page with default focus (in general, the focus should be set on first input field of the screen)

4 Check if child windows are getting closed on closing parent/opener window

5

If child window is opened, user should not be able to use or update any field on background or parent window

6 Check window minimize, maximize and close functionality

7 Check if window is re-sizable

8 Check scroll bar functionality for parent and child windows

9 Check cancel button functionality for child window

Page 206: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 95 of 120

E. Database Testing Test Scenarios

1 Check if correct data is getting saved in database upon successful page submit

2 Check values for columns which are not accepting null values

3 Check for data integrity. Data should be stored in single or multiple tables based on design

4 Index names should be given as per the standards e.g. IND_<Tablename>_<ColumnName>

5 Tables should have primary key column

6

Table columns should have description information available (except for audit columns like created date, created by etc.)

7 For every database add/update operation log should be added

8 Required table indexes should be created

9 Check if data is committed to database only when the operation is successfully completed

10 Data should be rolled back in case of failed transactions

11

Database name should be given as per the application type i.e. test, UAT, sandbox, live (though this is not a standard it is helpful for database maintenance)

12

Database logical names should be given according to database name (again this is not standard but helpful for DB maintenance)

13 Stored procedures should not be named with prefix “sp_”

14

Check is values for table audit columns (like createdate, createdby, updatedate, updatedby, isdeleted, deleteddate, deletedby etc.) are populated properly

15

Check if input data is not truncated while saving. Field length shown to user on page and in database schema should be same

16 Check numeric fields with minimum, maximum, and float values

17 Check numeric fields with negative values (for both acceptance and non-acceptance)

18 Check if radio button and dropdown list options are saved correctly in database

19 Check if database fields are designed with correct data type and data length

20 Check if all table constraints like Primary key, Foreign key etc. are implemented correctly

21 Test stored procedures and triggers with sample input data

22 Input field leading and trailing spaces should be truncated before committing data to database

23 Null values should not be allowed for Primary key column

F. Scenarios for Image Upload Functionality

1 Check for uploaded image path

2 Check image upload and change functionality

3

Check image upload functionality with image files of different extensions (e.g. JPEG, PNG, BMP etc.)

4

Check image upload functionality with images having space or any other allowed special character in file name

5 Check duplicate name image upload

6

Check image upload with image size greater than the max allowed size. Proper error message should be displayed.

7

Check image upload functionality with file types other than images (e.g. txt, doc, pdf, exe etc.). Proper error message should be displayed

8 Check if images of specified height and width (if defined) are accepted otherwise rejected

9 Image upload progress bar should appear for large size images

10 Check if cancel button functionality is working in between upload process

11 Check if file selection dialog shows only supported files listed

12 Check multiple images upload functionality

Page 207: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 96 of 120

13 Check image quality after upload. Image quality should not be changed after upload

14 Check if user can use/view the uploaded images

G. Scenarios for Sending Emails

1 Email template should use standard CSS for all emails

2 Email addresses should be validated before sending emails

3 Special characters in email body template should be handled properly

4 Email subject should not be blank

5

Placeholder fields used in email template should be replaced with actual values e.g. {Firstname} {Lastname} should be replaced with individuals first and last name properly for all recipients. If reports with dynamic values are included in email body, report data should be calculated correctly

6 Email sender name should not be blank

7 Check plain text emails

8 Check HTML format emails

9 Check email header and footer for company logo, privacy policy and other links

10 Check emails with attachments

11 Check send email functionality to single, multiple or distribution list recipients

12 Check if reply to email address is correct

13 Check sending high volume of emails

H. Scenarios for Excel Export Functionality

1 File should get exported in proper file extension

2

File name for the exported Excel file should be as per the standards e.g. if file name is using timestamp, it should get replaced properly with actual timestamp at the time of exporting the file

3 Check for date format if exported Excel file contains date columns

4

Check number formatting for numeric or currency values. Formatting should be same as shown on page

5 Exported file should have columns with proper column names

6 Default page sorting should be carried in exported file as well

7

Excel file data should be formatted properly with header and footer text, date, page numbers etc. values for all pages

8 Check if data displayed on page and exported Excel file is same

9 Check export functionality when pagination is enabled

10

Check if export button is showing proper icon according to exported file type e.g. Excel file icon for xls files

11 Check export functionality for files with very large size

12

Check export functionality for pages containing special characters. Check if these special characters are exported properly in Excel file

I. Performance Testing Scenarios

1 Check if page load time is within acceptable range

2 Check page load on slow connections

3 Check response time for any action under light, normal, moderate and heavy load conditions

4 Check performance of database stored procedures and triggers

5 Check database query execution time

6 Check for load testing of application

Page 208: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 97 of 120

7 Check for stress testing of application

8 Check CPU and memory usage under peak load condition

J. Security Testing Scenarios

1 Check for SQL injection attacks

2 Secure pages should use HTTPS protocol

3 Page crash should not reveal application or server info. Error page should be displayed for this

4 Escape special characters in input

5 Error messages should not reveal any sensitive information

6 All credentials should be transferred over an encrypted channel

7 Test password security and password policy enforcement

8 Check application logout functionality

9 Check for Brute Force Attacks

10 Cookie information should be stored in encrypted format only

11 Check session cookie duration and session termination after timeout or logout

12 Session tokens should be transmitted over secured channel

13 Password should not be stored in cookies

14 Test for Denial of Service attacks

15 Test for memory leakage

16 Test unauthorized application access by manipulating variable values in browser address bar

17 Test file extension handing so that exe files are not uploaded and executed on server

18 Sensitive fields like passwords and credit card information should not have auto complete enabled

19 File upload functionality should use file type restrictions and anti-virus for scanning uploaded files

20 Check if directory listing is prohibited

21 Password and other sensitive fields should be masked while typing

22

Check if forgot password functionality is secured with features like temporary password expiry after specified hours and security question is asked before changing or requesting new password

23 Verify CAPTCHA functionality if available.

24 Check if important events are logged in log files

25 Check if access privileges are implemented correctly

9. Onsite Advanced Technical Support (OATS):

All professional services necessary to implement and successfully run the proposed solutions at the Central and endpoint level as per the RFP (not only for new endpoints to be provided under this agreement but also for existing as well as future endpoints to be procured) have been furnished hereunder which is illustrative and not exhaustive: The services shall cover Development, UAT, Training, Pre-Production, Production and DR Setup and all covers all solutions (eg. Multi Vendor Software, Endpoint Protection Solutions, Online Monitoring Solutions etc) provided by the Solution Providers and other agents provided by the Banks

Page 209: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 98 of 120

The bidder would ensure 24 * 7 * 365 days per year Online Onsite services support during the tenure of seven years contract. Bidder should ensure the vendor’s key personnel with relevant skill are always available to the Bank and ensure the professional standard, quality and delivery of services. Escalation process should be in place for unresolved issues. Segregation of duties in the support and administration of the Infrastructure is required to be implemented. Deliver the services within the TAT : Time taken to fix the problem The selected bidder to provide the resources based on the following profile : Grade Qualification Experience Project Leader*

BE/BTech/MCA/MSc in Computer Science + PMP

10 years which includes the Solution Architect exposure.

Senior BE/BTech/MCA/MSc in Computer Science Three years IT experience

Junior BE/BTech/MCA/MSc in Computer Science One year IT experience

*Bidder shall appoint an experienced Leader i.e. Project Manager dedicated to the project execution. The bidder should provide CV of Project Manager that demonstrates proven experience in executing projects similar in scope and complexity] The OATS services will include Administration, Configuration, Customisation/enhancement/upgrade (except where additional efforts permitted in RFP), Maintenance, Performance Tuning, Monitoring, compliance of security and risk guidelines, Troubleshooting and fixing issues with Software Solutions, Hardware Infra, Operating Environments and Network including coordination with OEMs for fixing Hardware level issues and Third Party Software related issues. Following are broad guidelines and are illustrative but not exhaustive :

9.1. Project Leader :

• Designing of Solutions as an Solution Architect

• Central and Clients License Management

• Project Management

• Single Point of Contact for the Bank

Page 210: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 99 of 120

• Periodic Updates to Bank Management - Daily/ Weekly / Monthly - Submission, Review, Documentation and dealing with exceptions

• Overall responsible for coordination amongst the OATS and resolutions of issues

• Timely augmentation / release of onsite resources

• Timely delivery of new functionalities/reports/invoices/efforts estimates/Functional Specifications Documents or any other required information within acceptable timeframe.

• Monitoring of SLA and SLA Compliance report.

• Gap Analysis and Resolution Steps (High level)

• Arrange for Police Verification of Onsite Resources.

• Realignment/reassignment of resources to various tasks as per the requirement of Bank and / or Ensure optimum utilisation of onsite resources.

• Requirement gathering and submission of Functional Specification document and detailed design document for new features/enhancement including Web application and Mobile application

9.2. Database Administration and Management:

• All systems and infra Databases etc. should be configured as per the Banks security policy.

• Database Maintenance Activities (Necessary DBA should be made available)

• Logs Review, analysis and reporting. Logs would play an important role in the detection of malicious activities. In case of a malicious activity the same should be alerted to the Bank and intrusion management procedure would be triggered

• Administration, Control, Management, Maintenance, Monitoring, backup management, patch management, troubleshooting and its performance improvement/upgradation of database/version upgrades etc

• Manage Database, Servers and Storages for sizing, purging, archiving, fine tuning, performance optimizing, de-duplication, compression, patch, trouble shooting, coordination with Vendor etc. and maintain version control.

• Installation, configuration, migration, upgradation of databases as per requirement.

• Coordination with OEM.

• Implement Bank’s prescribed security configurations documents, which shall be subjected to continuous/periodical security review/upgradation and as such vendor must close vulnerabilities from time to time on top priority. Secure Configuration document implementation on databases.

• All Databases Monitoring on daily basis like: Scheduling/checking/validating backup, Add Tablespace / Data files, Error troubleshooting / Performance tuning, Hardware fault monitoring, DBA job creation/scheduling, Tablespace / Data files usage check, Prod – DR sync check/troubleshoot, File system space monitoring /Script

Page 211: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 100 of 120

creation/execution, CPU/memory load monitoring, Check for zombie/defunct processes, User management /Resource utilization tracking, Log shipping / Backup

• Root Cause Analysis of each problem, RCA Submission to the Bank and quick resolution to minimize the adverse impact of these issues

• Backup, Online Log Checking, Backup Verification at DR and DC and Pre-production

• Backup, Recovery and Verification Operations as per Banks policy [including backup of all the components eg DB etc

• Take Scheduled and ad hoc backups

• Monitoring of backups and restart of failed backups

• Maintain proper backup schedule

• Restore and recover data as requested

• Conduct restoration drills at regular intervals

• Restoration of earlier backups as and when required for different kind of environments (Dev/UAT/DC/DR/Pre-Prod/Training).

• Facilitate onsite and off-site storage of tapes

• Maintain and submit periodic and ad hoc Backup reports. "

• Change Management - Approval of Bank, Production Movement and deployment, Implementation / Post-implementation Review / Roll-back / Resolution etc

• Provide Audit Trails for all activities

• Providing any MIS reports as and when required by the Bank

• Priority Resolution of various issues like Bug Fix, VA/PT, Audit Observations, issues flag by the Bank in respect of Database etc

9.3. Design, Testing, Development and Software Management:

• Designing and modification/configuration of screens

• Designing and modification/configuration Campaigns

• Campaign design and Screen Designers :

• To make required changes in configuration scripts for pushing the policies on to the endpoints after due testing / UAT.

• Change management: version control needs to be implemented for all components and maintain necessary documentation, Production Release with complete documentations. Implementation any production movement through respective OATS team and resolve the any issue notified by them.

• System Integration Testing

• User acceptance Testing

• Integration with banks other systems/channels/SOC and its implementation through respective OATS team.

• Priority Resolution of various issues like Bug Fix, VA/PT, Audit Observations, issues flag by the Bank and its implementation through respective OATS- database/production /Hardware-Network team.

Page 212: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 101 of 120

• Maintenance UAT, Training and Development Setup/environment/solutions and its up-to-date documentation for solutions

• Support for testing at ATM Lab.

• Design New Dashboard or Modification of existing Dashboards, Input forms for data collections, reports as and when required by the Bank from time to time and its implementation to respective OATS Team.

• Any customisation which requires man-days up to 5 days will form part of OATS at no additional cost to the Bank

• Providing any reports / MIS as a Web based or extract based on the availability of data elements as and when required by the Bank from time to time.

• Asset Management of All solutions, its components, version control

• Design HTML, JPEG,BMP based endpoints screens as well as inputs Based on User Experience and / or the Bank's brand guidelines and/or required by the Bank from time to time.

• Designing and Modification of transaction flows

• Any other activity relating to designing of screen/campaigns/transaction flow.

• Implement Bank’s prescribed security configurations documents, which shall be subjected to continuous/periodical security review/upgradation and as such vendor must close vulnerabilities from time to time on top priority.

9.4. eJ Management :

• Scheduled and adhoc/immediate upload of e-Journals.

• Upload of e Journals • EJ pulling and ensure that module works.

• Pulling of the video footage and archiving as per requirement

• Start EJ Pulling from the date of making the ENDPOINT operational and / or takeover of endpoints

• Vendor shall upload 100% EJ (i.e. no missing transaction) within t+1 day from the transaction date.

• EJ disabled and EJ disconnected cases shall be resolved within t+1 day.

• All EJs pulled must be stamped with the ‘Event Time’. All EJs must contain information regarding Counterfeit Notes detected and impounded.

• Any liability to the Bank arising out of disputes in case of non-availability of EJ shall be recovered from the Vendor, along with penalty.

• Resolution of any issue related to EJ Pulling

• ENDPOINT-wise EJs shall be stored in the EJ Server at a centralized location for a minimum period of 6 months. ENDPOINT-wise EJs pulled shall be spooled separately and pushed to the designated server on daily basis. EJ date before purging needs to be archived and backup taken. The EJ data may be purged by the Vendor, after seeking confirmation of the Bank.

• Resume EJ jobs which have not started automatically, after resolving relevant line/network/ATM Issues.

Page 213: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 102 of 120

• Providing any MIS reports as and when required by the Bank

• Provide audit trail of all activities

• Analyse EJ Logs(for exception cases) using native EJ Viewer or developed EJ Viewer and provide reports for all exception issue.

9.5. Infra, Hardware and Network Management :

• Services as specified in Appendix-11 G : Hardware

• Coordinate and implement patches / upgrades /version upgrades/ updates for Hardware, OS etc. as and when release by the Vendor/OEM or as per requirements of the Bank for the Central Solutions

• All systems and infra (hardware, network etc.) should be configured as per the Banks security policy.

• Periodic reviews on the actual DC/DR Infrastructure must be performed & the properly documented results must be published. A comparative summary report (Taking previous results) may also be presented for the use by project steering committee.

• Logs Review, analysis and reporting. Logs would play an important role in the detection of malicious activities. In case of a malicious activity the same should be alerted to the Bank and intrusion management procedure would be triggered. Online Log Checking

• Server Administration and Housekeeping

• Storage Management and Monitoring

• Resolve any issues relating to storage.

• Performance tuning at the storage level

• Storage Allocation: Maintenance and Creation of LUNs / File system etc. and allocation to the respective server environment.

• Troubleshooting issues relating to Storage.

• Capacity management and planning

• Raising issues with the OEM vendor and arrange for resolution

• Equipment Availability & Performance Tuning and Monitoring

• Any activities relating to Hardware, Network and Infrastructure Management

• Network Management, Monitoring and Alerts

• Management of IPs.

• Coordination with the Network Team.

• Management of SAN/NAS/LB equipment.

• Raising issues with the OEM vendor and arrange for resolution in case of Hardware level failure or any other such issues.

• Administration configuration and Management of Load balancing systems

• Load Balancers configuration as per the application requirement.

• Security configuration of LB

• WAF configuration of LB

• DoS Protection configuration at LB

• Cluster configuration at LB

• Deployment of AppWall Cluster + Node (Physical or Virtual) at LB

Page 214: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 103 of 120

• SSL, Compression, Fastview and other such configurations at LB

• Handling Data Centre Operations/Activities, Management of Datacenter, coordination with DC Team for various activities, Installation / movement of equipment / components within / to and from DC. Cabling

• Asset Management inventory : Clear & distinct identification of the asset , Location of Asset Security/ risk classification, IT asset group ,Owner ,Last updated (Date) ,Changes made ,Timeline of the changes/updates made, Designated custodian ,Name of each server , Operating system , Make and model ,Number of CPUs ,Speeds, Memory, Disk capacity ,NIC cards and speeds, Labeling of equipment. "

• Management and maintenance of DR Infra

• Physical Health Check up and infrastructure monitoring

• Backup, Recovery and Verification Operations as per Banks policy [including backup of all the components eg OS, etc.

• Take Scheduled and ad hoc backups

• Monitoring of backups and restart of failed backups

• Maintain proper backup schedule

• Restore and recover data as requested

• Conduct restoration drills at regular intervals

• Restoration of earlier backups as and when required for different kind of environments (Dev/UAT/Prod).

• Facilitate onsite and off-site storage of tapes

• Maintain and submit periodic and ad hoc Backup reports. "

• Change Management - Approval of Bank, Production Movement and deployment, Implementation / Post-implementation Review / Roll-back / Resolution etc

• Providing any MIS reports as and when required by the Bank

• Provide Audit Trails for all activities

• Configuration / parameter changes at the Infra

• "Implement Bank’s prescribed security configurations documents, which shall be subjected to continuous/periodical security review/upgradation and as such vendor must close vulnerabilities from time to time on top priority.

• Secure Configuration document implementation on Infrastructure viz Hardware, Network, Load Balancers etc"

• Priority Resolution of various issues like Bug Fix, VA/PT, Audit Observations, issues flag by the Bank in respect of OS, Hardware, Network , Load Balancers etc

• Preventive maintenance.

9.6. Production Control, Monitoring and Management:

• Coordinate and implement patches / upgrades / updates for Software / Middleware / Version upgrades etc. as and when release by the Vendor/OEM or as per requirements of the Bank for Central Solutions and maintain solutions/software version control.

Page 215: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 104 of 120

• Solution/Software Management:

• To configure necessary policies as per Bank’s requirement.

• To implement patches / upgrades / updates /version upgrades for Software/ Solutions / OS /Agents etc. as and when release or as per requirements of the Bank on the endpoints through remote pushing

• Bidder should obtain a written permission from the Bank before applying any of the patches / upgrades / updates.

• "Implement Bank’s prescribed security configurations documents, which shall be subjected to continuous/periodical security review/upgradation and as such vendor must close vulnerabilities from time to time on top priority.

• All systems and infra (applications, OS etc.) should be configured as per the Banks security policy. "

• Deployment, Scheduling, Monitoring transaction flow downloads to endpoints and its management

• Middleware, WEB and Application Administrators.

• Management of Interfaces with the solutions, troubleshooting of the issues related to all modules and interfaces to the solutions

• Logs Review, analysis and reporting. Logs would play an important role in the detection of malicious activities. In case of a malicious activity the same should be alerted to the Bank and intrusion management procedure would be triggered. Online Log Check

• Preventive maintenance

• Alert and resolve any performance issues and notify end-users relating to Storage

• "Services Monitoring of applications/Middleware/OS

• Solution Availability & Performance Tuning and Monitoring

• Scheduled Jobs Monitoring

• Backup Monitoring Applications/Middleware

• Utilization of resources like Percentage used per CPU, Percentage used Memory, Memory Paging, Job queues, Long Running Queues, Disk I/Os, Actual Network speed etc

• Response time: System response time. "

• DR Management

• Ensuring consistency between DC, Failover and DR setups.

• Managing Operation from DR in case of associated incident/drills.

• Bidder should ensure that the DC and DR are in sync as per policy decided by Bank. DR site should be available and made live in the event of a disaster at the Primary site. And the operation has to be handled from the DR location.

• Bidder is also required to assist in the DR drills for the applications in scope or the application interfaced with the applications in scope as and when required by the bank.

• Administration and Maintenance Production, DR, Pre-Production and DR setup, environments, solutions (including web applications and mobile applications) and its up-to-date documentation for solutions, DR drill activity Escalation matrix

Page 216: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 105 of 120

• "Problem and incident Management

• Responding to alerts and / or tickets that are either auto-generated or user raised

• Resolving the issue based on Incident and Problem Management guidelines

• Provide support, advice and guidance to bank users on server related issues

• Root Cause Analysis of each problem, RCA Submission to the Bank and quick resolution to minimize the adverse impact of these issues

• Take Preventive Measures

• Prepare and put up RCA for approval.

• Coordinating with the OEMs for resolution and long term solution of the Issues

• A process should be deployed for Problem/Incident Management. "

• Software and screen distribution from a central source to facilitate individual configuration and screen displays

• Scheduling download and installation at desired times and loading of any Software agent.

• Monitoring Job status online.

• Screen downloading.

• "Backup, Recovery and Verification Operations as per Banks policy [including backup of all the components App, Web, Middleware etc

• Management and Administration of Backup solution

• Management and Administration of Backup software (Server/Clients).

• Take Scheduled and ad hoc backups

• Monitoring of backups and restart of failed backups

• Maintain proper backup schedule

• Restore and recover data as requested

• Conduct restoration drills at regular intervals

• Restoration of earlier backups as and when required for different kind of environments (Dev/UAT/Prod).

• Facilitate onsite and off-site storage of tapes

• Maintain and submit periodic and ad hoc Backup reports. "

• Deployment, Scheduling, Monitoring screens downloads to endpoints and its management

• Deployment, Scheduling, Monitoring of Campaigns to endpoints and its management

• Downloading of the campaigns as per the schedule given by the bank

• Software and screen distribution from a central source

• Change Management - Approval of Bank, Production Movement and deployment, Implementation / Post-implementation Review / Roll-back / Resolution etc

• downloading of new/ modified screens within a stipulated time.

• Designing and implementation of Security Policies at the endpoints.

• Log analysis of all FCR/EPIC/HTC performed during the day.

• Providing any MIS reports as and when required by the Bank

Page 217: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 106 of 120

• Configuration / parameter changes at the Solutions

• "Implement Bank’s prescribed security configurations documents, which shall be subjected to continuous/periodical security review/upgradation and as such vendor must close vulnerabilities from time to time on top priority.

• Secure Configuration document implementation on Solutions/applications"

• Priority Resolution of various issues like Bug Fix, VA/PT, Audit Observations, issues flag by the Bank in respect of Solutions/applications/Middleware etc

9.7. Support for Endpoints:

• User Account administration and Management

• Resolving the issue for endpoint not getting live because of Network issue with active liaison with Network Service Provider for which the resource should have adequate knowledge of Network

• Resolution of all technical ENDPOINT issues which can be handled centrally in a time bound manner attending the telephonic calls or escalated by branches/circles/ENDPOINT supplier/MS vendor/ENDPOINT OEM vendor/Network service providers related to endpoint

• Resolution of technical faults generated for endpoints in the Incident Management within 15 minutes.

• Remotely troubleshoot as well as extend support to the engineer for the installation, reinstallation and troubleshoot for any issue relating to Multi-Vendor and endpoint protection solutions or any agent provided by the Bank at the endpoint.

• Addition/migration/Configuration of ENDPOINTs

• Remotely trouble shooting faults at the endpoints in cases where it can be resolved centrally eg giving download, remote rebooting of endpoints , remote resetting services etc

• Extend the support/provide response to the queries to the Branches/Channel Managers/Circles/Vendors related to endpoints

• Coordinate and escalate unresolved issues to respective OATS Team/Vendors and ensure its resolution.

• Providing the MIS report to Bank as and when required.

• Resolve any issue relating to endpoints.

9.8. Requirements relating to Onsite Advance Technical resources/staff:

Selected bidder will have to provide the resources with the required qualification and experienced required by the Bank as given OATS and will also provide the detailed bio-date of all the resources to be deployed at the Bank site. On boarding of resources would be done after due diligence and acceptance by the Bank. Proper on boarding and off boarding processes are required to be followed

Bank reserves the right to interview all the staff including Project Leader to be deployed for support services at Bank’s DC and DR and reject if not

Page 218: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 107 of 120

found suitable for the project. At a later stage, also if any of the staff are found unsuitable or any of the staff violates any of the Bank guidelines, Bank may seek removal of all such staff.

Vendor is required to obtain prior permission from the Bank before removing any of the staff from the project.

The vendor shall have the right to replace the specific person(s) who are equally competent and qualified but Bank will retain the right to set reasonable conditions on its acceptance of such replacement(s).

Bank expects to build a strong team and there should be no single point of dependency on any one individual. Bank’s services should always remain immune to any such dependencies. Bank expects staff to constantly keep upgrading their skills.

The staff’s skills, experience, certification and competence in Hardware, OS, and all other components involved in the Solution and software product specialists will impact on quality of delivery for the services. Hence, Bidder should ensure deployment of academically good, technically sound and competent personnel for support Services at the bank’s sites

Selected Bidder should be willing to transfer skills to relevant Banking Personnel and endpoint suppliers by means of training and documentation.

Staff should work in 24 * 7 * 365 days a year environment and should be able to work in shifts and flexible working hours.

The team should be adequate to ensure the unhindered 24 * 7 * 365 days a year operations and support.

As soon as Bank adopts a newer version of an existing technology or a new technology altogether Bank expects the existing staff working in the project to get certified on the same. Or the vendor should arrange for the additional resources with requisite qualifications/certifications.

All the staff are required to abide by the Bank’s acceptable usage policy and Bank’s access rules.

Bidder to submit the Police verification report in respect of staff. The confidentiality and integrity of the data and information in the Solution

must be ensured at all times. Any incident of compromise shall attract highest penalty and other punitive actions by the Bank. Selected bidder must give utmost comfort to the Bank on the said aspects.

Bank should be provided with a dedicated and exclusive team. A detailed shift roster should published at the start of the month in

consultation with the Bank. The Selected bidder shall be responsible for compliance with all laws,

rules, regulations, orders, notifications, and directions applicable in respect of its personnel (including, but not limited to, the Contract Labour (Prohibition and Regulation) Act 1986, the Payment of Bonuses Act 1965, the Minimum Wages Act 1948, the Employees' Provident Fund Act 1952, and the Workmen’s Compensation Act 1923, and shall maintain all proper records, including, but not limited to, accounting records required under the Applicable Laws, or any code, practice or corporate policy applicable to it from time to time.

Page 219: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 108 of 120

Entire scope of work and other actionable / deliverables / compliance mentioned in the RFP shall be achieved within the commercials arrived at in the Reverse Auction.

Shift Timing and its terms:

Period Timings

Shift I 7.00 AM to 3.00 PM Shift II 3.00 PM to 11.00 PM Shift III 11.00 PM to 7.00 AM

General Shift 10.00 AM to 6.00 PM

• Shift timings above are subject to change as per Bank’s requirement.

• Vendor to arrange for the resources on Sunday if required by the Bank.

• Please note that resources should be available at the desk except permissible half an hour recess per shift. Further, recess should be staggered, so that continuous support is ensured.

• However, the bidder will provide the onsite resource in case of emergency/moving from PR to DR and DR to PR without any additional cost to the bank.

• The bidder shall substitute onsite resource in case of any leaves/absence.

• Periodical review of resources shall be done by the Bank and the Bank may reduce the resource if the resources are not fully utilized or increase the resource, if required.

• Additional resource shall be procured, if required by the Bank in future¸ at the same rate as quoted in the price bid.

• The resource rate would be increased by 5% per year on the price quoted in the price bid. E.g. If Rs. 100 is price quoted, 2nd year it will be Rs. 105, third year it will be Rs. 110 and so on.

• Further, the bank reserve the right to reduce the number of resources during the term of the contract on review of same with corresponding reduction of payment

Sr No Scenario Payment will be considered

A 24 * 7 * 365 days a year service

For One additional resource for every 6 resources (Shift I, II and III) [i.e.2 resources in each shift] to take care of weekly off in addition to 6 resources.

B Shift : I / II / III / General [Other than 24 * 7 * 365 days a year]

1 man month per resource. Sunday is considered as weekly off.

Rate for additional resource called on Sunday by the Bank for one shift [Not

Per day rate =

Page 220: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 109 of 120

applicable in 24 * 7 * 365 days a year] Man month rate --------------------------------------- [ No. of days in month less No. of Sunday in the month] Eg. Man month rate is X amount and resource required for support for two Sundays in the month for one shift in October, 2016 X Amount ------------* 2 = Two days Amount [31-5]

Resource Requirements: Sr No

Tasks 24*7

Shift General Total

Y/N I II III

1 Project Leader N 1 1 2 Database Administration and

Management N 1 (S) 1

3 Design, Testing, Development and Software Management

N 3 (S) 3

4 EJ Management Y 1 (J) 1 (S) 2 (J) 4 5 Infra, Hardware and Network

Management 1 (J) 1 (S) 2

6 Production Control, Monitoring and Management

Y 3 (S) 3 (S) 3 (S) 9

7 Support for Endpoints@ Y 2 (J) 2 (J) 1 (J) 5

8 DR Location 1 (S) 1

Total 7 7 6 6 26 Junior 4 2 3 9 Senior 3 5 3 5 16 Project Leader 1 1 @ Resources shall be considered for increase @ one resource per 2500 endpoints on roll-out of solutions beyond 5000 endpoints and upto 40000, as and when each 2500 roll-out, solely at the Bank’s discretion subject to optimum utilisation of the resource. Hence, Bank could increase over period of time additional 14 resources. NB : Shift will be decided by the Bank. However, price bidding for the resource is considered 23 Junior (9+14), 16 Seniors and 1 Project Reader for 84 months. Bank shall request for additional resources for utilisation of its services for Support for endpoints at each interval of crossing 2500 roll-out of solutions at endpoints beyond 5000 till 40000 and will consider for payment on actual utilisation of resources.

Page 221: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 110 of 120

The resources will remain the same irrespective of increase in no. of endpoints during the remaining period of contract once solutions rolled-out at 40000. 10. Hardware, Software and other component requirements: Hardware to be provided should conform to the Open Architecture. Hardware sizing should be given separately for following environment : (a) DC (b) DR (c) Development (d) Training (e) UAT (f) Pre-Production Sizing of Development, Training, UAT and Pre-Production : Bidder should decide and share the optimum setup commensurate with the respective environmental requirements for its smooth and efficient functioning and bid commercial accordingly. Details to be provided for each of the environment of DC,DR, UAT, Pre-Production, training and Development as per Appendix-18 as per the sizing given and all items as a part of BOM to be provided by the selected Bidder except Oracle. Initially selected bidder will be issued a letter of intent with a request to supply the DC, DR, Development and UAT infra. Post successful completion of pilot at endpoints, successful commissioning and acceptance certification for hardware and solutions along with Purchase Order will be issued wherein selected bidder will be advised to provide the infra for Training and Pre-Production and payment for Infra supplied as per LOI will be released as per payment terms. Details to be provided for each of the environment of DC,DR, UAT, Pre-Production, training and Development as per Appendix 18

1. The Vendor warrants that the products supplied under the Contract are new, unused, of the most recent or current model and they incorporate all recent improvements in design and / or features. The Vendor further warrants that all the Products supplied under this Contract shall have no defect, arising from design or from any act of omission of the Vendor that may develop under normal use of the supplied products in the conditions prevailing in India.

2. Warranty (one year) and AMC (six years) for Hardware and infra Components supplied by Bidder : Onsite comprehensive warranty and AMC for all the hardware components including free replacement of spares, parts, kits as and when necessary will be 84 months from date of issuance of issuance of Purchase Order.

3. Warranty and AMC for the System Software/off-the-shelf Software will be provided to the Bank as per the general conditions of sale of such software.

Page 222: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 111 of 120

4. The Vendor shall in addition comply with the performance guarantees specified under the Contract. If, for reasons attributable to the Vendor, these guarantees are not attained in whole or in part, the Vendor shall make such changes, modifications and / or additions to the Products or any part thereof as may be necessary in order to attain the contractual guarantees specified in the Contract at its own cost and expense and to carry out further performance tests.

5. On-site comprehensive warranty and AMC: The warranty and AMC would be on-site and comprehensive in nature and back to back support from the OEM. The vendor will warrant all the hardware and software against defects arising out of faulty design, materials and media workmanship etc. for a period of seven years from the date of issuance of Purchase Order. The vendor will provide support for Operating Systems and other preinstalled software components during the warranty and AMC period of the hardware on which these software & operating system will be installed. The Vendor shall repair or replace worn out or defective parts including all plastic parts of the equipment at his own cost including the cost of transport.

6. During the term of the contract, the VENDOR will maintain the equipment

7. in perfect working order and condition and for this purpose will provide the following repairs and maintenance services:

a) Free maintenance services during the period of warranty and AMC. Professionally qualified personnel who have expertise in the hardware and system software supplied by the vendor will provide these services.

b) The Bidder shall rectify any defects, faults and failures in the equipment and shall repair/replace worn out or defective parts of the equipment during working hours i.e. from 8.00 A.M. to 8.00 P.M. on all working days (viz. Monday to Friday and working Saturday). In case any defects, faults and failures in the equipment could not be repaired or rectified during the said period, the engineers of the VENDOR are required to accomplish their duties beyond the said schedules in case of any situation if it warrants. In cases where unserviceable parts of the equipment need replacement, the VENDOR shall replace such parts, at no extra cost to the BANK, with brand new parts or those equivalent to new parts in performance. For this purpose the VENDOR shall keep sufficient stock of spares at Bank’s premises and at the premises of The VENDOR.

c) The VENDOR shall ensure that faults and failures intimated by Bank as above are set right within four hours of being informed of the same. In any case the equipment should be made workable and available not later than the Next Business Day.

Page 223: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 112 of 120

d) The VENDOR shall ensure that the full configuration of the equipment is available to the BANK in proper working condition viz. uptime of 99.95 % of the time on a 24 x 7 x 365 basis.

e) For purpose of calculating penalty and penalties for SLA uptime is as per Appendix-11.

f) The VENDOR shall ensure that the meantime between failures (including any malfunctioning, breakdown or fault) in the equipment or any part thereof, as calculated during any and every quarter (period of three consecutive months) is not less than 90 days.

g) Preventive maintenance: the VENDOR shall conduct Preventive Maintenance (including but not limited to inspection, testing, satisfactory execution of all diagnostics, cleaning and removal of dust and dirt from the interior and exterior of the equipment, and necessary repair of the equipment) once within first 15 days of the installation once within the first 15 days of every alternate month during the currency of this agreement on a day and time to be mutually agreed upon. Notwithstanding the foregoing the VENDOR recognizes Bank’s operational needs and agrees that Bank shall have the right to require the VENDOR to adjourn preventive maintenance from any scheduled time to a date and time not later than 15 working days thereafter.

h) All engineering changes generally adopted hereafter by the VENDOR for equipment similar to that covered by this AGREEMENT, shall be made to the equipment at no cost to the Bank.

i) Qualified maintenance engineers totally familiar with the equipment shall perform all repairs and maintenance service described herein.

j) The Bank shall maintain a register at its site in which, the Bank’s operator / supervisor shall record each event of failure and / of malfunction of the equipment. The VENDOR’s engineer shall enter the details of the action taken in such register. Additionally every time a preventive or corrective maintenance is carried out, the VENDOR’S engineer shall make, effect in duplicate, a field call report which shall be signed by him and thereafter countersigned by the Bank’s official. The original of the field call report shall be handed over to the Bank’s official.

k) The VENDOR shall provide replacement equipment if any equipment is out of the premises for repairs.

8. Any worn or defective parts withdrawn from the equipment and replaced by

the VENDOR shall become the property of the VENDOR and the parts replacing the withdrawn parts shall become the property of Bank.

Page 224: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 113 of 120

9. The VENDOR’s maintenance personnel shall, be given access to the equipment when necessary, for purpose of performing the repair and maintenance services indicated in this agreement.

10. However if Bank desires to shift the equipment to a new site and install it

thereof urgently, the VENDOR shall be informed of the same immediately. THE Bank shall bear the charges for such shifting and the VENDOR shall provide necessary arrangement to Bank in doing so. The terms of this agreement, after such shifting to the alternate site and reinstallation thereof would continue to apply and binding on the VENDOR.

11. Bank shall arrange to maintain appropriate environmental conditions, such as

those relating to space, temperature, power supply, dust within the acceptable limits required for equipment similar to that covered by this Agreement.

12. NO term or provision hereof shall be deemed waived and no breach excused,

unless such waiver or consent shall be in writing and signed by the party claimed to have waived or consented. Any consent by any party to or waiver of a breach by other, whether express or implied, shall not constitute a consent to or waiver of or excuse for another different or subsequent breach.

13. If, in any month, the VENDOR does not fulfill the provisions of clauses (b), (c),

(d), (e) and (g) only the proportionate maintenance charges for that period during the month will be considered payable by Bank without prejudice to the right of the Bank to terminate the contract. In such event the VENDOR was credited without deducting the proportionate maintenance charges for that month, the Bank can deduct the same from future payments payable or the VENDOR shall refund the amount forthwith to Bank on demand by Bank.

14. On account of any negligence, commission or omission by the engineers of

the VENDOR and if any loss or damage caused to the Equipment, the VENDOR shall indemnify/pay/reimburse the loss suffered by the BANK.

15. Future additions of Hardware / Software: .

15.1. The Bank would have the right to:

a) Shift supplied systems to an alternative site of its choice.

b) Disconnect / connect / substitute peripherals such as printers, etc. or devices or any equipment / software acquired from another vendor.

c) Expand the capacity / enhance the features / upgrade the hardware /

software supplied, either from the vendor, or another vendor, or developed in-house.

Page 225: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 114 of 120

provided such changes or attachments do not prevent proper maintenance, from being performed or unreasonably increase the VENDOR cost of performing repair and maintenance service.

15.2. The warranty and AMC terms would not be considered as violated if any of (a), (b) or (c) above takes place. Should there be a fault in the operations of the system, the vendor, would not unreasonably assume that the causes lie with those components / software not acquired from them.

16. In the event of failure of the Service Provider to render the Services or in the event of termination of agreement or expiry of term or otherwise, without prejudice to any other right, the Bank at its sole discretion may make alternate arrangement for getting the Services contracted with another vendor. In such case, the Bank shall give prior notice to the existing Service Provider. The existing Service Provider shall continue to provide services as per the terms of contract until a ‘New Service Provider’ completely takes over the work. During the transition phase, the existing Service Provider shall render all reasonable assistance to the new Service Provider within such period prescribed by the Bank, at no extra cost to the Bank, for ensuring smooth switch over and continuity of services. If existing vendor is breach of this obligation, they shall be liable for paying a penalty of 10 % of contract value of infra cost of price bid on demand to the Bank, which may be settled from the payment of invoices or Performance Bank Guarantee for the contracted period.

17. Solution Provider will provide the following services (the "Services"):

1.1.1. Type of Services :

Mission Critical Support for all the Hardware and related software provided for all the environments to the Bank and 24x7 support

1.1.2. Scheduling of shifts :

Following is Solution Provider’s anticipated schedule for the Services: 24*7 Support 365 Days Solution Provider’s anticipated staffing of this engagement is as follows:

• Resident Engineer Support : Two Shift coverage from Monday to Sunday (7 days from 7.00AM to 11.00PM )

• (These Support has been covered in the OATS under Infra, Hardware and Network Management, Hence, no commercial to be built up as a part of Hardware)

Page 226: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 115 of 120

1.1.3. Responsibilities, Dependencies & Key Assumptions :

a) Solution Provider's Responsibilities

i. Solution Provider will provide 24x7 support for these systems. ii. Solution Provider will support, maintain and repair these systems

and ensure minimum uptime 99.95% . iii. In the event of any device failure, Solution provider will arrange for

replacement.

b) Bank's Responsibilities i. Bank will provide space, power, rack and required infrastructure for

the resident engineers ii. Bank will provide necessary approval for any changes to be made

on these systems in event of any new request or installation, replacement of device and configuration changes.

1.1.4. Deliverables :

The final work product(s) ("Deliverables") for this engagement are as follows:

Mission Critical Service Deliverables

• Coverage: 24*7 Support 365 Days

• Response Time: 2 hours on-site for On-call basis support

• Resident Engineer Support : Two Shift coverage from Monday to Sunday (7 days) from 7.00AM to 11.00PM (These Support has been covered in the OATS under Infra, Hardware and Network Management, Hence, no commercial to be built up as a part of Hardware)

• Repair Commitment: Within 4 hours (CTR) Call To Repair commitment

• System Heath Check (Annual) and implementation of the findings

• Patch Analysis and Implementation (analysis on quarterly basis and implementation using Proactive Select Credits (Technical Service Days))

• Firmware Analysis and Implementation (analysis on quarterly basis and implementation using Proactive Select Credits (Technical Service Days))

• Technical Service Days

o Performance Analysis during the peak transaction periods along with recommendations

o Implementation of recommendations in Performance Analysis report

Page 227: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 116 of 120

o Backup/Recovery Assessment and Improvement advice o Operational Improvement activities (automating the system admin

tasks, system management activities, etc.) o Service Improvement activities to identify and eliminate Single Point

of Failures o Technical Support for documenting the environment/setup o Securing the system basis the ISD guidelines/requirements

• Proactive support and advice/guidance from IT service improvement perspective (guidelines to improve application performance, how to automate application tasks, security guidelines, best practices implementation, identify areas of improvement in delivering IT service in joint discussions with customer and application team)

• Named Account Support Manager

• Mission Critical Hardware Specialist

• Environment Site Check

• Critical Spares Stocking in local warehouse for Mission Critical customers

• Call to Repair commitment

• Proactive updates on critical patches/fixes in setup, information on new products, features, Support EOSL notifications

• Education Services (training for customer team)

• Software Support

• Software Updates

• Proactive Monitoring Tool (Insight Remote Support Advanced Tool)

• Critical Event Management (CEM) / Accelerated Escalation Management

• Account Support Plan, Support Activity Reviews (to understand and align to customer’s Business/IT goals)

18. Considering the requirement of the solutions, hardware should be of high-

End and reputed make and should meet the following configuration at least for Production and DR :

Sl. No.

Features Description

Requirement Additional Info

1 Processor Type

The processor type should be one among these (Intel x86, AMD x86, IBM Power Series, Oracle Processors, HP Processors). However, if appliances are used for servers, other processor types would also be accepted based on fulfilling other eligibility criteria. Note: The processor used should belong to latest series of processor from the respective OEM as on date of release of RFP.

i) For SAN solution, the enterprise class of SAN solution (of the latest series) should be provided. ii) For appliance based LB/ Network device solution, the latest series of hardware should be provided.

Page 228: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 117 of 120

2 Processor Config

Every unit of server should have minimum 8 processor cores. However based on the overall sizing requirement, the number of cores per server could be more. For appliances, the number of cores should be maximum as supported in the appliance

3 Memory

Every unit of server should have minimum 128 GB memory (minimum DDR3) for every 8 Cores configured in the server. However based on the overall sizing requirement, the memory per server could be more (upto the maximum memory supported in the server). For appliances, the configured memory should be maximum as supported in the appliance

4 Disk Space

Every unit of server should have minimum usable 300 GB Disk space with RAID - 1 configuration. The disk type used should be SAS or higher performance disks. For appliances, the configured disk space should be maximum as supported in the appliance

5 I/O

i) Every unit of server should have minimum 2 LAN cards supporting 1/10 Gig over Fiber, with each LAN card having minimum 2 ports. ii) Every unit of server should have minimum 2 HBA Card of 16 Gbps with each card having minimum 2 ports iii) Every unit of server should have minimum one management port For appliances, all I/O modules should be fully populated as supported in the appliance

i) For SAN solution, SFP for all the controller ports should be provided. Ii) For Appliance based LB solution/ Network devices, SFP/Connectors for all the ports provisioned in the solution should be provided

6 Cables

i) 3 meter patch cord cables should be provided for each LAN ports provided in the server solution ii) 10 meter Fiber cables with connectors should be provided for each port in HBA cards provisioned in the server solution

Page 229: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 118 of 120

7 Local High Availability

Any single server failure, should not impact the operation/ cause any disruption and sufficient local High Availability in terms of additional server/hardware should be provisioned. Note: This is different from DR setup

8 Capacity

The capacity of the server/hardware solution should be sufficient to cater to the 2500 TPS (Transaction Per Second) requirement of 100000 endpoints with 85 million transactions per day while carrying out operations as mentioned in the RFP specification. Sizing of DC and DR should be same . Also at any given time, the overall average resource utilization of the configured server/hardware should not cross 70%. (Note: any spike of 70% or more consistent for around 5 minutes and more than 10 times in a week is considered to be overall utilization of 70% or above) If the utilization crosses 70%, additional server/hardware provisioning should be done at no cost to the bank to bring the utilization below 70%.

11. Project Plan, delivery and Schedule:

Table : I

Activity Sub-Activity Owner R A C I No. of Days

Letter of

Intent

Issue of Letter of

Intent

Bank R X

Installation

of Central

Solution

Provision of

Hardware for Pilot

testing

Solution

Provider

R A X+21

Installation and

configuration of PR,

DR , UAT and

Development

Environment

Solution

Provider

R A X+30

All

information/clarificati

ons gathering

including MVS,EPS

Solution

Provider

Bank

R A

C

X+30

Page 230: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 119 of 120

and Online

Monitoring Solutions

Finalisation of test

cases for each

solution (MVS and

EPS)

Solution

Provider

Bank / Existing

Endpoint

Provider

R A

C

X+30

X- The date of issuance of Letter of Intent (LOI) to L1. LOI will be issued to L2 conditionally

that PO will be issued to L2 only after issuance of PO to L1 subject to L1 solutions are

acceptable to Bank.

Table : II

Activity Sub-Activity Number of terminals to be

covered

Owner No. of

Days

Pilot Customisation,

Integration, installation

and testing (including

end to end

UAT/SIT/Security

Review) by the Solution

Provider bidder for

MVS, Endpoint

protection Solution,

Online Monitoring

Solution and rollout in

production

(i) L1 should provide, pro

bono, 5 Endpoints of the model

that they intend to supply.

(i) L2 should provide, pro

bono, 2 Endpoints of the model

that they intend to supply.

Both the above would be

deployed in live environments

and tested.

(iii) L1 should test two (2)

endpoints of each of the

existing makes and models that

the Bank has acquired in

Phases X, XI and XII. This

testing will be done in a live,

running environment.

Solution

Provider

X+120

days

Live Pilot Testing,

Monitoring and

Observations

SP + EP +

Bank

X+150

days

The Bank shall provide finite test cases each under functional and technical areas which will

be designed based upon the Scope of Work and other requirements mentioned in this RFP.

The L1 bidder will have to demonstrate successfully all the test cases for all the machines that

are selected for the pilot run. On successful completion of this testing, the Bank shall issue

Purchase Order to the L1 bidder for supply of CDs, hardware and Solutions and to the L2

bidder for supply of CDs. The date of issue of the Purchase Order will be Y.

If the Bank is not satisfied with the outcome of the testing during the pilot, the Bank shall, at

its discretion, cancel this procurement exercise.

If the Bank is satisfied with the outcome of the testing during the pilot, the L1 and L2 bidders

will have to deploy as per the timeline given below:

Table : III

Page 231: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix – 6 – Scope of work Page 120 of 120

Phase Capex : New

MVS+EPS

(L1)

Capex : New

MVS+EPS

(L2)

Capex : Existing

MVS+EPS

BLA+TOM :

EPS

Timelines

(Days)

I 875 375 8750 9000 Y+90

II 875 375 8750 9000 Y+120

III 875 375 8750 Y+150

IV 875 375 8750 Y+180

Total 3500 1500 35000 18000*

*This is provided the Bank decides to deploy the solution on BLAs and TOM.

*********************

Page 232: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Indicative Commercial Bid Appendix-7

1A B C D E F G H I K G

2 Sr.

No

Sub-

No

Details Unit

Rs/%|Year|Qty

Unit Rate Period Quantity Amount Max Proportion to

Total Cost3 TOTAL COST OF OWNERSHIP (TCO) 0 #DIV/0!

4 1 0 #DIV/0!

5 a Procurements of Cash Dispensors with one year Warranty Rs. | - | Qty 0 5000 0 300,000

6 b AMC for 6 years on CDs - % p.a. on Amount of item 1.a % p.a.|Year|Qty 0 6 5000 0 6 %

7 2 0 #DIV/0!

8 a ATS for 7 years on CDs Rs.p.a.|Year|Qty 0 7 5000 0 5,000

9 3 0 #DIV/0!

10 a Perpetual Client License - MVS (All Clients including OMS) with one year Warranty Rs. | - | Qty 0 40000 0 6,000

11 b Perpetual Client License - All EPS Clients with one year Warranty Rs. | - | Qty 0 58000 0 3,000

12 c AMC for 6 years on MVS Client License :Should not exceed 10 % p.a. of MVS Client Rs.p.a.|Year|Qty 0 6 40000 0 10%

13 d AMC for 6 years on EPS Client License : Should not exceed 10 % p.a. of EPS Client Rs.p.a.|Year|Qty 0 6 58000 0 10%

14 4 0 #DIV/0!

15 a Replenishment of consumables Rs.p.a.|Year|Qty 0 7 5000 0 3,500

16 b Housekeeping for endpoint and immediate surrounding Rs.p.a.|Year|Qty 0 7 5000 0 4,800

17 c Maintenance and Management of peripherals / allied equipment(s) Rs.p.a.|Year|Qty 0 7 5000 0 3,000

18 d Management Center Activities Rs.p.a.|Year|Qty 0 7 5000 0 25,000

19 e Cash Replenishment / Evacuation Services (Bank may or may not avail services) Rs.p.a.|Year|Qty 0 7 2000 0 60,000

20 5 0 #DIV/0!

21 A MulE-Vendor SoFware SoluEon (MVS) :License cost for DC and DR & No Licensing cost for UAT, Pre-Prod,Dev, training env. 0

22 a DC : MVS [License Cost ] Rs. | - | - 0 0

23 b DR : MVS [License Cost ] - Should not exceed 10 % of DC : MVS [License Cost] Rs. | - | - 0 0 10%

24 c MVS Enviornment Setup ImplementaEon cost:UAT,Pre-Prod,Development,training,DC,DR-Should not exceed 2 % of DC:MVS-LCRs. | - | - 0 0 2%

25 B Endpoint ProtecEon Security soluEon (EPS) :License cost for DC and DR & No Licensing cost for UAT, Pre-Prod,Dev, training env. 0

26 a DC : EPS [License Cost] Rs. | - | - 0 0

27 b DR : EPS [License Cost ] - Should not exceed 10 % of DC : EPS [License Cost] Rs. | - | - 0 0 10%

28 c EPS Enviornment Setup ImplementaEon cost : UAT,Pre-Prod,Development,training,DC,DR - Should not exceed 2 % of DC:EPS-LCRs. | - | - 0 0 2%

29 C Online Monitoring SoluEon (OMS) :License cost for DC and DR & No Licensing cost for UAT, Pre-Prod,Dev, training env. 0

30 a DC : OMS [License Cost] Rs. | - | - 0 0

31 b DR : OMS [License Cost ] - Should not exceed 10 % of DC : OMS [License Cost] Rs. | - | - 0 0 10%

32 c OMS Enviornment Setup ImplementaEon Cost :UAT,Pre-Prod,Development,training,DC,DR -Should not exceed 2 % of DC:OMS-LCRs. | - | - 0 0 2%

33 6 0 #DIV/0!

34 a MVS - on cost of License (DC/DR) -ATS for UAT,Pre-Prod,Dev,Training are at no cost % p.a.|year | - 0 6 0 10%

35 b EPS - on cost of License (DC/DR)-ATS for UAT,Pre-Prod,Dev,Training are at no cost % p.a.|year | - 0 6 0 10%

36 c OMS- on cost of License (DC/DR)-ATS for UAT,Pre-Prod,Dev,Training are at no cost % p.a.|year | - 0 6 0 10%

37 7 0 #DIV/0!

38 a Project Leader Rs.|Month | No 0 84 1 0 500,000

Onsite Advanced Technical Support

Procurement of Endpoints (Cash Dispensors) - with Warranty and AMC

Annual Technical Support for 7 years for endpoints procured under this RFP

Perpetual Client License Existing and current RFP (Future licenses to be provided as same unit rate)

Managed Services for existing and current RFP endpoints for 7 years (Future endpoints MS, as same unit rate)

Enterprise wide Perpetual licence with unlimited users ( with one year warranty)

Annual Technical Support for 6 years for solutions

Appendix-7-Indicative Commercial Bid 2/2

Page 233: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Indicative Commercial Bid Appendix-7

1A B C D E F G H I K G

2 Sr.

No

Sub-

No

Details Unit

Rs/%|Year|Qty

Unit Rate Period Quantity Amount Max Proportion to

Total Cost3 TOTAL COST OF OWNERSHIP (TCO) 0 #DIV/0!

39 b Senior resources Rs.|Month | No 0 84 16 0 160,000

40 c Junior resources Rs.|Month | No 0 84 23 0 135,000

41 8 0 #DIV/0!

42 A Hardware Cost with one year warranty 0

43 a Production Setup for MVS/EPS/OMS Rs. | Entire Setup 0 0

44 b DR Setup for MVS/EPS/OMS Rs. | Entire Setup 0 0

45 c UAT Setup for MVS/EPS/OMS Rs. | Entire Setup 0 0

46 d Pre-Production for MVS/EPS/OMS Rs. | Entire Setup 0 0

47 e Development for MVS/EPS/OMS Rs. | Entire Setup 0 0

48 f Training for MVS/EPS/OMS Rs. | Entire Setup 0 0

49 B AMC for Hardware for 6 years - On Total cost of 8.A.a to 8.A.f % p.a.|year | - 0 6 0 8%

50 9 0 #DIV/0!

51 a Pre-Implem. Support cost for Testing,Integration and pilot at endpoints with solutions Rs. | - | No model 0 10 0 600,000

52 b Implementation/roll-out of solutions at endpoints Rs. | - | No model 0 35000 0 1,300

53 c ATS : Post Implementation Support : MVS/EPS/Other - CD/CDM/Cash Recyclers Rs.p.a.|year|Qty 0 5 35000 0 5,000

54 10 0 #DIV/0!

55 a Site Installation / Modification Services Rs. | - | - 0 5000 0 0

Infra (including all Hardware/Software and its components) Cost

Support cost for Existing Makes and Models (Future make and model at same unit rate)

Site Installation / Modification Services

Appendix-7-Indicative Commercial Bid 2/2

Page 234: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Tax Rate Appendix-7-1 @ other than Income tax,Corporate Taxes and Custom duty

1A B C D

2 Sr.

No

Sub-

No

Details Exclusive Exclusive Exclusive Exclusive Exclusive Exclusive

3 Custom

Duty

GST Specify Tax@Specify Tax@Specify Tax@Specify tax@Specify tax

4 1 Procurement of Endpoints (Cash Dispensors) with Warranty and AMC

5 a Procurements of Cash Dispensors with one year Warranty

6 b AMC for 6 years on CDs

7 2 Annual Technical Support for 7 years for endpoints procured under this RFP

8 a ATS for 7 years on CDs

9 3 Perpetual Client License Existing and current RFP (Future licenses to be provided as same unit rate)

10 a Perpetual Client License - MVS (All Clients including OMS) with one year Warranty

11 b Perpetual Client License - All EPS Clients with one year Warranty

c AMC for 6 years on MVS Client License :Should not exceed 10 % p.a. of MVS Client

d AMC for 6 years on EPS Client License : Should not exceed 10 % p.a. of EPS Client

12 4 Managed Services for existing and current RFP endpoints for 7 years (Future endpoints MS, as same unit rate)

13 a Replenishment of consumables

14 b Housekeeping for endpoint and immediate surrounding

15 c Maintenance and Management of peripherals / allied equipment(s)

16 d Management Center Activities

17 e Cash Replenishment / Evacuation Services (Bank may or may not avail services)

18 5 Enterprise wide Perpetual licence with unlimited users ( with one year warranty)

19 A Multi-Vendor Software Solution (MVS) :

License cost for DC and DR & No Licensing cost for UAT, Pre-Prod,Dev, training env.

20 a DC : MVS [License Cost ]

21 b DR : MVS [License Cost ] - Should not exceed 10 % of DC : MVS [License Cost]

22 c MVS Enviornment Setup Implementation cost:

UAT,Pre-Prod,Development,training,DC,DR

23 B Endpoint Protection Security solution (EPS) :

License cost for DC and DR & No Licensing cost for UAT, Pre-Prod,Dev, training env.

24 a DC : EPS [License Cost]

25 b DR : EPS [License Cost ] - Should not exceed 10 % of DC : EPS [License Cost]

26 c EPS Enviornment Setup Implementation cost :

UAT,Pre-Prod,Development,training,DC,DR

27 C Online Monitoring Solution (OMS) :

License cost for DC and DR & No Licensing cost for UAT, Pre-Prod,Dev, training env.

28 a DC : OMS [License Cost]

29 b DR : OMS [License Cost ] - Should not exceed 10 % of DC : OMS [License Cost]

30 c OMS Enviornment Setup Implementation Cost :

UAT,Pre-Prod,Development,training,DC,DR

31 6 Annual Technical Support for 6 years

32 a MVS - on cost of License (DC/DR) -ATS for UAT,Pre-Prod,Dev,Training are at no cost

33 b EPS - on cost of License (DC/DR)-ATS for UAT,Pre-Prod,Dev,Training are at no cost

34 c OMS- on cost of License (DC/DR)-ATS for UAT,Pre-Prod,Dev,Training are at no cost

35 7 Onsite Advanced Technical Support

36 a Team Leader

37 b Senior resources

38 c Junior resources

39 8 Infra (including all Hardware/Software and its components) Cost

40 A Hardware Cost with one year warranty

41 a Production Setup for MVS/EPS/OMS

42 b DR Setup for MVS/EPS/OMS

43 c UAT Setup for MVS/EPS/OMS

44 d Pre-Production for MVS/EPS/OMS

45 e Development for MVS/EPS/OMS

46 f Training for MVS/EPS/OMS

47 B AMC for Hardware for 6 years - On Total cost of 8.A.a to 8.A.f

48 9 Support cost for Existing Makes and Models (Future make and model at same unit rate)

49 a Pre-Implem. Support cost for Testing,Integration and pilot at endpoints with solutions

50 b Implementation/roll-out of solutions at endpoints

51 c Post Implementation ATS Support : MVS/EPS/Other - CD/CDM/Cash Recyclers

52 10 Site Installation / Modification Services

53 a Site Installation / Modification Services

Duty

Included

in Price

Taxes not to be included in the price while bidding price

Appendix-7-1 Tax Rate 1/1

Page 235: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Site Installation / Modification Services - SIS Appendix-7-2

Sl Items Element Preferred Specifications Job Specs Qty Unit Unit Rate

Rs.

Total Cost

(Rs.)

(QtyxUnit

Rate)

1 Standard Vitrified Tiles Providing & fixing flooring with vitrified tiles joint-free of minimum 9mm

thickness, size 24" x 24", 4” skirting, all fixed in 1:5 cement mortar,

complete with cutting and filling joints with white cement. Make of tiles

Johnson / Bell / Euro / Asian/Nitco/Naveen /Somani or equivalent.

Ivory /Shade or as specified by the Bank.

Providing &

fixing

90 Sq.ft.

2 Standard False ceiling GI tiles metal sheet plain (Armstrong or Interarch or equivalent) of

size 600 cm x 600 cm non-perforated made out of 0.3 mm

Galvanised steel non perforated with powder coated finish. GI

sections for grid suspension system. Cut-outs to be made for

accommodating lighting fixtures.

Providing and

Fixing

80 Sq.ft.

3 Standard Panelling in the

CD room

Providing & fixing in position. ACP (Aluminium Composite Pane) with

framing of Aluminium Tube sections of min 1.5"x 1" and 20 gauge 2'-

0" C/C both ways. ACP to be in 2' wide panels or distributed equally.

Panels to be fixed to the frame with 3M or equi-valent adhesive.

Joints to be finished with Silicon based sealant.ACP thickness of 3

mm min. Aluminum foil thickness to be min 0.20 mm on both sides.

Alubond, Eurobond, Fujibond, Alcobond or equivalent ISO certified or

approved brands to be used. Bright silver Shade to be as per bank's

approval. Additional Sections to be provided to fix the Indoor AC

units. Both AC units to be installed near the machine area at the

highest position.

Providing &

Fixing

240 Sq.ft.

4 Standard Main door with

film and

customised

door handle.

Providing and fixing Aluminium door comprising of approximate

83.5mm vertical members, approximate 85-90 mm top & bottom,

approximate 83.5 mm middle member, Black powder coated.

Thickness of section not less than 1.5 mm. Godrej / Dorma / /Hafele/

Ingersol Rand/Insta Floor spring (for 100 kg weight and rated for min

0.3 million cycles) and Pivot on top. 4 mm clear polycarbonate sheet

with scratch free film on both sides. Suitable rubber beading. Wool

pile/ Weather strip on one vertical member. Providing and fixing

colour customised door handle to fit on Aluminium section. The door

size is 3'6" X 7'

Supply &

installation

23 Sq.ft.

5 Standard Aluminium

panels with 6

mm glass

Providing and fixing Aluminium panel openable comprising of

approximate 83.5mm vertical members, appropriate top & bottom and

middle members, Black powder coated. Thickness of section not less

than 1.5 mm. 6 mm clear glass to be used. The door (specs given

above) in all cases will always be 3'6"X7'. Depending on the width of

the façade, one or two panels may be made. One panel will work as

an emergency door with minimum width of 2' on the side of the

floorspring to be openable with 4 Nos of 3" Stainless steel hinges one

edge and towerbolt on the top and bottom on the other edge.

Providing &

Fixing

40 Sq.ft.

6 Standard Signage

2'6''X8'

MS Square Pipe of ¾” x ¾” 18 gauge for framing with one coat of red

oxide & two coats of oil paint to avoid rusting.

Powder coated 24 gauge GI sheets on all top, bottom & sides. The

bottom sheet to have rust-proof screws at every foot to facilitate easy

maintenance. 26 gauge GI sheet at the back.

L Angle system. Electrical - Power LEDs (OEMs: Seoul Semi-

conductor, GE, Osram, Kree, Seoul Opti Devices or equivalent)

Lucifer, Wipro, Instapower India, Permlight, Vin, GE, BinayOpto or

equivalent. Distributed evenly. LEDs aggregating 48 W.

Min Lux on white facia 400, on blue 60 & green 40. Warranty from

principals for LEDs-min 3 years. Rated for min 50000 hours. ISI FRLS

wiring -- Finolex, RR Cables or equivalent.

Backlit. Film: Avery Dennison / Dupont / 3M / LG or equivalent. With

comprehensive warranty from manufacturer of vinyl &subtrate for

Indian weather & dust conditions without any restrictive sub clauses.

Copy of valid warranty to be provided to the Bank. In case of any

failure within 5 years from date of install-ation, principal manufacturer

of flex & vinyl should replace the complete fascia (flex and vinyl).

Providing &

Fixing

20 Sq.ft.

7 Standard Signage Wiring Providing & fixing of 3 x 1.5 mm copper wire & 19 mm dia PVC 2mm

thick ISI conduit with all accessories like saddles, bends etc. 10 m

Lumpsum 1 No

8 Standard Conduiting for

VSAT / leased

lines

Providing & fixing of 25 mm dia PVC 2 mm thick conduit of ISI make

with saddling complete for connectivity.

Providing &

Fixing

20 R. Metre.

9 Standard Anti-skid vitrified

tiles

Providing & Fixing Anti Skid Vitrified Tile for Steps, Sills & threshold.

Minimum 10mm thickness. Size 300 x 300 mm. Kajaria, HR Jhonson,

Asian or equivalent. Dark shade as approved by Bank

Providing and

fixing

30 Sq.ft.

10 Standard Lighting fixture -

LEDs in 2'X2'

frame

Lighting Fixture 2'x2' with Power LED Lights. LED's of Seoul

Semiconductor, GE, Osram, Kree, Seoul Opti Devices or equivalent.

Max 30W. All LED's to be connected to UPS power supply. Warranty

from principals for LEDs-- min 3 years. Rated for min 50000 hours.

Min 175 Lux. Lighting. Lucifer, Wipro Instapower India, Permlight, Vin,

GE or equivalent. To be propped with additional ceiling support.

Supply &

Installation

1 No

Appendix-7-2-SIS 1/3

Page 236: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Site Installation / Modification Services - SIS Appendix-7-2

Sl Items Element Preferred Specifications Job Specs Qty Unit Unit Rate

Rs.

Total Cost

(Rs.)

(QtyxUnit

Rate)

11 Standard Electric DB for 3

phase to be

fitted in the

Back Room. In

case Back

Room not

feasible it shall

be on the Rack

or other suitable

place.

Modular distribution board comprising of Incomer 63 A Isolator (4

pole). One Double Pole 32 A MCB at incomer & 3 outgoing 16A SP

MCB controlled for CD, Emergency Light. 4 Nos UPS 6/16A Modular

Switch Socket Output. 2 Nos, 20A Metal Clad Socket should be

provided for UPS Incoming & Outgoing. One more Double Pole 32 A

MCB at incomer for 02 Nos 20A Metal Clad for ACs. One No 16A SP

MCB should feed the supply to one no. 16A timer switch at night glow

day off mode. 1 Nos. 16A SP MCB should be available for general

light & 01 No 16A SP MCB should feed the supply 2Nos 6/16A

Modular Switch Socket at Raw Power.All wiring of ISI FRLS cables.

Lighting points including circuit wiring with 1.5 Sq mm copper wire and

for UPS and AC input and output wiring 4 Sq mm copper wire through

cable manager. All neutral & earth links should be of minimum 63A.

All switches, MCBs, ELCBs, cables to be ISI make: Legrand, GE, MK,

L&T, Anchor Roma, Indokrupp, Crabtree, Finolex, Siemens or an

equivalent standard/ make having the required service support.Single

line diagram showing the lighting, power & UPS power distribution in

CD room with size and ratings of wires, etc. to be provided.

Providing &

Fixing

1 set

12 Standard Maintenance-

Free chemical

Earthing

Based on Earthing Electrode with inbuilt copper strip/GEL/GAF

based. Should have resistance< 1 Ohm and should be < 2V between

neutral and earth. Suitable electrode be used as per the site

requirements. Earth enhanced compound powder (Gel) with hardener

to be provided minimum 20Kg per site/ Back Fill/Site Filled compound

(BFC/BSC)- 100 Kg. Earthing Warranty for 5 years. The electrode

should be minimum 60mm dia and 3 Meter length or 80 mm dia and 2

meter length. Dedicated earthing for CD.

Supply &

Installation

1 No

13 Standard Earthing wire 6 mm solid copper PVC insulated wire for extending from the earth pit

to CD room using a 2 mm thick PVC 19 mm dia conduit.

supply and

installation

15 metre

14 Standard Light under the

porch area

Providing & Fixing recessed downlighter 4 W Power LEDs. Min Lux

125. Lucifer, Instapower, Vin, Permlight, GE, Wipro, BinayOptoor

equivalent OEMs: Seoul Semiconductor, GE, OsramOpto

Semiconductor, Kree, Seoul Opti Devices or equivalent

Providing &

Fixing

1 No

15 Standard Grouting(All

machines to be

grouted)

Moving/tilting of machine for removing existing leveling screws.

Drilling 8”-10” holes in the existing flooring using concrete drill bits.

Hammering metal sleeves in these holes. Repositioning the machines

over the existing markings. Putting in Anchor fasteners - min. 6” long

anchor fasteners, preferably of Fischer make. Applying resin

adhesive (Araldite) over the finished bolt positions for improved

bonding & Repairing broke tiles, if any.

1 No

16 Standard Mains cabling /

wiring

4 core - 10 sq mm copper cable of ISI make Providing

&Fixing

5 metre

17 Standard Wiring for UPS,

ACs

4 sq mm copper flexible cable of approved ISI make. With conduit. Providing

&Fixing

10 metre

18 Standard Plastic Paint Providing and Fixing plastic paint of Asian /Nerolac/ ICI / JNN or

equivalent make with surface preparation, primer and putty complete.

Providing &

applying

80 Sq.ft.

19 Standard CFL lamp with

holder

Providing & Fixing CFL lighting fixture with holder mounted on wall. Providing &

fixing

1 No

20 Standard Main Switch Main switch 63 A 415 V TPN with HRC fuse. Providing &

fixing

1 No

21 Standard 15 Amp Switch

with sockets

15 Amps Modular Switches and sockets of MK / Havells / Crabtree or

equivalent make concealed type of ISI Standards (Within CD Room).

Includes cabling up to 5 meters.

Providing &

fixing

1 No

22 Standard Rough granite

for steps and

threshold

Making steps of black rough granite 18mm thick. Fixing in cement

mortar 1: 5, complete with cutting and joints filling and moulding.

Providing &

Fixing

8 Sq.ft.

23 Standard Data Cabling Data Cabling with CAT5E cable with conduiting Providing &

fixing

10 metre

24 Standard Information

outlet

Information outlet Providing &

fixing

2 No

25 Fixed Components Visual

Merchandising

Designer level customised branded Information Panel, Waste Bin and

storage space for house-keeping material as per banks' design.

Set 1 Set

26 Fixed Components Poster Frames -

Wall Hung

2 sheets of 36” x 24” clear acrylic (poster to be sandwiched in

between). Outer sheet is 5 mm thick and bevelled crystal edge

polished for ¾” at 8-10 degrees on all sides in the front. Rear sheet is

5 mm thick flat. Rate inclusive of S1 grade aluminium.

Providing &

Fixing

2 No

Appendix-7-2-SIS 2/3

Page 237: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Site Installation / Modification Services - SIS Appendix-7-2

Sl Items Element Preferred Specifications Job Specs Qty Unit Unit Rate

Rs.

Total Cost

(Rs.)

(QtyxUnit

Rate)

27 Fixed Components Back Room

(mandatory)

Note:Rack

shall be

provided if

construction

of Back Room

is not at all

feasible. Also,

rack shall be

provided if the

site condition

so demands.

In these

situations,

rack shall be

as per item C

(Optional

Item).

Providing & fixing in position. ACP (Aluminium Composite Panel) with

framing of Aluminium Tube sections of min 1.5" x1" and 18 gauge 2'-

0" C/C both ways. ACP to be in 2' wide panels or distributed equally.

The panels to be fixed to the frame with 3M or equivalent adhesive.

Joints to be finished with Silicon based sealant. ACP thickness of 2

mm min. Aluminum foil thickness to be 0.20 mm. ACP only on the CD

side with thickness of 3mm minimum. No panelling to be done on the

back wall of the Room. Alubond, Eurobond, Fujibond, Alcobond or

equivalent approved brands to be used. Shades to be as per bank's

approval. ACP Door 3'X7' made of Aluminum frame. For back room

an ordinary battery stand will be provided and no rack needs to be

provided. MS Metal Shelves to be provided to house the other

equipments. No flooring needs to be done in the back room.

Providing &

fixing

80 Sq.ft.

28 Fixed Components Aircon Louvers P and F 6” powder coated aluminium louvers of approved colour. Providing &

Fixing

1 Sq.ft.

29 Fixed Components Shutter boxing

with trap door

Providing & fixing in position Aluminium Composite Panel (ACP) with

framing of Aluminium Tube sections of min 1.5" x 1" and 20 gauge 2'-

0" C/C both ways. Mirror screws to be used. Joints to be finished with

Silicon based sealant. ACP thickness of 3 mm minimum. Aluminium

foil thickness to be min 0.20 mm., 2'-0" C/C both ways. ACP to be in

2' width panels or distributed equally. Alubond, Eurobond, Fujibond,

Alcobond or equivalent ISO certified brands to be used. Shades to be

as per bank's approval. Trap door will be made of same ACP with

Aluminium framing

Providing &

fixing

80 Sq.ft.

30 Fixed Components Shutter painting Providing and applying three coats of 1st

quality enamel paint

including scraping the surface clean.

Providing &

Fixing

80 Sq.ft.

31 Fixed Components Battery stand MS painted rack to house minimum 8 batteries (120AH), Dimensions

are H 800 x W- 420 X D - 750 in mm

Providing 1 No

32 Grand Total (Should be equal to Unit Rate of Appendix-7

Sr.No.10a)

Appendix-7-2-SIS 3/3

Page 238: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Payment Terms Appendix-7a

1A B C D E

2 Sr.

No

Sub-

No

Details Payment terms Payment Authority

3

4 1 Procurement of Endpoints (Cash Dispensors) with Warranty and AMC

5 a Procurements of Cash Dispensors with one year Warranty 100 % on installation of the machine, the vendor will submit

an Installation Certificate with an undertaking to dispose of

existing endpoint as per e-waste policy subject to

confirmation by the concerned Branch Manager/ Authorised

Bank official as per the format

Respective CMCS Department at LHO.

6 b AMC for 6 years on CDs Payment will be made quarterly in arrears Respective CMCS Department at LHO.

7 2 Annual Technical Support for 7 years for endpoints procured under this RFP

8 a ATS for 7 years on CDs Payment will be made quarterly in arrears. Respective CMCS Department at LHO.

9 3 Perpetual Client License Existing and current RFP (Future licenses to be provided as same unit rate)

10 a Perpetual Client License - MVS (including OMS Clients) Proportionate Payment will be made quarterly in arrears for

the additional license used in the roll-out during the quarter.

IT-ATM Department at GITC.

11 b Perpetual Client License - All EPS Clients Proportionate Payment will be made quarterly in arrears for

the additional license used in the roll-out during the quarter.

IT-ATM Department at GITC.

c AMC for 6 years on MVS Client License :Should not exceed 10 % p.a. of MVS Client Proportionate payment will be made on yearly basis in

arrears

IT-ATM Department at GITC.

d AMC for 6 years on EPS Client License : Should not exceed 10 % p.a. of EPS Client Proportionate payment will be made on yearly basis in

arrears

IT-ATM Department at GITC.

12 4 Managed Services for existing and current RFP endpoints for 7 years (Future endpoints MS, as same unit rate) Respective CMCS Department at LHO.

13 a Replenishment of consumables Proportionate Payment will be made quarterly in arrears Respective CMCS Department at LHO.

14 b Housekeeping for endpoint and immediate surrounding Proportionate Payment will be made quarterly in arrears Respective CMCS Department at LHO.

15 c Maintenance and Management of peripherals / allied equipment(s) Proportionate Payment will be made quarterly in arrears Respective CMCS Department at LHO.

16 d Management Center Activities Proportionate Payment will be made quarterly in arrears Respective CMCS Department at LHO.

17 e Cash Replenishment / Evacuation Services (Bank may or may not avail services) Proportionate Payment will be made quarterly in arrears Respective CMCS Department at LHO.

18 5 Enterprise wide Perpetual licence with unlimited users ( with one year warranty)

19 A Multi-Vendor Software Solution (MVS) :

License cost for DC and DR & No Licensing cost for UAT, Pre-Prod,Dev, training env.

20 a DC : MVS [License Cost ] Payment will be made Quarterly in arrears with reference to

installation at the endpoint as under : Cost of License

(DR:MVS) / 40000 x no. of endpoints where MVS is

implemented.

IT-ATM Department at GITC.

21 b DR : MVS [License Cost ] - Should not exceed 10 % of DC : MVS [License Cost] Payment will be made Quarterly in arrears with reference to

installation at the endpoint as under : Cost of License

(DR:MVS) / 40000 x no. of endpoints where MVS is

implemented.

IT-ATM Department at GITC.

22 c MVS Enviornment Setup Implementation cost:

UAT,Pre-Prod,Development,training,DC,DR

100 % payment on set up of each of the enviornment subject

to delivery of all the requirements as per Scope of work and

Technical requirements and successful pilot roll-out at

endpoints.

IT-ATM Department at GITC.

23 B Endpoint Protection Security solution (EPS) :

License cost for DC and DR & No Licensing cost for UAT, Pre-Prod,Dev, training env.

Appendix-7a-Payment Terms 1/3

Page 239: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Payment Terms Appendix-7a

1A B C D E

2 Sr.

No

Sub-

No

Details Payment terms Payment Authority

3

24 a DC : EPS [License Cost] Payment will be made Quarterly in arrears with reference to

installation at the endpoint as under : Cost of License

(DC/EPS) / 58000 x no. of endpoints where MVS is

implemented.

IT-ATM Department at GITC.

25 b DR : EPS [License Cost ] - Should not exceed 10 % of DC : EPS [License Cost] Payment will be made Quarterly in arrears with reference to

installation at the endpoint as under : Cost of License

(DR:EPS) / 58000 x no. of endpoints where MVS is

implemented.

IT-ATM Department at GITC.

26 c EPS Enviornment Setup Implementation cost :

UAT,Pre-Prod,Development,training,DC,DR

100 % payment on set up of each of the enviornment subject

to delivery of all the requirements as per Scope of work and

Technical requirements and successful pilot roll-out at

endpoints.

IT-ATM Department at GITC.

27 C Online Monitoring Solution (OMS) :

License cost for DC and DR & No Licensing cost for UAT, Pre-Prod,Dev, training env.

28 a DC : OMS [License Cost] Payment will be made Quarterly in arrears with reference to

installation at the endpoint as under : Cost of License

(DC:OMS) / 40000 x no. of endpoints where MVS is

implemented.

IT-ATM Department at GITC.

29 b DR : OMS [License Cost ] - Should not exceed 10 % of DC : OMS [License Cost] Payment will be made Quarterly in arrears with reference to

installation at the endpoint as under : Cost of License

(DR:OMS / 40000 x no. of endpoints where MVS is

implemented.

IT-ATM Department at GITC.

30 c OMS Enviornment Setup Implementation Cost :

UAT,Pre-Prod,Development,training,DC,DR

100 % payment on set up of each of the enviornment subject

to delivery of all the requirements as per Scope of work and

Technical requirements and successful pilot roll-out at

endpoints.

IT-ATM Department at GITC.

31 6 Annual Technical Support for 6 years

32 a MVS - on cost of License (DC/DR) -ATS for UAT,Pre-Prod,Dev,Training are at no cost Payment will be made quarterly in arrears after one year of

warranty on actual license cost paid proportionately

IT-ATM Department at GITC.

33 b EPS - on cost of License (DC/DR)-ATS for UAT,Pre-Prod,Dev,Training are at no cost Payment will be made quarterly in arrears after one year of

warranty on actual license cost paid proportionately

IT-ATM Department at GITC.

34 c OMS- on cost of License (DC/DR)-ATS for UAT,Pre-Prod,Dev,Training are at no cost Payment will be made quarterly in arrears after one year of

warranty on actual license cost paid proportionately

IT-ATM Department at GITC.

35 7 Onsite Advanced Technical Support

36 a Team Leader Payment will be made quarterly in arrears proportionately IT-ATM Department at GITC.

37 b Senior resources Payment will be made quarterly in arrears proportionately IT-ATM Department at GITC.

38 c Junior resources Payment will be made quarterly in arrears proportionately IT-ATM Department at GITC.

39 8 Infra (including all Hardware/Software and its components) Cost

40 A Hardware Cost with one year warranty

41 a Production Setup for MVS/EPS/OMS Payment will be made on release of PO on successful

commissioning and acceptance of solutions with pilot roll out

at endpoints

IT-ATM Department at GITC.

Appendix-7a-Payment Terms 2/3

Page 240: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Payment Terms Appendix-7a

1A B C D E

2 Sr.

No

Sub-

No

Details Payment terms Payment Authority

3

42 b DR Setup for MVS/EPS/OMS Payment will be made on release of PO on successful

commissioning and acceptance of solutions with pilot roll out

at endpoints

IT-ATM Department at GITC.

43 c UAT Setup for MVS/EPS/OMS Payment will be made on release of PO on successful

commissioning and acceptance of solutions with pilot roll out

at endpoints

IT-ATM Department at GITC.

44 d Pre-Production for MVS/EPS/OMS Payment will be made on release of PO on successful

commissioning and acceptance of solutions with pilot roll out

at endpoints

IT-ATM Department at GITC.

45 e Development for MVS/EPS/OMS Payment will be made on release of PO on successful

commissioning and acceptance of solutions with pilot roll out

at endpoints

IT-ATM Department at GITC.

46 f Training for MVS/EPS/OMS Payment will be made on release of PO on successful

commissioning and acceptance of solutions with pilot roll out

at endpoints

IT-ATM Department at GITC.

47 B AMC for Hardware for 6 years - On Total cost of 8.A.a to 8.A.f Payment will be made after one year quarterly in arrears IT-ATM Department at GITC.

48 9 Support cost for Existing Makes and Models (Future make and model at same unit rate)

49 a Pre-Implem. Support cost for Testing,Integration and pilot at endpoints with solutions Payment will be paid on successful pilot for atleast 30 days. IT-ATM Department at GITC.

50 b Implementation/roll-out of solutions at endpoints Payment will be made quarterly in arrears provided Bank

avails the services of Solution Provider.

Respective CMCS Department at LHO.

51 c Post Implementation ATS Support : MVS/EPS/Other - CD/CDM/Cash Recyclers Payment will be made quarterly in arrears Respective CMCS Department at LHO.

52 10 Site Installation / Modification Services

53 a Site Installation / Modification Services Payment will be made on successful completion certificate

issued by the Bank

Respective CMCS Department at LHO.

Appendix-7a-Payment Terms 3/3

Page 241: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-8

FORMAT FOR EMD BANK GUARANTEE

To: ------------------- -------------------

Dear Sir,

EMD BANK GUARANTEE FOR NAME OF SOFTWARE SOLUTION/ SERVICES TO STATE BANK OF INDIA TO MEET SUCH REQUIRMENT AND PROVIDE SUCH SOFTWARE SOLUTION/ SERVICES AS ARE SET OUT IN THE RFP NO.SBI:xx:xx DATED dd/mm/yyyy SUPPLY, INSTALLATION, TESTING & COMMISSIONING OF COMPUTER HARDWARE, SOFTWARE & PERIPHERALS AS ARE SET OUT IN THE SBI WHEREAS State Bank of India (SBI), having its Corporate Office at Nariman Point, Mumbai, and Regional offices at other State capital cities in India has invited Request for Proposal for supply, installation, testing and commissioning of _____________________________ and to develop, implement and support ………………… (name of Software Solution/ Service) as are set out in the Request for Proposal SBI:xx:xx dated dd/mm/yyyy. 2. It is one of the terms of said Request for Proposal that the Bidder shall furnish a Bank Guarantee for a sum of Rs.__________/-(Rupees ___________________Only) as Earnest Money Deposit. 3. M/s. ________________________, (hereinafter called as Bidder, who are our constituents intends to submit their Bid for the said work and have requested us to furnish guarantee in respect of the said sum of Rs.__________/-(Rupees _____________________ only) 4. NOW THIS GUARANTEE WITNESSETH THAT We _____________________________ (Bank) do hereby agree with and undertake to the State Bank of India, their Successors, assigns that in the event of the SBI coming to the conclusion that the Bidder has not performed their obligations under the said conditions of the RFP or have committed a breach thereof, which conclusion shall be binding on us as well as the said Bidder, we shall on demand by the SBI, pay without demur to the SBI, a sum of Rs.__________/- (Rupees _____________________ Only) that may be demanded by SBI. Our guarantee shall be treated as equivalent to the Earnest Money Deposit for the due performance of the obligations of the Bidder under the said conditions, provided,

Page 242: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 2 of 3 Appendix-8 Format for Bank Guarantee as EMD

however, that our liability against such sum shall not exceed the sum of Rs.__________/- (Rupees _____________________ Only).

5. We also agree to undertake to and confirm that the sum not exceeding Rs.__________/- (Rupees _____________________ Only) as aforesaid shall be paid by us without any demur or protest, merely on demand from the SBI on receipt of a notice in writing stating the amount is due to them and we shall not ask for any further proof or evidence and the notice from the SBI shall be conclusive and binding on us and shall not be questioned by us in any respect or manner whatsoever. We undertake to pay the amount claimed by the SBI within 24 hours from the date of receipt of the notice as aforesaid. We confirm that our obligation to the SBI under this guarantee shall be independent of the agreement or agreements or other understandings between the SBI and the Bidder. This guarantee shall not be revoked by us without prior consent in writing of the SBI.

6. We hereby further agree that –

a) Any forbearance or commission on the part of the SBI in enforcing the

conditions of the said agreement or in compliance with any of the terms and conditions stipulated in the said Bid and/or hereunder or granting of any time or showing of any indulgence by the SBI to the Bidder or any other matter in connection therewith shall not discharge us in any way our obligation under this guarantee. This guarantee shall be discharged only by the performance of the Bidder of their obligations and in the event of their failure to do so, by payment to us of the sum not exceeding Rs.__________/- (Rupees _____________________ Only)

b) Our liability under these presents shall not exceed the sum of Rs.__________/- (Rupees _____________________ Only)

c) Our liability under this agreement shall not be affected by any infirmity or irregularity on the part of our said constituents in tendering for the said work or their obligations there under or by dissolution or change in the constitution of our said constituents.

d) This guarantee shall remain in force upto 180 days provided that if so desired by the SBI, this guarantee shall be renewed for a further period as may be indicated by them on the same terms and conditions as contained herein.

e) Our liability under this presents will terminate unless these presents are renewed as provided herein upto 180 days or on the day when our said constituents comply with their obligations, as to which a certificate in writing by the SBI alone is the conclusive proof, whichever date is later.

f) Unless a claim or suit or action is filed against us within six months from that date or any extended period, all the rights of the SBI against us under

Page 243: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 3 of 3 Appendix-8 Format for Bank Guarantee as EMD

this guarantee shall be forfeited and we shall be released and discharged from all our obligations and liabilities hereunder.

Notwithstanding anything contained hereinabove:

(a) Our liability under this Bank Guarantee shall not exceed Rs……….………/- (Rupees …………………….only)

(b) This Bank Guarantee shall be valid upto ……………………….

(c) We are liable to pay the guaranteed amount or any part thereof under this Bank Guarantee only and only if you serve upon us a written claim or demand on or before ……………………

Yours faithfully,

For and on behalf of

____________________________ Authorized official. (Note: This guarantee will require stamp duty as applicable in the State where it is executed and shall be signed by the official(s) whose signature and authority shall be verified)

Page 244: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-9

PERFORMANCE BANK GUARANTEE FORMAT

(TO BE STAMPED AS AN AGREEMENT)

THIS PERFORMANCE BANK GUARANTEE AGREEMENT executed at ……..this…….day of ……….. 201 by ……………. (Name of the Bank)……….. having its Registered Office at …………….and its Branch at …………………………………………….(hereinafter referred to as "the Guarantor", which expression shall, unless it be repugnant to the subject, meaning or context thereof, be deemed to mean and include its successors and permitted assigns) IN FAVOUR OF State Bank of India, a Statutory Corporation constituted under the State Bank of India Act, 1955 having its Corporate Centre at State Bank Bhavan, Nariman Point, Mumbai and one of its offices at------------------ (procuring office address), hereinafter referred to as "SBI" which expression shall, unless repugnant to the subject, context or meaning thereof, be deemed to mean and include its successors and assigns).

WHEREAS M/s__________________________________________, incorporated under __________________________________ Act having its registered office at __________________________________ and principal place of business at __________________________________ (hereinafter referred to as “Service Provider/ Vendor” which expression shall unless repugnant to the context or meaning thereof shall include its successor, executor & assigns) has agreed to supply of hardware/software and/ or services and to develop, implement and support ………………… (name of Software Solution/ Service) (hereinafter referred to as “Services”) to SBI in accordance with the Request for Proposal (RFP) No. SBI:xx:xx dated dd/mm/yyyy.

WHEREAS, SBI has agreed to avail the Services from the Service Provider for a period of ______ year(s). WHEREAS, in accordance with terms and conditions of the RFP/Purchase order/Agreement dated……………, Service Provider is required to furnish a Bank Guarantee for a sum of Rs.__________/- (Rupees _________ only) for due performance of the obligations of the Service Provider in providing the Services, in accordance with the RFP/Purchase order/Agreement guaranteeing payment of the said amount of Rs.__________/- (Rupees __________ only) to SBI, if Service Provider fails to fulfill its obligations as agreed in RFP/Agreement. WHEREAS, the Bank Guarantee is required to be valid for a total period of _____ months and in the event of failure, on the part of Service Provider, to fulfill any of its commitments / obligations under the RFP/Agreement, SBI shall be entitled to invoke the Guarantee.

Page 245: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 2 of 3 Appendix-9 PBG Confidential & Proprietary

AND WHEREAS, the Guarantor, at the request of Service Provider, agreed to issue, on behalf of Service Provider, Guarantee as above, for an amount of Rs.___________/- (Rupees ___________ only). NOW THIS GUARANTEE WITNESSETH THAT

1. In consideration of SBI having agreed to entrust the Service Provider for rendering Services as mentioned in the RFP, we, the Guarantors, hereby unconditionally and irrevocably guarantee that Service Provider shall fulfill its commitments and obligations in respect of providing the Services as mentioned in the RFP/Agreement and in the event of Service Provider failing to perform / fulfill its commitments / obligations in respect of providing Services as mentioned in the RFP/Agreement, we (the Guarantor) shall on demand(s), from time to time from SBI, without protest or demur or without reference to Service Provider and not withstanding any contestation or existence of any dispute whatsoever between Service Provider and SBI, pay SBI forthwith the sums so demanded by SBI in each of the demands, subject to a cumulative maximum amount of Rs.__________/- (Rupees ____________only).

2. Any notice / communication / demand from SBI to the effect that Service Provider has failed to fulfill its commitments / obligations in respect of rendering the Services as mentioned in the Agreement, shall be conclusive, final & binding on the Guarantor and shall not be questioned by the Guarantor in or outside the court, tribunal, authority or arbitration as the case may be and all such demands shall be honoured by the Guarantor without any delay.

3. We (the Guarantor) confirm that our obligation to the SBI, under this

guarantee shall be independent of the agreement or other understandings, whatsoever, between the SBI and the Service Provider.

4. This guarantee shall not be revoked by us (the Guarantor) without prior consent in writing of the SBI.

WE (THE GUARANTOR) HEREBY FURTHER AGREE & DECLARE THAT-

(i) Any neglect or forbearance on the part of SBI to Service Provider or any

indulgence of any kind shown by SBI to Service Provider or any change in the terms and conditions of the Agreement or the Services shall not, in any way, release or discharge the Bank from its liabilities under this Guarantee.

(ii) This Guarantee herein contained shall be distinct and independent and shall be enforceable against the Guarantor, notwithstanding any Guarantee or Security now or hereinafter held by SBI at its discretion.

(iii) This Guarantee shall not be affected by any infirmity or absence or irregularity in the execution of this Guarantee by and / or on behalf of the

Page 246: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 3 of 3 Appendix-9 PBG Confidential & Proprietary

Guarantor or by merger or amalgamation or any change in the Constitution or name of the Guarantor.

(iv) The guarantee shall not be affected by any change in the constitution of SBI or Service Provider or winding up / liquidation of Service Provider, whether voluntary or otherwise

(v) This guarantee shall be a continuing guarantee during its validity period and the SBI can make its claim in one or more events within the total liability of the Guarantor mentioned herein.

(vi) This Guarantee shall remain in full force and effect for a period of __ years from the date of the issuance i.e. up to _________ Unless a claim under this Guarantee is made against us within three (3) months from that date i.e. on or before _____ , all your rights under this Guarantee shall be forfeited and we shall be relieved and discharged from all liabilities there under.

(vii) This guarantee shall be governed by Indian Laws and the Courts in Mumbai, India alone shall have the jurisdiction to try & entertain any dispute arising out of this guarantee.

Notwithstanding anything contained herein above:

(a) Our liability under this Bank Guarantee shall not exceed Rs……….………/- (Rupees …………………….only) (b)This Bank Guarantee shall be valid upto………………………. c) We are liable to pay the guaranteed amount or any part thereof under this Bank Guarantee only and only if SBI serve upon us a written claim or demand on or before …………………… (date which is 3 months after date mentioned at (b) above.

Yours faithfully, For and on behalf of Bank. __________________________ Authorised official

Page 247: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-10a Proforma of successful Installation of endpoint Page 1 of 2

Appendix-10a

Installation Certificate of Endpoint

Customer Name: Customer

ID:

ATM ID: Installation

Date:

Bank Detail

Base Branch:

Address :

City :

Pincode :

Contact Person(Branch :

Mgr/Channel Mgr)

Contact No. :

Email ID :

Place of Installation

Address :

City :

Pincode :

Contact Person(Branch :

Mgr/Channel Mgr)

Contact No. :

Email ID :

Purchase Order / Dispatch Details

Purchase Order No. : PO Date : Dispatch Date: Delivery Date:

Physical condition of machine at time of deliver :

Good Partially Damaged

Completely Damaged Item Missing

Warranty Period : Warranty Start Date: Warranty Expiry Date:

Hardware Configuration

Machine Serial No. :

Part No. Part Description Quantity

Software Configuration

Application Version

MVS

EPS

XFS

OS

Network Configuration

Machine IP : Subnet Mask : Gateway:

Remote IP : Remote Port :

Disposal of ATM as per e-Waste Bank’s Policy

We undertake that Machine Serial No. _______________________ ATM ID ____________ Make _________________

Model _____________________ have been decommissioned, lifted and shifted to our location as per RFP. We, hereby

undertake that we shall dispose of the same as per the e-waste policy of the Bank.

Certificate Compliance and submission (Attached)

PCI-PTS Certificate (EPP,PinPads) Yes/No

EMVCo L1 LoA, MC,Visa , Rupay Certificates (Card Readers and EMV) Yes/No

Page 248: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-10a Proforma of successful Installation of endpoint Page 2 of 2

TIS/SIS (If in Scope)

Date when clear Site made available: AC Installed UPS Installed

Reasons for delay if any : Hard Disk of old Factory Settings/Password for dual

ATM/CD returned combination electronic lock changed

To the branch

Date of SIS Completion:

We confirm that default BIOS password has been changed and endpoint have been integrated with the Switch and

Central MVS/EPS/Other Solutions and admin control taken over by Central solution.

Following keys were handed over and received by: ______________________ Signature : _______________

Cash out Cassette & RR Cassette key No. : Addition Cassette Key No. : Hood Door key

Safe Key Received : Yes No

Elect. Lock Combination changed and set to dual user: Yes No

Operation Training given to : _________________________________ Signature : _____________________

Engineer Name : _________________________________ Signature : _____________________

Branch Manager/ Channel Manager: _________________________________ Signature : _____________________

Page 249: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-10b Proforma of Commission and acceptance - Solutions Page 1 of 3

Appendix-10b

PROFORMA OF CERTIFICATE TO BE ISSUED BY THE BANK AFTER SUCCESSFUL COMMISSIONING AND ACCEPTANCE

OF THE HARDWARE/SOFTWARE SOLUTION/ SERVICES

Date: M/s.--------------- ------------------------- Sub: Certificate of commissioning of Solution RFP No : GITC/ATM/2017-18/ dated _________ 1. This is to certify that the Equipment, Software Solution and Services as

detailed below has/have been successfully installed and commissioned/ received in good condition along with all the standard and special accessories (subject to remarks in Para No. 2) in accordance with the Contract/specifications.

Deliverables Successful as per RFP

Terms Y/N

Date of success

Central Solutions : MVS* Central Solutions : EPS* Central Solutions : OMS*

Endpoints with MVS and EPS and other agents at pilot @ *

All infra (includes all hardware and software components) for DC,DR, UAT and Development

* Successful completion of following activities : (a) Functionalities defined in Scope of Work – MVS, EPS, OMS (b) Functionalities defined in Scope of Work - Services (b) Functional and technical requirements as per RFP (except where Bank has deferred ); (c) All the test cases defined by the Bank (d) Pass on UAT

Page 250: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Cash Dispensers (CDs) with Multi-Vendor Software Solution and Support Services

Page 2 of 3 Confidential & Proprietary

(e) Information Security cleared by Bank. (f) Performance Benchmark Certificate (@2500TPS, 100000 Endpoints) (g) Pilot on following terminals

(i) 5 Endpoints(new) provided by L1 (ii) 2 Endpoints(new) provided by L2 (iii) 20 Endpoints(existing) provided by existing vendors/OEMs.

Further, following certificates have been submitted :

1) EndPoint Installation Certificate(EPIC) 2) PCI-PTS Certificate (EPP/PinPads) 3) EMVCo L1 LoA, MC/Visa Certificates (Card Readers) 4) EMVCo L2 LoA,, MC/Visa/Rupay Certificates (EMV Kernel) 5) Default Passwords Reset (BIOS, System, etc.) 6) MVS Solution (as part of EPIC) 7) PA-DSS Certificate (for MVS) 8) Disposable e-waste Certificate (DEC), if applicable

2. Details of specifications of Equipment, Software Solution and Services not yet

supplied/commissioned and recoveries to be made on that account: S.No. Description Amount to be recovered 3. The acceptance test has been done to our entire satisfaction and Staff have

been trained to operate the Equipment, Software Solution and Services. 4. The Vendor has fulfilled his contractual obligations satisfactorily*

or The Vendor has failed to fulfill his contractual obligations with regard to the

following: (a) (b) (c) 5. The amount of recovery on account of non-supply of Equipment, Software

Solution and Services is given under Para No. 2. 6. The amount of recovery on account of failure of the Vendor to meet his

contractual obligations is as indicated in endorsement of the letter.

Signature _______________________

Page 251: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Cash Dispensers (CDs) with Multi-Vendor Software Solution and Support Services

Page 3 of 3 Confidential & Proprietary

Name _______________________

Designation with stamp __________________

______________________________________ * Explanatory notes for filling up the certificates: (a) The Vendor has adhered to the time schedule specified in the contract in in

dispatching the Equipments /providing the required Software Solution / Manuals pursuant to Technical Specifications.

(b) The Vendor has supervised the commissioning of the Equipments/ Software

Solution in time i.e., within the period specified in the contract from the date of intimation by the Bank in respect of the installation of the Equipments/Software Solution.

(c) Training of personnel has been done by the Vendor as specified in the

Contract. (d) In the event of Manuals having not been supplied or installation and

commissioning of the Software Solution having been delayed on account of the Vendor, the extent of delay should always be mentioned.

Page 252: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix : 11

SLA Terms and Penalties for Non-Compliance

Table of Contents

1. Procurement of Endpoints, Warranty and AMC : Endpoint Provider ........................... 2 2. Annual Technical Support : Solution Provider ............................................................. 4 3. Managed Services : Solution Provider : .......................................................................... 5 4. Existing and future Endpoint Supports : Solution Provider ................................... 9 5. Solutions : Solution Provider ................................................................................. 9 6. Online Advance Technical Support : Solution Provider ............................... 17 7. Hardware : Solution Provider ....................................................................... 20 8. Penalties for Reputational and Business Loss : ............................................................ 22 9. Transition Penalty :........................................................................................................ 23 10. Liquidated Damages : ............................................................................................... 23

Page 253: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 2 of 23 Appendix-11 Penalties –SLA Terms Confidential & Proprietary

In case where penalty amount cannot be serviced through payment being made to endpoint provider/solution provider, penalty will be paid by the endpoint provider/solution provider through a cheque within 15 days from the close of the quarter. If the endpoint provider/solution provider fails to pay, the Bank may realise the penalty amount by either invoking the BG submitted by the endpoint provider/solution provider or recovering from any other payment due to the endpoint provider/solution provider. 1. Procurement of Endpoints, Warranty and AMC : Endpoint Provider

1.1. Downtime :

1.1.1. Calculation of Downtime :

A endpoint will be considered “down” when it cannot receive/dispense cash. "Down Time" shall mean the interval between the times of reporting of failure to completion of repair. "Percentage Downtime" shall mean the aggregate of downtime of the particular endpoint during a quarter expressed as a percentage of total available time in a quarter -- actual number of days to be taken into account X 24 hours). For example, if the aggregate downtime of a endpoint works out to 15 hours during a quarter, then the percentage downtime shall be calculated as follows:

15 x 100

No of days in quarter x 24

The downtime will be calculated on endpoint basis and not the entire network for the purpose of implementing penal provisions.

If a endpoint is shut down or is unavailable to the public during pre-determined specific periods as announced by the Bank, for reasons not attributable to the Endpoint Provider, such time period of unavailability will be excluded from the denominator while calculating the downtime percentage. Downtime will have the exclusions as detailed in “Exclusions to Bidder’s liability for penalty”.

"Down Time" shall mean the interval between the time of reporting of failure to the time of completion of repair. The Branch Manager of the Branch or the Channel Manager has the discretion to decide regarding the exclusions which shall be final and binding on Bidder. In the matter of calculation of penalties, Bank will not rely only on the Endpoint Provider’s report but will also cross-check the data through independent

Page 254: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 3 of 23 Appendix-11 Penalties –SLA Terms Confidential & Proprietary

verification from its ATM switch, ATM Monitoring Solution/ Tool or any other mechanism deployed by the Bank.

1.1.2. Penalty for Downtime :

Bidder shall ensure that the full configuration of the endpoint is available to Bank in proper working condition and ensure minimum uptime of 99%, and maximum downtime per instance for each endpoint and / or services required under scope of work as under with penalty thereon :

Category Resolution Time/ TAT Penalty VIP endpoints 2 Hours : Irrespective of the

population group/ category

Rs.1200 per endpoint per hour

Regular endpoints i. 4 Hours : At Metro, Urban

and Semi-urban locations

ii. 6 Hours : At Rural locations

Rs.1000 per endpoint per hour

The downtime will be computed from the time of ticketing of the relative fault at the Bank’s Online Monitoring Solution.

Additionally, Penalty for not maintaining uptime of 99% on account of hardware faults will be as under: 97% to 99% : 5% of pro rata AMC for the month 95% to > 97% : 10% of pro rata AMC for the month 91% to > 95% : 25% of pro rata AMC for the month Less than 91% : 50% of pro rata AMC for the month

1.1.3. Exclusions to Endpoint Provider’s liability for penalty :

The following exclusions would be taken into account in computing penalty:

A maximum of 3 hours for quarterly Preventive Maintenance

Actual Supervisory Time (which should be reasonable & in tune with

national average)

Actual downtime on account of the Switch and network connectivity.

Core Banking Solution Host outages

Vandalism

Non-availability of access to the CD.

Force Majeure cases

Uncontrollable circumstances which shall be decided by the Bank and shall

be binding on Endpoint Provider.

Page 255: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 4 of 23 Appendix-11 Penalties –SLA Terms Confidential & Proprietary

In the state of Jammu and Kashmir and the North Easter states, the ATM

Operations under DGM (CS and CM) at respective LHOs may expressly

allow maximum time not exceeding 24 hours for those specific locations

which are considered difficult to reach for the reasons of inaccessible terrain

and / or insurgency

1.2. In case, endpoint provider (L1 or L2) who have supplied the endpoints with

Window 7 and fails to upgrade the same to Windows 10, penalty shall be charged Rs.1000/- per endpoint per day w.e.f. 01st January, 2019.

1.3. In addition to the penalties mentioned elsewhere in this RFP penalty will also be levied in case materials/endpoints/equipments used are not in conformity with specifications laid down unless exemption has been obtained from the Bank. Penalty could include free replacement plus 25% deduction of the cost of the materials/endpoints/equipments.

1.4. On account of any negligence, commission or omission by the engineers of the Endpoint Provider and if any loss or damage caused to the endpoint, the Endpoint Provider shall indemnify/ pay/ reimburse the loss suffered by the Bank.

1.5. If the Endpoint Provider fails to carry out Preventive Maintenance of a

endpoint during a quarter, a penalty of Rs.500/= per day per endpoint will be levied from the date of close of the quarter till the date it is carried out, will be levied.

1.6. Any delay in installation/ operationalisation of endpoints on account of endpoint provider’s dispute with Government Authority on any count shall be reckoned as part of delay and penalty shall be as applicable as in cases of delay in supply/ installation. In this connection, in case the endpoint is unable to deliver/ install endpoints in reasonable time, Bank reserves the right to review/ cancel the order and redistribute the same in a suitable manner.

2. Annual Technical Support : Solution Provider

2.1. If the vendor fails to provide the DVSS footage, when required by the Bank within 180 days of the incident, for any reason including settlement of complaints within a reasonable time, the vendor will be liable to pay a penalty of Rs.1,000/= per instance or the amount of loss suffered by the Bank on account of non-availability of such DVSS footage, whichever is higher.

2.2. Solution Provider to ensure that EJ agent at the endpoint remains connected with central solutions and if found disconnected, immediately ensure to get it connected. For cases, where Central Solution is unable to pull ej log, solution provider to resolve the issue without delay within four hours failing

Page 256: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 5 of 23 Appendix-11 Penalties –SLA Terms Confidential & Proprietary

which a penalty of Rs.1,000 for every four hours or part thereof will be imposed on the Solution Provider.

2.3. Solution Provider shall provide required services (irrespective of no. of visits to the endpoints) furnished under the ATS – Annual Technical Support under the Scope of work , on oral/ telephonic/ email/ SMS / Mobile Application or Tickets/Incidents reported at Banks’ Online Monitoring System any other mode of communication by the Bank through its qualified expert personnel wherever the endpoints are installed with following resolution time, otherwise will be subject to penalty mentioned thereagainst : Category Resolution Time/ TAT Penalty VIP endpoints 2 Hours : Irrespective of the

population group/ category

Rs.1200 per endpoint per hour

Regular endpoints i. 4 Hours : At Metro, Urban

and Semi-urban locations

ii. 6 Hours : At Rural

locations

Rs.1000 per endpoint per hour

The Bank will have sole discretion to permit the grace travel time depending on the circumstances.

The above timelines are applicable for third party components also.

3. Managed Services : Solution Provider :

3.1. For any delay in operationalization of full-fledged Managed Services (MS) of existing endpoints beyond 10 days from the date of installation solution with enquiry txn, a penalty of Rs. 1000/- per day (from the 11th day onwards) per endpoint will be charged..

3.2. For any delay in operationalization of full-fledged Managed Services (MS) of newly installed (future/endpoints to be provided under this RFP/endpoints to be provided in this RFP other than Solution provider) endpoints beyond ten days from the date of installation with enquiry txn, a penalty of Rs. 1000/- per day (from the 11th day onwards) per endpoint will be charged.

3.3. State Bank Group desires to provide world-class services at its ATMs/CDs/CDMs/Cash Recyclers with high 24x7x365 availability to customers. The Solution Provider is, therefore, expected to maintain the target availability at all levels as stipulated by the Bank in subsequent paragraphs.

3.3.1. Online Monitoring Solution web login access will be extended to

Solution Provider’s Management Center to know the status of endpoint real-time and prompt action is required to be taken by Management

Page 257: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 6 of 23 Appendix-11 Penalties –SLA Terms Confidential & Proprietary

Center based on the incident-ticketing solution in the Online Monitoring Tool.

3.3.2. The Solution Provider to publish monthly availability report based on the Online Monitoring Tool Circle-wise and Bank as whole.

3.3.3. The Solution Provider will have to maintain availability at individual endpoint level as well as for the entire channel.

3.3.4. The endpoints have been classified into two different categories – VIP endpoints and Regular endpoints :

Category Minimum targeted Uptime

/ Availability per month VIP- endpoints 95% Regular endpoints 92 %

3.4. Availability :

3.4.1. Total time when endpoint was supporting cash withdrawal and/or cash deposit transactions depending on the nature of the endpoint i.e. ATM will be considered available if it is dispensing cash and CDM will be considered available only if it is accepting cash. Cash Recycler will be considered available only if both withdrawal and deposit functionalities are simultaneously available.

There will be no exclusion to availability, except force majeure case like flood, earthquake, natural calamities and vandalism cases.

3.4.2. Penalty for not maintaining target availability

The Solution Provider will have to achieve the availability targets for endpoints at individual level - ‘VIP Endpoints’ and the Regular Endpoints. The penalty for not maintaining target availability will be applicable for individual Endpoints level. NB : Charges payable means Sum of ATS+ MS in Price Bid item (2a+4a+4b+4c+4d) calculated monthly.

VIP endpoints

Availability Penalty amount 93.0% to less than 95.0% 5% of Charges Payable 90.0% to less than 93.0% 10% of Charges Payable less than 90.0% 25% of Charges Payable

Regular endpoints :

Availability Penalty amount

Page 258: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 7 of 23 Appendix-11 Penalties –SLA Terms Confidential & Proprietary

90.0% to less than 92.0% 5% of Charges Payable 85.0% to less than 90.0% 10% of Charges Payable less than 85.0% 25% of Charges Payable

3.4.3. Incentive and rewards for maintaining Higher Uptime.

VIP endpoints

Availability Incentive amount 96.0% to less than 97.0% and monthly average financial transactions of at least 250

5% of Charges Payable

above 97.0% and monthly average financial transactions of at least 250

7% of Charges Payable

Regular endpoints :

Availability Incentive amount 92.0% to less than 95.0% and monthly average financial transactions of at least 250

5% of Charges Payable

above 95.0% and monthly average financial transactions of at least 250

7% of Charges Payable

Transactions will be limited to Cash withdrawal and cash deposit only. Non-Financial transactions will not be considered for incentive/reward purpose.

3.5. Housekeeping :

SLA : Maintenance of endpoint site clean and in proper condition. Cleaning of the site twice a day including floor/glass/walls etc for regular endpoints and thrice a day for VIP endpoints. Penalty : For Regular endpoints : Rs.2000/- per one instance. For VIP endpoints, penalty will be flat Rs.3000/- per instance.

3.6. Consumables : SLA : Consumables are required to be replenished well before it gets over.

Page 259: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 8 of 23 Appendix-11 Penalties –SLA Terms Confidential & Proprietary

Penalty : Rs.1000/- per incident shall be levied if consumable are not made available within four hour from the time information available in Online Monitoring Solution or complaint lodged by Bank official at the portal and/ or advised by Channel Manager or by the Bank official in this regard.

3.7. Cash Management

Penalty for not maintaining target FoS :

“Factor of Safety (FoS)”, i.e. the ideal amount of Cash that should be

present in the ATM to prevent Cash out and idle cash situation.

FoS will be fixed at 2.0 i.e. for every Rs.100 withdrawn, there should be upto

Rs.200 in the endpoint. It can be calculated as:

[Opening cash in the ATM + Amount of cash replenished] --------------------------------------------------------------------- = 2 Net cash withdrawn by customer during the day

FoS will be calculated on Daily basis at every individual ATM level wherever

cash replenishment is outsourced (except days prior to the Bank Holiday)

The FoS will be 2 for such instances, i.e. 2 times the cash withdrawn to be present in the ATM

FoS is applicable to only those endpoints where cash replenishment/

services are outsourced.

There shall be a relaxation on days prior to the holiday because cash may not be available from the Bank on Sundays/ Holidays.

The FoS will be 2.5 for such instances, i.e. 2.5 times the cash withdrawn to be present in the ATM

If FoS is more than 2 or 2.5 as mentioned above, then interest @ 12% will be levied on the excess cash found above the prescribed norm.

The following formula shall be used by the Bank to arrive at the amount of excess cash:

Page 260: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 9 of 23 Appendix-11 Penalties –SLA Terms Confidential & Proprietary

Excess cash=opening balance + cash replenished - Ideal cash;

where Ideal cash = Cash dispensed * Target FoS The Vendor shall not hold or retain in their vault more than 15% of the total cash taken from Bank on monthly basis. If the retention is more than 15%, a penalty of 12% per annum shall be levied on the excess cash retained in the vault during the month. However, there will be no FoS penalty for first three months for any newly installed ATM. This relaxation is provided to understand the dispensing pattern of the newly installed ATM for the initial period of three months.

3.8. Cash Out :

For Cash Out penalty shall be charged as under:- (i) Rs.1000/- per endpoint upto 10 hours. In case the cash out extends beyond 10 hours, then Rs.1000 for each hour. (ii) Additional Rs.5000/- if cash out continues beyond 12 hours, for each block of 4 hours. Example: If a cashout incident is closed within 10 hours, the penalty shall be Rs. 1000/- only. However, if it it is closed in 26 hours, the penalty would be Rs. 21000/- (Rs. 1000/- for 10 hours +Rs. 5000/- x 4 for next 12 hours) Bank shall levy penalty of Rs.1000 per incident, if Reject Bin full is not cleared within 4 hours The penalty for cashout shall be applicable only where cash activity has been outsourced to the Vendor.

4. Existing and future Endpoint Supports : Solution Provider

4.1. Annual Technical Support : Same as given above for 2 : Annual Technical Support

4.2. Managed Services :

Same as given above for 3 : Managed Services

5. Solutions : Solution Provider

Page 261: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 10 of 23 Appendix-11 Penalties – SLA Terms Confidential &

Proprietary

Multi-Vendor, Endpoint Protection and Online Monitoring : Solution Provider

5.1. The penalty arising out of breach in SLA will be calculated on the basis of “Criticality Matrix Table” given here under.

Table : I Activity Sub-Activity Owner No. of Days Penalty if the

delay is attributable to Solution Provider

Letter of Intent

Issue of Letter of Intent

Bank X

Installation of Central Solution

Provision of Hardware for Pilot testing

Solution Provider

X+21 @Rs 10000/- per day delay if the delay is attributable to Solution Provider

Installation and configuration of PR, DR , UAT and Development Environment

Solution Provider

X+30 @Rs 10000/- per day delay if the delay is attributable to Solution Provider

All information/clarifications gathering including MVS,EPS and Online Monitoring Solutions

Solution Provider Bank

X+30 ----

Finalisation of test cases for each solution (MVS and EPS)

Solution Provider Bank / Existing Endpoint Provider

X+30 -----

X- The date of issuance of Letter of Intent (LOI) to L1. LOI will be issued to L2 conditionally that PO will be issued to L2 only after issuance of PO to L1 subject to L1 solutions are acceptable to Bank.

Table : II

Page 262: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 11 of 23 Appendix-11 Penalties – SLA Terms Confidential &

Proprietary

Activity Sub-Activity Number of terminals to be covered

Owner No. of Days

Penalty if the delay is attributable to Solution Provider

Pilot Customisation, Integration, installation and testing (including end to end UAT/SIT/Security Review) by the Solution Provider bidder for MVS, Endpoint protection Solution, Online Monitoring Solution and rollout in production

(i) L1 should provide, pro bono, 5 Endpoints of the model that they intend to supply. (i) L2 should provide, pro bono, 2 Endpoints of the model that they intend to supply. Both the above would be deployed in live environments and tested. (iii) L1 should test two (2) endpoints of each of the existing makes and models that the Bank has acquired in Phases X, XI and XII. This testing will be done in a live, running environment.

Solution Provider

X+120 days

@Rs 10000/- per day delay

Live Pilot Testing, Monitoring and Observations

SP + EP + Bank

X+150 days

----

The Bank shall provide up to 30 test cases each under functional and technical areas which will be designed based upon the Scope of Work and other requirements mentioned in this RFP. The L1 bidder will have to demonstrate successfully all the test cases for all the endpoints that are selected for the pilot run. On successful completion of this testing, the Bank shall issue Purchase Order to the L1 bidder for supply of CDs, hardware and Solutions and to the L2 bidder for supply of CDs. The date of issue of the Purchase Order will be Y. If the Bank is not satisfied with the outcome of the testing during the pilot, the Bank shall, at its discretion, cancel this procurement exercise. If the Bank is satisfied with the outcome of the testing during the pilot, the L1 and L2 bidders will have to deploy as per the timeline given below:

Page 263: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 12 of 23 Appendix-11 Penalties – SLA Terms Confidential &

Proprietary

Table : III Phase Capex :

New MVS+EPS (L1)

Capex : New MVS+EPS (L2)

Penalty for L1/L2

Capex : Existing MVS+EPS

BLA+TOM : EPS

Timelines (Days)

I 875 375 Rs.1000 per

endpoint per day

8750 9000 Y+90

II 875 375 Rs.1000 per

endpoint per day

8750 9000 Y+120

III 875 375 Rs.1000 per

endpoint per day

8750 Y+150

IV 875 375 Rs.1000 per

endpoint per day

8750 Y+180

Total 3500 1500 35000 18000* *This is provided the Bank decides to deploy the solution on BLAs and TOM. Criticality Matrix Table Sr #

Problem Type

Definition Time period within which to address

Penalty

1. Fatal Problem (Severity-4) Work has come to halt

Non-availability of the solution/service for more than 1296 seconds in a month TERMINAL-wise.

To be addressed immediately

Rs.5 per TERMINAL for non-availability/disruption of every 30 seconds or part thereof after an initial 1296 seconds in a month.

2. Major Problem (Severity-3)

TERMINAL transactions are not affected but internal processes are adversely impacted.

Within 4 hours

0.05% of the AMC payment due for respective quarter for each four-hour delay in resolution or part thereof. Duration of delay in

Page 264: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 13 of 23 Appendix-11 Penalties – SLA Terms Confidential &

Proprietary

resolution will be cumulative for the calendar month.

3. Minor Problem (Severity-1)

Any delay in the scheduled / planned activity like patch implementation / fix pack implementation / Secure Configuration implementation, etc

Within 24 hours

0.05% of the AMC payment due for respective quarter for each 24-hour of delay in resolution or part thereof. Duration of delay in resolution will be cumulative for the calendar month.

4. Non Compliance of responsibility

Non Compliance of responsibility as defined in the Scope of Work e.g. Campaign design/distribution, screen/design distribution, customisation etc.

Within 7 days

0.05% of the payment due for respective quarter for each instance of non-compliance during the quarter.

5. Liquidated Damages

For failure to deliver any or all of the products or perform the services within the time period(s) specified in the Contract

As detailed in RFP.

0.25% contracted price per week of delay or part thereof, maximum 10% of contract price.

6. Fatal Problem (Severity-2) Work has come to halt On account of the terminal agent application

Non-availability of the terminal to the customer more than four hours in metro/urban centres and six hours in other centres

Rs.500 per incident per hour beyond the six/four hours as the case may be.

Page 265: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 14 of 23 Appendix-11 Penalties – SLA Terms Confidential &

Proprietary

5.2. The selected vendor shall supply, implement, integrate, and roll out the

solution and related infrastructure in production with completion of security

review; UAT and closure of vulnerabilities / observations in the reports

thereof and pilot roll out at 10 endpoints within 90 days from the date of

issuing Letter of intent by the Bank for the endpoints supplied under this

RFP and 60 days from the date of request in respect of each model of

existing / future endpoint to be procured.

Non achievement of above shall attract penalty of 1% of value of Reverse auction i.e. total cost of ownership on weekly basis subject to maximum amount of ten (10) percent of Reverse auction i.e. total cost of ownership.

5.3. Penalties for uptime SLA shall be as under:

S. No.

Uptime range (calculated on monthly basis)

Penalty

1. 99.5% No Penalty 2. 99.0 to < 99.5 Rs.10,000/- 3. 98.5 to < 99.0 Rs.15,000/- 4. 98.0 to < 98.5 Rs.20,000/- 5. * Less than 98.0 Rs.20,000/- + Rs.10000/- for every .5 %

drop in uptime.

* Bank also reserves the right to terminate the contract.

Formula

Uptime (%) will be calculated as indicated in the adjoining column

Calculation

Uptime (%) = (Sum of total hours during month – Sum of downtime hours during month)/ Sum of total hours during month x 100.

Total hours during the month = 24xdays in the month

Measurement Interval Monthly

Measurement Tool

Based on the system logs or incident raised by the Bank. The service provider will submit a montly MIS report as per the bank’s demand.

Page 266: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 15 of 23 Appendix-11 Penalties – SLA Terms Confidential &

Proprietary

S. No.

Functionality running (calculated on monthly basis)$

Resolution time

Penalty if resolution not done within resolution time

1. Critical functionalities 30 Mins - Rs. 10000 per hour for first one hour for each functionality - Beyond 1 hour – Rs.20000 per hour for each functionality - Beyond 2 hours – Rs.30000 per hour for each functionality - Beyond 4 hours – Rs.50000 per hour for each functionality

2. Medium functionalities 4 hours - Rs. 5000 per hour for first 2 hours - Beyond 2 hours – Rs.10000 per hour - Beyond 4 hours – Rs.20000 per hour - Beyond 6 hours – Rs.30000 per hour

3. Low functionalities 24 hours - Rs. 10000 per first 2 days - Beyond 2 days – Rs.15000 per day - Beyond 4 days – Rs.20000 per day - Beyond 6 days – Rs.30000 per day

$ Above functionalities’ list in this section is indicative. Bank will categorize other functionalities in Critical/Medium/Low severity as per its discretion and the same will be binding on the vendor. However, high level definition of each category is given as below: Critical: Any malfunctioning of the provided software solution or service which results in downtime of terminals e.g. multi-vendor incompatibility, error/bug/malfunctioning of White-listing/FHDE/Centralised Access Management Solution etc.

Page 267: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 16 of 23 Appendix-11 Penalties – SLA Terms Confidential &

Proprietary

Medium: Any module or feature (excluding reports) like White-listing Solution/FHDE not performing as expected but not impacting terminal availability. Low: Reports module of centralised solution is not able to fetch reports. Solution Provider shall categorize all incidents/events that have an adverse impact on the system as Critical, medium or low based on the broad definition given above and share the same with the Bank. The bank shall decide upon whether or not to accept Solution Provider’s classification and the bank may re-classify where considered necessary. The Bank’s decision in this regard shall be final and binding. Exclusion :

• Planned downtime, • power/ networking if not attributed to Solution Provider, • extended schedule downtime,

A reason will be considered not attributed to Solution Provider if it is attributed to another party and that party accepts it as attributable to it. However, downtime will include the slowness of site/solution/module etc. Delay in Reporting of incidents/events to the Bank : S. No.

Functionality running (calculated on monthly basis)$

Reporting timeline

Penalty if incidents/events within the reporting time :

1. Critical functionalities Immediately Rs.5000 for every working hour of delay

2. Medium functionalities 1 hour Rs.2500 for every working day of delay.

3. Low functionalities 1 hour * Rs.500 for every working day of delay.

Except incidents/events which occurred during 10 pm to 6 am may be advised within 12 hours. Solution Provider should provide the source code of the entire application and all the applications developed by them in time at quarterly intervals to the Bank.

Rs.10000 for each day of delay after 30 days of close of the previous quarter.

Page 268: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 17 of 23 Appendix-11 Penalties – SLA Terms Confidential &

Proprietary

Solution Provider shall share the documents pertaining to all modules, functionalities, CRs and extensions to the Bank as soon as possible after completion of the task. Documents shall include flow charts, design, documents, operational manuals, standards, source codes and specifications, test reports etc

For each day of delay in sharing the document after 7 days of release / completion of the task, penalty will be Rs.5000 for each delay

6. Online Advance Technical Support : Solution Provider

6.1. Penalty related to EJ Pulling :

Following penalties shall be applicable for non-performance/ delayed performance of EJ related activities due to non-working of EJ module of MVS or entire MVS . Bank shall levy a penalty of Rs.500/- per instance per day in case of : a) Non-uploading of EJ within T+1 days from the date of transaction, and/or b) Uploaded file not having 100% transactions c) EJ enabled and EJ disconnected cases not resolved within T+1days. d) However, no penalty shall be levied if the Vendor is not able to access

the endpoint due to connectivity issues like ‘no network” or ‘low bandwidth” or endpoint is down beyond the control of solution provider provided Solution Provider arranges the EJ through engineers under ATS within 3 days at the Central Location through logging call in Online Monitoring Solution.

e) In case EJ data is not complete at endpoint itself, penalty shall be charged for actual amount of claim received, for which bank is liable to make good the claim, on account of non-submission of EJ.

6.2. Other penalties :

SLA Penalty for non-compliance 1 Solution provider will define roles

and responsibilities of its resources in sufficient detail to enable the Bank to monitor the work performed each resource

Unless, this is received, the bills raised by Solution Provider will not be paid

2 Solution Provider will send report of daily activity performed by its all resources for roles advised by the Bank as per designed format : Delay (Working days) >= 3 days but < 7 days

Penalty at the rates given below Penalty

Page 269: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 18 of 23 Appendix-11 Penalties – SLA Terms Confidential &

Proprietary

> 7 days

Rs.1000 per day for each day of delay from the 1st day Rs.5000 per day for each day of delay from the 1st day.

3 Solution Provider will arrange for periodical training of its resources and report the same to SBI. Each resource will undergo training atleast once in a year for at least 5 days in an area of relevance for that resource

Rs.5000 for each resource not trained. (Resources who have worked for less than 3 months during the year will be excluded from this computation) . Same should be submitted alongwith Invoice.

4 Start Date-End date of all running modules/CRs will be provided to the Bank by Solution Provider alongwith Work breakdown Structure. Delay in providing after the Module/CR has been signed off : > = 3 days but < 5 days > = 5 days but < 10 days > = 10 days but < 15 days > = 15 days

Penalty at the rates given below : Penalty for each Module/CR Rs.1000 per day for each day of delay from the 1st day. Rs.5000 per day for each day of delay from the 1st day Rs.10000 per day for each day of delay from the 1st day Rs.15000 per day for each day of delay from the 1st day

5 Penalty for delay in delivery (not attributable to the Bank) / rectification of defect detected / FAS issue / Process failure / Process issue :

Penalty at the rates given below :

6 Delay Module/ Project Delay

CR Delay Defect Rectification (eg Process failure,

Page 270: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 19 of 23 Appendix-11 Penalties – SLA Terms Confidential &

Proprietary

FAR issue, Bug, Defects etc)

Upto 2 days Rs.5000 Rs.1000 Rs.2500 3 days to 10 days Rs.10000 Rs.5000 Rs.10000 10 days to 30 days Rs.25000 Rs.10000 +

Rs.1000 per day thereafter

Rs.25000 + Rs.5000 per day thereafter

> 30 days Rs.25000 + Rs.5000 per day thereafter

Exclusions :

a. Delay in delivery dates and change in priority is permissible with written prior approval from the Bank.

b. Delay due to change in requirements from Banks end. c. Duration of delay in testing on account of dependencies on Core /

Merchant / Network etc. d. Changes arising, which are out of the scope of the given

requirement. e. Delay due to infrastructure failure in staging and other dependable

environments like staging, core, switch, network of other departments.

7 Penalty for defects (post release) on the part of Service Provider : For every defective module or CR, solution provider shall pay a penalty

Penalty at the rates given below :

8 Category of defect Module / Project CR Minor Rs.2000 Rs.1000 Medium Rs.5000 Rs.2000 Major Rs.10000 Rs.5000 Critical Rs.100000 Rs.50000 Minor means : Where defect is very small and it does not affect Bank’s business or the functionality of the product eg. typo errors, etc Medium means : Where business is likely to get impacted or it affects the functionality of the product eg errors in tables, errors in facts/figures Major means : Where business gets impacted immediately and/or it affects the associated integrations of the functionality. Critical means : Where the Bank’s image has been impacted adversely or the Bank was exposed to reputational risk or the Bank has been exposed to a financial loss or a risk of possibility of financial loss.

Page 271: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 20 of 23 Appendix-11 Penalties – SLA Terms Confidential &

Proprietary

The categorization of minor, medium, major or critical shall be done by Solution Provider. However, Bank may not accept the categorization done by Solution Provider and reclassify the defect Bank’s decision in this regard will be final.

9 Non availability of staff : Solution Provider shall ensure that the staff on duty is available during the hours when they should have been on duty.

Penalty for non-availability as under : Double the amount of rate per hour :

(Monthly resource rate / no. of working days in the month / 8 hours per day) * No. of hours of non-availability * 2

10 Solution Provider will have to complete the task and share the details with the Bank within the given time frame and give a certificate to the effect

If at a later date it is detected that some Module /CR was not shared then penalty @ Rs.25000 per Module /CR would be recovered in addition to fulfilment of the requirements.

11 Solution Provider ensure that tickets raised in the Incidence/events at the Incident are closed within 30 minutes except delay due to third party

Penalty will be Rs.1000 per ticket per one hour beyond 30 minutes

7. Hardware : Solution Provider

7.1. Delivery of all equipment should be within two weeks from date of placing letter of intent. In the event of the any or all equipment(s) not being delivered, installed, tested and commissioned within a period of four weeks from date of letter of intent, a penalty of one (1) percent of the total cost of equipments for each week or part thereof the delay, subject to maximum amount of ten (10) percent of the total cost of equipments will be charged to vendor. This amount of penalty so calculated shall be deducted at the time of making final payment after successful installation and commissioning of hardware.

7.2. Non-upgrading the Hardware beyond 2 months after intermittent crossing of 50 % resource utilization for a period of 30 days, a penalty of one (1) percent of the total cost of equipments for each week or part thereof the delay, subject to maximum amount of ten (10) percent of the total cost of equipments will be charged to vendor.

Penalty Clause:

i. Service

Page 272: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 21 of 23 Appendix-11 Penalties – SLA Terms Confidential &

Proprietary

Criteria Penalty for non-compliance

Penalty in respect of Services

being rendered will be applicable if

Solution Provider fails to provide the agreed

service

levels of 24x7 support coverage with

4 hours call to repair under the

Scope of this contract.

Penalty applicable will be 1 % of Annual

Contract Value per hour or part thereof for every

incident with a maximum cap of 100 % of

Annual Contract Value.

Submission of Attendance Report on Monthly

basis for Onsite Resident Engineer for two shifts

coverage

For non-availability engineer for any shift penalty

of Rs.10000/- per day per shift shall be applicable

Submission of the Report for Proactive Services

like –System Health Check Report as per the

agreed schedule

For late-submission of the Report penalty of

Rs.5000/- would be applicable for any report

ii. Availability: In case of unplanned system downtime, the penalty shall be

levied as under:

Uptime (Monthly) Penalty on total cost of the AMC for one year

>=99.95 NIL

>=99.94 and <99.95 0.50%

>=99.93 and <99.94 1.00%

>=99.92 and <99.93 1.50%

>=99.91 and <99.92 2.00%

>=99.90 and <99.91 2.50%

<99.9 5.00%

Formula

Uptime (%) will be calculated as

indicated in the adjoining column

Calculation

Uptime (%) = (Sum of total hours during

month – Sum of downtime hours during

month)/ Sum of total hours during month x

100.

Total hours during the month = 24xdays in the

month

Measurement Interval Monthly

Measurement Tool

Based on the system logs the service provider

will submit a montly MIS report as per the

bank’s demand or alternatively non happening

of transactions due to the HPE Non-stop

failure.

Page 273: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 22 of 23 Appendix-11 Penalties – SLA Terms Confidential &

Proprietary

The penalty levied by regulatory bodies will be recovered by the Bank from the Vendor on actual basis regardless to any kind of cap for maximum applicable penalty. The amount will be recovered in Indian Rupees at the prevailing rate of the respective currency, in case the penalty is levied in a foreign currency. NOTE: The penalty arising out of violation of SLA and the one levied by regulatory bodies, whichever is higher, will be recovered from the vendor. Bank will have right to recover any opportunity loss or monetary loss incurred by the Bank due to malfunctioning of software/application faults/ system failure / negligence of bidder etc during project execution/implementation. NB : The total penalties which can be levied for of the above categories (1) to (7) under various clauses will be capped to the maximum of revenue during the year accrued/earned by the Service Provider in the respective category. 8. Penalties for Reputational and Business Loss :

8.1. "Notwithstanding anything contained in the Request for Proposal/Service Level Agreement, the service provider hereby agrees and undertake that following losses incurred by the Bank/accrued to the bank, if any on account of reasons attributable to the service provider may be recovered from its invoices/or will be made good by the service provider:- a. Actual loss on account of errors/bugs/deficiencies In development/support activities attributable to the service provider. b. Any loss accrued to the Bank on account of loss of business during the period of outage of application developed/maintained . c. Reputational loss due to the reasons attributable to the service provider.

8.2. The service provider understand the provision(s) of penalty and matrix of

calculation thereof given in this document. The decision of the Bank shall be final and binding in this regard. Such Penalties shall not restrict the Bank for availing any other remedy/action available in law or in equity.

8.3. Actual loss as well as penalties for business loss and reputational loss incurred by the Bank on account of deficiencies in services attributable to the IT Partners will have to be recovered in full with a cap on penalties as follows:-

Actual loss No cap. Actual Loss Penalty on account of

Additional 10% [per quarter] of annual maintenance cost,

[a] State Level news paper(s) and/or in State level TV

Page 274: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Page 23 of 23 Appendix-11 Penalties – SLA Terms Confidential &

Proprietary

Reputational loss to the Bank^

i.e., 40% of the annual maintenance cost.

channel(s)/discussions in the State Assembly, etc. : 1 % [b] National news paper(s)/magazines and/or in National TV channel(s) i.e in 2 or more regions/discussions in the Parliament : 2%

Penalty on account of Business loss to the Bank^

Additional 10% of annual maintenance cost.

1 % of the Annual Maintenance Cost.

^ Penalties are over and above the cap on penalties built in the SLAs.

9. Transition Penalty :

In the event of failure of the Service Provider to render the Services or in the event of termination of agreement or expiry of term or otherwise, without prejudice to any other right, the Bank at its sole discretion may make alternate arrangement for getting the Services contracted with another vendor. In such case, the Bank shall give prior notice to the existing Service Provider. The existing Service Provider shall continue to provide services as per the terms of contract until a ‘New Service Provider’ completely takes over the work. During the transition phase, the existing Service Provider shall render all reasonable assistance to the new Service Provider within such period prescribed by the Bank, at no extra cost to the Bank, for ensuring smooth switch over and continuity of services. If existing vendor is breach of this obligation, they shall be liable for paying a penalty of 10 % of the respective line item of price bid on demand to the Bank, which may be settled from the payment of invoices or Performance Bank Guarantee for the contracted period.

10. Liquidated Damages :

If Solution Provider/Endpoint Provider fails to provide the services as per the requirement specified in the RFP and amendment thereof, Bank shall charge penalty of @ 0.5 % per week of delay in delivery of respective line item of the price bid where penalties have not been explicitly specified subject to maximum of the 10 % of the Total cost of project. The liquidated damage is apart from and in addition to other applicable penalties. *********

Page 275: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 1 of 144

Appendix 12a

(NB : Please be advised that in case of any conflict of

contents between the RFP and this agreement, the Bank will

decide at its sole discretion, which of the contents to be

accepted.)

AGREEMENT FOR ENDPOINTS (CASH DISPENSERS)

BETWEEN

State Bank of India, ATM (I&S) DEPARTMENT

AND

____________________________________________

Date of Commencement : __________________

Date of Expiry :___________________

Page 276: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 2 of 144

TABLE OF CONTENTS

AGREEMENT-----------------------------------------------4

RECITALS------------------------------------------------5

1. DEFINITIONS & INTERPRETATIONS------------------------5

2. COMMENCEMENT & TERM----------------------------------8

3. SCOPE OF SERVICES:-----------------------------------8

4. PRODUCT & DELIVERABLES:-----------------------------25

5. REPRESENTATIONS AND WARRANTIES----------------------28

6. CONFIDENTIALITY-------------------------------------31

7. RELATIONSHIP BETWEEN THE PARTIES--------------------37

8. SUB-CONTRACTING-------------------------------------38

9. PERFORMANCE GUARANTEE & PENALTY---------------------39

10. FORCE MAJEURE--------------------------------------40

11. COMPLIANCE WITH LAWS-------------------------------42

12. RIGHT TO AUDIT-------------------------------------43

13. FEES, TAXES DUTIES & PAYMENTS----------------------44

14. GENERAL INDEMNITY----------------------------------45

15. LIMITATION OF LIABILITY----------------------------48

16. TERMINATION----------------------------------------48

17. CONTINGENCY PLANS & CONTINUITY ARRANGEMENTS--------51

18. DISPUTE RESOLUTION & ARBITRATION-------------------53

19. GOVERNING LAW & JURISDICTION-----------------------54

20. ENTIRE AGREEMENT-----------------------------------54

21. SEVERABILITY---------------------------------------55

22. NOTICES--------------------------------------------56

23. MISCELLANEOUS--------------------------------------57

ADDENDUM, ANNEXURE, SCHEDULE, ETC.-----------------64-144

Annexure/ Particulars Page No.

Addendum

Addendum A – CD Order and Prices……………………………………………………………64

Appendix B- Other terms and conditions for CD and SIS……69

Page 277: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 3 of 144

Exhibit C – Installation/ Acceptance Certificate…………………75

Exhibit D – Format of Site Completion Certificate………………77

Addendum B – Site Installation Services (SIS)……………………… 78

Exhibit E – Format of Site Feasibility Report…………………… 89

Appendix C – Rates for SIS………………………………………………………………………… 93

Addendum C- Hardware Warranty / SLM Services…………………………104

Exhibit F – Preventive Maintenance Check List………………………124

Addendum D- Site Maintenance Services……………………………………………127

Addendum E- Allocation of CDs…………………………………………………………………133

Addendum F- Transition Plan………………………………………………………………………134

Page 278: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 4 of 144

AGREEMENT

This agreement for Procurement of Endpoints (Cash

Dispensers) (hereinafter ‘the Agreement’) made on

____________________ day of ______.

Between

State Bank of India, constituted under the State Bank of

India Act, 1955 having its Corporate Centre and Central

Office at State Bank Bhavan, Madame Cama Road, Nariman

Point, Mumbai-21 and through its ATM (I&S) Department at

State Bank Global IT Centre, Sector-11, CBD Belapur, Navi

Mumbai-400706, hereinafter referred to as “the Bank” which

expression shall unless repugnant to the context or meaning

thereof shall include its successors & assigns of the First

Part

And

__________________________________________, incorporated

under __________________________________ Act having its

registered office at __________________________________

and principal place of business at

__________________________________ hereinafter referred to

as “Endpoint Provider” or “Service Provider” which

expression shall unless repugnant to the context or meaning

thereof shall include its successor, executor & permitted

assigns of the Second Part.

The Bank and the Endpoint Provider are sometimes

individually referred to as a “Party” and collectively as

“Parties” throughout this Agreement, and the words Party

and Parties shall be construed accordingly.

Page 279: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 5 of 144

RECITALS

WHEREAS

(i) The Bank is desirous of Procuring ENDPOINTS,

(also referred to as ‘Cash Dispensers’ ‘CDs’ and

‘Machines’ in this document), for installation

at a location of its choice, across the length

and breadth of the country; and Availing the

services related to maintenance and upkeep of the

CDs under Annual Maintenance Contract (AMC), as

mentioned in this Agreement or the related RFP

for procurement of the CDs;

and

(ii) The Endpoint Provider is in the business of

providing the machines and service as mentioned

above and has agreed to provide the services as

may be required by the Bank mentioned in the

Request of Proposal (RFP) No. _____________ dated

_____________ issued by the Bank, referred

hereinafter as a “RFP” and same shall be part of

this Agreement.

NOW THEREFORE, in consideration of the mutual covenants,

undertakings and conditions set forth below, and for other

valid consideration the acceptability and sufficiency of

which are hereby acknowledged, the Parties hereby agree as

follows:

1 DEFINITIONS & INTERPRETATIONS

1.1 Capitalized Terms: The following capitalized terms,

unless the context otherwise requires, shall have the

meaning set forth below for all purposes of this

Agreement1:

1 Please define the necessary terms, properly.

Page 280: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 6 of 144

1.1.1 “Agreement” means this agreement including all

its Annexure, Schedules, Appendix and all amendments

therein agreed by the Parties in writing.

1.1.2 “The Bank” shall mean the State Bank of India

(including domestic branches and its subsidiaries and

Joint Ventures located in India,

1.1.3 “Intellectual Property Rights” shall mean, on a

worldwide basis, any and all: (a) rights associated

with works of authorship, including copyrights &moral

rights; (b) Trade Marks; (c) trade secret rights; (d)

patents, designs, algorithms and other industrial

property rights; (e) other intellectual and industrial

property rights of every kind and nature, however

designated, whether arising by operation of law,

contract, license or otherwise; and (f) registrations,

initial applications, renewals, extensions,

continuations, divisions or reissues thereof now or

hereafter in force (including any rights in any of the

foregoing).

1.1.4 “Project Cost” means the price payable to the

Endpoint Provider under the Agreement for the full and

proper performance of its contractual obligations.

1.1.5 “Request for Proposal (RFP)” shall mean RFP NO.

_____________ dated _____________ along with its

clarifications/ corrigenda issued by the Bank time to

time.

1.1.6 “Service” means services to be provided as per

the requirements specified in the Agreement and any

other incidental services and other obligations of the

Endpoint Provider covered under the Agreement.

1.1.7 The Project means supply, installations, testing

and commissioning CD/Hardware/Software and services

with 1 year onsite warranty.

Page 281: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 7 of 144

1.2 Interpretations:

1.2.1 Reference to a person includes any individual,

firm, body corporate, association (whether

incorporated or not) and authority or agency (whether

government, semi government or local).

1.2.2 The singular includes the plural and vice versa.

1.2.3 Reference to any gender includes each other

gender.

1.2.4 The provisions of the contents table, headings,

clause numbers, italics, bold print and underlining

is for ease of reference only and shall not affect the

interpretation of this Agreement.

1.2.5 The Schedules, Annexures and Appendices to this

Agreement shall form part of this Agreement.

1.2.6 A reference to any documents or agreements (and,

where applicable, any of their respective provisions)

means those documents or agreements as amended,

supplemented or replaced from time to time provided

they are amended, supplemented or replaced in the

manner envisaged in the relevant documents or

agreements.

1.2.7 The terms not defined in this Agreement shall be

given the same meaning as given to them in the RFP.

If no such meaning is given technical words shall be

understood in technical sense in accordance with the

industry practices.

1.2.8 A reference to any statute, regulation, rule or

other legislative provision includes any amendment to

the statutory modification or re-enactment or,

legislative provisions substituted for, and any

Page 282: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 8 of 144

statutory instrument issued under that statute,

regulation, rule or other legislative provision.

1.2.9 Any agreement, notice, consent, approval,

disclosure or communication under or pursuant to this

Agreement is to be in writing.

2 COMMENCEMENT & TERM

2.1 This Agreement shall commence from its date of

execution mentioned above/ deemed to have commenced

from _______ (Effective Date).

2.2 This Agreement shall be in force for a period of seven

year(s), unless terminated by the Bank by notice in

writing in accordance with the termination clauses of

this Agreement.

2.3 The Bank shall have the right at its discretion to

renew this Agreement in writing, for a further term of

three years on the same terms and conditions.

2.4 Unless terminated earlier in accordance with this

Agreement, the Agreement shall come to an end on

completion of the term specified in the Agreement or

on expiration of the renewed term.

2.5 Expiry of this Agreement shall not tantamount to

automatic expiry of the Services Addendum(s) and the

provisions of this Agreement shall continue to apply

to such Services Addendum (s).

3 SCOPE OF SERVICES:

3.1 The scope and nature of the work which the Endpoint

Provider has to provide to the Bank (Services) is as

follows:

Supply, integration, testing, installation, commissioning

and maintenance of endpoint (Front Access Cash Dispensers)

Page 283: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 9 of 144

3.2 The Bank is looking for Bidders who can supply,

integrate, test, install commission and maintain

Endpoints (Cash Dispensers: 5000) on turnkey basis.

Bidders should note that Endpoints will be deployed

across the length and breadth of the country as per

requirements of business and the bidder will have to

guarantee that support will be available for the

endpoints across the country for a minimum period of 7

years (one year warranty and six years Annual

Maintenance Contract), which can be extended up to 10

years at the discretion of the Bank.

3.3 Bidders should offer model of endpoints with the

Operating System Windows 10 and CEN XFS 3.0 and higher

compliance layer, that is state of the art machines

capable of running Multi-Endpoint Provider Software and

endpoint protection solution and which will have to be

supported for a minimum period of 7 years after

installation / operationalization, extendable up to a

period of 10 years at the discretion of the Bank. The

Bank wants advanced, multifunctional,

3.4 energy-efficient system. In case, endpoint with Windows

10 is not ready, bidder can submit the bid for model

compatible with Window 7 (with a license of Windows 10)

subject to condition that endpoint supplied/installed

should be upgraded with Windows 10 well before 31st

December, 2018 without any additional cost to the Bank.

L2 bidder shall be considered for supply of only

endpoints with Window 7 (with a license of Windows 10)

subject to condition that endpoint supplied/installed

should be upgraded with Windows 10 well before 31st

December, 2018 and bears all the related incidental

cost including one-time cost discovered under RFP for

testing and pilot at two locations on Windows 10. If

Page 284: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 10 of 144

during the period of warranty, a particular endpoint

is frequently becoming out of order for technical

reasons for more than three times in a month and for

two consecutive months, the Bank may ask the bidder to

replace the endpoint with another new endpoint at no

extra cost to the Bank. The selected bidder should

update /supply/ install necessary changes in Endpoints,

if any, due to regulatory compliance, the same should

be available at no additional cost to the Bank

irrespective whether it being minor or major

modifications.

3.5 Endpoints should meet all technical and functional

requirements as specified in the RFP. The endpoints

should have capability / features for remote monitoring

of their all-round health / status. Electronic journals

must be pulled to a central site. Along with Endpoints,

accessories and Digital Video Surveillance System,

various sensors alarm system etc., will also have to

be supplied, integrated, tested, installed and

maintained, wherever required by the Bank.

3.6 All endpoints should be enabled for the visually

challenged so that the Endpoint must be suitable for

the visually challenged persons. All endpoints must

also be suitable for wheel chair based operations by

physically challenged persons.

3.7 The present procurement is intended for replacement of

existing endpoints with unsupported OS Windows XP. The

old endpoint must be removed by the Endpoint Provider

and disposed-off in a proper manner with a view to

protecting the environment, reducing pollution by toxic

gases / greenhouse emissions and other non-

Page 285: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 11 of 144

biodegradable substances caused by e-waste disposal,

an undertaking to be submitted by bidder for buyback

and lifting and disposal of existing endpoint as per

e-waste policy of the Bank / Government. Bank shall not

pay any decommissioning / de-grouting cost, lifting and

shifting cost of existing endpoint from the endpoint

location in respect of endpoint this RFP. As the

deployment of Endpoints will be all over the country,

the applicant will necessarily have to undertake

installations at all locations. Endpoint Provider must

ensure that Cassettes of the Endpoint being replaced,

are handed over to the Branch Manager / his

representative.

3.8 Endpoint Provider must ensure that the Hard Disk Drive

of the Endpoint being replaced, is handed over to the

Branch Manager / his representative and this should be

recorded in the Installation Report to be signed by the

Endpoint Provider and the Bank. The Endpoint Provider

should also give an undertaking that the integrity of

the data on the Hard Disk will not be compromised and

put to any misuse, causing financial / reputational

loss to the Bank.

3.9 The selected bidders will have to provide the endpoints

as per the technical specifications mentioned elsewhere

in this RFP.

3.10 Deviations from technical specifications, if any, may

be clearly indicated. Though the Bank has laid down the

minimum configuration of both hardware and software of

Endpoint to meet present requirements, the Endpoint

should be upgradable to support any statutory/

regulatory compliance requirements, the same should be

Page 286: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 12 of 144

available at no additional cost to the Bank

irrespective whether it being minor or major

modifications and / or change of configuration etc.

3.11 Modification of the software pertaining to Endpoint

for enhancing the functionality will be done by the

bidder at mutually agreed cost. However, no cost will

be payable for minor modifications, change of

configuration, etc.

3.12 Endpoint Provider shall supply fully functional

Endpoints in terms of both the hardware and software

for the entire life of the machines i.e. minimum 7

years. Responsibility for and the costs involved in,

ensuring that the Endpoints run on legal and supported

hardware and software, including Operating Systems,

rests with the bidder, for the entire life of the

machines. All operating system upgrades / proprietary

software upgrades / patches/ licenses, from time to

time, will be provided free of cost and installed in

all the Endpoints at no extra cost to the Bank during

the period of the Contract/Agreement. OS Hardening

should be done for the Endpoints. The bidder is

responsible for ensuring that system does not get

affected by virus/ malware. Endpoints should be

configured as per the Bank’s Secured Configuration

Document (SCD) from time to time. Latest Secured

Configuration Documents shall be shared by the Bank..

3.13 The bidders shall indicate the upgrade options

available for various models of Endpoints. Machine

should be capable of central upload/ download.

Page 287: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 13 of 144

3.14 The Endpoints need to be energy efficient. The

Endpoints to be supplied have to be fully functional

in extreme weather conditions (Temperature: Minus (-)5

to 50 degree Celsius (Without air conditioner),

Humidity: 5% to 95% (Without air conditioner), dust,

etc.) within the country.

3.15 A complete write up on security features of the

Endpoints must be provided with the relative technical

bid.

3.16 The system should be enabled for eJ pulling and all

software required for eJ pulling must be factory loaded

or loaded at no extra cost at the time of installation

of the Endpoint or as and when required. The Endpoint

Provider will be responsible for loading any Bank

approved software agent provided by the Bank without

any additional cost to the Bank. The Endpoint Provider

must coordinate with the Managed Services Endpoint

Provider so that eJ pulling is enabled on the day of

making the Endpoint operational.

3.17 No charges shall be payable by the Bank for

installation any software / agent / patches / upgrade

whatsoever at all endpoints normally during the

calendar quarterly preventive maintenance visits or any

time in case of Bank’s urgent requirement.

3.18 Preventive maintenance of Endpoint should be done at

least once in three months. Such visits could also be

covered in visits for trouble shooting provided

preventive maintenance is also done.

Page 288: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 14 of 144

3.19 The Endpoint Provider will ensure that at the time of

delivery of Endpoints they are not affected by virus/

malware and will ensure that the Endpoint Provider’s

employees attending to the Endpoints during warranty

period and AMC period do not introduce virus/ malware

and in the case of any dispute Bank’s decision will be

final.

3.20 The Bank may test the Endpoints at no cost to the Bank

before placing the order. Bank reserves the right to

conduct Pre-Delivery Audit (PDA) of the Endpoints

before dispatch from the warehouse of the selected

bidder at Bank’s own cost.

3.21 Grouting of endpoints: Selected bidder will have to

necessarily install endpoint with good quality grouting

of Endpoints, as under:

“Moving / tilting of endpoint for removing

existing levelling screws. Drilling 8”-10” holes

in the existing flooring using concrete drill

bits. Hammering metal sleeves in these holes.

Repositioning the endpoints over the existing

markings. Putting in Anchor fasteners - min. 6”

long anchor fasteners, preferably of Fischer

make. Applying resin adhesive (Araldite) over the

finished bolt positions for improved bonding &

Repairing broke tiles, if any”.

3.22 Warranty and Annual Maintenance Contract by Endpoint

Provider:

The endpoints supplied under the RFP will be subject to

the comprehensive Warranty one year and Annual

Page 289: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 15 of 144

Maintenance Contract (AMC) for six years (which is

extendable at the discretion of the Bank for another

period of 3 years). Further, following support services

are also included under warranty and AMC, irrespective

of number of visits at the site/endpoint, without any

additional cost to the Bank:

3.22.1 Testing of endpoint at LAB:

Selected bidder(s) will have to make available at

Bank’s ATM Lab:

(a) one endpoint to be supplied under this RFP

and

(b) the Services of an experienced and qualified

resident engineer with full knowledge of

technical aspects of endpoints (e.g. Any

functionalities, security testing, software

testing, integration testing, interface

testing, support UAT etc) required by the

Bank during the general shift on all days

except Sunday. In exceptional

circumstances, services should be available

for extended working hours to meet the high

priority time bound requirements without

any additional cost.

3.22.2 Pre-Implementation- Integration, Testing and

Pilot at Endpoints with all required functionalities:

3.22.2.1 To provide end to end support for Solutions

integration, testing at the endpoints provided, under

the testing environment and successful pilot at

Endpoints under the production environment.

Page 290: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 16 of 144

3.22.2.2 To share with Solution Provider Single Point

Contact along with Escalation matrix for Solutions

Support.

3.22.2.3 To share the make-model-variants with Solution

Provider.

3.22.2.4 To share the following details and any other

details required in connection with Endpoints

supplied to the Bank, with Solution Provider and to

the Bank in connection with testing of all the

functionalities, proper error codes, health status

messages, device status messages etc. at the Endpoint

e.g.:

3.22.2.4.1 Support for Operating System

3.22.2.4.1.1 Windows 7 or 10, patches, service packs etc.

3.22.2.4.1.2 Changes in Operating System configuration

(e.g. environment variable, parameter changes,

enabling / disabling services etc.)

3.22.2.4.1.3 End-user License Agreement(EULA)

3.22.2.4.1.4 Any other relevant information including

Best Practices

3.22.2.4.2 CEN XFS Layer:

3.22.2.4.2.1 XFS software compliant with CEN XFS 3.0 or

higher specifications.

3.22.2.4.2.2 End-user license Agreement (EULA)

3.22.2.4.2.3 CEN XFS Layer CD to be provided.

3.22.2.4.2.4 Any other relevant information including

Best Practices

3.22.2.4.3 Hardware / software (both CEN XFS Compliant

and Non-CEN XFS compliant)

Page 291: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 17 of 144

3.22.2.4.3.1 Technical Specifications,

3.22.2.4.3.2 Documentations,

3.22.2.4.3.3 Drivers,

3.22.2.4.3.4 Terminal Diagnostic Tools/Utilities

3.22.2.4.3.5 Configuration / Parameter details,

3.22.2.4.3.6 Components,

3.22.2.4.3.7 Services

3.22.2.4.3.8 Patches, updates and upgrades

3.22.2.4.3.9 EMVCo/PCI certificates

3.22.2.4.3.10 Any other relevant information

3.22.2.4.3.11 Functional test cases (Positive and

negative)

3.22.2.4.3.12 Error codes, Health Status Messages, Device

status messages.

3.22.2.4.3.13 Provide complete details of XFS Devices

(Illustrative List of XFS Devices are as under):

1) Printer and Scanners

2) Card Readers (incl. EMV

Contact/Contactless)

3) Cash Dispensers

4) Personal Identification Number Keypads (PIN

pads)

5) Check Readers and Scanners

6) Depository Units

7) Screen Displays (including Touch Screens)

8) Vandal Shields

9) Text Terminal Units

10) Sensors and Indicators Units

11) Endpoint Provider Dependent Mode

12) Cameras

13) Card Embossing Units

14) Alarms & Sensors

15) Cash-In Modules

16) Card Dispensers

Page 292: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 18 of 144

17) Barcode Readers

18) Biometric Readers

19) Item Processing Modules

3.22.2.4.4 Full support for CEN XFS layer required in

connection with integration with Solutions

3.22.2.4.5 Support the Solution Provider with respect

to any clarifications and resolution sought

regarding the platform behaviour or compliance to

the CEN XFS Specifications.

3.22.2.4.6 Fixing of bugs / issues raised during the

pre-implementation and pilot phase.

3.22.2.4.7 To conduct functionality tests to avoid any

operational level issues.

3.22.2.4.8 Maintaining ATM-Wise version control of

Solutions with granularity.

3.22.2.4.9 Pilot Implementation at Endpoints of

respective models/processors and its variants at

live sites identified by the Bank.

3.22.2.4.10 To provide sign off post completion of

functionality tests with Solution Provider.

3.22.2.4.11 To share all statutory or RBI compliance and

security features as may be applicable on Effective

Date incorporated in Endpoint-OEMs native software

along with required technical

details/drivers/components and test the same with

the Solutions.

Page 293: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 19 of 144

3.22.3 Implementation and Post Implementation Support:

Endpoint Provider shall provide repair, spares

replacements and maintenance service (response and

resolution), on oral/ telephonic/ email/ SMS / Mobile

Application or any other mode of communication by the

Bank or through its own service personnel or any service

provider or any monitoring system through its own expert

service resource wherever the endpoints are installed.

The service shall be made available by Endpoint Provider

as under:

3.22.3.1 Endpoint Provider shall provide repair, spares

replacements and maintenance service (response and

resolution), on oral/ telephonic/ email/ SMS / Mobile

Application or any other mode of communication by

the Bank or through its own service personnel or any

service provider or any monitoring system through its

own expert service resource wherever the endpoints

are installed. The service shall be made available

by Endpoint Provider as under:

Category Resolution Time/ TAT

VIP endpoints 2 Hours : Irrespective of the

population group/ category

Regular

endpoints i. 4 Hours : At Metro, Urban and

Semi-urban locations

ii. 6 Hours : At Rural locations

The Bank will have sole discretion to permit the grace

travel time depending on the circumstances.

Endpoint Provider should ensure dispatch of qualified

personnel to the endpoint site with a view to resolve

the incident attributed to Endpoint Provider and

Page 294: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 20 of 144

operationalise the endpoint within the abovementioned

response and resolution timelines under the following

illustrative circumstances:

3.22.3.1.1 Remedial Hardware Maintenance, shall cover

free supply and replacement of spares, components,

devices as well as labour required to repair a

malfunctioning of endpoint caused due to any reason

(including but not limited to flood, earthquake,

natural calamities and vandalism cases, man

handling, short circuit, fire, damage, voltage

fluctuation, electrical malfunctioning,

destruction, theft, burglary, sacking etc) and

restore it to good operating condition without any

additional cost to the Bank. Endpoint Provider may

obtain suitable insurance to cover their liabilities

under this clause. However, the Endpoint Provider

shall not link claim of insurance to the

provisioning of services under this clause, to

operationalize the endpoint. Remedial hardware

maintenance includes software support (and software

reload) only to the extent required to repair failed

or malfunctioning hardware and / or CEN XFS layer.

Further, it covers, inter-alia, free provision of

spares, parts, kits, software, including CEN XFS,

devices, drivers, as and when necessary to ensure

that endpoint function in a trouble-free manner.

Endpoint Provider shall correct any faults and

failures caused due to any reason, in the equipment

and shall repair and replace worn out defective

parts of the endpoint as and when requested by the

Bank. Unserviceable spares, components, devices of

the endpoint caused due to any reason should be

replaced free of cost by endpoint provider within

the aforesaid response/resolution time (if it

Page 295: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 21 of 144

affects/impacts the operation of the endpoint) and

within two working days (if it does not impact the

operation of Endpoint).

3.22.3.1.2 Should fully support to resolve any issue/

bug related to software/ hardware/ components/

services/ parameters /configuration/ OS/ XFS layer/

devices/ drivers/ terminal diagnostic tools/

utilities/ patches provided by Endpoints provider

for smooth running of Solutions.

3.22.3.1.3 Resolution of issue related to Software/

Hardware provided by the Endpoints provider for

smooth running of Solutions.

3.22.3.1.4 Endpoint Provider shall quickly lodge the

case of malfunctioning /improper working of the

endpoint other than reasons attributed to the

Endpoint Provider at the Banks’ Online Monitoring

System or through the Managed Service Center Setup

for the purpose.

3.22.3.1.5 Replace the endpoint parts on an exchange

basis. Installed parts may be new or reconditioned

by a Endpoint Provider certified CD parts rework

facility.

3.22.3.1.6 Any Certificate loading on the endpoint.

3.22.3.1.7 Replacement of Lock/S&G lock, hood keys,

purge bin, currency cassettes and other plastic

parts in the endpoint, Safe doors, endpoint safe,

print heads, levers – which are used by Bank’s

custodians to release the cassettes, pull the

journal roll or receipt roll, etc

3.22.3.1.8 Service like DNS setting, IP address

changes,

Page 296: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 22 of 144

3.22.3.1.9 changing currency cassettes configuration,

cassettes calibration, changing combination lock

setting

3.22.3.1.10 any other activities which cannot be

performed by Centralised solutions as and when

requested by the Bank.

3.22.3.2 Should ensure that any software/patches/any

change in Hardware introduced by them throughout the

contract period, will be tested in coordination with

Solution Provider and approved by the Bank, before

it is deployed into production by the Endpoint

Provider.

3.22.3.3 Should extend full coopertion to Solution

Provider to isolate the issue whether it is Solutions

or hardware and work in close coordination with

Solution Provider to make the Endpoint up and

running.

3.22.3.4 To provide the complete details with escalation

matrix for reporting issues along with URL where the

call is required to be logged. Endpoint Provider

shall extend all support required by the Bank to

integrate with Banks’ Online Monitoring Solution

(OMS) and Mobile Apps.

3.22.3.5 To provide complete details of endpoint-wise

engineers’ coordinates to the solution provider’s

Managed Service Centre to enable Managed Service

Centre to provide the access to endpoint on case to

case basis.

3.22.3.6 Root cause analysis for disputed / fraudulent

transaction, coordinate with solution provider and

submit the report to the Bank.

3.22.3.7 If Endpoints provider believes that there is a

deficiency in the Solutions that materially impacts

the loading, configuration or operation of the

Page 297: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 23 of 144

Solutions for the Bank, Service Providers to follow

the escalation matrix, its process, Service Request

format, problem severity, service level definition,

means of communication etc. (to be finalised at the

time of execution of agreement). Endpoints provider’s

personnel are authorised to produce trace logs in the

manner required by Solution Provider, copy trace log

files onto the media and to dispatch expeditiously

through fastest means of communications to Solution

Provider for analysis and its solution. The trace log

files from the application Solutions are and shall

remain the property of Solutions but are subject to

rights of the Bank. Endpoints provider or any of his

representative will not disclose trace log files from

the application Solutions to anyone other than the

Bank and Solution Provider. It is further understood

that non-Solutions event logs, such as general event

log files in Windows, are not Solution Provider

confidential information or restricted in any manner.

Endpoints provider are authorised to produce

documentation that shows how to configure, install

and operate the Solutions that includes reproductions

of graphical outputs from the Endpoints produced by

the Solutions, and to reproduce and distribute such

documentation to Endpoints Provider’s

representatives who perform services to the Bank

3.22.3.8 Endpoints provider to share their respective

product(HW/SW) roadmaps including software

releases/updates to the Bank on a regular basis.

3.22.3.9 Immediate support and work closely with solution

provider eg : Bug fix, customisaion, modification,

enhancement related to regulatory or causing the

financial loss to the Bank or affecting the Bank’s

Page 298: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 24 of 144

reputation or the Bank terms it as critical, for its

quick release

3.22.3.10 Extend support for all changes related to

calendar quarter are fully tested with the Solution

provider and ready for release by end of the calendar

quarter and pilot at two endpoints.

3.22.3.11 Preventive Maintenance shall be provided to

ensure that endpoint is maintained in good operating

condition as per Equipment Specifications and

includes the provision of labour, service parts as

deemed necessary by Endpoint Provider and travelling

time at no extra cost to Bank.

3.22.3.12 Endpoint Provider shall conduct preventive

maintenance (including but not limited to inspection,

testing, satisfactory execution of all diagnostics,

cleaning and removal of dust and dirt from the

interior and exterior of the endpoints and necessary

repairing of the endpoints) at such intervals

(minimum once in a calendar quarter) as may be

necessary from time to time to ensure that the

endpoint is in efficient running condition to ensure

trouble free functioning. Endpoint Provider should

submit to a Bank report as per requirement given in

Online Portal (Sample given at Exhibit F) or

alternatively confirmed through the Web Portal or

through Mobile App provided by the Bank. Preventive

maintenance needs to be scheduled at a time

convenient to the Endpoint Provider and Bank or may

be performed during the remedial maintenance. The

selected bidder is required to share the quarterly

schedule of Preventive Maintenance (endpoint ID-

wise) with ATM Operations team under Channel

Management and Customer Service Department at LHO at

least 15 days in advance. The Preventive Maintenance

Page 299: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 25 of 144

Check-list is required to be submitted duly signed

and completed as per Exhibit F.

3.22.3.13 The Scope of services for Digital VSS covers the

following :

3.22.3.13.1 At the time of preventive maintenance

services, check if image is captured correctly;

3.22.3.13.2 using VENDOR VSS menu under supervisor mode

to check that images captured are getting stored in

the hard disk drive of endpoints;

3.22.3.13.3 checking camera status, image capturing and

data storage at every preventive maintenance of

endpoints;

3.22.3.13.4 Digital VSS hardware and software

maintenance – In the event of failure, take

appropriate actions to rectify the same:

3.22.3.13.4.1 Change of cable if bad

3.22.3.13.4.2 Change of camera if bad

3.22.3.13.4.3 Change of HDD if bad

3.22.3.13.4.4 Reload s/w in case of s/w crash or change

of HDD

3.22.3.13.5 With submission of AMC bill for payment, a

copy of DVSS image along with others required

documents is must as a proof of doing the preventive

maintenance of DVSS.

3.22.3.14 Any other Bank’s preventable calls.

3.22.3.15 The cost of combination lock if required to be

replaced during the contract period shall be borne

by Endpoint Provider. Such defective lock shall be

broken open by Endpoint Provider at their cost.

4 PRODUCTS & DELIVERABLES

4.1 Professional Services & Deliverables

Bank may acquire Professional Services such as consulting,

research and program design services from Endpoint Provider

Page 300: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 26 of 144

through a Scope of Work (SOW), which would also identify

specific items as Deliverables. Upon the provision / supply

of any of the Products, Endpoint Provider shall grant Bank

a non-transferable, non-exclusive, worldwide, fully paid

up license to use non-software Deliverables for internal

use and not for the commercial use of any third party. All

licenses and rights Endpoint Provider grants are in

compliance with all terms in the Order, this Agreement and

Addenda to this Agreement. It is agreed that Endpoint

Provider is free to perform similar Services for itself and

others, provided that it does not disclose Bank’s

Confidential Information or incorporate Bank’s trademarks,

or other proprietary marks/rights.

4.2 Software License

Subject to receipt of the full applicable license fees,

Endpoint Provider grants Bank a perpetual non-transferable,

non-exclusive, fully paid up license for Bank’ internal

commercial end-user use of the Software on the single

processing unit of the class and model for which Bank

originally licensed them by the Order and so long as

hardware on which such software is so used is owned by

Bank. Software bearing the logo or copyright notice of a

third party (third party software) is subject to the third

party’s license terms. Bank shall not copy, transfer,

disclose, sub-license or distribute Software to any other

party or use it other than as allowed by the Order. Software

remains the property of Endpoint Provider and/or its

licensors. Bank agrees to retain copyright notices and

proprietary legends on all copies of Software. Bank may

disclose particulars of software to its internal system/IT

auditors or to regulatory authorities, if so required under

law. Endpoint Provider represents that it has necessary

rights and/or ownership to grant the licenses in respect

Page 301: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 27 of 144

of all software including, but not limited to third party

software, to Bank pursuant to this Agreement.

4.3 Delivery, Title & Risk of Loss

4.3.1 Endpoint Provider shall deliver Products to the

location identified by Bank in India by the delivery

date(s) specified in an Order. Endpoint Provider shall

ensure that the Hardware to be supplied by them is insured

against all risks of loss or damages from the date of

shipment till such time the same is delivered and further

for 30 days from the date of installation / deemed

installation of the CDs.

Certificates of the comprehensive insurance cover shall be

submitted to Bank for verification / examination and

record, as and when required.

4.3.2 No extra charge / tax shall be paid for those

locations where road permit is required. Endpoint Provider

only shall arrange for road permit at his own cost, with

the help of its own manpower. The LHO of Bank shall only

provide those papers which will facilitate issuance of road

permit at the request of Endpoint Provider.

4.3.3 Bank reserves the right to change / modify locations

for supply of the CDs / items. In the event of any change

/ modification in the locations where the CDs and other

equipment items are to be delivered, Endpoint Provider in

such case shall deliver, install, commission and maintain

at the modified locations at no extra cost to Bank, provided

the diversion order is for a location falling in the same

state. For inter-state change in locations, mutually agreed

charges will be applicable. However, if the CD and other

equipment items are already delivered, and if the

modifications in locations are made after delivery,

Endpoint Provider shall carry out installation, commission

and maintain at the modified locations and Bank in such

Page 302: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 28 of 144

cases shall bear the shifting charges. The warranty / AMC

shall be applicable to the modified locations also.

4.4 Warranty, Maintenance & Other Services

During the term of a warranty, Endpoint Provider shall

provide the services in accordance with Order / Addendum.

Warranty/Annual Maintenance Contract (AMC) upgrades may be

available and shall be governed by the Order. Endpoint

Provider shall provide other Services, such as installation

and maintenance services, as set out in an Order.

4.5 Bank’s Product Obligations

Unless otherwise agreed in an Order, the Bank’s obligations

include: (a) determining whether the Products are suitable

for its requirements; (b) obtaining necessary governmental

permits and consents; and (c) providing and maintaining an

operating environment that conforms to published

specifications and documentation for the Products.

5 REPRESENTATIONS AND WARRANTIES

The Warranty services for the entire CD system with

accessories shall be free of cost for one year and shall

commence upon installation certificate being issued by

Endpoint Provider or 15 (fifteen) days from the date of

delivery whichever is earlier and shall be for a period of

one year. After the expiry of the warranty service period

of one year, second line maintenance (annual maintenance

contract) shall be effective.

5.1 Each of the Parties represents and warrants in relation

to itself to the other that:

5.1.1 It has all requisite corporate power and

authority to execute, deliver and perform its

obligations under this Agreement and has been fully

Page 303: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 29 of 144

authorized through applicable corporate process to do

so.

5.1.2 The person(s) signing this agreement on behalf

of the Parties have the necessary authority and

approval for execution of this document and to bind

his/their respective organization for due performance

as set out in this Agreement. It has all necessary

statutory and regulatory permissions, approvals and

permits for the running and operation of its business.

Any contract entered / to be entered with any other

person / organization, by the Endpoint Provider, shall

not affect its performance of the services to be

rendered under this agreement.

5.1.3 It has full right, title and interest in and to

all software, copyrights, trade names, trademarks,

service marks, logos symbols and other proprietary

marks (collectively ‘IPR’) (including appropriate

limited right of use of those owned by any of its

Endpoint Providers, affiliates or subcontractors)

which it provides to the other Party, for use related

to the services to be provided under this Agreement.

5.1.4 It will provide such cooperation as the other

Party reasonably requests in order to give full effect

to the provisions of this Agreement.

5.1.5 The execution and performance of this Agreement

by either of the Parties does not and shall not violate

any provision of any of the existing Agreement with

any of the party and any other third party.

5.2 Additional Representation and Warranties by Endpoint

Provider

5.2.1 The Endpoint Provider shall perform the Services and

carry out its obligations under the Agreement with due

diligence, efficiency and economy, in accordance with

Page 304: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 30 of 144

generally accepted techniques and practices used in the

industry and with professional standards recognized by

international professional bodies and shall observe sound

management practices. It shall employ appropriate advanced

technology and safe and effective equipment, machinery,

material and methods.

5.2.2 The Endpoint Provider has the requisite technical and

other competence, sufficient, suitable, qualified and

experienced manpower/personnel and expertise in providing

the Services to the Bank.

5.2.3 The Endpoint Provider shall duly intimate to the Bank

immediately, the changes, if any in the constitution of the

Endpoint Provider.

5.2.4 As on the effective date of this Agreement, to the

actual knowledge of the Endpoint Provider the products

provided by it to the Bank do not infringe any patent,

copyright, trademarks, trade secrets or other intellectual

property rights of any third party.

5.2.5 The Endpoint Provider shall ensure that all persons,

employees, workers and other individuals engaged by or sub-

contracted by the Endpoint Provider in rendering the

Services under this Agreement have undergone proper

background check, police verification (as and when

required) and other necessary due diligence checks to

examine their antecedence and ensure their suitability for

such engagement. No person shall be engaged by the Endpoint

Provider unless such person is found to be suitable in such

verification and the Endpoint Provider shall retain the

records of such verification and shall produce the same to

the Bank as when requested.

5.2.6 If, during the warranty period, a Product does not

conform to the specifications to its warranty and the Bank

provides Endpoint Provider with notice of such non-

conformance, Endpoint Provider shall replace or repair non-

Page 305: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 31 of 144

conforming components or otherwise correct the non-

conformity in accordance with the agreed terms and

specifications free of cost.

5.2.7 Endpoint Provider warrants that: (a) Deliverables

shall materially conform to the specifications included

in an Order; (b) Except for Endpoint Provider's right

as a unpaid seller, if any, title to Equipment and

Supplies shall be clear at time of delivery; (c)

Equipment, supplies and software media shall be free

from defects in material and workmanship; and (d)

Equipment, supplies and software shall materially

conform to published documentation delivered with them.

6 CONFIDENTIALITY

6.1 For the purpose of this Agreement, Confidential

Information shall mean (i) information of all kinds,

whether oral, written or otherwise recorded including,

without limitation, any analyses, compilations,

forecasts, data, studies or other documents, regarding

the past, current or future affairs, business, plans

or operations of a Party to which the other Party will

have access, (ii) the existence of the contemplated

terms and the fact that discussions or negotiations are

taking place or have taken place between the Parties

concerning the contemplated terms, (iii) any and all

information regarding the contemplated terms and any

agreements that may be entered into in relation thereto

and (iv) any customer details or other data received

by a Party from the other Party or its customer(s) or

otherwise shared between the Parties in connection with

the Service.

6.2 In consideration of each Party providing the other

Party or its’ representatives with the Confidential

Information, the Parties agree as follows:

Page 306: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 32 of 144

6.2.1 Each Party shall keep confidential and shall not,

directly or indirectly, disclose, except as provided

in sub-clauses below, in any manner whatsoever, in

whole or in part, the Confidential Information

without the other Party’s prior written consent.

6.2.2 Each Party shall hold the Confidential

Information in confidence and shall exercise all

reasonable diligence in ensuring that the

Confidential Information is not disclosed to third

parties and will refrain from using the Confidential

Information for any purpose whatsoever other than

for the purposes of this Agreement or for the purpose

for which such information is supplied.

6.2.3 Notwithstanding the above, each Party may reveal

the Confidential Information to those of its

representatives, those of its’ holding company and

those of its subsidiaries who are involved in the

negotiation or evaluation of the Project, and shall

procure and ensure that each of them complies with

the obligation to keep the Confidential Information

secret, private and confidential and strictly

observes the terms of this Agreement.

6.2.4 The confidentiality obligation shall not apply

to such portions of the Confidential Information

(other than the Customer details/ data of the Bank)

which one of the Parties can demonstrate (i) are or

become generally available to the public other than

as a result of any breach of this Agreement, (ii)

were in its possession on a non-confidential basis

prior to the date hereof or (iii) have been

rightfully received from a third party after the date

hereof without restriction on disclosure and without

breach of this Agreement, said third party being

Page 307: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 33 of 144

under no obligation of confidentiality to the other

Party with respect to such Confidential Information.

6.2.5 In the event that a Party becomes legally

compelled pursuant to any statutory or regulatory

provision, court or arbitral decision, governmental

order, or stock exchange requirements to disclose

any of the Confidential Information, the compelled

Party, as far as possible will provide the other

Party with prompt written notice. In any case, the

compelled Party will furnish only that portion of

the Confidential Information which is legally

required and will exercise all reasonable efforts to

obtain reliable assurance that confidential

treatment will be accorded to the Confidential

Information.

6.2.6 In the event of termination or expiry of this

Agreement, each Party shall either (i) promptly

destroy all copies of the written (including

information in electronic form) Confidential

Information in its possession or that of its

representatives; or (ii) promptly deliver to the

other Party at its own expense all copies of the

written Confidential Information in its possession

or that of its representatives, provided, however,

that (i) no notes, memoranda, analyses, studies or

other documents prepared by it or its advisers in

connection with the Services shall be returned or

destroyed, but they shall be disposed in accordance

with any specific directions in this Agreement or

held and kept confidential, and that (ii) each Party

shall be permitted to retain one copy of the

Confidential Information for the purposes of dispute

resolution, compliance with regulatory agency or

authority and internal compliance procedures,

Page 308: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 34 of 144

provided such copies being held and kept

confidential.

6.2.7 By furnishing the Confidential Information, no

Party makes an express or implied representation or

warranty as to the accuracy or completeness of the

Confidential Information that it has disclosed and

each Party expressly disclaims any liability that

may be based on the Confidential Information, errors

therein or omissions there from, save in the case of

fraud or wilful default.

6.2.8 Except as required by law, the parties shall keep

confidential the terms and conditions of Orders,

including pricing. However, without revealing any

specific terms of an Order, Bank may disclose that

Endpoint Provider is Bank’s Endpoint Provider and

Endpoint Provider may disclose that Bank is a

Endpoint Provider’s customer, the Products Bank has

purchased under an Order, and a general description

of Bank’s intended use of those Products.

6.2.9 Either party may disclose Confidential

Information (excluding Bank’s data values stored in

computers), strictly as a need basis to perform any

obligation under this Agreement, to its majority-

owned subsidiaries who agree to the terms of the

Order, and to its subcontractor’s employees who agree

in writing to confidentiality obligations consistent

with this Agreement.

6.3 The Endpoint Provider shall not, without the Bank’s

prior written consent, disclose the Agreement, or any

provision thereof, or any specification, plan,

drawing, pattern, sample or information furnished by

or on behalf of the Bank in connection therewith, to

any person other than a person employed by the

Endpoint Provider in the Performance of the Contract.

Page 309: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 35 of 144

Disclosure to any such employed person shall be made

in confidence and shall extend only so far, as may be

necessary to purposes of such performance.

6.4 The Endpoint Provider shall not, without the Bank’s

prior written consent, make use of any document or

information received from the Bank except for

purposes of performing the services and obligations

under this Agreement.

6.5 Any document received from the Bank shall remain the

property of the Bank and shall be returned (in all

copies) to the Bank on completion of the Endpoint

Provider’s performance under the Agreement.

6.6 The obligations set out in this Article shall continue

even after the termination/ expiry of this Agreement.

Confidentiality obligations of the Endpoint Provider

in respect of any customer data/ details of the Bank

shall be absolute, unconditional and without any time

limit, irrespective of the expiry/ termination of the

Agreement.

6.7 Endpoint Provider will ensure Bank’s data

confidentiality and shall be responsible for

liability arising in case of breach of any kind of

security and/or leakage of confidential

customer/Bank’s related information to the extent of

loss so caused to the Bank.

6.8 Endpoint Provider agrees to indemnify and hereby

keeps the Bank indemnified against all actions or

claims, loss or damages, Costs, Charges, expenses

(including Attorney / Advocate fees and legal

expenses) which the Bank may suffer or incur on

account of breach of confidentiality obligations as

per this Agreement by Endpoint Provider or its

employees, agents, representatives, Sub-Contactors.

Endpoint Provider further agrees to make good the

Page 310: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 36 of 144

loss suffered by the Bank. For any third party claim

Bank will give Endpoint Provider (a) prompt written

notice of the claim; (b) all requested information,

available with the Bank, about the claim; (c)

reasonable cooperation and assistance; and (d) Sole

authority to defend and settle the claim. However, in

addition to the above, the Bank may at its discretion

engage an additional attorney to attend such third

party claim at its own cost and expenses.

6.9 Bank may also disclose Confidential Information to

its external consultants solely to further its

business purposes, provided the consultants agree in

writing to be bound by the terms of the Order,

including its intellectual property and

confidentiality provisions. Endpoint Provider agrees

to maintain and keep updated contract register at

Bank containing details of all subcontractors such as

name, address, contact numbers, contact person and

services rendered.

6.10 Endpoint Provider acknowledges that all material and

information which has and shall come into its

possession or knowledge in connection with this

agreement or the performance thereof, whether

consisting of confidential and proprietary data or

not, whose disclosure to or use by third parties may

be damaging or cause loss to Bank shall all times be

held by it in strictest confidence and it shall not

make use thereof other than for the performance of

this agreement and to release it only to employees

requiring such information, and not to release or

disclose it to any other party. Endpoint Provider

agrees to take appropriate action with respect to

its employees to ensure that the obligations of non-

use and non-disclosure of confidential information

Page 311: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 37 of 144

under this agreement are fully satisfied. Endpoint

Provider shall not use the logo of Bank or other IPRs

including the name of the Bank or any of its

documents during any publicity without the prior

written permission of Bank. In the event of any loss

to Bank in divulging the information by the employees

of the Endpoint Provider, Bank shall be indemnified

by the Endpoint Provider. Endpoint Provider agrees

to maintain the confidentiality of Bank’s

information after the termination / expiry of the

agreement also.

6.11 Endpoint Provider shall not use any information or

know-how gained in this contract/agreement for

another organization whose business activities are

similar in part or in whole to any of those of Bank

anywhere in the world without prior written consent

of the Bank for a period of three years from the date

of termination / expiry of the contract.

6.12 Endpoint Provider / Bank shall treat as confidential

all data and information about the Bank / Endpoint

Provider / Contract, obtained in the execution of

this agreement / tender including any business,

technical or financial information, in strict

confidence and shall not reveal such information to

any other party.

7 RELATIONSHIP BETWEEN THE PARTIES.

7.1 It is specifically agreed that the Endpoint Provider

shall act as independent Endpoint Provider and shall not

be deemed to be the Agent of the Bank except in respect of

the transactions/services which give rise to Principal -

Agent relationship by express agreement between the

Parties.

Page 312: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 38 of 144

7.2 Neither the Endpoint Provider nor its employees,

agents, representatives, Sub-Contractors shall hold out or

represent as agents of the Bank.

7.3 None of the employees, representatives or agents of

Endpoint Provider shall be entitled to claim permanent

absorption or any other claim or benefit against the Bank.

7.4 This Agreement shall not be construed as joint venture.

Each Party shall be responsible for all its obligations

towards its respective employees. No employee of any of

the two Parties shall claim to be employee of other Party.

7.5 All the obligations towards the employees of a Party

including that on account of personal accidents occurred

while working in the premises of the other Party shall be

with the respective employer and not on the Party in whose

premises the accident occurred.

7.6 It is agreed between the parties that during the

currency of this Agreement and for period of one year

thereafter, neither party shall offer to or entice away the

employees of the other who are directly involved in the

performance of this Agreement. However, this clause shall

not be applicable for any regular recruitment as per the

recruitment policy of either party and not targeted for the

employees of the other party.

8 SUB-CONTRACTING

8.1 Endpoint Provider agrees to obtain prior

approval/consent of the Bank of the use of subcontractors

by the Endpoint Provider for any part of the Services.

Notwithstanding approval of the Bank for the use of sub-

contractors Endpoint Provider shall be liable for

fulfilment of all the terms and conditions of this

Agreement andEndpoint Provider shall be solely responsible

for all acts of omission and commission of such sub-

contractors and shall be liable to the Bank for maintaining

Page 313: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 39 of 144

quality of the work and conformance to statutory

requirements and government regulations for the works

undertaken by them. Endpoint Provider shall be responsible

for managing the activities of its personnel or sub-

contracted personnel and shall hold itself responsible for

any misdemeanors.

8.2 Before engaging Sub-Contractor, the Endpoint Provider

shall carry out reasonable due diligence process on sub-

contracting/ sub-contractor and shall comply with Bank’s

instructions and requirements issued in this regard, if

any, and Bank shall have access to such records.

8.3 In the event of sub-contracting the Endpoint Provider

shall ensure that suitable documents including

confidentiality agreement are obtained from the sub-

contractor and the Endpoint Provider shall ensure that the

secrecy and faith of Bank’s data / processes is maintained.

8.4 In respect of that part of the services where chain

outsourcing and sub-contractors are permitted by the Bank,

the sub-contractor should have same level of obligations

as that of the Endpoint Provider and the Endpoint Provider

agrees to obtain suitable documents in this regard from the

sub-contractor.

8.5 The Bank reserves the right to ask Endpoint Provider

and Endpoint Provider shall change / amend the clause(s)

entered between Endpoint Provider and Subcontractor which

are contrary to the provisions of this Agreement.

9 PERFORMANCE GUARANTEE & PENALTY

9.1 The Endpoint Provider shall furnish Performance Bank

Guarantee of the amount 20% of the proportionate total

cost of ownership based on the final Reverse Auction

price for a period of 7 years plus 3 months claim

period i.e for an amount of Rs. ----------------

(Rupees ------------------------------------ only)

Page 314: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 40 of 144

as per the format at Appendix-9 of the RFP from a

Scheduled Commercial Bank other than State Bank of

India.

9.2 Performance of the obligations under the Agreement

shall be made by the Endpoint Provider in accordance

with the time schedule / within the specified period

of time given in this Agreement.

9.3 Any unexcused delay by the Endpoint Provider in the

performance of its Contract obligations shall render

the Endpoint Provider liable to Termination of the

Contract for default.

9.4 If at any time during performance of the Contract,

the Endpoint Provider should encounter unexpected

conditions impeding timely completion of the Services

under the Agreement and performance of the services,

the Endpoint Provider shall promptly notify the Bank

in writing of the fact of the delay, its likely

duration and its cause(s). As soon as practicable,

after receipt of the Endpoint Provider’s notice, the

Bank shall evaluate the situation and may at its

discretion extend the Endpoint Provider’s time for

performance, in which case the extension shall be

ratified by the Parties by amendment of the Agreement.

9.5 The Endpoint Provider shall be liable to pay penalty

at the rate mentioned in this agreement including its

annexure, addendum and exhibit in respect of any delay

beyond the permitted period in providing the

Services.

10 FORCE MAJEURE

10.1 Notwithstanding anything else contained in the

Agreement, neither Party shall be liable for any delay

in performing its obligations herein if and to the

Page 315: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 41 of 144

extent that such delay is the result of an event of

Force Majeure.

10.2 For the purposes of this clause, 'Force Majeure'

means and includes wars, insurrections, revolution,

civil disturbance, riots, terrorist acts, public

strikes, hartal, bundh, fires, floods, epidemic,

quarantine restrictions, freight embargoes, declared

general strikes in relevant industries, Vis Major Act

of Government, impeding reasonable performance of the

Contractor and / or Sub-Contractor but does not

include any foreseeable events, commercial

considerations or those involving fault or negligence

on the part of the party claiming Force Majeure.

10.3 If a Force Majeure situation arises, the Endpoint

Provider shall promptly notify the Bank in writing of

such conditions, the cause thereof and the likely

duration of the delay. Unless otherwise directed by

the Bank in writing, the Endpoint Provider shall

continue to perform its obligations under the

Agreement as far as reasonably practical, and shall

seek all reasonable alternative means for performance

not prevented by the Force Majeure event.

10.4 If the event of Force Majeure continues for a period

more than 30 days, the Bank shall be entitled to

terminate this Agreement at any time thereafter.

Neither party shall have any penal liability to the

other in respect of the termination of this Contract

as a result of an Event of Force Majeure. However,

Endpoint Provider shall be entitled to receive

payments for all services actually rendered up to the

date of the termination of this Agreement.

Page 316: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 42 of 144

11 COMPLIANCE WITH LAWS

11.1 Endpoint Provider hereby agrees and declares that it

shall be the sole responsibility of Endpoint Provider

to comply with the provisions of all the applicable

laws, concerning or in relation to rendering of

Services by Endpoint Provider as envisaged under this

agreement.

11.2 Endpoint Provider shall procure and maintain all

necessary licenses permissions, approvals from the

relevant authorities under the applicable laws

throughout the currency of this Agreement.

11.3 Endpoint Provider shall be solely liable &

responsible for compliance of applicable Labour Laws

in respect of its employees, agents, representatives

and sub-Contractors and in particular Laws relating

to terminal benefits such as Pension, Gratuity,

Provident Fund, Bonus or other benefits to which they

may be entitled and the Laws relating to Contract

Labour, Minimum Wages, etc., and the Bank shall have

no liability in these regards. Further, the Endpoint

Provider would defend and indemnify to the Bank for

any third party claims against the Bank arising out

of any non-compliance as above obligations. The Bank

will give Endpoint Provider (a) prompt written notice

of such non-compliance or claim; (b) all requested

information, available with the Bank, about such non-

compliance or claim; (c) reasonable cooperation and

assistance; and (d) sole authority to defend and

settle such non-compliance or claim.

11.4 Endpoint Provider confirms that it has full authority

to enter into this Agreement and render the Services

as envisaged under this Agreement and all Corporate

or other necessary approvals have been obtained for

Page 317: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 43 of 144

entering into this Agreement with the Bank. Further,

the persons executing this Agreement on behalf of the

Endpoint Provider have full authority and power to

execute this Agreement and bind Endpoint Provider.

12 RIGHT TO AUDIT

12.1 It is agreed by and between the parties that the

Endpoint Provider shall get itself annually audited

by external empaneled Auditors appointed by the Bank/

inspecting official from the Reserve Bank of India or

any regulatory authority, covering the risk

parameters finalized by the Bank/ such auditors in

the areas of products (IT hardware/ software) and

Services etc. provided to the Bank and the Endpoint

Provider shall submit such certification by such

Auditors to the Bank. The Endpoint Provider and or

his / their outsourced agents /sub – contractors (if

allowed by the Bank) shall facilitate the same. The

Bank can make its expert assessment on the efficiency

and effectiveness of the security, control, risk

management, governance system and process created by

the Endpoint Provider. The Endpoint Provider shall,

during business hours and on working days whenever

required by such Auditors, furnish all relevant

information, records/data to them. All costs for such

audit shall be borne by the Bank.

12.2 Where any deficiency has been observed during audit

of the Endpoint Provider on the risk parameters

finalized by the Bank or in the certification

submitted by the Auditors, it is agreed upon by the

Endpoint Provider that it shall correct/ resolve the

same at the earliest and shall provide all necessary

documents related to resolution thereof and the

auditor shall further certify in respect of

Page 318: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 44 of 144

resolution of the deficiencies. It is also agreed

that the Endpoint Provider shall provide

certification of the auditor to the Bank regarding

compliance of the observations made by the auditors

covering the respective risk parameters against which

such deficiencies observed.

12.3 Endpoint Provider further agrees that whenever

required by the Bank, it will furnish all relevant

information, records/data relating to services

performed under this Agreement to such auditors

and/or inspecting officials of the Bank/ Reserve Bank

of India and or any regulatory authority required for

conducting the audit. The Bank reserves the right to

call and/or retain for any relevant material

information / reports including audit or review

reports undertaken by the Endpoint Provider (e.g.,

financial, internal control and security reviews) and

findings made on the Endpoint Provider in conjunction

with the services provided to the Bank.

13 FEES, TAXES DUTIES & PAYMENTS

13.1 Endpoint Provider shall be paid in the manner detailed

in the Agreement subject to deduction of income tax

thereon wherever required under the provisions of the

Income Tax Act by the Bank.

13.2 All expenses, stamp duty and other charges/ expenses

in connection with execution of this Agreement shall

be borne by Endpoint Provider.

13.3 Endpoint Provider shall invoice for Services and

Deliverables in accordance with the Order / Addendum.

Any services other than those mentioned in the order

or addenda shall be provided on a time and materials

basis (T&M) and travel and living expenses as

applicable shall be paid for by Bank within 30

Page 319: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 45 of 144

(thirty) days of receipt of Endpoint Provider’s

invoice. However, all such charges and traveling and

living expenses shall be approved by Bank in advance.

Equipment, Software and Supplies shall be invoiced and

paid in accordance with the Order / Addendum. The

prices for the Products and Services shall be as

indicated in the respective Appendix /Addendum.

13.4 Bank and Endpoint Provider agree and understand

that the prices and the configuration of CDs to be

supplied under this Agreement as well as the Warranty

and AMC charges in respect thereto may be changed /

modified / revised after mutual discussions between

the parties. It is agreed that the mutually agreed

change in the prices and the configuration shall then

be exchanged in the form of a letter. The parties

further agree that all such letters exchanged by and

between parties shall be annexed and made part of this

agreement. Until the changes are mutually agreed, the

prices / configuration stated in the agreement /

addendum / order shall be binding.

14 GENERAL INDEMNITY

14.1 Endpoint Provider agrees and hereby keeps the Bank

indemnified against all claims, actions, and shall

pay all losses damages, and costs, expenses, charges,

including legal expenses (Attorney, Advocates fees

included) which the Bank may suffer or incur on

account of any acts of negligence or misconduct on

the part of employees, agents, representatives or

Sub-Contractors of Endpoint Provider under this

agreement. For any third party claim Bank shall give

Endpoint Provider (a) prompt written notice of the

claim; (b) all requested information, available with

the Bank, about the claim; (c) reasonable cooperation

Page 320: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 46 of 144

and assistance; and (d) sole authority to defend and

settle the claim. Endpoint Provider agrees to make

good the loss suffered by the Bank.

14.2 Endpoint Provider further undertakes to promptly

notify the Bank in writing any breach of obligation

of the agreement by its employees or representatives

including confidentiality obligation as soon as such

breach comes to the knowledge of Endpoint Provider

and in such an event, the Bank will in addition to

and without prejudice to any other available remedies

be entitled to immediate equitable relief in a Court

of competent jurisdiction to protect its interest

including injunctive relief.

14.3 Bank shall own all intellectual property rights to

all design, software and/or systems created

specifically for implementation at Bank under this

Agreement. Notwithstanding anything mentioned herein,

Endpoint Provider shall, indemnify and keep

indemnified the Bank at all times at its expense

against all legal actions, claims, any loss or

damages, at its expense, any claim or suit brought

against the Bank alleging that a Product infringes a,

trade mark, trade name, patent, copyright, trade

secrets of any other IPR, industrial design or any

other intellectual property rights of the third

party(“IP Claim”) and shall pay all cost, legal fee

and monetary damages awarded against the Bank in a

preliminary, interim or final order of the court or

on Bank’s behalf in a settlement of IP Claim that

Endpoint Provider has agreed to in writing, subject

to the following condition(s) mentioned in clause

14.3.1:

14.3.1 (a)The Bank shall (a) promptly notify the

Endpoint Provider in writing of any IP Claim or

Page 321: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 47 of 144

allegations of infringement of which it has notice

(“Claim Notice”);(b) gives Endpoint Provider

reasonably requested information within its knowledge

and cooperation and authority to defend and settle the

IP Claim without prejudice to the rights of Bank. (c)

The Bank shall not make any admission of claims

against such claims without the Endpoint Provider’s

prior written consent.

14.3.2 In handling the IP Claim, Endpoint Provider

shall endeavour to obtain for Bank the right to

continue using the Product or replace or modify the

Product, without materially impacting or affecting

Bank’s intended use of the Product, so that it becomes

non-infringing. If Endpoint Provider determines that

neither of the foregoing is available, upon Endpoint

Provider’s written request to Bank, Bank shall

promptly return the Product to Endpoint Provider at

Endpoint Provider’s cost and expenses, and Endpoint

Provider shall promptly refund Bank the charges Bank

paid Endpoint Provider for the Product.

14.3.3 However, obligations set forth in clause 14.3

shall not apply if the alleged infringement arises

from (a) Endpoint Provider’s compliance with any of

Bank’s designs, specifications, or instructions; (b)

any modifications or changes in the Product by the

Bank (c) combination or use of the Product with any

other product not provided by the Endpoint Provider

to the Bank.

14.3.4 Endpoint Provider undertakes that all software

residing on the CD have been rightfully acquired.

14.4 This clause 14.3 sets forth Endpoint Provider’s

entire obligations, and Bank’s exclusive remedies,

with respect to intellectual property infringement,

including any IP Claim.

Page 322: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 48 of 144

15 LIMITATION OF LIABILITY

15.1 For breach of any obligation mentioned in this

agreement, subject to clause 15.3, in no event

Endpoint Provider shall be liable for damages to the

Bank arising under or in connection with this

agreement for an amount exceeding the total amount

payable by the Bank to the Endpoint Provider under

this Agreement.

15.2 Neither Party shall be liable to the other Party

for indirect, consequential, incidental or special

damages, loss of profits, revenue and business.

15.3 The limitations set forth herein shall not apply

with respect to:

(i) claims that are the subject of

indemnification pursuant to infringement of

intellectual property rights,

(ii) damage(s) occasioned by the gross

negligence, fraud or willful misconduct of

Endpoint Provider,

(iii) damage(s) occasioned by Endpoint

Provider for breach of Confidentiality

Obligations,

(iv) Loss occasioned by Non-compliance of

Statutory or Regulatory Guidelines.

16 TERMINATION

16.1 The Bank may, without prejudice to any other remedy

for breach of contract, written notice of not less than

thirty days sent to the Endpoint Provider, terminate the

Agreement in whole or in part:

(a) if the Endpoint Provider fails to deliver any or

all the obligations within the time period

Page 323: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 49 of 144

specified in the Agreement, or any extension

thereof granted by the Bank;

(b) if the Endpoint Provider fails to perform any

other obligation(s) under the Agreement;

(c) on the happening of any termination event

mentioned herein above in this Agreement;

(d) for convenience.

Termination under clause 16.1 (a) and (b) may be effected

only through written notice by the Bank to the Endpoint

Provider, which notice shall specify the breach on which

termination is based. Following receipt of such notice the

Endpoint Provider shall have 30 (thirty) days to cure such

breach. This Agreement and/or the Order shall terminate

upon notice given by the Bank in the event such breach is

not cured by the end of such period or such longer period

as determined by the Bank.

16.2 The Bank shall have a right to terminate the Agreement

immediately by giving a notice in writing to Endpoint

Provider in the following eventualities :

16.2.1 If any Receiver/Liquidator is appointed in

connection with the business of the Endpoint

Provider or Endpoint Provider transfers

substantial assets in favour of its creditors

or any orders / directions are issued by any

Authority / Regulator which has the effect of

suspension of the business of Endpoint Provider.

16.2.2 If Endpoint Provider applies to the Court or

passes a resolution for voluntary winding up of

Endpoint Provider or any other creditor / person

files a petition for winding up or dissolution

of Endpoint Provider.

16.2.3 If Endpoint Provider is unable to pay its debts

or discharge its liabilities in normal course

of business.

Page 324: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 50 of 144

16.2.4 If Endpoint Provider is unable to render the

services up to the mark as envisaged under this

agreement upon a reasonable assessment of the

circumstances by the Bank which affect rendering

of the services by Endpoint Provider as

envisaged under this agreement.

16.2.5 If any acts of commission or omission on the

part of Endpoint Provider or its agents,

employees, sub-contractors or representatives,

in the reasonable opinion of the Bank tantamount

to fraud or prejudicial to the interest of the

Bank or its customers.

16.2.6 If Endpoint Provider is owned/ controlled

wholly/ partly by any other bank operating in

India.

16.2.7 If any officer/ employee/ director of Endpoint

Provider or their relatives as defined in

Section 2 (77) of the Companies Act, 2013

becomes a director of the Bank.

16.3 In the event the Bank terminates the Contract in

whole or in part, it may procure, upon such terms

and in such manner as it deems appropriate,

Products and Services similar to those

undelivered, and Endpoint Provider shall be liable

to the Bank for any reasonable excess costs, if

any paid by the Bank for procuring such similar

Products or Services. However, Endpoint Provider

shall continue performance of the Contract to the

extent not terminated.

16.4 In the event of the termination of the Agreement,

Endpoint Provider shall be liable and responsible

to return to the Bank all records, documents, data

and information including Confidential Information

Page 325: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 51 of 144

pertains to or relating to the Bank in its

possession.

16.5 In the event of termination of the Agreement for

any reason, Bank shall have the right to give

suitable publicity to the same including advising

the Indian Bank’s Association / Reserve Bank of

India.

16.6 In the event of termination of the Agreement or on

the expiry of the term/ renewed term of this

Agreement, the Endpoint Provider shall render all

reasonable assistance and help to the Bank and any

new contractor engaged by the Bank for the smooth

switch over and continuity of the Services or if

so required by the Bank take all necessary steps

to bring the Services to a close in a prompt and

orderly manner.

16.7 Upon termination or expiration of this Agreement,

all rights and obligations of the Parties

hereunder shall cease, except:

i. such rights and obligations as may have accrued

on the date of termination or expiration;

ii. the obligation of confidentiality and

indemnity; and

iii. any right which a Party may have under the

Applicable Law.

16.8 Unless otherwise specified expressly, termination

of this Agreement shall not tantamount to

automatic termination of the Services Addendum(s)

and the provisions of this Agreement shall

continue to apply to such Services Addendum(s).

17 CONTINGENCY PLANS & CONTINUITY ARRANGEMENTS

17.1 The Endpoint Provider shall arrange and ensure

proper contingency plans to meet any unexpected

Page 326: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 52 of 144

obstruction to the Endpoint Provider or any employees or

sub-contractors of the Endpoint Provider in rendering

the Services or any part of the same under this Agreement

to the Bank.

17.2 The Endpoint Provider agrees for the following

continuity arrangements to ensure the business

continuity of the Bank-

17.2.1 In the event of this Agreement comes to end on

account of termination or by the expiry of the

term/ renewed term of the Agreement or

otherwise, the Endpoint Provider shall render

all reasonable assistance and help to the Bank

and to any new contractor engaged by the Bank,

for the smooth switch over and continuity of the

Services.

17.2.2 In the event of failure of the Endpoint Provider

to render the Services or in the event of

termination of agreement or expiry of term or

otherwise, without prejudice to any other right,

the Bank at its sole discretion may make

alternate arrangement for getting the Services

contracted with another Endpoint Provider. In

such case, the Bank shall give prior notice to

the existing Endpoint Provider. The existing

Endpoint Provider shall continue to provide

services as per the terms of contract until a

‘New Endpoint Provider’ completely takes over

the work. During the transition phase, the

existing Endpoint Provider shall render all

reasonable assistance to the new Endpoint

Provider within such period prescribed by the

Bank, at no extra cost to the Bank, for ensuring

smooth switch over and continuity of services.

If existing Endpoint Provider is breach of this

Page 327: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 53 of 144

obligation, Bank may invoke the Performance Bank

Guarantees.

18 DISPUTE RESOLUTION / ARBITRATION

18.1 Any and all disputes, controversies and conflicts

("Disputes") arising out of this Agreement or in

connection with this Agreement or the performance or

non-performance of the rights and obligations set

forth herein, or the breach, termination, invalidity

or interpretation thereof shall be referred for

arbitration in terms of the Arbitration and

Conciliation Act, 1996 (Arbitration Act) or any

amendments thereof. Prior to submitting the Disputes

to arbitration the parties shall make all endeavours

to settle the dispute/s through mutual negotiation and

discussions. In the event that the said dispute/s are

not settled even after a reasonably long period of the

arising thereof as evidenced through the first written

communication from any party notifying the other

regarding the disputes, the same shall finally be

settled and determined by arbitration as above.

18.2 The place of arbitration shall be at Mumbai and the

language used in the arbitral proceedings and that of

all documents and communications between the parties

shall be English. Arbitration shall be conducted by a

mutually appointed sole arbitrator. If the Parties are

unable to agree upon a sole Arbitrator, each Party

shall appoint one arbitrator and the two arbitrators

so appointed by the Parties shall appoint the third

arbitrator, who shall be the Chairman of the Arbitral

Tribunal.

18.3 The arbitral award shall be in writing and subject to

the provisions of the Arbitration and Conciliation

Page 328: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 54 of 144

Act, 1996 Act shall be enforceable in any court of

competent jurisdiction.

18.4 Pending the submission to arbitration and thereafter,

till the Arbitrator or the Arbitral Tribunal renders

the award or decision, the Parties shall, except in

the event of termination of this Agreement or in the

event of any interim order/award is granted under the

afore stated Act, continue to perform their

obligations under this Agreement.

18.5 The decision of the majority of arbitrators shall be

final and binding upon both parties. The cost and

expenses of Arbitration proceedings shall be paid as

determined by the arbitral tribunal. However, the

expenses incurred by each party in connection with the

preparation, presentation, etc., of its proceedings

as also the fees and expenses paid to the arbitrator

appointed by such party or on its behalf shall be

borne by each party itself;

19 GOVERNING LAW & JURISDICTION

19.1 The Agreement shall be governed and construed in

accordance with the Laws of Republic of India.

19.2 The Parties agree to submit to the exclusive

jurisdiction of the appropriate court in Mumbai in

connection with any dispute between the Parties under

the Agreement.

20 ENTIRE AGREEMENT

20.1 This Agreement constitutes the entire agreement

between the Parties with respect to the subject matter

hereof and supersedes all prior written agreements,

undertakings, understandings and negotiations, both

written and oral, between the Parties with respect to

the subject matter of the Agreement, except which are

Page 329: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 55 of 144

expressly annexed or attached to this Agreement and

saved by this Agreement. No representation,

inducement, promise, understanding, condition or

warranty not set forth herein has been made or relied

upon by any Party hereto.

20.2 Entire Agreement: This Agreement including all work

orders, Exhibits, Annexures, Appendix, RFP and other

documents or communications incorporated herein,

represents the entire agreement for the services of

covering Annual Technical Support and Managed Support

Services between the parties and supplements all prior

negotiations, understandings, and agreements, written

or oral, relating to the subject matter herein. In the

event of any conflict of any matter between the

Agreement and its annexures/ schedules/ addenda/

appendix/ exhibit/ RFP/ RFP amendments/corrigendum,

the Bank’s decision shall be final in the matter.

20.3 This Agreement together with the related RFP (along

with all their amendments) and Bank’s clarifications

to the applicants/ bidders/ Endpoint Providers’

queries constitutes the entire understanding between

the Parties with respect to the subject matter hereof.

In the event of any conflict between the terms of

RFP/their amendments/Bank’s clarification to the

bidders’ queries and the terms of this Agreement, the

Bank’s decision in this regard shall prevail. In the

event of any conflict between the Agreement and its

Annexures / Schedules / Addenda / appendix / Exhibit,

the Bank’s decision in this regard shall prevail.

21 SEVERABILITY

If any part or any provision of this Agreement is

or becomes illegal, invalid or unenforceable, that

part or provision shall be ineffective to the extent

Page 330: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 56 of 144

of such invalidity or unenforceability only, without

in any way affecting the validity or enforceability

of the remaining parts of said provision or the

remaining provisions of this Agreement. The Parties

hereby agree to attempt to substitute any invalid

or unenforceable provision with a valid or

enforceable provision, which achieves to the

greatest extent possible the economic, legal and

commercial objectives of the invalid or

unenforceable provision.

22 NOTICES

22.1 Any notice, invoice, approval, advice, report or any

other communication required to be given under this

Agreement shall be in writing and may be given by

delivering the same by hand or sending the same by

prepaid registered mail / courier to the relevant

address set forth below or such other address as each

Party may notify in writing to the other Party from

time to time. Any such notice given as aforesaid

shall be deemed to be served or received at the time

upon delivery (if delivered by hand) or upon actual

receipt (if given by telegram or facsimile) or seven

(7) clear days after posting (if sent by post).

22.2 A notice shall be effective when it is delivered or

on the effective date of the notice, whichever is

later.

22.3 Address for communication to the Parties are as under:

22.3.1 To the Bank

The General Manager (AC)

State Bank of India

Corporate Centre, 09th Floor

Air India Building, Nariman Point

Mumbai – 400 021

With an additional copy to

Page 331: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 57 of 144

The Dy. General Manager (ATM-I&S)

State Bank Global IT Centre

Ground Floor, MTNL Building,

Sector -11, CBD Belapur

Navi Mumbai - 400614

22.3.2 To the Endpoint Provider

23 MISCELLANEOUS

23.1 Failure to enforce any term in an Order is not a waiver

of future enforcement of that or any other term.

23.2 Endpoint Provider shall abide by the job safety

measures prevalent in India and shall defend and

indemnify the Bank from all third party claims,

demands or liabilities arising from accidents or loss

of life, the cause of which is the Endpoint Provider’s

negligence under this Agreement and shall not hold the

Bank responsible or obligated if Bank gives the

Endpoint Provider (a) prompt written notice of the

claim; (b) all requested information, available with

the Bank, about the claim; (c) reasonable cooperation

and assistance; and (d) sole authority to defend and

settle the claim.

23.3 Endpoint Provider shall work closely with the Bank’s

staff, act within its own authority and abide by

directives issued by the Bank and implementation

activities.

23.4 Endpoint Provider shall be responsible for and obliged

to conduct all contracted activities in accordance

with the contract / Agreement using state-of-the-art

methods and economic principles, and exercising all

Page 332: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 58 of 144

means available to achieve the performance specified

in Contract / Agreement.

23.5 Any provision of this Agreement may be amended or

waived, if, and only if such amendment or waiver is

in writing and signed, in the case of an amendment by

each party, or in this case of a waiver, by the Party

against whom the waiver is to be effective.

23.6 No failure or delay by any Party in exercising any

right, power or privilege hereunder shall operate as

a waiver thereof nor shall any single or partial

exercise of any other right, power of privilege. The

rights and remedies herein provided shall be

cumulative and not exclusive of any rights or remedies

provided by law.

23.7 Neither this Agreement nor any provision hereof is

intended to confer upon any person/s other than the

Parties to this Agreement any rights or remedies

hereunder.

23.8 The Endpoint Provider shall execute and deliver such

additional documents and perform such additional

actions, as may be necessary, appropriate or

reasonably requested to carry out or evidence the

transactions contemplated hereby.

23.9 In case of any change in applicable laws that has an

effect on the terms of this Agreement, the Parties

agree that the Agreement may be reviewed, and if

deemed necessary by the Parties, make necessary

amendments to the Agreement by mutual agreement in

good faith.

23.10 If this Agreement is signed in counterparts, each

counterpart shall be deemed to be an original.

23.11 The Endpoint Provider shall not assign or

transfer all or any of its rights, benefits or

obligations under this Agreement without the approval

Page 333: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 59 of 144

of the Bank. The Bank may, at any time, assign or

transfer all or any of its rights, benefits and

obligations under this Agreement.

23.12 All plans, drawings, specifications, designs,

reports and other documents prepared by the Endpoint

Provider in the execution of the Agreement shall

become and remain the property of the Bank, and before

termination or expiration of this Agreement the

Endpoint Provider shall deliver all such documents,

prepared under this Agreement along with a detailed

inventory thereof to the Bank.

23.13 The Endpoint Provider agrees that they shall not

use the logo, trademark, copy rights or other

proprietary rights of the Bank in any advertisement

or publicity materials or any other written

communication with any other party, without the prior

written consent of the Bank.

23.14 The Endpoint Provider agrees to preserve the

documents and data in respect of the Services for such

period in accordance with the legal/regulatory

obligation of the Bank in this regard.

23.15 The Parties agree that the Bank shall have the

right, but without any obligation to monitor and

assess the Services to enable the Bank to take

necessary corrective measures, provided any such

monitoring shall not amount to supervision of any of

the jobs of the Endpoint Provider or the employees of

the Endpoint Provider.

23.16 The Bank should have right to conduct surprise

check of the Endpoint Provider’s activities in respect

of the Services.

23.17 The Endpoint Provider agrees that the

Complaints/feedback, if any received from the

customers of the Bank in respect of the Services by

Page 334: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 60 of 144

Endpoint Providers shall be recorded and Bank/Reserve

Bank of India shall have access to such records and

redressal of customer complaints by the Endpoint

Provider.

23.18 The Endpoint Provider agrees that the Bank shall

have the right to disclose the details of this

Agreement and the details of Services covered herein

to the Reserve Bank of India and Indian Banks

Association.

23.19 TRANSITION REQUIREMENT:

In the event of failure of the Service Provider to

render the Services or in the event of termination

of agreement or expiry of term or otherwise, without

prejudice to any other right, the Bank at its sole

discretion may make alternate arrangement for

getting the Services contracted with another

vendor. In such case, the Bank shall give prior

notice to the existing Service Provider. The

existing Service Provider shall continue to provide

services as per the terms of contract until a ‘New

Service Provider’ completely takes over the work.

During the transition phase, the existing Service

Provider shall render all reasonable assistance to

the new Service Provider within such period

prescribed by the Bank, at no extra cost to the

Bank, for ensuring smooth switch over and continuity

of services. If existing Endpoint Provider commits

breach of this obligation, they shall be liable for

paying a penalty as per Appendix-11 of the RFP on

demand to the Bank, which may be settled from the

payment of invoices for the contracted period. The

Bank may also require the Service Provider to enter

into a Transition & Knowledge Transfer Agreement as

mentioned in Addendum F.

23.20 LIQUIDATED DAMAGES :

If the Endpoint Provider fails to deliver any or all

of the Equipments, or perform the services within the

stipulated time schedule as specified in this

Contract, the Bank may, without prejudice to its other

remedies under the Contract, and unless otherwise

extension of time is agreed upon without the

application of Liquidated Damages, deduct from the

Contract Price, as liquidated damages as specified in

Page 335: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 61 of 144

Appendix-11 of the RFP. Once the maximum deduction is

reached, the Bank may consider termination of the

Contract.

23.21 POWERS TO VARY OR OMIT WORK :

1. No alterations, amendments, omissions,

additions, suspensions or variations of the work

(hereinafter referred to as variation) under the

Agreement shall be made by.....................

(Service provider) except as directed in writing

by Bank. The Bank shall have full powers, subject

to the provision herein after contained, from

time to time during the execution of the

Agreement, by notice in writing to

instruct..................... (Service provider)

to make any variation without prejudice to the

Agreement. ..................... (Service

provider) shall carry out such variations and be

bound by the same conditions, though the said

variations occurred in the Agreement documents.

If any suggested variations would, in the opinion

of..................... (Service provider), if

carried out, prevent them from fulfilling any of

their obligations under the Agreement, they shall

notify the Bank, thereof, in writing with reasons

for holding such opinion and Bank shall

instruct..................... (Service provider)

to make such other modified variation without

prejudice to the Agreement.

..................... (Service provider) shall

carry out such variations and be bound by the

same conditions, though the said variations

occurred in the Agreement documents. If Bank

confirms their

instructions...................................

(Service provider)’s obligations will be

modified to such an extent as may be mutually

agreed. If such variation is substantial and

involves considerable extra cost, any agreed

difference in cost occasioned by such variation

shall be mutually agreed between the parties. In

any case in which..................... (Service

provider) has received instructions from the Bank

as to the requirement of carrying out the altered

or additional substituted work, which either then

or later on, will in the opinion

of..................... (Service provider),

involve a claim for additional payments, such

Page 336: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 62 of 144

additional payments shall be mutually agreed in

line with the terms and conditions of the order.

2. If any change in the work is likely to result in reduction in cost, the parties shall agree in

writing so as to the extent of reduction in

payment to be made to ……………Service Provider),

before..................... (Service provider)

proceeding with the change.

23.22 NO WAIVER OF BANK RIGHTS OR (SERVICE PROVIDER)’S

LIABILITY

Neither any payment sign-off/payment by the Bank

for acceptance of the whole or any part of the work,

nor any extension of time/possession taken by the

Bank shall affect or prejudice the rights of the

Bank against..................... (Service

provider), or relieve..................... (Service

provider) of their obligations for the due

performance of the Agreement, or be interpreted as

approval of the work done, or create liability on

the Bank to pay for alterations/ amendments/

variations, or discharge the liability

of..................... (service provider) for the

payment of damages whether due, ascertained, or

certified or not or any sum against the payment of

which they are bound to indemnify Bank nor shall

any such certificate nor the acceptance by them of

any such paid on account or otherwise, affect or

prejudice the rights of the ....................

(Service provider), against the Bank.

23.23 CHANGE OF ORDERS

The Bank may, at any time, by a written order

given to the Endpoint Provider, make changes

within the general scope of the Contract in any

one or more of the following:

a. Method of shipment or packing; b. Place of delivery; c. Quantities to be supplied subject to 25%

above or below the originally declared

quantities except where Bank has

specifically mentioned at the option of the

Bank.

d. If due to lack of technical feasibility or lack of commercial viability or due to

unforeseen circumstances, the Bank finds

that it is unable to buy certain components

Page 337: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 63 of 144

or services, or will need to substitute one

component or service with another, the Bank

may change the quantities beyond 25 % or

minus. The Bank also reserves the right to

avail the products/services as per the rate

discovered through this RFP in respect of

following item, during the terms of the

contract.

Price Bid

Item No

Description of

Products/Service

If the need for

Variation Arises

10 Site Installation and

Modification Services

Cost will be paid as

per actual

requirements.

IN WITNESS WHEREOF, the parties hereto have caused this

Agreement to be executed by their duly authorized

representatives as of the date and day first mentioned

above.

State Bank of India Endpoint Provider

By: By:

Name: Name:

Designation: Designation:

Date: Date:

WITNESS:

1. 1.

2. 2.

Page 338: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 64 of 144

ADDENDUM, ANNEXURE, SCHEDULE, ETC.

ADDENDUM - A

CD ORDER AND PRICES

During the period from ……………………… to ………………………, Bank shall

procure and Endpoint Provider shall supply CDs, to the Bank

as per the terms and conditions of this Appendix, this

agreement, RFP and Purchase order to be issued by the Bank.

Cash Dispensers shall be energy efficient.

TECHNICAL CONFIGURATION OF CDs to be supplied under this

agreement will be the same as mentioned in Appendix 4a read

with Appendix 4b of the RFP, wherever applicable.

1. Though Bank has laid down the minimum configuration of

both Hardware and Software of CD to meet present

requirements as detailed in this Addendum, the CD shall be

upgradable to support any statutory/ regulatory compliance

requirements without any additional cost to the Bank.

Endpoint Provider shall ensure that the CDs run on legal

and supported hardware & software and support Cash

Dispenser (including the operating system) for a minimum

period of 7 (seven) years from the date of installation,

extendable upto a period of 10 years at the discretion of

the Bank, irrespective of the position whether the parts

are manufactured by the Endpoint Provider or outsourced by

them.

3. All operating system updates / upgrades / patches

/service packs and proprietary software upgrades / bug-

fixes / licenses to ensure that the Software meets the

specifications and functionalities stated in this Agreement

and released till the completion of warranty and during

annual maintenance) shall be provided free of cost and also

installed in all the CDs at no cost to Bank for the entire

Page 339: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 65 of 144

period of support committed i.e. for a period of 7 (seven)

years after installation. OS hardening has to be done for

all CDs. The cost of the visit of service personnel for

uploading patches, MS agents, upgrade of Operating Systems,

etc. shall be borne by the Endpoint Provider. Endpoint

Provider shall be responsible for ensuring that Product

does not get affected by virus/ malware.

4. Endpoint Provider shall ensure that at the time of

delivery of Cash Dispenser they are not affected by

virus/malware, bugs and covert channel in codes, (of the

version of application / software being delivered as well

as any subsequent version / modification done) and is free

from OWASP vulnerabilities for web applications / softwares

therein. Endpoint Provider shall also ensure that the

Endpoint Provider’s employees attending to the Cash

Dispensers during warranty period / AMC period do not

introduce virus/malware.

5. The system shall be enabled for EJ pulling and all

software required for EJ pulling must be factory loaded or

loaded at no extra cost at the time of installation of the

Cash Dispensers, Endpoint Provider shall be responsible for

loading any Bank approved software agent and must

coordinate fully with the Annual Technical Service Provider

so that EJ pulling is enabled on the day of

operationalization of the Cash Dispensers. No charges shall

be paid by Bank for installation of ej pulling software,

any other software / patches at all Cash Dispensers,

irrespective of number of visits including the quarterly

visits for preventive maintenance. During preventive

maintenance if eJ agent is found to be disabled /

disconnected Endpoint Provider shall restore it with no

extra cost to the Bank. For cases, where MS Endpoint

Provider shall unable to pull ej log with status ‘call

logged’ and matter is escalated to the Endpoint Provider

Page 340: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 66 of 144

to resolve the issue, Endpoint Provider shall resolve the

issue without any cost to the Bank. Endpoint Provider shall

attend to EJ disconnect calls within 12 hours of the call

logging by the MS Endpoint Provider failing which a penalty

of Rs.1000/- for every 24 hours or part thereof will be

imposed on the Endpoint Provider / OEM. Preventive

maintenance of Cash Dispensers shall be done at least once

in three months. Such visits could also be covered in visits

for trouble shooting provided preventive maintenance is

also done. Machine shall be capable of central

download/upload.

5a. Endpoint Provider to take back-up of EJ, which shall

be done by the Endpoint Provider without any cost to the

Bank.

6. If a particular CD is frequently becoming out of order

for technical reasons for more than three times in a month

and for two consecutive months, Bank may ask the Endpoint

Provider to replace the CD with another new CD at no extra

cost to Bank. Endpoint Provider shall update / supply /

install necessary changes in CDs, if any, due to statutory

/ regulatory compliance at mutually agreed cost.

During the warranty and AMC period, the Bidder will have

to undertake comprehensive support of the entire Equipment

(hardware/components/ operating software/firmware),

Software Solution supplied by the Bidder and all new

versions, releases, and updates for all standard software

to be supplied to the Bank at no additional cost to the

Bank. During the support period, the Bidder shall maintain

the Equipment (hardware/Software etc), Software Solution

to comply with parameters defined for acceptance criteria

and the Bidder shall be responsible for all costs relating

to labour, spares, maintenance (preventive and corrective),

compliance of security requirements and transport charges

Page 341: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 67 of 144

from and to the Site (s) in connection with the repair/

replacement of the of the Equipment (hardware/ equipment/

components/ software or any component/ part thereunder),

and Software Solution, which, under normal and proper use

and maintenance thereof, proves defective in design,

material or workmanship or fails to conform to the

specifications, as specified.

7. The Cash Dispensers supplied shall be fully functional

in extreme weather conditions conditions (Temperature:

Minus (-) 5 to 50 degree Celsius (without requirement Air

Conditioner); Humidity : 5 to 95 (without requirement of

Air Conditioner), dust etc).

8. All CDs shall be enabled for visually challenged and

physically challenged. All CDs to have Voice Guidance

Support with internal speakers, Head–phone jack, Braille

stickers, Text to speech device and related software. The

CD shall be suitable for wheel chair based operation by

physically challenged persons / for the visually challenged

and further a ramp is required mandatorily at all sites

for physically challenged except for those sites where

construction of ramp is not possible due to certain reasons

for which Endpoint Provider have to submit a certificate

jointly signed by the Branch Manager specifying the

reasons.

9. Endpoint Provider, installing a model of CD Machine

which was cleared after User Acceptance Tests but does not

conform to all functionalities in live environment for

which it was tested and cleared, shall be penalized at the

rate of Rs.1000/- per machine per day from the date of such

detection till the rectification of the problem.

A. PRICE OF CD

Model :

Page 342: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 68 of 144

Price :

C. WARRANTY and AMC FOR CDs

The CDs with configuration as specified in the RFP shall

carry a warranty of 12 months from the date of installation

/15 (fifteen) days from date of delivery whichever is

earlier. During the warranty period, Endpoint Provider

shall provide the services in accordance with this

Agreement and RFP. No separate consideration shall be

payable by Bank for services rendered by Endpoint Provider

in accordance with this agreement and RFP during this

period.

After the expiry of the warranty service period of one

year, Second Line Maintenance (Annual Maintenance

Contract) for a period of Six years shall be effective and

AMC shall be paid at the rate given below-

i) For 1st year - NIL due to warranty.

ii) For 2nd to 7th year - @ % of the price of Cash

Dispenser per annum.

The payment for this service would be made quarterly in

arrears by the LHO. The AMC prices are exclusive of GST,

Service Tax/VAT/or any other tax in lieu of Service Tax/VAT

which shall be paid at actuals by Bank. This AMC service

is to be provided on a 24*7 basis.

Page 343: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 69 of 144

APPENDIX - B

OTHER TERMS & CONDITIONS APPLICABLE FOR

CD SUPPLY AND SITE INSTALLATION SERVICES

1. BANK GUARANTEE

1.1 Endpoint Provider shall submit Performance Bank

Guarantees as per Appendix-9 (for due performance of

supply, installation, commissioning and maintenance of Cash

Dispensers of Bank within the stipulated time frame of the

Bank and for warranty thereof).

Bank Guarantee shall be 20% of the total value of order

based on value of CDs with a validity period of 7 years

plus 3 (three) months’ claim period. Further, till the

completion of the project, Endpoint Provider shall keep the

Bank Guarantee valid by extension.

1.2 The Bank Guarantee should be issued from a Scheduled

Commercial Bank other than State Bank of India in a format

provided/ approved by the Bank. Bank Guarantee shall be

denominated in Indian Rupees and should be acceptable to

the Bank.

1.3 After completion of the rollout, but at least 15

(fifteen) days before the expiry of existing Bank

Guarantee, a fresh bank guarantee shall be taken to cover

the warranty requirements. Upon Endpoint Provider failing

to submit a fresh Bank Guarantee before the expiry of

existing Bank Guarantee, Bank may invoke the existing Bank

Guarantee.

1.4 The proceeds of the Bank Guarantee shall be payable to

Bank as compensation for any loss resulting from the

Endpoint Provider’s failure to complete its obligations

under the Agreement/Contract. Bank Guarantees may also be

invoked as per the provisions given in the Agreement under

heading “CONTINGENCY PLANS & CONTINUITY ARRANGEMENTS”.

Page 344: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 70 of 144

1.5 Endpoint Provider may furnish only one Bank Guarantee

for the entire Bank.

2. TIME FOR COMPLETION

2.1 Site feasibility shall be done and the report

submitted within 10 days of the request made by Bank.

2.2 Endpoint Provider shall complete Site Installation /

Modification Services (in accordance with Addendum-B) and

install and commission the CD within the period stated

hereunder from the Start Date.

2.2.1 The metropolitan and urban areas – within 30

(thirty) days;

2.2.2 Other cities / places not covered in 2.2.1 –

within 40 (forty) days.

2.3 For the purpose of this Appendix:

“Start Date” means the date when Bank hands over a

Clear Site (as defined in Addendum – B) to Endpoint

Provider. Where Bank has placed order for CD without

SIS services then the Start Date means the date of

receipt of respective site order by Endpoint Provider.

If the site order from Bank is received on a Friday

/1st, 3rd& 5th Saturdays after 2 p.m., Saturday (2nd&

4th) or Sunday, then the Start Date for such order

shall be succeeding Monday.

“Installation of CD” the installation of CD and

Digital VSS camera is said to be completed when

i) a balance enquiry transaction is completed

ii) Digital VSS camera is made operational and an

image is captured for the first time (with the

transaction details) evidenced by installation

certificate issued by the Bank as per Appendix 10a of

RFP.

Circles shall not wait for cash loading to be

completed on the CD to sign the Installation

Certificate.

Page 345: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 71 of 144

3. PENALTY FOR DELAY

3.1 (a) If there is any delay, which is attributable to

Endpoint Provider in completion of SIS and installation of

CD within the time lines stated in Clause above, then Bank

shall be entitled to levy penalty @Rs.1000/- (Rupees One

Thousand only) per machine per day from the 31st day for

metro and urban area/ 41st day for other areas, which shall

be recovered / realized from the invoice submitted for that

machine. Site handover date shall be reckoned as the start

date for calculation of penalty.

3.1 (b) No penalties shall be levied for delays not

attributable to Endpoint Provider or delays on account of

uncontrollable circumstances which shall be decided by Bank

and shall be binding on the Endpoint Provider.

3.1 (c) Penalties shall be deducted only on the base value

of the Invoice, i.e. excluding taxes, and not on order

value or approved estimates. Endpoint Provider shall submit

the reason for delays on account of Bank dependencies via

e-mail/fax twice a week for verification and confirmation

by Bank. In case Bank does not do so within 15 days of

receipt of such communication, this shall be a valid

document for exclusion of penalties.

3.2 Site feasibility shall be done and the report submitted

within 10 days of the request made by Bank. Penalty @

Rs.200/- per day shall be levied thereafter. Circles shall

place order for carrying out Site Feasibility for any

numbers up to their allocation but the order shall be

treated as 35 sites per week for the purpose of calculation

of penalty.

3.3 OTHER PENALTIES

i) In addition to the penalties mentioned elsewhere in

this Agreement, penalty shall also be levied in case

materials/equipments used are not in conformity with

specifications laid down unless exemption has been

Page 346: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 72 of 144

obtained from Bank. Penalty could include free replacement

plus 25% deduction of the cost of the

materials/equipments.

ii) On account of any negligence, commission or omission

by the engineers of the Endpoint Provider during delivery

of Product and Services if any loss or damage caused to

the Equipment, Endpoint Provider shall

indemnify/pay/reimburse the loss suffered by Bank.

iii) Endpoint Provider shall abide by the job safety

measures prevalent in India and shall defend the Bank

against all demands or responsibilities arising from

accidents or loss of life, the cause of which is the

Endpoint Provider’s negligence under this Agreement.

Endpoint Provider shall defend and indemnify the Bank

against all claims, loss, damages which the Bank may suffer

or incur arising from for such incidents and shall not

hold the Bank responsible or obligated if the Bank gives

the Endpoint Provider (a) prompt written notice of such

accidents or loss of life; (b) all requested information,

available with the Bank, about such accidents or loss of

life; (c) reasonable cooperation and assistance; and (d)

sole authority to defend and settle the claim relating to

such accidents or loss of life.

4. TERMS OF PAYMENT FOR CDs & SITE INSTALLATION SERVICES

(SIS)

A. 100 % on installation of the machine and SIS, if

any , the Endpoint Provider will submit an

installation certificate as per Appendix 10a of the

RFP, with an undertaking to dispose of existing

endpoint as per e-waste policy subject to confirmation

by the concerned Branch Manager / Authorised Bank

official. Payment shall be released by respective CMCS

Department AT LHO

Page 347: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 73 of 144

a. Copy of the relative purchase order

b. Installation Certificate of endpoint as per Appendix 10a

of the RFP.

c. Bill of Material for site, description for AC to include

make, Model and tonnage;

d. Site Completion cum Handover Certificate; (as per

Exhibit-D); and

e. Quality Audit certificate for site signed by Quality

Manager/Engineer.

All factory settings, including password for dual

combination electronic lock shall be changed at the time

of handing over the machine and the same shall be mentioned

in the Installation Report. This is a pre-requisite for

release of payment.

5. TAX & COMPLIANCE

For both CD and SIS, providing clarifications/ particulars/

documents etc. to the appropriate tax authorities for

assessment of tax, compliance with labour and other laws,

including payment of minimum wages, etc. shall be the

responsibility of the Endpoint Provider at his cost.

Endpoint Provider shall defend and indemnify Bank against

any third party claim arising out of violation of minimum

wages act or violation of any other labour laws, tax laws

or other applicable laws / law of land. Bank will give (a)

prompt written notice of the claim; (b) all requested

information, available with the Bank, about the claim; (c)

reasonable cooperation and assistance; and (d) sole

authority to defend and settle the claim.

Bank is not assessed for any tax relating to the purchase

of equipment. Consequently, any claim from local or

central govt. against the Bank relating to tax for these

purchases/ Site Installation / Modifications/ AMC, etc

shall have to be defended/settled by Endpoint Provider. In

case of failure to do so, Bank reserves the right to make

Page 348: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 74 of 144

the payment demanded by the authorities and adjust it from

payments due to Endpoint Provider.

It shall be Endpoint Provider’s responsibility to comply

with local/ central tax requirements/ laws. Bank on its

part shall not withhold providing any document that may be

required under the law.

Any delay in installation / operationalization of ATMs/CDs

on account of Endpoint Provider’s dispute with government

authority on any count shall be reckoned as part of delay

and penalty shall be as applicable in cases of delay in

supply/ installation. In this connection, in case Endpoint

Provider is unable to deliver/ install CDs in reasonable

time, Bank reserves the right to review/cancel the order

and redistribute the same in a suitable manner.

Page 349: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 75 of 144

Installation/ Acceptance Certificate

(Exhibit- C)

Installation Certificate of Endpoint

Customer Name:

Base Branch: Address : City : Pincode : Contact Person(Branch : Mgr/Channel Mgr) Contact No. : Email ID :

Place of Installation Address : City : Pincode : Contact Person(Branch : Mgr/Channel Mgr) Contact No. : Email ID :

Purchase Order / Dispatch Details

Purchase Order No. : PO Date : Dispatch Date:

Physical condition of machine at time of deliver :

Good Partially Damaged

Completely Damaged Item Missing Warranty Period : Warranty Start Date: Warranty Expiry Date:

Hardware Configuration

Machine Serial No. :

Part No. Part Description Quantity

Software Configuration

Application Version

MVS

EPS

XFS

OS

Network Configuration

Machine IP : Subnet Mask : Gateway: Remote IP : Remote Port :

Disposal of ATM as per e-Waste Bank’s Policy

We undertake that Machine Serial No. _______________________ ATM ID ____________ Make _________________

Model _____________________ have been decommissioned, lifted and shifted to our location as per RFP. We, hereby

undertake that we shall dispose of the same as per the e-waste policy of the Bank.

Page 350: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 76 of 144

Certificate Compliance and submission (Attached)

PCI-PTS Certificate (EPP,PinPads) Yes/No

EMVCo L1 LoA, MC,Visa , Rupay Certificates (Card Readers and EMV) Yes/No

TIS/SIS (If in Scope)

Date when clear Site made available: AC Installed UPS

Installed

Reasons for delay if any : Hard Disk of

old Factory Settings/Password for dual ATM/CD returned combination

electronic lock changed To the branch Date of SIS Completion:

We confirm that default BIOS password has been changed and endpoint have been

integrated with the Switch and Central MVS/EPS/Other Solutions and admin control taken

over by Central solution.

Following keys were handed over and received

by: ______________________ Signature : _______________ Cash out Cassette & RR Cassette key No. : Addition Cassette Key No.

: Hood Door key

Safe Key Received

: Yes No

Elect. Lock Combination changed and set to dual

user: Yes No Operation Training given to : _________________________________ Signature :

_____________________ Engineer Name : _________________________________ Signature :

_____________________ Branch Manager/ Channel Manager: _________________________________ Signature :

_____________________

Page 351: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 77 of 144

Exhibit-D

Page 352: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 78 of 144

ADDENDUM - B

SITE INSTALLATION / MODIFICATION SERVICES

1. SCOPE OF SERVICES

Bank may (or may not) require Site Installation /

Modification Services, partly or wholly, at the sites where

CDs are to be installed. There may also be instances where

old sites have to be refurbished and where CDs have to be

relocated involving some amount of site work. Endpoint

Provider understood that as the deployment of CDs shall be

all over the country, Endpoint Provider undertake the work

at all locations. Endpoint Provider shall have own

personnel to coordinate SIS activities.

This document details Endpoint Provider’s Site Installation

Services (“SIS”) for CD at various locations in India. This

service shall include End to End Project management for

site preparation activities as follows:

i. Performing site visits as per the sites identified

by Bank.

ii. Providing site feasibility report - which involves

checking CD site’s prerequisites and highlighting

sites related discrepancies which can potentially

delay the site preparation work.

iii. Submission of cost estimate.

iv. Endpoint Provider shall submit cost estimate for

site installation services (based on specifications

and rates approved by Bank’s Corporate Centre) to

the Bank’s LHOs. The estimate submitted by Endpoint

Provider shall be countersigned by the Bank’s LHOs.

Bank acknowledges that the estimates are on a best

effort basis and the final invoice shall be on

actual quantity/measurements.

v. Once Bank approves the estimation and provides a

clear site to Endpoint Provider, Endpoint Provider

Page 353: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 79 of 144

shall take over the site to start necessary site

preparation activities.

vi. Complete management of subcontractors to supply

services in readiness for the CD installation.

vii. Liaison with Bank in relation to the schedule and

escalation

viii. Stage-wise monitoring; Quality audit by Endpoint

Provider’s Civil engineer/ Architect.

ix. Provide the quality certificate for the work done.

x. Single point of contact with proactive escalation

2. SITE FEASIBILITY, ESTIMATES, SITE ORDERS AND START

DATE FOR SITE PREPARATION SERVICES

2.1 Bank through its LHOs shall provide its monthly rollout

plan to the Endpoint Provider. Subsequently the LHOs shall

provide a list of tentative CD sites having all the pre–

requisites as stated in clause 6.7 where site preparation

service is to be performed. Endpoint Provider shall, upon

receipt of such list, make a visit to these CD sites in

order to determine if these CD sites qualify to be feasible

and Clear Sites.

2.2 Based on the site visit as stated in 2.1 above, a Site

Feasibility Report (SFR) shall be prepared by the Endpoint

Provider and submitted to the concerned representative /

officer of Bank’s LHO within 10 days of the receipt of list

of tentative sites failing which Bank shall be entitled to

charge penalty @ Rs.200/- per day for each day of delay

beyond 10 days. Circles shall place order for carrying out

Site Feasibility for any numbers up to their allocation but

the order shall be treated as 35 sites per week for the

purpose of calculation of penalty. The SFR so submitted

shall be substantially in the form appended to this

Addendum as Exhibit – E. The SFR shall state if the CD site

is feasible and a Clear Site for commencing the site

preparation work. If the SFR reports a particular CD site

Page 354: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 80 of 144

as non-feasible / not a clear site then no estimates shall

be submitted for such sites.

2.3 For the feasible and Clear Sites, Endpoint Provider

shall submit the site drawing and cost estimates to

concerned Branch(s) or AGM(AC) or AGM ATM (Operations) at

LHO of Bank for their confirmation. The cost estimates

shall be based on the rates as agreed in Appendix – C to

this Addendum.

2.4 Based on such confirmation Bank’s LHO shall issue site

orders to Endpoint Provider for commencing the site

preparation work.

2.5 Start Date

Site preparation services for each site shall begin from

(i) the next day of the receipt of site order from Bank or

(ii) the date of handover of Clear Site whichever is later.

If the site order from Bank is received on a Fridays which

falls before 2nd& 4th Saturdays and on a 1st, 3rd& 5th Saturday

after 2 p.m. or Sunday, then the Start Date for such order

shall be succeeding Monday.

2.6 Clear Site

Clear Site shall mean CD site (a) that conforms with all

the pre– requisites mentioned in clause 6.7; (b) is free

from all encumbrances evidenced by Site take over

certificate (in the form attached) signed by Endpoint

Provider or its subcontractor representative; and (c) on

which Endpoint Provider, its contractors / subcontractors

and agents can carry out site preparation service without

any restrictions or hurdles round the clock i.e. available

for all 24 hours a day, 7 days a week.

2.7 End date

End date for metro/urban areas shall be 30 (thirty) days

from start date and 40 (forty) days in other cases from the

Page 355: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 81 of 144

date of handing over of clear site by Bank (complete room

with 3 phase power connection) or placement of the order,

whichever is later.

3. ADDITIONAL VISITS

Wherever it is required to make extra visits due to changes

in site address by Bank or for the reasons not attributable

to Endpoint Provider, additional fees shall be charged to

Bank for every extra visit as per mutually agreed rates.

Also return visits to complete the installation for reasons

that are not attributable to Endpoint Provider e.g. Civil

modifications, Location identification for AC, Earth pit,

3-phase supply, Landlord Agreement, No single phase

availability (temporary power) shall be charged to Bank.

In case Bank drops the site after Site visit and/or

submission of estimate, the effort for the same shall be

charged extra at mutually agreed price.

4. PERSONNEL

4.1 Endpoint Provider Resources - Endpoint Provider

shall normally, at its sole discretion, determine the

number of personnel and the appropriate skill sets,

necessary to complete Site Installation / Modification.

Endpoint Provider has identified the following initial

resource levels for this Implementation, which may be

subject to change:

Endpoint Provider Project Manager - Endpoint Provider

shall appoint a Project Manager (s) who shall be

responsible for overall management of Endpoint

Provider’s (and Endpoint Provider’s contractors, if any)

obligations for Site Installation / Modification

service. The Project Manager (s) Shall work with Bank

to clearly define and document the requirements of Bank

Page 356: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 82 of 144

and on an ongoing basis shall perform implementation

project reviews.

4.2 At Bank’s ATM Department at Corporate Office, Asst.

General Manager (ATM-I & S), and at Bank’s LHOs, Asst.

General Manager (AGM) ATM Operations or AGM (Alternate

Channel) shall be points of contact on behalf of BANK who

shall be regularly available with Endpoint Provider team

responsible for delivery on matters pertaining to Site

Installation / Modification services. The AGM (ATM-I&S) of

Bank shall procure, manage and direct BANK’s resources as

defined in this Addendum.

5. ENDPOINT PROVIDER'S RESPONSIBILITIES

5.1 Endpoint Provider shall conduct implementation

updates and regular project reviews with Bank.

5.2 Endpoint Provider shall allocate appropriate

resources, and use all reasonable efforts to avoid delay

in the schedule.

5.3 Endpoint Provider shall provide a final invoice along

with the bill of material and site completion report

upon completion of site.

5.4 Endpoint Provider shall not be liable for any loss

of material and equipments belonging to Bank or any of

its Endpoint Providers kept at the CD site.

5.5 Endpoint Provider shall update Bank’s Project

Manager, through email / written communication, about

the incidences related to site held up for reasons not

attributable to Endpoint Provider such as non

availability of site power / landlord permissions /

permissions from statutory authorities etc.

5.6 Endpoint Provider shall ensure that power points and

connectivity points are not accessible to the public.

Page 357: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 83 of 144

6. BANK’S RESPONSIBILITIES

6.1 Bank shall provide, in a timely manner, tentative list

of CD sites enabling Endpoint Provider to commence site

feasibility study and shall co-operate with Endpoint

Provider while conducting site visits.

6.2 Bank shall provide to Endpoint Provider personnel and

Endpoint Provider’s sub-contractors with reasonable

access, working space and facilities, including heat,

light, ventilation, free electric current outlets, clean

water supply and telephone facility.

6.3 Bank shall provide twenty four [24] hour access to

sites to allow Endpoint Provider to perform the site

preparation service.

6.4 Bank shall co-operate with Endpoint Provider and its

contractors/sub-contractors /agents and third party

Endpoint Providers to avoid delay in the schedule.

6.5 Prompt resolution by Bank on the escalation by

Endpoint Provider of the complaints related to the

delays in the completion of the work (including the

escalations raised by Endpoint Provider under section

5.5 by the agencies directly appointed by Bank to

facilitate execution of the work by Endpoint Provider

or their sub-contractors

6.6 Bank shall undertake all structural and RCC works,

water proofing, anti-termite / pest control treatments,

all approvals and permissions and liaison work

incidental to Site Installation / Modification service.

6.7 Unless otherwise agreed, the responsibilities and

prerequisites to be provided by Bank for Site

Installation / Modification service in order to

determine an CD site as clear site are as under :

i. CD site shall be a minimum of rectangular with a height

of 10 feet floor to floor and minimum carpet

dimension of the CD site to be 8’-0” wide x 10’ –

Page 358: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 84 of 144

0”clear height . These dimensions shall not be

reduced without the prior written consent of

Endpoint Provider. Three phase power supply to

cater minimum 5 KVA load through a separate electric

meter to be made available up to each CD site. Bank

to provide mains cabling from the electric source

to meter room and terminate the same into a breaker

switch.

ii. Location for digging earth pits of size 4’-0” x 4’-

0” on the immediate /surrounding ground with proper

access for maintenance.

iii. Permanent location for installation of condenser

units adjacent to ATM/CD site along with drainage

arrangement.

iv. Two nos. network points with data cabling, cord,

conduiting to be provided by Bank.

v. Site Installation / Modification does not include

VSAT/ Leased Line/CDMA connectivity and related

works like conduiting, crimping, cabling etc. This

shall be done by Bank. However, Endpoint Provider

shall provide a conduit sleeve through the wall for

the entry of such cables at appropriate location.

vi. Bank at its sole discretion, in order to maintain

security of the Branch premises of an onsite CD,

may undertake the brick work.

vii. Bank shall ensure landlord permissions, including

but not limited to obtaining relevant

government/local authority approvals etc.

6.8 If for reasons not attributable to the Endpoint

Provider, the Site Installation / Modification services

needs to be suspended and if such suspension continues

for a period of 10 days, then Bank agrees to pay Endpoint

Provider immediately for the work completed till such

Page 359: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 85 of 144

suspension and such suspension shall not attract any

penalty.

7. SITE COMPLETION AND HANDOVER

Upon completion of the site preparation services, Endpoint

Provider shall submit a site completion report/ Certificate

vide Exhibit D to Addendum A) to the concerned branch of

Bank. The said branch office of Bank shall acknowledge the

receipt of the site completion report evidencing the

completion of Site Installation/ Modification service.

8. DEFECT LIABILITY

8.1 There shall be a twelve (12) month defect liability

period from the date of site handover to Bank. Endpoint

Provider shall remedy defects attributable due to

Endpoint Provider’s fault of workmanship in site

preparation service at no charge to Bank. Such defects

shall be remedied within the mutually agreed reasonable

period. The defect liability shall be restricted to

rectification or repair of the work executed by Endpoint

Provider under this Addendum.

8.2 The defect liability shall not cover removable items

in the backroom and lobby including but not limited to

tube lights, bulbs, dustbin, surveillance system,

signages, VM’s Stickers, poster frames, door handles,

plastic parts of AC etc.

8.3 Endpoint Provider shall not be liable for any defect

liability for any product of any other Endpoint

Provider/ supplier of Bank.

8.4 It is agreed by and between Bank and Endpoint Provider

that all major components like UPS, air-conditioners,

wiring, switches shall bear ISI certification (or made

by ISO certified company).

8.5 During the warranty and subsequent AMC period for the

site, the time for attending to and rectifying faults in

sites shall be up to one working day for metro / urban

Page 360: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 86 of 144

centres & up to two working days in other places except for

UPS and AC for which the response and resolution time shall

be 4 hours in metro/urban centres and 6 hours at other

centres as these are the critical items for the service

support. Penalties @ Rs.200/- per day shall be levied for

delays in rectifying the faults – provided the site fault

does not result in downtime of the CD. For site faults that

result in CD downtime, the penalties applicable for CD

downtime shall be levied. No penalties shall be levied for

delays on account of force majeure.

8.6 Defects liability period and terms for third

party component

a. Air Conditioner and UPS shall carry 1 (one) year

warranty whereas it shall be 18 months for UPS

Batteries.

b. The break fix service during the defects liability

period shall, and thereafter may be provided by

respective third party / supplier / Endpoint Provider.

c. The service level for maintenance of these components

during defects liability period shall be as per the

warranty / maintenance service terms of the respective

manufacturers.

d. The scope of services during the Defects liability

period for ACs does not include the following:-

Plastic parts

a. Rear casing

b. Front casing

c. Front Grill

d. Control board housing.

e. Blower

f. Fan

g. Filter for IDU

h. All EPS (Thermocol) parts.

i. All other plastic parts

Page 361: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 87 of 144

Sheet metal parts

a. Out Door Unit (ODU) casing,

b. In Door Unit (IDU) mounting plate

c. All other sheet metal parts

e. The scope of services during the Defects liability

period for UPS does not include the break downs

necessitated due to site related problems such as

a. Mains failure – more than the backup

hours

b. Inputs low (less than 340v AC – Phase

to Phase)

c. Input high (above 460v AC – Phase to

Phase)

d. Phase sequence reversal/ phase failure

e. Phase & Neutral reversal / Neutral &

Earth reversal

f. Short circuit between Phase & Neutral

– Phase & Earth, Neutral open

g. Voltage between Neutral & Earth more

than 5v

9. OTHER PENALTIES

i) Penalty shall be levied in case material/equipment used

are not in conformity with specifications laid down unless

exemption has been obtained from Bank. Penalty could

include free replacement plus 25% deduction of the cost of

the material/equipment/machines.

ii) On account of any negligence, commission or omission

by the engineers of the Endpoint Provider in delivery of

Product and Services if any loss or damage caused to the

Equipment/machine, Endpoint Provider shall

indemnify/pay/reimburse all loss suffered by Bank

iii) Endpoint Provider shall abide by the job safety

measures prevalent in India and shall defend and indemnify

the Bank from all third party claims, losses, demands

Page 362: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 88 of 144

against the Bank arising from accidents or loss of life,

the cause of which is the Endpoint Provider’s negligence

under this Agreement and shall not hold the Bank

responsible or obligated if the Bank gives (a) prompt

written notice of the incidence; (b) all requested

information available with the Bank about the incidence;

(c) reasonable cooperation and assistance; and (d) sole

authority to defend and settle the claim relating to such

incidence.

10. SITE MAINTENANCE SERVICES

After expiry of defects liability period of 12 (twelve)

months, Bank may place an order on Endpoint Provider for

providing SIS annual maintenance services @ 5% of the cost

of SIS. The scope of services during such maintenance

period shall be as per Addendum D. Endpoint Provider shall

not be obligated to provide site maintenance services

unless Bank has raised purchase order.

Page 363: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 89 of 144

Page 364: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 90 of 144

Layout of the CD site

IN CASE OF NON-FEASIBILITY,

PLEASE CHECK �ONE OF THE ATTRIBUTES BELOW OR

CITE A REASON AGAINST “OTHERS” COLUMN AT THE BOTTOM

1 Branch under litigation/any notice from Landlord

that can affect CD site work

2 Geometry / Dimensions of Site

3 Branch is Shifting

Page 365: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 91 of 144

4 Earthing Pit Location ( more than 70 ft. from site)

not finalized/approved

5 Landlord Approval /Lease Deed Pending

6 Relocation of existing counter/Cabin or alteration

of existing temporary structures

7 Network Not Available

8 Signs of moisture seepage present OR site has got

marks of pest/white ant infested area

9 3 Phase Power Supply Not Available

10 Approved location for Aircon outdoor unit is not

available

11 Congestion in Current Layout

12 Enclosure has temporary construction – E.g.,

asbestos or MS roof etc.

13

Others (details)

Site Rating – Please tick as per site feasibility. �

A B C D

A = Clear Site with no approval issues where work

can start within 1 week after submission of

Estimate.

B = Sites having approval issues like Landlord

approval/Roof top rights pending etc. and can take

2-3 weeks to resolve.

C = Sites requiring Municipal clearance/major

alteration in Branch premises to make ATM/CD Room/

construction work for ATM/CD room etc, which can

take 1 month’s time to resolve.

D = Site not feasible.

Page 366: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 92 of 144

Additional Requirements/Remarks of the Branch Manager at

the said Site Premises based on the drawing/site survey

submitted:

1.

2.

3.

For Endpoint Provider

For State Bank of India

Signature : Checked By

Co-ordinator TIS – MANAGER

SIGNATURE & RUBBER STAMP

Page 367: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 93 of 144

APPENDIX - C

RATES FOR SITE INSTALLATION / MODIFICATION SERVICES (SIS)

Site Installation / Modification Services - SIS

Sl Ite

ms

Elemen

t

Preferred Specifications Job

Specs

Qt

y

Unit Unit

Rate

Rs.

Total

Cost

(Rs.)

(Qtyx

Unit

Rate)

1 Sta

ndar

d

Vitrified

Tiles

Providing & fixing flooring with

vitrified tiles joint-free of

minimum 9mm thickness, size

24" x 24", 4” skirting, all fixed in

1:5 cement mortar, complete

with cutting and filling joints with

white cement. Make of tiles

Johnson / Bell / Euro /

Asian/Nitco/Naveen /Somani or

equivalent. Ivory /Shade or as

specified by the Bank.

Providin

g &

fixing

90 Sq.ft.

2 Sta

ndar

d

False

ceiling

GI tiles metal sheet plain

(Armstrong or Interarch or

equivalent) of size 600 cm x 600

cm non-perforated made out of

0.3 mm Galvanised steel non

perforated with powder coated

finish. GI sections for grid

suspension system. Cut-outs to

be made for accommodating

lighting fixtures.

Providin

g and

Fixing

80 Sq.ft.

3 Sta

ndar

d

Panellin

g in the

CD

room

Providing & fixing in position.

ACP (Aluminium Composite

Pane) with framing of Aluminium

Tube sections of min 1.5"x 1"

and 20 gauge 2'-0" C/C both

ways. ACP to be in 2' wide

panels or distributed equally.

Panels to be fixed to the frame

with 3M or equi-valent adhesive.

Joints to be finished with Silicon

based sealant.ACP thickness of

3 mm min. Aluminum foil

Providin

g &

Fixing

24

0

Sq.ft.

Page 368: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 94 of 144

thickness to be min 0.20 mm on

both sides. Alubond, Eurobond,

Fujibond, Alcobond or equivalent

ISO certified or approved brands

to be used. Bright silver Shade to

be as per bank's approval.

Additional Sections to be

provided to fix the Indoor AC

units. Both AC units to be

installed near the machine area

at the highest position.

4 Sta

ndar

d

Main

door

with film

and

customi

sed

door

handle.

Providing and fixing Aluminium

door comprising of approximate

83.5mm vertical members,

approximate 85-90 mm top &

bottom, approximate 83.5 mm

middle member, Black powder

coated. Thickness of section not

less than 1.5 mm. Godrej /

Dorma / /Hafele/ Ingersol

Rand/Insta Floor spring (for 100

kg weight and rated for min 0.3

million cycles) and Pivot on top.

4 mm clear polycarbonate sheet

with scratch free film on both

sides. Suitable rubber beading.

Wool pile/ Weather strip on one

vertical member. Providing and

fixing colour customised door

handle to fit on Aluminium

section. The door size is 3'6" X

7'

Supply

&

installati

on

23 Sq.ft.

5 Sta

ndar

d

Alumini

um

panels

with 6

mm

glass

Providing and fixing Aluminium

panel openable comprising of

approximate 83.5mm vertical

members, appropriate top &

bottom and middle members,

Black powder coated. Thickness

of section not less than 1.5 mm.

6 mm clear glass to be used. The

door (specs given above) in all

cases will always be 3'6"X7'.

Depending on the width of the

façade, one or two panels may

Providin

g &

Fixing

40 Sq.ft.

Page 369: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 95 of 144

be made. One panel will work as

an emergency door with

minimum width of 2' on the side

of the floorspring to be openable

with 4 Nos of 3" Stainless steel

hinges one edge and towerbolt

on the top and bottom on the

other edge.

6 Sta

ndar

d

Signage

2'6''X8'

MS Square Pipe of ¾” x ¾” 18

gauge for framing with one coat

of red oxide & two coats of oil

paint to avoid rusting.

Powder coated 24 gauge GI

sheets on all top, bottom & sides.

The bottom sheet to have rust-

proof screws at every foot to

facilitate easy maintenance. 26

gauge GI sheet at the back.

L Angle system. Electrical -

Power LEDs (OEMs: Seoul

Semi-conductor, GE, Osram,

Kree, Seoul Opti Devices or

equivalent) Lucifer, Wipro,

Instapower India, Permlight, Vin,

GE, BinayOpto or equivalent.

Distributed evenly. LEDs

aggregating 48 W.

Min Lux on white facia 400, on

blue 60 & green 40. Warranty

from principals for LEDs-min 3

years. Rated for min 50000

hours. ISI FRLS wiring --

Finolex, RR Cables or

equivalent.

Backlit. Film: Avery Dennison /

Dupont / 3M / LG or equivalent.

With comprehensive warranty

from manufacturer of vinyl

&subtrate for Indian weather &

dust conditions without any

restrictive sub clauses. Copy of

valid warranty to be provided to

the Bank. In case of any failure

within 5 years from date of

Providin

g &

Fixing

20 Sq.ft.

Page 370: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 96 of 144

install-ation, principal

manufacturer of flex & vinyl

should replace the complete

fascia (flex and vinyl).

7 Sta

ndar

d

Signage

Wiring

Providing & fixing of 3 x 1.5 mm

copper wire & 19 mm dia PVC

2mm thick ISI conduit with all

accessories like saddles, bends

etc. 10 m

Lumpsu

m

1 No

8 Sta

ndar

d

Conduiti

ng for

VSAT /

leased

lines

Providing & fixing of 25 mm dia

PVC 2 mm thick conduit of ISI

make with saddling complete for

connectivity.

Providin

g &

Fixing

20 R.

Metre

.

9 Sta

ndar

d

Anti-

skid

vitrified

tiles

Providing & Fixing Anti Skid

Vitrified Tile for Steps, Sills &

threshold. Minimum 10mm

thickness. Size 300 x 300 mm.

Kajaria, HR Jhonson, Asian or

equivalent. Dark shade as

approved by Bank

Providin

g and

fixing

30 Sq.ft.

1

0

Sta

ndar

d

Lighting

fixture -

LEDs in

2'X2'

frame

Lighting Fixture 2'x2' with Power

LED Lights. LED's of Seoul

Semiconductor, GE, Osram,

Kree, Seoul Opti Devices or

equivalent. Max 30W. All LED's

to be connected to UPS power

supply. Warranty from principals

for LEDs-- min 3 years. Rated for

min 50000 hours. Min 175 Lux.

Supply

&

Installati

on

1 No

Page 371: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 97 of 144

Lighting. Lucifer, Wipro

Instapower India, Permlight, Vin,

GE or equivalent. To be

propped with additional ceiling

support.

1

1

Sta

ndar

d

Electric

DB for 3

phase

to be

fitted in

the

Back

Room.

In case

Back

Room

not

feasible

it shall

be on

the

Rack or

other

suitable

place.

Modular distribution board

comprising of Incomer 63 A

Isolator (4 pole). One Double

Pole 32 A MCB at incomer & 3

outgoing 16A SP MCB controlled

for CD, Emergency Light. 4 Nos

UPS 6/16A Modular Switch

Socket Output. 2 Nos, 20A Metal

Clad Socket should be provided

for UPS Incoming & Outgoing.

One more Double Pole 32 A

MCB at incomer for 02 Nos 20A

Metal Clad for ACs. One No 16A

SP MCB should feed the supply

to one no. 16A timer switch at

night glow day off mode. 1 Nos.

16A SP MCB should be

available for general light & 01

No 16A SP MCB should feed the

supply 2Nos 6/16A Modular

Switch Socket at Raw Power.All

wiring of ISI FRLS cables.

Lighting points including circuit

wiring with 1.5 Sq mm copper

wire and for UPS and AC input

and output wiring 4 Sq mm

copper wire through cable

manager. All neutral & earth

links should be of minimum 63A.

All switches, MCBs, ELCBs,

cables to be ISI make: Legrand,

GE, MK, L&T, Anchor Roma,

Indokrupp, Crabtree, Finolex,

Siemens or an equivalent

standard/ make having the

required service support.Single

line diagram showing the

lighting, power & UPS power

Providin

g &

Fixing

1 set

Page 372: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 98 of 144

distribution in CD room with size

and ratings of wires, etc. to be

provided.

1

2

Sta

ndar

d

Mainten

ance-

Free

chemic

al

Earthin

g

Based on Earthing Electrode

with inbuilt copper

strip/GEL/GAF based. Should

have resistance< 1 Ohm and

should be < 2V between neutral

and earth. Suitable electrode be

used as per the site

requirements. Earth enhanced

compound powder (Gel) with

hardener to be provided

minimum 20Kg per site/ Back

Fill/Site Filled compound

(BFC/BSC)- 100 Kg. Earthing

Warranty for 5 years. The

electrode should be minimum

60mm dia and 3 Meter length or

80 mm dia and 2 meter length.

Dedicated earthing for CD.

Supply

&

Installati

on

1 No

1

3

Sta

ndar

d

Earthin

g wire

6 mm solid copper PVC

insulated wire for extending from

the earth pit to CD room using a

2 mm thick PVC 19 mm dia

conduit.

supply

and

installati

on

15 metre

Page 373: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 99 of 144

1

4

Sta

ndar

d

Light

under

the

porch

area

Providing & Fixing recessed

downlighter 4 W Power LEDs.

Min Lux 125. Lucifer,

Instapower, Vin, Permlight, GE,

Wipro, BinayOptoor equivalent

OEMs: Seoul Semiconductor,

GE, OsramOpto Semiconductor,

Kree, Seoul Opti Devices or

equivalent

Providin

g &

Fixing

1 No

1

5

Sta

ndar

d

Groutin

g(All

machin

es to be

grouted

)

Moving/tilting of machine for

removing existing leveling

screws. Drilling 8”-10” holes in

the existing flooring using

concrete drill bits. Hammering

metal sleeves in these holes.

Repositioning the machines over

the existing markings. Putting in

Anchor fasteners - min. 6” long

anchor fasteners, preferably of

Fischer make. Applying resin

adhesive (Araldite) over the

finished bolt positions for

improved bonding & Repairing

broke tiles, if any.

1 No

1

6

Sta

ndar

d

Mains

cabling /

wiring

4 core - 10 sq mm copper cable

of ISI make

Providin

g

&Fixing

5 metre

1

7

Sta

ndar

d

Wiring

for

UPS,

ACs

4 sq mm copper flexible cable of

approved ISI make. With

conduit.

Providin

g

&Fixing

10 metre

1

8

Sta

ndar

d

Plastic

Paint

Providing and Fixing plastic paint

of Asian /Nerolac/ ICI / JNN or

equivalent make with surface

preparation, primer and putty

complete.

Providin

g &

applying

80 Sq.ft.

1

9

Sta

ndar

d

CFL

lamp

with

holder

Providing & Fixing CFL lighting

fixture with holder mounted on

wall.

Providin

g &

fixing

1 No

2

0

Sta

ndar

d

Main

Switch

Main switch 63 A 415 V TPN with

HRC fuse.

Providin

g &

fixing

1 No

Page 374: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 100 of 144

2

1

Sta

ndar

d

15 Amp

Switch

with

sockets

15 Amps Modular Switches and

sockets of MK / Havells /

Crabtree or equivalent make

concealed type of ISI Standards

(Within CD Room). Includes

cabling up to 5 meters.

Providin

g &

fixing

1 No

2

2

Sta

ndar

d

Rough

granite

for

steps

and

threshol

d

Making steps of black rough

granite 18mm thick. Fixing in

cement mortar 1: 5, complete

with cutting and joints filling and

moulding.

Providin

g &

Fixing

8 Sq.ft.

2

3

Sta

ndar

d

Data

Cabling

Data Cabling with CAT5E cable

with conduiting

Providin

g &

fixing

10 metre

2

4

Sta

ndar

d

Informat

ion

outlet

Information outlet Providin

g &

fixing

2 No

2

5

Fixe

d

Co

mpo

nent

s

Visual

Mercha

ndising

Designer level customised

branded Information Panel,

Waste Bin and storage space for

house-keeping material as per

banks' design.

Set 1 Set

2

6

Fixe

d

Co

mpo

nent

s

Poster

Frames

- Wall

Hung

2 sheets of 36” x 24” clear acrylic

(poster to be sandwiched in

between). Outer sheet is 5 mm

thick and bevelled crystal edge

polished for ¾” at 8-10 degrees

on all sides in the front. Rear

sheet is 5 mm thick flat. Rate

inclusive of S1 grade aluminium.

Providin

g &

Fixing

2 No

Page 375: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 101 of 144

2

7

Fixe

d

Co

mpo

nent

s

Back

Room

(mandat

ory)

Note:R

ack

shall be

provide

d if

constru

ction of

Back

Room

is not

at all

feasibl

e. Also,

rack

shall be

provide

d if the

site

conditi

on so

deman

ds. In

these

situatio

ns,

rack

shall be

as per

item C

(Option

al

Item).

Providing & fixing in position.

ACP (Aluminium Composite

Panel) with framing of Aluminium

Tube sections of min 1.5" x1"

and 18 gauge 2'-0" C/C both

ways. ACP to be in 2' wide

panels or distributed equally.

The panels to be fixed to the

frame with 3M or equivalent

adhesive. Joints to be finished

with Silicon based sealant. ACP

thickness of 2 mm min.

Aluminum foil thickness to be

0.20 mm. ACP only on the CD

side with thickness of 3mm

minimum. No panelling to be

done on the back wall of the

Room. Alubond, Eurobond,

Fujibond, Alcobond or equivalent

approved brands to be used.

Shades to be as per bank's

approval. ACP Door 3'X7' made

of Aluminum frame. For back

room an ordinary battery stand

will be provided and no rack

needs to be provided. MS Metal

Shelves to be provided to house

the other equipments. No

flooring needs to be done in the

back room.

Providin

g &

fixing

80 Sq.ft.

2

8

Fixe

d

Co

mpo

nent

s

Aircon

Louvers

P and F 6” powder coated

aluminium louvers of approved

colour.

Providin

g &

Fixing

1 Sq.ft.

Page 376: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 102 of 144

2

9

Fixe

d

Co

mpo

nent

s

Shutter

boxing

with

trap

door

Providing & fixing in position

Aluminium Composite Panel

(ACP) with framing of Aluminium

Tube sections of min 1.5" x 1"

and 20 gauge 2'-0" C/C both

ways. Mirror screws to be used.

Joints to be finished with Silicon

based sealant. ACP thickness of

3 mm minimum. Aluminium foil

thickness to be min 0.20 mm., 2'-

0" C/C both ways. ACP to be in

2' width panels or distributed

equally. Alubond, Eurobond,

Fujibond, Alcobond or equivalent

ISO certified brands to be used.

Shades to be as per bank's

approval. Trap door will be made

of same ACP with Aluminium

framing

Providin

g &

fixing

80 Sq.ft.

3

0

Fixe

d

Co

mpo

nent

s

Shutter

painting

Providing and applying three

coats of 1st quality enamel paint

including scraping the surface

clean.

Providin

g &

Fixing

80 Sq.ft.

3

1

Fixe

d

Co

mpo

nent

s

Battery

stand

MS painted rack to house

minimum 8 batteries (120AH),

Dimensions are H 800 x

W- 420 X D - 750 in mm

Providin

g

1 No

3

2

Grand Total (Should be equal

to Unit Rate of Appendix-7

Sr.No.10a of the RFP)

NOTE : OTHER TERMS

1. The SIS specifications may undergo a change in future.

If so, any differential in the cost for each site shall

be borne by the Bank on actual basis.

2. The rates are inclusive of all duties/levies except GST

/ sales tax/WCT/VAT/service tax/ octroi/entry tax/any other

Page 377: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 103 of 144

tax in lieu of these, which shall be paid extra by Bank at

the applicable rates.

3. All major components like electrical items including

cables, wiring, switches etc shall bear ISI certification

(or made by ISO certified company). All major items are to

be procured only from reputed Brands with all India service

support. Brand names given for UPS, ACs or other items are

illustrative only and not exhaustive. Endpoint Provider may

supply/install these items apart from these all other

equivalent makes with good service network across the

country.

4. Specifications for Visual Merchandising and designer

strip shall be as per Bank’s requirements.

5. The cost of construction of ramps for the aid of

physically-challenged shall have to be approved by the

concerned Circles as per their approved rates.

6. Bank may undertake a quality test check of CD sites

within 60 (sixty) days by its own or external auditors of

its choice to ascertain adherence by the Endpoint Provider

to the technical specifications (both civil and electrical)

at its own cost. If any deviation from the technical

specifications (civil and/or electrical), is found /

reported, the Endpoint Provider shall be allowed 90

(ninety) days to regularise the position, failing which he

shall be liable for penalty.

7. The quantum of such penalty shall not exceed (a) the

cost for conducting such audit plus (b) the actual cost

incurred in or the estimated cost for upgrading / restoring

the site to the specified level plus (c) 10% of (a + b).

The amount stated above (a + b + c) shall be deducted from

any future payment due to the Endpoint Provider from the

Bank.

8. All deviations shall be subject to approval.

Page 378: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 104 of 144

ADDENDUM - C

HARDWARE WARRANTY AND SECOND LINE MAINTENANCE SERVICES

This Addendum describes the warranty and maintenance

services (“Services”) that Endpoint Provider shall provide

in respect of the CDs supplied by the Endpoint Provider to

the Bank.

The services mentioned in this Addendum shall be provided

as warranty services during the warranty period of 1 year

(12 months) following Warranty Effective Date and

maintenance service after expiry of the warranty period.

Both these services shall be in the nature of AMC. Endpoint

Provider shall provide maintenance services at the agreed

rates for six years after the expiry of warranty period.

1. DEFINITIONS

1.1. “CD Loss” means loss of Valuables from a single CD in

respect of which the services are provided pursuant to this

Addendum. The amount of a CD Loss is the face value of the

Currency, plus the reasonable cost of reconstructing the

negotiable instruments or other items of value (including

re-issuance and stop-payment fees), stolen, lost or

destroyed as a direct result of the Occurrence. CD Losses

do not include any loss of Valuables occurring outside the

immediate physical proximity of the CD, including but not

limited to losses occurring while such Valuables are in

transit or are in storage at a vault or similar location.

The amount of an CD Loss does not include the face value

of stolen, lost or destroyed negotiable instruments or

other items of value, or any loss of any nature to the

extent such loss results from (a) CD equipment malfunction

in respect of non-Endpoint Provider machines; (b) mistakes

in CD loading including, without limitation, Currency

dispensed due to mis-loaded denominations, mis-configured

cassettes, or mis-loaded cassettes; (c) discrepancies

between network reports and CD bill counter totals (in the

Page 379: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 105 of 144

event of such discrepancies, bill counter totals shall be

deemed conclusive); (d) Bank’s mistakes in verification;

(e) burglary; or (f) damage from breakage and (g)

vandalism.

1.2. “CD Loss Liability Limit” means the maximum amount of

Endpoint Provider’s liability for a CD Loss. The CD Loss

Liability Limit is Rs.75,00,000/- (Rupees seventy five

lacs only) per Cash Dispenser.

1.3. “Business Day” means a day which is not a 2nd& 4th

Saturday, Sunday or Public Holiday.

1.4. “Warranty Effective Date” means the date when the

installation certificate is issued by Endpoint Provider or

15 days from the date of delivery whichever is earlier.

1.5. "Equipment" shall mean the ATM/CD (including Digital

VSS camera) (with the configuration as specified in

Appendix 4a read with Appendix 4b of the RFP, wherever

applicable) supplied by the Endpoint Provider.

1.6. "Maintenance Effective Date" shall the date

immediately succeeding the completion of Warranty Period.

1.7. “Warranty Period” shall mean a period of one year from

the Warranty Effective Date.

1.8. "Maintenance Renewal Date" shall mean six years from

the Maintenance Effective Date and each anniversary

thereafter.

1.9. "Maintenance Services" shall have the meaning ascribed

thereto in Section 3 hereof.

1.10."Maintenance Premium / Charges" shall have the meaning

ascribed thereto in Section 8 hereof.

1.11. "Preventive Maintenance" shall have the meaning

ascribed thereto in Section 3.2.3 hereof.

1.12. “Public Holidays” shall mean public holidays, at the

place where the Equipment is located, when banks are closed

for business.

Page 380: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 106 of 144

1.13. "Remedial Maintenance" shall have the meaning

ascribed thereto in Section 3.2.1 hereof.

1.14.“Call Handling Process” shall have the meaning

ascribed thereto in Schedule A hereof.

1.15. “Call Rate” means then current Endpoint

Provider’s labour / services rate presently estimated as

Rs. 650/- per hour with minimum of two hours.

2. TERMS AND TERMINATION

2.1 The initial term of this Addendum ("Initial Term")

shall begin on the Warranty Effective Date indicated above

and shall continue for a period of 7 (seven) years from the

date of handover of the site. Thereafter, this Addendum may

be renewed on mutually agreed terms and conditions.

2.2 Either party may terminate this Addendum in whole or

in part at any time by notice in writing to the other party

upon the happening of the following events:-

a. if the Endpoint Provider fails to comply with the

terms and conditions of this Addendum, provided that

the Endpoint Provider has been given 30 (thirty) days

written notice prior to the proposed termination and

during such notice period Endpoint Provider has failed

to commence to correct the breach in accordance with

the terms of this Addendum;

b. failure of Bank to pay within 60 (sixty)days following

written notice of a payment being past due, if in that

notice Endpoint Provider indicates that this Addendum

is terminated if payment is not received. At its

option, Endpoint Provider may elect to suspend

Services in whole or in part, rather than terminating

this Addendum under this Section.

2.3 Termination of this Addendum between the parties

shall be without prejudice to the rights and obligations

of the parties accrued prior to and including the date

of termination of the Addendum.

Page 381: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 107 of 144

2.4 Termination clause of the Main Agreement shall

also be applicable.

3. SCOPE OF SERVICES

3.1 The scope of the Services shall be as per RFP in

addition to that described hereunder : Standard

Services consist of Remedial Hardware Maintenance,

Replacement Parts and Preventive Maintenance

3.2.1 Remedial Hardware Maintenance: Remedial

Hardware Maintenance, during warranty and AMC, shall

cover replacement of spares as well as labour required

to repair a malfunctioning CD and return it to good

operating condition. Remedial Hardware maintenance

includes software support (and software reload) only

to the extent required to repair failed or

malfunctioning hardware.

3.2.2 Replacement Parts: Endpoint Provider shall

install CD parts on an exchange basis. Installed

parts may be new or reconditioned by a Endpoint

Provider certified CD parts rework facility.

Replacement parts become the Bank’s property and

replaced parts becomes the property of Endpoint

Provider.

3.2.3 Preventive Maintenance:

(a) Preventive Maintenance shall be provided to ensure that

the Equipment is maintained in good operating

condition as per the Equipment Specifications during

the term of the Addendum and includes the provision

of labour, service parts as deemed necessary by

Endpoint Provider and travelling time at no charge to

Bank. Preventive Maintenance needs to be scheduled

by Bank or its managed Endpoint Provider at a time

convenient to Endpoint Provider and Bank/its managed

Endpoint Provider or may be performed during remedial

maintenance. Preventive maintenance shall be

Page 382: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 108 of 144

performed at such intervals (minimum once in a

quarter) as may be necessary from time to time.

Preventive maintenance includes but not limited to

inspection, testing, satisfactory execution of all

diagnostics, cleaning and removal of dust and dirt

from the interior and exterior of the Equipment and

necessary repairing of the Equipment if required.

(b) Endpoint Provider shall share quarterly schedule

of Preventive Maintenance (ATM ID wise) with the ATM

(Operations Dept.) of the Circle at least 15 days in

advance. Endpoint Provider shall submit a report to

Bank regarding preventive maintenance as per Exhibit

F.

(c) If the Endpoint Provider fails to carry out

Preventive Maintenance of a machine during a quarter,

a penalty of Rs.500/- per day per machine shall be

levied from the date of close of the quarter till the

date it is carried out, shall be levied.

3.2.4 Services include releases and software code

corrections for the current software version to support

existing functionalities of the Equipment listed in

Appendix 4a read with Appendix 4b, wherever applicable, of

the RFP which shall be provided free of cost and also

installed in all the CDs at no cost to Bank and the last

release of the prior software version for Endpoint Provider

Equipments. All engineering changes generally adopted

hereafter by the Endpoint Provider for equipment similar

to that covered by this agreement, shall be made to the

machine/equipment at no cost to the Bank. Qualified

maintenance engineers totally familiar with the machines

shall perform all repairs and maintenance service described

herein.

3.2.5 Bank shall maintain a register at its site in which,

the Bank’s operator/ supervisor shall record each event of

Page 383: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 109 of 144

failure and / of malfunction of the equipment. Endpoint

Provider’s engineer shall enter the details of the action

taken in such register. Additionally every time a

preventive or corrective maintenance is carried out,

Endpoint Provider’s engineer shall make, effect in

duplicate, a field call report which shall be signed by him

and thereafter countersigned by the Bank’s official. The

original of the field call report shall be handed over to

the Bank’s official.

3.2.6 Endpoint Provider shall provide replacement machine

/ equipment if any machine / equipment is out of the

premises for repairs.

3.3 Endpoint Provider shall ensure that Services support

for all the Equipment for a period of seven (7) years,

from the date of installation.

3.4 Endpoint Provider shall provide training to Bank’s

CD custodians while installing and commissioning the

Equipment. The training shall primarily cover the

administration and End of Day (EOD) process which

comprises two sections i.e. (a) counters update for cash

during cash replenishment; and (b) Comparing Base 24/

Opus (Host) cash totals and balancing the CD. In

addition Endpoint Provider shall also provide training

on paper loading (receipt roll) and changing of

combination locks.

3.5 The scope of Services for Digital VSS is

exclusively covered by this section. The scope of

services for Digital VSS under this Addendum covers the

following:

3.5.1. At the time of CD preventive maintenance services,

check if image is captured correctly;

3.5.2. Using Endpoint Provider’s VSS menu under

supervisor mode to check that images captured are

getting stored in the hard disk drive of CD;

Page 384: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 110 of 144

3.5.3 Checking camera status, image capturing and data

storage at every preventive maintenance of CD.

3.5.4 (a) Digital VSS hardware and software maintenance

– In the event of failure take appropriate actions

to rectify the same.

i. Change of cable if bad

ii. Change of camera if bad

iii. Change of HDD if bad

iv. Reload s/w in case of s/w crash or change

of HDD

(b) With submission of AMC bill for payment, a copy

of DVSS image along with others is must as a proof

for doing the preventive maintenance of DVSS.

(c) Penalty for not providing DVSS footage

If the Endpoint Provider fails to provide the DVSS

footage, when required by the Bank within 180 days

of the incident, for any reason including

settlement of complaints within a reasonable time,

Endpoint Provider shall be liable to pay a penalty

of Rs.1000/- per instance or the amount of loss

suffered by the Bank on account of non-availability

of such DVSS footage, whichever is higher.

(d) Endpoint Provider shall arrange to store DVSS

footages up to a period of 180 days / 6 months.

(e) Endpoint Provider will arrange for taking back-up

of DVSS images/ videos during without any cost to the

Bank. Such back up may be taken during Preventive

Maintenance visits.

4. SERVICES EXCLUSIONS

4.1 The following services are not covered by scope of

Services and are billable to Bank on a “Per Call” basis

at Call Rate. Per Call services are billed upon

performance and are subject to personnel and material

availability.

Page 385: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 111 of 144

(a) (a) any service for ATM/CD equipment or

locations not covered under the definition of

Equipment;

(b) services relating to de-installation, and re –

installation of Equipment at the request of Bank;

(c) service resulting from causes such as movement of

the ATM/CD by anyone other than Endpoint Provider;

failure of equipment not maintained by Endpoint

Provider; improper use of or failure to use

supplies by any person other than Endpoint

Provider; use of supplies not meeting the ATM/CD

manufacturer’s specifications;

(d) Breaking open the safe lock for the reasons

attributable to the Bank

4.2 S&G lock / KABA lock, hood keys, purge bin,

currency cassettes and other plastic parts in the

CD, vandal doors, CD safe, print heads, levers -

which are used by Bank’s custodians to release the

cassettes, pull the journal roll or receipt roll,

etc are non-serviceable items. When required to be

replaced, without any extra cost to the Bank. The

cost of combination lock if required to be

replaced, during the term of contractshall be

borne by Endpoint Provider. Such defective lock

shall be broken open by Endpoint Provider at their

cost. Further, Breaking open the safe lock shall

be required to be done without any additional cost

to the Bank, as number of such instances are very

limited.

4.3 Services include, without any additional cost to the

Bank, clearing of paper, card, envelope and currency jams,

the replenishment of media and supplies (paper, ribbons,

ink cartridges, and print heads), or general administrative

Page 386: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 112 of 144

maintenance (“Administrative Maintenance”), including

retrieval of mutilated cash from the divert cassette,

retrieval of captured cards, changing of safe combination

codes, image archival and retrieval activity, keeping in

view the transaction volumes, stocking consumable media

like CDR, floppy etc., incidents from failure to perform

or improperly performed replenishment activities including

both cash and supplies, use of supplies or cash not meeting

the manufacturers specifications, improper use by the

consumer (e.g. depositing poor quality cash or checks,

incorrectly inserted or overstuffing deposits or using a

damaged card).

4.5 Excess Currency (commonly called “side cash”) stored

in the ATM/CD is not authorized. If side cash is found by

Endpoint Provider while at the CD site, Endpoint Provider

reserves the right to re-schedule service at a later time

and shall not be obligated to continue service until the

side cash has been removed.

5. BANK’S RESPONSIBILITIES AND OBLIGATIONS

5.1 Bank has a duty to secure all valuables that may be

present in or about the Equipment / CD being serviced by

Endpoint Provider. It is not Endpoint Provider’s duty to

provide security for Bank’s property. In the event that

other persons authorized by Bank (including but not limited

to the Bank’s cash-in-transit provider/ATM/CD custodians,

managed services provider or their subcontractors) are

present at the Equipment site, they shall at all times be

deemed to have care, custody and control of the Equipment,

its contents and the premises.

5.2 Bank is responsible for ensuring the currency

cassettes are configured correctly by the Bank’s custodian

/ its appointed agency during the installation or during

an upgrade or migration to new platform and is excluded

from the scope of Services. Bank agrees that Endpoint

Page 387: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 113 of 144

Provider shall not be liable or responsible for any loss

caused by the incorrect configuration of currency

cassettes.

5.3 In the event the safe is required to be opened, for

any reason whatsoever during the warranty or post-warranty

period, such instances shall not be included for downtime

calculations.

5.4 Endpoint Provider shall only perform Services

requiring access to the vault or other secure area of the

Equipment only if Endpoint Provider is met at the Equipment

site by the Bank’s authorized representative who has the

means to open the vault and who shall be deemed at all

times to have care, custody, and control of the contents

of the Equipment (“Escorted Access Services”)

5.5 Bank shall be responsible for the removal, de-

installation, re-installation and transportation of the

Equipment, devices and attachments when changing the site

location of the Equipment. Endpoint Provider may, at the

request of Bank, provide such services at mutually agreed

rate. 5.6 If service is required on Equipment under

circumstances which could jeopardize the safety of Endpoint

Provider’s employees (including but not limited to any call

to an CD housed in a manner requiring work in the open),

Endpoint Provider reserves the right, but is not obligated

to, reschedule service to other times in the presence of

a security escort at Bank’s expense. Endpoint Provider

agrees to use its best efforts to notify Bank immediately

if the above circumstances apply. Security escorts where

feasible and lawful shall be armed.

5.7 In case Bank intends to shift and/or move the

Equipment covered under this Agreement, Bank shall intimate

15 days in advance to Endpoint Provider of any such

shifting and/or movement, as the case may be and further

shall provide the complete details of the new location, if

Page 388: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 114 of 144

any. Endpoint Provider may provide de-installation and/or

re-installation services if required for shifting and/or

movement of such Equipment at the Call Rate.

5.8 Bank or its authorised agent shall call Endpoint

Provider’s customer care centre on toll free service

numbers or any other number as may be provided to Bank from

time to time for maintenance service requirement during

the maintenance period and shall obtain the work order

number. For locations not covered under toll free service

number, Bank shall contact Endpoint Provider’s and/or its

authorised Endpoint Provider’s local office for

maintenance services. Prior to placing a request for

Endpoint Provider service, Bank is responsible for

isolating the problem as one requiring Services under this

Addendum, ensuring that it is not a procedural, network,

electrical, power, communications, or host software

problem.

5.9 Endpoint Provider shall maintain service logs of each

incident of Equipment malfunction, date and time of

commencement and successive completion of repair work

performed on the Equipment together with a description of

the cause for work, either by description of the

malfunction or as regularly scheduled Preventive

Maintenance. Bank shall use the same log for recording

the nature of faults and failures observed in the

Equipment, the date and time of their occurrence, and the

date and time of their communication to Endpoint Provider.

Bank or its representatives shall acknowledge a call slip

for each and every maintenance service performed.

5.10 Bank shall be responsible for all electrical work

which is external to the Equipment.

5.13 In respect of Digital VSS, Bank is responsible for:-

i. maintain proper lighting at ATM/CD site to

capture face of the customer transacting;

Page 389: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 115 of 144

ii. checking of images and data capture during

every end of day / replenishment process;

iii. report problems, if observed during end of

day/ replenishment process, to Endpoint

Provider similar to any other remedial

maintenance call;

iv. ensuring the camera window is kept clean;

v. incident based image archival;

vi. transferring the required images and data

from ATM/CD to portable devices (viz. USB

Pen Drive / USB HDD/ Floppy Disk); and

vii. archival of images and/or data.

6. PRINCIPAL PERIOD OF MAINTENANCE, RESPONSE TIMES AND

PENALTIES

6.1 For the purposes of this Agreement, the Principal

Period of Maintenance shall mean maintenance support

provided 24 hours a day, 7 days a week. In other words,

such services shall be made available to Bank round the

clock throughout the year including 2nd& 4th Saturdays,

Sundays and Holidays. While Cassettes shall have a two

years warranty, they shall not form part of the AMC.

Maintenance under this agreement shall cover, inter alia,

free provision of spares, parts, kits, software, including

EJ pulling, as and when necessary to ensure that the

Equipment functions in a trouble-free manner. EJ shall be

pulled by the Solution Provider. Endpoint Provider shall

correct any faults and failures in the Equipment and shall

repair and replace worn out defective parts of the

Equipment as and when requested by Bank, 24 hours a day,

7 days a week. In cases where unserviceable parts of the

machine need replacement on account of product malfunction,

Endpoint Provider shall repair/ replace such parts at no

extra cost to the Bank.

Page 390: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 116 of 144

6.2 Endpoint Provider shall provide repair and maintenance

service (response and resolution) during the warranty and

subsequent AMC period, on oral/ telephonic/ email/

communication by the Bank or through its own service

personnel / MS Endpoint Provider or through any other mode

of communication. For spare parts / accessories ordered

by Bank for CD breakdown, impacting the operation of CD,

the response and resolution time shall be as under :

Category Resolution Time/ TAT

VIP endpoints 2 Hours : Irrespective of the

population group/ category

Regular

endpoints i. 4 Hours : At Metro, Urban

and Semi-urban locations

ii. 6 Hours : At Rural

locations

For all other items (CD non-breakdown calls), which do not

impact the operations of the CD, 2 (two) working days.

Penalties shall be levied as under :

Category Resolution Time/ TAT Penalty

VIP

endpoints

2 Hours : Irrespective

of the population group/

category

Rs.1200 per

endpoint per

hour

Regular

endpoints i. 4 Hours : At

Metro, Urban

and Semi-urban

locations

ii. 6 Hours : At

Rural

locations

Rs.1000 per

endpoint per

hour

6.4 Bank shall arrange to maintain appropriate

environmental conditions such as those relating to

temperature, power supply, dust, within the acceptable

limits required for equipment similar to that covered by

this Agreement. It shall be the responsibility of Endpoint

Page 391: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 117 of 144

Provider to monitor such environmental conditions and bring

to the notice of Bank changes required, if any, well in

advance to arrange for rectification.

6.5 The cost of the visit of service personnel for uploading

patches, MS agents, upgrade of Operating Systems, etc.

shall have to be borne by the Endpoint Provider.

6.6 All AMC for CDs shall be paid by the respective Local

Head Offices of the Bank.

7. PENALTY FOR DOWNTIME

7.1 Endpoint Provider shall ensure that the full

configuration of the machine / equipment is available to

Bank in proper working condition and ensure minimum uptime

of 99%, and maximum downtime for each CD shall be less than

four hours (at locations in metro/urban centres) / six

hours (at locations in other centres) per instance, counted

by Bank from the time Bank or its managed services provider

reports the fault. If any of these conditions is not

fulfilled, a penalty of Rs.1000/- (Rupees one thousand

only) per hour per instance shall be deducted by Bank for

the period in excess of four / six hours as the case may

be, from the Annual Maintenance Charges due to the Endpoint

Provider under any contract with the Bank.

7.2 Additionally, penalty for not maintaining uptime of 99%

on account of hardware faults will be as under:

97% to 99% : 5% of pro rata AMC for the month

95% to > 97 : 10% of pro rata AMC for the month

91% to > 95% : 25% of pro rata AMC for the month

Less than 91% : 50% of pro rata AMC for the month

7.3 As Endpoint Provider would have received full payment

of the machine and no AMC shall be payable during the 2

years warranty period, the downtime penalty during the

warranty period of the machine shall be paid by the

Endpoint Provider through a cheque within 15 days from the

Page 392: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 118 of 144

close of the quarter. If the Endpoint Provider fails to

pay, the Bank may realise the penalty amount by either

invoking the Bank Guarantee submitted by the Endpoint

Provider or recovering from any other payment due to the

Endpoint Provider.

7.4 The downtime shall be computed from the time of call

logged at the Endpoint Provider’s Management Centre or

reported by Bank / its authorised agent at Endpoint

Provider’s Management Centre whichever is earlier.

7.5 If a particular CD is frequently becoming out of

order for technical reasons for more than three times in

a month and for two consecutive months, Bank may ask the

Endpoint Provider to replace the CD with another new CD at

no extra cost to Bank.

7.6 The following exclusions would be taken into account

in computing penalty:

a) A maximum of 3 hours for quarterly Preventive

Maintenance

b) Actual Supervisory Time (which shall be

reasonable & in tune with national average)

c) Actual downtime on account of the Switch and

network connectivity.

d) Core Banking Solution host outages.

e) Vandalism

f) Non-availability of access to the CD.

g) Force Majeure cases

h) Uncontrollable circumstances which shall be

decided by the Bank and shall be binding on

Endpoint Provider.

i) In the state of Jammu and Kashmir and the North

Eastern states, the ATM Operations under DGM (CS

and CM) at respective LHOs may expressly allow

maximum time not exceeding 24 hours for those

Page 393: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 119 of 144

specific locations which are considered

difficult to reach for the reasons of

inaccessible terrain and / or insurgency

7.7 Endpoint Provider, in all such cases, shall inform Bank

regarding the same and shall seek confirmation of Bank for

its non-liability for penalty.

7.8 Other Penalties:

7.8.1 In addition to the penalties mentioned elsewhere in

this agreement penalty shall also be levied in case

materials/equipments used are not in conformity with

specifications laid down unless exemption has been obtained

from Bank. Penalty could include free replacement plus 25%

deduction of the cost of the materials/equipments.

7.8.2 On account of any negligence, commission or omission

by the engineers of the Endpoint Provider during delivery

of Product and Services and if any loss or damage caused

to the machine / equipment, Endpoint Provider shall

indemnify pay/reimburse the loss suffered by Bank

7.8.3 Endpoint Provider shall abide by the job safety

measures prevalent in India and shall defend the Bank from

all demands or responsibilities arising from accidents or

loss of life, the cause of which is the Endpoint Provider’s

negligence under this Agreement. Endpoint Provider shall

defend and indemnify the Bank against all claims, losses,

damages which Bank may suffer or incurarising from such

incidents and shall not hold the Bank responsible or

obligated if the Bank gives the Endpoint Provider (1)

prompt written notice of the claim (2) all requested

information, available with the Bank, about the claim; (3)

reasonable cooperation and assistance; (4) sole authority

to defend or settle the claim;

Page 394: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 120 of 144

7.9 Calculation of Downtime

7.9.1 The CD is considered “down” when it cannot dispense

cash. "Percentage Downtime" shall mean the aggregate of

downtime of the particular CD during a quarter expressed

as a percentage of total available time in a quarter --

actual number of days to be taken into account X 24 hours).

For example, if the aggregate downtime of a CD works out

to 15 hours during a quarter, then the percentage downtime

shall be calculated as follows:

15 x 100

___________________________

No of days in quarter x 24

7.9.2 The downtime shall be calculated on CD basis and not

the entire network for the purpose of implementing penal

provisions.

7.9.3 If a CD is shut down or is unavailable to the public

during pre-determined specific periods as announced by

Bank, for reasons not attributable to the Endpoint

Provider, such time period of unavailability shall be

excluded from the denominator while calculating the

downtime percentage.

7.9.4 “Down Time” shall mean the interval between the times

of reporting of failure to the time of completion of repair.

The Branch Manager or the Channel Manager of Bank has the

discretion to decide regarding the exclusions which shall

be final and binding on Endpoint Provider.

7.9.5 In the matter of calculation of penalties, Bank shall

not rely only on the Endpoint Provider’s report but shall

also cross-check the data through independent verification

from its ATM switch, ATM Monitoring Solution / Tool or any

other mechanism deployed by the Bank OR shall calculate the

penalties on the report generated by ATM Monitoring

Page 395: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 121 of 144

Solution / Tool or any other mechanism deployed by the

Bank.

8. CHARGES, INVOICING AND PAYMENT

8.1 The Maintenance charges payable by Bank to Endpoint

Provider for hardware maintenance services for the

Equipment as described in Addendum A shall be payable at

quarterly intervals in arrears released by LHOs of the

Bank. Bank shall make such payment within 30 days of the

receipt of invoice from Endpoint Provider. Maintenance

charges are payable after the expiry of Warranty Period.

Maintenance charges do not include service tax, works

contract or other taxes imposed on the services or

materials furnished by Endpoint Provider and Bank hereby

agrees to pay such taxes extra, were applicable.

8.2 The maintenance charges after completion of the

Initial Term shall be mutually agreed by Endpoint Provider

and Bank.

8.3 Endpoint Provider shall submit to Bank their

invoice(s) for payments to Bank’s LHO.

9. LIABILITY FOR CD LOSS

9.1 If an employee of Endpoint Provider is determined, by

clear and convincing evidence, to have directly caused an

CD Loss through his or her act, while providing the

Services under this Addendum, then Endpoint Provider shall

be liable to Bank for the amount of actual CD Loss which

shall in no event exceed the CD Loss Liability Limit. Upon

payment of any loss hereunder, Endpoint Provider shall be

subrogated to all of Bank’s rights and remedies therefore.

9.2 The above liability of Endpoint Provider for payment

of CD Loss to Bank is subject to (a) Bank ensuring that

effective controls are in place on the use of combination

code / keys of CD vault e.g. changing the combination code/

Page 396: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 122 of 144

keys at regular intervals; (b) Bank ensuring that its

custodians performs the EOD process and day to day

reconciliation is timely completed; and (c) the events

giving rise to claims of CD Loss are reported in writing

to Endpoint Provider immediately but not later than 90

(ninety) days of the happening of such event.

9.3 Other than as expressly stated in this Addendum, in

no event Endpoint Provider shall be liable for any loss of

valuables including, but not limited to, those resulting

from burglary, robbery, fire, flood, or other external

cause.

9.4 The provisions of this Addendum govern Endpoint

Provider’s liability for any claim of lost, missing,

damaged, or stolen valuables and, with respect to such

losses, supersede any inconsistent provision in this

agreement.

10. ACCESS TO BANK’S NETWORK AND REPORTING OF SECURITY

INCIDENTS

10.1 In terms of Bank’s security guidelines and acceptable

usage policy, if Endpoint Provider’s personnel need to have

connectivity to the internal network, it can be done

through their laptops or via desktops provided by Bank.

If the desktop is provided by Bank, these shall be built

as per secure configuration document (SCD) for desktop and

it shall be ensured that only software needed for the job

is installed. If access is provided via Endpoint

Provider’s personnel laptop, Endpoint Provider shall

ensure that anti-virus protection is enabled and all

necessary security patches are installed. If the

connection is required for more than one week, Endpoint

Provider personnel’s laptop shall be installed with the

anti-virus solution used by Bank to ensure timely updates

and to facilitate monitoring.

Page 397: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 123 of 144

10.2 If Endpoint Provider’s personnel notice any

incidences of computer virus attack when they are working

within the Bank’s internal network, then the same shall be

reported to Bank.

Page 398: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 124 of 144

Exhibit F

Sl PREVENTIVE MAINTENANCE CHECK LIST Done

1 Verify the device logs and tallies to know the module

performance

2 Check CD Input Voltage i.e. Phase Vs Neutral Vs

Earthing

3 Verify all fans are operating correctly and are not

noisy

4 Ensure shutter assemblies and guides are fully

tightened on to the fascia

5 Using a vacuum cleaner, vacuum all internal surfaces

including all modules

6 Clean the vacuum filter, Replace if necessary

7 Clean the LVDT sensor wheels with cotton buds and

alcohol

8 Check and replace the stacker wheels and gears if found

damaged

9 Replace all the gears and bearing using DPM kit

10 Replace all suction cups and check and replace Pick

line if found broken

11 Ensure pick and presenter modules are aligned correctly

(D wheel, Pick-Pick & Pick - Presenter)

12 Ensure pick frame and cassette latches operate

correctly and lock cassette into position

13 Check purge bin micro switch, latch & shutter operates

correctly

14 Ensure presenter mouth is aligned to the safe door

15 MCRW transport rollers should be cleaned with wet cloth

16 Clean the card reader transport and head using the pre-

soaked cleaning card

Page 399: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 125 of 144

17 Clean and align MCRW pre head sensor, Replace if

required

18 Check and adjust the shutter mechanism and align with

fascia

19 Check and clean all sensors in depository including

anti-fishing sensor

20 Clean the print head flex cable contacts and check the

print head holder for proper operation

21 Check the auxiliary transport drive gear meshes

properly with the main transport drive gear

22 Clean and lubricate JP print head carrier and replace

ribbon drive spring, if required

23 Clean and lubricate JP Reel guide for smooth operation,

if required replace

24 Clean thermal print head and transport belts with wet

cloth

25 Clean EPP, Touch screen & FDK's with cloth dipped in

IPA

26 Ensure Mechanical lock dialer and reference plate are

fixed and working properly

27 Clean camera lens and mirror, Check USB cable are

intact at both ends

28 Check cabinet lock and door hinges, replace if required

29 GBNA/GBRU Preventive maintenance as per Service manual

30 Check and ensure that Cash retraction is disabled

31 Grouting done or not done

32 LAN Cables connection checked

33 Air Conditioner in working condition

34 Power Supply cleaned using brush or vacuum.

35 Check Currency Cassette Pressure

36 Cross Check the Cash Dispenser completely packed to

avoid rodent entry

Page 400: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 126 of 144

37 Check and remove foreign material like paper roll,

ribbon and unwanted paper bits

38 Latest Software loaded. Mention the software version

in the PM report

39 Check for proper operationalisation of combination

lock

POST PM Check List

1 Card reader and receipt printer mouth aligned with

fascia slot

2 Align monitor display and calibrate touch screen

3 Check dispenser shutter test in loop and ensure proper

operation

4 Do stack and clear test with 40 bills for multiple

times, Ensure dispenser work properly

5 Run print alignment test for both printer and ensure

for good quality print

6 Check camera / DVSS for good quality images with

transaction details imposed

7 Ensure EJ setting and cash retraction patch work

properly / EJ software is working properly

8 Check card reader for track read and speed test,

replace the module if required

9 Clear tallies at end of the PM

10 DVSS is working properly

11 Environmental condition of CD Good/Bad

Page 401: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 127 of 144

ADDENDUM - D

SITE MAINTENANCE SERVICES

There shall be a twelve months warranty for the site from

the date of site hand over. Endpoint Provider shall remedy

defects attributable solely due to Endpoint Provider at no

charge to Bank. Bank shall decide regarding the same which

shall be final and binding on the Endpoint Provider. The

warranty shall cover the entire site including civil,

electrical, mechanical works, grouting of the CDs, cabling,

furniture, fixtures, false ceiling, flooring, equipment

like UPS, Air conditioners and electrically lit signage.

Endpoint Provider shall rectify the defects / replace the

defective equipment wherever required free of cost during

the said warranty period.

Bank may gives order for Site Maintenance Services after

warranty period of 1 (one) year. In case, Bank gives order

this document details Endpoint Provider’s CD Site

Maintenance Services and states the terms and conditions

under which Endpoint Provider shall provide the CD Site

Maintenance Services. Endpoint Provider shall not be

obligated to provide site maintenance services unless Bank

has raised purchase order.

Scope

1. Endpoint Provider or personnel authorized by Endpoint

Provider shall perform normal proactive measures to

support proper functioning of the site elements (civil,

wooden & electrical).

2. During these visits if any of the site elements is found

inappropriate and need to be replaced / repair, Endpoint

Provider personnel shall intimate the respective banks

site contact in form of an estimate based on approved

price of material.

3. Once the approval is given by Bank’s staff, Endpoint

Provider‘s personnel shall arrange for the necessary

Page 402: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 128 of 144

repairs / replacement through its Endpoint Provider and

bring back that site element in suitable working

conditions.

4. In the event of any additional maintenance requirement,

Bank’s site in-charge or Bank’s managed services

Endpoint Provider who is responsible for reporting of

such defects, shall intimate Endpoint Provider by

calling Endpoint Provider’s TIS Helpdesk. Upon receipt

of the call Endpoint Provider personnel shall visit the

site and identify the problem and if any of the site

elements is found inappropriate and need to be replaced

/ repaired, Endpoint Provider’s personnel shall intimate

the respective site contact in form of an estimate based

on approved price or at a price mutually agreeable to

both parties for carrying out refurbishment. Once the

approval is given by Bank, Endpoint Provider shall

arrange for the necessary repairs / replacement through

its Endpoint Provider and bring back that site element

in suitable conditions.

The element-wise scope assumed under this proposed service

is:

Main Door

Service to the Main door for closure and adjustment of

floor spring/Door Closure, Adjustment of Door handle,

includes cost of replacement of Floor spring once in a year

if required.

Door Handle

Service to the Main door and Backroom door for closure and

adjustment and replacement of door Handles if required.

External fixed glazing

Service includes replacement of Glass, if required. The

proposed price excludes cost of Glass and other required

fixing material. Glass, if broken by vandalism, etc. shall

be replaced at cost.

Page 403: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 129 of 144

Electrical MCBs, ELCB’s

Service proposed includes labour charges for replacement

of existing MCBs, ELCB’s,

Greasing of rolling shutter

Greasing of shutter, inclusive of cost of grease.

Lighting

The LED fixtures supplied shall be covered under the

manufacturer’s warranty. After warranty of 3 years, the

LEDs shall be replaced at cost. Failures due to short

circuits or negligence on bank’s part shall be charged

extra on actual.

A/C

The site maintenance provided for these equipments shall

be as per the contractual term agreed by the original

manufacturer. The scope under this is –

• Any number of break down calls shall be

attended during AMC period

• All spares shall be replaced free of cost

if necessary

• Gas Charging shall be done free of cost

• Compressor shall be replaced free of cost

if necessary.

Scope excludes:

a. MCB, front panel, panel set, plastic spares & outer

cabinet of RAC/split ac are not covered under the A/C

maintenance scheme

b. Wooden panes for room unit, outer cabinet of the

condensing unit, filling of gas and breakages of cooper

pipe lines are not covered under this maintenance and

shall be charged extra as needed.

• If, Remote Control is misplaced or damaged by Bank / any

user, it shall be supplied on chargeable basis.

Page 404: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 130 of 144

Signage Maintenance

Manufacturer’s warranty is available for 3 years for LEDs

and 5 years for Signage. After 3/5 years, the replacement

shall be at cost. Physical damage caused by negligent

mishandling, fire and natural calamities shall not come

under AMC.

Service exclusions & Bank’s responsibilities

i) Any alterations, modifications, change of look and

feel, design; change of orientation of the existing

ATM/CD site is out of the scope of this proposal

ii) Bank to make arrangements for adequate supply of

electricity at the site for the Endpoint Provider

to deliver these services.

iii) Replacement, maintenance, repair work of Visual

Merchandising items, plastic parts or any other

equipment accompaniments are out of the scope of

this proposal.

iv) Water proofing, leakage and seepage works is

excluded from this service.

v) Any Carpentry repair/replacement works covered

under respective items and shall be limited to as

detailed in service level segment.

vi) Any calls logged by Bank for items which are out of

the scope of this contract would attract a fee which

would be mutually agreeable to both the parties and

shall be charged on a per visit basis to be paid by

Bank if the estimate is not approved for the said

work.

vii) Force majeure

Service levels:

i) The site maintenance service shall be available to

Bank 24 hours a day, 7 days a week. In other words

Page 405: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 131 of 144

such services shall be made available to Bank round

the clock throughout the year.

ii) The site maintenance work shall be carried out on

best efforts basis, though Endpoint Provider shall

put all necessary efforts to complete the agreed

deliverables at the earliest.

TERMS AND CONDITIONS

i) The price quoted for the site maintenance is valid

for six year post 12 months warranty.

ii) The period and these terms are subject to changes

due to changes in terms, conditions and business

environment of the original manufacturer. Any

changes due to this in the contractual terms,

government rules / levies, service levels shall be

applicable to this contract on actual.

iii) All costs for material shall be charged extra and

this price shall be agreed in the beginning of the

contract in form of a price book.

iv) Any other additional services shall be charged at

the applicable Time and Materials rates, shall be

invoiced as incurred and payable within thirty (30)

days of the date of receipt of the invoice.

v) Payment for site maintenance shall be made on

quarterly in arrears. Taxes shall be extra as

applicable.

Rate & Penalty

Endpoint Provider shall provide SIS annual maintenance

services for SIS including UPS (excluding batteries), ACs,

etc. as under-

i) For 1st year – NIL due to warranty

ii) For 2nd to 7th years - @5% of the price of site

5. During the AMC period for the site, the time for

attending to and rectifying faults in sites shall be up to

one working day for metro / urban centres & up to two

Page 406: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 132 of 144

working days in other places except for UPS and AC for

which the response and resolution time shall be 4 hours in

metro/urban centres and 6 hours at other centres as these

are the critical items for the service support. Penalties

@ Rs.200/- per day shall be levied for delays in rectifying

the faults – provided the site fault does not result in

downtime of the CD. For site faults that result in CD

downtime, the penalties applicable for CD downtime shall

be levied. No penalties shall be levied for delays on

account of force majeure

All AMC for CDs and SIS shall be paid by the LHOs of the

Bank.

Page 407: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 133 of 144

ADDENDUM - E

Allocation of Cash Dispensers (CDs) Phase-XIII 2017-18

Name of the Circle

Endpoint Provider

Total L1

Other

than L1

GRAND TOTAL

Note: Allocation of locations/ geographies for supply,

installation, commissioning and maintaining these CDs shall

be at the discretion of the Bank.

Page 408: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 134 of 144

Transition Plan

(Addendum F)

1. Introduction

1. This Annexure describes the duties and

responsibilities of the SERVICE PROVIDER and the STATE

BANK OF INDIA to ensure proper transition of services

and to ensure complete knowledge transfer.

2. Objectives 1. The objectives of this annexure are to:

a. ensure a smooth transition of Services from the SERVICE PROVIDER to a New/Replacement SERVICE

PROVIDER or back to the STATE BANK OF INDIA at the

termination or expiry of this Agreement;

b. ensure that the responsibilities of both parties to this Agreement are clearly defined in the event

of exit and transfer; and

c. ensure that all relevant Assets are

transferred.

3. General

1. Where the STATE BANK OF INDIA intends to continue

equivalent or substantially similar services to the

Services provided by the SERVICE PROVIDER after

termination or expiry the Agreement, either by

performing them itself or by means of a

New/Replacement SERVICE PROVIDER, the SERVICE

PROVIDER shall ensure the smooth transition to the

Replacement SERVICE PROVIDER and shall co-operate with

the STATE BANK OF INDIA or the Replacement SERVICE

PROVIDER as required in order to fulfil the

obligations under this annexure…….

2. The SERVICE PROVIDER shall co-operate fully with

the STATE BANK OF INDIA and any potential Replacement

SERVICE PROVIDERs tendering for any Services,

including the transfer of responsibility for the

provision of the Services previously performed by the

SERVICE PROVIDER to be achieved with the minimum of

disruption. In particular:

1. during any procurement process initiated by the STATE BANK OF INDIA and in anticipation of the

expiry or termination of the Agreement and

irrespective of the identity of any potential or

actual Replacement SERVICE PROVIDER, the SERVICE

PROVIDER shall comply with all reasonable requests

by the STATE BANK OF INDIA to provide information

relating to the operation of the Services,

Page 409: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 135 of 144

including but not limited to, hardware and software

used, inter-working, coordinating with other

application owners, access to and provision of all

performance reports, agreed procedures, and any

other relevant information (including the

configurations set up for the STATE BANK OF INDIA

and procedures used by the SERVICE PROVIDER for

handling Data) reasonably necessary to achieve an

effective transition, provided that:

1. the SERVICE PROVIDER shall not be obliged

to provide any information concerning the costs

of delivery of the Services or any part thereof

or disclose the financial records of the SERVICE

PROVIDER to any such party;

2. the SERVICE PROVIDER shall not be obliged

to disclose any such information for use by an

actual or potential Replacement SERVICE PROVIDER

unless such a party shall have entered into a

confidentiality agreement; and

3. whilst supplying information as

contemplated in this paragraph 3.2.1 the SERVICE

PROVIDER shall provide sufficient information to

comply with the reasonable requests of the STATE

BANK OF INDIA to enable an effective tendering

process to take place but shall not be required

to provide information or material which the

SERVICE PROVIDER may not disclose as a matter of

law.

3. In assisting the STATE BANK OF INDIA and/or the

Replacement SERVICE PROVIDER to transfer the Services

the following commercial approach shall apply:

a. where the SERVICE PROVIDER does not have to

utilise resources in addition to those normally

used to deliver the Services prior to termination

or expiry, the SERVICE PROVIDER shall make no

additional Charges. The STATE BANK OF INDIA may

reasonably request that support and materials

already in place to provide the Services may be

redeployed onto work required to effect the

transition provided always that where the STATE

BANK OF INDIA agrees in advance that such

redeployment will prevent the SERVICE PROVIDER from

meeting any Service Levels, achieving any other key

dates or from providing any specific deliverables

to the STATE BANK OF INDIA, the STATE BANK OF INDIA

shall not be entitled to claim any penalty or

liquidated damages for the same.

b. where any support and materials necessary to

undertake the transfer work or any costs incurred

by the SERVICE PROVIDER are additional to those in

place as part of the proper provision of the

Page 410: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 136 of 144

Services the STATE BANK OF INDIA shall pay the

SERVICE PROVIDER for staff time agreed in advance

at the rates agreed between the parties and for

materials and other costs at a reasonable price

which shall be agreed with the STATE BANK OF INDIA

in as described in …………………………..

4. If so required by the STATE BANK OF INDIA, on the

provision of no less than ……… month’s notice in

writing, the SERVICE PROVIDER shall continue to

provide the Services or an agreed part of the Services

for a period not less than ……….month and not exceeding

…….. months beyond the date of termination or expiry

of the Agreement. In such event the STATE BANK OF

INDIA shall reimburse the SERVICE PROVIDER for such

elements of the Services as are provided beyond the

date of termination or expiry date of the Agreement

on the basis that:

a. materials and other costs will be charged at a reasonable price which shall be agreed between the

Parties; and/or

b. any other fees agreed between the Parties at the time of termination or expiry.

5. The SERVICE PROVIDER shall provide to the STATE

BANK OF INDIA an analysis of the Services to the extent

reasonably necessary to enable the STATE BANK OF INDIA

to plan migration of such workload to a Replacement

SERVICE PROVIDER provided always that this analysis

involves providing performance data already delivered

to the STATE BANK OF INDIA as part of the performance

monitoring regime.

6. The SERVICE PROVIDER shall provide such

information as the STATE BANK OF INDIA reasonably

considers to be necessary for the actual Replacement

SERVICE PROVIDER, or any potential Replacement SERVICE

PROVIDER during any procurement process, to define the

tasks which would need to be undertaken in order to

ensure the smooth transition of all or any part of the

Services.

7. the SERVICE PROVIDER shall make available such

Key Personnel who have been involved in the provision

of the Services as the Parties may agree to assist the

STATE BANK OF INDIA or a Replacement SERVICE PROVIDER

(as appropriate) in the continued support of the

Services beyond the expiry or termination of the

Agreement, in which event the STATE BANK OF INDIA

shall pay for the services of such Key Personnel on a

time and materials basis at the rates agreed between

the parties.

8. The SERVICE PROVIDER shall co-operate with the

STATE BANK OF INDIA during the handover to a

Page 411: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 137 of 144

Replacement SERVICE PROVIDER and such co-operation

shall extend to, but shall not be limited to, inter-

working, co-ordinating and access to and provision of

all operational and performance documents, reports,

summaries produced by the SERVICE PROVIDER for the

STATE BANK OF INDIA, including the configurations set

up for the STATE BANK OF INDIA and any and all

information to be provided by the SERVICE PROVIDER to

the STATE BANK OF INDIA under any other term of this

Agreement necessary to achieve an effective transition

without disruption to routine operational

requirements.

4. Replacement SERVICE PROVIDER 1. In the event that the Services are to be

transferred to a Replacement SERVICE PROVIDER, the

STATE BANK OF INDIA will use reasonable endeavours to

ensure that the Replacement SERVICE PROVIDER co-

operates with the SERVICE PROVIDER during the handover

of the Services.

5. Subcontractors 1. The SERVICE PROVIDER agrees to provide the STATE

BANK OF INDIA with details of the Subcontracts used

in the provision of the Services. The SERVICE PROVIDER

will not restrain or hinder its Subcontractors from

entering into agreements with other prospective

service providers for the delivery of supplies or

services to the Replacement SERVICE PROVIDER.

6. Transfer of Configuration Management Database 1. ……………… months prior to expiry or within …………………

week’s notice of termination of this Agreement the

SERVICE PROVIDER shall deliver to the STATE BANK OF

INDIA a full, accurate and up to date cut of content

from the Configuration Management Database (or

equivalent) used to store details of Configurable

Items and Configuration Management data for all

products used to support delivery of the Services.

7. Transfer of Assets 1. …………..months prior to expiry or within……………..

week of notice of termination of the Agreement the

SERVICE PROVIDER shall deliver to the STATE BANK OF

INDIA the Asset Register comprising:

a. a list of all Assets eligible for transfer to the STATE BANK OF INDIA; and

b. a list identifying all other Assets,

(including human resources, skillset requirement

and know-how), that are ineligible for transfer but

Page 412: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 138 of 144

which are essential to the delivery of the Services.

The purpose of each component and the reason for

ineligibility for transfer shall be included in the

list.

2. Within …………month of receiving the Asset Register

as described above, the STATE BANK OF INDIA shall

notify the SERVICE PROVIDER of the Assets it requires

to be transferred, (the “Required Assets”), and the

STATE BANK OF INDIA and the SERVICE PROVIDER shall

provide for the approval of the STATE BANK OF INDIA a

draft plan for the Asset transfer.

3. In the event that the Required Assets are not

located on STATE BANK OF INDIA premises:

a. the SERVICE PROVIDER shall be responsible for the dismantling and packing of the Required Assets and

to ensure their availability for collection by the

STATE BANK OF INDIA or its authorised

representative by the date agreed for this;

b. any charges levied by the SERVICE PROVIDER for the Required Assets not owned by the STATE BANK OF

INDIA shall be fair and reasonable in relation to

the condition of the Assets and the then fair market

value; and

c. for the avoidance of doubt, the STATE BANK OF INDIA will not be responsible for the Assets.

4. The SERVICE PROVIDER warrants that the Required

Assets and any components thereof transferred to the

STATE BANK OF INDIA or Replacement SERVICE PROVIDER

benefit from any remaining manufacturer’s warranty

relating to the Required Assets at that time, always

provided such warranties are transferable to a third

party.

8. Transfer of Software Licenses 1. …………. months prior to expiry or within …………….

week’s notice of termination of this Agreement the

SERVICE PROVIDER shall deliver to the STATE BANK OF

INDIA all licences for Software used in the provision

of Services which were purchased by the STATE BANK OF

INDIA.

2. On notice of termination of this Agreement the

SERVICE PROVIDER shall, within ………… week of such

notice, deliver to the STATE BANK OF INDIA details of

all licenses for SERVICE PROVIDER Software and SERVICE

PROVIDER Third Party Software used in the provision

of the Services, including the terms of the software

license agreements. For the avoidance of doubt, the

STATE BANK OF INDIA shall be responsible for any costs

incurred in the transfer of licenses from the SERVICE

PROVIDER to the STATE BANK OF INDIA or to a Replacement

SERVICE PROVIDER provided such costs shall be agreed

Page 413: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 139 of 144

in advance. Where transfer is not possible or not

economically viable the Parties will discuss

alternative licensing arrangements.

3. Within ……… month of receiving the software

license information as described above, the STATE BANK

OF INDIA shall notify the SERVICE PROVIDER of the

licenses it wishes to be transferred, and the SERVICE

PROVIDER shall provide for the approval of the STATE

BANK OF INDIA a draft plan for license transfer,

covering novation of agreements with relevant software

providers, as required. Where novation is not possible

or not economically viable the Parties will discuss

alternative licensing arrangements.

9. Transfer of Software 1. Wherein State Bank of India is the owner of the

software, ………. months prior to expiry or within …………

weeks’ notice of termination of this Agreement the

SERVICE PROVIDER shall deliver, or otherwise certify

in writing that it has delivered, to the STATE BANK

OF INDIA a full, accurate and up to date version of

the Software including up to date versions and latest

releases of, but not limited to:

a. Source Code (with source tree) and associated documentation;

b. application architecture documentation and

diagrams;

c. release documentation for functional, technical and interface specifications;

d. a plan with allocated resources to handover code and design to new development and test teams (this

should include architectural design and code ‘walk-

through’);

e. Source Code and supporting documentation for

testing framework tool and performance tool;

f. test director database; g. test results for the latest full runs of the testing framework tool and performance tool on each

environment; and

10. Transfer of Documentation

1. ………. months prior to expiry or within ………..

weeks’ notice of termination of this Agreement the

SERVICE PROVIDER shall deliver to the STATE BANK OF

INDIA a full, accurate and up-to date set of

Documentation that relates to any element of the

Services as defined in ……………Annexure…….

11. Transfer of Service Management Process

Page 414: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 140 of 144

1. …………….. months prior to expiry or within …………..

weeks’ notice of termination of this Agreement the

SERVICE PROVIDER shall deliver to the STATE BANK OF

INDIA:

a. a plan for the handover and continuous delivery of the Service Desk function and allocate the

required resources;

b. full and up to date, both historical and

outstanding Service Desk ticket data including, but

not limited to:

1. Incidents;

2. Problems;

3. Service Requests;

4. Changes;

5. Service Level reporting data;

c. a list and topology of all tools and products associated with the provision of the Software and

the Services;

d. full content of software builds and server

configuration details for software deployment and

management; and

e. monitoring software tools and configuration.

12. Transfer of Knowledge Base

1. …….. months prior to expiry or within ………. Weeks

notice of termination of this Agreement the SERVICE

PROVIDER shall deliver to the STATE BANK OF INDIA a

full, accurate and up to date cut of content from the

knowledge base (or equivalent) used to troubleshoot

issues arising with the Services but shall not be

required to provide information or material which the

SERVICE PROVIDER may not disclose as a matter of

law.

13. Transfer of Service Structure

1. ……… months prior to expiry or within ……… week’s

notice of termination of this Agreement the SERVICE

PROVIDER shall deliver to the STATE BANK OF INDIA a

full, accurate and up to date version of the

following, as a minimum:

a. archive of records including:

1. Questionnaire Packs;

2. project plans and sign off;

3. Acceptance Criteria; and

4. Post Implementation Reviews.

b. programme plan of all work in progress currently accepted and those in progress;

c. latest version of documentation set;

Page 415: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 141 of 144

d. Source Code (if appropriate) and all

documentation to support the services build tool

with any documentation for ‘workarounds’ that have

taken place;

e. Source Code, application architecture

documentation/diagram and other documentation;

f. Source Code, application architecture

documentation/diagram and other documentation for

Helpdesk; and

g. project plan and resource required to hand

Service Structure capability over to the new team.

14. Transfer of Data

1. In the event of expiry or termination of this

Agreement the SERVICE PROVIDER shall cease to use the

STATE BANK OF INDIA Data and, at the request of the

STATE BANK OF INDIA, shall destroy all such copies of

the STATE BANK OF INDIA Data then in its possession

to the extent specified by the STATE BANK OF INDIA.

2. Except where, pursuant to paragraph 14.1 above,

the STATE BANK OF INDIA has instructed the SERVICE

PROVIDER to destroy such STATE BANK OF INDIA Data as

is held and controlled by the SERVICE PROVIDER, ……..

months prior to expiry or within ……….. month of

termination of this Agreement, the SERVICE PROVIDER

shall deliver to the STATE BANK OF INDIA:

a. An inventory of the STATE BANK OF INDIA Data held and controlled by the SERVICE PROVIDER, plus any

other data required to support the Services;

and/or

b. a draft plan for the transfer of the STATE BANK OF INDIA Data held and controlled by the SERVICE

PROVIDER and any other available data to be

transferred.

15. Training Services on Transfer

1. The SERVICE PROVIDER shall comply with the STATE

BANK OF INDIA’s reasonable request to assist in the

identification and specification of any training

requirements following expiry or termination. The

purpose of such training shall be to enable the STATE

BANK OF INDIA or a Replacement SERVICE PROVIDER to

adopt, integrate and utilize the Data and Assets

transferred and to deliver an equivalent service to

that previously provided by the SERVICE PROVIDER.

2. The provision of any training services and/or

deliverables and the charges for such services and/or

deliverables shall be agreed between the parties.

3. Subject to paragraph 15.2 above, the SERVICE

PROVIDER shall produce for the STATE BANK OF INDIA’s

consideration and approval ……….. months prior to expiry

Page 416: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 142 of 144

or within …………… Working Days of issue of notice of

termination:

a. A training strategy, which details the required courses and their objectives;

b. Training materials (including assessment

criteria); and

c. a training plan of the required training

events.

4. Subject to paragraph 15.2 above, the SERVICE

PROVIDER shall schedule all necessary resources to

fulfil the training plan, and deliver the training as

agreed with the STATE BANK OF INDIA.

5. SERVICE PROVIDER shall provide training courses

on operation of licensed /open source software product

at STATE BANK OF INDIA’s ………………. Premises, at such

times, during business hours as STATE BANK OF INDIA may

reasonably request. Each training course will last for

…………hours. STATE BANK OF INDIA may enroll up to …………..

of its staff or ………….. employees of the new/replacement

service provider in any training course, and the

SERVICE PROVIDER shall provide a hard copy of the

Product (licensed or open sourced) standard training

manual for each enrollee. Each training course will be

taught by a technical expert with no fewer than …………….

Years of experience in operating ……………….. software

system. SERVICE PROVIDER shall provide the ………………….

training without any additional charges.

16. Transfer Support Activities

1. ………….. months prior to expiry or within

…………..Working Days of issue of notice of termination,

the SERVICE PROVIDER shall assist the STATE BANK OF

INDIA or Replacement SERVICE PROVIDER to develop a

viable exit transition plan which shall contain details

of the tasks and responsibilities required to enable

the transition from the Services provided under this

Agreement to the Replacement SERVICE PROVIDER or the

STATE BANK OF INDIA, as the case may be.

2. The exit transition plan shall be in a format to

be agreed with the STATE BANK OF INDIA and shall

include, but not be limited to:

a. a timetable of events; b. resources; c. assumptions; d. activities; e. responsibilities; and f. risks.

3. The SERVICE PROVIDER shall supply to the STATE

BANK OF INDIA or a Replacement SERVICE

Page 417: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 143 of 144

PROVIDER specific materials including but not limited

to:

a. Change Request log;

b. entire back-up history; and

c. dump of database contents including the

Asset Register, problem management system and

operating procedures. For the avoidance of doubt

this shall not include proprietary software tools

of the SERVICE PROVIDER which are used for project

management purposes generally within the SERVICE

PROVIDER's business.

4. The SERVICE PROVIDER shall supply to the STATE

BANK OF INDIA or a Replacement SERVICE PROVIDER

proposals for the retention of Key Personnel for the

duration of the transition period.

5. On the date of expiry the SERVICE PROVIDER shall

provide to the STATE BANK OF INDIA refreshed versions

of the materials required under paragraph 16.3 above

which shall reflect the position as at the date of

expiry.

6. The SERVICE PROVIDER shall provide to the STATE

BANK OF INDIA or to any Replacement SERVICE PROVIDER

within ……………….Working Days of expiry or termination a

full and complete copy of the Incident log book and all

associated documentation recorded by the SERVICE

PROVIDER during the …………… months prior to the date of

expiry or termination.

7. The SERVICE PROVIDER shall provide for the

approval of the STATE BANK OF INDIA a draft plan to

transfer or complete work-in-progress at the date of

expiry or termination.

17. Use of STATE BANK OF INDIA Premises

1. Prior to expiry or on notice of termination of

this Agreement, the SERVICE PROVIDER shall provide for

the approval of the STATE BANK OF INDIA a draft plan

specifying the necessary steps to be taken by both the

SERVICE PROVIDER and the STATE BANK OF INDIA to ensure

that the STATE BANK OF INDIA’s Premises are vacated by

the SERVICE PROVIDER.

2. Unless otherwise agreed, the SERVICE PROVIDER

shall be responsible for all costs associated with the

SERVICE PROVIDER’s vacation of the STATE BANK OF

INDIA’s Premises, removal of equipment and furnishings,

redeployment of SERVICE PROVIDER Personnel, termination

of arrangements with Subcontractors and service

contractors and restoration of the STATE BANK OF INDIA

Premises to their original condition (subject to a

reasonable allowance for wear and tear).

Page 418: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12a SLA-Endpoints and Support Services Page 144 of 144

IN WITNESS WHEREOF, the parties hereto have caused this

annexure to be executed by their duly authorized

representatives as of ……………..day of ……………...

State Bank of India Service

Provider

By:

By:

Name: Name:

Designation:

Designation:

Date: Date:

WITNESS:

1. 1.

2. 2.

Page 419: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 1 of 118

AGREEMENT FOR

(i) Annual Technical Support

(ii) Managed Support Service

BETWEEN

STATE BANK OF INDIA

AND

------------------------------

Date of Commencement :

Date of Expiry:

Page 420: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 2 of 118

CONTENTS

1 Definition & Interpretation 3

2 Scope of Work 9

3 Fees /Rates 9

4 Liabilities/Obligation 11

5 Representations & Warranties 12

6 General Indemnity 15

7 Contingency Plans 15

8 Transition Requirement 16

9 Liquidated Damages 16

10 Relationship Between the Parties 16

11 Sub Contracting 17

12 Intellectual Property Rights 18

13 Inspection and Audit 18

14 Security and Confidentiality 19

15 Ownership 21

16 Termination Clause 22

17 Dispute Redressal Mechanism & Governing Law 24

18 Power to Avry or Omit Work 25

19 No Waiver of Bank’s Rights or Service Provider’s Liability 26

20 Limitation of Liability 26

21 Force Majeure 27

22 Notices 27

23 General Terms & Conditions 28

Page 421: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 3 of 118

This Agreement made at Mumbai on this ------------day of ………… between:

STATE BANK OF INDIA, constituted under the State Bank of India Act, 1955, having its Corporate

Centre at State Bank Bhavan, Madame Cama Road, Nariman Point, Mumbai-400021, India and

having its Global IT Centre at Plot No. 9, 10,11, Sector – 11, CBD Belapur, Navi Mumbai 400614

through its ATM (I&S) Department hereinafter referred to as “the Bank” (which expression shall,

unless it be repugnant to the context or meaning thereof, be deemed to mean and include its

successors in title and assigns) of one Part)

AND

……………………….---, a Company incorporated under the Companies Act, 1956 having its

registered office at and having its Managed Services Centre at ……………….. and hereinafter

referred to as “Service Provider or Service Provider (SP)”, which expression shall mean to include its

successors in title and permitted assigns) of the Other Part:

WHEREAS

(i) The Bank is desirous of availing (i) Annual Technical Support and (ii) Managed

Support services for Endpoints (CDs/ATMs/CDMs/Cash Recyclers)____________ ;

(ii) The Service Provider is in the business of providing (i) Annual Technical Support and

(ii) Managed Support Services to the Endpoints_(CDs/ATMs/CDMs/Cash

Recyclers)____________ and has agreed to provide the services as may be

required by the Bank mentioned in the Request of Proposal (RFP) No.

_____________ dated _____________issued by the Bank, referred hereinafter as a

“RFP” , it’s amendment thereon and same shall be part of this Agreement.

NOW THEREFORE, in consideration of the mutual covenants, undertakings and conditions set forth

below, and for other valid consideration the acceptability and sufficiency of which are hereby

acknowledged, the Parties hereby agree to the following terms and conditions hereinafter contained

1. DEFINITION & INTERPRETATION

1.1 Definition

Certain terms used in this Agreement are defined hereunder. Other terms used in this

Agreement are defined where they are used and have the meanings there indicated.

Unless otherwise specifically defined, those terms, acronyms and phrases in this

Agreement that are utilized in the information technology services industry or other

Page 422: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 4 of 118

pertinent business context shall be interpreted in accordance with their generally

understood meaning in such industry or business context, unless the context otherwise

requires/mentions, the following definitions shall apply:

A. ‘The Bank’ shall mean the State Bank of India (including domestic branches and foreign

offices) and subsidiaries

B. “Confidential Information” shall have the meaning set forth in Clause 14.

C. “Deficiencies” shall mean non satisfactory outcome of the Services which has resulted

in deviation from the desired outcome and has thereby cause loss to a party of this

Agreement.

D. “Intellectual Property Rights” shall mean, on a worldwide basis, any and all: (a) rights

associated with works of authorship, including copyrights &moral rights; (b) Trade

Marks; (c) trade secret rights; (d) patents, designs, algorithms and other industrial

property rights; (e) other intellectual and industrial property rights of every kind and

nature, however designated, whether arising by operation of law, contract, license or

otherwise; and (f) registrations, initial applications, renewals, extensions, continuations,

divisions or reissues thereof now or hereafter in force (including any rights in any of the

foregoing).

E. “Project Cost” means the price payable to the Service Provider under the Agreement for

the full and proper performance of its contractual obligations.

F. “Request for Proposal (RFP)” shall mean RFP NO. _____________ dated

_____________ along with its clarifications/ corrigenda issued by the Bank time to time.

G. “Root Cause Analysis Report” shall mean a report addressing a problem or non-

conformance, in order to get to the ‘root cause’ of the problem, which thereby assists in

correcting or eliminating the cause, and prevent the problem from recurring.

H. ‘Services’ shall mean and include the Services offered by Service Provider under this

Agreement more particularly described in Clause 2 of this Agreement.

I. “Equipment/Endpoint / Terminal / ATM / Machine means all the hardware (Automate Teller

Machine, Cash Dispenser, Cash Deposit Machine, Cash Recycler, Smart ATM, Self-Service

Kiosk, Multi-functional Kiosk.), its all components, peripheral apparatus, associated

software, firmware, operating software, Software Agent(s) which is the Service Provider is

required to supply to the Bank as per the RFP

Page 423: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 5 of 118

J. VIP Endpoints : are those endpoints which have been installed at Prime/ VIP/ High-hit

locations like Airports, Intouch Branches, E-corners/ e-lobby, Railway/ Metro Stations,

Shopping Malls, Market Areas, Tech Parks, Important/ main Bank Branches or any other

location as identified by the Circles. Bank shall identify specific endpoints not exceeding

20% of the endpoints at the whole Bank level as ‘VIP Endpoints’ The list of VIP Endpoints

can be reviewed by the Bank at Quarterly intervals

.

K. Regular Endpoints : are all the other endpoints not included in the VIP category.

L. Services” means ancillary to the supply of the equipment and development of the solution

such as testing, transportation, transit insurance, installation, commissioning, customization,

integration, provision of technical assistance, training, certifications, auditing, maintenance,

its support, troubleshooting and other such obligations of the Service Provider. “Endpoint

Services” or “Managed Services” or “Endpoint Managed Services” or Endpoint Managed

Support Services means the Services provided by Service Provider under this

Agreement.

M. “ATM/Endpoint Loss” means a single occurrence of the loss of any amount of valuables from

the single endpoint The amount of Endpoint Loss is the face value of the Currency, plus the

reasonable cost of reconstructing the negotiable instruments or other items of value

(including re-issuance and stop-payment fees), stolen, lost or destroyed as a direct result of

the occurrence. Endpoint losses do not include any loss of valuables occurring outside the

immediate physical proximity of the Endpoint, including but not limited to losses occurring

while such valuables are in transit or similar location. The amount of an Endpoint Loss does

not include the face value of stolen, lost or destroyed negotiable instruments or other items of

value, or any loss of any nature to the extent such loss results from (a) Endpoint equipment

malfunction; (b) Bank’s mistakes in verification; (c) the failure of Bank’s customers to

properly seal deposit envelopes; (d) deposit envelopes or deposits opened by Bank and

found to contain an incorrect amount; (e) access by third persons, whether authorized or

unauthorized, unless Bank and Service Provider agree that such access was made possible

by the negligent or intentional act or omission of Service Provider (f) the fraudulent use of

fake magnetic debit and credit cards by third parties; (g) currency dispensed due to

fraudulent instruction manually or electronically transmitted to the ATM (h) burglary; (i)

Page 424: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 6 of 118

damage from breakage (j) vandalism, and/or (k) discrepancies between the network reports

and ATM bill counter totals (in the event of such discrepancies, bill counter totals shall be

deemed conclusive)

N. “Endpoint Loss Liability Limit” means the maximum amount of Service Provider’s liability for a

Endpoint Loss. The Endpoint Loss Liability Limit is Rs.75,00,000/- (Rupees Seventy Five

Lakhs only) per incident per Endpoint.

O. “Currency” means cash in the Endpoint.

P. L. “BANK Preventable Call” means a Service call, which could have been avoided, had Bank

properly undertaken Bank’s obligations hereunder. Bank Preventable Calls include, but are

not limited to, calls for FLM to replenish supplies, because Bank (or a CIT directly contracted

by Bank) neglected to do so during normal business hours, at such locations where Managed

Services have not been availed of by Bank.

Q. “Days” means calendar days unless specified otherwise.

R. “Occurrence” means a single event or a series of related events resulting in a loss or losses.

S. “Response Time” means the interval between Bank’s call to Service Provider and Service

Provider’s arrival at the Endpoint.

T. “Annual Technical Support Services” or “Services” or “Endpoint Services” or “Managed

Services” or “Endpoint Managed Services” or Endpoint Support Managed Services means

the Services provided by Service Provider under this Agreement.

U. “Valuables” means Currency and, if Bank have contracted with Service Provider for deposit

pickup services, cheques deposited by Bank’s customer

V. “Business day” means a day which is not a 2nd& 4th Saturday, Sunday or Public Holiday

W. “Holiday” means any Bank holiday including but not limited to Independence Day, Republic

Day and Gandhi Jayanthi day.

X. Interpretations:

1.1.1 Reference to a person includes any individual, firm, body corporate, association

(whether incorporated or not) and authority or agency (whether government, semi

government or local).

1.1.2 The singular includes the plural and vice versa.

Page 425: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 7 of 118

1.1.3 Reference to any gender includes each other gender.

1.1.4 The provisions of the contents table, headings, clause numbers, italics, bold print and

underlining is for ease of reference only and shall not affect the interpretation of this

Agreement.

1.1.5 The Schedules, Annexures and Appendices to this Agreement shall form part of this

Agreement.

1.1.6 A reference to any documents or agreements (and, where applicable, any of their

respective provisions) means those documents or agreements as amended,

supplemented or replaced from time to time provided they are amended,

supplemented or replaced in the manner envisaged in the relevant documents or

agreements.

1.1.7 A reference to any statute, regulation, rule or other legislative provision includes any

amendment to the statutory modification or re-enactment or, legislative provisions

substituted for, and any statutory instrument issued under that statute, regulation,

rule or other legislative provision.

1.1.8 Any agreement, notice, consent, approval, disclosure or communication under or

pursuant to this Agreement is to be in writing.

1.1.9 The terms not defined in this agreement shall be given the same meaning as given to

them in the RFP. If no such meaning is given technical words shall be understood in

technical sense in accordance with the industrial practices.

1.1.10 The headings or interpretation are inserted for convenience only and shall not affect

the construction of this Agreement.

1.1.11 The terms “hereof”, “herein”, “hereby”, “hereto” and derivative or similar words refer

to this entire Agreement or specified clauses of this Agreement, as the case may be.

1.1.12 Time is of the essence in the performance of the Parties' respective obligations. If

any time period specified herein is extended, such extended time shall also be of the

essence.

1.1.13 Reference to the word “include” or “including” shall be construed without limitation.

1.1.14 No Partnership: Nothing herein contained in this Agreement shall constitute or be

deemed to constitute a partnership between the Parties, and no Party shall hold

Page 426: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 8 of 118

himself/itself out as an agent for any other Party, except with the prior written consent

of the other Party.

1.1.15 Entire Agreement: This Agreement including all work orders, Exhibits, Annexures,

Appendix, RFP and other documents or communications incorporated herein,

represents the entire agreement for the services of covering Annual Technical

Support and Managed Support Services between the parties and supplements all

prior negotiations, understandings, and agreements, written or oral, relating to the

subject matter herein. In the event of any conflict of any matter between the

Agreement and its annexures/schedules/addenda/appendix/exhibit/RFP/RFP

amendments/corrigendum, the Bank’s decision shall be final in the matter.

Counterparts: This Agreement may be executed in any number of documents or

counterparts, each in the like form and all of which when taken together shall

constitute one and the same document, and both parties may execute this

Agreement by signing any one or more such documents or counterparts.

1.1.16 Variation: No variation of this Agreement shall be binding on any Party unless, and

to the extent that such variation is recorded in a written document executed by such

Party, but where any such document exists and is so signed such Party shall not

allege that such document is not binding by virtue of an absence of consideration.

1.1.17 Severability: If any provision of this Agreement is invalid, unenforceable or prohibited

by law, this Agreement shall be considered divisible as to such provision and such

provision shall be inoperative and shall not be part of the consideration moving from

either Party hereto to the other, and the remainder of this Agreement shall be valid,

binding and of like effect as though such provision was not included herein.

1.2 Commencement, Term & Change in Terms

1.2.1 This Agreement shall commence from its date of execution mentioned above/ deemed to have

commenced from _______ (Effective Date).

1.2.2 This Agreement shall be in force for a period of ______ year(s), unless terminated by the Bank

by notice in writing in accordance with the termination clauses of this Agreement.

1.2.3 The Bank shall have the right at its discretion to renew this Agreement in writing, for a further

term of 3 (three) years on the mutually agreed terms & conditions.

Page 427: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 9 of 118

2. SCOPE OF WORK

The scope and nature of the work which the Service Provider has to provide to the Bank is described

in Annexure-A.

3. FEES/RATES

3.1 Professional fees

3.1.1 Service Provider shall be paid fees and charges subject to deduction of income tax thereon

wherever required under the provisions of the Income Tax Act by the Bank.

3.1.2 All duties and taxes (excluding1 GST or other local taxes), if any, which may be levied, shall

be borne by the Service Provider and Bank shall not be liable for the same. All expenses, stamp duty

and other charges/ expenses in connection with execution of this Agreement shall be borne by

Service Provider.

3.1.3 Service Provider shall provide a clear description quantifying the service element and goods

element in the invoices generated by them.

3.2 Payments

3.2.1 Unless otherwise expressly agreed in writing, Bank shall pay Service Provider for Managed

Support Services and annual technical support services on a quarterly basis in arrears after Tax

Deduction at Source. The Quarterly Bills shall be accompanied by the SLA Report for verification by

the Bank’s authorities. Service Provider shall invoice Bank for per call for those services not included

in this Agreement. Service Provider shall provide appropriate invoices prior to each payment due

date. All invoices are payable within 30 days from the date of submission. Payment for the Services

shall be made by the respective Local Head Offices of the Bank. No advance payments shall be

made. All payments shall be made in Indian Rupees.

3.2.2 The invoices are required to be accompanied with the Management Centre Takeover

Certificate (only one for each Endpoint at the time of takeover of the Endpoint under Managed

Support Services, including the relocated Endpoints), SLA Report, Endpoint – wise Uptime report,.

Certificates/Reports shall be submitted with monthly bill separately for VIP and Regular ATMs.

1 Please determine the applicability of the taxes.

Page 428: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 10 of 118

3.2.3 The Bank may withhold payment of any charges that it disputes in good faith, and may set-off

penalty amount and any other amount which Service provider owes the Bank against charges

payable to Service provider under this Agreement.

3.3 Performance Guarantee and Penalties

3.3.1 Performance Bank Guarantee [PBG] of the amount 20 % of the proportionate Total Cost of

Ownership based on the Final reverse auction price (which shall be calculated and advised by the

Bank to Selected Bidder(s))with validity period of 7 years plus 3 months claim period, furnished

hereunder strictly on the format at Appendix-9 is to be submitted by the finally selected Bidder(s). The

PBG shall be issued by a Scheduled Commercial Bank other than SBI and needs to be submitted

within the specified time of receipt of formal communication from the Bank about their Bid finally

selected. Purchase Order will be released only after receipt of the Performance Bank Guarantee. In

case, SBI is the sole Banker for the Bidder, a Letter of Comfort from SBI may be accepted.

PBG is required to protect the interest of the Bank against the risk of non-performance or failure to

perform any obligation(s), either fully or partially, of the successful Bidder in respect of successful

implementation of the project under any of the agreement(s) pursuant to this RFP, which may

warrant invoking of PBG, also if any act of the supplier results in imposition of Liquidated Damages

then also the Bank reserves the right to invoke the PBG.

3.3.3 If at any time during performance of the contract, the Service Provider shall encounter

unexpected conditions impeding timely completion of the Services under the Agreement and

performance of the services, the Service Provider shall promptly notify the Bank in writing of the fact

of the delay, it’s likely duration and its cause(s). As soon as practicable, after receipt of the Service

Provider’s notice, the Bank shall evaluate the situation and may at its discretion extend the Service

Provider’s time for performance, in which case the extension shall be ratified by the Parties by

amendment of the Agreement.

3.3.4 Performance of the obligations under the Agreement shall be made by the Service Provider

in accordance with the time schedule specified in this Agreement.

3.3.5 The Service Provider shall be liable to pay penalty at the rate mentioned in Annexure-B in

respect of any delay beyond the permitted period in providing the Services.

Page 429: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 11 of 118

3.3.6 No penalty shall be levied in case of delay(s) in deliverables or performance of the contract

for the reasons not attributable to the Service Provider. On reaching the maximum of penalties

specified the Bank reserves the right to terminate the contract.

4. LIABILITIES/OBLIGATION

4.1 Bank’s Duties/Responsibilities

i. Processing and Authorising Invoices

ii. Bank is responsible for initially determining that the Endpoint require service and shall

follow the service request procedures as may be mutually decided by placing orders.

iii. Bank represents and warrants that at no time shall Bank permit Valuables in excess of the

Endpoints Loss Liability Limit to be placed in any Endpoint.

4.2 Service Provider Duties

4.2.1 Service Delivery responsibilities

4.2.1.1 To adhere to the service levels documented in this Agreement using state-of-the-art methods

and economic principles and exercising all means available to achieve the performance

specified in the Contract.

4.2.1.2 The Service Provider will abide by the job safety measures prevalent in India and will free the

Bank from all demands or responsibilities arising from accidents or loss of life, the cause of

which is the Service Provider’s negligence. The Service Provider will pay all indemnities

arising from such incidents and will not hold the Bank responsible or obligated.

4.2.1.3 The Service Provider is responsible for managing the activities of its personnel or sub-

contracted personnel (where permitted) and will hold itself responsible for any

misdemeanors.

4.2.1.4 Service provider, if permitted to sub-contract, shall ensure that Service provider personnel

and its subcontractors will abide by all reasonable directives issued by the Bank, including

those set forth in the Bank’s then-current standards, policies and procedures (to the extent

Page 430: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 12 of 118

applicable), all on-site rules of behaviour, work schedules, security procedures and other

standards, policies and procedures as established by the Bank from time to time.

4.2.2 Security Responsibility

To maintain the confidentiality of the Bank's resources and other intellectual property

rights.The Service Provider shall treat as confidential all data and information about SBI,

obtained in the process of executing its responsibilities, in strict confidence and will not reveal

such information to any other party without prior written approval of the Bank as explained

under ‘Non-Disclosure Agreement’ in Annexure-G of this document.

5. REPRESENTATIONS & WARRANTIES

5.1 Each of the Parties represents and warrants in relation to itself to the other that:

5.1.1 It has all requisite corporate power and authority to execute, deliver and perform its

obligations under this Agreement and has been fully authorized through applicable corporate

process to do so.

5.1.2 The person(s) signing this Agreement on behalf of the Parties have the necessary

authority and approval for execution of this document and to bind his/their respective

organization for due performance as set out in this Agreement. It has all necessary statutory

and regulatory permissions, approvals and permits for the running and operation of its

business.

5.1.3 It has full right, title and interest in and to all software, copyrights, trade names,

trademarks, service marks, logos symbols and other proprietary marks (collectively ‘IPR’)

(including appropriate limited right of use of those owned by any of its Service Providers,

affiliates or subcontractors) which it provides to the other Party, for use related to the

Services to be provided under this Agreement, and that any IPR provided by a Party does

not infringe the IPR status of any third party.

5.1.4 It will provide such cooperation as the other Party reasonably requests in order to

give full effect to the provisions of this Agreement.

Page 431: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 13 of 118

5.1.5 The execution and performance of this Agreement by either of the Parties does not

and shall not violate any provision of any of the existing Agreement with any of the party and

any other third party.

5.2 Additional Representation and Warranties by Service Provider

5.2.1 The Service Provider shall perform the Services and carry out its obligations under

the Agreement with due diligence, efficiency and economy, in accordance with generally

accepted techniques and practices used in the industry and with professional standards

recognized by international professional bodies and shall observe sound management

practices. It shall employ appropriate advanced technology and safe and effective

equipment, machinery, material and methods.

5.2.2 The Service Provider has the requisite technical and other competence, sufficient,

suitable, qualified and experienced manpower/personnel and expertise in providing the

Services to the Bank.

5.2.3 The Service Provider shall duly intimate to the Bank immediately, the changes, if any

in the constitution of the Service Provider.

5.2.4 The services and products provided by the Service Provider to the Bank do not

violate or infringe any patent, copyright, trademarks, trade secrets or other intellectual

property rights of any third party.

5.2.5 The Service provider shall ensure that all persons, employees, workers and other

individuals engaged by or sub-contracted by the Service Provider in rendering the Services

under this Agreement have undergone proper background check, police verification and

other necessary due diligence checks to examine their antecedence and ensure their

suitability for such engagement. No person shall be engaged by the Service provider unless

such person is found to be suitable in such verification and the Service Provider shall retain

the records of such verification and shall produce the same to the Bank as and when

requested.

Page 432: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 14 of 118

5.2.6 Service Provider warrants that the software deployed/ upgraded as a part of this

Agreement is free from malware, free from any obvious bugs, and free from any covert

channels in the code (of the versions of the applications/software being delivered as well as

any subsequent versions/modifications done) and free from OWASP vulnerabilities of

applications/software arising out of faulty design, workmanship, etc. during the service

period.

5.2.7 Service Provider represents and warrants that its personnel shall be present at the

Bank premises or any other place as the bank may direct, only for the Services and follow all

the instructions provided by the Bank; act diligently, professionally and shall maintain the

decorum and environment of the Bank; comply with all occupational, health or safety policies

of the Bank.

5.2.8 Service Provider shall be responsible for compliance with all laws, rules, regulations,

orders, notifications, and directions applicable in respect of its personnel (including, but not

limited to, the Contract Labour (Prohibition and Regulation) Act 1986, the Payment of

Bonuses Act 1965, the Minimum Wages Act 1948, the Employees' Provident Fund Act 1952,

and the Workmen’s Compensation Act 1923, and shall maintain all proper records, including,

but not limited to, accounting records required under the Applicable Laws, or any code,

practice or corporate policy applicable to it from time to timeand also hold the Bank harmless

from any loss, expense, damage or personal injury, death and any claim for payment of

compensation of its employees, salary, retirement benefits, or any other fringe benefits

asserted by an employee of Service Provider, arising out of Service Provider’s performance

of Services hereunder.

5.2.9 During the contract period, if any software or any component thereof is supplied by

Service Provider is inoperable or suffers degraded performance, Service provider shall, at

the Bank’s request, promptly replace the software or specified component with new software

of the same type and quality. Such replacement shall be accomplished without any adverse

impact on the Bank’s operations within agreed time frame and without any additional cost to

the Bank.

Page 433: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 15 of 118

6. GENERAL INDEMNITY

6.1 Service Provider agrees and hereby keeps the Bank indemnified against all claims, actions,

loss, damages, reputation loss, costs, expenses, charges, including legal expenses (Attorney,

Advocates fees included) which the Bank may suffer or incur on account of any deficiency in Services

rendered by Service Provider or breach of any obligations mentioned in clause 5 hereinabove,

including without limitation, breach of confidentiality obligations or any acts of commission / omission

on the part of employees, agents, representatives or Sub-Contractors of Service Provider. Service

Provider agrees to make good the loss suffered by the Bank.

6.2 Service provider further undertakes to promptly notify the Bank in writing any breach of

obligation of the Agreement by its employees or representatives including confidentiality obligation

and in such an event, the Bank will in addition to and without prejudice to any other available

remedies be entitled to immediate equitable relief in a Court of competent jurisdiction to protect its

interest including injunctive relief.

6.3 The Service provider shall indemnify and keep fully and effectively indemnified the Bank

against any fine or penalty levied on the Bank for improper payment of tax for the reasons attributable

to the Service Provider.

6.4 The Service Provider hereby undertakes the responsibility to take all possible measures, at

no additional cost, to avoid or rectify any issues which thereby results in non-performance of

software/ hardware/ deliverables within reasonable time. The Bank shall report as far as possible all

material defects to the Service Provider without undue delay. The Service Provider also undertakes

to co-operate with other service providers thereby ensuring expected performance covered under

scope of work.

7. CONTINGENCY PLANS

The Service Provider shall arrange and ensure proper Data Recovery Mechanism, Attrition Plan and

other contingency plans to meet any unexpected obstruction to the service provider or any

employees or sub-contractors of the service provider in rendering the Services or any part of the

same under this Agreement to the Bank. The Service Provider at Banks discretion shall co-operate

with the Bank in case on any contingency.

Page 434: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 16 of 118

8. TRANSITION REQUIREMENT

In the event of failure of the Service Provider to render the Services or in the event of termination of

Agreement or expiry of term or otherwise, without prejudice to any other right, the Bank at its sole

discretion may make alternate arrangement for getting the Services contracted with another Service

Provider. In such case, the Bank shall give prior notice to the existing Service Provider. The existing

Service Provider shall continue to provide services as per the terms of contract until a ‘New Service

Provider’ completely takes over the work. During the transition phase, the existing Service Provider

shall render all reasonable assistances to the new Service Provider within such period prescribed by

the Bank, at no extra cost to the Bank, for ensuring smooth switch over and continuity of Services.

The Transition Plan is given at Annexure H where duties and responsibilities of the service provider

is given.

9. LIQUIDATED DAMAGES

If the Service Provider fails to perform the services within the stipulated time schedule as

specified in Contract, the Bank may, without prejudice to its other remedies under the Contract,

and unless otherwise extension of time is agreed upon without the application of Liquidated

Damages, deduct from the Contract Price. Once the maximum deduction is reached, the Bank

may consider termination of the Contract.

10. RELATIONSHIP BETWEEN THE PARTIES

10.1 It is specifically agreed that the Service Provider shall act as independent service provider

and shall not be deemed to be the Agent of the Bank except in respect of the transactions/services

which give rise to Principal - Agent relationship by express agreement between the Parties.

10.2 Neither the Service Provider nor its employees, agents, representatives, Sub-Contractors

shall hold out or represent as agents of the Bank.

10.3 None of the employees, representatives or agents of Service Provider shall be entitled to

claim any absorption or any other claim or benefit against the Bank.

10.4 This Agreement shall not be construed as joint venture. Each Party shall be responsible for

all its obligations towards its respective employees. No employee of any of the two Parties shall

claim to be employee of other Party.

Page 435: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 17 of 118

10.5 All the obligations towards the employees of a Party including that on account of personal

accidents occurred while working in the premises of the other Party shall be with the respective

employer and not on the Party in whose premises the accident occurred.

11. SUB CONTRACTING

11.1 Service provider has to obtain written permission from the LHO/Circle of the Bank

before contracting any work to subcontractors. The LHO/Circle of the Bank at its own

discretion may permit or deny the same.

11.2 In case of subcontracting permitted, Service Provider is responsible for all the

Services provided to the Bank regardless of which entity is conducting the

operations. Service Provider is also responsible for ensuring that the sub-contractor

comply with all security/confidentiality requirements and other terms and conditions

as applicable to Service Provider mentioned in this Agreement. Bank reserves the

right to conduct independent audit in this regard.

11.3 Before engaging Sub-Contractor, the Service Provider shall carry out due diligence

process on sub-contracting/ sub-contractor to the satisfaction of the Bank and Bank

shall have access to such records.

11.4 In the event of sub-contracting, the Service Provider shall ensure that suitable

documents including confidentiality agreement are obtained from the sub-contractor

and the Service Provider shall ensure that the secrecy, security and safety of Bank’s

data / processes is maintained.

11.5 Service Provider shall provide subcontracting details to the Bank and if required,

Bank may evaluate the same. Notwithstanding approval of the Bank for sub-

contracting, the Service Provider shall remain liable to the Bank for all acts/omissions

of sub-contractors. Further, Bank reserves the right to call regular meetings of

all/specific contractors during the tenure of the contract. Service Provider shall

incorporate suitable clause in respect hereof all contracts/subcontracts executed with

such subcontractors/outsourced agents.

11.6 The Bank reserves the right to ask Service Provider and Service provider shall

change/ amend the clause(s) entered between Service Provider and Subcontractor

Page 436: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 18 of 118

for Bank’s suitability.

12. INTELLECTUAL PROPERTY RIGHTS

12.1 For any technology / software / product used/supplied by Service Provider for performing

Services for the Bank as part of this Agreement, Service Provider shall have right to use as well as

right to license such technology/ software / product. Any license or IPR violation on the part of

Service provider shall not put the Bank at risk.

12.2 Without the Bank’s prior written approval, Service provider will not use or incorporate in

performing the Services link to or call or depend in any way upon, any software or other intellectual

property that is subject to an Open Source or Copy left license or any other agreement that may give

rise to any third-party claims or to limit the Bank’s rights under this Agreement.

12.3 Service Provider shall, at their own expenses without any limitation, indemnify and keep fully

and effectively indemnified the Bank against all costs, claims, damages, demands, expenses and

liabilities whatsoever nature arising out of or in connection with all claims of infringement of trade

mark, patent, copyright, industrial design or any other Intellectual Property Rights of any third party

arising from the Services or use of the technology / software / products or any part thereof in India or

abroad.

12.4 The Service Provider shall expeditiously extinguish any such claims and shall have full rights to

defend itself there from. If the Bank is required to pay compensation to a third party resulting from

such infringement(s), the Service Provider shall be fully responsible therefore, including all expenses

and court and legal fees.

12.5 The Bank will give notice to Service Provider of any such claim without delay/provide

reasonable assistance to Service Provider in disposing of the claim, and will at no time admit to any

liability for or express any intent to settle the claim.

13. INSPECTION AND AUDIT

13.1 It is agreed by and between the parties that the Service Provider shall get itself annually

audited by internal/external empanelled Auditors appointed by the Bank/ inspecting official from the

Reserve Bank of India or any regulatory authority, covering the risk parameters finalized by the Bank/

such auditors in the areas of products (IT hardware/ software) and services etc. provided to the Bank

and the Service Provider shall submit such certification by such Auditors to the Bank. The Service

Provider and or his / their outsourced agents / sub – contractors (if allowed by the Bank) shall

facilitate the same. The Bank can make its expert assessment on the efficiency and effectiveness of

Page 437: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 19 of 118

the security, control, risk management, governance system and process created by the Service

Provider. The Service Provider shall, whenever required by such Auditors, furnish all relevant

information, records/data to them. All costs for such audit shall be borne by the Bank.

13.2 Where any deficiency has been observed during audit of the Service Provider on the risk

parameters finalized by the Bank or in the certification submitted by the Auditors, it is agreed upon by

the Service Provider that it shall correct/ resolve the same at the earliest and shall provide all

necessary documents related to resolution thereof and the auditor shall further certify in respect of

resolution of the deficiencies. It is also agreed that the Service Provider shall provide certification of

the auditor to the Bank regarding compliance of the observations made by the auditors covering the

respective risk parameters against which such deficiencies observed.

13.3 Service Provider further agrees that whenever required by the Bank, it will furnish all relevant

information, records/data to such auditors and/or inspecting officials of the Bank/ Reserve Bank of

India and or any regulatory authority required for conducting the audit. The Bank reserves the right to

call and/or retain for any relevant material information / reports including audit or review reports

undertaken by the Service Provider (e.g., financial, internal control and security reviews) and findings

made on the Service Provider in conjunction with the services provided to the Bank.

14. SECURITY AND CONFIDENTIALITY

14.1 “Confidential Information” mean all information which is material to the business operations of

either party or its affiliated companies, in any form including, but not limited to, proprietary information

and trade secrets, whether or not protected under any patent, copy right or other intellectual property

laws, in any oral, photographic or electronic form, whether contained on computer hard disks or

floppy diskettes or otherwise without any limitation whatsoever. Without prejudice to the generality of

the foregoing, the Confidential Information shall include all information about the party and its

customers, costing and technical data, studies, consultants reports, financial information, computer

models and programs, software, contracts, drawings, blue prints, specifications, operating

techniques, processes, models, diagrams, data sheets, reports and other information with respect to

any of the foregoing matters. All and every information received by the parties and marked

confidential hereto shall be assumed to be confidential information unless otherwise proved. It is

further agreed that the information relating to the Bank and its customers is deemed confidential

whether marked confidential or not.

Page 438: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 20 of 118

14.2 All information relating to the accounts of the Bank’s customers shall be confidential information,

whether labeled as such or otherwise.

14.3 All information relating to the infrastructure and Applications (including designs and processes)

shall be deemed to be Confidential Information whether labeled as such or not. Service Provider

personnel/resources responsible for the project are expected to take care that their representatives,

where necessary, have executed a Non-Disclosure Agreement similar to the provisions of the Non-

Disclosure Agreement signed between the Bank and Service Provider.

14.4 Each party agrees that it will not disclose any Confidential Information received from the other

to any third parties under any circumstances without the prior written consent of the other party

unless such disclosure of Confidential Information is required by law, legal process or any order of

any government authority. Service Provider in this connection, agrees to abide by the laws especially

applicable to confidentiality of information relating to customers of Banks and the banks per-se, even

when the disclosure is required under the law. In such event, the Party must notify the other Party

that such disclosure has been made in accordance with law; legal process or order of a government

authority.

14.5 Each party, including its personnel, shall use the Confidential Information only for the purposes

of achieving objectives set out in this Agreement. Use of the Confidential Information for any other

purpose shall constitute breach of trust of the same.

14.6 Each party may disclose the Confidential Information to its personnel solely for the purpose of

undertaking work directly related to the Agreement. The extent of Confidential Information disclosed

shall be strictly limited to what is necessary for those particular personnel to perform his/her duties in

connection with the Agreement. Further each party shall ensure that each personnel representing the

respective party agree to be bound by the terms of this Agreement.

14.7 The non-disclosure obligations herein contained shall not be applicable only under the

following circumstances:

(i) Where Confidential Information comes into the public domain during or after the date of

this Agreement otherwise than by Disclosure by a Party in breach of the terms hereof.

(ii) Where any Confidential Information was disclosed after receiving the written consent of

the other Party.

(iii) Where if a Party is requested or required by law or by any Court or governmental

Page 439: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 21 of 118

agency or authority to disclose any of the confidential information, then that Party will

provide the other party with prompt notice of such request or requirement prior to such

disclosure.

(iv) Where any Confidential Information was received by the Party from a third party which

does not have any obligations of confidentiality to the other Party.

14.8 Service Provider shall abide with the Bank’s IT and IS policy in key concern areas relevant to

the project. Specific requirements will be shared as and when required.

14.9 Service Provider shall ensure to filter all phishing / spamming / overflow attacks in order to

ensure availability and integrity on continuous basis.

14.10 The Service Provider shall not, without the Bank’s prior written consent, make use of any

document or information received from the Bank except for purposes of performing the services and

obligations under this Agreement.

14.11 Any document received from the Bank shall remain the property of the Bank and shall be

returned (in all copies) to the Bank on completion of the Service Provider’s performance under the

Agreement.

14.12 Upon expiration or termination of the Agreement and on all amounts as due and payable to

Service Provider under the Agreement having been received by Service Provider, all proprietary

documents, software documentation, programs partially or wholly completed, or materials which are

directly related to any project under the Agreement shall be delivered to the Bank or at the Bank’s

written instruction destroyed, and no copies shall be retained by Service provider without the Bank’s

written consent.

15. OWNERSHIP

15.1 Service provider agrees that the Bank owns the entire right, title and interest to any inventions,

designs, discoveries, writings and works of authorship, including all intellectual property rights,

copyrights. Any work made under this Agreement shall be deemed to be ‘work made for hire’ under

any Indian/U.S. or any other applicable copyright laws.

15.2 The Intellectual Property Rights on the software code, copyright and source code for various

applications/ interfaces developed under this Agreement, and any other component/ framework/

middleware used/ developed as pre-built software assets to deliver the solution, shall belong to the

Bank and the Bank shall have complete and unrestricted rights on such property. However, the

Page 440: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 22 of 118

service provider shall hold All Intellectual Property rights in any pre-built software per se, except for

those which have been assigned under this agreement.

15.3 All information processed by Service provider during software maintenance belongs to the

Bank. Service provider shall not acquire any other right in respect of the information for the license to

the rights owned by the Bank. Service provider will implement mutually agreed controls to protect the

information. Service provider also agrees that it will protect the information appropriately. Failure to

protect information may attract civil, criminal, or administrative penalties.

16. TERMINATION CLAUSE

16.1 Termination for Default:

The Bank, without prejudice to any other remedy for breach of Contract, by a written notice of

not less than 30 (thirty) days sent to the Vendor, may terminate the Contract in whole or in

part:

If the Vendor fails to deliver any or all of the Equipments/Software Solution and Services within

the period(s) specified in the Contract, or within any extension thereof granted by the Bank;

or

If the vendor fails to perform any other obligation(s) under the contract;

or

Laxity in adherence to standards laid down by the Bank;

or

Discrepancies/deviations in the agreed processes and/or Products/Software Solution;

or

Violations of terms and conditions stipulated in this Agreement.

16.2 In the event the Bank terminates the Contract in whole or in part for the breaches attributable

to the Vendor, the Bank may procure, upon such terms and in such manner as it deems

appropriate, Equipments, Software Solution and Services similar to those undelivered, and the

Page 441: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 23 of 118

Vendor shall be liable to the Bank for any increase in cost for such similar Equipments,

Software Solution and Services. However, the Vendor shall continue performance of the

Contract to the extent not terminated.

16.3 If the contract is terminated under any termination clause, the vendor shall handover all

documents/ executable/ Bank’s data or any other relevant information to the Bank in timely

manner and in proper format as per scope of this RFP and shall also support the orderly

transition to another vendor or to the Bank.

16.4 During the transition, the Vendor shall also support the Bank on technical queries/support on

process implementation or in case of software provision for future upgrades.

16.5 The Bank’s right to terminate the Contract will be in addition to the penalties / liquidated

damages and other actions as deemed fit.

16.6 In the event of failure of the Service Provider to render the Services or in the event of

termination of agreement or expiry of term or otherwise, without prejudice to any other right,

the Bank at its sole discretion may make alternate arrangement for getting the Services

contracted with another vendor. In such case, the Bank shall give prior notice to the existing

Service Provider. The existing Service Provider shall continue to provide services as per the

terms of contract until a ‘New Service Provider’ completely takes over the work. During the

transition phase, the existing Service Provider shall render all reasonable assistance to the

new Service Provider within such period prescribed by the Bank, at no extra cost to the Bank,

for ensuring smooth switch over and continuity of services. If existing vendor is breach of this

obligation, they shall be liable for paying a penalty of as per Annexure B on demand to the

Bank, which may be settled from the payment of invoices or Performance Bank Guarantee for

the contracted period or by invocation of Performance Bank Guarantee.

17 Termination for Insolvency:

The Bank may, at any time, terminate the Contract by giving written notice to the Vendor, if the

Vendor becomes Bankrupt or insolvent or any application for bankruptcy, insolvency or winding

up has been filed against it by any person. In this event, termination will be without compensation

Page 442: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 24 of 118

to the Vendor, provided that such termination will not prejudice or affect any right of action or

remedy, which has accrued or will accrue thereafter to the Bank.

18 Termination for Convenience:

The Bank, by written notice of not less than 90 (ninety) days sent to the Vendor, may terminate the

Contract, in whole or in part, at any time for its convenience. The notice of termination shall specify

that termination is for the Bank’s convenience, the extent to which performance of the Vendor under

the Contract is terminated, and the date upon which such termination becomes effective.

17. DISPUTE REDRESSAL MACHANISM & GOVERNING LAW

17.1 All disputes or differences whatsoever arising between the parties out of or in connection with

this Agreement (including dispute concerning interpretation) or in discharge of any obligation arising

out of the Agreement (whether during the progress of work or after completion of such work and

whether before or after the termination of this Agreement, abandonment or breach of this

Agreement), shall be settled amicably.

17.2 If the parties are not able to solve them amicably, either party (the Bank or Service Provider)

shall give written notice to other party clearly setting out there in, specific dispute(s) and/or

difference(s), and shall be referred to a sole arbitrator mutually agreed upon, and the award made in

pursuance thereof shall be binding on the parties.

17.3 In the absence of consensus about the single arbitrator, the dispute may be referred to an

arbitration panel; one to be nominated by each party and the said arbitrators shall nominate a

presiding arbitrator, before commencing the arbitration proceedings. The arbitration shall be settled in

accordance with the applicable Indian Laws.

17.4 Service Provider shall continue work under the Agreement during the arbitration proceedings,

unless otherwise directed by the Bank or unless the matter is such that the work cannot possibly be

continued until the decision of the arbitrator is obtained.

17.5 Arbitration proceeding shall be held at Mumbai, India and the language of the arbitration

proceedings and that of all documents and communications between the parties shall be in English.

Page 443: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 25 of 118

17.6 This Agreement shall be governed by laws in force in India. Subject to the arbitration clause

above, all disputes arising out of or in relation to this Agreement, shall be subject to the exclusive

jurisdiction of the courts at Mumbai only.

17.7 In case of any change in applicable laws that has an effect on the terms of this Agreement, the

Parties agree that the Agreement may be reviewed, and if deemed necessary by the Parties, make

necessary amendments to the Agreement by mutual agreement in good faith, in case of

disagreement obligations mentioned in this clause shall be observed.

18. POWERS TO VARY OR OMIT WORK

18.1 No alterations, amendments, omissions, additions, suspensions or variations of the work

(hereinafter referred to as variation) under the contract shall be made by the Service Provider except

as directed in writing by Bank. The Bank shall have full powers, subject to the provision herein after

contained, from time to time during the execution of the contract, by notice in writing to instruct the

Service Provider to make any variation without prejudice to the contract. The finally selected Bidder

shall carry out such variation and be bound by the same conditions as far as applicable as though the

said variations occurred in the contract documents. If any, suggested variations would, in the opinion

of the finally selected Bidder, if carried out, prevent him from fulfilling any of his obligations under the

contract, he shall notify Bank thereof in writing with reasons for holding such opinion and Bank shall

instruct the Service Provider to make such other modified variation without prejudice to the contract.

The finally selected Bidder shall carry out such variation and be bound by the same conditions as far

as applicable as though the said variations occurred in the contract documents. If the Bank confirms

its instructions, the Service Provider’s obligations shall be modified to such an extent as may be

mutually agreed, if such variation is substantial and involves considerable extra cost. Any agreed

difference in cost occasioned by such variation shall be added to or deducted from the contract price

as the case may be.

18.2 In any case in which the Service Provider has received instructions from the Bank as to the

requirements for carrying out the altered or additional substituted work which either then or later on,

will in the opinion of the finally selected Bidders, involve a claim for additional payments, such

additional payments shall be mutually agreed in line with the terms and conditions of the order.

Page 444: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 26 of 118

18.3 If any change in the work is likely to result in reduction in cost, the parties shall agree in writing

so as to the extent of change in contract price, before the finally selected Bidder(s) proceeds with the

change. In all the above cases, in the event of a disagreement as to the reasonableness of the said

sum, the decision of the Bank shall prevail.

19. NO WAIVER OF BANK RIGHTS OR SERVICE PROVIDER’S LIABILITY

Neither any payment sign-off/payment by the Bank for acceptance of the whole or any part of the

work, nor any extension of time/possession taken by the Bank shall affect or prejudice the rights of

the Bank against Service provider, or relieve Service Provider of their obligations for the due

performance of the Agreement, or be interpreted as approval of the work done, or create liability on

the Bank to pay for alterations/ amendments/ variations, or discharge the liability of Service Provider

for the payment of damages whether due, ascertained, or certified or not or any sum against the

payment of which they are bound to indemnify Bank nor shall any such certificate nor the acceptance

by them of any such paid on account or otherwise, affect or prejudice the rights of the Service

provider, against the Bank.

20. LIMITATION OF LIABILITY

20.1 For breach of any obligation mentioned in this agreement, subject to clause 20.3, in no event

Service Provider shall be liable for damages to the Bank arising under or in connection with this

agreement for an amount exceeding the total Project Cost.

20.2 Service Provider will ensure Bank’s data confidentiality and shall be responsible for liability

arising in case of breach of any kind of security and/or leakage of confidential customer/Bank’s

related information to the extent of loss so caused.

20.3 The limitations set forth in Clauses 20.1 shall not apply with respect to:

(i) claims that are the subject of indemnification pursuant to Clause 12,

(ii) damage(s) occasioned by the gross negligence or willful misconduct of Service

Provider,

(iii) damage(s) occasioned by Service Provider for breach of Clause 14,

(iv) Regulatory or statutory fines imposed by a Government or Regulatory agency for

non-compliance of statutory or regulatory guidelines applicable to the Bank,

Page 445: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 27 of 118

provided such guidelines were brought to the notice of Service Provider.

(v) when a dispute is settled by the Court of Law in India.

21. FORCE MAJEURE

21.1 Notwithstanding the provisions of terms and conditions contained in this RFP, the

Service Provider shall not be liable for forfeiture of its performance security, liquidated

damages, or termination for default, if any, and to the extent that the delay in

performance or other failure to perform its obligations under the Contract is the result of

an event of Force Majeure.

21.2 For the purposes of this clause, 'Force Majeure' means and includes wars,

insurrections, revolution, civil disturbance, riots, terrorist acts, public strikes, hartal,

bundh, fires, floods, epidemic, quarantine restrictions, freight embargoes, declared

general strikes in relevant industries, Vis Major Act of Government, impeding reasonable

performance of the Service Provider and / or Sub-Contractor but does not include any

foreseeable events, commercial considerations or those involving fault or negligence on

the part of the party claiming Force Majeure.

21.3 If a Force Majeure situation arises, the Service Provider shall promptly notify the

Bank in writing of such condition and the cause thereof. Unless otherwise directed by the

Bank in writing, the Service Provider shall continue to perform its obligations under the

Contract as far as is reasonably practical, and shall seek all reasonable alternative

means for performance not prevented by the Force Majeure event.

22. NOTICES

22.1 Any notice or other communication under this Agreement given by either party to the other

party shall be deemed properly given if in writing and;

i. When hand delivered during normal business hours of the recipient, acknowledgment

taken.

ii. If transmitted by facsimile during normal business hours of the recipient; proof of delivery

taken. A copy sent by registered mail/ first class courier, return receipt requested shall

follow all fax notices, to any Fax number of..................... Service provider’s office at

Mumbai, or any other place advised by Service provider to the Bank from time to time.

Page 446: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 28 of 118

iii. If mailed by registered mail/ first class courier, return receipt requested, within five

working days of posting, properly addressed and stamped with the required postage, to

the intended recipient at its address specified below its signature at the end of this

Agreement.

22.2 The Addresses for Communications to the parties are as under.

(a) In the case of the Bank

………………………..

………………………..

………………………..

………………………..

……………………….

(b) In case of Service Provider

……………………….

………………………..

………………………..

………………………..

22.3 In case there is any change in the address of one party, it shall be communicated in writing to

the other party with in …………… (days).

23. GENERAL TERMS & CONDITIONS

23.1 TRAINING: Service Provider shall train designated Bank officials on the configuration,

operation/ functionalities, maintenance, support & administration for software, application architecture

and components, installation, troubleshooting processes of the proposed …………………(services)

as mentioned in this Agreement.

23.2 PUBLICITY: Service Provider may make a reference of the services rendered to the Bank

covered under this Agreement on Service provider’s Web Site or in their sales presentations,

promotional materials, business plans or news releases etc., only after prior written approval from the

Bank.

23.3 SUCCESSORS AND ASSIGNS: This Agreement shall bind and inure to the benefit of the

parties, and their respective successors and permitted assigns.

Page 447: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 29 of 118

23.4 NON-HIRE AND NON-SOLICITATION: During the term of this Agreement and for a period of

one year thereafter, neither party shall (either directly or indirectly through a third party) employ, solicit

to employ, cause to be solicited for the purpose of employment or offer employment to any

employee/s or sub-contractor/s of the other party, or aid any third person to do so, without the specific

written consent of the other party. However nothing in this clause shall affect the Bank’s regular

recruitments as per its recruitment policy and not targeted to the employees of Service provider.

23.5 SEVERABILITY: The invalidity or unenforceability of any provision of this Agreement shall not

in any way effect, impair or render unenforceable this Agreement or any other provision contained

herein, which shall remain in full force and effect.

23.6 MODIFICATION: This Agreement may not be modified or amended except in writing signed by

duly authorized representatives of each party with express mention thereto of this Agreement.

23.7 ENTIRE AGREEMENT: This Agreement, including all Work orders, Exhibits, Annexures, RFP

and other documents or communications incorporated herein, represents the entire agreement for

the Services ___________ (short description of the service to be provided), between the parties and

supplements all prior negotiations, understandings and agreements, written or oral, relating to the

subject matter herein.

23.8 PRIVITY: Neither this Agreement nor any provision hereof is intended to confer upon any

person/s other than the Parties to this Agreement any rights or remedies hereunder.

23.9 EFFECTIVE DATE: This Agreement shall be effective from the date mentioned at the beginning

of this Agreement.

23.10 DUE AUTHORISATION: Each of the undersigned hereby represents to the other that she/ he

is authorized to enter into this Agreement and bind the respective parties to this Agreement.

23.11 COUNTERPART: This Agreement is executed in duplicate and each copy is treated as original

for all legal purposes.

23.12 Bank may conduct monthly or more frequent availability review meetings/ presentations at

Corporate Centre, Mumbai/ Local Head Offices (LHOs)/Zonal Offices with participation at sufficiently

senior level official from the Service Provider’s side.

23.13 If Service Provider acts as an outsourcing agent for multiple Banks, Service Provider must

ensure that there is no co-mingling of information/documents, records and assets.

Page 448: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 30 of 118

23.14 Service Provider shall not transfer or assign at any stage, during the currency of this

agreement, any of its duties, responsibilities, obligations and benefits of this agreement to any third

party without the prior written consent of the Bank, except where Service Provider assigns this

agreement to an Affiliate or a Joint Venture or to any entity which acquires the entire or partial stock

or assets of Service Provider. However, prior notice has to be given to the Bank in all such cases.

23.15 The Bank reserves the right to allot such Endpoints taken away from the Service Provider to

any other existing Service Provider for continuity of operations.

23.16 Service Provider shall also ensure that only qualified maintenance personnel familiar with

the respective services shall perform all the services required under the Managed Support Services.

There will be no restriction on the number of visits at the site/endpoint. and First Line Maintenance

services;

23.17 Deliverables, which means tangible items (e.g. on magnetic media or paper) that Service

Provider creates for Bank in the course of providing Managed Support Services, but does not mean

equipment, software or Supplies, which means consumables such as paper, ribbons, ink cartridges

and the like.

23.18 Service Provider shall monitor SLA’s as defined by the Network Service Providers with

specific reference to the performance of the ATM network only. The Management Centre shall

provide suitable reports giving details of activity undertaken as above along with exception situations

involving breach of related SLA’s.

23.19 The response time for period of rectification as agreed between Service Provider and Bank

shall also be applicable to Subcontractor / Consultants / Outsourced agents. Service Provider shall

engage to provide the necessary support. Service Provider shall be responsible for ensuring

compliance of the above said timelines.

23.20 Service Provider shall be responsible for procuring / maintaining Software agent and Hardware

server at their cost and shall co-ordinate smooth and successful installation / implementation of ATMs

at no additional cost to Bank.

23.21 Service Provider shall provide for preservation of documents and data in accordance with the

legal/regulatory obligation of the Bank.

Page 449: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 31 of 118

23.22 Service Provider shall commence delivery of services of Endpoints as per the schedule

communicated by Bank, based on mutual agreements arrived at between Bank and Service Provider.

23.23 The responsibility of collecting all the required information and customization to communicate

with the Circle of the Bank shall be with the Service Provider and has to be carried out by the Service

Provider without any additional cost to the Bank.

23.24 The cost of leased line and back up connectivity from the Service Provider’s Management

Centre and DR Site to the Bank’s Switch and DR Site shall be borne by the Service Provider.

23.25 The recurring expenditure relating to connectivity referred above shall be borne by the Service

Provider.

23.26 Cost of licenses/software/ hardware/ services required to provide Managed Support Services

shall be borne by the Service Provider.

23.27 Service Provider will have to take over existing endpoints sites from existing MS Vendor (in

case the same does not belong to it already) on implementation of solutions at the respective

endpoint and operationalize the full-fledged managed services at these endpoints within 10 days. In

respect of endpoints under the related RFP or future RFP (if Bank requires), Service Provider shall

start operationalization of full-fledged managed services within 10 days of the installation of endpoint.

23.28 The Bank may, at anytime, by a written order given to the Service Provider, make changes

within the general scope of the contract/agreement in any one or more of the following-

23.28.1 Method of shipment or packing;

23.28.2 Place of delivery;

23.28.3 Quantities to be supplied subject to 25% above or below the originally declared quantities

except where Bank has specifically mentioned at the option of the Bank

23.28.4 If due to lack of technical feasibility or lack of commercial viability or due to unforeseen

circumstances, the Bank finds that it is unable to buy certain components or services, or will need to

substitute one component or service with another, the Bank may change the quantities beyond 25%

plus or minus. The Bank also reserves the right to avail the products/services as per the rate

discovered through the related RFP in respect of following items, during the term of the contract:

Page 450: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 32 of 118

Sl Description of Product / Service If the need for variation arises

a. Managed Services for existing endpoints, and

endpoints which will be procured through current RFP

and other RFPs floated in future

MS for existing and future

endpoints shall be provided at

the same unit rate

b. Support cost for existing makes and models Support for make and model

procured in the future shall be

provided at the same unit rate.

IN WITNESS WHEREOF, the parties hereto have caused this Agreement to be executed by their

duly authorized representatives as of the date and day first mentioned above.

State Bank of India ……………….Service Provider

By: By:

Name: Name:

Designation: Designation:

Date: Date:

WITNESS:

1. 1.

2. 2.

Page 451: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 33 of 118

Annexure-A

DELIVERABLES / SCOPE OF WORK

NOTE: From the date of roll-out of Solution-MSV-EPS at the endpoint, Service Provider shall take-

over and provide services/work as defined below in respect of all existing endpoints as well as new

endpoints to be procured under related RFP and under future RFP at the same rate per endpoint

per year as applicable for the new endpoints procured under this RFP, to be paid proportionately to

the both the vendors (handing over / taking over).

(i) Annual Technical Support by Service Provider:

All Support Services under Annual Technical Support at the Endpoint ( without any restriction on

number of physical visits at the endpoint, shall be made available by Service Provider to the Bank

round the clock throughout the year including Sundays and Holidays during the terms of 7 years.

Qualified maintenance engineers totally familiar with the solutions and endpoints shall perform all the

services provided hereinafter:

1. Pre-Implementation- Integration, Testing and Pilot run at Endpoints with all required

functionalities.

1.1 To share Single Point Contact details (other than Onsite Advanced Technical Support team)

along with escalation matrix to Endpoints Provider.

1.2 To share necessary details with Endpoints Provider for confirmation of compatibility of

Solutions

1.3 To start testing, once Setup is ready and required information is made available by Endpoints

Provider.

1.4 To carry out thorough testing for each model and different variants of Endpoints Provider.

1.5 To provide necessary analysis to Endpoints provider for the bugs/issues observed on device

software layers (XFS/non-XFS).

1.6 To carry out testing at on-site for pilot at live sites approved by the Bank.

1.7 To provide confirmation to Endpoints Provider for successful loading of Solutions for starting

functionality tests

Page 452: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 34 of 118

1.8 Post signoff of completion of functionality testing, Service Provider to share an installable

software/ghost image/gold image/wizard based or any patches in consultation with Endpoints

Provider to the Bank/Endpoints Provider.

1.9 Service Provider shall ensure diagnostic tool shall be made available in Solutions for day to

day trouble shooting.

1.10 Responsible to integrate other non-XFS devices with Solutions.

1.11 For the devices(e.g. Camera, biometric, etc.) which are not XFS compliant, Service Provider

to develop/customise the Solution using proprietary drivers/application provided by the Endpoints

provider/Endpoint-OEM. Service Provider to incorporate and support these devices in Central and

client solutions. In any way, it shall not cause any inconvenience during day to day operations.

1.12 Text to Speech(TTS) functionality to be made available (Cost of necessary software and

customisation to be borne by the Service Provider as part of total Solutions). To analyse the problem

during testing & giving report to Endpoints provider/Endpoint-OEM

1.13 Functionality of any other non-XFS hardware shall be driven by Solutions in same way as it

was provided by Endpoints Provider/Endpoint-OEM.

1.14 To share process document for installation, re-installation and trouble-shooting the any fault at

the Endpoint with Bank and Endpoints Provider/Endpoint-OEM vendor. This process document shall

contain contact details of eJ team & Solutions team for confirmation.

1.5 To ensure all statutory or RBI compliance in Solutions and also all security features which were

incorporated in Endpoint-OEMs native software and/or as per Banks agreements with Endpoints

provider shall be incorporated in Solutions.

1.6 To ensure that the developed ATM application(s) are PA-DSS certified.

1.7 To ensure that the EMV Kernel(s) provided are EMVCo certified.

1.8 To close all security observations raised by Information Security Department before pilot.

2 Implementation and Post Implementation Support :

2.1 Service Provider shall provide any maintenance service (irrespective of no. of visits to the

endpoints) related to Endpoints/Solutions under the ATS – Annual Technical Support, on oral/

telephonic/ email/ SMS / Mobile Application or Tickets/Incidents reported at Banks’ Online Monitoring

System any other mode of communication by the Bank through its qualified expert personnel

wherever the endpoints are installed with following resolution time :

Page 453: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 35 of 118

Category Resolution Time/ TAT

VIP endpoints 2 Hours : Irrespective of the

population group/ category

Regular endpoints i. 4 Hours : At Metro, Urban and

Semi-urban locations

ii. 6 Hours : At Rural locations

The Bank will have sole discretion to permit the grace travel time depending on the

circumstances.

Service Provider shall ensure dispatch of qualified personnel to the endpoint site with a view

to resolve the incident and operationalise endpoint within the given response and resolution

timelines as given above under the following illustrative circumstances :

2.2 Service Provider shall install/Roll out of duly tested Client and Server

Solutions/software/agents/Bank’s provided agents etc, and successful operationalization at their

respective endpoints permitted by the Bank as per process shared with the Bank. .

2.3 To attend the tickets/incidents relating to endpoint reported in the Banks’ Online Monitoring

Solutions/Mobile App provided.

2.4 Endpoint is down for any reason.

2.5 Clearing of currency jam, paper, card, journal/receipt paper jams, clearing of card jams.

Repetitive cash jam issues general administrative maintenance (“Administrative Maintenance” ),

including retrieval of mutilated cash from the divert cassette

2.6 If Service Provider is not providing the cash replenishment services for the endpoint, Visits

required to bring the endpoint online when left in maintenance mode or to correct currency cassettes

not properly seated; straps or bands not removed from currency; improper loading of currency into

cassettes; or improper loading of cassettes into the endpoint; incorrect, or incorrect installation of

consumable supplies; erroneous endpoint settlement totals causing the endpoint to go out of service;

failure to clear the electronic journal;

2.7 The following erstwhile endpoint related FLM services which shall be services through ATS

Services :

Page 454: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 36 of 118

2.7.1 Endpoint down due to telephone line, Endpoint network, or non-Vendor- serviced modem

problems;

2.7.2 Calls placed where no problems are found;

2.7.3 Visits to the Endpoint/ATM to allow access to ATM to a third party;

2.7.4 Visits to the Endpoint/ATM as a result of vandalism to the Endpoint/ATM or facility;

2.7.5 Visits to the Endpoint/ATM because the Endpoint/ATM ran out of currency (Service Provider

shall not load ATM currency cartridges or dispensers as part of FLM Services in ATMs for which cash

replenishment services are not being provided by Vendor);

2.7.6 Calls resulting from Bank’s or third party’s erroneous actions.

2.8 To provide training to Bank’s custodian while installing and commissioning the endpoint. The

training primarily cover the administration and End of Day (EOD) process which comprises two

sections i.e. (a) counter update for cash during Cash Replenishment; and (b) comparing Switch

admin Hoppers total and balancing the endpoint. Service Provider shall also provide the training on

paper loading (receipt roll) and changing of combination locks;

2.9 Service Provider shall arrange to store DVSS footages up to a period of 180 days.

2.10 Services for loading and on-going maintenance of encryption keys.

2.11 Service like DNS setting, IP address changes, changing currency cassettes configuration,

cassettes calibration, changing combination lock setting or any other activities which cannot be

performed by Centralised solutions.

2.12 Services covers endpoint testing, installation, operationalization, reinstallation, upgradation, bug

fixing, patches , resolution and troubleshooting the endpoint fault or its components or services or

parameters or configuration or its accessories or software stack (which includes any agent eg Multi-

Vendor Software Agent (s), endpoint protection solution agent(s), EJ agent, any agent provided by

Bank etc or any other specific activity required by the Bank or of its representative, ) with a view to

ensure smooth functioning or its operationalization or to ensure proper reporting or to ensure the

uptime.

2.13 Trouble shooting of Solutions at the Endpoint for non-functioning of any of its functionality or

Endpoint is down irrespective of facts whether it relates to Solutions or hardware breakdown. The

Service Provider will take full responsibility for ensuring that the Endpoint is functional with Solutions

installed on the same and will coordinate with the Endpoints provider aimed at operationalization of

Endpoints and share the logs if required.

2.14 Reinstallation/upgradation of Solutions at the Endpoint either due to any fault in the Endpoint or

any changes required by the Bank in Solutions.

Page 455: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 37 of 118

2.15 Upgradation of Solutions and its patches at the Endpoints regularly from time to time or at

regular frequency or because of any change in Solutions either through software distribution tool or

through physical visits at endpoint in case the same could not be pushed through software

distribution for any reason.

2.16 Resolution of issue related to functioning of EJ Module / EJ Pulling / EJ parsing irrespective of

whether it relates to Solutions or otherwise.

2.17 Root cause analysis for disputed / fraudulent transaction, coordination with Endpoints provider

and submit the report to the Bank.

2.18 Providing physical logs and / or camera (EJ/JP/IMAGE) from Endpoint in case of disputed /

fraudulent transactions

2.19 Extend support and ensure that all changes related to calendar quarter are fully tested with the

Endpoints provider and ready for release by end of the calendar quarter and pilot at two endpoints

and distribute the same to the Endpoints remotely if bandwidth permits else through the engineers

for manual installation and operationalization at the Endpoints.

2.20 To test Banks’ Provided agent (s) at Lab and roll-out (i.e. install at all endpoints) after pilot at two

endpoints at respective model remotely if bandwidth permits else through the engineers for manual

installation and operationalization at the endpoints

NB : Wherever support of joint custodian require, Service Provider to coordinate with Joint custodian

to resolve the issue.

2.21 To share the status of roll out with the Bank and Endpoints provider.

2.22 Post successful Pilot run at two Endpoints, share an installable software/ghost

image/wizard/gold image based or any patches and process through SVN Version Control System

and with full access to the Bank/Endpoints provider.

2.23 To share support team details with its escalation matrix to Bank and Endpoints provider.

2.24 Any financial loss arise due to Solutions shall be made good to the Bank by Service Provider.

2.25 Any transaction details not getting recorded on EJ due to Solutions and any loss reported

against the said transaction, shall be made good to the Bank by Service Provider.

Page 456: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 38 of 118

2.26 Service Provider to resolve the issue of Endpoint down or affecting the performance of the

Endpoint, on account of Solutions / client software either through remote troubleshooting or by onsite

physical visit (in case of bandwidth issue or not getting resolved remotely) within given TAT on being

known the fact either from centralised portal of Solutions or being notified by Bank or by Endpoint-

OEM / Provider of the Endpoint or any other party/Vendor or any other source provided by the Bank.

It’s Service Provider responsibility to isolate the issue whether it is related to Solutions or hardware

and work in close cooridination with Endpoint-OEM /Provider / other Vendor to make the Endpoint up

and running.

2.27 To take over Managed Services immediately on implementation of solutions at the endpoint and

report take-over certificate through Centralised Online Monitoring System or Mobile apps.

2.28 Service Provider to share their respective product roadmaps including software

releases/updates to Bank on a regular basis.

2.29 Immediate support and work closely with endpoints provider for changes eg : Bug fix,

customisaion, modification, enhancement related to regulatory or causing the financial loss to the

Bank or affecting Bank’s reputation or Bank terms it as critical, for its quickly release with pilot at two

terminals and distribute the same to the Endpoints remotely if bandwidth permits else through the

engineers for manual installation and operationalization at the Endpoints.

2.30 Service Provider shall quickly lodge the case of malfunctioning /improper working of the

endpoint other than reasons attributed to the Service Provider but relates to Endpoint Provider (eg.

any issue of non-functioning of any functionalities which are dependent upon the XFS or components

of endpoint or devices or connected with driver or any dependency on Endpoint provider/Endpoint-

OEM with relevant logs, if any) at the Endpoint Provider’s Call logging System as well as Banks’

Online Monitoring System or through the Managed Service Center Setup for the purpose.

NB :Service Provider shall also provide above services for the existing makes and models as

well as for future endpoints to be procured in future either by related RFP or any RFP floated

later on during the currency of this agreement :

Page 457: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 39 of 118

3. Service Provider shall provide the services for testing and integration of endpoints with

solutions and pilot as per Appendix-6 Scope of work Para-11. Project Plan, delivery and

Schedule – Table : II of the related RFP and implementation/roll out of solutions of same,

free of cost for all models of same make within the timelines..

4. Service Provider shall provide Pre-Implementation support for Integration, Testing and pilot

as per Appendix-6 Scope of work Para-11. Project Plan, delivery and Schedule – Table : II

of the related RFP with all required functionalities with solutions:

5. Service Provider shall develop and customize the MVS and EPS and other agents with

reference to each model and its variants and have synergy with the existing/future endpoint-

OEM for pre-implementation testing mutatis mutandis on the line of new endpoints procured.

and meets all the requirements.

6. Service Provider shall arrange Pilot testing as per Appendix-6 Scope of work Para-11.

Project Plan, delivery and Schedule – Table : II of the related RFP under the live environment

for its successful run with all functionalities including functioning of camera.

7 Implementation Support:

It’s at the discretion of the Bank to utilize the services of either Solution Provider or any other vendor

or existing endpoint provider for successful rollout/installation of solutions (viz.MVS/EPS/any other

Banks’ provided agents) at the existing endpoints. If Bank utilizes the services of Solution Provider

for the said purpose, he shall be entitled to claim the payment for the said services as quoted in the

price bid.

8 Post Implementation ATS Support:

Post implementation of Solutions-MVS-EPS at the endpoints, all responsibilities relating to endpoints

(except its Hardware) shall rest with the Service Provider for ensuring the uptime. The Service

Provider will be required to service and maintain these machines on the same lines as new endpoints

to be procured under related RFP or any RFP floated later on in future and will be subjected to all

Page 458: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 40 of 118

penalties except those relating to Hardware. Hardware faults are required to be logged with

respective endpoint OEM Vendor/supplier and to be followed up rigorously till its resolution.

(i) Managed Support Services” include:

A Replenishment of Consumables

B. Housekeeping for endpointand immediate surrounding

C. Maintenance and Management of peripherals/allied equipment

D. Management Centre Activities

I) Central Help Desk at Management Centre

II) Monitoring and ensuring improved uptime/availability

III) Cash Management Services

E. Cash Replenishment Services/Cash Evacuation Services

OTHERS:

1. Maintenance/ Upgrades

1.1 Service provider shall maintain and upgrade the software/

hardware during the contract period so that the software/

hardware shall, at all times during the contract period, meet the

performance requirements as set forth in this Agreement.

Service Provider shall, at no cost to the Bank, promptly correct

any and all errors, deficiencies and defects in the software/

hardware.

1.2 Service Provider shall have the operational maintenance

obligations (e.g., telephone support, problem resolution, on-site

services) as mentioned in Annexure A.

2. Correction of Deficiencies in Deliverables

2.1 If Service provider is unable to correct all Deficiencies preventing acceptance of a deliverable or

meet the performance requirements, for which Service provider is responsible within the

timelines as mentioned in this Agreement, the Bank may at its discretion:

a) Impose penalty on Service Provider as mentioned under Annexure B.

Page 459: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 41 of 118

b) Terminate this Agreement (except that the Bank is under no obligation to provide Service

provider any further opportunity to cure) and recover its damages as set forth in this

Agreement.

3. Risk Management

Service Provider shall identify and document the risk in delivering the Services. Service

Provider shall identify the methodology to monitor and prevent the risk, and shall also

document the steps taken to manage the impact of the risks.

N. B. : 1. Service Provider shall also provide above services for the existing makes and

models as well future endpoints to be procured in future either by related RFP or any

RFP floated later on during the currency of this agreement :

2. Service Provider shall take over and provide managed Services from the date of roll-out of

Solution-MSV-EPS at the endpoint, in respect of all existing endpoints as well as new

endpoints to be procured under related RFP or any RFP floated later on in future at the same

rate given in this agreement per endpoint per year which shall be payable proportionately to

the both the vendors (handing over / taking over).

Page 460: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 42 of 118

A. REPLENISHMENT OF CONSUMABLES

a. Supply and Replenishment of consumables such as paper roll, printer ribbons, inkjet cartridge

Service Provider shall replenish consumables essential to ensure uninterrupted ATM operation

as necessary without limitation on quantity. Consumables are required to be replenished well

before it gets over.

b. The specification of these consumables shall be as under:

• Ribbons of high tensile strength material – 12.7mm with 24’ length. shall print 5 million

characters approx., if applicable

• Receipt Rolls – 80mm wide x 8” dia approx x 0.7” core dia produced on ATM grade

thermal paper Appleton Alpha 8. The density of sense mark shall be uniform with 1.2

plus & tolerance level of slitting shall be +/- 0.012”.

c. Consumable Management shall be independent of Endpoint make, model, type of network &

Service Provider.

d. Stationery, other than specified herein, if required to be procured in future, shall be contracted at

mutually agreed terms.

e. Service Provider also shall ensure that only qualified maintenance personnel familiar with the

equipment shall perform all replenishment of consumables and First Line Maintenance services;

f. Arrange to get publicity materials, banners, posters etc. supplied by the Bank displayed in the

kiosks as per instructions besides replenishing leaflets, brochures etc.

g. Reporting incidents of vandalism, theft, breakage, fire etc. to police/ Link Branch / LHO and other

appropriate authorities.

Page 461: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 43 of 118

B. HOUSEKEEPING FOR ENDPOINT AND IMMEDIATE SURROUNDING

i a) Cleaning of both customer area & back room and immediate surroundings; cleaning of all

items in kiosk e.g. Endpoint exterior, LCD/CRT screen, air conditioners, visual merchandise,

signage (including external signage), floor, glass, walls, cleaning of waste paper basket, etc., to

ensure that the kiosk presents a neat and clean appearance. All surfaces shall be maintained

clean and particularly glass surfaces shall be maintained sparkling clean.

b) Cleaning of Signage / Lollypop once a month.

ii) All sites shall be cleaned minimum twice a day for Regular endpoints and thrice a day for VIP

endpoints and report through Online Portal or Mobile Application for any non-functioning of the

endpoint or any fault or non -availability of connectivity.

iii) Coordination with hardware Vendor for ensuring preventive maintenance once in a quarter,

which includes but not limited to inspection, testing, satisfactory execution of all diagnostics, and

necessary repairing of the equipment, if required, and the report will be submitted to the

concerned branch and LHO.

iv) Pest control/anti-rodent treatment shall be undertaken minimum once every half year.

v) Managing display of notices, information and collaterals at Endpoint site. Display of Manage

Service Center’s tollfree number etc at the endpoint site for reporting of the problem.

vi) In the process of providing these services, Service Provider undertakes to use good/

standard quality cleaning material. No housekeeping material will be kept in the direct view of the

customer.

vii) Monitoring Site and reporting any problems relating to following through Online Portal or

Mobile Application: (List is illustrative and not exhaustive)

• Functioning of endpoint

• Door

Page 462: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 44 of 118

• Door handle

• External glass

• Visual merchandise

• Access lock

• Electrical fitting

• Earthling

• AC working condition

• Thermostat settings.

• UPSS

• UPSS Batteries

• Electrically fit signage

• Painting

• Any civil requirement

• Lighting facility

• Environmental conditions etc

viii) Arrange to get publicity materials, banners, posters etc. supplied by the Bank displayed

at the endpoint site as per instructions besides replenishing leaflets, brochures etc.

ix). Reporting incidents of vandalism, theft, breakage, fire etc. to police/ Link Branch / LHO

and other appropriate authorities.

Page 463: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 45 of 118

C. MAINTENANCE AND MANAGEMENT OF PERIPHERALS/ALLIED EQUIPMENT(S)

1. MS Service Provider shall monitor health, repair and maintain UPS and Batteries. Service

Provider shall check the following parameters during preventive maintenance of UPS:

o Input & output voltage

o Input & output current

o Input frequency

o Battery life

o Battery voltage

o UPS internal temperature

2. The cost of replacement of UPS and Batteries, if needed, shall be borne by the Bank.

3. Visits to the site to allow access to the site or to a third party or to provide facilities management

such as adjusting thermostat settings

Page 464: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 46 of 118

D. MANAGEMENT CENTRE ACTIVITIES

I) Central Helpdesk at Management Center:

The Helpdesk services will broadly cover the following illustrative list but not exhaustive:

1. Service Provider shall provide Managed Services which would include round the Clock

Centralised remote monitoring with all related field-level support services in respect of

endpoints.

2 Service Provider shall ensure Service Provider’s key personnel with relevant skill are always

available at the Management Center and ensure the professional standard, quality and delivery

of services

3.Service Provider’s support staff shall be well trained to effectively handle queries raised by the

Bank customer / employees / service providers etc.

4.The expected time of resolution shall be average 3 minutes per call which are of routine nature.

5. Help Desk with Toll free telephone number with multiple lines (minimum 100) ( 24 * 7 * 365

days a year) as single point of contact for endpoint issues and manual lodging of issue in the

Incident Management Ticketing available in Monitoring System on receipt of requests over toll

free number. Single Point of Contact for engineer’s phoning for help, wanting feedback on the

status of a problem or managing multiple parties to resolve problems. Receive telephone call

from external customer, identify the caller, log and create the incident ticket and assign the

incident priority.

6. Must be the single point of contact with multiple lines for Bank for help, checks on status of

endpoint problem, endpoint / endpoint equipment problems, managing multiple parties/resources

for Testing, installation, operationalization, reinstallation, upgradation, bug fixing, resolution of

any issue and troubleshooting the endpoint or its components or its accessories or software stack

(which includes any agent eg Multi-Service Provider Software Agent, endpoint protection solution

agent(s), EJ agent or agent provided by the Bank etc) with a view to ensure smooth functioning

Page 465: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 47 of 118

or its operationalization or to ensure proper reporting or to ensure the uptime or any other

specific activity required by the Bank as per RFP.

Escalation process shall be in place for unresolved issues

7. Considering expected number of call which depends upon the knowledge gap about the

solution / defects in the solution / suggestion for improvement etc, the help desk shall be

manned adequately with dedicated resource for the same.

8. Service Provider must provide with a dedicated and exclusive team at the Management

Center

9. Maintenance of up-to-date documentation on SOP for day-to-day activities,

10. Providing on the call support to provide the One-Time-Password to service provider at

the endpoint site using the Centralised Access Management Solution after ensuring the

legitimacy of the service provider from the Inventory.

11. Management and Administration of Help Desk.

12. Managing Vendor and Third-Party Service Providers. Service Provider is accountable for

managing the coordination of incidents that required both single and multiple party

dispatches. The Service Provider’s responsibility is to automatically / immediately

escalate an incident call to respective vendors / service providers for all equipments /

services, and to track all incidents at periodical intervals to enable that the error is

rectified within reasonable time.

13. The Service Provider shall escalate incidents promptly and continuously follow up at

reasonable intervals till closure of a ticket. In other words, the Management Center shall

be responsible for ensuring compliance of other vendors as per their respective SLAs.

The Network Service Providers have clearly defined SLAs, the monitoring of which is to

be done by Service Provider, with specific reference to the performance of the endpoint

network only. The Management Centre shall provide suitable reports giving details of

activity undertaken as above with exception situations involving breach of related SLAs.

Page 466: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 48 of 118

14. All incidents which are either auto logged / manually logged under the Incident

Management System shall be followed up till resolution of problems.

15. Based on Incident Management System manage the coordination of incidents that

require both single and multiple third-party dispatches. Service Provider shall monitor (i)

receipt of an incident, (ii) arrival on-site, (iii) repair time and (iv) total resolution time from

start to finish.

16. In case of communication error, Service Provider shall take up with the connectivity

Service Provider immediately and follow up rigorously till the fault is rectified

17. For such equipment not supplied and installed by Service Provider like UPS, Access

Lock, PC, Air conditioner, Surveillance System, installed at existing endpoint locations,

Service Provider shall dispatch an incident call to the respective supplier’s central

location. Bank’s LHOs shall provide Vendor’s details of their central location at the

Online Portal and the Toll Free numbers of the suppliers for Service Provider to log the

calls. It shall be the responsibility of Service Provider to ensure that the calls logged by

them for rectification of certain deficiencies shall be closed. Till closure Service Provider

shall continue to follow up with Vendors / Suppliers.

18. Based on the Online portal made available as required under RFP for auto-

generation/reporting of tickets/faults at the endpoint, Service Provider as a part of

warranty, immediately arrange for dispatch of skilled personnel and ensure to resolve the

faults within the stipulated resolution time.

19. Monitoring the status of endpoints for non-compliance of Multi-Vendor Software and

endpoint protection solution (will require coordination with various vendors in respect of

existing endpoints).

20. Proactive and reactive review of hardware performance and service providers’

performance in relation to SLAs

21. Proactive problem resolutions.

22. Supplemental support for variations in business patterns.

23. Scheduled Maintenance Jobs.

24. Use of data analysts for improving uptime of endpoint and its implementation.

Page 467: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 49 of 118

25. Providing various reports detailing performance of the network on pre-agreed criteria.

26. Management reporting, including exceptions for SLAs of all connected service providers

27. Assistance in meaningful analysis of performance for improving uptime and availability of

Endpoints

II) Monitoring and ensuring improved uptime/availability

Service Provider is required to provide the following services / ensure the following:

1. Remote Monitoring

i. Use reliable, dedicated IP connection with backup.

ii. Endpoint/ATM cash forecasting. Daily order recommendation

iii. Potential cash out/cash full warning for endpoint

iv. Centralized monitoring and control over access to endpoint and safes

v. Detect events that exceeds set thresholds

vi. Remotely poll devices at intervals that detect problems immediately on

occurrence.

2. Fault Identification

i. Notify appropriate agency for activating support.

ii. Notify customer at detection, isolation and resolution.

iii. Manage incident from detection to resolution.

3. Performance Management:

i. Proactive/predictive analysis & recommendations.

ii. Setting event thresholds based on customer availability needs.

iii. Tuning performance by correlating events with performance metrics.

iv. Order to identify bottlenecks that inhibit availability and performance.

v. Normal functioning of DVSS based on the feed from ATM/Bank’s.

vi. Automate collection of key performance metrics

Page 468: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 50 of 118

4. Service levels:

i. 24 * 7 * 365 days monitoring and resolution.

ii. Unlimited incidents.

iii. Toll free number with multiple lines for service requests (minimum 100 lines).

5. Response Time

Initiation of remedial action within 3 minutes from occurrence.

6. Availability of endpoints:

a. Total time when endpoint was supporting cash withdrawal and/or cash deposit transactions

depending on the nature of the endpoint i.e. ATM will be considered available if it is dispensing cash

and CDM will be considered available only if it is accepting cash. Cash Recycler will be considered

available only if both withdrawal and deposit functionalities are simultaneously available. There will be

no exclusion to availability, except force majeure case like flood, earthquake, natural calamities and

vandalism cases.

b. Helpdesk shall act immediately on the tickets raised by mobile application/e-surveillance

system/any other online system as approved by the Bank from time to time.

c. Service Provider shall provide world-class services at ATMs/CDs/CDMs/Cash Recyclers with high

24x7x365 availability to customers. The Service Provider shall maintain the target availability at all

levels as stipulated by the Bank in subsequent paragraphs.

d. Online Monitoring Solution web login access will be extended to Service Provider’s Management

Center to know the status of endpoint real-time and prompt action is required to be taken by

Management Center based on the incident-ticketing solution in the Online Monitoring Tool.

e. The Service Provider to publish monthly availability report based on the Online Monitoring Tool

Circle-wise and Bank as whole.

f. The Service Provider shall maintain availability at individual Endpoint level as well as for the entire

channel. For this purpose channel will include total number of endpoints in a Circle.

Page 469: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 51 of 118

g. All machines/endpoints of the Bank will be categorized in 2 types-

VIP Endpoints: installed at Prime/VIP/High-hit locations like Airports, Intouch Branches, E-corners/e-

lobby, Railway/Metro Stations, Shopping Malls, Market Areas, Tech Parks, Important/main Bank

Branches or any other location as identified by the Circles.

The minimum targeted uptime/availability per month of these endpoints shall be at least 95% as

these are image building sites for the Bank.

Regular Endpoints: other machines not included in the VIP category.

The minimum targeted uptime/availability per month of these endpoints shall be at least 92%

h. Maintenance and Resolution Time

i. a. VIP Endpoints, irrespective of the population group/ category :- 3 hours

b. Regular Endpoints at Metro, Semi-urban and urban locations :- 6 hours

c. Regular Endpoints at Rural locations :- 8 hours

Service Provider shall maintain turnaround time (TAT) for all endpoints at individual level for each

such instance.

ii. The Service Provider is responsible for ensuring minimum time to diagnose and identify

problems/problem part or consumable outage and is expected to escalate an event promptly and

follow it up continuously till closure of the ticket.

III) Cash Management Services

A. Scope :

The Service Provider shall provide Cash Management Services to monitor and manage

the availability of cash in Bank’s network of ENDPOINTs. This service is designed to

optimize the amount of Cash in use at ENDPOINTs. The Service Provider shall provide

cash needs from past usage trends and current cash status updates and forecast future

Page 470: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 52 of 118

cash requirements and replenishment schedules for each ENDPOINT. Likely, the

Service Provider shall provide cash needed to be removed from past usage trends and

current cash status updates and forecast future cash requirement and evacuation

schedule for each cash point.

B. Services and Deliverables:

Service Provider shall provide the following services and deliverables:

i. Monitor and forecast daily requirement based on individual Endpoints specific past

data and trend – The Service Provider shall generate daily cash requirement for each

ENDPOINT using an established cash forecasting tool and share CRA wise, ENDPOINT

wise list in electronic form with each link branch which has been mapped for cash on

previous night or at least two hours in advance for delivery by the link branch.

Daily cash requirement shall be generated and shared by the Service

Provider even for those ENDPOINTs which are not outsourced for cash

related activities to the Service Provider.

a) Managing events and seasonal requirements- Service Provider shall keep

track on increased requirements during Sundays/Holidays/ Festivals/Salary

days, etc. based on the past dispensing pattern and initiate necessary actions to

prevent cashout during any such period.

b. Potential cash out warning - On business days, Service Provider shall monitor for potential

stock-outs at ENDPOINTs, which may arise because of unexpected variations in cash

dispensing levels and initiate necessary action.

c. Cash Management Service Performance Report – The Service Provider shall send advice

in the form of cash indent to Branches by email as and when ENDPOINT cash needs to be

replenished. The Service Provider shall provide Bank with daily cash order report and cash

out report.

Page 471: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 53 of 118

d. Cash verification- Service Provider shall arrange for cash verification by other than joint

custodians once a month to verify cash position in the ENDPOINT and submit verification

reports to the Circle by 15th of the next month.

ii. Monitor and maintain Factor of Safety (FoS) :

“Factor of Safety (FoS)”, i.e. the ideal amount of Cash that shall be present in the ATM to

prevent Cash out and idle cash situation.

FoS will be fixed at 2.0 i.e. for every Rs.100 withdrawn, there shall be upto Rs.200 in the

machine. It can be calculated as:

[Opening cash in the ATM + Amount of cash replenished]

--------------------------------------------------------------------- = 2

Net cash withdrawn by customer during the day

FoS will be calculated on Daily basis at every individual ATM level wherever cash

replenishment is outsourced (except days prior to the Bank Holiday)

The FoS will be 2 for such instances, i.e. 2 times the cash withdrawn to be present in

the ATM

FoS is applicable to only those machines where cash replenishment/ services are

outsourced.

There shall be a relaxation on days prior to the holiday because cash may not be available

from the Bank on Sundays/ Holidays.

The FoS will be 2.5 for such instances, i.e. 2.5 times the cash withdrawn to be

present in the ATM

The following formula shall be used by the Bank to arrive at the amount of excess

cash:

Page 472: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 54 of 118

Excess cash=opening balance + cash replenished - Ideal cash;

where Ideal cash = Cash dispensed * Target FoS

The Vendor shall not hold or retain in their vault more than 15% of the total cash

taken from Bank on monthly basis. If the retention is more than 15%, a penalty of

12% per annum shall be levied on the excess cash retained in the vault during the

month.

However, there will be no FoS penalty for first three months for any newly installed

ATM. This relaxation is provided to understand the dispensing pattern of the newly

installed ATM for the initial period of three months.

C) CASH OUT

i. On daily basis, Service Provider shall monitor for potential cashouts at ENDPOINTs, which

may arise because of unexpected variations in cash dispensing levels and initiate necessary

action. The Bank has defined cashout as non-availability of cash in ATM/CD/Cash Recycler

for dispensation. The ATM monitoring solution currently declares an Endpoint as ‘cashout’ if

switch simultaneously receives ‘currency out’ message in respect of all configured/present

cassettes in the Endpoint. To align this with ADMIN balance, cases of ADMIN balance less

than 25000/- out of above will be considered as ‘cashout’ for penalty.

D) Service Implementation :

The Service Provider shall implement and establish the service upon Bank’s provision of

the following in a format:

i.Demographic information for all cash points to be covered by the Service, including

ENDPOINT name and location.

ii. Historical information on daily cash withdrawal and replenishment levels for each

ENDPOINT being covered by the Service. For maximum initial effectiveness, historical

information is required; at a minimum Service Provider requires ninety (90) days of

information wherever available.

Page 473: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 55 of 118

iii. Calendar information regarding local events that may impact the predicted

cash withdrawal levels.

iv. A daily feed from Bank’s host network computing system detailing

withdrawal and replenishment information for each Cash Point covered by

the Service.

v. Internet link capabilities between Bank’s host network computing system and

the Service Provider service center providing for the daily data transfer

requirements.

E) Bank’s Responsibilities:

In the event Bank outsources cash replenishment to the Service Provider, Bank shall be responsible

for procuring the One Time Combination (OTC) lock such as S&G/Kaba locks and keys as

may be required for the ENDPOINTs.

F) Data Ownership and Protection:

i. The data required from Bank for Service Provider’s service performance does not include

personal data. The Service Provider shall not have any obligation to archive or otherwise

preserve the information Bank provides, or that which Service Provider provides Bank

hereunder. All responsibility for doing so remains with Bank. Bank acknowledges and agrees

that Service Provider is not acting as a data repository or data archive agent for Bank.

ii. Bank shall retain ownership of operational information and other information specific to Bank,

which Bank provided to Service Provider during performance of the Cash Management

Service. Service Provider retains all rights to the software and the methodology employed in

the provision of the Service and grants Bank no license to disclose or make use of such

intellectual property other than as may be agreed herein.

G) Warranty :

The Service Provider warrants that it will perform its obligation in a professional and workmanlike

manner. Service Provider, at its expense, will promptly re-execute any Services that fail to

conform to the requirement as mentioned in this agreement..

Page 474: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 56 of 118

E. CASH REPLENISHMENT / CASH EVACUATION SERVICES

1. While Service Provider may engage “Cash-in-Transit (CIT) / Cash Replenishment (CRA)” agencies

as per norms/parameters set by the Bank in Annexure 1 for this purpose, Service Provider alone shall

be accountable to the Bank and responsible for mandatory Service Level Agreement (SLA). The

Service Provider shall be wholly responsible for meticulous compliance by CIT agency of stipulations

as given in the Agreement. All pecuniary liabilities arising out of Cash Related Services shall be to the

account of the Managed Services Service Provider.

The Service Provider shall comply with Bank’s instructions in this regard from time to time. Service

Provider alone shall be accountable to the Bank and responsible for mandatory Service Level

Agreement (SLA). The Cash related activities shall include, inter alia, receiving cash from a

designated centre/branch of the Bank / Reserve Bank of India (in case of strike in Banking sector

except in RBI/Natural calamities) and replenishing the same in Endpoints on the same day,

evacuating cash from CDM/Cash Recycler and depositing the same to the Bank on same day,

performing End of Day (EOD) functions at site and furnishing detailed MIS as required by the Bank.

The Service Provider / CRA shall be responsible for reconciliation of cash and resolution of all

complaints related to ADMIN transactions at the Endpoint and Vault end.

Captioned services will be availed at the endpoints located anywhere in India at the discretion of the

Bank

2. DEFINITIONS

As used herein, the following terms shall have the following meanings:

2.1 “Endpoint Loss” shall have the same meaning as defined in this agreement elsewhere.

2.2 “Endpoint Loss Liability Limit” shall have the same meaning as defined in This agreement

elsewhere.

2.3 “Currency” means currency notes and “Valuables” means Currency and, only to the extent

Bank and Service Provider have agreed in writing, other identified types of negotiable instruments or

items of value.

Page 475: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 57 of 118

2.4 “Initial Currency Load” means the first currency load for a new ATM installation or

conversion. Initial Currency Loads must be scheduled at least 2 weeks in advance.

2.5 “Scheduled Cash Replenishment Services” or “Cash Replenishment Services” are

scheduled cash replenishments that are performed in adherence to a replenishment schedule that is

recommended in indents raised by Service Provider.

2.6 “Unscheduled Replenishment Services” means Cash Replenishment prior to or post the

scheduled replenishment to prevent depletion of currency level in the ATM

2.7 “Transit Loss” means a single occurrence of the loss of Valuables from a vehicle owned,

operated by, or under the control of Service Provider’s designated subcontractor.

2.8 “Transit Loss Liability Limit” means maximum liability for a single Transit Loss, specified

in section 7.2 “Vault Loss” means a single occurrence of the loss of Valuables from a vault or

other secured facility owned, operated by, or under the control of Service Provider’s designated

subcontractor.

2.9 “Vault Loss” means a single occurrence of the loss of Valuables from a vault or other

secured facility owned, operated by, or under the control of Vendor’s designated subcontractor.

2.10 “Vault Loss Liability Limit” means Service Provider’s maximum liability for a single Vault

Loss, specified in section 7.2.

3. COMMENCEMENT OF SERVICES

Service Provider shall commence the Services within 30 (thirty) days from the Effective Date after

identification of the ATMs for the Cash Replenishment Services. The parties shall agree to add more

ATMs at subsequent dates as per requirement of the Bank. For such additional ATMs, Service

Provider shall commence services within 30 (thirty) days of acceptance of order from the Bank.

4. SCOPE OF SERVICES

4.1 Bank and Service Provider have agreed that Service Provider shall provide Cash

Replenishment/Cash Evacuation Services hereunder through one or more armored car carrier or

“cash in transit” subcontractors (the “CIT”). The Service Provider shall provide Cash replenishment/

Page 476: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 58 of 118

Cash evacuation services as and when required by the Bank. Bank expressly acknowledges that (a)

Service Provider shall be subcontracting responsibility for the Cash Replenishment Services to the

CIT; (b) Service Provider has identified the CIT to Bank; (c) Bank accept and do not object to the

appointment of the CIT if it is as per the norms/parameters set by the Bank in Annexure 1.

4.2 Service Provider shall manage and report all cash placements, store spare currency for

Scheduled and Unscheduled Replenishments, in the manner, frequency and amounts mutually

agreed with Bank.

4.3 Bank shall provide the required sorted cash (as per denominations as mentioned in indents raised

by Service Provider) of ATM-fit notes to the CIT. Cash indents shall be submitted at cash link

branches adequately in advance. Cash is to be issued by Bank from one or more designated branch

in each city identified for this purpose. In case of emergency, Bank may direct CRA to collect cash

from any other branch in the city. Service Provider shall submit to Bank’s designated branch a list of

CIT’s authorized signatories to sign withdrawal slip; and CIT’s authorized operation staff.

4.4 CIT shall withdraw cash from designated branch against withdrawal request as per format

mentioned in this agreement and supporting documents i.e. Service Provider indent as per format

mentioned in Annexure – 2. Current Account cheque signed by authorized signatories of CIT. Cash

indents shall be submitted to the Bank designated branch (Nodal Branch) via E-mail / fax to facilitate

them to arrange delivery of cash.

4.5 Cash Replenishment Services includes the following services,

(a) Administrative Maintenance - The CRA/CIT shall conduct EOD activity on ATM on daily

basis and submit necessary reports. At the time of daily end of day activity, CIT shall retrieve and

account for mutilated cash from the divert cassette; replenish receipt tapes, ribbons and print

cartridges, if required.

(b) ATM Balancing - At the time of daily end of day activity CIT shall reconcile physical cash in

the ATM cassettes and in the purge bin (reject bin) with the ADMIN balance (end cash shown

denomination wise in ADMIN slip) The CIT shall not zerorise the counter. Balancing receipts shall be

returned to Bank next working day. The CRA/CIT shall perform ADMIN activities at ATM as directed

by the Bank.

Page 477: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 59 of 118

(c) Cash Replenishment –

i) Cash Replenishment means CASH ADD i.e. additional cash to be replenished shall be added in

the ATM cassettes and the management and reporting of all cash placements in the manner and

amounts the Service Provider’s cash management tool specifies. If cash replenishment is scheduled

for a particular ATM the administrative maintenance and ATM balancing activity shall be performed

along with cash replenishment. However, if Bank decides to adopt ‘cassette swap’ method at a later

date, Service Provider shall follow ‘cassette swap’ method without any extra charges. However, the

cost of swap cassettes shall be borne by the Bank.

ii) The Service Provider shall ensure that the cash handed over by the Bank shall replenished all cash

in the ATMs by end of the day against which it has been provided.

iii) There shall be minimum 25 cash replenishments (including Sundays/ Holidays) required in ATM

during a month. The replenishment of cash shall ordinarily be done once a day, unless second

loading is required due to unexpected high withdrawals or any other reason as Bank may deem

necessary. In such cases Bank shall specifically advise the Service Provider to perform second

replenishment activity. The Service Provider shall take immediate steps for second replenishment on

receipt of such information from the Bank by any means of communication including e-mail and

telephone. The Service Provider shall be paid Rs.1500/- for such second loadings wherever required.

iv) The cash replenishment activity shall be conducted by the joint custodians at the ATM.

v) The Service Provider shall ensure that no cash out in ATM due to delay in the replenishment on

their part.

d) Cash Evacuation Activity-

The Service Provider shall provide following services at all times on Bank’s CDM/Cash Recyclers as

per specifications of the Bank:-

i. The cash evacuation activity shall be carried out as per specific direction from MS Service

Provider/Bank for Cash Recyclers. However for CDMs this activity shall be carried out on daily basis.

Page 478: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 60 of 118

ii. The CRA shall evacuate currency from CDM/Cash Recycler and count it physically at the site to

check if physical cash tallies with the ADMIN balance. In the process, CRA shall segregate notes into

different denominations and make it ready for preparing packets of 100 note each.

iii. The cash so evacuated by CRA shall be kept in the locked box with two locks. The cash

evacuated from different CDM/Cash Recycler shall be kept separately inside the box and shall not be

mixed with each other. The box shall be opened in the presence of Branch officials in the link branch

at the time of delivery of evacuated cash.

iv. The cash evacuated from CDM/Cash Recycler shall have to be deposited on same day to the

Bank by CRA. Cash evacuated from CDM/Cash Recyclers shall not be taken to the vault of CRA.

Vaulting may be allowed in exceptional cases, if the evacuation is done beyond banking hours/

holidays. But such cash shall have to be deposited the next day at start of business at the branch.

v. The CRA shall ensure that Bank officials have counted the cash physically before receiving the

same and obtain acknowledgement of Bank officials towards this on the cash delivery slip.

vi. In case any counterfeit note is found during counting by Bank officials, details shall be noted in the

cash delivery slip and the number of the note shall be tallied with details in eJ on T+1 day. In case it

is found not tallying with the details, Service Provider shall be responsible to make good the amount

equivalent to the value of the note immediately.

vii. The cash evacuation activity shall be conducted by the joint custodians at the CDM/Cash

Recycler.

viii. The CRA shall perform ADMIN activities at CDM/Cash Recycler as directed by the Bank.

ix. The CRA shall conduct EOD activity on CDM/Cash Recyclers on daily basis and submit necessary

reports.

x. The evacuation of cash shall ordinarily be done once a day, unless second clearing is required due

to unexpected high deposits or any other reason as Bank may deem necessary. In such cases Bank

shall specifically advise the Service Provider to perform second evacuation activity. The Service

Provider shall take immediate steps for second evacuation on receipt of such information from the

Page 479: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 61 of 118

Bank by any means of communication including e-mail and telephone. The Service Provider shall be

paid Rs.1500/- for such second evacuations wherever required.

(e) Currency Vaulting Service - The balance in CIT’s zero balance account shall be nil by end

of day. No cash shall be vaulted in CRAs vault. In case of emergency or any other cases deemed fit

by the Bank, Bank shall provide specific instructions and permission for vaulting. In case of vaulting,

CIT shall store cash in locked and/or sealed containers in the vault, separate from other customers’

valuables maintained at the vault. The amount of cash vaulted at CIT’s vault shall be reflecting in

CIT’s zero balance account.

(f) Settlement & Vault Reporting - CIT shall prepare daily end of day activity report as per

format mentioned in Annexure – 4 and attach JP logs, supervisory counters and admin slips under

the signature of CIT’s representative/s performing cash replenishment and submit to Bank next

working day. Service Provider shall provide Cash Balance Report (CBR), Vault Closing Balance

Report (VCB) and Overage & Shortage Report (OSR) as per format mentioned in Annexure - 5 to

Bank designated linked branch daily via e-mail.

(g) Vault Balancing - On a daily basis, Service Provider shall provide CIT’s records of cash

received and cash disbursed to and from the vault with the previous day’s verified records. The

closing balance shown in the vault closing balance report (VCB) shall be equal to balance reflected in

the CIT’s zero balance current account.

(h) Currency Sorting – The CIT agencies shall check the quality and quantity of the currency

notes at the time of delivery by the Bank before taking the same to their vaults and Bank shall take

acknowledgement of the cash handed over to CRA in a register maintained for the purpose. If any

shortfall is noticed thereafter, Service Provider shall be responsible for the same.. Wherever possible,

Bank shall provide to the CIT agencies space and Note Sorting machines for the purpose.

Forged/soiled notes may be returned to the Bank immediately thereafter. Any subsequent claim for

forged/soiled notes shall not be accepted by the Bank.

(i) First Line Maintenance (FLM) –

i) FLM calls shall be attended by Service Provider at ATM to identify and resolve following issues:

Clearing currency jams

Page 480: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 62 of 118

Clearing purge bin jams

Clearing printer jams

Any other activity required to ensure dispensation of cash

ii) FLM calls related to bottom hatch of the ATM that requires opening of ATM safe / vault shall be

attended by Service Provider appointed CIT. Response time for attending FLM calls shall be 2/4/6

hours for VIP/Regular-Metro-Semi-urban-Urban/Regular-Rural ATMs

Response Time means the time taken by CIT to attend the FLM call from the time the call is logged

with Service Provider’s management Centre.

4.6 Service Provider shall not be responsible for cash outs and related downtime of ATM if it

arises due to following reasons:

a. Quantum of cash not received as per indents raised by Service Provider

b. Cash not received as per denominations indented

c. If the ATM stops dispensing a particular denomination and it is needed that the ATM

shall be configured to continue dispensing the other remaining denomination

d. If cash is not provided by Bank before 12 noon to the CIT

e. If ATM is down when CIT arrives at the ATM site for cash replenishment

4.7 Any shortage of cash on account of CR activities whatsoever and for whatever reason shall be

made good to the Bank within 7 days without waiting for admissibility or settlement of the insurance

claim. Any amount of such insurance claims received by the Bank shall be remitted to CRA by the

Bank after adjustment of outstanding dues if any. The CRA shall ensure correctness and

genuineness of the cash and shall take only ATM fit currency notes for replenishment to its

possession. Counting facility for currency notes shall be provided by the Bank. Once the note packets

are taken out of Bank’s premises the Service Provider would be responsible for shortage and fake

currency if any, noticed subsequently.

Page 481: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 63 of 118

4.8 ATM serviced pursuant to this agreement shall be equipped with the Mas Hamilton / S&G Lock

(OTC) system. Service Provider appointed CIT shall (a) cooperate in implementation of the Mas

Hamilton system (b) activate Mas Hamilton lock to route mode during Initial Currency Load (c)

acquire, implement and operate the one time combination dispatch software in route mode (d) make

its records available as necessary to investigate any operational issue or loss.

4.9 Service Provider / CIT shall start cash replenishment service only after successful activation of

Mas Hamilton / S&G lock (OTC) in route mode.

4.10 For the purpose of cash replenishment CIT shall have a crew of one custodian and one time

combination to open the Mas Hamilton/S&G lock (OTC) shall be dispatched by CIT’s central location.

However for ATM’s which have mechanical lock CIT shall have a crew of two custodian.

4.11 CIT shall use secured cash van as per the specifications given in Annexure-1. The CRA/CIT

shall ensure that cash shall always be in joint custody of two persons and single individual is not be

allowed to handle cash at any time. Further, two security guards shall be in each vehicle for

transportation of cash safely and efficiently.

4.12 If the Bank provides a generic tool for monitoring of movement of cash the Service Provider shall

integrate it with their system without any cost to Bank.

4.13 Service Provider shall submit a Business Continuity Plan (BCP) / Disaster Recovery Plan (DRP)

for Cash Replenishment/Evacuation services acceptable to the Circles.

4.14 Depending upon geography/routes/no. of machines linked to a particular branch Service

Provider shall transport the cash meant for SBI in a dedicated carrier van.

4.15 Service Provider shall ensure that CIT/CRA replenish the cash at the ATMs on the same day.

Similarly, cash evacuated shall be deposited with the Bank on the same day. Only in the case of

certain unwarranted situations CIT/CRA shall be allowed to retain the cash at overnight vault. 5.16

4.16 Use of One Time Combination (OTC) locks

Bank shall endeavor to provide one time combination locks at all its endpoints (ATM/CD/CDM/Cash

Recycler). The CRA shall have necessary infrastructure and software required to generate and

Page 482: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 64 of 118

communicate one time password to its joint custodians at site. CRA shall mandatorily use OTC

system for cash related activity at site wherever OTC lock has been provided by the Bank. The

Service Provider shall have the capability of takeover of password generation process from CRA

within shortest time in case of any exigency.

4.17 CIT shall allow Bank, its authorized representatives, RBI and other regulatory & statutory

bodies to conduct vault audits at location where currency vaulting services is provided. Audits shall

be conducted by Bank at its own cost during normal business hours. Bank representatives shall

carry a letter authorizing them to conduct such audits along with their identity cards, any Bank official

without the said authority letter and identity cards shall not be allowed by CIT to conduct audits.

5. INSURANCE

The CRA shall take adequate insurance policy with Bank Clause for the value of entire cash

throughout the Cash Cycle (from Bank/RBI to ATM/CD/Cash Recycler and from CDM/Cash Recycler

to Bank) for all sorts of risks including fidelity clause arising from acts of omission / commission /

dishonesty of its employees and / or its authorised agents. The loss-payee endorsement of such

insurance policies shall be in favour of the Bank and it shall be ensured that the amount of claim, if

any, shall be paid by the insurance companies directly to the Bank. Copy of the Insurance policy shall

be submitted to the Bank. However, it need not be an exclusive policy, if covered under an umbrella

policy of the agency. The CRA shall pay the premium for obtaining insurance cover. Bank shall obtain

insurance for all cash in the ATM. However, fidelity insurance shall be with the Service Provider.

Bank does not demand an exclusive policy if CRA is under an umbrella policy of the Insurance

Agency. Fidelity insurance cover for 20% higher limit than maximum cash withdrawn from currency

chest on a particular day shall be obtained by CRA.

6. BANK GUARANTEE

The Service Provider shall submit to the concerned LHOs/Circles of the Bank, a Bank Guarantee for

the term of the above said Agreement @Rs.50,000/- per Endpoint in the specified format for

securing the obligations in respect of cash loss in the number of ATMs allotted in each Circle. For

any further addition of ATMs allotted to the Service Provider during the currency of the agreement,

additional bank guarantee on the same terms and condition for added number of ATMs shall have to

be provided by the Service Provider to the Circles.

Page 483: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 65 of 118

7. LIABILITY

7.1 The provisions of this Section 7 govern the liability of Service Provider and Service Provider’s

subcontractor (collectively for the purposes of this section, “Service Provider”) for any claim of lost,

missing, or stolen Currency and, with respect to such losses, supersede any inconsistent provision in

above said Agreement or any other agreement, addendum, or appendix signed by the parties.

7.2

The amounts of the following defined terms shall be:

a. Transit Loss liability for the Service Provider will be the total amount given by the Bank.

b. Vault Loss liability for the Service Provider will be the total amount given by the Bank.

In case of exigencies, like continuous Holidays, festival seasons, etc. whenever the vault limit is

increased by LHO, the above loss liability limits shall increase accordingly.

7.3 Service Provider shall be liable for ATM Loss, Transit Loss or Vault Loss if such losses

directly result from (a) kidnapping or robbery of employees / representative of Service Provider; (b)

dishonesty, negligence or intentional act by employees or representative of Service Provider or (c)

damage to Bank’s property caused by employees or representative of Service Provider.

7.4 Service Provider’s total liability for any single ATM Loss shall in no event exceed the ATM

Loss Liability Limit.

7.5 Service Provider shall be liable for any Vault Loss up to the Vault Loss Liability Limit. Service

Provider’s liability under this Section 7.5 shall commence when Currencies have been delivered into

a vault or other secured facility owned, operated by, or under the control of CIT, and shall terminate

when they are either (a) delivered to Bank or Bank’s designated consignee or agent; or (b) placed in

an armored car owned, operated by, or under the control of CIT.

7.6 Service Provider shall be liable for any Transit Loss up to the Transit Loss Liability Limit.

Service Provider’s liability under this Section 7.6 shall commence when Currencies have been placed

in CIT’s armored car and shall terminate when they are either (a) delivered to Bank or Bank’s

Page 484: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 66 of 118

designated consignee or agent; or (b) delivered to, and deposited in, an ATM and CIT has secured

the ATM vault and departed from the room or immediate area where the ATM is located.

7.7 As and when Service Provider undertakes ATM deposit pick up service at separate mutually

agreed commercials Service Provider shall not be liable for claims, actions, damages, liabilities,

losses and expenses, including attorneys’ fees, arising out of or in connection with any ATM

Loss, to the extent such claim is the result of (a) the failure of Bank’s customers to properly seal

deposit envelopes giving rise to claims for alleged differences in the amount said to have been

deposited and the amount Bank actually received; (b) amounts said to be contained in deposit

envelopes or deposits opened by Bank and found to contain an incorrect amount;

7.8 Other than the damages and remedies expressly set forth in this Cash Appendix, Vendor shall

not be liable to Bank, either directly or by pass-through claims of indemnity or contribution for

claims of third parties, for any moneys, damages, relief, or remedies, irrespective of whether the

claim arises in common law, tort, statute, or equity.

7.9 If Bank and Service Provider are unable to agree upon responsibility for an ATM Loss, the

parties shall escalate the issue to their senior management, who shall meet either in person or by

telephone in an attempt to resolve the dispute. If the parties disagree after that meeting, either party

may invoke binding arbitration.

7.10 Cash reconciliation

a) Cash difference, if any, has to be reported to the Bank on the next working day. failing

which the Service Provider shall be liable for the loss incurred by the Bank (if any).

b) Any cash loss to the Bank due to cash shortage in ATMs shall be intimated to the

Service Provider, with supporting documents/proofs within 6 working days from the date

of submission of reports by the Service Provider. The Service Provider shall respond to

such communication within 3 working days from the receipt of the intimation failing which

Service Provider shall be liable for the said loss. Supporting documents/proofs include

but are not limited to :

Page 485: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 67 of 118

i. Cash replenishment report, JP logs (only if JP is installed/enabled) / EJ and ATM

counters for the time period the variance was discovered and the same report(s) for

the previous and post settlement periods.

ii. Copies of Bank’s ATM reconciliation reports indicating the ATM’s beginning, ending

and dispensed totals for the time period the variance was discovered.

iii. Copies of the suspect transactions report.

iv. Bank’s calculation of the claimed variance.

8. ACCESS TO EQUIPMENT

Bank agrees that neither Bank’s employees nor any third party shall have access to ATM vaults.

9. ACCEPTANCE AND VERIFICATION

9.1 Bank acknowledges that under the terms of the Subcontract, the CIT agrees to accept

Currency in sealed packages, from Bank or Bank’s designated agent, but may refuse to accept any

package, bag that is not securely locked and sealed, and that is not accompanied by a written receipt

which contains a statement of the value of the Currency in the package / bag. CIT shall verify the

cash in Bank’s premises if Bank provides space and machines for counting of notes. Where Bank

does not provide space and machine on its premises to count the currency, the CIT shall verify by

strap count on next working day of receipt any Currency shipments accepted on Bank’s behalf.

Verification shall be performed under videotaped CCTV surveillance or documented dual control.

Neither the CIT nor Service Provider shall be liable for discrepancies or shortfalls or forged notes

within bulk currency bundles and/or mis-strapped denominations. The CIT’s verification of funds shall

be deemed final and conclusive.

9.2 Bank shall cooperate to recover Valuables, including correcting the transaction (debiting the

account) of any customer for an ATM Loss due to improperly dispensed Currency as a result of mis-

loaded denominations, mis-configured cassettes, or mis-loaded cassettes.

9.3 Due diligence shall be done by Service Provider 's CIT to identify forged notes. The forged

notes found during sorting by the CIT, the same shall be returned to Bank and the Bank shall accept

the same. Notes once accepted by either party shall be its sole responsibility.

Page 486: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 68 of 118

10. NOTICE OF SHORTAGES, LOSS AND OVERAGES; CLAIMS

10.1 If the reports provided by Service Provider, or other records or information of which Bank

become aware, reveal a discrepancy (loss or overage), Bank shall give written notice of the

discrepancy within six (6) days after the earlier of (a) Service Provider’s delivery of tapes, reports, or

other records which provide sufficient information to disclose, upon reasonable review, the

discrepancy; or (b) such time as Bank become aware of the discrepancy through any other means

whichever is earlier. This notice is intended to permit Service Provider to commence its investigation

and does not constitute a claim of loss.

10.2 Along notice required by Section 10.1 above, Bank shall provide Service Provider with a

claim and affirmative written proof of any ATM Loss, subscribed and sworn to by Bank, and

substantiated by Bank’s books, records and accounts, within the time prescribed herein. Bank shall

retain and provide to Service Provider upon request any documentation provided to Bank by the CIT

(including but not limited to vault documentation) relating to the ATM Loss, and Bank agree, upon

Service Provider’s request, to make available during regular business hours Bank’s books, records,

and accounts which relate to the alleged ATM Loss, and shall cooperate with and assist in the

investigation thereof, including sharing with Service Provider all information that any person may

have concerning the alleged ATM Loss and the circumstances surrounding the same. Each party’s

investigation shall include cooperating with the policies, procedures and requests for information of

the internal security departments of the other party. Each party shall make available to the other

party all records relating to the ATM Loss including, but not limited to, investigative reports and all

records relating to access to the ATM.

10.3 Unless the notice of discrepancy required by Section 10.1 above, and a claim and proof of

ATM Loss pursuant to Section 10.2 above, are timely delivered to all addressees specified in Section

10.4 below, all claims shall be deemed to have been waived. No action, suit or proceeding to recover

for any such ATM Loss may be brought against Service Provider unless such action, suit or

proceeding is commenced no sooner than six months and not later than twelve months from the time

a claim is made pursuant to Section 10.2.

10.4 All notices and claims (including copies) must be delivered by express mail, same-day or

overnight courier providing proof of delivery. Notices shall be deemed given on the day received, and

must be addressed to:

Page 487: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 69 of 118

-----------------------

With an additional copy to

--------------------------------

11. RECOVERY OF LOSSES

11.1 In case of any ATM loss (es), discrepancy/ difference in the report generated on the ATM

and the physical/actual cash, if after Service Provider investigation (as stated in clause 10 above), it

is proved that the shortage/difference of cash, if any, between the report generated and the physical

cash, is on account of the lapses on the part of the CIT, Service Provider shall make the payment

within 10 (ten) days from the day it is proved.

11.2 Vault Loss (es) and Transit Loss (es), if any, shall be by made good by Service Provider to

BANK within 60 (sixty) days of occurrence of such loss without waiting for admissibility or settlement

of the insurance claim. If the Service Provider fails to make such payment with the said period of 60

days, then Bank reserves the right to recover the same by invoking the Bank guarantee submitted

pursuant to clause 6 above.

12. SERVICE LIMITATIONS

If Service is required on ATMs under circumstances that could jeopardize the safety of Service

Provider personnel (such as calls to ATMs requiring work in the open, where lights are burned out, or

where other dangerous conditions exist), Service Provider reserves the right to reschedule or to

refuse service. Service Provider shall use its best efforts to notify Bank immediately if these

circumstances apply. Service Provider may recommend changes Bank can make to the ATM site

designed to improve safety and enable Service Provider to service the ATM without limitation. If at

any time Service Provider notifies Bank that an ATM site is a “high risk” location that represents a

safety risk, thereafter at its option Service Provider may either refuse to service ATMs at that location,

or increase their service rates to reflect the cost of providing protective measures until the

condition(s) creating the risk have been corrected.

Page 488: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 70 of 118

13. BANK’S RESPONSIBILITIES

13. 1 Bank shall open a zero balance BGL account in name of Service Provider appointed CIT for

the purpose of issuing cash.

13.2 Bank shall provide the required cash (as per denominations as mentioned in indents raised

by Service Provider) of ATM fit cash before 12 PM to the CIT.

13.3 Cash shall be issued by Bank from one or more designated branch in each city identified for

this purpose.

13.4 In case of overnight vaulting not available at a particular centre, where cash replenishment is

outsourced, the Bank approve of Branch-to-ATM loading.

14. CONTIGENCY ARRANGEMENTS

The Service Provider must have in place an appropriate and viable Contingency Plan to arrange for

alternate service providers in case the subcontractor managing the Cash Replenishment Services for

them is, for any unforeseen reason, unable to extend the services temporarily or otherwise.

Page 489: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 71 of 118

ANNEXURE - 1

CRITERIA FOR SELECTION OF CRA/CIT

1. Service Provider may subcontract the activities for Cash Replenishment Services (CRS)/Cash

Evacuation Services (CES) to reputed Cash Replenishment Agencies (CRA)/Cash–in-Transit

Agencies (CIT). Circles will provide prior approval to the Service Provider for engaging the CRA/CIT

agencies and Service Provider will obtain the approval for engaging the CRA / CIT agencies. On

subcontracting the above referred activity, Service Provider shall ensure to fulfill the following criteria

as under:

1.1 General

1.1.1 CRA shall be registered as a company under the Indian Companies Act 2013.

1.1.2 Cash replenishment shall be one of the main/core activities of the agency with at least 3

years’ experience in handling the activity.

1.1.3 CRA shall be engaged in cash replenishment in ATMs/CDs at a minimum of 50 centres

and/or 5000 ATMs across the country for a minimum of 3 banks at least for last 3 years.

Certificate of good performance from these banks shall be submitted to Bank’s LHO/Circles.

1.2 Financial

1.2.1 Financial net worth of more than Rs.50 crores

1.2.2 MS Service Provider shall obtain copies of CRA’s last 2 audited balance sheets and certified

copies of annual reports and submit a copy of the same to the respective Local Head

Office/Circle of the Bank.

1.3 Premises

1.3.1 All Cash Replenishment Agencies (CRAs) shall be required to have certain basic

infrastructure, resources and other assets / equipment to be in a position to provide the

Cash-in-Transit / Cash Replenishment/ Cash evacuation & other associated services to the

Bank.

1.3.2 Premises Location: The premises shall be located to ensure safety of operations. This shall

include areas closer to withdrawal centres; police stations; or areas with good connectivity.

1.3.3 Vault: The premises shall be sufficiently sized to include 2 physically independent areas:

1.3.3.1 Cash processing/handling zone: This zone shall accommodate space for cash deposit,

collection, sorting, and counting and delivery/dispatch cash on secured vehicles.

1.3.3.2 Cash Vault: A secure area to store cash. The area shall be as per following norms.

Page 490: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 72 of 118

1.3.3.2.1 In smaller cities with limited overnight vault operations and overnight vaulting

requirements of less than ₹10 crores, a strong room with defender safes is

necessary.

1.3.3.2.2 At operation centres with overnight vaulting requirements between ₹10–100 Crores,

vaulting facility shall be created as per RBI C Class vault norms.

1.3.3.2.3 At large operation centres with overnight vaulting requirements of greater than 100

Crores, vaulting facility shall be suitably enhanced.

1.3.3.2.4 All overnight vaulting facilities shall have provision to store currency of multiple banks

in separate and exclusive bins.

1.3.3.2.5 Service Provider shall verify vaulting facility and overnight holding pattern before

outsourcing work to the CRA and submit a certificate to the Bank to this effect. Bank

may also verify vaulting facility to ensure the adherence to prescribed norms.

1.4 Security at premises: Following basic security aspects shall be followed at the premises:

1.4.1 Premises shall be under 24x7 electronic (CCTV) surveillance and monitoring by the armed

private security guards.

1.4.2 Cash processing and vault areas shall have restricted and controlled access (preferably

through interlocking systems and frisking). Vault operations shall always be done under dual

custody.

1.4.3 Main vault area shall adhere to all safety norms like firefighting systems, smoke detection

systems, Emergency lighting, Control room for monitoring the movement of vehicles, Auto-

dialer and Burglar security systems.

1.4.4 Office space: Separate workspace, sufficient for the staff of the branch to attend to day to day

work.

1.5. Cash transporting Van:

The CRA shall be operating a fleet of not less than 500 own cash transporting vans across

India.

1.5.1 Layout: Typical van layout shall conform to the following basic characteristics:

Make - LMV (Light Motor Vehicle) or any other vehicle of similar type.

Van shall have 2 independent compartments. Compartment for storing cash shall be

physically separated and locked from passenger compartment.

1.5.2 Security: Vehicles shall adhere to the following minimum security guidelines to ensure safe

passage of cash and other valuables:

Page 491: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 73 of 118

1.5.2.1 Each van shall be monitored at all time through a redundant communications

protocol. In addition, in case possible, the van’s movement shall also be tracked at

frequent/periodic intervals. Van shall have a GPS installed and controlling

technology for disabling / immobilizing the van whenever required.

1.5.2.2 The cash compartment shall be inaccessible from outside the van unless operated

internally by the custodians through manual/ electronic lock. Cash compartment shall

be specially reinforced with steel with only one door. Each of the cash boxes shall be

secured to the floor with separate chains and have 2 padlocks that can be opened or

locked only by using separate keys available with different custodians. Cash for each

bank shall be carried in a separate box with the name of the bank written on it.

1.5.2.3 Vans shall be equipped with hooters, fire extinguishers and emergency lights to

ensure quick reaction in case of an attack.

1.5.2.4 Cash Replenishment Agencies shall ensure that Cash vans shall not carry more than

Rs.5 Crores per trip.

1.5.2.5 Security vans shall compulsorily be deployed for carrying cash of value more than

Rs.5 lakhs per trip.

1.5.2.6 Size of the crew for the security van

Driver - 1

Security guards – 2

ATM Officer / Custodians – 2

Loader – 1 (optional)

1.5.2.7 CRAs shall enhance / adjust the crew complement with consent of the Bank based

on cash load and risk assessment in the specific geography of operation.

1.5.2.8 Wherever possible (especially at Metro and big cities where Bank has more than 15

Endpoints (ATM/CD/CDM/Cash Recycler) CRA shall provide exclusive van for cash

related activities of the Bank.

1.6 Recruitment of Operational staff: Protocols stated below shall be followed to minimize loss

due to fidelity/employee errors and also improve quality of operations:

1.6.1 All employees on company’s/Service Provider’s payroll shall comply with minimum wage, PF,

ESIC norms as applicable based on their skill levels.

HR department shall conduct a thorough scrutiny of employee credentials before selection.

Pre-recruitment formalities shall include Police verification of the employee.

Page 492: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 74 of 118

1.6.2 Training facilities for imparting necessary trainings for all categories of staff shall be set up.

Compulsory induction training of 80 hours shall be imparted as a combination of class room

training and on-field training. Refresher training shall be conducted once every year.

1.6.3 Necessary registration from ESI/EPFO, as applicable, is mandatory.

2. Bank shall undertake periodic verification of cash held on its behalf by the CRA. The Service

Provider shall ensure that cash verification by Bank’s officials / authorized agents is allowed by the

concerned CRA.

Page 493: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 75 of 118

ANNEXURE - 2

CASH WITHDRAWAL REQUISITION SLIP

Voucher No. :

Bank : Order No. :

Operation Dt. : Order Date :

Replenishment Type : Scheduled / Emergency

Please disburse Rs. (in figures) ____________________ Rs. (in words) ________________

________________________to our representatives whose signatures are attested below :

Denomination Pieces Amount (Rs.) required

2000

500

200

100

Total

Remarks : _________________________________________________________________

Attested Signatures of Cash withdrawees :

Custodian 1 : __________________________ Custodian 2 : _________________________

Signature : ____________________________ Signature : ___________________________

……………………………………………………………..

………………………………………………………………..

(Authorised Signatory – I) (Authorised Signatory – II)

Page 494: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 76 of 118

OPENING VAULT BALANCE

Rs. (in figures) ____________________ Rs. (in words) ______________________________

. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

CASH ACKNOWLEDGEMENT RECEIPT

Amount of Cash received by

Denomination Pieces Amount (Rs.) required

2000

500

200

100

Rupees in words :

Page 495: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 77 of 118

ANNEXURE - 3

SCHEDULED CASH ORDER

Order No. : Bank Name :

Order Date : Region :

Collection Date : Carrier :

Replenishment Date :

Sl. ATM ID Location Priority

Code

Denomination (Rs.) Total

Amount 100 200 500 2000

Total Amount :

(Less) Cash in float with CIT :

Amount to be withdrawn by Bank :

Page 496: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 78 of 118

Note

Collection date means the date carrier shall collect cash from the Bank.

Replenishment date means the date carrier shall replenish cash for the corresponding ATM.

NT : New takeover

Priority : H – High, M – Medium, L – Low

Denomination load is subject to balance in ATM.

Prepared by :

Page 497: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 79 of 118

ANNEXURE – 4

DAILY END OF DAY ACTIVITY REPORT

ATM ID CITY DATE CBR TIME

Count Amount Count Amount

2000 X 2000 X

500 X 500 X

100 X 100 X

50 X 50 X

Count Amount Count Amount

2000 X 2000 X

500 X 500 X

100 X 100 X

50 X 50 X

Count Amount Count Amount

2000 X 2000 X

500 X 500 X

100 X 100 X

50 X 50 X

Date Txns from Txns to Date Txns from Txns to

Custodian 1 : Supervisory Entry :

Custodian 2 : Supervisory Exit :

AUDIT ROLL DETAILS

Available Audit Rolls Missing Audit Rolls

LIST OF ENCLOSURES

Shortage (C - F < 0) = Overage (C - F < 0) =

TOTAL CASH REMOVED / LOADED (H) CLOSING BALANCE ( H +/- F)

Total Total

PHYSICAL CASH COUNT (D) CASH IN PURGE BIN (E)

Total Total

(F) Total of Physical Cash and Purge Bin (D + E)

OPENING CASH BALANCE (A) CASH DISPENSED (B)

Total Total

(C) Balance as per proof (A - B)

Page 498: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 80 of 118

ANNEXURE – 5

(a) CASH RECONCILIATION & REPELNISHMENT REPORT (C3R)

(b) OVERAGE & SHORTAGE REPORT (OSR)

Page 499: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 81 of 118

(c) VAULT CLOSING BALANCE (VCB)

Page 500: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 82 of 118

ANNEXURE-B

PENALTY & INCENTIVE

Given below penalties and incentives regarding Annual Technical Support and Managed

Support Services shall be applicable for the existing Endpoint and the Endpoints to be

procured in the future under the related RFP and any RFP floated in future

i. Annual Technical Support

1.1. If the vendor fails to provide the DVSS footage, when required by the Bank within 180 days of

the incident, for any reason including settlement of complaints within a reasonable time, the

vendor will be liable to pay a penalty of Rs.1,000/= per instance or the amount of loss

suffered by the Bank on account of non-availability of such DVSS footage, whichever is

higher.

1.2. Solution Provider to ensure that EJ agent at the endpoint remains connected with central

solutions and if found disconnected, immediately ensure to get it connected. For cases,

where Central Solution is unable to pull ej log, solution provider to resolve the issue without

delay within four hours failing which a penalty of Rs.1,000 for every four hours or part thereof

will be imposed on the Solution Provider.

1.3. Solution Provider shall provide required services (irrespective of no. of visits to the endpoints)

furnished under the ATS – Annual Technical Support under the Scope of work , on oral/

telephonic/ email/ SMS / Mobile Application or Tickets/Incidents reported at Banks’ Online

Monitoring System any other mode of communication by the Bank through its qualified

expert personnel wherever the endpoints are installed with following resolution time,

otherwise will be subject to penalty mentioned thereagainst :

Category Resolution Time/ TAT Penalty

VIP endpoints 2 Hours : Irrespective of the population

group/ category

Rs.1200 per endpoint

per hour

Regular endpoints iii. 4 Hours : At Metro, Urban and

Semi-urban locations

iv. 6 Hours : At Rural locations

Rs.1000 per endpoint

per hour

Page 501: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 83 of 118

The Bank will have sole discretion to permit the grace travel time depending on the

circumstances.

The above timelines are applicable for third party components also.

(ii) Managed Support Services

ii.1. Operationalization

a. For any delay in operationalization of full-fledged Managed Services (MS) of existing

endpoints beyond 10 days from the date of installation solution with enquiry txn, a penalty of

Rs. 1000/- per day (from the 11th day onwards) per endpoint will be charged.

b. For any delay in operationalization of full-fledged Managed Services (MS) of newly installed

endpoints ( to be procured under related RFP or any RFP floated later on in future) beyond

ten days from the date of installation with enquiry txn, a penalty of Rs. 1000/- per day (from

the 11th day onwards) per endpoint will be charged.

ii.2 For not maintaining target availability

The Service Provider will have to achieve the availability targets for endpoints at individual

level - ‘VIP Endpoints’ and the Regular Endpoints. The penalty for not maintaining target

availability will be applicable for individual Endpoints level.

VIP endpoints

Availability Penalty amount

93.0% to less than 95.0% 5% of Charges Payable

90.0% to less than 93.0% 10% of Charges Payable

less than 90.0% 25% of Charges Payable

Regular Endpoints :

Page 502: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 84 of 118

Availability Penalty amount

90.0% to less than 92.0% 5% of Charges Payable

85.0% to less than 90.0% 10% of Charges Payable

less than 85.0% 25% of Charges Payable

ii.3 Incentives/Rewards for maintaining higher uptime

VIP Endpoints

Availability Incentive amount

96.0% to less than 97.0% and

monthly average financial

transactions of at least 250

5% of Charges Payable

above 97.0% and monthly average

financial transactions of at least 250

7% of Charges Payable

Regular Endpoints :

Availability Incentive amount

92.0% to less than 95.0% and

monthly average financial

transactions of at least 250

5% of Charges Payable

above 95.0% and monthly average

financial transactions of at least 250

7% of Charges Payable

Transactions will be limited to Cash withdrawal and cash deposit only. Non-Financial transactions will

not be considered for incentive/reward purpose.

ii.4 For consumables not made available

Rs.1000/- per incident shall be levied if consumable are not made available within four hour from the

time information available in Online Monitoring Solution or complaint lodged by Bank official at the

portal and/ or advised by Channel Manager or by the Bank official in this regard.

Page 503: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 85 of 118

ii.5 Transition Penalty :

In the event of failure of the Service Provider to render the Services or in the event of termination of

agreement or expiry of term or otherwise, without prejudice to any other right, the Bank at its sole

discretion may make alternate arrangement for getting the Services contracted with another vendor.

In such case, the Bank shall give prior notice to the existing Service Provider. The existing Service

Provider shall continue to provide services as per the terms of contract until a ‘New Service Provider’

completely takes over the work. During the transition phase, the existing Service Provider shall

render all reasonable assistance to the new Service Provider within such period prescribed by the

Bank, at no extra cost to the Bank, for ensuring smooth switch over and continuity of services. If

existing vendor is breach of this obligation, they shall be liable for paying a penalty of 10 % of the

respective line item of price bid on demand to the Bank, which may be settled from the payment of

invoices or Performance Bank Guarantee for the contracted period.

ii.6 HOUSEKEEPING FOR ENDPOINT AND IMMEDIATE SURROUNDING

For Regular endpoints : Rs.2000/- per one instance.

For VIP endpoints, penalty will be flat Rs.3000/- per instance

The above penalties shall be calculated at the ATM level. However, the recovery shall be made

from the total bill submitted by the Service Provider to LHO for that particular quarter.

ii.7 Penalty for not maintaining target FoS :

If FoS is more than 2 or 2.5, then interest @ 12% will be levied on the excess cash found above

the prescribed norm.

However, there will be no FoS penalty for first three months for any newly installed ATM. This

relaxation is provided to understand the dispensing pattern of the newly installed ATM for the initial

period of three months.

ii.8 CASH OUT

For Cash Out penalty shall be charged as under:-

(a) Rs.1000/- per machine upto 10 hours. In case the cash out extends beyond 10 hours,

then Rs.1000 for each hour.

Page 504: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 86 of 118

(b) Additional Rs.5000/- if cash out continues beyond 12 hours, for each block of 4 hours.

Example: If a cashout incident is closed within 10 hours, the penalty shall be Rs. 1000/-

only. However, if it it is closed in 26 hours, the penalty would be Rs. 21000/- (Rs. 1000/-

for 10 hours +Rs. 5000/- x 4 for next 12 hours)

iii. For Reject Bin full Bank shall levy penalty of Rs.1000 per incident, if Reject Bin full is

not cleared within 4 hours.

The penalty for cashout shall be applicable only where cash activity has been outsourced

to the Service Provider.

ii.9 IN CASE OF DEFRAUDED AMOUNT:

Defrauded amount if any, shall be by made good alongwith interest thereon at Banks’

prevailing clean overdraft interest rate at material time alongwith penalty at the rate of

Rs.10000/- per Rs.one lac or part thereof, by Service Provider to the Bank within 30

(sixty) days of occurrence of such fraud without waiting for admissibility or settlement of

the insurance claim, if any. If the Vendor fails to make such payment with the said period

of 30 days, then Bank reserves the right to recover the same by invoking the Bank

Guarantee.

Page 505: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 87 of 118

ANNEXURE -C

MANAGEMENT TAKEOVER CERTIFICATESITE TAKEOVER REPORT

Bank : ATM Name :

ATM Address: Region: Module : Circle :

Nodal/ Base Branch Name and Code: Nodal/ Base Branch address:

ATM : (On-site / Off-site/ Captive) ATM ID:

Branch Manager’s Name : Branch Contact Nos.:

ATM Co-ordinator name: ATM Co-ordinator contact details:

Weekly Holidays: Zonal ATM Co-ordinator:

Cash Link Branch and Code Cash Link Branch Address :

Geocode Lat : Long :

Inventory/Assets available at ATM Site : (Mention Nos., Make & Model)

1. ATM: a: Make :

b: Machine Serial No. :

c: Date of installation :

d: Currency Cassettes (Nos.) :

e. Set 1 of physical key :

f. Set 2 of physical key :

2. A/C 1 : 22. Name of Network Vendor:

3. A/C 2 : 23. Dustbin :

4. Telephone : 24. Cheque Deposit Box :

5. ATM Machine : 25. Drop Box Keys :

Page 506: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 88 of 118

6. UPS make, model no.: 26. No. of Poster frames:

7. No. of Batteries : 27. Planters :

8. Modem : 28. Stationary Box :

9. Stabilizer : 29. Stationary:

10. Generator : 30. Registers :

11. Exhaust Fan : 31. Chair :

12. Sign Board/s : 32. Stool :

13. Tube Lights : 33. Fire Extinguisher (Full/ Empty):

14. Bulbs : 34. Keys :

15. Doormat : 35. Any other Items :

16. Door : 36. Visual merchandise:

17. Door handle: 37. Access Lock:

18. External Glass: 38. Electrical fittings:

19. VSS/DVSS, if available: 39. Earthing:

20. Lollypop signage: 40. ATM Sign Board:

21. Network Type: VSAT/Leased Line/CDMA

41. RBI license copy:

Remarks:

H/over by Name:

T/over by Name:

Designation:

Designation:

Company Name:

Company Name:

Signature:

Signature:

Certified that the ATM Site has been taken over by M/s………………….for Managed Services.

Page 507: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 89 of 118

FLM / House Keeping on Duty: FLM / Housekeeper Supervisor:

Name: Name:

Contact No: Contact No:

Date: Signature:

Time

Branch/Bank Seal & Sign:

Signature:

Page 508: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 90 of 118

MACHINE & SITE DETAILS

ATM ID

Machine type CD Recycler

OLD ATM id (if Any)

Date of Installation

Machine Supplier Vendor

OEM/manufacturing Vendor

MS Vendor

Model Name & Serial no.

Phase Phase 13

Installation Location

(Tick if applicable)

Airport Shopping Mall or

Complex/Movie Theatre

Intouch Bus Stands

Railway Station Market area/Bazaar

Metro Station Govt. Building/ Govt. office

Army/Defence Area Main Branch

Petrol Pump

ATM Site Type E-corner Onsite Onsite

E-corner offsite Offsite

Intouch Onsite

Installation Room Branch Lobby Cabin

Window E-corner

Intouch

Ramp Available for Disable? Yes No

CCTV available Yes No

E-surveillance System Yes No

Security Guard Yes, Time

shift_________________

No

Backroom Available Yes No

Are all electrical wires, UPS,

switches, network cables, modem

in back room?

Yes No

No. of existing machines at site

(exclude this new machine)

No. of Existing CDs No. of Existing

Recycler/CDM

Total Machines at site

Full Site Address

District

City

State

Circle as per SBI

Page 509: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 91 of 118

Page 510: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 92 of 118

ANNEXURE –D

PERFORMANCE BANK GUARANTEE FORMAT

(TO BE STAMPED AS AN AGREEMENT)

THIS PERFORMANCE BANK GUARANTEE AGREEMENT executed at ……..this…….day of

……….. 201 by ……………. (Name of the Bank)……….. having its Registered Office at

…………….and its Branch at …………………………………………….(hereinafter referred to as "the

Guarantor", which expression shall, unless it be repugnant to the subject, meaning or context thereof,

be deemed to mean and include its successors and permitted assigns) IN FAVOUR OF State Bank

of India, a Statutory Corporation constituted under the State Bank of India Act, 1955 having its

Corporate Centre at State Bank Bhavan, Nariman Point, Mumbai and one of its offices at-----------------

- (procuring office address), hereinafter referred to as "SBI" which expression shall, unless

repugnant to the subject, context or meaning thereof, be deemed to mean and include its successors

and assigns).

WHEREAS M/s__________________________________________, incorporated under

__________________________________ Act having its registered office at

__________________________________ and principal place of business at

__________________________________ (hereinafter referred to as “Service Provider/ Vendor”

which expression shall unless repugnant to the context or meaning thereof shall include its

successor, executor & assigns) has agreed to supply of hardware/software and/ or services and to

develop, implement and support ………………… (name of Software Solution/ Service)

(hereinafterreferred to as “Services”) to SBI in accordance with the Request for Proposal (RFP) No.

SBI:xx:xx dated dd/mm/yyyy.

WHEREAS, SBI has agreed to avail the (i) Annual Technical Support and (ii) Managed

Support Services from the Service Provider for a period of ______ year(s).

Page 511: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 93 of 118

WHEREAS, in accordance with terms and conditions of the RFP/Purchase

order/Agreement dated……………, Service Provider is required to furnish a Bank

Guarantee for a sum of Rs.__________/- (Rupees _________ only) for due performance

of the obligations of the Service Provider in providing the Services, in accordance with the

RFP/Purchase order/Agreement guaranteeing payment of the said amount of

Rs.__________/- (Rupees __________ only) to SBI, if Service Provider fails to fulfill its

obligations as agreed in RFP/Agreement.

WHEREAS, the Bank Guarantee is required to be valid for a total period of _____ months

and in the event of failure, on the part of Service Provider, to fulfill any of its commitments

/ obligations under the RFP/Agreement, SBI shall be entitled to invoke the Guarantee.

AND WHEREAS, the Guarantor, at the request of Service Provider, agreed to issue, on

behalf of Service Provider, Guarantee as above, for an amount of Rs.___________/-

(Rupees ___________ only).

NOW THIS GUARANTEE WITNESSETH THAT

1. In consideration of SBI having agreed to entrust the Service Provider for rendering Services

as mentioned in the RFP, we, the Guarantors, hereby unconditionally and irrevocably

guarantee that Service Provider shall fulfill its commitments and obligations in respect of

providing the Services as mentioned in the RFP/Agreement and in the event of Service

Provider failing to perform / fulfill its commitments / obligations in respect of providing

Services as mentioned in the RFP/Agreement, we (the Guarantor) shall on demand(s), from

time to time from SBI, without protest or demur or without reference to Service Provider and

not withstanding any contestation or existence of any dispute whatsoever between Service

Provider and SBI, pay SBI forthwith the sums so demanded by SBI in each of the demands,

subject to a cumulative maximum amount of Rs.__________/- (Rupees ____________only).

2. Any notice / communication / demand from SBI to the effect that Service Provider has failed

to fulfill its commitments / obligations in respect of rendering the Services as mentioned in the

Agreement, shall be conclusive, final & binding on the Guarantor and shall not be questioned

by the Guarantor in or outside the court, tribunal, authority or arbitration as the case may be

and all such demands shall be honoured by the Guarantor without any delay.

Page 512: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 94 of 118

3. We (the Guarantor) confirm that our obligation to the SBI, under this guarantee shall be

independent of the agreement or other understandings, whatsoever, between the SBI and

the Service Provider.

4. This guarantee shall not be revoked by us (the Guarantor) without prior consent in writing of

the SBI.

WE (THE GUARANTOR) HEREBY FURTHER AGREE & DECLARE THAT-

(i) Any neglect or forbearance on the part of SBI to Service Provider or any indulgence of any

kind shown by SBI to Service Provider or any change in the terms and conditions of the

Agreement or the Services shall not, in any way, release or discharge the Bank from its

liabilities under this Guarantee.

(ii) This Guarantee herein contained shall be distinct and independent and shall be enforceable

against the Guarantor, notwithstanding any Guarantee or Security now or hereinafter held by

SBI at its discretion.

(iii) This Guarantee shall not be affected by any infirmity or absence or irregularity in the

execution of this Guarantee by and / or on behalf of the Guarantor or by merger or

amalgamation or any change in the Constitution or name of the Guarantor.

(iv) The guarantee shall not be affected by any change in the constitution of SBI or Service

Provider or winding up / liquidation of Service Provider, whether voluntary or otherwise

(v) This guarantee shall be a continuing guarantee during its validity period and the SBI can

make its claim in one or more events within the total liability of the Guarantor mentioned

herein.

(vi) This Guarantee shall remain in full force and effect for a period of __ years from the date of

the issuance i.e. up to _________ Unless a claim under this Guarantee is made against us

within three (3) months from that date i.e. on or before _____ , all your rights under this

Guarantee shall be forfeited and we shall be relieved and discharged from all liabilities there

under.

(vii) This guarantee shall be governed by Indian Laws and the Courts inMumbai, India alone shall

have the jurisdiction to try & entertain any dispute arising out of this guarantee.

Notwithstanding anything contained herein above:

Page 513: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 95 of 118

(a) Our liability under this Bank Guarantee shall not exceed Rs……….………/- (Rupees

…………………….only)

(b)This Bank Guarantee shall be valid upto……………………….

c) We are liable to pay the guaranteed amount or any part thereof under this Bank Guarantee

only and only if SBIserve upon us a written claim or demand on or before ……………………

(date which is 3 months after date mentioned at (b) above.

Yours faithfully,

For and on behalf of Bank.

__________________________

Authorised official

Page 514: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 96 of 118

ANNEXURE -E

BANK GUARANTEE FOR CASH REPLENISHMENT SERVICES

THIS PERFORMANCE BANK GUARANTEE AGREEMENT executed at ……..this…….day of

……….. 201 by ……………. (Name of the Bank)……….. having its Registered Office at

…………….and its Branch at …………………………………………….(hereinafter referred to as "the

Guarantor", which expression shall, unless it be repugnant to the subject, meaning or context thereof,

be deemed to mean and include its successors and permitted assigns) IN FAVOUR OF State Bank

of India, a Statutory Corporation constituted under the State Bank of India Act, 1955 having its

Corporate Centre at State Bank Bhavan, Nariman Point, Mumbai and one of its offices at-----------------

- (procuring office address), hereinafter referred to as "SBI" which expression shall, unless

repugnant to the subject, context or meaning thereof, be deemed to mean and include its successors

and assigns).

WHEREAS M/s__________________________________________, incorporated under

__________________________________ Act having its registered office at

__________________________________ and principal place of business at

__________________________________ (hereinafter referred to as “Service Provider/ Vendor”

which expression shall unless repugnant to the context or meaning thereof shall include its

successor, executor & assigns) has agreed to supply of hardware/software and/ or services and to

develop, implement and support ………………… (name of Software Solution/ Service)

(hereinafterreferred to as “Services”) to SBI in accordance with the Request for Proposal (RFP) No.

SBI:xx:xx dated dd/mm/yyyy.

AND WHEREAS under the Agreement dated ________for (i) Annual Technical Support and (ii)

Managed Support Services, ___________ has, inter-alia, agreed to provide Cash Replenishment

Services upon the terms and conditions stated in the above said Agreement.

AND WHEREAS in accordance with above said Agreement, Service Provider is required to furnish a

Bank Guarantee for the sum of Rs. ………………../- (Rupees …………………………………. only)

securing its obligations in respect of vault loss and transit loss while providing the Cash Services in

accordance with the terms of above said Agreement. Such Bank Guarantee is required to be valid till

Page 515: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 97 of 118

the validity of above said Agreement i.e. till ……………….. In the event of failure on the part of

Service Provider to pay for cash losses as per the terms and conditions of the above said Agreement,

SBI shall be entitled to invoke the guarantee.

AND WHEREAS the Bank at the request of Service Provider agreed to issue in favour of SBI this

guarantee for Rs. …………………………/- (Rupees ………………………………………. only).

IN CONSIDERATION OF THE ABOVE PREMISES

1.(a) We ___Bank shall on written demand(s) from time to time from SBI stating that the amount

claimed is due by way of cash loss suffered by the SBI without protest or demur or without reference

to Service Provider and notwithstanding any contestation or existence of any dispute whatsoever

between Service Provider and SBI, pay to SBI forthwith the sums so demanded by Bank in each of its

demands, not exceeding an aggregate amount of Rs.. …………………………/- (Rupees

………………………………………. only).

(b) Any notice/communication/demand from SBI to the effect that there has been failure on the

part of Service Provider to fulfill its obligations to pay for the Cash Loss under the above said

Agreement shall be conclusive, final and binding on the Bank and shall not be questioned by the

Bank, in or outside the court, tribunal, authority or arbitration as the case may be.

(c) This guarantee shall be a continuing guarantee during its currency.

2. We, ______________ Bank, HEREBY FURTHER AGREE & DECLARE THAT:

(a) Any neglect or forbearance on the part of SBI to Service Provider or any indulgence of any

kind shown by SBI or any change in the terms & conditions of the above said Agreement shall not in

any way release or discharge the Bank from its liabilities under this guarantee.

(b) This guarantee herein contained shall be distinct and independent and shall be enforceable

against the Bank, not withstanding any Guarantee or Security now or hereinafter held by SBI at its

discretion.

(c) This guarantee shall not be affected by any infirmity or absence or irregularity in the exercise

of the guaranteeing powers by or on behalf of the Bank or by merger or amalgamation or any change

in the constitution or name of the Bank.

(d) This guarantee shall not be affected by any change in the constitution of SBI or Service

Provider or winding up / liquidation of Service Provider, whether voluntary or otherwise.

(e) SBI can make its claim in one or more events within the total liability of the Bank.

Page 516: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 98 of 118

(f) Notwithstanding anything contained herein:

(i) Bank’s liability under this Bank Guarantee shall not exceed Rs. …………………………/-

(Rupees ………………………………………. only).

(ii) This Bank Guarantee shall be valid upto ……………………………; and

(iii) The Bank is liable to pay the guaranteed amount or any part thereof under this Bank Guarantee

only and only if SBI serves the Bank claim or demand on or before ……(3 months from the date of

expiry of this BG)...... .

(iv) The guarantor, under its constitution, has powers to give this guarantee and Shri ________

(signatories) Official(s) / Manager(s) of the Bank who has / have signed this guarantee has / have

powers/authority to do so.

IN WITNESS WHEREOF THE Bank has caused these presents to be signed at the place and on the

date, month & year first herein above written through its duly authorised official.

Signed and Delivered

_________________ Bank , Mumbai

Page 517: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 99 of 118

ANNEXURE -F

S.L.A. REPORT FORMAT

(to be submitted separately for VIP/Regular Endpoints with Monthly Bills)

Name of the Circle: ______________________________________

Report for the month of _____________________________________

Regular/Preferred/Metro ATM (strike out whichever is not applicable)

Overall availability (%) Target Actual

……… ……...

Number of ATMs/CDs/CDMs/Cash recyclers having availability percentage:

o 1% less than target ……………

o 2% less than target ……………

o 3% less than target ……………

o More than 3% less than target ……………

Breakup of Downtime

Controllable Factors (%) Remarks

i. Cash Handler Fault

ii. Reject Bin Full

iii. Cash Out

iv. Supply Out

v. Supervisory Mode

A. TOTAL

Non-controllable factors

i. SLM Hardware

Page 518: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 100 of 118

ii. Other hardware faults

iii. Connectivity

iv. Others

B. TOTAL

AGGREGATE (A + B)

(Note: All other reports being submitted every month as part of the monthly Managed

Services Performance Report to this Office and LHOs/ABs to continue)

Page 519: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 101 of 118

ANNEXURE-G

NON-DISCLOSURE AGREEMENT

THIS RECIPROCAL NON-DISCLOSURE AGREEMENT (the “Agreement”) is made at Mumbai

between:

__________________________________ constituted under the _________ Act, ______ having its

Corporate Centre at ___________________________ __________________________________

(hereinafter referred to as “Bank” which expression includes its successors and assigns) of the ONE

PART;

And

____________________________________ (hereinafter referred to as “_________” which

expression shall unless repugnant to the subject or context thereof, shall mean and include its

successors and permitted assigns) of the OTHER PART;

And Whereas

1. _________________________________________ is carrying on business of providing

_________________________________, has agreed to __________________________ for the

Bank and other related tasks.

2. For purposes of advancing their business relationship, the parties would need to disclose

certain valuable confidential information to each other. Therefore, in consideration of

covenants and agreements contained herein for the mutual disclosure of confidential

information to each other, and intending to be legally bound, the parties agree to terms and

conditions as set out hereunder.

NOW IT IS HEREBY AGREED BY AND BETWEEN THE PARTIES AS UNDER

1. Confidential Information and Confidential Materials:

(a) “Confidential Information” means non-public information that Disclosing Party designates as

being confidential or which, under the circumstances surrounding disclosure ought to be

treated as confidential. “Confidential Information” includes, without limitation, information

relating to installed or purchased Disclosing Party software or hardware products, the

Page 520: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 102 of 118

information relating to general architecture of Disclosing Party’s network, information relating

to nature and content of data stored within network or in any other storage media, Disclosing

Party’s business policies, practices, methodology, policy design delivery, and information

received from others that Disclosing Party is obligated to treat as confidential. Confidential

Information disclosed to Receiving Party by any Disclosing Party Subsidiary and/ or agents is

covered by this agreement

(b) Confidential Information shall not include any information that: (i) is or subsequently becomes

publicly available without Receiving Party’s breach of any obligation owed to Disclosing

party; (ii) becomes known to Receiving Party prior to Disclosing Party’s disclosure of such

information to Receiving Party; (iii) became known to Receiving Party from a source other

than Disclosing Party other than by the breach of an obligation of confidentiality owed to

Disclosing Party; or (iv) is independently developed by Receiving Party.

(c) “Confidential Materials” shall mean all tangible materials containing Confidential Information,

including without limitation written or printed documents and computer disks or tapes,

whether machine or user readable.

2. Restrictions

(a) Each party shall treat as confidential the Contract and any and all information (“confidential

information”) obtained from the other pursuant to the Contract and shall not divulge such

information to any person (except to such party’s own employees and other persons and

then only to those employees and persons who need to know the same) without the other

party’s written consent provided that this clause shall not extend to information which was

rightfully in the possession of such party prior to the commencement of the negotiations

leading to the Contract, which is already public knowledge or becomes so at a future date

(otherwise than as a result of a breach of this clause). Receiving Party will have executed or

shall execute appropriate written agreements with its employees and consultants specifically

assigned and/or otherwise, sufficient to enable it to comply with all the provisions of this

Agreement. If the Contractor shall appoint any Sub-Contractor then the Contractor may

disclose confidential information to such Sub-Contractor subject to such Sub Contractor

giving the Customer an undertaking in similar terms to the provisions of this clause.

(b) Receiving Party may disclose Confidential Information in accordance with judicial or other

governmental order to the intended recipients (as detailed in this clause), provided Receiving

Party shall give Disclosing Party reasonable notice prior to such disclosure and shall comply

Page 521: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 103 of 118

with any applicable protective order or equivalent. The intended recipients for this purpose

are:

(1) the statutory auditors of the Customer and

(2) regulatory authorities regulating the affairs of the Customer and inspectors and supervisory

bodies thereof

(c) The foregoing obligations as to confidentiality shall survive any termination of this Agreement

(d) Confidential Information and Confidential Material may be disclosed, reproduced, summarized

or distributed only in pursuance of Receiving Party’s business relationship with Disclosing

Party, and only as otherwise provided hereunder. Receiving Party agrees to segregate all

such Confidential Material from the confidential material of others in order to prevent mixing.

(e) Receiving Party may not reverse engineer, decompile or disassemble any software disclosed

to Receiving Party.

3. Rights and Remedies

(a) Receiving Party shall notify Disclosing Party immediately upon discovery of any unauthorized

used or disclosure of Confidential Information and/ or Confidential Materials, or any other

breach of this Agreement by Receiving Party, and will cooperate with Disclosing Party in

every reasonable way to help Disclosing Party regain possession of the Confidential

Information and/ or Confidential Materials and prevent its further unauthorized use.

(b) Receiving Party shall return all originals, copies, reproductions and summaries of Confidential

Information or Confidential Materials at Disclosing Party’s request, or at Disclosing Party’s

option, certify destruction of the same.

(c) Receiving Party acknowledges that monetary damages may not be the only and / or a

sufficient remedy for unauthorized disclosure of Confidential Information and that disclosing

party shall be entitled, without waiving any other rights or remedies (as listed below), to

injunctive or equitable relief as may be deemed proper by a Court of competent jurisdiction.

a. Suspension of access privileges

b. Change of personnel assigned to the job

c. Financial liability for actual, consequential or incidental damages

d. Termination of contract

Page 522: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 104 of 118

(d) Disclosing Party may visit Receiving Party’s premises, with reasonable prior notice and during

normal business hours, to review Receiving Party’s compliance with the term of this

Agreement.

4. Miscellaneous

(a) All Confidential Information and Confidential Materials are and shall remain the property of

Disclosing Party. By disclosing information to Receiving Party, Disclosing Party does not

grant any expressed or implied right to Receiving Party to disclose information under the

Disclosing Party patents, copyrights, trademarks, or trade secret information.

(b) Any software and documentation provided under this Agreement is provided with

RESTRICTED RIGHTS.

(c) Neither party grants to the other party any license, by implication or otherwise, to use the

Confidential Information, other than for the limited purpose of evaluating or advancing a

business relationship between the parties, or any license rights whatsoever in any patent,

copyright or other intellectual property rights pertaining to the Confidential Information.

(d) The terms of Confidentiality under this Agreement shall not be construed to limit either party’s

right to independently develop or acquire product without use of the other party’s Confidential

Information. Further, either party shall be free to use for any purpose the residuals resulting

from access to or work with such Confidential Information, provided that such party shall

maintain the confidentiality of the Confidential Information as provided herein. The term

“residuals” means information in non-tangible form, which may be retained by person who

has had access to the Confidential Information, including ideas, concepts, know-how or

techniques contained therein. Neither party shall have any obligation to limit or restrict the

assignment of such persons or to pay royalties for any work resulting from the use of

residuals. However, the foregoing shall not be deemed to grant to either party a license

under the other party’s copyrights or patents.

(e) This Agreement constitutes the entire agreement between the parties with respect to the

subject matter hereof. It shall not be modified except by a written agreement dated

subsequently to the date of this Agreement and signed by both parties. None of the

provisions of this Agreement shall be deemed to have been waived by any act or

acquiescence on the part of Disclosing Party, its agents, or employees, except by an

instrument in writing signed by an authorized officer of Disclosing Party. No waiver of any

Page 523: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 105 of 118

provision of this Agreement shall constitute a waiver of any other provision(s) or of the same

provision on another occasion.

(f) In case of any dispute, both the parties agree for neutral third party arbitration. Such arbitrator

will be jointly selected by the two parties and he/she may be an auditor, lawyer, consultant or

any other person of trust. The said proceedings shall be conducted in English language at

Mumbai and in accordance with the provisions of Indian Arbitration and Conciliation Act 1996

or any Amendments or Re-enactments thereto.

(g) Subject to the limitations set forth in this Agreement, this Agreement will inure to the benefit of

and be binding upon the parties, their successors and assigns.

(h) If any provision of this Agreement shall be held by a court of competent jurisdiction to be

illegal, invalid or unenforceable, the remaining provisions shall remain in full force and effect.

(i) All obligations created by this Agreement shall survive change or termination of the parties’

business relationship.

5. Suggestions and Feedback

(a) Either party from time to time may provide suggestions, comments or other feedback to the

other party with respect to Confidential Information provided originally by the other party

(hereinafter “feedback”). Both party agree that all Feedback is and shall be entirely voluntary

and shall not in absence of separate agreement, create any confidentially obligation for the

receiving party. However, the Receiving Party shall not disclose the source of any feedback

without the providing party’s consent. Feedback shall be clearly designated as such and,

except as otherwise provided herein, each party shall be free to disclose and use such

Feedback as it sees fit, entirely without obligation of any kind to other party. The foregoing

shall not, however, affect either party’s obligations hereunder with respect to Confidential

Information of other party.

Dated this __________ day of _________ 2017 at __________

(month) (place)

For and on behalf of ___________________________

Name

Designation

Page 524: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 106 of 118

Place

Signature

For and on behalf of ___________________________

Name

Designation

Place

Signature

Page 525: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 107 of 118

ANNEXURE-H

Transition Plan

1. Introduction

1.1 This Annexure describes the duties and responsibilities of the SERVICE PROVIDER and the

STATE BANK OF INDIA to ensure proper transition of services and to ensure complete

knowledge transfer.

2. Objectives

2.1 The objectives of this annexure are to:

(1) ensure a smooth transition of Services from the SERVICE PROVIDER to a

New/Replacement SERVICE PROVIDER or back to the STATE BANK OF INDIA at the

termination or expiry of this Agreement;

(2) ensure that the responsibilities of both parties to this Agreement are clearly defined in

the event of exit and transfer; and

(3) ensure that all relevant Assets are transferred.

3. General

3.1 Where the STATE BANK OF INDIA intends to continue equivalent or substantially similar

services to the Services provided by the SERVICE PROVIDER after termination or expiry

the Agreement, either by performing them itself or by means of a New/Replacement

SERVICE PROVIDER, the SERVICE PROVIDER shall ensure the smooth transition to the

Replacement SERVICE PROVIDER and shall co-operate with the STATE BANK OF INDIA

or the Replacement SERVICE PROVIDER as required in order to fulfil the obligations

under this annexure.

3.2 The SERVICE PROVIDER shall co-operate fully with the STATE BANK OF INDIA and any

potential Replacement SERVICE PROVIDERs tendering for any Services, including the

transfer of responsibility for the provision of the Services previously performed by the

SERVICE PROVIDER to be achieved with the minimum of disruption. In particular:

3.2.1 during any procurement process initiated by the STATE BANK OF INDIA and in anticipation

of the expiry or termination of the Agreement and irrespective of the identity of any

potential or actual Replacement SERVICE PROVIDER, the SERVICE PROVIDER shall

comply with all reasonable requests by the STATE BANK OF INDIA to provide information

Page 526: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 108 of 118

relating to the operation of the Services, including but not limited to, hardware and software

used, inter-working, coordinating with other application owners, access to and provision of

all performance reports, agreed procedures, and any other relevant information (including

the configurations set up for the STATE BANK OF INDIA and procedures used by the

SERVICE PROVIDER for handling Data) reasonably necessary to achieve an effective

transition, provided that:

3.2.1.1 the SERVICE PROVIDER shall not be obliged to provide any information concerning the

costs of delivery of the Services or any part thereof or disclose the financial records of the

SERVICE PROVIDER to any such party;

3.2.1.2 the SERVICE PROVIDER shall not be obliged to disclose any such information for use by an

actual or potential Replacement SERVICE PROVIDER unless such a party shall have

entered into a confidentiality agreement; and

3.2.1.3 whilst supplying information as contemplated in this paragraph 3.2.1 the SERVICE

PROVIDER shall provide sufficient information to comply with the reasonable requests of

the STATE BANK OF INDIA to enable an effective tendering process to take place but

shall not be required to provide information or material which the SERVICE PROVIDER

may not disclose as a matter of law.

3.3 In assisting the STATE BANK OF INDIA and/or the Replacement SERVICE PROVIDER to

transfer the Services the following commercial approach shall apply:

(1) where the SERVICE PROVIDER does not have to utilise resources in addition to

those normally used to deliver the Services prior to termination or expiry, the

SERVICE PROVIDER shall make no additional Charges. The STATE BANK OF

INDIA may reasonably request that support and materials already in place to provide

the Services may be redeployed onto work required to effect the transition provided

always that where the STATE BANK OF INDIA agrees in advance that such

redeployment will prevent the SERVICE PROVIDER from meeting any Service

Levels, achieving any other key dates or from providing any specific deliverables to

the STATE BANK OF INDIA, the STATE BANK OF INDIA shall not be entitled to

claim any penalty or liquidated damages for the same.

(2) where any support and materials necessary to undertake the transfer work or any

costs incurred by the SERVICE PROVIDER are additional to those in place as part of

the proper provision of the Services the STATE BANK OF INDIA shall pay the

SERVICE PROVIDER for staff time agreed in advance at the rates agreed between

Page 527: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 109 of 118

the parties and for materials and other costs at a reasonable price which shall be

agreed with the STATE BANK OF INDIA.

3.4 If so required by the STATE BANK OF INDIA, on the provision of no less than ………

month’s notice in writing, the SERVICE PROVIDER shall continue to provide the Services

or an agreed part of the Services for a period not less than ……….month and not

exceeding …….. months beyond the date of termination or expiry of the Agreement. In

such event the STATE BANK OF INDIA shall reimburse the SERVICE PROVIDER for such

elements of the Services as are provided beyond the date of termination or expiry date of

the Agreement on the basis that:

(1) materials and other costs will be charged at a reasonable price which shall be agreed

between the Parties; and/or

(2) any other fees agreed between the Parties at the time of termination or expiry.

3.5 The SERVICE PROVIDER shall provide to the STATE BANK OF INDIA an analysis of the

Services to the extent reasonably necessary to enable the STATE BANK OF INDIA to plan

migration of such workload to a Replacement SERVICE PROVIDER provided always that

this analysis involves providing performance data already delivered to the STATE BANK

OF INDIA as part of the performance monitoring regime.

3.6 The SERVICE PROVIDER shall provide such information as the STATE BANK OF INDIA

reasonably considers to be necessary for the actual Replacement SERVICE PROVIDER,

or any potential Replacement SERVICE PROVIDER during any procurement process, to

define the tasks which would need to be undertaken in order to ensure the smooth

transition of all or any part of the Services.

3.7 the SERVICE PROVIDER shall make available such Key Personnel who have been involved

in the provision of the Services as the Parties may agree to assist the STATE BANK OF

INDIA or a Replacement SERVICE PROVIDER (as appropriate) in the continued support

of the Services beyond the expiry or termination of the Agreement, in which event the

STATE BANK OF INDIA shall pay for the services of such Key Personnel on a time and

materials basis at the rates agreed between the parties.

3.8 The SERVICE PROVIDER shall co-operate with the STATE BANK OF INDIA during the

handover to a Replacement SERVICE PROVIDER and such co-operation shall extend to,

but shall not be limited to, inter-working, co-ordinating and access to and provision of all

operational and performance documents, reports, summaries produced by the SERVICE

PROVIDER for the STATE BANK OF INDIA, including the configurations set up for the

STATE BANK OF INDIA and any and all information to be provided by the SERVICE

Page 528: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 110 of 118

PROVIDER to the STATE BANK OF INDIA under any other term of this Agreement

necessary to achieve an effective transition without disruption to routine operational

requirements.

4. Replacement SERVICE PROVIDER

4.1 In the event that the Services are to be transferred to a Replacement SERVICE PROVIDER,

the STATE BANK OF INDIA will use reasonable endeavors to ensure that the

Replacement SERVICE PROVIDER co-operates with the SERVICE PROVIDER during the

handover of the Services.

5. Subcontractors

5.1 The SERVICE PROVIDER agrees to provide the STATE BANK OF INDIA with details of the

Subcontracts used in the provision of the Services. The SERVICE PROVIDER will not

restrain or hinder its Subcontractors from entering into agreements with other prospective

service providers for the delivery of supplies or services to the Replacement SERVICE

PROVIDER.

6. Transfer of Configuration Management Database

6.1 6 (six) months prior to expiry or within 2 (two) week of notice of termination of this Agreement

the SERVICE PROVIDER shall deliver to the STATE BANK OF INDIA a full, accurate and

up to date cut of content from the Configuration Management Database (or equivalent)

used to store details of Configurable Items and Configuration Management data for all

products used to support delivery of the Services.

7. Transfer of Assets

7.1 6 (six) months prior to expiry or within 2 (two) week of notice of termination of the Agreement

the SERVICE PROVIDER shall deliver to the STATE BANK OF INDIA the Asset Register

comprising:

(1) a list of all Assets eligible for transfer to the STATE BANK OF INDIA; and

(2) a list identifying all other Assets, (including human resources, skillset requirement

and know-how), that are ineligible for transfer but which are essential to the delivery of

the Services. The purpose of each component and the reason for ineligibility for

transfer shall be included in the list.

7.2 Within 1 (one) month of receiving the Asset Register as described above, the STATE BANK

OF INDIA shall notify the SERVICE PROVIDER of the Assets it requires to be transferred,

Page 529: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 111 of 118

(the “Required Assets”), and the STATE BANK OF INDIA and the SERVICE PROVIDER

shall provide for the approval of the STATE BANK OF INDIA a draft plan for the Asset

transfer.

7.3 In the event that the Required Assets are not located on STATE BANK OF INDIA premises:

(1) the SERVICE PROVIDER shall be responsible for the dismantling and packing of the

Required Assets and to ensure their availability for collection by the STATE BANK OF

INDIA or its authorised representative by the date agreed for this;

(2) any charges levied by the SERVICE PROVIDER for the Required Assets not owned

by the STATE BANK OF INDIA shall be fair and reasonable in relation to the condition

of the Assets and the then fair market value; and

(3) for the avoidance of doubt, the STATE BANK OF INDIA will not be responsible for the

Assets.

7.4 The SERVICE PROVIDER warrants that the Required Assets and any components thereof

transferred to the STATE BANK OF INDIA or Replacement SERVICE PROVIDER benefit

from any remaining manufacturer’s warranty relating to the Required Assets at that time,

always provided such warranties are transferable to a third party.

8. Transfer of Software Licenses

8.1 6 (six) months prior to expiry or within 2 (two) week of notice of termination of this

Agreement the SERVICE PROVIDER shall deliver to the STATE BANK OF INDIA all

licenses for Software used in the provision of Services which were purchased by the

STATE BANK OF INDIA.

8.2 On notice of termination of this Agreement the SERVICE PROVIDER shall, within 2 (two)

week of such notice, deliver to the STATE BANK OF INDIA details of all licenses for

SERVICE PROVIDER Software and SERVICE PROVIDER Third Party Software used in

the provision of the Services, including the terms of the software license agreements. For

the avoidance of doubt, the STATE BANK OF INDIA shall be responsible for any costs

incurred in the transfer of licenses from the SERVICE PROVIDER to the STATE BANK OF

INDIA or to a Replacement SERVICE PROVIDER provided such costs shall be agreed in

advance. Where transfer is not possible or not economically viable the Parties will discuss

alternative licensing arrangements.

8.3 Within 1 (one) month of receiving the software license information as described above, the

STATE BANK OF INDIA shall notify the SERVICE PROVIDER of the licenses it wishes to

be transferred, and the SERVICE PROVIDER shall provide for the approval of the STATE

Page 530: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 112 of 118

BANK OF INDIA a draft plan for license transfer, covering novation of agreements with

relevant software providers, as required. Where novation is not possible or not

economically viable the Parties will discuss alternative licensing arrangements.

9. Transfer of Software

9.1 Wherein State Bank of India is the owner of the software, 6 (six) months prior to expiry or

within 2 (two) weeks of notice of termination of this Agreement the SERVICE PROVIDER

shall deliver, or otherwise certify in writing that it has delivered, to the STATE BANK OF

INDIA a full, accurate and up to date version of the Software including up to date versions

and latest releases of, but not limited to:

(a) Source Code (with source tree) and associated documentation;

(b) application architecture documentation and diagrams;

(c) release documentation for functional, technical and interface specifications;

(d) a plan with allocated resources to handover code and design to new development

and test teams (this shall include architectural design and code ‘walk-through’);

(e) Source Code and supporting documentation for testing framework tool and

performance tool;

(f) test director database;

(g) test results for the latest full runs of the testing framework tool and performance tool

on each environment; and

10. Transfer of Documentation

10.1 6 (six) months prior to expiry or within 2 (two) weeks of notice of termination of this

Agreement the SERVICE PROVIDER shall deliver to the STATE BANK OF INDIA a full,

accurate and up-to date set of Documentation that relates to any element of the Services

as defined in Annexure A.

11. Transfer of Service Management Process

11.1 6 (six) months prior to expiry or within 2 (two) weeks of notice of termination of this

Agreement the SERVICE PROVIDER shall deliver to the STATE BANK OF INDIA:

(a) a plan for the handover and continuous delivery of the Service Desk function and

allocate the required resources;

Page 531: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 113 of 118

(b) full and up to date, both historical and outstanding Service Desk ticket data including,

but not limited to:

(1) Incidents;

(2) Problems;

(3) Service Requests;

(4) Changes;

(5) Service Level reporting data;

(c) a list and topology of all tools and products associated with the provision of the

Software and the Services;

(d) full content of software builds and server configuration details for software deployment

and management; and

(e) monitoring software tools and configuration.

12. Transfer of Knowledge Base

12.1 6 (six) months prior to expiry or within 2 (two) week of notice of termination of this Agreement

the SERVICE PROVIDER shall deliver to the STATE BANK OF INDIA a full, accurate and

up to date cut of content from the knowledge base (or equivalent) used to troubleshoot

issues arising with the Services but shall not be required to provide information or material

which the SERVICE PROVIDER may not disclose as a matter of law.

13. Transfer of Service Structure

13.1 6 (six) months prior to expiry or within 2 (two) weeks notice of termination of this Agreement

the SERVICE PROVIDER shall deliver to the STATE BANK OF INDIA a full, accurate and

up to date version of the following, as a minimum:

(a) archive of records including:

(1) Questionnaire Packs;

(2) project plans and sign off;

(3) Acceptance Criteria; and

(4) Post Implementation Reviews.

(b) programme plan of all work in progress currently accepted and those in progress;

(c) latest version of documentation set;

(d) Source Code (if appropriate) and all documentation to support the services build tool

with any documentation for ‘workarounds’ that have taken place;

Page 532: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 114 of 118

(e) Source Code, application architecture documentation/diagram and other

documentation;

(f) Source Code, application architecture documentation/diagram and other

documentation for Helpdesk; and

(g) project plan and resource required to hand Service Structure capability over to the

new team.

14. Transfer of Data

14.1 In the event of expiry or termination of this Agreement the SERVICE PROVIDER shall cease

to use the STATE BANK OF INDIA Data and, at the request of the STATE BANK OF

INDIA, shall destroy all such copies of the STATE BANK OF INDIA Data then in its

possession to the extent specified by the STATE BANK OF INDIA.

14.2 Except where, pursuant to paragraph 14.1 above, the STATE BANK OF INDIA has instructed

the SERVICE PROVIDER to destroy such STATE BANK OF INDIA Data as is held and

controlled by the SERVICE PROVIDER, 1 (one) months prior to expiry or within 1 (one)

month of termination of this Agreement, the SERVICE PROVIDER shall deliver to the

STATE BANK OF INDIA:

(1) An inventory of the STATE BANK OF INDIA Data held and controlled by the

SERVICE PROVIDER, plus any other data required to support the Services; and/or

(2) a draft plan for the transfer of the STATE BANK OF INDIA Data held and controlled

by the SERVICE PROVIDER and any other available data to be transferred.

15. Training Services on Transfer

15.1 The SERVICE PROVIDER shall comply with the STATE BANK OF INDIA’s reasonable

request to assist in the identification and specification of any training requirements

following expiry or termination. The purpose of such training shall be to enable the STATE

BANK OF INDIA or a Replacement SERVICE PROVIDER to adopt, integrate and utilize

the Data and Assets transferred and to deliver an equivalent service to that previously

provided by the SERVICE PROVIDER.

15.2 The provision of any training services and/or deliverables and the charges for such services

and/or deliverables shall be agreed between the parties.

15.3 Subject to paragraph 15.2 above, the SERVICE PROVIDER shall produce for the STATE

BANK OF INDIA’s consideration and approval 6 (six) months prior to expiry or within 10

(ten) Working Days of issue of notice of termination:

Page 533: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 115 of 118

(1) A training strategy, which details the required courses and their objectives;

(2) Training materials (including assessment criteria); and

(3) a training plan of the required training events.

15.4 Subject to paragraph 15.2 above, the SERVICE PROVIDER shall schedule all necessary

resources to fulfil the training plan, and deliver the training as agreed with the STATE

BANK OF INDIA.

15.5 SERVICE PROVIDER shall provide training courses on operation of licensed /open source

software product at STATE BANK OF INDIA’s ________Premises, at such times, during

business hours as STATE BANK OF INDIA may reasonably request. Each training course

will last for ________hours. STATE BANK OF INDIA may enroll up to ________ of its

staff or ________ employees of the new/replacement service provider in any training

course, and the SERVICE PROVIDER shall provide a hard copy of the Product (licensed

or open sourced) standard training manual for each enrollee. Each training course will be

taught by a technical expert with no fewer than ……………. Years of experience in

operating ……………….. software system. SERVICE PROVIDER shall provide the

…………………. training without any additional charges.

16. Transfer Support Activities

16.1 6 (six) months prior to expiry or within 10 (ten) Working Days of issue of notice of termination,

the SERVICE PROVIDER shall assist the STATE BANK OF INDIA or Replacement

SERVICE PROVIDER to develop a viable exit transition plan which shall contain details

of the tasks and responsibilities required to enable the transition from the Services

provided under this Agreement to the Replacement SERVICE PROVIDER or the STATE

BANK OF INDIA, as the case may be.

16.2 The exit transition plan shall be in a format to be agreed with the STATE BANK OF INDIA

and shall include, but not be limited to:

(1) a timetable of events;

(2) resources;

(3) assumptions;

(4) activities;

(5) responsibilities; and

(6) risks.

Page 534: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 116 of 118

16.3 The SERVICE PROVIDER shall supply to the STATE BANK OF INDIA or a Replacement

SERVICE PROVIDER specific materials including but not limited to:

(a) Change Request log;

(b) entire back-up history; and

(c) dump of database contents including the Asset Register, problem management

system and operating procedures. For the avoidance of doubt this shall not include

proprietary software tools of the SERVICE PROVIDER which are used for project

management purposes generally within the SERVICE PROVIDER's business.

16.4 The SERVICE PROVIDER shall supply to the STATE BANK OF INDIA or a Replacement

SERVICE PROVIDER proposals for the retention of Key Personnel for the duration of

the transition period.

16.5 On the date of expiry the SERVICE PROVIDER shall provide to the STATE BANK OF INDIA

refreshed versions of the materials required under paragraph 16.3 above which shall

reflect the position as at the date of expiry.

16.6 The SERVICE PROVIDER shall provide to the STATE BANK OF INDIA or to any

Replacement SERVICE PROVIDER within 14 (fourteen) Working Days of expiry or

termination a full and complete copy of the Incident log book and all associated

documentation recorded by the SERVICE PROVIDER till the date of expiry or

termination.

16.7 The SERVICE PROVIDER shall provide for the approval of the STATE BANK OF INDIA a

draft plan to transfer or complete work-in-progress at the date of expiry or termination.

17. Use of STATE BANK OF INDIA Premises

17.1 Prior to expiry or on notice of termination of this Agreement, the SERVICE PROVIDER shall

provide for the approval of the STATE BANK OF INDIA a draft plan specifying the

necessary steps to be taken by both the SERVICE PROVIDER and the STATE BANK

OF INDIA to ensure that the STATE BANK OF INDIA’s Premises are vacated by the

SERVICE PROVIDER.

17.2 Unless otherwise agreed, the SERVICE PROVIDER shall be responsible for all costs

associated with the SERVICE PROVIDER’s vacation of the STATE BANK OF INDIA’s

Premises, removal of equipment and furnishings, redeployment of SERVICE PROVIDER

Personnel, termination of arrangements with Subcontractors and service contractors and

Page 535: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 117 of 118

restoration of the STATE BANK OF INDIA Premises to their original condition (subject to

a reasonable allowance for wear and tear).

IN WITNESS WHEREOF, the parties hereto have caused this annexure to be executed

by their duly authorized representatives as of ……………..day of ……………...

State Bank of India Service Provider

By: By:

Name: Name:

Designation: Designation:

Date: Date:

WITNESS:

1. 1.

2. 2.

Page 536: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

------------------------------------------------------------------------------------------------------------------------- Appendix 12b SLA-Managed and Support Services Page 118 of 118

Annexure-I

RATE FOR ANNUAL TECHNICAL SUPPORT

RS……… PER UNIT PER ANNUM

RATES FOR MANAGED SERVICES

• The prices mentioned above are inclusive of all taxes, levies, etc., except GST wherever

applicable. GST, wherever applicable, shall be paid by the Bank at applicable rates.

• The Bank may not avail any of the above services.

Sl Item Rate per annum per unit (In Rs.)

1. Replenishment of consumables (without any

restriction on quantity)

2. Housekeeping for Endpoints and immediate

surroundings

3 Management Centre activities

4. Maintenance and Management of peripherals/allied

equipment

A Subtotal (1 to 4 above)

5. Cash Replenishment/ Evacuation Services

B Sub total (5 above)

TOTAL C = A+B

Page 537: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 1 of 90

PROCUREMENT OF MULTIVENDOR SOLUTION,

ENDPOINT PROTECTION SOLUTION AND ONLINE

MONITORING SOLUTION AND SERVICES

SERVICE LEVEL AGREEMENT

BETWEEN

STATE BANK OF INDIA

&

...............................................

IT-ATM Department

State Bank Global IT Centre, Navi Mumbai

Page 538: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 2 of 90

Contents 1. DEFINITIONS & INTERPRETATION ......................................................................................... 4

2. SCOPE OF WORK ........................................................................................................................ 9

3. FEES /COMPENSATION ............................................................................................................ 15

4. PENALTIES/SLA CONDITIONS ............................................................................................... 18

5. LIABILITIES/OBLIGATION ...................................................................................................... 18

6. REPRESENTATIONS &WARRANTIES .................................................................................... 19

7. VENDOR’S OBLIGATIONS ...................................................................................................... 21

8. GENERAL INDEMNITY ............................................................................................................ 22

9. CONTINGENCY PLANS. .......................................................................................................... 23

10. TRANSITION REQUIREMENT : ......................................................................................... 24

11. LIQUIDATED DAMAGES ..................................................................................................... 24

12. RELATIONSHIP BETWEEN THE PARTIES ........................................................................ 24

13. SUB CONTRACTING ............................................................................................................ 25

12 INTELLECTUAL PROPERTY RIGHTS .................................................................................... 26

13 SYSTEM INTEGRATION TESTING & USER ACCEPTANCE TESTING : ........................... 27

14 COUNTRY OR ORIGIN / ELIGIBILITY OF GOODS & SERVICES: ..................................... 28

15 DELIVERY, INSTALLATION, COMMISSIONING & DOCUMENTATION ......................... 28

16 INSPECTION AND AUDIT ........................................................................................................ 31

17 SECURITY AND CONFIDENTIALITY .................................................................................... 33

18 OWNERSHIP :............................................................................................................................ 36

19 TERMINATION CLAUSE : ........................................................................................................ 39

20 DISPUTE REDRESSAL MACHANISM & GOVERNING LAW ............................................. 41

21 RIGHT TO USE DEFECTIVE PRODUCT : ............................................................................... 42

22 POWERS TO VARY OR OMIT WORK : ................................................................................... 42

23 NO WAIVER OF BANK RIGHTS OR..................... (SERVICE PROVIDER)’S LIABILITY . 43

24 CHANGE OF ORDERS .............................................................................................................. 43

25 CONTRACT AMENDMENTS ................................................................................................... 44

26 LIMITATION OF LIABILITY .................................................................................................... 44

27 FORCE MAJEURE...................................................................................................................... 45

28 NOTICES ..................................................................................................................................... 45

29 GENERAL TERMS & CONDITIONS ........................................................................................ 46

1. INTERPRETATION AND DEFINITIONS ............................................................................. 62

Page 539: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 3 of 90

2. DURATION ............................................................................................................................. 63

3. APPOINTMENT OF ESCROW AGENT ............................................................................... 63

4. SUPPLIER’S OBLIGATIONS .................................................................................................... 64

5. ESCROW AGENT’S OBLIGATIONS ........................................................................................ 64

6. ESCROW FEE AND EXPENSES ............................................................................................... 65

7. TESTING AND VERIFICATION ............................................................................................... 65

8. RELEASE OF THE SOURCE CODE ......................................................................................... 66

9. TERMINATION........................................................................................................................... 67

10. CONFIDENTIALITY.............................................................................................................. 68

11. INSURANCE ........................................................................................................................... 69

12. INDEMNITY ........................................................................................................................... 69

13. COMPLIANCE WITH LAWS ................................................................................................ 70

14. DISPUTE RESOLUTION & APPLICABLE LAW ................................................................ 70

15. FORCE MAJEURE : ............................................................................................................... 70

16. AUDIT RIGHTS : .................................................................................................................... 71

17. VARIATION AND WAIVER .................................................................................................. 71

18. ASSIGNMENT AND SUB-CONTRACT ............................................................................... 71

19. SEVERABILITY ..................................................................................................................... 72

20. NOTICES ................................................................................................................................. 72

This agreement made at…………… (Place) on this -----------------day of _______ 20__ __.

BETWEEN

State Bank of India, constituted under the State Bank of India Act, 1955 having its

Corporate Centre and Central Office at State Bank Bhavan, Madame Cama Road, Nariman

Point, Mumbai-21 and its……………………………… …………………

Page 540: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 4 of 90

………………………….,1 hereinafter referred to as “the Bank” (which expression shall,

unless it be repugnant to the context or meaning thereof, be deemed to mean and include its

successors in title and assigns) of one Part:

AND

………………………………………………………………………………………….2a

private/public limited company/LLP/Firm <strike off whichever is not applicable>

incorporated under the provisions of the Companies Act, 1956/ Limited Liability Partnership

Act 2008/ Indian Partnership Act 1932 <strike off whichever is not applicable>, and

hereinafter referred to as “……………………”, which expression shall mean to include its

successors in title and permitted assigns) of the Other Part:

WHEREAS

A. “The Bank” is carrying on business in banking in India and overseas and is desirous to

avail services for PROCUREMENT OF MULTIVENDOR SOLUTION ,

ENDPOINT PROTECTION SOLUTION AND ONLINE MONITORING

SOLUTION AND SERVICES and ............................................... has agreed to

provide such Services on the terms and conditions set forth in this Agreement and its

Annexures.

NOW THEREFORE, in consideration of the mutual covenants, undertakings and conditions

set forth below, and for other valid consideration the acceptability and sufficiency of which

are hereby acknowledged, the Parties hereby agree to the following terms and conditions

hereinafter contained in addition to the all the contents of RFP No.ATM/GITC/2017-18/ 439

dated 10/11/2017 and its corrigendum/clarifications/amendment thereto issued by the Bank;

1. DEFINITIONS & INTERPRETATION

1.1 Definition

Certain terms used in this Agreement are defined hereunder. Other terms used in this

Agreement are defined where they are used and have the meanings there indicated. Unless

otherwise specifically defined, those terms, acronyms and phrases in this Agreement that are

utilized in the information technology services industry or other pertinent business context

1Name & Complete Address of the Dept. 2Name & Complete Address ( REGISTERED OFFICE) of the service Provider,

Page 541: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 5 of 90

shall be interpreted in accordance with their generally understood meaning in such industry

or business context, unless the context otherwise requires/mentions, the following definitions

shall apply:

A. ‘The Bank/SBI’ shall mean the State Bank of India (including domestic branches and

foreign offices) and subsidiaries.

B. “Documentation” will describe in detail and in a completely self-contained manner

how the User may access and use the ……………. (name of the Software/

Maintenance Services)<Strike offwhichever is Inapplicable>,3 such that any reader of

the Documentation can access, use and maintain all of the functionalities of the

………. (Service)4, without the need for any further instructions. ‘Documentation’

includes, user manuals, installation manuals, operation manuals, design documents,

process documents, technical manuals, functional specification, software requirement

specification, on-line tutorials/CBTs, system configuration documents,

system/database administrative documents, debugging/diagnostics documents, test

procedures, Review Records/ Test Bug Reports/ Root Cause Analysis Report, list of

all Product components, list of all dependent/external modules and list of all

documents relating to traceability of the Product as and when applicable etc.

C. ‘Services’ shall mean and include the Services offered by ‘……………’5,including

but not limited to …………………………………………………… 6 more

particularly described in Clause 2 of this Agreement. ‘Services’ shall also includethe

Implementation Services, Training Services and Maintenance Services etc. and other

incidental services and other obligation of the service provider to be provided under

this Agreement. Services shall also mean ancillary to the supply of the equipment and

development of the solution such as testing, transportation, transit insurance,

installation, commissioning, customization, integration, provision of technical

assistance, training, certifications, auditing, maintenance, its support, troubleshooting

and other such obligations of the Service Provider covered under the Agreement.

D. “Code” shall mean computer programming code contained in the Software. If not

otherwise specified, Code shall include both Object Code and Source Code which

3 Name of Software 4 Name of Software

5Name of the service provider 6Description of nature of service in detail.

Page 542: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 6 of 90

means programming languages, including all comments and procedural code, and all

related development documents(e.g., flow charts, schematics, statements of principles

of operations, end-user manuals, architecture standards, and any other specifications

that are used to create or that comprise the Code). Code shall include Maintenance

Modifications and Enhancements licensed by the Bank.

E. “Confidential Information” shall have the meaning set forth in Clause 15.

F. “Intellectual Property Rights” shall mean, on a worldwide basis, any and all: (a) rights

associated with works of authorship, including copyrights &moral rights; (b) Trade

Marks; (c) trade secret rights; (d) patents, designs, algorithms and other industrial

property rights; (e) other intellectual and industrial property rights of every kind and

nature, however designated, whether arising by operation of law, contract, license or

otherwise; and (f) registrations, initial applications, renewals, extensions,

continuations, divisions or reissues thereof now or hereafter in force (including any

rights in any of the foregoing).

G. “Software” shall mean (a) the software product(s) described in this agreement; (b) all

Maintenance Modifications and Enhancements that are provided to the Bank; (c) the

Code contained in or otherwise related to each of the foregoing; and (d) the

Documentation.

H. “Project Documents” shall mean all the plans, drawings and specifications used while

bidding and all other documents necessary to complete all work.

I. “Deficiencies” shall mean non satisfactory outcome of the services which has resulted

in deviation from the desired outcome and has thereby cause loss to a party of this

agreement.

J. “Open Source or Copyleft license” shall mean a license of a computer program in

which the source code is available to the general public for use and/or modification

from its original design.

K. “Revision control procedure”shall mean the procedure for management of changes to

documents, software programs, and other collections of information made during this

engagement.

L. “Test Bug Reports” shall mean a report providing the details as to the efficiency of

software in relation with reporting and resolution of any bug.

Page 543: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 7 of 90

M. “Root Cause Analysis Report” shall mean a report addressing a problem or non-

conformance, in order to get to the ‘root cause’ of the problem, which thereby assists

in correcting or eliminating the cause, and prevent the problem from recurring.

N. “The Contract” means the agreement entered into between the Bank and the Vendor,

as recorded in the Contract Form signed by the parties, including all attachments and

appendices thereto and all documents incorporated by reference therein.

O. “Vendor/Supplier/Contractor/Solution Provider” is the successful Bidder found

eligible as per eligibility criteria set out in this RFP, whose technical Bid has been

accepted and who has emerged as L1 Bidder as per the selection criteria set out in the

RFP and to whom notification of award has been given by the Bank.

P. “Endpoints Provider” means the Vendor who has supplied/is to supply the Endpoints

to the Bank.

Q. “Service Provider ” shall mean Solution Provider.

R. “The Contract Price/Project Cost” means the price payable to the Service Providers

under the Contract for the full and proper performance of its contractual obligations.

S. “Equipment / Endpoint / Terminal / ATM / Machine means all the hardware

(Automate Teller Machine, Cash Dispenser, Cash Deposit Machine, Cash Recycler,

Smart ATM, Self-Service Kiosk, Multi-functional Kiosk.), its all components,

peripheral apparatus, associated software, firmware, operating software, Software

Agent(s) which the Bidder is required to supply to the Bank as per the RFP.

T. “Software Solution/Solution “ means all software products (which includes Multi-

Vendor Software (Central Solution and its agent) and end point protection solutions

and its agents), services and Online Monitoring Solutions as per the scope of work

and deliverables to be provided by a Bidder as described in the RFP and

U. “The Project” means supply, installation, testing and commissioning, integration of

computer hardware, software and services with support under Warranty and annual

maintenance contract, if required for the contract period.

V. “The Project Site” means locations where supply and services as desired in this

Agreement are to be provided.

W. Annual Maintenance Contract (AMC) - It would be the annual cost of maintenance of

equipment, Software Solution and Services.

Page 544: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 8 of 90

X. Request for Proposal or RFP : means RFP No.ATM/GITC/2017-18/439 dated

10/11/2017 and its corrigendum/clarifications/amendment thereto issued by the Bank

from time to time.

1.2 Interpretations:

1.2.1 Reference to a person includes any individual, firm, body corporate,

association (whether incorporated or not) and authority or agency (whether

government, semi government or local).

1.2.2 The singular includes the plural and vice versa.

1.2.3 Reference to any gender includes each other gender.

1.2.4 The provisions of the contents table, headings, clause numbers, italics, bold

print and underlining is for ease of reference only and shall not affect the

interpretation of this Agreement.

1.2.5 The Schedules, Annexures and Appendices to this Agreement shall form part

of this Agreement.

1.2.6 A reference to any documents or agreements (and, where applicable, any of

their respective provisions) means those documents or agreements as

amended, supplemented or replaced from time to time provided they are

amended, supplemented or replaced in the manner envisaged in the relevant

documents or agreements.

1.2.7 A reference to any statute, regulation, rule or other legislative provision

includes any amendment to the statutory modification or re-enactment or,

legislative provisions substituted for, and any statutory instrument issued under

that statute, regulation, rule or other legislative provision.

1.2.8 Any agreement, notice, consent, approval, disclosure or communication under

or pursuant to this Agreement is to be in writing.

1.2.9 The terms not defined in this agreement shall be given the same meaning as

given to them in the RFP. If no such meaning is given technical words shall be

understood in technical sense in accordance with the industrial practices.

1.3 Commencement, Term & Change in Terms

1.3.1 This Agreement shall commence from its date of execution mentioned above/

deemed to have commenced from _______ (Effective Date).

Page 545: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 9 of 90

1.3.2 This Agreement shall be in force for a period of ___7___ year(s), unless

terminated by the Bank by notice in writing in accordance with the termination

clauses of this Agreement.

1.3.3 The Bank shall have the right at its discretion to renew this Agreement in

writing, for a further term of _____ years on the mutually agreed terms &

conditions.

1.3.4 Either party can propose changes to the scope, nature or time schedule of

services being performed under this Service Level Agreement. Such changes

can be made upon mutually accepted terms & conditions maintaining the spirit

(Purpose) of this Service Level Agreement.

2. SCOPE OF WORK

2.1 Place of Service7

Sr. No. Work Location Address

1. Navi Mumbai State Bank of India Global IT Centre, Sector -11,CBD Belapur, Navi

Mumbai – 4000614 or any location in Mumbai.

2. Hyderabad SBI –DR ,7th floor, B –Wing, Cntrl S Data Center Ltd. Plot No. 16 Software Units Layout , Madhapur , Hyderabad -500081

2.2 Standard Services

Standard services to be delivered under this agreement are illustratively

listed Appendix -6 of RFP and Appendix-4 (a), (b) and (c) of the RFP but

are not limited to those.

2.3 Maintenance/ Upgrades

2.3.1 ........................... (Service provider) shall maintain and upgrade the

Software and Hardware during the Warranty Period so that the Software

shall, at all times during the Warranty Period, meet or exceed the

specifications in the Project Documents and the performance requirements

as set forth in this Agreement. .............................. (Service provider) shall,

at no cost to the Bank, promptly correct any and all errors, deficiencies and

defects in the Software.

2.3.2 …………………(Service Provider) shall have the operational maintenance

obligations (e.g., telephone support, problem resolution, on-site services)

7Brief description of place of service

Page 546: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 10 of 90

as mentioned in Annexure-A<kindly add operational maintenance

obligation with deliverables>

2.4 Correction of Deficiencies in Deliverables ( as mentioned in annexure-A).

2.4.1 If ..................................(Service provider) is unable to correct all Deficiencies

preventing Acceptance of a Deliverable for

which ..................................(Service provider) is responsible after a reasonable

number of repeated efforts, the Bank may at its discretion:

a) Allow ..................................(Service provider) to continue its efforts to

make corrections; or

b) Accept the Deliverable with its Deficiencies and reach agreement

with ..................................(Service provider) on an equitable reduction

to ..................................(Service provider)’s charges for developing

such Deliverable to reflect the uncorrected Deficiencies; or

c) Terminate this Agreement for cause in accordance with Clause 178

(except that the Bank is under no obligation to provide Service

provider any further opportunity to cure) and recover its damages as

set forth in this agreement.

2.5 All professional services necessary to successfully implement the proposed

Equipment, Software Solution and Services shall be part of this Agreement.

These services include, but are not limited to, Project Management, Training,

Deployment methodologies etc

2.6 ................. ( Service Provider) shall ensure that it’s key personnel with relevant

skill-sets are available to the Bank.

2.7 ................. ( Service Provider) shall ensure that the quality of methodologies for

delivering the Equipment, Software Solution and Services, adhere to quality

standards/timelines stipulated therefor.

2.8 ................. ( Service Provider) shall transfer skills to relevant personnel from

the Bank, by means of training and documentation.

8Please see Clause 17 ‘Termination Clause’

Page 547: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 11 of 90

2.9 ................. ( Service Provider) shall provide and implement patches/ upgrades/

updates for Equipment and Software Solution/Firmware/ OS/hardware/ software/

Operating System / Middleware etc as and when released by the Vendor/ OEM or

as per requirements of the Bank without any additional cost. Service Provider

should bring to notice of the Bank all releases/ version changes.

2.10 ................. ( Service Provider) shall obtain a written permission from the Bank

before applying any of the patches/ upgrades/ updates. Service Provider has to

support older versions of the hardware/ software/ Operating System/Middleware

etc in case the Bank chooses not to upgrade to latest version.

2.11 ................. ( Service Provider) shall provide maintenance support for Hardware/

Software/ Operating System/ Middleware over the entire period of contract.

2.12 All Equipment and Software Solution updates, upgrades & patches shall be

provided by the ................. ( Service Provider) shall be free of cost during

warranty and AMC/ ATS/ S&S period.

2.13 ................. ( Service Provider) shall provide legally valid firmware/Software

Solution. The detailed information on license count and type of license should

also be provided to the Bank.

2.14 The ownership of the software/firmware license and the hardware shall be that of

the Bank from the date of delivery of the same to the Bank. In other words,

wherever the ownership of the licenses/hardware is indicated, the name “State

Bank of India” must appear to indicate that the Bank is the perpetual owner of the

hardware/operating software/firmware, etc. associated with the hardware.

Evidence in this regard must be submitted before the payment is released.

2.15 ................. ( Service Provider) shall keep the Bank explicitly informed the end

of support dates on related Equipment/hardware/firmware/Software and should

ensure support during warranty and AMC/ATS/S&S.

2.16 ................. ( Service Provider) shall support the Equipment, Software Solution

and Services and its associated items/components including OS/firmware

/Software Solution during the period of warranty and AMC as specified in Scope

Page 548: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 12 of 90

of work in this RFP from the date of acceptance of the Equipment/Software

Solution by State Bank of India.

2.17 During the warranty and AMC period, ................. ( Service Provider) will have

to undertake comprehensive support of the entire Equipment

(hardware/components/ operating software/firmware) ,Software Solution supplied

by the Bidder and all new versions, releases, and updates for all standard

software to be supplied to the Bank at no additional cost to the Bank. During the

support period, ................. ( Service Provider) shall maintain the Equipment (

(hardware/Software etc), Software Solution to comply with parameters defined

for acceptance criteria and the ................. ( Service Provider) shall be

responsible for all costs relating to labour, spares, maintenance (preventive and

corrective), compliance of security requirements and transport charges from and

to the Site (s) in connection with the repair/ replacement of the of the Equipment

(hardware/ equipment/ components/ software or any component/ part thereunder),

and Software Solution, which, under normal and proper use and maintenance

thereof, proves defective in design, material or workmanship or fails to conform

to the specifications, as specified.

2.18 During the support period (warranty and AMC), the vendor shall ensure that

services of professionally qualified personnel are available for providing

comprehensive on-site maintenance of the Equipment and Software Solution and

its components as per the Bank’s requirements. Comprehensive maintenance shall

include, among other things, day to day maintenance of the Equipment and

Software Solution as per the Bank’s policy, reloading of firmware/software,

compliance to security requirements, etc. when required or in the event of system

crash/malfunctioning, arranging and configuring facility as per the requirements

of the Bank, fine tuning, system monitoring, log maintenance, etc. The Bidder

shall provide services of an expert engineer at SBI GITC, Belapur or at other

locations wherever required, whenever it is essential. In case of failure of

Equipment (hardware, system software or any of its components), Software

Solution, the Bidder shall ensure that Equipment /Software Solution is made

operational to the full satisfaction of the Bank within the given timelines.

................. ( Service Provider) shall provide preventive maintenance schedules

as per periodicity, which shall be specified in advance.

Page 549: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 13 of 90

2.19 Onsite comprehensive warranty for the solution would include free replacement

of spares, parts, kits, resolution of problem, if any, in solution.

2.20 Warranty/ AMC for the system software/ off-the shelf software will be provided

to the Bank as per the general conditions of sale of such software.

2.21 Support (Warranty/ AMC) would be on-site and comprehensive in nature and

must have back to back support from the OEM/Vendor. The vendor will warrant

Equipment against defects arising out of faulty design etc. during the specified

support period. The vendor will warrant Equipments against defect arising out of

faulty design, materials, etc. during the specified support period. The vendor will

provide support for operating systems and other pre-installed software

components/system software during the specified period of the hardware on

which these software and operating system will be installed. The vendor shall

repair or replace worn out or defective parts including all plastic parts of the

equipments at his own cost including the cost of transport.

2.22 In the event of system break down or failures at any stage, protection available,

which would include the following, shall be specified.

a. Diagnostics for identification of systems failures

b. Protection of data/ Configuration

c. Recovery/ restart facility

d. Backup of system software/ Configuration

2.23 Prompt support shall be made available as desired in this RFP during the support

period at the locations as and when required by the Bank.

2.24 ................. ( Service Provider) is agreeable for on-call/on-site support during

peak weeks (last and first week of each month) and at the time of switching over

from PR to DR and vice-versa. No extra charge shall be paid by the Bank for

such needs, if any, during the support period.

2.25 ................. ( Service Provider) support staff shall be well trained to effectively

handle queries raised by the customers/employees of the Bank.

2.26 Updated escalation matrix shall be made available to the Bank once in each

quarter and each time the matrix gets changed.

2.27 Service Milestones9 : As per RFP.

9 The Purpose of this clause is identify any assumption made for this agreement.

Page 550: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 14 of 90

Service Category Milestone Duration (in months/weeks/days/hours)

Onsite Advance

Technical support

All Applications to have 99.99% Uptime as per SOW Monthly

Delivery

1. Account Support Plan

2. Support Activity Review

3. System Health Check

4. Site Environment Survey

5. Support Planning & Review Session

6. Technical Check-up

7. Availability Check-up 8. Performance tuning Production & DR

1. Annual

2. Quarterly

3. Annual

4. Annual

5. Quarterly

6. 20 days per annum

7. Annual 8. Annual

Installation

Bank’s Onsite setup for Production, Disaster Recovery,

UAT, training, development and Pre-Production environment.

As per the bank request

Configuration

Application configuration and production setup doc-

uments for MVS, EPS and OMS and maintenance of these documents

As per bank requirement / request and docu-

ments to be updated after every change.

User

Acceptance

Testing,

Security

Clearance and

live in

Production

Endpoint /Bank’s/Third party Application

Testing for New and New and Existing Endpoint for

any make or model

As per bank requirement / request

Documentation

For every line of service under scope, a process would

be defined which would be followed by the Service

Provider’s resources while carrying out their duties.

For defining the process, the bank and the Service

Provider would be involved and would define things like process for each activity, workflow, SLAs, SOP,

escalation matrix etc.

The process defined would be reviewed half

yearly

Training

Service Provider shall train designated Bank officials on the configuration, operation/ functionalities,

maintenance, support & administration for software,

application architecture and components, installation, troubleshooting processes of the proposed Services as

mentioned in this agreement.

As per the bank request

Live in

Production

Applicable for the entire OATS activities covered

under this agreement on Production and DR both.

Periodically

2.28 Risk Management

The ……………………………(Service Provider) shall identify and document the

risk in delivering the services. ………………… . ………………….. (Service

Provider) shall identify the methodology to monitor and prevent the risk, and shall

also document the steps taken to manage the impact of the risks.

2.29 Service Request10

……………. (Service Provider) shall dispense the service request in accordance with

terms mentioned in Annexure B under this agreement.

10The purpose of this clause is to document the process and timeframe for responding to the service

requests.

Page 551: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 15 of 90

2.30 Service Management Tool

List the tools/applications to be used for service support/service delivery processes,

if any, This may also include the customer tools/ applications to be used for

provision of service support/service delivery.

1. iALERT

2. Branch Info

3. Multivendor Software

4. Endpoint Protection Solution

5. Online Monitoring Solution

6. Existing Monitoring tools

In future, if any other application procured/developed by the bank during

the contract period related to onsite advance technical support,

training/documentation for such third party software will be provided by the

bank

2.31 Service Complaints11

The service complaint shall be addressed to …......................... (Designation). The

complaint shall be acknowledged by the …........................ (Service provider) in 15

minutes.

In case of re-occurrence of the service complaint, the following actions will be taken:

Action 1...... Penalty as per the damage caused

Action 2....... Change of resources/termination of services as per the clause no. 19.

3. FEES /COMPENSATION

3.1 Professional fees

3.1.1 ………………… (Service Provider) shall be paid fees and charges in the

manner detailed in Appendix -7-2 Payment Terms. the same shall be subject to

deduction of income tax thereon wherever required under the provisions of the

Income Tax Act by the Bank.

3.2 All duties and taxes (excluding, GST, or other local taxes) , if any, which may be

levied, shall be borne by the Service Provider and Bank shall not be liable for the

same.All expenses, stamp duty and other charges/ expenses in connection with

execution of this Agreement shall be borne by …………………… (Service

Provider).

11 Describe in detail the service complain methodology for the services.

Page 552: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 16 of 90

3.3 …………………… (Service Provider) shall provide a clear description

quantifying the service element and goods element in the invoices generated by

them.

3.4 Payments

3.4.1 The Bank will pay properly submitted valid invoices within reasonable period

but not exceeding 30 days after its receipt thereof. All payments shall be made

in Indian Rupees.

3.4.2 The Bank may withhold payment of any charges that it disputes in good faith,

and may set-off penalty amount and any other amount which

..................................(Service provider) owes the Bank against charges payable

to ..................................(Service provider) under this Agreement.

3.5 Performance Guarantee and Penalties

3.5.1 Performance Bank Guarantee [PBG] of the amount 20 % of the

proportionate Total Cost of Ownership based on the Final reverse

auction price (which shall be calculated and advised by the Bank to

Selected Bidder(s)) with validity period of 7 years plus 3 months

claim period, with validity period furnished hereunder strictly on the

format at Appendix-9 is to be submitted by the ……….. (Service

Provider). The PBG should be issued by a Scheduled Commercial Bank

other than SBI and needs to be submitted within the specified time of

receipt of formal communication from the Bank about their Bid finally

selected. Purchase Order will be released only after receipt of the

Performance Bank Guarantee. In case, SBI is the sole Banker for the

……., a Letter of Comfort from SBI may be accepted.

3.5.2 The PBG is required to protect the interest of the Bank against the risk of

non-performance of the ……….. (Service Provider)in respect of

successful implementation of the project which may warrant invoking of

PBG, also if any act of the supplier results in imposition of Liquidated

Damages then also the Bank reserves the right to invoke the PBG.

Page 553: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 17 of 90

3.5.3 If at any time during performance of the Contract, the

……………..(Service Provider)shall encounter unexpected conditions

impeding timely completion of the Services under the Agreement and

performance of the services, the ……………..(Service Provider)shall

promptly notify the Bank in writing of the fact of the delay, it’s likely

duration and its cause(s). As soon as practicable, after receipt of the

……………..(Service Provider)’s notice, the Bank shall evaluate the

situation and may at its discretion extend the ……………..(Service

Provider)’s time for performance, in which case the extension shall be

ratified by the Parties by amendment of the Agreement.

3.5.4 Performance of the obligations under the Agreement shall be made by the

Service Provider in accordance with the time schedule12 specified in this

Agreement.

3.5.5 The ……………..(Service Provider)shall be liable to pay penalty at the

rate mentioned in Annexure ‘G’ in respect of any delay beyond the

permitted period in providing the Services.

3.5.6 Subject to Clause 17 of this Agreement, any unexcused delay by the

…………….. (Service Provider) in the performance of its Contract

obligations shall render this Agreement to be Terminated.

3.5.7 No penalty shall be levied in case of delay(s) in deliverables or

performance of the contract for the reasons not attributable to the

……….. (Service Provider). On reaching the maximum of penalties

specified the Bank reserves the right to terminate the contract.

3.6 Delay in the Vendor’s Performance:

3.6.1 Delivery, installation, commissioning of the Equipment, Software

Solution and performance of Services shall be made by the Vendor within

the timelines prescribed in this Agreement.

3.6.2 If at any time during performance of the Contract, the Vendor should

encounter conditions impeding timely delivery of the Equipments,

Software Solution and performance of Services, the Vendor shall

12 Please ensure that the time scheduled is suitably incorporated in the Agreement.

Page 554: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 18 of 90

promptly notify the Bank in writing of the fact of the delay, it’s likely

duration and cause(s). As soon as practicable after receipt of the Vendor’s

notice, the Bank shall evaluate the situation and may, at its discretion,

extend the Vendors’ time for performance, in which case, the extension

shall be ratified by the parties by amendment of the Contract.

3.6.3 Any delay in performing the obligation/ defect in performance by the

Vendor may result in imposition of penalty, liquidated damages,

invocation of Performance Bank Guarantee and/or termination of contract

(as laid down elsewhere in this Agreement).

4. PENALTIES/SLA CONDITIONS

As mentioned in Appendix-11 the RFP.

5. LIABILITIES/OBLIGATION

5.1 The Bank’s Duties /Responsibility(if any)

(i) Processing and Authorising invoices

(ii) Approval of Information

(iii) ...................

(iv) .....................

(v) ......................

5.2 ……………..(Service Provider)Duties

(i) Service Delivery responsibilities

(a) To adhere to the service levels documented in this Agreement.

(b) ................................ (Service provider), if permitted to sub-contract, shall

ensure that................................ (Service provider) personnel and its

subcontractors will abide by all reasonable directives issued by the Bank,

including those set forth in the Bank’s then-current standards, policies and

procedures (to the extent applicable), all on-site rules of behaviour, work

schedules, security procedures and other standards, policies and procedures

as established by the Bank from time to time.

(ii) Security Responsibility

(a) To maintain the confidentiality of the Bank's resources and other intellectual

Page 555: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 19 of 90

property rights.

6. REPRESENTATIONS &WARRANTIES

6.1 ………………… (Service Provider)Warrants that the technical quality and

performance of the Services provided will be consistent with the mutually agreed

standards. Warranty and AMC shall be for a period of ………… (Term) from the

date of acceptance.

6.2 …………………(Service Provider)warrants that the software developed is free

from malware at the time of sale, free from any obvious bugs, and free from any

covert channels in the code (of the versions of the applications/software being

delivered as well as any subsequent versions/modifications done) and free from

OWASP vulnerabilities of applications/software arising out of faulty design,

workmanship, etc. during the warranty and AMC period (up to...............).

6.3 ………………… (Service Provider)represents and warrants that its personnel

shall be present at the Bank premises or any other place as the bank may direct,

only for the Services and follow all the instructions provided by the Bank; Act

diligently, professionally and shall maintain the decorum and environment of the

Bank; Comply with all occupational, health or safety policies of the Bank.

6.4 ..,…………….. (Service Provider)shall assume responsibility under Labour

Laws, and also hold the Bank harmless from any loss, expense, damage or

personal injury, death and any claim for payment of compensation of its

employees, salary, retirement benefits, or any other fringe benefits asserted by an

employee of ……………….(Service Provider),and/or any claim arising out of

alleged infringement of intellectual property rights or other proprietary right of

any third party arising out of ‘………………(Service Provider)’s.’ performance

of Services hereunder.

6.5 Each party represents and warrants that it has all requisite power and

authorization to enter into and perform this Agreement and that nothing contained

herein or required in the performance hereof conflict or will conflict with or give

rise to a breach or default under, or permit any person or entity to terminate, any

contract or instrument to which the party is bound.

Page 556: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 20 of 90

6.6 ………………… (Service Provider) warrants the Bank against any license or IPR

violations on its part or on the part of subcontractor, wherever permitted, in use of

any technology /software /product for performing services or developing software

for the Bank as part of this Agreement.

6.7 The ……………..(Service Provider) shall perform the Services and carry out its

obligations under the Agreement with due diligence, efficiency and economy, in

accordance with generally accepted techniques and practices used in the industry

and with professional standards recognized by international professional bodies

and shall observe sound management practices. It shall employ appropriate

advanced technology and safe and effective equipment, machinery, material and

methods.

6.8 The ……………..(Service Provider) has the requisite technical and other

competence, sufficient, suitable, qualified and experienced manpower/personnel

and expertise in providing the Services to the Bank.

6.9 The ……………..(Service Provider) shall duly intimate to the Bank immediately,

the changes, if any in the constitution of the ……………..(Service Provider).

6.10 The Services and products provided by the ……………..(Service Provider) to the

Bank do not violate or infringe any patent, copyright, trademarks, trade secrets or

other intellectual property rights of any third party.

6.11 The ……………..(Service Provider) shall ensure that all persons, employees,

workers and other individuals engaged by or sub-contracted by the

……………..(Service Provider) in rendering the Services under this Agreement

have undergone proper background check, police verification and other necessary

due diligence checks to examine their antecedence and ensure their suitability for

such engagement. No person shall be engaged by the ……………..(Service

Provider) unless such person is found to be suitable in such verification and the

……………..(Service Provider) shall retain the records of such verification and

shall produce the same to the Bank as when requested.

6.12 During the Warranty and AMC Period if any software or any component thereof

is supplied by…………….(Service Provider) is inoperable or suffers degraded

performance for more than [__________________] not due to causes external to

the software, ..................................(Service provider) shall, at the Bank’s request,

promptly replace the software or specified component with new software of the

Page 557: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 21 of 90

same type and quality. Such replacement shall be accomplished without any

adverse impact on the Bank’s operations within agreed time frame.

6.13 …………………………………

6.14 ……………………………….<any other additional warranty can be

incorporated>

7. VENDOR’S OBLIGATIONS

7.1 The Vendor is responsible for and obliged to conduct all contracted activities in

accordance with the contract using state-of-the-art methods and economic

principles and exercising all means available to achieve the performance specified

in the Contract.

7.2 The vendor will be responsible for arranging and procuring all relevant

permissions / Road Permits etc. for transportation of the equipment to the location

where installation is to be done. The Bank would only provide necessary letters

for enabling procurement of the same.

7.3 The Vendor is obliged to work closely with the Bank’s staff, act within its own

authority and abide by directives issued by the Bank from time to time and

complete implementation activities.

7.4 The Vendor will abide by the job safety measures prevalent in India and will free

the Bank from all demands or responsibilities arising from accidents or loss of

life, the cause of which is the Vendor’s negligence. The Vendor will pay all

indemnities arising from such incidents and will not hold the Bank responsible or

obligated.

7.5 The Vendor is responsible for managing the activities of its personnel or sub-

contracted personnel (where permitted) and will hold itself responsible for any

misdemeanours.

7.6 Vendor shall provide necessary training from the OEM to the designated SBI

officials on the configuration, operation/ functionalities, maintenance, support &

Page 558: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 22 of 90

administration for software/ hardware and components, Software Solution,

installation, troubleshooting processes of the proposed solution.

7.7 The Vendor shall treat as confidential all data and information about SBI,

obtained in the process of executing its responsibilities, in strict confidence and

will not reveal such information to any other party without prior written approval

of the Bank as explained under ‘Non-Disclosure Agreement’ in Appendix-13 of

the RFP.

7.8 .If the proposal includes machine/ equipment or software marketed and/or

supported by other companies or individuals, the selected bidder, as the

prime contractor for the delivery, testing, installation and maintenance of

the entire system, must ensure and declare that they possess the

requisite permission/ license for the machine/ equipment/ software. Also,

the selected bidder commits to support/ repair/ replace/ maintain all parts

of the Endpoint, irrespective of the position whether the parts are

manufactured by the Bidder or outsourced by them.

7.9 The Selected bidder(s) shall be responsible for compliance with all laws,

rules, regulations, orders, notifications, and directions applicable in

respect of its personnel (including, but not limited to, the Contract Labour

(Prohibition and Regulation) Act 1986, the Payment of Bonuses Act 1965,

the Minimum Wages Act 1948, the Employees' Provident Fund Act 1952,

and the Workmen’s Compensation Act 1923, and shall maintain all proper

records, including, but not limited to, accounting records required under

the Applicable Laws, or any code, practice or corporate policy applicable

to it from time to time

8. GENERAL INDEMNITY

8.1 ………………. (Service provider) agrees and hereby keeps the Bank indemnified

against all claims, actions, loss, damages, reputation loss, costs, expenses,

charges, including legal expenses (Attorney, Advocates fees included) which the

Bank may suffer or incur directly or indirectly on account of any misuse of data

/information or deficiency in Services or breach on any obligations mentioned in

clause 513 herein, including without limitation of confidentiality obligations, from

13Please See Clause 5 ‘Representation and Warranties’

Page 559: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 23 of 90

any acts of Commission / omission on the part of employees, agents,

representatives or Sub-Contractors of Service Provider. ………………. (Service

provider), to make good the loss suffered by the Bank on first demand made by

the Bank in this regard which shall be final conclusive and binding on the

................(Service Provider).

8.2 ………………. (Service provider) further undertakes to promptly notify the bank

in writing any breach of obligation of the agreement by its employees or

representatives including confidentiality obligation and in such an event, the

Bank will in addition to and without prejudice to any other available remedies be

entitled to immediate equitable relief in a Court of competent jurisdiction to

protect its interest including injunctive relief.

8.3 The ………………. (Service provider) shall indemnify and keep fully and

effectively indemnified the Bank against any fine or penalty levied on the Bank

for improper payment of tax for the reasons attributable to the ……………….

(Service provider).

8.4 The ………………. (Service provider) hereby undertakes the responsibility to

take all possible measures, at no cost, to avoid or rectify any issues which thereby

results in non-performance of software within reasonable time. The Bank shall

report as far as possible all material defects to the ………………. (Service

provider) without undue delay. The ………………. (Service provider) also

undertakes to co-operate with other service providers thereby ensuring expected

performance covered under scope of work.

Nothing contained in this agreement shall impair the Bank’s right to claim

damages without any limitation for an amount equal to the loss suffered for non-

performance of software.

9. CONTINGENCY PLANS.

9.1 The ………………. (Service provider) shall arrange and ensure proper Data

Recovery Mechanism, Attrition Plan and other contingency plans to meet any

unexpected obstruction to the service provider or any employees or sub-

contractors of the service provider in rendering the Services or any part of the

same under this Agreement to the Bank. The …………………….. (Service

Provider) at Banks discretion shall co-operate with the bank in case on any

contingency.

Page 560: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 24 of 90

10. TRANSITION REQUIREMENT:

10.1 In the event of failure of the Service Provider to render the Services or in the

event of termination of agreement or expiry of term or otherwise, without

prejudice to any other right, the Bank at its sole discretion may make alternate

arrangement for getting the Services contracted with another vendor. In such case,

the Bank shall give prior notice to the existing Service Provider. The existing

Service Provider shall continue to provide services as per the terms of contract

until a ‘New Service Provider’ completely takes over the work. During the

transition phase, the existing Service Provider shall render all reasonable

assistance to the new Service Provider within such period prescribed by the Bank,

at no extra cost to the Bank, for ensuring smooth switch over and continuity of

services. If existing vendor is breach of this obligation, they shall be liable for

paying a penalty as per Appendix-11 of the RFP on demand to the Bank, which

may be settled from the payment of invoices for the contracted period. The Bank

may also require the Service Provider to enter into a Transition & Knowledge

Transfer Agreement as mentioned in Annexure J

11. LIQUIDATED DAMAGES

11.1 The Bank reserves the right to deduct, as liquidated damages to the extent of

…………….., in case of non-performance of software or for deficiency in

services provided by …………. (Services provided)as per work order or service

levels, if any. In such a case, the Bank also reserves the right to levy penalties as

per Appendix-11 of the RFP notwithstanding the Bank reserving its right to

terminate the contract.

11.2 If the Vendor fails to deliver any or all of the Equipments, Software Solution or

perform the services within the stipulated time schedule as specified in this RFP/

Contract, the Bank may, without prejudice to its other remedies under the

Contract, and unless otherwise extension of time is agreed upon without the

application of Liquidated Damages, deduct from the Contract Price, as specified

in Appendix-11 of the RFP. Once the maximum deduction is reached, the Bank

may consider termination of the Contract.

12. RELATIONSHIP BETWEEN THE PARTIES

Page 561: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 25 of 90

12.1 It is specifically agreed that the ……….. (Service Provider) shall act as

independent service provider and shall not be deemed to be the Agent of the Bank

except in respect of the transactions/services which give rise to Principal - Agent

relationship by express agreement between the Parties.

12.2 Neither the ……….. (Service Provider) nor its employees, agents,

representatives, Sub-Contractors shall hold out or represent as agents of the Bank.

12.3 None of the employees, representatives or agents of ……….. (Service Provider)

shall be entitled to claim any absorption or any other claim or benefit against the

Bank.

12.4 This Agreement shall not be construed as joint venture. Each Party shall be

responsible for all its obligations towards its respective employees. No employee

of any of the two Parties shall claim to be employee of other Party.

12.5 All the obligations towards the employees of a Party including that on account of

personal accidents occurred while working in the premises of the other Party shall

be with the respective employer and not on the Party in whose premises the

accident occurred.

13. SUB CONTRACTING

11.1 ………………….. (Service provider) has to obtain written permission from the

Bank before contracting any work to subcontractors. Bank at its own discretion

may permit or deny the same.

11.2 In case of subcontracting permitted, ……………………(Service Provider) is

responsible for all the services provided to the Bank regardless of which entity is

conducting the operations. ………………….(Service Provider)is also responsible

for ensuring that the sub-contractor comply with all security/confidentiality

requirements and other terms and conditions as applicable to

…………………..(Service provider) mentioned in this Agreement. Bank reserves

the right to conduct independent audit in this regard.

11.3 Before engaging Sub-Contractor, the ……………… (Service Provider) shall

carry out due diligence process on sub-contracting/ sub-contractor to the

satisfaction of the Bank and Bank shall have access to such records.

11.4 In the event of sub-contracting the ……………… (Service Provider) shall ensure

that suitable documents including confidentiality agreement are obtained from the

sub-contractor and the ……………… (Service Provider) shall ensure that the

secrecy and faith of Bank’s data / processes is maintained.

Page 562: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 26 of 90

11.5 ……………… (Service Provider) shall provide subcontracting details to the

Bank and if required, Bank may evaluate the same.Notwithstanding approval of

the Bank for sub-contracting, the ……………… (Service Provider) shall remain

liable to the Bank for all acts/omissions of sub-contractors.

11.6 The Bank reserves the right to ask ……………….(Service Provider) and

..................(Service provider) shall change/ amend the clause(s) entered between

……………….(Service Provider) and Subcontractor for Bank’s suitability.

12 INTELLECTUAL PROPERTY RIGHTS

12.1 For any technology / software / product developed/used/supplied by

………………… (Service provider) for performing services or developing

software for the Bank as part of this Agreement, ………(service provider) shall

have right to use as well right to license for the outsourced services or third party

software development. Any license or IPR violation on the part of …………….

(Service provider) shall not put the Bank at risk.

12.2 Without the Bank’s prior written approval, ..................................(Service

provider) will not use or incorporate in performing the Services link to or call or

depend in any way upon, any software or other intellectual property that is subject

to an Open Source or Copyleft license or any other agreement that may give rise

to any third-party claims or to limit the Bank’s rights under this Agreement.

12.3 ………………(service provider) shall, at their own expenses without any

limitation, defend and indemnify the Bank against all third party claims or

infringement of Intellectual Property Right, including Patent, trademark,

copyright, trade secret or industrial design rights arising from use of the

technology / software / products or any part thereof in India or abroad, for

software developed as part of this engagement. In case of violation/ infringement

of patent/ trademark/ copyright/ trade secret or industrial design, (Service

provider) shall, after due inspection and testing, get the solution redesigned for

the Bank at no extra cost.

12.4 ……………… (Service provider) shall expeditiously extinguish any such claims

and shall have full rights to defend it there from.

12.5 The Bank will give notice to ……………… (Service provider) of any such claim

without delay/provide reasonable assistance to..................... (Service provider) in

Page 563: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 27 of 90

disposing of the claim, and will at no time admit to any liability for or express

any intent to settle the claim.

12.6 ………………(service provider) hereby grants the Bank a fully paid-up,

irrevocable, non-exclusive/exclusive license<strike off whichever is not

applicable> throughout the territory of India or abroad to access, replicate,

modify and use software developed including its upgraded versions available

during the term of this agreement by………………(service provider) as part of

this engagement, including all inventions, designs and trademarks embodied

therein perpetually.

12.7 Software developed as part of this agreement can be put to use in all offices of

State Bank of India/ its foreign office/its Associate Banks& subsidiaries.

12.8 For the Solutions with base product (Out of Box features)- Binaries :

The Vendor shall grant the Bank a fully paid-up, irrevocable, non-exclusive,

unlimited, perpetual license throughout the territory of India or abroad to access,

replicate and use software provided by the Vendor, including all inventions,

designs and marks embodied therein perpetually. The source code / object code /

executable code and compilation procedures of the Software Solution should be

placed under an Escrow arrangement. All necessary documentation in this behalf

should be made available to the Bank. In case of Escrow arrangement, complete

details and the location and the terms and conditions applicable for escrow must

be specified. Any update or upgrade to source code should be informed and

brought under Escrow or made available to the Bank.

12.9 Product/Solutions Customisation :

The source code /object code /executable code and compilation procedures of the

Software Solution made under this agreement are the proprietary property of the

Bank and as such the vendor shall make them available to the Bank after

successful User Acceptance Testing. Vendor agrees that the Bank owns the entire

right, title and interest to any inventions, designs, discoveries, writings and works

of authorship, including all Intellectual Property Rights, copyrights. Any work

made under this agreement shall be deemed to be ‘work made for hire’ under any

Indian/U.S. or any other applicable copyright laws.

13 SYSTEM INTEGRATION TESTING & USER ACCEPTANCE TESTING :

13.1 The Vendor should integrate the software with the existing systems as per

requirement of the Bank and carry out thorough system integration testing.

Page 564: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 28 of 90

13.2 System integration testing will be followed by user acceptance testing, plan for

which has to be submitted by the Vendor to the Bank. The UAT includes

functional tests, resilience tests, benchmark comparisons, operational tests, load

tests etc. SBI staff / third Party Vendor designated by the Bank will carry out the

functional testing. This staff / third party vendor will need necessary on-site

training for the purpose and should be provided by the Vendor. Vendor should

carry out other testing like resiliency/benchmarking/load etc. Vendor should

submit result log for all testing to the Bank.

13.3 On satisfactory completion of the requirements specified in Appendix 10 , letter

as per Appendix 10 will be issued.

14 COUNTRY OR ORIGIN / ELIGIBILITY OF GOODS & SERVICES:

14.1 All equipments and components thereof to be supplied under the Contract shall

have their origin in eligible source countries, as per the prevailing Import Trade

Control Regulations in India.

14.2 For purposes of this clause, “origin” means the place where the goods are mined,

grown, or manufactured or produced, or the place from which the related

Equipment is supplied. Goods are produced when, through manufacturing,

processing or substantial and major assembly of components, a commercially-

recognized Equipment results that is substantially different in basic characteristics

or in purpose or utility from its components.

15 DELIVERY, INSTALLATION, COMMISSIONING & DOCUMENTATION

15.1 ………………… (Service provider) will install the software/support the Bank in

installation of the software developed into the Bank’s production, Disaster

Recovery, Testing and training environment, if required.

15.2 The Vendor shall provide such packing of the Equipment as is required to prevent

its damage or deterioration during transit thereof to the location given by the

Bank. The packing shall be sufficient to withstand, without limitation, rough

handling during transit and exposure to extreme temperature, salt and

precipitation during transit and open storage. Size and weight of packing cases

shall take into consideration, where appropriate, the remoteness of the Equipment

final destination and the absence of heavy handling facilities at all transit points.

Page 565: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 29 of 90

15.3 Delivery, installation and commissioning of the equipment shall be made by the

Vendor in accordance with the system approved / ordered and within the time

schedule given in the Scope of work given in Appendix-6 of the RFP.

15.4 The delivery will be considered to be complete when the equipments/

components/ associated software/firmware are received in good working

conditional the designated locations and Bank issued a acceptance letter.

15.5 The installation will be deemed to be completed, when the Equipment and

Software Solution including all the hardware, accessories/components,

firmware/system software, and other associated software have been supplied,

installed and operationalised as per the technical specifications and all the

features as per the technical specifications are demonstrated and implemented as

required, on the systems, to the satisfaction of the Bank. The Bidder has to

resolve any problem faced during installation and operationalisation.

15.6 The installation will be deemed to be completed, when the Equipment and

Software Solution including all the hardware, accessories/components,

firmware/system software, and other associated software have been supplied,

installed and operationalised as per the technical specifications and all the

features as per the technical specifications are demonstrated and implemented as

required, on the systems, to the satisfaction of the Bank. The Bidder has to

resolve any problem faced during installation and operationalisation.

15.7 In addition, vendor will supply all associated documentation relating to the

Equipment, Software Solution and Services etc. The Equipment, Software

Solution and Services are considered accepted (commissioned and

operationalised) after signing the Acceptance Test Plan (ATP) document jointly

by the representative of the Bank and the engineer from the vendor on the lines of

format/certificate on the lines of Appendix-10 (a and b) of this RFP. The

component level checking for individual item may be included during the

acceptance test. The ‘Acceptance Test Plan’ document shall be deemed to form a

part of the Agreement, to be signed between the vendor and the SBI. On the

evaluation of the Acceptance Test results, if required, in view of the performance

of the Equipment, Software Solution and Services (including hardware

equipments/ components/ software), as observed during the Acceptance Test, the

Bidder shall take remedial measures including upgradation of any of the

components thereunder, including replacement thereof, at no additional cost to

Page 566: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 30 of 90

the Bank within a fortnight from the date of notification of the same to the

vendor. The vendor should ensure that the Equipment, Software Solution and

Services meets the requirements of the Bank as envisaged in the RFP.

The details of the documents to be furnished by the Vendor are specified

hereunder :

15.7.1 2 copies of Vendor’s Invoice showing contract number, equipments

description, quantity, unit price and total amount.

15.7.2 Delivery Note or acknowledgement of receipt of Equipment from

the Consignee or in case of Equipment from abroad, original and

two copies of the negotiable clean Airway Bill.

15.7.3 2 copies of packing list identifying contents of each of the package.

15.7.4 Insurance Certificate.

15.7.5 Manufacturer’s / Vendor’s warranty certificate.

15.7.6 Commissioning and Acceptance Certificate issued by the Bank.

15.8 The above documents shall be received by the Bank before arrival of

Equipment (except where it is handed over to the Consignee with all documents). If

these documents are not received, the Vendor will be responsible for any

consequent expenses.

15.9 Penalties as specified in Appendix-11 will be applicable for the any kind of

default in delay in delivery, installation/commissioning/support etc. expected in

scope of work which will be deducted at the time of making payment(s).

15.10 In addition to the penalty on delayed supplies, Bank also reserves the right to

cancel the Purchase Order and forfeit the EMD. In the event of such cancellation,

the vendor is not entitled to any compensation, whatsoever.

15.11 For the System & other Software/firmware required with the hardware ordered

for, the following will apply:.

15.12 The vendor shall supply standard software/firmware package published by

third parties in or out of India in their original publisher-packed status only, and

should have procured the same either directly from the publishers or from the

publisher's sole authorized representatives only..

15.13 The Vendor shall provide complete and legal documentation of all sub

systems, licensed operating systems, licensed system software/firmware, licensed

Page 567: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 31 of 90

utility software and other licensed software. The Vendor shall also provide licensed

software for all software/firmware whether developed by them or acquired from

others.

15.14 In case the Vendor is providing software/firmware which is not its proprietary

software then the Vendor must submit evidence in the form of agreement he has

entered into with the software/firmware vendor which includes support from the

software/firmware vendor for the proposed software for the entire period of

contract with the Bank.

15.15 The ownership of the software license shall be that of the Bank from the date

of delivery of the same. In other words, wherever the ownership of the licenses is

indicated, the name “State Bank of India” must appear to indicate that the Bank is

the perpetual owner of the software/license. Evidence to this effect must be

submitted before the payment can be release

16 INSPECTION AND AUDIT

16.1 The Bank reserves the right to carry out pre-shipment factory / godown

inspection by a team of Bank officials or demand a demonstration of the Equipment

on a representative model at Bidder’s place.

16.2 The Inspection and Quality Control tests before evaluation, prior to shipment

of goods and at the time of final acceptance would be as follows:.

16.2.1 Inspection/Pre-shipment Acceptance Testing of Goods as per

quality control formats including functional testing, burn-in tests

and mains fluctuation tests at full load, facilities etc., as per the

standards / specifications and may be done at factory site of the

supplier before dispatch of goods, by the Bank / Bank’s

Consultants / Testing Agency.

16.2.2 The Vendor shall intimate the Bank before dispatching the goods to

various locations/offices for conduct of pre-shipment testing.

Successful conduct and conclusion of pre-dispatch inspection shall

be the sole responsibility of the supplier;

16.2.3 Provided that the Bank may, at its sole discretion, waive inspection

of goods having regard to the value of the order and/or the nature

of the goods and/or any other such basis as may be decided at the

sole discretion of the Bank meriting waiver of such inspection of

goods.

Page 568: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 32 of 90

16.2.4 In the event of the Equipment /Software Solution failing to pass the

acceptance test, as per the specifications given, a period not

exceeding two weeks will be given to rectify the defects and clear

the acceptance test, failing which, the Bank reserves the right to

cancel the Purchase Order.

16.2.5 The inspection and quality control tests may also be conducted at

the point of delivery and / or at the goods’ final destination.

Reasonable facilities and assistance, including access to drawings

and production data, shall be furnished to the inspectors, at no

charge to the Bank. In case of failure by the Vendor to provide

necessary facility / equipment at its premises, all the cost of such

inspection like travel, boarding, lodging & other incidental

expenses of the Bank’s representatives to be borne by the Vendor.

16.3 Nothing stated herein above shall in any way release the Vendor from any

warranty or other obligations under this contract.

16.4 The Bank’s right to inspect, test the Equipment/Software Solution after

delivery of the same to the Bank and where necessary reject the

Equipments/Software solution arrival at the destination/solution which does not

meet the specification provided by the Bank. This shall in no way be limited or

waived by reason of the Equipment and Software Solution having previously being

inspected, tested and passed by the Bank or its representative prior to the

Equipments/ Software solution shipment from the place of origin by the Bank or its

representative prior to the installation and commissioning.

16.5 Nothing stated hereinabove shall in any way release the Vendor from any

warranty or other obligations under this contract.

16.6 System integration testing and User Acceptance testing will be carried out as

per requirement of the Bank.

16.7 It is agreed by and between the parties that the Service Provider shall get itself

annually audited by external empanelled Auditors appointed by the Bank/

inspecting official from the Reserve Bank of India or any regulatory authority,

covering the risk parameters finalized by the Bank/ such auditors in the areas of

products (IT hardware/ software) and services etc. provided to the Bank and the

vendor shall submit such certification by such Auditors to the Bank. The vendor

and or his / their outsourced agents /sub – contractors (if allowed by the Bank) shall

Page 569: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 33 of 90

facilitate the same. The Bank can make its expert assessment on the efficiency and

effectiveness of the security, control, risk management, governance system and

process created by the Service Provider. The Service Provider shall, whenever

required by such Auditors, furnish all relevant information, records/data to them.

All costs for such audit shall be borne by the Bank.

16.8 Where any deficiency has been observed during audit of the Service Provider

on the risk parameters finalized by the Bank or in the certification submitted by the

Auditors, it is agreed upon by the Service Provider that it shall correct/ resolve the

same at the earliest and shall provide all necessary documents related to resolution

thereof and the auditor shall further certify in respect of resolution of the

deficiencies. It is also agreed that the Service Provider shall provide certification of

the auditor to the Bank regarding compliance of the observations made by the

auditors covering the respective risk parameters against which such deficiencies

observed.

16.9 Service Provider further agrees that whenever required by the Bank, it will

furnish all relevant information, records/data to such auditors and/or inspecting

officials of the Bank/ Reserve Bank of India and or any regulatory authority

required for conducting the audit. The Bank reserves the right to call and/or retain

for any relevant material information / reports including audit or review reports

undertaken by the Service Provider (e.g., financial, internal control and security

reviews) and findings made on the Service Provider in conjunction with the

services provided to the Bank.

17 SECURITY AND CONFIDENTIALITY

17.1 “Confidential Information” mean all information which is material to the business

operations of either party or its affiliated companies, in any form including, but

not limited to, proprietary information and trade secrets, whether or not protected

under any patent, copy right or other intellectual property laws, in any oral,

photographic or electronic form, whether contained on computer hard disks or

floppy diskettes or otherwise without any limitation whatsoever. Without

prejudice to the generality of the foregoing, the Confidential Information shall

include all information about the party and its customers, costing and technical

data, studies, consultants reports, financial information, computer models and

programs, software, contracts, drawings, blue prints, specifications, operating

Page 570: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 34 of 90

techniques, processes, models, diagrams, data sheets, reports and other

information with respect to any of the foregoing matters. All and every

information received by the parties and marked confidential hereto shall be

assumed to be confidential information unless otherwise proved. It is further

agreed that the information relating to the Bank and its customers is deemed

confidential whether marked confidential or not.

17.2 All information relating to the accounts of the Bank’s customers shall be

confidential information, whether labeled as such or otherwise.

17.3 All information relating to the infrastructure and Applications (including designs

and processes) shall be deemed to be Confidential Information whether labeled as

such or not. ..................... (Service provider) personnel/resources responsible for

the project are expected to take care that their representatives, where necessary,

have executed a Non-Disclosure Agreement as per the format attached in the

Annexure I provided by the Bank.

17.4 Each party agrees that it will not disclose any Confidential Information received

from the other to any third parties under any circumstances without the prior

written consent of the other party unless such disclosure of Confidential

Information is required by law, legal process or any order of any government

authority. ..................... (Service provider), in this connection, agrees to abide by

the laws especially applicable to confidentiality of information relating to

customers of Banks and the banks per-se, even when the disclosure is required

under the law. In such event, the Party must notify the other Party that such

disclosure has been made in accordance with law; legal process or order of a

government authority.

17.5 Each party, including its personnel, shall use the Confidential Information only

for the purposes of achieving objectives set out in this Agreement. Use of the

Confidential Information for any other purpose shall constitute breach of trust of

the same.

17.6 Each party may disclose the Confidential Information to its personnel solely for

the purpose of undertaking work directly related to the Agreement. The extent of

Confidential Information disclosed shall be strictly limited to what is necessary

for those particular personnel to perform his/her duties in connection with the

Agreement. Further each party shall ensure that each personnel representing the

respective party agree to be bound by the terms of this Agreement.

Page 571: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 35 of 90

17.7 The non-disclosure obligations herein contained shall not be applicable only

under the following circumstances:

(i) Where Confidential Information comes into the public domain during or

after the date of this Agreement otherwise than by Disclosure by a Party in

breach of the terms hereof.

(ii) Where any Confidential Information was disclosed after receiving the

written consent of the other Party.

(iii)Where if a Party is requested or required by law or by any Court or

governmental agency or authority to disclose any of the confidential

information, then that Party will provide the other party with prompt

notice of such request or requirement prior to such disclosure.

(iv) Where any Confidential Information was received by the Party from a

third party which does not have any obligations of confidentiality to the

other Party.

17.8 ..................... (Service provider) shall abide with the Bank’s IT and IS policy in

key concern areas relevant to the project. Specific requirements will be shared

upfront before the start of the work.

17.9 ..................... (Service provider) shall ensure to filter all phishing / spamming /

overflow attacks in order to ensure availability and integrity on continuous basis.

..................... (Service provider) shall also implement any enhanced solutions

mandated by security requirements for any / all types of Software/ support.

17.10 The security aspect of the solution/software will be comprehensively reviewed

periodically by the Bank, and..................... (Service provider) shall carryout

modifications / updates based on the security review recommendations on case to

case basis.

17.11 The Service Provider shall not, without the Bank’s prior written consent, make

use of any document or information received from the Bank except for purposes

of performing the services and obligations under this Agreement.

17.12 Any document received from the Bank shall remain the property of the Bank and

shall be returned (in all copies) to the Bank on completion of the Service

Provider’s performance under the Agreement.

17.13 Upon expiration or termination of the Agreement and on all amounts as due and

payable to..................... (Service provider) under the Agreement having been

received by..................... (service provider), all proprietary documents, software

Page 572: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 36 of 90

documentation, programs partially or wholly completed, or materials which are

directly related to any project under the Agreement shall be delivered to the Bank

or at the Bank’s written instruction destroyed, and no copies shall be retained by

..................... (Service provider) without the Bank’s written consent.

17.14 The Vendor shall have to comply with Bank’s IT & IS Security policy in key

concern areas relevant to the Scope of Work, details of which will be shared on

request to the Bank. Some of the key areas are as under:

17.14.1Responsibilities for data and application privacy and

confidentiality

17.14.2Responsibilities on system and software access control and

administration

17.14.3Custodial responsibilities for data, software, hardware and other

assets of the Bank being managed by or assigned to the Vendor

17.14.4Physical Security of the facilities

17.14.5Physical and logical separation from other customers of the Vendor

17.14.6Incident response and reporting procedures

17.14.7Password Policy of the Bank

17.14.8Data Encryption/Protection requirements of the Bank.

17.14.9In general, confidentiality, integrity and availability must be

ensured.

18 OWNERSHIP :

18.1 Product/Solutions Customisation

18.1.1 ..................... (Service provider) will provide source code for every

version of the product/Software developed specifically for the

Bank, without any cost to the Bank, and it will be treated as the

Property of the Bank.

18.1.2 The source code /object code /executable code and compilation

procedures of the software solution made under this agreement are

the proprietary property of the Bank and as such.....................

(Service provider) shall make them available to the Bank after

successful User Acceptance Testing.

Page 573: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 37 of 90

18.1.3 ..................... (Service provider) agrees that the Bank owns the

entire right, title and interest to any inventions, designs,

discoveries, writings and works of authorship, including all

intellectual property rights, copyrights. Any work made under this

agreement shall be deemed to be ‘work made for hire’ under any

Indian/U.S. or any other applicable copyright laws.

18.1.4 ..................... (Service provider) shall ensure proper change

management process covering Impact assessment, requirement and

solution documents detailing changes made to the software for any

work order, in addition to enabling the programmers identify and

track the changes made to the source code. The source code will be

delivered in appropriate version control tool maintained at the

Bank’s on site location.

18.1.5 ..................... (Service provider) shall adhere to revision control

procedure of the Bank to maintain required documentation and

configuration files as well as source code. Necessary backup and

restoration of the revision control software related information will

be handled by the Service team as per the approved backup policy

of the Bank.

18.1.6 For each application developed by..................... (Service provider)

on ……………………. software, including third party software

before the platform become operational, (service provider) shall

deliver all documents to the Bank, which include coding

standards, user manuals, installation manuals, operation manuals,

design documents, process documents, technical manuals, and

other documents, if any, as per work order.

18.1.7 ................... (Service provider) shall also provide documents

related to Review Records/ Test Bug Reports/ Root Cause Analysis

Report, details and documentation of all Product components,

details and documentation of all dependent/ external modules and

all documents relating to traceability of the software made under

this agreement before its production release.

18.1.8 All software programs supplied/developed, program

documentation, system documentation and testing methodologies

Page 574: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 38 of 90

along with all other information and documents (other than tools

being proprietary to ..................... (Service provider) and used for

customized software development shall be the exclusive property

of the Bank.

18.1.9 The Intellectual Property Rights on the software code, copyright

and source code for various applications/ interfaces developed

under this Agreement, and any other component/ framework/

middleware used/ developed as pre-built software assets to deliver

the solution, shall belong to the Bank and the Bank shall have

complete and unrestricted rights on such property. However, the

……………….(service provider) shall hold All Intellectual

Property rights in any pre-built software per se , except for those

which have been assigned under this agreement.

18.1.10All information processed by..................... (Service provider)

during software development, implementation& maintenance

belongs to the Bank. ……………………. (Service provider) shall

not acquire any other right in respect of the information for the

license to the rights owned by the bank. ..................... (Service

provider) will implement mutually agreed controls to protect the

information. ..................... (Service provider) also agrees that it will

protect the information appropriately. Failure to protect

information may attract civil, criminal, or administrative penalties.

18.1.11The Vendor shall deliver the following documents to the Bank for

every firmware/software including third party software before

software/ service become operational, which includes, user

manuals, installation manuals, operation manuals, design

documents, process documents, technical manuals, functional

specification, software requirement specification, on-line tutorials/

CBTs, system configuration documents, system/database

administrative documents, debugging/diagnostics documents, test

procedures etc.

18.1.12The Vendor should also provide the MIS reports as per

requirements of the Bank. Any level/ version changes and/or

Page 575: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 39 of 90

clarification or corrections or modifications in the abovementioned

documentation should be supplied by the Vendor to the Bank, free

of cost in timely manner. The vendor shall develop customized

documentation as per Bank’s requirement, if desired by the Bank.

18.2 SOURCE CODE ESCROW AGREEMENT14 :. For the Solutions with base

product (Out of Box features) – Binaries :

18.2.1 The ………………….(Service Provider) shall deposit the source

code and everything required to independently maintain the

software, to the source code escrow account and agrees to

everything mentioned in ‘Annexure - H’

18.2.2 The …………………. (Service provider) shall deposit the latest

version of source code in escrow account……….. At regular

intervals as mentioned in ‘Annexure H’

18.2.3 The Bank shall have the right to get the source code released and

will receive no opposition/hindrances from the escrow agent and

………………. (Service provider) under the following conditions:-

(i) In the event wherein the …………………. (Service provider) has been declared

Insolvent/Bankrupt.

(ii) In the event wherein the ………………………………………(software) development

project given to ………………….(service provider) has been cancelled.

(iii) In the event wherein the …………………. (Service provider) has declared its

expressed/written unwillingness to fulfill his contractual obligations.

(iv)……………………………………………………..

(v)……………………………………………………..

18.2.4 …………………….(Service provider) agree to bear the payment

of fees due to the escrow agent..

18.2.5 The Escrow Agreement shall ipso-facto would get terminated on

delivery of Source Code to either of the parties upon the terms &

conditions mentioned in ‘Annexure -H’.

19 TERMINATION CLAUSE :

14 This agreement is to be made wherein the …service provider… has refused to give ownership over

the Software. The user department has to delete inapplicable para.

Page 576: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 40 of 90

19.1 The Bank, without prejudice to any other remedy for breach of contract, shall

have the right to terminate the contract in whole or part, if

………………..(service provider), at any time, by giving a written notice of at

least 30 days (term of notice) fails to deliver any or all of the deliverables within

the period(s) specified in this Agreement, or within any extension thereof granted

by the Bank pursuant to conditions of Agreement or if ………………..(service

provider) fails to perform any other obligation(s) under the Agreement provided a

cure period of not less than 90 days (term) is given to ………………..(service

provider) to rectify the defects.

19.2 In the event the bank terminates the Agreement in whole or in part for the

breaches attributable to the ……..............(Service Provider), the bank may

procure, upon such terms and in such manner, as it deems appropriate, software

or services similar to those undelivered and ……………….(service provider)

shall be liable to the Bank for any excess costs for such similar software or

services. However, ………………….(service provider),in case of part

termination, shall continue the performance of the Agreement to the extent not

terminated.

19.3 In the event of termination of the Agreement, …………………(service provider)

shall be entitled to receive payment for the Services rendered (delivered) up to the

effective date of termination.

19.4 The Bank may at any time terminate the Agreement without giving written notice

to ………………… (Service provider), if ………………… (Service provider)

becomes bankrupt or otherwise insolvent. In this event termination will be

without compensation to ………………… (Service provider), provided that such

termination will not prejudice or affect any right of action or remedy, which has

occurred or will accrue thereafter to the Bank on payment to the

……………..(Service Provider) for the services rendered.

19.5 In the event of the termination of the Agreement.......................... (Service

Provider) shall be liable and responsible to return to the Bank all records,

documents, data and information including Confidential Information pertains to

or relating to the Bank in its possession.

19.6 In the event of termination of the Agreement for material breach by service

provider, Bank shall have the right to give suitable publicity to the same including

advising the Indian Bank’s Association.

Page 577: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 41 of 90

19.7 Upon termination or expiration of this Agreement, all rights and obligations of the

Parties hereunder shall cease, except such rights and obligations as may have

accrued on the date of termination or expiration; the obligation of indemnity;

obligation of payment; confidentiality obligation; Governing Law clause; Dispute

resolution clause ; and any right which a Party may have under the Applicable

Law.

19.8 Termination for Insolvency :

20 DISPUTE REDRESSAL MACHANISM & GOVERNING LAW

20.1 All disputes or differences whatsoever arising between the parties out of or in

connection with this Agreement (including dispute concerning interpretation) or

in discharge of any obligation arising out of the Agreement (whether during the

progress of work or after completion of such work and whether before or after the

termination of this Agreement, abandonment or breach of this Agreement), shall

be settled amicably.

20.2 If the parties are not able to solve them amicably, either party [SBI or

..................... (service provider)] shall give written notice to other party clearly

setting out there in, specific dispute(s) and/or difference(s), and shall be referred

to a sole arbitrator mutually agreed upon, and the award made in pursuance

thereof shall be binding on the parties.

20.3 In the absence of consensus about the single arbitrator, the dispute may be

referred to an arbitration panel; one to be nominated by each party and the said

arbitrators shall nominate a presiding arbitrator, before commencing the

arbitration proceedings. The arbitration shall be settled in accordance with the

applicable Indian Laws.

20.4 ..................... (Service provider) shall continue work under the Agreement during

the arbitration proceedings, unless otherwise directed by the Bank or unless the

matter is such that the work cannot possibly be continued until the decision of the

arbitrator is obtained.

20.5 Arbitration proceeding shall be held at Mumbai (Place of Arbitration), India, and

the language of the arbitration proceedings and that of all documents and

communications between the parties shall be in English.

20.6 This Agreement shall be governed by laws in force in India. Subject to the

arbitration clause above, all disputes arising out of or in relation to this

Page 578: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 42 of 90

Agreement, shall be subject to the exclusive jurisdiction of the courts at

………………………(place) only.

20.7 In case of any change in applicable laws that has an effect on the terms of this

Agreement, the Parties agree that the Agreement may be reviewed, and if deemed

necessary by the Parties, make necessary amendments to the Agreement by

mutual agreement in good faith, in case of disagreement obligations mentioned in

this clause shall be observed.

21 RIGHT TO USE DEFECTIVE PRODUCT :

21.1 If after delivery, acceptance and installation and within the warranty period, the

operation or use of the equipment is found to be unsatisfactory, the Bank shall

have the right to continue to operate or use such equipment until rectification of

defects, errors or omissions by partial or complete replacement is made without

interfering with the Bank’s operation.

22 POWERS TO VARY OR OMIT WORK :

22.1 No alterations, amendments, omissions, additions, suspensions or variations of

the work (hereinafter referred to as variation) under the Agreement shall be made

by..................... (Service provider) except as directed in writing by Bank. The

Bank shall have full powers, subject to the provision herein after contained, from

time to time during the execution of the Agreement, by notice in writing to

instruct..................... (Service provider) to make any variation without prejudice

to the Agreement. ..................... (Service provider) shall carry out such variations

and be bound by the same conditions, though the said variations occurred in the

Agreement documents. If any suggested variations would, in the opinion

of..................... (Service provider), if carried out, prevent them from fulfilling any

of their obligations under the Agreement, they shall notify the Bank, thereof, in

writing with reasons for holding such opinion and Bank shall

instruct..................... (Service provider) to make such other modified variation

without prejudice to the Agreement. ..................... (Service provider) shall carry

out such variations and be bound by the same conditions, though the said

variations occurred in the Agreement documents. If Bank confirms their

instructions................................... (Service provider)’s obligations will be

Page 579: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 43 of 90

modified to such an extent as may be mutually agreed. If such variation is

substantial and involves considerable extra cost, any agreed difference in cost

occasioned by such variation shall be mutually agreed between the parties. In any

case in which..................... (Service provider) has received instructions from the

Bank as to the requirement of carrying out the altered or additional substituted

work, which either then or later on, will in the opinion of..................... (Service

provider), involve a claim for additional payments, such additional payments

shall be mutually agreed in line with the terms and conditions of the order.

22.2 If any change in the work is likely to result in reduction in cost, the parties shall

agree in writing so as to the extent of reduction in payment to be made to

……………(Service Provider), before..................... (Service provider)

proceeding with the change.

23 NO WAIVER OF BANK RIGHTS OR..................... (SERVICE PROVIDER)’S

LIABILITY

Neither any payment sign-off/payment by the Bank for acceptance of the whole or any part of

the work, nor any extension of time/possession taken by the Bank shall affect or prejudice the

rights of the Bank against..................... (Service provider), or relieve..................... (Service

provider) of their obligations for the due performance of the Agreement, or be interpreted as

approval of the work done, or create liability on the Bank to pay for alterations/ amendments/

variations, or discharge the liability of..................... (service provider) for the payment of

damages whether due, ascertained, or certified or not or any sum against the payment of

which they are bound to indemnify Bank nor shall any such certificate nor the acceptance by

them of any such paid on account or otherwise, affect or prejudice the rights of the

.................... (Service provider),against the Bank.

24 CHANGE OF ORDERS

24.1 The Bank may, at any time, by a written order given to the Vendor, make changes

within the general scope of the Contract in any one or more of the following:

24.1.1 Method of shipment or packing;

24.1.2 Place of delivery;

24.1.3 Quantities to be supplied subject to 25% above or below the

originally declared quantities except where Bank has specifically

mentioned at the option of the Bank.

Page 580: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 44 of 90

24.1.4 If due to lack of technical feasibility or lack of commercial

viability or due to unforeseen circumstances, the Bank finds that it

is unable to buy certain components or services, or will need to

substitute one component or service with another, the Bank may

change the quantities beyond 25 % plus or minus. The Bank also

reserves the right to avail the products/services as per the rate

discovered through this RFP in respect of following items, during

the term of the contract :

Price

Bid Item No.

Description of Product/Service

If the Need for Variation Arises

3 Perpetual Client License Existing and current RFP

Additional licenses should be provided at the same unit rate.

7 b and c

Onsite Advanced Technical Support : Senior and Junior Resources.

Additional resources should be provided at the same unit rate.

25 CONTRACT AMENDMENTS

25.1 No variation in or modification of the terms of the Contract shall be made, except

by written amendment, signed by the parties

26 LIMITATION OF LIABILITY

26.1 For breach of any obligation mentioned in this agreement, subject toclause 21.3,

in no event ……………..(Service Provider) shall be liable for damages to the

Bankarising under or in connection with this agreement for an amount exceeding

the total cost of the project .

26.2 ...........................(Service provider) will ensure Bank’s data confidentiality and

shall be responsible for liability arising in case of breach of any kind of security

and/or leakage of confidential customer/Bank’s related information to the extent

of loss so caused.

26.3 The limitations set forth in Clauses 21.1 shall not apply with respect to:

Page 581: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 45 of 90

(i) claims that are the subject of indemnification pursuant to Clause 1215,

(ii) damage(s) occasioned by the gross negligence or willful misconduct of

……………..(Service Provider),

(iii) damage(s) occasioned by ……………..(Service Provider) for breach

of Clause 1516,

(iv) Loss/Damages suffered by the Bank due to Non-Compliance of

Statutory or Regulatory Guidelines by Service Provider.

(v) when a dispute is settled by the Court of Law in India.

27 FORCE MAJEURE

27.1 Any failure or delay by either parties in performance of its obligation, to the

extent due to any failure or delay caused by fire, flood, earthquake or similar

elements of nature, or act of God, war, terrorism, riots, civil disorders, rebellions

or revolutions, acts of government authorities or other events beyond the

reasonable control of non-performing Party shall not be deemed as default.

27.2 If Force Majeure situation arises, the non-performing party shall promptly notify

within………… (Term, in days) to the other party in writing of such conditions

and the cause(s) thereof. Unless otherwise agreed in writing, the non-performing

party shall continue to perform its obligations under the Agreement as far as is

reasonably practical, and shall seek all reasonable alternative means for

performance not prevented by the Force Majeure event.

27.3 If the Force Majeure situation continues beyond 30 days, the either parties shall

have the right to terminate the Agreement by giving a notice to the other

party.Neither party shall have any penal liability to the other in respect of the

termination of this Contract as a result of an event of Force Majeure. However,

............(Service Provider) shall be entitled to receive payments for all services

actually rendered up to the date of the termination of this Agreement.

28 NOTICES

28.1 Any notice or other communication under this Agreement given by either party to

the other party shall be deemed properly given if in writing and;

15 Please see Clause 12 ‘IPR Indemnification’ 16Please see Clause 15 ‘Security and Confidentiality’

Page 582: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 46 of 90

i. When hand delivered during normal business hours of the recipient,

acknowledgment taken.

ii. If transmitted by facsimile during normal business hours of the recipient; proof

of delivery taken. A copy sent by registered mail/ first class courier, return

receipt requested shall follow all fax notices, to any Fax number

of..................... (Service provider)’s office at Mumbai, or any other place

advised by..................... (Service provider) to the Bank from time to time.

iii. If mailed by registered mail/ first class courier, return receipt requested, within

five working days of posting, properly addressed and stamped with the

required postage, to the intended recipient at its address specified below its

signature at the end of this Agreement.

28.2 The Addresses for Communications to the parties are as under.

(a) In the case of the Bank

………………………..

………………………..

………………………..

………………………..

……………………….

(b) In case of service provider

……………………….

………………………..

………………………..

………………………..

28.3 In case there is any change in the address of one party, it shall be communicated

in writing to the other party with in …………… (days).

29 GENERAL TERMS & CONDITIONS

29.1 TRAINING: ..................... (Service provider) shall train designated Bank officials

on the configuration, operation/ functionalities, maintenance, support &

administration for software, application architecture and components, installation,

troubleshooting processes of the proposed …………………(services)as

mentioned in this agreement.

29.2 PUBLICITY:.................... (Service provider) may make a reference of the

services rendered to the Bank covered under this Agreement on.....................

Page 583: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 47 of 90

(Service provider)’s Web Site or in their sales presentations, promotional

materials, business plans or news releases etc., only after prior written approval

from the Bank.

29.3 SUCCESSORS AND ASSIGNS: This Agreement shall bind and inure to the

benefit of the parties, and their respective successors and permitted assigns.

29.4 NON-HIRE AND NON-SOLICITATION: During the term of this Agreement and

for a period of one year thereafter, neither party shall (either directly or indirectly

through a third party) employ, solicit to employ, cause to be solicited for the

purpose of employment or offer employment to any employee/s or sub-

contractor/s of the other party, or aid any third person to do so, without the

specific written consent of the other party. However nothing in this clause shall

affect the Bank’s regular recruitments as per its recruitment policy and not

targeted to the employees of..................... (Service provider).

29.5 SEVERABILITY: The invalidity or unenforceability of any provision of this

Agreement shall not in any way effect, impair or render unenforceable this

Agreement or any other provision contained herein, which shall remain in full

force and effect.

29.6 MODIFICATION: This Agreement may not be modified or amended except in

writing signed by duly authorized representatives of each party with express

mention thereto of this Agreement.

29.7 ENTIRE AGREEMENT: This Agreement, including all Work orders, Exhibits,

Annexures, Appendix, RFP and other documents or communications incorporated

herein, represents the entire agreement for the services of

…………………………………………………………covering…………………

………………………………(short description of the service to be provided),

between the parties and supplements all prior negotiations, understandings and

agreements, written or oral, relating to the subject matter herein. In the event of

any conflict of any matter between the agreement and its

annexures/schedules/addenda/appendix/exhibit/RFP/RFP amendments / corrigendum, the

Bank’s decision shall be final in the matter.

29.8 PRIVITY: Neither this Agreement nor any provision hereof is intended to confer

upon any person/s other than the Parties to this Agreement any rights or remedies

hereunder.

Page 584: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 48 of 90

29.9 EFFECTIVE DATE: This Agreement shall be effective from the date mentioned

at the beginning of this Agreement.

29.10 DUE AUTHORISATION: Each of the undersigned hereby represents to the other

that she/ he is authorized to enter into this Agreement and bind the respective

parties to this Agreement.

29.11 COUNTERPART: This Agreement is executed in duplicate and each copy is

treated as original for all legal purposes.

IN WITNESS WHEREOF, the parties hereto have caused this Agreement to be

executed by their duly authorized representatives as of the date and day first mentioned

above.

State Bank of India ……………….Service Provider

By: By:

Name: Name:

Designation: Designation:

Date: Date:

WITNESS:

1. 1.

2. 2.

ANNEXURE, SCHEDULE, ETC

ANNEXURE-A ( Shall be framed by Bank based on RFP)

DELIVERABLES/SCOPE OF WORK

1. Description of Deliverables:

[Identify each individual component of the Deliverables, including equipment and

software, by name and version.]

2. Specifications, Performance Standards, and Functional Requirements:

[Include here all of the specifications, performance standards, and functional

requirements for the Deliverables that are important to the Bank. Be certain to include

Page 585: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 49 of 90

run and operator response times (if applicable) which are part of the Acceptance

criteria discussed in this agreement.]

2.1 ‘………………(Service Provider).’ Undertakes and warrants to provide technical sup-

port with resolution time frame as per the matrix given below:

Severity Description Response Time Resolution time

Critical

High/Major

Medium/

Low/Minor

Very

Low/Cosmetic

3. Documentation:

[Identify here all user manuals and other documentation concerning the Software.]

4. Modifications to Scope Of License:

[Identify here any modifications to the scope of the License defined in this agreement.]

ANNEXURE-B ( Shall be framed by Bank based on RFP)

SERVICE METRIC<strike off any of the term, if it is inapplicable>

1.1 Service Measure or Service definitions

<Kindly determine, the key business function, process or procedure being measured and reported on

and which parties should continuously improve>

1.2 Service level objective

<Kindly determine, key specific service component (for example, requirements, defects, test cases)

that is to be measured.>

1.3 Service Window

Page 586: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 50 of 90

<demarcate the time periods during which the service level will be measured. In regard to services,

this is focused on the duration of the project or development of life cycle>

1.4 Measurement Range/ service-level metric

<Kindly establish measurement criteria of the work that the agreement requires the provider to per-

form. This measurement is commonly expressed as percentage><Strike off which ever in not applica-

ble>

Service- level

object

Service level

category

Service level time frame

Service level met-

ric/measurement range

<Requirement> <…………….> <Project or development life

cycle

+……………(warranty/per

phase/rolling period)

Low…. %

High …. %

Average…. %

Formula

Measurement Interval

Measurement Tool

(a) Service metric for production support

Uptime Metric

SL

no.

Service level category Service level object Service window Measurement

range/criteria

1. <application uptime> <requirement> <including down-

time require-

ment>

Measurement will

be on

……..(monthly/

quarterly/half year-

ly/yearly)<strike off

which even is not

applicable>

Page 587: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 51 of 90

1.5 Measurement Formula

<Kindly provide description of the mathematical formula used to measure the delivery of a service

against the measurement range>

1.6 Data Sources

<Description of type and origin of data that will be collected, where and how it will be stored

and who will be responsible>

Page 588: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 52 of 90

ANNEXURE-C( Shall be framed by Bank based on RFP)

INFRASTUCTURE MANAGEMENT METRICS<strike off which ever in not applicable>

(a) Service metric for Recovery Time objective (RTO)<strike off if not applicable>

SL

no.

Service level

category

Service level object Measurement range/criteria

1. RTO during dis-

aster for shifting

to <Place>DC

<………………. (requirement

to be filled by the concerned

dept.)/ 4 hours><strike off

which ever in not applicable>

<…………………><to be filled in by the

concerned dept. depending on the critical-

ity of service>

(b) SLA for Recovery Point Objective<strike off if not applicable>

SL

no.

Service level

category

Service level object Measurement range/criteria

1. RPO during dis-

aster for shifting

to <Place>

<……………….(requirement to

be filled by the concerned

dept.)/ 99.999% of PR site data

recovery><strike off which ever

in not applicable>

<…………………><to be filled in by the

concerned dept. depending on the critical-

ity of service>

INFRASTUCTURE SUPPORT METRICS

Activities Severity Response

Time (mins)

Resolution

Time

(mins)

Measure-

ment Crite-

ria Operational

Task

Details

<to be filled

in by the con-

cerned dept.

depending on

the criticality

of service>

…………… Level 1 ……….. ………….

. <…………

………><to

be filled in

by the con-

cerned dept.

depending

on the criti-

cality of

……………. Level 2 ……………

.

………

……………. Level ….n ………….. …………

<to be filled ………………….. Level 1 ………… ……….

Page 589: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 53 of 90

Activities Severity Response

Time (mins)

Resolution

Time

(mins)

Measure-

ment Crite-

ria Operational

Task

Details

in by the con-

cerned dept.

depending on

the criticality

of service>

…………………… Level 2 ………… …………. service>

…………………….. Level…..n ………… …………...

Page 590: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 54 of 90

ANNEXURE-D( Shall be framed by Bank based on RFP and as per

requirement of the Bank)

APPLICATION DEVELOPMENT & MAINTENANCE METRIC

Impact Level Description/Measure Response Time Resolution Time

Level 1 Low impact <to be filled in by the

concerned dept. de-

pending on the criti-

cality of service>

<to be filled in by the

concerned dept. de-

pending on the criti-

cality of service>

Level 2 Medium impact <to be filled in by the

concerned dept. de-

pending on the criti-

cality of service>

<to be filled in by the

concerned dept. de-

pending on the criti-

cality of service>

........... ........

Level..... Highest impact <to be filled in by the

concerned dept. de-

pending on the criti-

cality of service>

<to be filled in by the

concerned dept. de-

pending on the criti-

cality of service>

Urgency Level Description/Measure Response time Resolution time

Level 1 <to be filled in by the

concerned dept. de-

pending on the criti-

cality of service>

<to be filled in by the

concerned dept. de-

pending on the criti-

cality of service>

Level 2 <to be filled in by the

concerned dept. de-

pending on the criti-

cality of service>

<to be filled in by the

concerned dept. de-

pending on the criti-

cality of service>

...........

Level..... To be performed on top

priority

<to be filled in by the

concerned dept. de-

pending on the criti-

cality of service>

<to be filled in by the

concerned dept. de-

pending on the criti-

cality of service>

Page 591: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 55 of 90

<Priorities are to be filled in by the concerned dept. depending on the criticality of service>

IMPACT

Urgency Level

Level 1 Level 2 Level n

Level 1 Priority A Priority A Priority C

Level 2 Priority A Priority B Priority D

.... Priority J Priority K Priority L

Level..... Priority L Priority M Priority N Priority O

ANNEXURE-E( Shall be framed by Bank based on RFP and as per requirement of the

Page 592: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 56 of 90

Bank)

SERVICE DESK SUPPORT METRIC<strike off if not applicable>

SL

no.

Service level

category

Service level object Measurement range/criteria

1. Call type

level 1, <strike

off which ever in

not applicable>

<……………….(requirement)/

call escalated by sbi service desk

to ……………service provider’s

team><strike off which ever in

not applicable>

<…………………><to be filled in by

the concerned dept. depending on the

criticality of service>

Call type

level 12, <strike

off which ever in

not applicable>

<……………….(requirement)/

call escalated by sbi service desk

to ……………service provider’s

team><strike off which ever in

not applicable>

<…………………><to be filled in by

the concerned dept. depending on the

criticality of service>

SERVICE LEVEL REPORTING/ FREQUENCY17<strike off if not applicable>

<Describe the service level reporting frequency and methodology>

17The purpose of this section is to document reports used to measure service levels. These reports must align

with the service measurement and should support these measurements.

Report Name Interval Recipient Responsible

Page 593: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 57 of 90

SERVICE REVIEW MEETING18<strike off if not applicable>

Service Review meeting shall be held annually/ half yearly. The follow-

ing comprise of the Service Review Board:

President,

Members…………….

18The purpose of this section to describe the frequency of meeting and composition of service review board.

Page 594: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 58 of 90

ANNEXURE-F( Response / Resolution shall be framed by Bank based on RFP or as

per requirements)

ESCALATION MATRICS19<strike off if not applicable>

ANNEXURE-G ( Shall be framed by Bank based on RFP)

19 To ensure that the service beneficiary receives senior management attention on unresolved issues,

the service provider operates a problem escalation procedure in order that any unresolved problems

are notified to the service provider management personnel on a priority basis dependent upon the

impact and urgency of the problem.

Service level

Category

Response/Resolution

Time

Escalation thresholds

Escalation Level 1 Escalation.........

Escalation

to

Escalation

Mode

Escalation

to

Escalation

Mode

Production

Support

<Name,

designation

contact

no.>

Service Mile-

stones

<Name,

designation

contact

no.>

Infrastructure

Management

<Name,

designation

contact

no.>

Application

Development

& Mainte-

nance

<Name,

designation

contact

no.>

Service Desk

Support

<Name,

designation

contact

no.>

Page 595: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 59 of 90

<Undermentioned are proposed penalty metrics, they are required to be customized

by the concerned dept.><strike off whichever is not applicable>

PENALTY FOR NON PERFORMANCE OF SLA

PENALTY FOR EVERY ITEMS, Penalty at the rates given below:

Service level cate-

gory

SLA Measure Penalty Calculation

Application Up-

time/Downtime/

RTO/RPO <strike

off whichever is

not applicable>

<delay in minutes / hours /days>< to be provided

by the dept.>

Delivery Schedule <Delay ( in working days)>< to be provided>

Installation <delay in minutes / hours /days>< to be provided

by the dept.>

User Acceptance

Testing

<delay in minutes / hours /days>< to be provided

by the dept.>

Live in Production <delay in minutes / hours /days>< to be provided

by the dept.>

Periodical training <Delay ( in working days)>< to be provided> ………<For each re-

source not trained>

Source Code <Delay ( in working days)>< to be provided>

Non-availability of

staff

Reports/

Page 596: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 60 of 90

Category of de-

fect

Service Area Penalty

Minor

Medium

Major

Critical

PENALTY FOR NON PERFORMANCE AT HELP DESK

Service

Area

SLA meas-

urement

Penalty % on billable amount

for the specified activity

Calculate penalty on

0 % 5% (for every 1%

shortfall from the

stipulated service

level

Help

Desk

Time taken for

resolution of

calls

(99.9% of the

calls should be

resolved within

the stipulated

response time)

More than or

equal to 99.9

% of service

level

Less than 99.9 % of

service level <to be provided by the dept.,>

Page 597: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 61 of 90

ANNEXURE - H

DATED…………………….DAY OF…………….20…

ESCROW AGREEMENT

BETWEEN

[insert name of escrow agent]

(“Escrow Agent”)

-AND-

STATE BANK OF INDIA

(“Principal”)

-AND-

I[nsert name of supplier]

(“Supplier”)

[This Agreement is a DRAFT provided only for the purposes of furthering negotiations be-

tween the parties. The Department at their end may make changes/ customisation and up-

dates depending upon individual contract/service.]

RECITALS:

This AGREEMENT dated…………day of…….. is between insert name of agent (“Escrow

Agent”)

AND

Page 598: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 62 of 90

State Bank of India (“Principal”)

AND

insert name of software owner (“Supplier”)

A. WHEREAS Supplier has agreed vide agreement dated ………………. to license to

the Principal the use of certain software.

B. Supplier and principal have already entered into Annual Support and Maintenance

services Agreement dated ………………… pursuant to the Software License Agree-

ment for providing maintenance and support services in respect of the Software Ap-

plications on the terms and conditions set out therein.

C. Supplier has agreed to deposit the “Source Code ” (as defined hereinafter) with the

Escrow Agent for being made available to the principle on the occurrence/happening

of any event of default as specified in this Software Escrow Agreement.

D. The Supplier and the Principal have agreed to appoint an escrow agent and the Es-

crow Agent has agreed to act as escrow agent and to hold the Source Code to the

Software on the following terms and conditions.

AGREED TERMS:

1. INTERPRETATION AND DEFINITIONS 1.1 In this Agreement unless the contrary is clearly intended:

1.1.1 “Licence Agreement” means the agreement between the Supplier and the

Principal as mentioned in clause A;

1.1.2 “Commencement Date” means the date mentioned in the Recital of this

agreement ;

1.1.3 “Escrow Fee” means the fee set out in clause 6 of this Agreement.;

1.1.4 “Software” means the software, including software tools, described in Li-

cense Agreement;

1.1.5 “Source Code” means the Software, including software tools, expressed in

human-readable language which is necessary for the understanding, main-

taining, modifying, correcting and enhancing of the Software specified in

License Agreement;

1.1.6 “Supporting Material” means all of the material and data developed and

used in and for the purpose of creating the software including but not lim-

ited to compiled object code, tapes, operating manuals and other items

listed in License Agreement or Master Service Agreement.

Page 599: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 63 of 90

1.1.7 Other terms defined in the Agreement have the same meaning in this

Agreement.

1.2 In this Agreement unless the contrary intention appears:

1.2.1 the Clause headings are for convenient reference only and have no effect

in limiting or extending the language of the provisions to which they refer;

1.2.2 a cross reference to a Clause number is a reference to all its Sub-clauses;

1.2.3 words in the singular number include the plural and vice versa;

1.2.4 words importing a gender include any other gender;

1.2.5 a reference to a person includes a partnership and a body, whether corpo-

rate or otherwise;

1.2.6 a reference to a Part, Clause, Sub-clause or Paragraph in this Agreement is

a reference to a Part, Clause, Sub-clause or Paragraph of this Agreement as

the case may be, and a reference to a Part, Clause, Sub-clause or Paragraph

in a Schedule or Annexure is a reference to a Part, Clause Sub-clause or

Paragraph in the Schedule or Annexure unless expressed explicitly therein

as referring to the Agreement;

1.2.7 where a word or phrase is given a particular meaning, other parts of speech

and grammatical forms of that word or phrase have corresponding mean-

ings;

1.2.8 monetary references are references to Indian currency;

1.2.9 references to natural persons include corporations and vice versa; and

1.2.10 The plural includes the singular and vice versa.

1.3 Where an obligation is imposed on a party under this Agreement, that obligation

shall be deemed to include an obligation to ensure that no act, error or omission on

the part of the party’s employees, agents or sub-contractors or their employees or

agents occurs which prevent the discharge of that party’s obligation.

2. DURATION

This Agreement commences on the Commencement Date and continues until either

the Source Code is released in accordance with this Agreement, or this Agreement is

terminated under Clause 9.

3. APPOINTMENT OF ESCROW AGENT The Escrow Agent is appointed jointly by the Principal and the Supplier to hold, re-

tain and deal with the Source Code in accordance with the terms of this Escrow

Agreement.

Page 600: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 64 of 90

4. SUPPLIER’S OBLIGATIONS 4.1 The Supplier must deliver to the Escrow Agent ……………20 copy of the Source

Code, within ……………….21 days of the date of this Escrow Agreement.

4.2 Within ……………….22 of the Supplier making any Upgrade or New Release in

relation to the Software available to the Principal, the Supplier must deliver to and

deposit with the Escrow Agent, one copy of the Source Code for that Upgrade or

New Release (or where appropriate, the Source Code for the whole of the Soft-

ware including that Upgrade or New Release.

4.3 If the Source Code is lost, stolen, damaged or destroyed after delivery to the Es-

crow Agent the Supplier must deliver another copy of the Source Code as soon as

practicable after notification of the loss, theft, damage or destruction.

4.4 All copies of Source Code delivered to and deposited with the Escrow Agent must

be clearly labelled with the name of the Supplier, the name of the Principal, a de-

scription of the Source Code (for example where Source Code for an Upgrade on-

ly is delivered) and the date.

4.5 The Supplier warrants that all Source Code delivered to and deposited with the

Escrow Agent will be free from any virus or device which would prevent it being

used for the understanding, maintaining, modifying, correcting or enhancing of

the Software, or which would prevent or impede a thorough and effective verifica-

tion of the Source Code.

4.6 The Supplier further warrants that all Source Code delivered to and deposited with

the Escrow Agent will be an accurate and complete expression of the Software (in

its then current version) in human readable language.

5. ESCROW AGENT’S OBLIGATIONS 5.1 The Escrow Agent must accept delivery of the Source Code on the date of deliv-

ery and hold the Source Code on trust, on the terms and conditions of this Agree-

ment.

5.2 The Escrow Agent must take all necessary steps to ensure the preservation, care,

maintenance, safe custody and security of the Source Code while it is in the pos-

session, custody or control of the Escrow Agent, including storage and in a secure

receptacle and in an atmosphere which does not harm the Source Code.

20 Please Specify number of copies required, Generally it is One(1) copy of source code. 21 Please specify the number of days. 22 Please specify the number of days.

Page 601: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 65 of 90

5.3 The Escrow Agent must provide written confirmation to both the Supplier and the

Principal of all items deposited and released pursuant to this Agreement.

5.4 If the Source Code is lost, stolen, destroyed or damaged while it is in the posses-

sion, custody or control of the Escrow Agent, the Escrow Agent must:

5.4.1 immediately notify the Supplier and the Principal;

5.4.2 at its own expense fully co-operate in the replacement of the lost, damaged

or destroyed Source Code; and

5.4.3 fully indemnify the Supplier and the Principal in respect of costs and ex-

penses incurred as a result of such loss, damage or destruction.

5.5 The Escrow Agent is not obliged to determine the nature, completeness, or accu-

racy of any Source Code lodged with it.

6. ESCROW FEE AND EXPENSES

The Supplier must pay the Escrow Fee annually in advance, the first payment being

due …………………..23 days after the date of this Agreement and fees for subsequent

years being due on each anniversary of the date of this Agreement. The annual Es-

crow Fee shall be Rs………………..(In words)

7. TESTING AND VERIFICATION

7.1 The Principal may analyse and conduct such tests in relation to the Source Code

as the Principal considers reasonably necessary, to verify that the Source Code

deposited pursuant to this Agreement accords with the description of the Source

Code in this Agreement or as represented by the Supplier.

7.2 The Principal may engage an independent assessor to undertake analysis and tests

of the Source Code on the Principal’s behalf.

7.3 The costs of the independent verification must be borne by the Principal, unless

the verification demonstrates that the Source Code does not accord with its de-

scription in this Agreement or with the Supplier’s representations, in which case

the costs of the independent verification must be borne by the Supplier.

7.4 The Supplier consents to the release of the Source Code to the Principal or the

Principal’s agent for the purposes of testing and verification under this clause.

23 Please specify number of days.

Page 602: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 66 of 90

8. RELEASE OF THE SOURCE CODE

8.1 The Escrow Agent must not release, or allow access to, the Source Code except in

accordance with the provisions of this Agreement.

8.2 The Escrow Agent must release the Source Code to the Principal in not less than

………………24 business days after receipt of a written request signed by or on

behalf of the Principal and accompanied by a Statutory Declaration by an officer

of the Principal declaring that:

8.2.1 the Principal has the right to terminate the Agreement for breach by the

Supplier; or

8.2.2 Supplier is wound up, or ordered wound up, or has a winding up petition

ordered against it, or assigns all or a substantial part of its business or as-

sets for the benefit of creditors, or permits the appointment of a receiver

for the whole or substantial part of its business or assets, or otherwise

ceases to conduct its business in the normal course, or files a voluntary pe-

tition in bankruptcy or an involuntary petition in bankruptcy is filed

against the Supplier which is not dismissed within 60 days thereafter; or

8.2.3 Supplier files a voluntary petition in bankruptcy or insolvency; or

8.2.4 Supplier discontinues business because of insolvency or bankruptcy, and

no successor assumes Supplier’s Software maintenance obligations or ob-

ligations mentioned in the License Agreement; or

8.2.5 Supplier has admitted in writing its inability to honour, due to reasons at-

tributable to itself, its obligations under the Software Maintenance and

Support Agreement or obligations mentioned in the License Agreement in

respect of the Deposit Material; or

8.2.6 Supplier has expressed in writing its unwillingness to render due to the

reasons attributable to itself any services to be required to rendered under

the Software Maintenance and Support Agreement or obligations men-

tioned in the License Agreement in respect of the Deposit Material; or

8.2.7 Supplier dissolves or ceases to function as a going concern or to conduct

its operation in the normal course of business or intends and conveys its

intention to do so.

24 Please specify number of days.

Page 603: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 67 of 90

8.2.8 Supplier/Owner (or its successor) defaults in its obligation to provide

maintenance services (except when the Principal fails to pay maintenance

fees under any agreement by virtue of which maintenance services to be

provided is not in place, expires and is not renewed with in time) as re-

quired by the License Agreement, or any agreement by virtue of which

maintenance services are to be provided, and fails to cure such default

within two weeks after receiving written notice of the default from Princi-

pal. The notice must describe the default and the action which Principal

believes is necessary to cure the default. If more than two weeks is rea-

sonably required to complete the cure, Supplier/Owner (or its successor)

shall have such additional time (not to exceed two months) as is reasona-

bly needed, provided that Owner (or its successor) is diligent in complet-

ing the cure.

8.3 The Principal must provide a copy of the written request and accompanying a no-

tice to the Supplier at the same time, and by the same method of delivery, as it is

provided to the Escrow Agent.

8.4 The Escrow Agent must release the Source Code to the Supplier not later than

………………(…) business days after receipt of a written request signed by or on

behalf of the Supplier and accompanied by a Statutory Declaration by an officer

of the Supplier declaring that the Supplier has terminated the Agreement for

breach by the Principal.

8.5 The Supplier must provide a copy of the written request and accompanying ap-

proval letter from the Principal at the same time, and by the same method of de-

livery, as it is provided to the Escrow Agent.

8.6 ………………..

8.7 ………………….<any other condition may be added by the dept. at there end.>

9. TERMINATION

9.1 This Software Escrow Agreement shall remain in force until the termina-

tion/expiry of the Software License Agreement and / or the Software Maintenance

& Support Agreement or unless terminated under the terms of this Software Es-

crow Agreement. Upon the termination or expiry of the Software License Agree-

ment or the Software Maintenance & Support Agreement, this Software Escrow

Agreement shall automatically stand terminated.

Page 604: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 68 of 90

9.2 The Principal and the Supplier may jointly terminate this Agreement on

………………. (…..) days notice in writing to the Escrow Agent.

9.3 If this Agreement is terminated pursuant to this clause , the Escrow Agent must

deal with the Source Code in accordance with written directions endorsed by both

the Supplier and the Principal.

9.4 If this Agreement is terminated under this clause and the effective date of termina-

tion is other than an anniversary of the date of this Agreement, the Escrow Agent

must within …………….(…) days of the date of termination make a pro rata re-

fund to the Principal of any Escrow Fees paid in advance.

10. CONFIDENTIALITY

10.1 No party shall, except as permitted by this Escrow Agreement, make public or

disclose to any person any information about this Escrow Agreement or the

Source Code.

10.2 The Escrow Agent must not reproduce the Source Code or cause it to be repro-

duced unless the Escrow Agent reasonably believes that reproduction of the

Source Code is necessary to carry out the Escrow Agent’s obligations under this

Escrow Agreement.

10.3 The obligations under this clause shall survive the termination or expiry of this

Escrow Agreement.

10.4 Escrow agent shall regard, preserve and keep as secret and confidential all the

Source Code including Supporting Materials deposited under this Agreement. In

maintaining confidentiality hereunder the Escrow agent agrees and warrants that it

shall, either on its own account or jointly with or for any other person, firm, com-

pany or any other entity, without obtaining the written consent of the supplier:

I. Not disclose, transmit, reproduce or make available the Source Code in-

cluding Supporting Materials or any part thereof to the Principal prior to

the occurrence/happening of any of the events listed in this Agreement

II. Not disclose, transmit, reproduce or make available the Source Code in-

cluding Supporting Materials or any part thereof to any person firm, com-

pany or any other entity other than its directors, partners, advisers, agents

or employees, who need to know the same for the purpose of holding, pre-

Page 605: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 69 of 90

serving, safe custody and security of the Source Code including Support-

ing Materials;

III. use at least the same degree of care in safeguarding the Source Code in-

cluding Supporting Materials as it uses for its own confidential documents

and information of like importance and such degree of care shall be atleast

that which is reasonably calculated to prevent such inadvertent disclosure;

IV. keep the Source Code including Supporting Materials and any copies

thereof secure and in such a way so as to prevent unauthorised access by

any third party;

V. bind each of its directors, partners, advisers, agents or employees so in-

volved to hold, preserve and protect the Source Code including Supporting

Materials in the manner prescribed in this Agreement;

VI. upon discovery of any disclosure or suspected disclosure of the Source

Code including Supporting Materials, to promptly inform the supplier and

the principal of such disclosure in writing and immediately return to the

principal all the Source Code including Supporting Materials, including

any and all copies thereof.

11. INSURANCE 11.1 The Escrow Agent must, be insured in respect of potential liability, loss or dam-

age arising at common law or under any statute in respect of claims for property

damage, personal injury, public liability and professional indemnity relevant to the

performance of the Escrow Agent’s obligations pursuant to this Agreement.

11.2 The Escrow Agent must produce evidence on demand, to the satisfaction of the

Licensee or Licensor as the case may be, of the insurance effected and maintained

in accordance with this clause.

12. INDEMNITY

12.1 Escrow Agent agrees and undertakes to indemnify and hold the Supplier and Prin-

cipal harmless from any loss, damage, claims, liabilities, charges, costs, or ex-

pense (including reasonable attorneys’ fees), that may arise or be caused or result

by reason of any breach, failure, delay, impropriety or irregularity on its part to

observe, adhere to, abide by or comply with any of the terms and conditions of

this Agreement, and to defend, at its own expense any suits, action, claim, litiga-

Page 606: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 70 of 90

tion or other proceedings brought against any party and/or its directors, officers,

agents, servants, affiliates, and employees, or any of them, on account thereof, and

to pay all expenses and satisfy all judgments which may be incurred by or ren-

dered against them in connection therewith.

12.2 The Escrow Agent indemnifies the other parties against any action, claim or de-

mand by the Escrow Agent’s servants, employees or agents or their personal rep-

resentatives or dependents arising out of the performance of this Agreement.

13. COMPLIANCE WITH LAWS The Escrow Agent must comply with the provisions of any relevant Statutes, Regula-

tions, By-Laws and the requirements of any Central, State or local authority in carry-

ing out its obligations under this Agreement.

14. DISPUTE RESOLUTION & APPLICABLE LAW

14.1 In the event of any dispute between the Parties relating to this Agreement or the

Escrow, they shall first seek to settle the dispute by mutual agreement. If they

have not reached a settlement within one month, then any disputing Party may

thereafter submit the dispute to arbitration, and if so submitted, such dispute shall

be finally settled by arbitration conducted in accordance with the Indian Arbitra-

tion and Conciliation Act, 1996. Any arbitration, whether involving Escrow agent

or not shall be conducted in ………….. 25India. The language of arbitration shall

be English. The institution of any arbitration proceeding hereunder shall not re-

lieve any Party of its obligation to make payments under this Agreement. The de-

cision by the arbitrator shall be binding and conclusive upon the Parties, their suc-

cessors, assigns and trustees and they shall comply with such decision in good

faith.

14.2 This Agreement is governed by and must be construed in accordance with the

laws from time to time in force in the Union of India and the parties agree that the

courts of laws at mumbai have jurisdiction to entertain any action in respect of, or

arising out of this Agreement.

15. FORCE MAJEURE :

25 Please specify the place of arbitration.

Page 607: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 71 of 90

Except for obligations to make payment, no Party shall be liable for any failure to per-

form arising from causes beyond its control, including, but not limited to, fire, storm,

flood, earthquake, explosion, accident, theft, terrorism, acts of public enemies, war,

insurrection, sabotage, illness, labor disputes or shortages, product shortages, failure

or delays in transportation, inability to secure materials, parts or equipment, acts of

God, or acts of any governmental authority or agency thereof.

16. AUDIT RIGHTS :

At the Principal’s written request, but not more frequently than annually, Escrow

agent shall furnish the Principal and Supplier with a written certificate signed by its

authorized representative certifying that Escrow agent is in full compliance with the

terms of this Agreement. The Supplier and Principal reserves the right to audit Escrow

agent’s activities with regard to the Source Code including Supporting Materials no

more than twice annually at their own expense. The Principal and Supplier shall

schedule any audit at least thirty (30) days in advance. Any such audit shall be con-

ducted during regular business hours at Escrow agent’s facilities and shall not unrea-

sonably interfere with the Escrow agent’s business activities.

17. VARIATION AND WAIVER

17.1 No variation of this Agreement is binding unless it is in writing and signed by all

parties.

17.2 No right under this Agreement is waived or deemed to be waived except by notice

in writing signed by the party having the benefit of that right.

17.3 A waiver by one party of a breach of a provision of this Agreement does not con-

stitute a waiver in respect of any other breach of the same or any other provision

of this Agreement.

17.4 No forbearance, delay or indulgence granted by one party to another will be con-

strued as a waiver of the first party’s rights under this Agreement.

18. ASSIGNMENT AND SUB-CONTRACT 18.1 Neither the Principal nor the Supplier may assign their rights under this Agree-

ment without the prior written consent of the other.

Page 608: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 72 of 90

18.2 The Escrow Agent may not assign its rights nor subcontract its obligations under

this Agreement without the prior written consent of the Supplier and the Principal.

19. SEVERABILITY If any provision of this Agreement is held invalid, unenforceable or illegal, the of-

fending provision shall be severed from this Agreement and the remaining parts of

this Agreement remain in full force and effect.

20. NOTICES

20.1 Notices must be in writing, signed by or on behalf of the party giving notice, sent

to the addresses mentioned below

…………………………….

…………………………….

…………………………….

……………………………. (Escrow Agent)

………………………………

………………………………

………………………………

………………………………(Principal)

………………………………

………………………………

………………………………

………………………………(Supplier)

and:

20.1.1 delivered by hand (in which case the notice is deemed to have been re-

ceived upon delivery);

20.1.2 sent by pre-paid ordinary post (in which case the notice is deemed to have

been received three (3) business days after posting); or

Page 609: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 73 of 90

20.1.3 sent by facsimile (in which case the notice is deemed to have been re-

ceived upon receipt by the sender of confirmation of successful transmis-

sion).

20.1.4 A party may change its address for service of notices by written notice to

the other parties.

Agreed to and accepted by:

………………….. (“supplier”) ………………(“Escrow Agent”)

By (signature):____________________ By (signature):_____________________

Name: ____________________ Name :_____________________

Title:____________________ Title: _____________________

Email: ____________________ Email: _____________________

State Bank of India (“Principal”)

By (signature): ____________________

Name of Department: ____________________

Title: ____________________

Email: _____________________

ANNEXURE – I : NON-DISCLOSURE AGREEMENT

THIS RECIPROCAL NON-DISCLOSURE AGREEMENT (the “Agreement”) is made at

Mumbai between:

__________________________________ constituted under the _________ Act, ______ hav-

ing its Corporate Centre at ___________________________

__________________________________ (hereinafter referred to as “Bank” which expres-

sion includes its successors and assigns) of the ONE PART;

Page 610: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 74 of 90

And

____________________________________ (hereinafter referred to as “_________” which

expression shall unless repugnant to the subject or context thereof, shall mean and include its

successors and permitted assigns) of the OTHER PART;

And Whereas

1. _________________________________________ is carrying on business of providing

_________________________________, has agreed to __________________________

for the Bank and other related tasks.

2. For purposes of advancing their business relationship, the parties would need to disclose

certain valuable confidential information to each other. Therefore, in consideration of cove-

nants and agreements contained herein for the mutual disclosure of confidential information

to each other, and intending to be legally bound, the parties agree to terms and conditions as

set out hereunder.

NOW IT IS HEREBY AGREED BY AND BETWEEN THE PARTIES AS UNDER

1. Confidential Information and Confidential Materials :

(a) “Confidential Information” means non-public information that Disclosing Party designates

as being confidential or which, under the circumstances surrounding disclosure ought to be

treated as confidential. “Confidential Information” includes, without limitation, infor-

mation relating to installed or purchased Disclosing Party software or hardware products,

the information relating to general architecture of Disclosing Party’s network, information

relating to nature and content of data stored within network or in any other storage media,

Disclosing Party’s business policies, practices, methodology, policy design delivery, and

information received from others that Disclosing Party is obligated to treat as confidential.

Confidential Information disclosed to Receiving Party by any Disclosing Party Subsidiary

and/ or agents is covered by this agreement

(b) Confidential Information shall not include any information that: (i) is or subsequently be-

comes publicly available without Receiving Party’s breach of any obligation owed to Dis-

closing party; (ii) becomes known to Receiving Party prior to Disclosing Party’s disclo-

sure of such information to Receiving Party; (iii) became known to Receiving Party from a

source other than Disclosing Party other than by the breach of an obligation of confidenti-

ality owed to Disclosing Party; or (iv) is independently developed by Receiving Party.

(c) “Confidential Materials” shall mean all tangible materials containing Confidential Infor-

mation, including without limitation written or printed documents and computer disks or

tapes, whether machine or user readable.

Page 611: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 75 of 90

2. Restrictions

(a) Each party shall treat as confidential the Contract and any and all information (“confiden-

tial information”) obtained from the other pursuant to the Contract and shall not divulge

such information to any person (except to such party’s own employees and other persons

and then only to those employees and persons who need to know the same) without the

other party’s written consent provided that this clause shall not extend to information

which was rightfully in the possession of such party prior to the commencement of the

negotiations leading to the Contract, which is already public knowledge or becomes so at

a future date (otherwise than as a result of a breach of this clause). Receiving Party will

have executed or shall execute appropriate written agreements with its employees and

consultants specifically assigned and/or otherwise, sufficient to enable it to comply with

all the provisions of this Agreement. If the Contractor shall appoint any Sub-Contractor

then the Contractor may disclose confidential information to such Sub-Contractor subject

to such Sub Contractor giving the Customer an undertaking in similar terms to the provi-

sions of this clause.

(b) Receiving Party may disclose Confidential Information in accordance with judicial or oth-

er governmental order to the intended recipients (as detailed in this clause), provided Re-

ceiving Party shall give Disclosing Party reasonable notice prior to such disclosure and

shall comply with any applicable protective order or equivalent. The intended recipients

for this purpose are:

(1) the statutory auditors of the Customer and

(2) regulatory authorities regulating the affairs of the Customer and inspectors and superviso-

ry bodies thereof

(c) The foregoing obligations as to confidentiality shall survive any termination of this

Agreement

(d) Confidential Information and Confidential Material may be disclosed, reproduced, sum-

marized or distributed only in pursuance of Receiving Party’s business relationship with

Disclosing Party, and only as otherwise provided hereunder. Receiving Party agrees to

segregate all such Confidential Material from the confidential material of others in order to

prevent mixing.

(e) Receiving Party may not reverse engineer, decompile or disassemble any software dis-

closed to Receiving Party.

3. Rights and Remedies

(a) Receiving Party shall notify Disclosing Party immediately upon discovery of any unau-

thorized used or disclosure of Confidential Information and/ or Confidential Materials, or

any other breach of this Agreement by Receiving Party, and will cooperate with Disclos-

ing Party in every reasonable way to help Disclosing Party regain possession of the Confi-

Page 612: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 76 of 90

dential Information and/ or Confidential Materials and prevent its further unauthorized

use.

(b) Receiving Party shall return all originals, copies, reproductions and summaries of Confi-

dential Information or Confidential Materials at Disclosing Party’s request, or at Disclos-

ing Party’s option, certify destruction of the same.

(c) Receiving Party acknowledges that monetary damages may not be the only and / or a suffi-

cient remedy for unauthorized disclosure of Confidential Information and that disclosing

party shall be entitled, without waiving any other rights or remedies (as listed below), to

injunctive or equitable relief as may be deemed proper by a Court of competent jurisdic-

tion.

a. Suspension of access privileges

b. Change of personnel assigned to the job

c. Financial liability for actual, consequential or incidental

damages

d. Termination of contract

(d) Disclosing Party may visit Receiving Party’s premises, with reasonable prior notice and

during normal business hours, to review Receiving Party’s compliance with the term of

this Agreement.

4. Miscellaneous

(a) All Confidential Information and Confidential Materials are and shall remain the property

of Disclosing Party. By disclosing information to Receiving Party, Disclosing Party does

not grant any expressed or implied right to Receiving Party to disclose information under

the Disclosing Party patents, copyrights, trademarks, or trade secret information.

(b) Any software and documentation provided under this Agreement is provided with RE-

STRICTED RIGHTS.

(c) Neither party grants to the other party any license, by implication or otherwise, to use the

Confidential Information, other than for the limited purpose of evaluating or advancing a

business relationship between the parties, or any license rights whatsoever in any patent,

copyright or other intellectual property rights pertaining to the Confidential Information.

(d) The terms of Confidentiality under this Agreement shall not be construed to limit either

party’s right to independently develop or acquire product without use of the other party’s

Confidential Information. Further, either party shall be free to use for any purpose the re-

siduals resulting from access to or work with such Confidential Information, provided

that such party shall maintain the confidentiality of the Confidential Information as pro-

vided herein. The term “residuals” means information in non-tangible form, which may

be retained by person who has had access to the Confidential Information, including ide-

as, concepts, know-how or techniques contained therein. Neither party shall have any ob-

ligation to limit or restrict the assignment of such persons or to pay royalties for any work

Page 613: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 77 of 90

resulting from the use of residuals. However, the foregoing shall not be deemed to grant

to either party a license under the other party’s copyrights or patents.

(e) This Agreement constitutes the entire agreement between the parties with respect to the

subject matter hereof. It shall not be modified except by a written agreement dated subse-

quently to the date of this Agreement and signed by both parties. None of the provisions

of this Agreement shall be deemed to have been waived by any act or acquiescence on the

part of Disclosing Party, its agents, or employees, except by an instrument in writing

signed by an authorized officer of Disclosing Party. No waiver of any provision of this

Agreement shall constitute a waiver of any other provision(s) or of the same provision on

another occasion.

(f) In case of any dispute, both the parties agree for neutral third party arbitration. Such arbi-

trator will be jointly selected by the two parties and he/she may be an auditor, lawyer,

consultant or any other person of trust. The said proceedings shall be conducted in Eng-

lish language at Mumbai and in accordance with the provisions of Indian Arbitration and

Conciliation Act 1996 or any Amendments or Re-enactments thereto.

(g) Subject to the limitations set forth in this Agreement, this Agreement will inure to the

benefit of and be binding upon the parties, their successors and assigns.

(h) If any provision of this Agreement shall be held by a court of competent jurisdiction to be

illegal, invalid or unenforceable, the remaining provisions shall remain in full force and

effect.

(i) All obligations created by this Agreement shall survive change or termination of the par-

ties’ business relationship.

5. Suggestions and Feedback

(a) Either party from time to time may provide suggestions, comments or other feedback to the

other party with respect to Confidential Information provided originally by the other party

(hereinafter “feedback”). Both party agree that all Feedback is and shall be entirely volun-

tary and shall not in absence of separate agreement, create any confidentially obligation

for the receiving party. However, the Receiving Party shall not disclose the source of any

feedback without the providing party’s consent. Feedback shall be clearly designated as

such and, except as otherwise provided herein, each party shall be free to disclose and use

such Feedback as it sees fit, entirely without obligation of any kind to other party. The

foregoing shall not, however, affect either party’s obligations hereunder with respect to

Confidential Information of other party.

Dated this __________ day of _________ 2012 at __________

(month) (place)

For and on behalf of ___________________________

Page 614: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 78 of 90

Name

Designation

Place

Signature

For and on behalf of ___________________________

Name

Designation

Place

Signature

//Avinash.chhari/SLA_Draft

ANNEXURE – J - Transition Plan

1. Introduction

Page 615: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 79 of 90

1.1 This Annexure describes the duties and responsibilities of the SERVICE PRO-

VIDER and the STATE BANK OF INDIA to ensure proper transition of services

and to ensure complete knowledge transfer.

2. Objectives

2.1 The objectives of this annexure are to:

(1) ensure a smooth transition of Services from the SERVICE PROVIDER to

a New/Replacement SERVICE PROVIDER or back to the STATE BANK

OF INDIA at the termination or expiry of this Agreement;

(2) ensure that the responsibilities of both parties to this Agreement are clearly

defined in the event of exit and transfer; and

(3) ensure that all relevant Assets are transferred.

3. General

3.1 Where the STATE BANK OF INDIA intends to continue equivalent or substan-

tially similar services to the Services provided by the SERVICE PROVIDER af-

ter termination or expiry the Agreement, either by performing them itself or by

means of a New/Replacement SERVICE PROVIDER, the SERVICE PROVIDER

shall ensure the smooth transition to the Replacement SERVICE PROVIDER and

shall co-operate with the STATE BANK OF INDIA or the Replacement SER-

VICE PROVIDER as required in order to fulfil the obligations under this annex-

ure…….

3.2 The SERVICE PROVIDER shall co-operate fully with the STATE BANK OF

INDIA and any potential Replacement SERVICE PROVIDERs tendering for any

Services, including the transfer of responsibility for the provision of the Services

previously performed by the SERVICE PROVIDER to be achieved with the min-

imum of disruption. In particular:

3.2.1 during any procurement process initiated by the STATE BANK OF INDIA

and in anticipation of the expiry or termination of the Agreement and irre-

spective of the identity of any potential or actual Replacement SERVICE

PROVIDER, the SERVICE PROVIDER shall comply with all reasonable

requests by the STATE BANK OF INDIA to provide information relating

Page 616: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 80 of 90

to the operation of the Services, including but not limited to, hardware and

software used, inter-working, coordinating with other application owners,

access to and provision of all performance reports, agreed procedures, and

any other relevant information (including the configurations set up for the

STATE BANK OF INDIA and procedures used by the SERVICE PRO-

VIDER for handling Data) reasonably necessary to achieve an effective

transition, provided that:

3.2.1.1 the SERVICE PROVIDER shall not be obliged to provide any infor-

mation concerning the costs of delivery of the Services or any part

thereof or disclose the financial records of the SERVICE PROVIDER

to any such party;

3.2.1.2 the SERVICE PROVIDER shall not be obliged to disclose any such

information for use by an actual or potential Replacement SERVICE

PROVIDER unless such a party shall have entered into a confidentiali-

ty agreement; and

3.2.1.3 whilst supplying information as contemplated in this paragraph 3.2.1

the SERVICE PROVIDER shall provide sufficient information to

comply with the reasonable requests of the STATE BANK OF INDIA

to enable an effective tendering process to take place but shall not be

required to provide information or material which the SERVICE

PROVIDER may not disclose as a matter of law.

3.3 In assisting the STATE BANK OF INDIA and/or the Replacement SERVICE

PROVIDER to transfer the Services the following commercial approach shall ap-

ply:

(1) where the SERVICE PROVIDER does not have to utilise resources in ad-

dition to those normally used to deliver the Services prior to termination or

expiry, the SERVICE PROVIDER shall make no additional Charges. The

STATE BANK OF INDIA may reasonably request that support and mate-

rials already in place to provide the Services may be redeployed onto work

required to effect the transition provided always that where the STATE

BANK OF INDIA agrees in advance that such redeployment will prevent

the SERVICE PROVIDER from meeting any Service Levels, achieving

any other key dates or from providing any specific deliverables to the

Page 617: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 81 of 90

STATE BANK OF INDIA, the STATE BANK OF INDIA shall not be en-

titled to claim any penalty or liquidated damages for the same.

(2) where any support and materials necessary to undertake the transfer work

or any costs incurred by the SERVICE PROVIDER are additional to those

in place as part of the proper provision of the Services the STATE BANK

OF INDIA shall pay the SERVICE PROVIDER for staff time agreed in

advance at the rates agreed between the parties and for materials and other

costs at a reasonable price which shall be agreed with the STATE BANK

OF INDIA in as described in …………………………..

3.4 If so required by the STATE BANK OF INDIA, on the provision of no less than

……… month’s notice in writing, the SERVICE PROVIDER shall continue to

provide the Services or an agreed part of the Services for a period not less than

……….month and not exceeding …….. months beyond the date of termination or

expiry of the Agreement. In such event the STATE BANK OF INDIA shall reim-

burse the SERVICE PROVIDER for such elements of the Services as are provid-

ed beyond the date of termination or expiry date of the Agreement on the basis

that:

(1) materials and other costs will be charged at a reasonable price which shall

be agreed between the Parties; and/or

(2) any other fees agreed between the Parties at the time of termination or ex-

piry.

3.5 The SERVICE PROVIDER shall provide to the STATE BANK OF INDIA an

analysis of the Services to the extent reasonably necessary to enable the STATE

BANK OF INDIA to plan migration of such workload to a Replacement SER-

VICE PROVIDER provided always that this analysis involves providing perfor-

mance data already delivered to the STATE BANK OF INDIA as part of the per-

formance monitoring regime.

3.6 The SERVICE PROVIDER shall provide such information as the STATE BANK

OF INDIA reasonably considers to be necessary for the actual Replacement

SERVICE PROVIDER, or any potential Replacement SERVICE PROVIDER

during any procurement process, to define the tasks which would need to be un-

dertaken in order to ensure the smooth transition of all or any part of the Services.

Page 618: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 82 of 90

3.7 the SERVICE PROVIDER shall make available such Key Personnel who have

been involved in the provision of the Services as the Parties may agree to assist

the STATE BANK OF INDIA or a Replacement SERVICE PROVIDER (as ap-

propriate) in the continued support of the Services beyond the expiry or termina-

tion of the Agreement, in which event the STATE BANK OF INDIA shall pay for

the services of such Key Personnel on a time and materials basis at the rates

agreed between the parties.

3.8 The SERVICE PROVIDER shall co-operate with the STATE BANK OF INDIA

during the handover to a Replacement SERVICE PROVIDER and such co-

operation shall extend to, but shall not be limited to, inter-working, co-ordinating

and access to and provision of all operational and performance documents, re-

ports, summaries produced by the SERVICE PROVIDER for the STATE BANK

OF INDIA, including the configurations set up for the STATE BANK OF INDIA

and any and all information to be provided by the SERVICE PROVIDER to the

STATE BANK OF INDIA under any other term of this Agreement necessary to

achieve an effective transition without disruption to routine operational require-

ments.

4. Replacement SERVICE PROVIDER

4.1 In the event that the Services are to be transferred to a Replacement SERVICE

PROVIDER, the STATE BANK OF INDIA will use reasonable endeavours to en-

sure that the Replacement SERVICE PROVIDER co-operates with the SERVICE

PROVIDER during the handover of the Services.

5. Subcontractors

5.1 The SERVICE PROVIDER agrees to provide the STATE BANK OF INDIA with

details of the Subcontracts used in the provision of the Services. The SERVICE

PROVIDER will not restrain or hinder its Subcontractors from entering into

agreements with other prospective service providers for the delivery of supplies or

services to the Replacement SERVICE PROVIDER.

6. Transfer of Configuration Management Database

Page 619: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 83 of 90

6.1 ……………… months prior to expiry or within ………………… week’s notice

of termination of this Agreement the SERVICE PROVIDER shall deliver to the

STATE BANK OF INDIA a full, accurate and up to date cut of content from the

Configuration Management Database (or equivalent) used to store details of Con-

figurable Items and Configuration Management data for all products used to sup-

port delivery of the Services.

7. Transfer of Assets

7.1 …………..months prior to expiry or within…………….. week of notice of termi-

nation of the Agreement the SERVICE PROVIDER shall deliver to the STATE

BANK OF INDIA the Asset Register comprising:

(1) a list of all Assets eligible for transfer to the STATE BANK OF INDIA;

and

(2) a list identifying all other Assets, (including human resources, skillset re-

quirement and know-how), that are ineligible for transfer but which are es-

sential to the delivery of the Services. The purpose of each component and

the reason for ineligibility for transfer shall be included in the list.

7.2 Within …………month of receiving the Asset Register as described above, the

STATE BANK OF INDIA shall notify the SERVICE PROVIDER of the Assets it

requires to be transferred, (the “Required Assets”), and the STATE BANK OF

INDIA and the SERVICE PROVIDER shall provide for the approval of the

STATE BANK OF INDIA a draft plan for the Asset transfer.

7.3 In the event that the Required Assets are not located on STATE BANK OF IN-

DIA premises:

(1) the SERVICE PROVIDER shall be responsible for the dismantling and

packing of the Required Assets and to ensure their availability for collec-

tion by the STATE BANK OF INDIA or its authorised representative by

the date agreed for this;

(2) any charges levied by the SERVICE PROVIDER for the Required Assets

not owned by the STATE BANK OF INDIA shall be fair and reasonable

in relation to the condition of the Assets and the then fair market value;

and

(3) for the avoidance of doubt, the STATE BANK OF INDIA will not be re-

sponsible for the Assets.

Page 620: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 84 of 90

7.4 The SERVICE PROVIDER warrants that the Required Assets and any compo-

nents thereof transferred to the STATE BANK OF INDIA or Replacement SER-

VICE PROVIDER benefit from any remaining manufacturer’s warranty relating

to the Required Assets at that time, always provided such warranties are transfera-

ble to a third party.

8. Transfer of Software Licenses

8.1 …………. months prior to expiry or within ……………. week’s notice of termi-

nation of this Agreement the SERVICE PROVIDER shall deliver to the STATE

BANK OF INDIA all licences for Software used in the provision of Services

which were purchased by the STATE BANK OF INDIA.

8.2 On notice of termination of this Agreement the SERVICE PROVIDER shall,

within ………… week of such notice, deliver to the STATE BANK OF INDIA

details of all licences for SERVICE PROVIDER Software and SERVICE PRO-

VIDER Third Party Software used in the provision of the Services, including the

terms of the software license agreements. For the avoidance of doubt, the STATE

BANK OF INDIA shall be responsible for any costs incurred in the transfer of li-

cences from the SERVICE PROVIDER to the STATE BANK OF INDIA or to a

Replacement SERVICE PROVIDER provided such costs shall be agreed in ad-

vance. Where transfer is not possible or not economically viable the Parties will

discuss alternative licensing arrangements.

8.3 Within ……… month of receiving the software licence information as described

above, the STATE BANK OF INDIA shall notify the SERVICE PROVIDER of

the licences it wishes to be transferred, and the SERVICE PROVIDER shall pro-

vide for the approval of the STATE BANK OF INDIA a draft plan for licence

transfer, covering novation of agreements with relevant software providers, as re-

quired. Where novation is not possible or not economically viable the Parties will

discuss alternative licensing arrangements.

9. Transfer of Software

9.1 Wherein State Bank of India is the owner of the software, ………. months prior to

expiry or within ………… weeks’ notice of termination of this Agreement the

SERVICE PROVIDER shall deliver, or otherwise certify in writing that it has de-

livered, to the STATE BANK OF INDIA a full, accurate and up to date version of

Page 621: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 85 of 90

the Software including up to date versions and latest releases of, but not limited

to:

(a) Source Code (with source tree) and associated documentation;

(b) application architecture documentation and diagrams;

(c) release documentation for functional, technical and interface specifications;

(d) a plan with allocated resources to handover code and design to new develop-

ment and test teams (this should include architectural design and code ‘walk-

through’);

(e) Source Code and supporting documentation for testing framework tool and

performance tool;

(f) test director database;

(g) test results for the latest full runs of the testing framework tool and perfor-

mance tool on each environment; and

10. Transfer of Documentation

10.1 ………. months prior to expiry or within ……….. weeks’ notice of termina-

tion of this Agreement the SERVICE PROVIDER shall deliver to the STATE

BANK OF INDIA a full, accurate and up-to date set of Documentation that relates

to any element of the Services as defined in ……………Annexure…….

11. Transfer of Service Management Process

11.1 …………….. months prior to expiry or within ………….. weeks’ notice of

termination of this Agreement the SERVICE PROVIDER shall deliver to the

STATE BANK OF INDIA:

(a) a plan for the handover and continuous delivery of the Service Desk function

and allocate the required resources;

(b) full and up to date, both historical and outstanding Service Desk ticket data in-

cluding, but not limited to:

(1) Incidents;

(2) Problems;

(3) Service Requests;

Page 622: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 86 of 90

(4) Changes;

(5) Service Level reporting data;

(c) a list and topology of all tools and products associated with the provision of the

Softwares and the Services;

(d) full content of software builds and server configuration details for software de-

ployment and management; and

(e) monitoring software tools and configuration.

12. Transfer of Knowledge Base

12.1 …….. months prior to expiry or within ………. weeks notice of termination of

this Agreement the SERVICE PROVIDER shall deliver to the STATE BANK OF

INDIA a full, accurate and up to date cut of content from the knowledge base (or

equivalent) used to troubleshoot issues arising with the Services but shall not be

required to provide information or material which the SERVICE PROVIDER may

not disclose as a matter of law.

13. Transfer of Service Structure

13.1 ……… months prior to expiry or within ……… week’s notice of termination

of this Agreement the SERVICE PROVIDER shall deliver to the STATE BANK

OF INDIA a full, accurate and up to date version of the following, as a minimum:

(a) archive of records including:

(1) Questionnaire Packs;

(2) project plans and sign off;

(3) Acceptance Criteria; and

(4) Post Implementation Reviews.

(b) programme plan of all work in progress currently accepted and those in pro-

gress;

(c) latest version of documentation set;

(d) Source Code (if appropriate) and all documentation to support the services

build tool with any documentation for ‘workarounds’ that have taken place;

(e) Source Code, application architecture documentation/diagram and other docu-

mentation;

Page 623: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 87 of 90

(f) Source Code, application architecture documentation/diagram and other docu-

mentation for Helpdesk; and

(g) project plan and resource required to hand Service Structure capability over to

the new team.

14. Transfer of Data

14.1 In the event of expiry or termination of this Agreement the SERVICE PRO-

VIDER shall cease to use the STATE BANK OF INDIA Data and, at the request

of the STATE BANK OF INDIA, shall destroy all such copies of the STATE

BANK OF INDIA Data then in its possession to the extent specified by the

STATE BANK OF INDIA.

14.2 Except where, pursuant to paragraph 14.1 above, the STATE BANK OF IN-

DIA has instructed the SERVICE PROVIDER to destroy such STATE BANK OF

INDIA Data as is held and controlled by the SERVICE PROVIDER, ……..

months prior to expiry or within ……….. month of termination of this Agreement,

the SERVICE PROVIDER shall deliver to the STATE BANK OF INDIA:

(1) An inventory of the STATE BANK OF INDIA Data held and controlled

by the SERVICE PROVIDER, plus any other data required to support the

Services; and/or

(2) a draft plan for the transfer of the STATE BANK OF INDIA Data held

and controlled by the SERVICE PROVIDER and any other available data

to be transferred.

15. Training Services on Transfer

15.1 The SERVICE PROVIDER shall comply with the STATE BANK OF INDIA’s

reasonable request to assist in the identification and specification of any training

requirements following expiry or termination. The purpose of such training shall

be to enable the STATE BANK OF INDIA or a Replacement SERVICE PRO-

VIDER to adopt, integrate and utilize the Data and Assets transferred and to de-

liver an equivalent service to that previously provided by the SERVICE PRO-

VIDER.

15.2 The provision of any training services and/or deliverables and the charges for such

services and/or deliverables shall be agreed between the parties.

Page 624: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 88 of 90

15.3 Subject to paragraph 15.2 above, the SERVICE PROVIDER shall produce for the

STATE BANK OF INDIA’s consideration and approval ……….. months prior to

expiry or within …………… Working Days of issue of notice of termination:

(1) A training strategy, which details the required courses and their objectives;

(2) Training materials (including assessment criteria); and

(3) a training plan of the required training events.

15.4 Subject to paragraph 15.2 above, the SERVICE PROVIDER shall schedule all

necessary resources to fulfil the training plan, and deliver the training as agreed

with the STATE BANK OF INDIA.

15.5 SERVICE PROVIDER shall provide training courses on operation of licensed

/open source software product at STATE BANK OF INDIA’s

……………….Premises, at such times, during business hours as STATE BANK

OF INDIA may reasonably request. Each training course will last for

…………hours. STATE BANK OF INDIA may enroll up to ………….. of its

staff or ………….. employees of the new/replacement service provider in any

training course, and the SERVICE PROVIDER shall provide a hard copy of the

Product (licensed or open sourced) standard training manual for each enrollee.

Each training cource will be taught by a technical expert with no fewer than

……………. Years of experience in operating ……………….. software system.

SERVICE PROVIDER shall provide the …………………. training without any

additional charges.

16. Transfer Support Activities

16.1 ………….. months prior to expiry or within …………..Working Days of issue of

notice of termination, the SERVICE PROVIDER shall assist the STATE BANK

OF INDIA or Replacement SERVICE PROVIDER to develop a viable exit transi-

tion plan which shall contain details of the tasks and responsibilities required to

enable the transition from the Services provided under this Agreement to the Re-

placement SERVICE PROVIDER or the STATE BANK OF INDIA, as the case

may be.

16.2 The exit transition plan shall be in a format to be agreed with the STATE BANK

OF INDIA and shall include, but not be limited to:

(1) a timetable of events;

Page 625: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 89 of 90

(2) resources;

(3) assumptions;

(4) activities;

(5) responsibilities; and

(6) risks.

16.3 The SERVICE PROVIDER shall supply to the STATE BANK OF INDIA or a

Replacement SERVICE PROVIDER specific materials including but not limited

to:

(a) Change Request log;

(b) entire back-up history; and

(c) dump of database contents including the Asset Register, problem manage-

ment system and operating procedures. For the avoidance of doubt this shall

not include proprietary software tools of the SERVICE PROVIDER which

are used for project management purposes generally within the SERVICE

PROVIDER's business.

16.4 The SERVICE PROVIDER shall supply to the STATE BANK OF INDIA or a

Replacement SERVICE PROVIDER proposals for the retention of Key Personnel

for the duration of the transition period.

16.5 On the date of expiry the SERVICE PROVIDER shall provide to the STATE

BANK OF INDIA refreshed versions of the materials required under paragraph

16.3 above which shall reflect the position as at the date of expiry.

16.6 The SERVICE PROVIDER shall provide to the STATE BANK OF INDIA or to

any Replacement SERVICE PROVIDER within ……………….Working Days of

expiry or termination a full and complete copy of the Incident log book and all as-

sociated documentation recorded by the SERVICE PROVIDER during the

…………… months prior to the date of expiry or termination.

16.7 The SERVICE PROVIDER shall provide for the approval of the STATE BANK

OF INDIA a draft plan to transfer or complete work-in-progress at the date of ex-

piry or termination.

17. Use of STATE BANK OF INDIA Premises

17.1 Prior to expiry or on notice of termination of this Agreement, the SERVICE

PROVIDER shall provide for the approval of the STATE BANK OF INDIA a

Page 626: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-12c SLA Agreement for Solutions Page 90 of 90

draft plan specifying the necessary steps to be taken by both the SERVICE PRO-

VIDER and the STATE BANK OF INDIA to ensure that the STATE BANK OF

INDIA’s Premises are vacated by the SERVICE PROVIDER.

17.2 Unless otherwise agreed, the SERVICE PROVIDER shall be responsible for all

costs associated with the SERVICE PROVIDER’s vacation of the STATE BANK

OF INDIA’s Premises, removal of equipment and furnishings, redeployment of

SERVICE PROVIDER Personnel, termination of arrangements with Subcontrac-

tors and service contractors and restoration of the STATE BANK OF INDIA

Premises to their original condition (subject to a reasonable allowance for wear

and tear).

IN WITNESS WHEREOF, the parties hereto have caused this annexure to be executed by

their duly authorized representatives as of ……………..day of ……………...

State Bank of India Service Provider

By: By:

Name: Name:

Designation: Designation:

Date: Date:

WITNESS:

1. 1.

2. 2.

Page 627: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix -13 NDA Page 1 of 7

Appendix-13

NON-DISCLOSURE AGREEMENT

THIS RECIPROCAL NON-DISCLOSURE AGREEMENT (the “Agreement”) is

made at Mumbai between:

__________________________________ constituted under the _________ Act,

______ having its Corporate Centre at ___________________________

__________________________________ (hereinafter referred to as “Bank”

which expression includes its successors and assigns) of the ONE PART;

And

____________________________________ (hereinafter referred to as

“_________” which expression shall unless repugnant to the subject or context

thereof, shall mean and include its successors and permitted assigns) of the

OTHER PART;

And Whereas

1. _________________________________________ is carrying on business of

providing _________________________________, has agreed to

__________________________ for the Bank and other related tasks.

2. For purposes of advancing their business relationship, the parties would need

to disclose certain valuable confidential information to each other. Therefore, in

consideration of covenants and agreements contained herein for the mutual

disclosure of confidential information to each other, and intending to be legally

bound, the parties agree to terms and conditions as set out hereunder.

NOW IT IS HEREBY AGREED BY AND BETWEEN THE PARTIES AS UNDER

1. Confidential Information and Confidential Materials:

(a) “Confidential Information” means non-public information that Disclosing Party

designates as being confidential or which, under the circumstances surrounding

disclosure ought to be treated as confidential. “Confidential Information”

includes, without limitation, information relating to installed or purchased

Disclosing Party software or hardware products, the information relating to

Page 628: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix -13 NDA Page 2 of 7

general architecture of Disclosing Party’s network, information relating to nature

and content of data stored within network or in any other storage media,

Disclosing Party’s business policies, practices, methodology, policy design

delivery, and information received from others that Disclosing Party is obligated

to treat as confidential. Confidential Information disclosed to Receiving Party by

any Disclosing Party Subsidiary and/ or agents is covered by this agreement

(b) Confidential Information shall not include any information that: (i) is or

subsequently becomes publicly available without Receiving Party’s breach of

any obligation owed to Disclosing party; (ii) becomes known to Receiving Party

prior to Disclosing Party’s disclosure of such information to Receiving Party; (iii)

became known to Receiving Party from a source other than Disclosing Party

other than by the breach of an obligation of confidentiality owed to Disclosing

Party; or (iv) is independently developed by Receiving Party.

(c) “Confidential Materials” shall mean all tangible materials containing Confidential

Information, including without limitation written or printed documents and

computer disks or tapes, whether machine or user readable.

2. Restrictions

(a) Each party shall treat as confidential the Contract and any and all information

(“confidential information”) obtained from the other pursuant to the Contract and

shall not divulge such information to any person (except to such party’s own

employees and other persons and then only to those employees and persons

who need to know the same) without the other party’s written consent provided

that this clause shall not extend to information which was rightfully in the

possession of such party prior to the commencement of the negotiations

leading to the Contract, which is already public knowledge or becomes so at a

future date (otherwise than as a result of a breach of this clause). Receiving

Party will have executed or shall execute appropriate written agreements with

its employees and consultants specifically assigned and/or otherwise, sufficient

to enable it to comply with all the provisions of this Agreement. If the Service

Provider shall appoint any Sub-Contractor then the Service Provider may

disclose confidential information to such Sub-Contractor subject to such Sub

Contractor giving the Bank an undertaking in similar terms to the provisions of

this clause.

(b) Receiving Party may disclose Confidential Information in accordance with

judicial or other governmental order to the intended recipients (as detailed in

this clause), provided Receiving Party shall give Disclosing Party reasonable

notice prior to such disclosure and shall comply with any applicable protective

order or equivalent. The intended recipients for this purpose are:

Page 629: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix -13 NDA Page 3 of 7

(1) the statutory auditors of the Bank and

(2) regulatory authorities regulating the affairs of the Bank and inspectors

and supervisory bodies thereof

(c) The foregoing obligations as to confidentiality shall survive any termination of

this Agreement

(d) Confidential Information and Confidential Material may be disclosed,

reproduced, summarized or distributed only in pursuance of Receiving Party’s

business relationship with Disclosing Party, and only as otherwise provided

hereunder. Receiving Party agrees to segregate all such Confidential Material

from the confidential material of others in order to prevent mixing.

(e) Receiving Party may not reverse engineer, decompile or disassemble any

software disclosed to Receiving Party.

3. Rights and Remedies

(a) Receiving Party shall notify Disclosing Party immediately upon discovery of any

unauthorized used or disclosure of Confidential Information and/ or Confidential

Materials, or any other breach of this Agreement by Receiving Party, and will

cooperate with Disclosing Party in every reasonable way to help Disclosing Party

regain possession of the Confidential Information and/ or Confidential Materials

and prevent its further unauthorized use.

(b) Receiving Party shall return all originals, copies, reproductions and summaries

of Confidential Information or Confidential Materials at Disclosing Party’s

request, or at Disclosing Party’s option, certify destruction of the same.

(c) Receiving Party acknowledges that monetary damages may not be the only and

/ or a sufficient remedy for unauthorized disclosure of Confidential Information

and that disclosing party shall be entitled, without waiving any other rights or

remedies (as listed below), to injunctive or equitable relief as may be deemed

proper by a Court of competent jurisdiction.

a. Suspension of access privileges

b. Change of personnel assigned to the job

c. Financial liability for actual, consequential or incidental damages

d. Termination of contract

(d) Disclosing Party may visit Receiving Party’s premises, with reasonable prior

notice and during normal business hours, to review Receiving Party’s

compliance with the term of this Agreement.

Page 630: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix -13 NDA Page 4 of 7

4. Miscellaneous

(a) All Confidential Information and Confidential Materials are and shall remain the

property of Disclosing Party. By disclosing information to Receiving Party,

Disclosing Party does not grant any expressed or implied right to Receiving

Party to disclose information under the Disclosing Party patents, copyrights,

trademarks, or trade secret information.

(b) Any document provided under this Agreement is provided with RESTRICTED

RIGHTS.

(c) Neither party grants to the other party any license, by implication or otherwise,

to use the Confidential Information, other than for the limited purpose of

evaluating or advancing a business relationship between the parties, or any

license rights whatsoever in any patent, copyright or other intellectual property

rights pertaining to the Confidential Information.

(d) The terms of Confidentiality under this Agreement shall not be construed to limit

either party’s right to independently develop or acquire product without use of

the other party’s Confidential Information. Further, either party shall be free to

use for any purpose the residuals resulting from access to or work with such

Confidential Information, provided that such party shall maintain the

confidentiality of the Confidential Information as provided herein. The term

“residuals” means information in non-tangible form, which may be retained by

person who has had access to the Confidential Information, including ideas,

concepts, know-how or techniques contained therein. Neither party shall have

any obligation to limit or restrict the assignment of such persons or to pay

royalties for any work resulting from the use of residuals. However, the

foregoing shall not be deemed to grant to either party a license under the other

party’s copyrights or patents.

(e) This Agreement constitutes the entire agreement between the parties with

respect to the subject matter hereof. It shall not be modified except by a written

agreement dated subsequently to the date of this Agreement and signed by

both parties. None of the provisions of this Agreement shall be deemed to have

been waived by any act or acquiescence on the part of Disclosing Party, its

agents, or employees, except by an instrument in writing signed by an

authorized officer of Disclosing Party. No waiver of any provision of this

Agreement shall constitute a waiver of any other provision(s) or of the same

provision on another occasion.

(f) In case of any dispute, both the parties agree for neutral third party arbitration.

Such arbitrator will be jointly selected by the two parties and he/she may be an

auditor, lawyer, consultant or any other person of trust. The said proceedings

shall be conducted in English language at Mumbai and in accordance with the

provisions of Indian Arbitration and Conciliation Act 1996 or any Amendments

or Re-enactments thereto.

Page 631: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix -13 NDA Page 5 of 7

(g) Subject to the limitations set forth in this Agreement, this Agreement will inure

to the benefit of and be binding upon the parties, their successors and assigns.

(h) If any provision of this Agreement shall be held by a court of competent

jurisdiction to be illegal, invalid or unenforceable, the remaining provisions shall

remain in full force and effect.

(i) All obligations created by this Agreement shall survive change or termination of

the parties’ business relationship.

5. Suggestions and Feedback

(a) Either party from time to time may provide suggestions, comments or other

feedback to the other party with respect to Confidential Information provided

originally by the other party (hereinafter “feedback”). Both party agree that all

Feedback is and shall be entirely voluntary and shall not in absence of separate

agreement, create any confidentially obligation for the receiving party. However,

the Receiving Party shall not disclose the source of any feedback without the

providing party’s consent. Feedback shall be clearly designated as such and,

except as otherwise provided herein, each party shall be free to disclose and

use such Feedback as it sees fit, entirely without obligation of any kind to other

party. The foregoing shall not, however, affect either party’s obligations

hereunder with respect to Confidential Information of other party.

Dated this __________ day of _________ 2017 at __________

(month) (place)

For and on behalf of ___________________________

Name

Designation

Place

Signature

For and on behalf of ___________________________

Name

Designation

Place

Page 632: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix -13 NDA Page 6 of 7

Signature

Page 633: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix -13 NDA Page 7 of 7

Page 634: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Prebid Queries - Online Appendix-14

Vendor

NameSl.No Appedix

Page

No

Clause

No.Existing Clause Query / Suggestions

Appendix-14-Prebid queries-Online 1/1

Page 635: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix- 15 Pre Contract Integrity Pack Page 1 of 10

Appendix-15

PRE CONTRACT INTEGRITY PACT

(TO BE STAMPED AS AN AGREEMENT)

General

This pre-Bid pre-contract Agreement (hereinafter called the Integrity Pact) is

made

on _____ day of the month of 201 , between, on the one

hand, the State Bank of India a body corporate incorporated under the

State Bank of India Act, 1955 having its Corporate Centre at State Bank

Bhavan, Nariman Point, Mumbai through its -----------------------Department

/ Office at ----------------,----------------,

(hereinafter called the "BUYER", which expression shall mean and include,

unless the context otherwise requires, its successors) of the First Part and M/s

_______ represented by

Shri , Chief Executive Officer

(hereinafter called the "BIDDER/Seller which expression shall mean and

include, unless the context otherwise requires, its / his successors and permitted

assigns of the Second Part.

WHEREAS the BUYER proposes to procure (Name of the

Stores/Equipment/Item) and the BIDDER/Seller is willing to offer/has offered the

stores and

WHEREAS the BIDDER is a private company/public company/Government

undertaking/partnership/registered export agency, constituted in accordance

with the relevant law in the matter and the BUYER is an Office / Department

of State Bank of India performing its functions on behalf of State Bank of India.

NOW, THEREFORE,

To avoid all forms of corruption by following a system that is fair, transparent and

free from any influence/prejudiced dealings prior to, during and subsequent to the

currency of the contract to be entered into with a view to :

Enabling the BUYER to obtain the desired service / product at a competitive price in

conformity with the defined specifications by avoiding the high cost and the distortionary

impact of corruption on public procurement; and

Page 636: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix- 15 Pre Contract Integrity Pack Page 2 of 10

Enabling BIDDERs to abstain from bribing or indulging in any corrupt practice in

order to secure the contract by providing assurance to them that their

competitors will also abstain from bribing and other corrupt practices and

the BUYER will commit to prevent corruption, in any farm, by its officials

by following transparent procedures.

The parties hereto hereby agree to enter into this Integrity Pact and agree as

follows:

1. Commitments of the BUYER

1.1 The BUYER undertakes that no official of the BUYER, connected directly or

indirectly with the contract, will demand, take a promise for or accept, directly or through

intermediaries, any bribe, consideration, gift, reward, favour or any material or

immaterial benefit or any other advantage from the BIDDER, either for

themselves or for any person, organisation or third party related to the

contract in exchange for an advantage in the bidding process, Bid

evaluation, contracting or implementation process related to the contract.

1.2 The BUYER will, during the pre-contract stage, treat all BIDDERs alike,

and will provide to all BIDDERs the same information and will not

provide any such information to any particular BIDDER which could afford

an advantage to that particular BIDDER in comparison to other B1DDERs.

1.3 All the officials of the BUYER will report to the appropriate authority any

attempted or completed breaches of the above commitments as well as any

substantial suspicion of such a breach.

1.4 In case any such preceding misconduct on the part of such official(s) is

reported by the BIDDER to the BUYER with full and verifiable facts and the

same is prima facie found to be correct by the BUYER, necessary disciplinary

proceedings, or any other action as deemed fit, including criminal proceedings

may be initiated by the BUYER and such a person shall be debarred from

further dealings related to the contract process. In such a case while an

enquiry is being conducted by the BUYER the proceedings under the contract

would not be stalled.

2. Commitments of BIDDERs

Page 637: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix- 15 Pre Contract Integrity Pack Page 3 of 10

2.1 The BIDDER commits itself to take all measures necessary to prevent corrupt

practices, unfair means and illegal activities during any stage of its Bid or during

any pre-contract or post-contract stage in order to secure the contract or in

furtherance to secure it and in particular commit itself to the following:

2. 2 The BIDDER will not offer, directly or through intermediaries, any bribe, gift,

consideration, reward, favour, any material or immaterial benefit or other

advantage, commission, fees, brokerage or inducement to any official of the

BUYER, connected directly or indirectly with the bidding process, or to any

person, organisation or third party related to the contract in exchange for any

advantage in the bidding, evaluation, contracting and implementation of the

contract.

2.3 The BIDDER further undertakes that it has not given, offered or promised

to give, directly or indirectly any bribe, gift, consideration, reward, favour, any

material or immaterial benefit or other advantage, commission, fees,

brokerage or inducement to any official of the BUYER or otherwise in

procuring the Contract or forbearing to do or having done any act in relation

to the obtaining or execution of the contract or any other contract with

State Bank of India for showing or forbearing to show favour or disfavour to

any person in relation to the contract or any other contract with State Bank

of India.

2.4 Wherever applicable, the BIDDER shall disclose the name and

address of agents and representatives permitted by the Bid documents

and Indian BIDDERs shall disclose their foreign principals or associates,

if any.

2.5 The BIDDER confirms and declares that they have not made any

payments to any agents/brokers or any other intermediary, in

connection with this Bid/contract.

2.6 The BIDDER further confirms and declares to the BUYER that the

BIDDER is the original vendors or service providers in respect of product /

service covered in the Bid documents and the BIDDER has not engaged any

individual or firm or company whether Indian or foreign to intercede,

facilitate or in any way to recommend to the BUYER or any of its

Page 638: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix- 15 Pre Contract Integrity Pack Page 4 of 10

functionaries, whether officially or unofficially to the award of the contract

to the BIDDER, nor has any amount been paid, promised or intended to be

paid to any such individual, firm or company in respect of any such

intercession, facilitation or recommendation.

2.7 The BIDDER, at the earliest available opportunity, i.e. either while

presenting the Bid or during pre-contract negotiations and in any case

before opening the financial Bid and before signing the contract, shall

disclose any payments he has made, is committed to or intends to make

to officials of the BUYER or their family members, agents, brokers or

any other intermediaries in connection with the contract and the details

of services agreed upon for such payments.

2.8 The BIDDER will not collude with other parties interested in the contract

to impair the transparency, fairness and progress of the bidding

process, Bid evaluation, contracting and implementation of the contract.

2.9 The BIDDER will not accept any advantage in exchange for any corrupt

practice, unfair means and illegal activities.

2.10 The BIDDER shall not use improperly, for purposes of competition or

personal gain, or pass. on 'to° others, any -information provided by the

BUYER as part of the business relationship, regarding plans, technical

proposals and business details, including information contained in any

electronic data carrier. The BIDDER also undertakes to exercise due and

adequate care lest any such information is divulged.

2.11 The BIDDER commits to refrain from giving any complaint directly or

through any other manner without supporting it with full and verifiable facts.

2.12 The BIDDER shall not instigate or cause to instigate any third person to

commit any of the actions mentioned above.

2.13 If the BIDDER or any employee of the BIDDER or any person acting on

behalf of the BIDDER, either directly or indirectly, is a relative of any of the

officers of the BUYER, or alternatively, if any relative of an officer of the

BUYER has financial Interest/stake in the BIDDER's firm, the same shall be

disclosed by the BIDDER at the time of filing of tender. The term 'relative' for

this purpose would be as defined in Section 6 of the Companies Act 1956.

Page 639: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix- 15 Pre Contract Integrity Pack Page 5 of 10

2.14 The BIDDER shall not lend to or borrow any money from or enter into any

monetary dealings or transactions, directly or indirectly, with any employee of

the BUYER.

3. Previous Transgression

3.1 The BIDDER declares that no previous transgression occurred in the last

three years immediately before signing of this Integrity Pact, with any other

company in any country in respect of any corrupt practices envisaged

hereunder or with any Public Sector Enterprise / Public Sector Banks in

India or any Government Department in India or RBI that could justify

BIDDER's exclusion from the tender process.

3.2 The BIDDER agrees that if it makes incorrect statement on this subject,

BIDDER can be disqualified from the tender process or the contract, if

already awarded, can be terminated for such reason.

4. Earnest Money (Security Deposit)

4.1 While submitting commercial Bid, the BIDDER shall deposit an amount

(specified in RFP) as Earnest Money/Security Deposit, with the BUYER

through any of the mode mentioned in the RFP / Bid document and no such

mode is specified, by a Bank Draft or a Pay Order in favour of State Bank

of India from a nationalized Bank including SBI or its Subsidiary Banks.

However payment of any such amount by way of Bank Guarantee, if so

permitted as per Bid documents / RFP should be from any nationalized

Bank other than SBI or its Subsidiary Banks and promising payment of

the guaranteed sum to the BUYER on demand within three working days

without any demur whatsoever and without seeking any reasons

whatsoever. The demand for payment by the BUYER shall be treated as

conclusive proof for making such payment to the BUYER.

4.2 Unless otherwise stipulated in the Bid document / RFP, the Earnest

Money/Security Deposit shall be valid upto a period of five years or the

complete conclusion of the contractual obligations to the complete

satisfaction of both the BIDDER and the BUYER, including warranty

Page 640: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix- 15 Pre Contract Integrity Pack Page 6 of 10

period, whichever is later.

4.3 In case of the successful BIDDER a clause would also be incorporated

in the Article pertaining to Performance Bond in the Purchase Contract that

the provisions of Sanctions for Violation shall be applicable for forfeiture

of Performance Bond in case of a decision by the BUYER to forfeit the

same-without assigning any reason for imposing sanction for violation of this

Pact.

4.4 No interest shall be payable by the BUYER to the BIDDER on Earnest

Money/Security Deposit for the period of its currency.

5. Sanctions for Violations

5.1 Any breach of the aforesaid provisions by the BIDDER or any one

employed by it or acting on its behalf (whether with or without the

knowledge of the BIDDER) shall entitle the BUYER to take all or any one

of the following actions, wherever required:

(i) To immediately call off the pre contract negotiations without assigning

any reason and without giving any compensation to the BIDDER.

However, the proceedings with the other BIDDER(s) would continue,

unless the BUYER desires to drop the entire process.

(ii) The Earnest Money Deposit (in pre-contract stage) and/or Security

Deposit/Performance Bond (after the contract is signed) shall stand

forfeited either fully or partially, as decided by the BUYER and the

BUYER shall not be required to assign any reason therefore.

(iii) To immediately cancel the contract, if already signed, without

giving any compensation to the BIDDER.

(iv) To recover all sums already paid by the BUYER, and in case of an Indian

BIDDER with interest thereon at 2% higher than the prevailing Base

Rate of State Bank of India, while in case of a BIDDER from a country other

than India with interest thereon at 2% higher than the LIBOR. If any

outstanding payment is due to the BIDDER from the BUYER in

connection with any other contract for any other stores, such outstanding

could also be utilized to recover the aforesaid sum and interest.

Page 641: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix- 15 Pre Contract Integrity Pack Page 7 of 10

(v) To encash the advance bank guarantee and performance

bond/warranty bond, if furnished by the BIDDER, in order to recover the

payments, already made by the BUYER, along with interest.

(vi) To cancel all or any other Contracts with the BIDDER. The BIDDER

shall be liable to pay compensation for any loss or damage to the BUYER

resulting from such cancellation/rescission and the BUYER shall be entitled

to deduct the amount so payable from the money(s) due to the BIDDER.

(vii) To debar the BIDDER from participating in future bidding processes of

the BUYER or any of its Subsidiaries for a minimum period of five years,

which may be further extended at the discretion of the BUYER.

(viii) To recover all sums paid, in violation of this Pact, by BIDDER(s) to any

middleman or agent or broker with a view to securing the contract.

(ix) Forfeiture of Performance Bond in case of a decision by the BUYER to forfeit

the same without assigning any reason for imposing sanction for violation of this

Pact.

(x) Intimate to the CVC, IBA, RBI, as the BUYER deemed fit the details of such events

for appropriate action by such authorities.

5.2 The BUYER will be entitled to take all or any of the actions mentioned at para

6.1(i) to (x) of this Pact also on the Commission by the BIDDER or any one

employed by it or acting on its behalf (whether with or without the knowledge

of the BIDDER), of an offence as defined in Chapter IX of the Indian Penal

code, 1860 or Prevention of Corruption Act, 1988 or any other statute enacted for

prevention of corruption.

5.3 The decision of the BUYER to the effect that a breach of the provisions of this

Pact has been committed by the BIDDER shall be final and conclusive on the

BIDDER. However, the BIDDER can approach the Independent Monitor(s)

appointed for the purposes of this Pact.

6. Fall Clause

The BIDDER undertakes that it has not supplied/is not supplying similar

product/systems or subsystems at a price lower than that offered in the present

Bid in respect of any other Ministry/Department of the Government of India

or PSU or any other Bank and if it is found at any stage that similar

Page 642: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix- 15 Pre Contract Integrity Pack Page 8 of 10

product/systems or sub systems was supplied by the BIDDER to any other

Ministry/Department of the Government of India or a PSU or a Bank at a lower

price, then that very price, with due allowance for elapsed time, will be

applicable to the present case and the difference in the cost would be

refunded by the BIDDER to the BUYER, if the contract has already been

concluded.

7. Independent Monitors

7.1 The BUYER has appointed Independent Monitor (hereinafter referred to

as Monitors) for this Pact in consultation with the Central Vigilance

Commission (Names and Addresses of the Monitors to be given).

Shri Johny Joseph,

701/702, Callalily-Y, Nagar Amrit Shakti,

Chandivali, Andheri (East) Mumbai:400 072

[email protected]

7.2 The task of the Monitors shall be to review independently and

objectively, whether and to what extent the parties comply with the

obligations under this Pact.

7.3 The Monitors shall not be subjected to instructions by the

representatives of the parties and perform their functions neutrally and

independently.

7.4 Both the parties accept that the Monitors have the right to access all the

documents relating to the project/procurement, including minutes of

meetings. Parties signing this Pact shall not approach the Courts while

representing the matters to Independent External Monitors and he/she will

await their decision in the matter.

7.5 As soon as the Monitor notices, or has reason to believe, a violation of

this Pact, he will so inform the Authority designated by the BUYER.

7.6 The BIDDER(s) accepts that the Monitor has the right to access without

restriction to all Project documentation of the BUYER including that

provided by the BIDDER. The BIDDER will also grant the Monitor, upon his

request and demonstration of a valid interest, unrestricted and

Page 643: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix- 15 Pre Contract Integrity Pack Page 9 of 10

unconditional access to his project documentation. The same is

applicable to Subcontractors. The Monitor shall be under contractual

obl igat ion to t reat the informat ion and documents of the

BIDDER/Subcontractor(s) with confidentiality.

7.7 The BUYER will provide to the Monitor sufficient information about all

meetings among the parties related to the Project provided such

meetings could have an impact on the contractual relations between the

parties. The parties will offer to the Monitor the option to participate in such

meetings.

7.8 The Monitor will submit a written report to the designated Authority of

BUYER/Secretary in the Department/ within 8 to 10 weeks from the date

of reference or intimation to him by the BUYER / BIDDER and, should the

occasion arise, submit proposals for correcting problematic situations.

8. Facilitation of Investigation

In case of any allegation of violation of any provisions of this Pact or

payment of commission, the BUYER or its agencies shall be entitled to

examine all the documents including the Books of Accounts of the

BIDDER and the BIDDER shall provide necessary information and

documents in English and shall extend all possible help for the purpose

of such examination.

9. Law and Place of Jurisdiction

This Pact is subject to Indian Law. The place of performance and

jurisdiction is the seat of the BUYER.

10. Other Legal Actions

The actions stipulated in this Integrity Pact are without prejudice to any

other legal action that may follow in accordance with the provisions of the

extant law in force relating to any civil or criminal proceedings.

11. Validity

Page 644: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix- 15 Pre Contract Integrity Pack Page 10 of 10

11.1 The validity of this Integrity Pact shall be from date of its signing and

extend upto 5 years or the complete execution of the contract to the

satisfaction of both the BUYER and the BIDDER/Seller, including

warranty period, whichever is later. In case BIDDER is unsuccessful, this

Integrity Pact shall expire after six months from the date of the signing of

the contract, with the successful Bidder by the BUYER.

11.2 Should one or several provisions of this Pact turn out to be invalid; the

remainder of this Pact shall remain valid. In this case, the parties will strive

to come to an agreement to their original intentions.

12. The parties hereby sign this Integrity Pact at __ on __________

For BUYER For BIDDER

Name of the Officer. Chief Executive Officer

Designation

Office / Department / Branch

State Bank of India.

Witness Witness

1

1.

2

2.

* Provisions of these clauses would need to be amended/ deleted in line

with the policy of the BUYER in regard to involvement of Indian agents of

foreign suppliers.

Note: This agreement will require stamp duty as applicable in the State where it is executed.

Page 645: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix-16 Undertaking of Authenticity Page 1 of 1

Appendix-16

Undertaking of Authenticity To: (Name and address of Procuring Office) Sub: Undertaking of Authenticity for Hardware & Software Supplies Ref: RFP No. SBI:xx:xx dated dd/mm/yyyy With reference to the equipment being quoted to you vide our Quotation No:___________ dated ___________, we hereby confirm that all the components /parts /assembly / software etc. used in the equipment to be supplied shall be original new components / parts / assembly / software only, from respective OEMs of the equipments and that no refurbished / duplicate / second hand components /parts/ assembly / software shall be supplied or shall be used. We also undertake to produce certificate from the Original Equipment Manufacturers (if required by you) in support of the above statement at the time of delivery / installation

2. We also confirm that in respect of licensed operating systems and other software utilities to be supplied, the same will be procured from authorized sources and supplied with Authorized License Certificate (i.e. Product keys on Certification of Authenticity in case of Microsoft Windows Operating System)

3. In case of default and the Bank finds that the above conditions are not complied with, we agree to take back the equipment supplied and return the money paid by you, in full within seven days of intimation of the same by the Bank, without demur or any reference to a third party and without prejudice to any remedies the Bank may deem fit.

4. In case of default and we are unable to comply with above at the time of delivery or during installation, for the IT Hardware / Software already billed, we agree to take back the equipments without demur, if already supplied and return the money if any paid to us by you in this regard.

5. We also take full responsibility of both parts & Service SLA as per the content even if there is any defect by our authorized Service Centre / Reseller / SI etc.

Dated this ....... day of ............................ 201 ______________________________________________________________ (Signature) (Name) (In the capacity of) Duly authorised to sign Bid for and on behalf of _____________________________________

Page 646: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Appendix 17 – MAF Page 1 of 2

Appendix-17

MANUFACTURERS' AUTHORIZATION FORM

No. Date: To: Dear Sir: Ref: RFP No.SBI:xx:xx dated dd/mm/yyyy

We, who are established and reputable manufacturers / producers of endpoints (ATMs/CDs/CDMs/Cash Recyclers) having factories / development facilities at (address of factory / facility) do hereby authorise M/s ___________________ (Name and address of Agent) to submit a Bid, and sign the contract with you against the above Bid Invitation.

2. We hereby extend our full warranty for the Equipment, Software Solution and Services offered by the above firm against this Bid Invitation.

3. We also undertake to provide any or all of the following materials, notifications, and information pertaining to the equipments and software solution manufactured or distributed by the Vendor:

(a) Such equipments as the Bank may opt to purchase from the Vendor, provided, that this option shall not relieve the Vendor of any warranty obligations under the Contract; and

(b) in the event of termination of production of such equipments:

(i) advance notification to the Bank of the pending termination, in sufficient time to permit the Bank to procure needed requirements; and

(ii) following such termination, furnishing at no cost to the Bank, operations manuals, standards, and specifications of the equipments, if requested.

4. We duly authorise the said firm to act on our behalf in fulfilling all installations, Technical support and maintenance obligations required by the contract.

5. We hereby extend our full comprehensive guarantee, warranty, annual maintenance as per the terms and conditions of this RFP and the agreement / contract, in case M/s. _________________________________ ( Our Authorized representative) emerge as the / one of the successful bidders, for the goods and services offered for supply of our authorized representative against RFP. We also undertake that in the event of our authorized representative in India failing to perform its obligations under the Agreement/Contract for supply, installation and maintenance of endpoints and associated services for any reason whatsoever, we shall perform all the pending obligations as if the Agreement/Contract were between Bank and us.

Page 647: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

RFP for Procurement of Endpoints with Solutions and Support Services

Appendix 17 – MAF Page 2 of 2

Yours faithfully, Countersigned : (Bidder) (Name of Manufacturer / Producer)

Note: This letter of authority should be on the letterhead of the manufacturer and should be signed by a person competent and having the power of attorney to bind the manufacturer. The Bidder in its Bid should include it, duly countersigned.

Page 648: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Hardware and Software requirements of the solution Appendix 18

A. Server Details :

Sr. No.Product /

Module

Devices (Servers App/Web/Database,

External SAN Storage, Network

devices or any other devices)

DC UAT Pre-Prod Development Training

100000

NB : DR requirements will be same as DC.

B. Server configuration :

1.CPU [Core and processor speed] : (For each Server given above in A)

Sr. No.Product /

Module

Devices (Servers App/Web/Database,

External SAN Storage, Network

devices or any other devices)

DC UAT Pre-Prod Development Training

100000

NB : DR requirements will be same as DC.

Sr. No.Product /

Module

Devices (Servers App/Web/Database,

External SAN Storage, Network

devices or any other devices)

DC UAT Pre-Prod Development Training

100000

NB : DR requirements will be same as DC.

3. Harddisk Storage [in GB] (For each Server given above in A)

Sr. No.Product /

Module

Devices (Servers App/Web/Database,

External SAN Storage, Network

devices or any other devices)

DC UAT Pre-Prod Development Training

100000

NB : DR requirements will be same as DC.

Enviornment--- >>>

Endpoints ----->>>

2. RAM [in GB] (For each Server given above in A)

Enviornment--- >>>

Endpoints ----->>>

Endpoints ----->>>

Endpoints ----->>>

Enviornment--- >>>

Enviornment--- >>>

Appendix-18-Hardware-Software-Middleware-Specifications 1/2

Page 649: REQUEST FOR PROPOSAL FOR PROCUREMENT OF Endpoints …€¦ · RFP for Procurement of Endpoints with Solutions and Support Services Page 5 of 6 Annexure I Notice Inviting e-Tender

Sr. No. Product / ModuleModel

/ Part No.

No. of

copies

Operating

System

Database

@(with

replication

tool)

Middleware (Websphere/Weblogic)

Load

Balancer

@ Database would be Oracle only and shall be provided by the Bank.

4. Operating System/ Database/ Middleware/ Load Balancer (if Any)

Appendix-18-Hardware-Software-Middleware-Specifications 2/2