218
STATE OF MICHIGAN (SOM) Department of Technology, Management and Budget Purchasing Operations Request for Proposal No. RFP-RS-084R3200022 State of Michigan – Enterprise Michigan Identity, Credential, and Access Management (MICAM) Buyer Name: Reid Sisson Telephone Number: (517) 241-1638 E-Mail Address:[email protected] Estimated Timeline: Key Milestone: Date: Issue Date 2/15/2013 Questions Due (Set 1) 3PM EST 2/21/2013 Pre-Bid Conference 3/6/2013 Questions Due (Set 2) 3PM EST 3/6/2013 Questions Due (Set 3) 3PM EST 3/18/2013 Rev: 11-4-2011 Page 1 of 218

Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

  • Upload
    buitruc

  • View
    219

  • Download
    1

Embed Size (px)

Citation preview

Page 1: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

STATE OF MICHIGAN (SOM)Department of Technology, Management and Budget

Purchasing Operations

Request for Proposal No. RFP-RS-084R3200022State of Michigan – Enterprise

Michigan Identity, Credential, and Access Management (MICAM)

Buyer Name: Reid SissonTelephone Number: (517) 241-1638

E-Mail Address:[email protected]

Estimated Timeline:

Key Milestone: Date:

Issue Date 2/15/2013Questions Due (Set 1) 3PM EST 2/21/2013Pre-Bid Conference 3/6/2013Questions Due (Set 2) 3PM EST 3/6/2013Questions Due (Set 3) 3PM EST 3/18/2013Bid Due Date 3PM EST 3/29/2013Anticipated Orals Presentation 5/7/2013-5/9/2013Anticipated Award Date 5/29/2013State Administrative Board Approval 7/9/2013Anticipated Contract Start Date 7/11/2013

Rev: 11-4-2011 Page 1 of 161

Page 2: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

RFP Checklist for Bidder Proposal Contents and Responsiveness

Questions concerning the requirements of this RFP must be submitted to the Buyer listed on the front page of this document.

The bidder is responsible to read the RFP and submit all the required responses. It is strongly encouraged that the formatting requirements be reviewed prior to submitting bid proposals. Bid proposals that do not adhere to the following format may be deemed non-responsive. Bidders must respond to all sections of the RFP as listed below. Failure to respond to any requested information in the checklist below may result in disqualification from the bidding process. Bidders must follow the binder tabbing structure provided below.

Bidders must verify that their proposal is submitted to the appropriate location on time per the schedule of the RFP, with one signed original, the appropriate number of additional copies, and the instructed number of electronic copies (CDs). Bid proposals shall be structured in accordance with the tab headings listed in the tables below. Failure to structure the Proposal Response in accordance with the tab headings may result in the evaluation committee not being able to locate the response information and may impair the results of the evaluation of the proposal.

Item Bidder Proposal Checklist

Article 1

The Bidder shall demonstrate an understanding of the project and present its proposed solution and approach and shall include detailed responses to all tasks as requested in the area specified: “Bidder Response” and complete section 1.104 section II A and B; Requirement worksheets as described in Appendix D and Appendix E.

The Bidders must provide their responses inside of the “Bidder Response” box below each deliverable or task. The State of Michigan wants to see the bidder’s response right below and adjacent to each deliverable. The entire section 1.104 Work and Deliverables with the response boxes should be provided as part of the Proposal. Responses that are not provided within the Contractor’s Box for each deliverable will make the evaluation by the SOM more difficult and may result in an unfavorable evaluation.

Article 2 The Bidder must respond to the Terms and Conditions as required at the end of Article 2

Article 3 The Bidder must meet the Bid Process and Evaluation Criteria as described in the Article 3

Article 4 The Bidder must complete all items requested in Article 4 and include a signature by an individual authorized to legally bind Bidder’s company

Appendix A The Bidder must complete the Breakdown of Software and Related Hardware

Appendix D General and Technical System Requirements

Appendix E Functional Requirements

Attachment 1 The Bidder shall provide a brief overview of the Executive Summary, entire bid package proposal in Attachment 1. (This section shall not exceed 5 pages)

Rev: 11-4-2011 Page 2 of 161

Page 3: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Item Bidder Proposal Checklist

Attachment 2

The Bidder must provide a brief overview of the company history, qualifications, and experience as it relates to this RFP in Attachment 2. The State will evaluate the qualifications and experience of the firm and qualifications of assigned personnel. The State may evaluate such criteria as market stability, total number of client solutions, and the company’s use of its own product or the product the company is recommending to the SOM as examples. (This section shall not exceed 5 pages)

Attachment 3

The Bidder shall provide a Solution Narrative that describes the contractors’ understanding of the project and presents the proposed COTS solution and approach as it pertains to Article 1, Sections 1.000 through 1.104, 1.300, and 1.400 in Attachment 3. The State is providing this section as an opportunity for contractors to communicate to the State, in their own words, their overall technical proposal for the solution being bid. The Bidder should describe the proposed architecture, technology standards, and programming environment. The Technical Overview may include diagrams, drawings, charts, discussion, tables, and screen shots. The exact format and content of the Solution Narrative is at the contractor's discretion.

Attachment 4 The Bidder must provide an Organizational Chart including all lines of authority. Attach

the Organizational Chart to the proposal as Attachment 4.

Attachment 5

The Bidder must complete and submit a Resume for the Key Personnel using the Resume Templates provided in Attachment 5, respectively. Resumes for Key Personnel should not exceed four (4) pages each. The SOM may evaluate such criteria as time spent by the personnel directly supporting the proposed solution, and comparable size, scope, and complexity of implementations accomplished.

Attachment 6 The Bidder must provide their Preliminary Project Schedule

Attachment 7 The Bidder must complete the Enterprise Architecture Solution Assessment (EASA)

Attachment 8 The Bidder must provide their Preliminary Hosting and Security Environment Plan

Attachment 9 The Bidder must provide their Preliminary Technical Architecture Plan

Attachment 10 The Bidder must provide their Preliminary Capacity Plan

Attachment 11 The Bidder must provide their Preliminary Software Development Plan

Attachment 12 The Bidder must provide their Preliminary Migration Plan

Attachment 13 The Bidder must provide their Preliminary Operational Plan

Certifications and Representations

The Bidder must complete their Certifications and Representations online to store them in their www.Bid4Michigan.com account and shall provide a printed acknowledgement that they have completed their Certifications and Representations online

Sealed bids must be received and time stamped in Purchasing Operations on or before the time and the due date specified on the cover page of this RFP. Bidders are responsible for submitting their proposals to Purchasing Operations on time. Proposals received after the specified due date

Rev: 11-4-2011 Page 3 of 161

Page 4: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

and time cannot be considered unless all other bids received on time do not meet specifications, or no other bids are received.

Item Bidder Price Proposal Checklist

Appendix B The Bidder must complete the Payment Schedule

Rev: 11-4-2011 Page 4 of 161

Page 5: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Table of Contents

Article 1 – Statement of Work (SOW) 71.000 Project Identification 7

1.001 Project Request 71.002 Background 8

1.100 Scope of Work and Deliverables 91.101 In Scope 91.102 Out Of Scope 101.103 Environment 111.104 Work And Deliverables 13

1.200 Roles and Responsibilities 451.201 Contractor Staff, Roles, And Responsibilities 451.202 State Staff, Roles, And Responsibilities 471.203 Other Roles And Responsibilities 48

1.300 Project Plan 491.301 Project Plan Management 491.302 Reports 51

1.400 Project Management 531.401 Issue Management 531.402 Risk Management 531.403 Change Management 53

1.500 Acceptance 541.501 Criteria 541.502 Final Acceptance 57

1.600 Compensation and Payment 581.601 Compensation And Payment 581.602 Holdback 60

1.700 Additional Terms and Conditions Specific to this SOW 601.701 Additional Terms and Conditions Specific to this SOW 60

Attachment 1 – Executive Summary 62Attachment 2 – Company History 63Attachment 3 –Solution Narrative 64Attachment 4 –Organizational Chart 65Attachment 5 – Resume Templates 66

Key Personnel – Project Manager/Technical Lead Resume Template 67Key Personnel – Identity Management Subject Matter Expert Template 72Key Personnel – Security Analyst/Specialist Resume Template 77Key Personnel – Software/Integration Architect Resume Template 79Key Personnel – Testing Coordinator Resume Template 83Key Personnel – Training Lead Resume Template 86

Attachment 6 – Preliminary Project Schedule 89Attachment 7 – Enterprise Architecture Solution Assessment (EASA) Worksheet 90Attachment 8 – Preliminary Hosting and Security Environment Plan 102Attachment 9 – Preliminary Technical Architecture Plan 103Attachment 10 – Preliminary Capacity Plan 104Attachment 11 – Preliminary Software Development Plan 105Attachment 12 – Preliminary Migration Plan 106

Rev: 11-4-2011 Page 5 of 161

Page 6: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Attachment 13 – Preliminary Operational Plan 107

Appendix A - Breakdown of Hardware and Related Software

Appendix B – Cost Tables

Appendix C – Migration and Integration Types

Appendix D – General and Technical System Requirements

Appendix E – Functional Requirements

Appendix F – State Enterprise Password Standards

Rev: 11-4-2011 Page 6 of 161

Page 7: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Article 1 – Statement of Work (SOW)

1.000 Project Identification

1.001 PROJECT REQUESTThe State of Michigan (SOM, State), through the Department of Technology, Management & Budget (DTMB), and the Department of Community Health (DCH) has issued this Request for Proposal (RFP) to obtain proposals from qualified firms to provide Michigan with an Commercial-off-the-Shelf (COTS), or modified COTS (only if necessary to meet requirements), Enterprise solution for Identity, Credential and Access Management; Michigan Identity, Credential, and Access Management (MICAM.)

The MICAM solution will enable user identity authentication, establishment, management and federation for identified user types within the solutions below. The MICAM solution will support access management of State of Michigan systems and services. The MICAM solution will also provide centralized administration and synchronization of user identities to enable user provisioning and de-provisioning of identity and access for state systems.

The project goal is to implement the MICAM solution architecture which offers a Single Sign-On (SSO) solution and identity federation capabilities (IDFED) for managing identities for web-based applications and other applications that can be exposed over the web.  This MICAM solution will be the standard for the State of Michigan and may be leveraged for new applications.

Bidders must provide a proposal for Solution One for the SSO solution and IDFED. Bidders are not required to submit a proposal for Solution Two. Reference section 1.104 Work and Deliverables for details.

Solution One - MANDATORY SOM Internally hosted for State of Michigan workers and Non-Person Entities (NPE) and Trusted

3rd Parties Contractor Externally hosted and/or Software-as-a-Service (SaaS) for Citizens Operate and manage the solution on a daily basis

Solution Two – NON-MANDATORY SOM Internally hosted for State of Michigan workers and Non-Person Entities (NPE) and Trusted

3rd Parties SOM Internally hosted for Citizens Operate and manage the solution on a daily basis

The solution should support separate protected LDAP sources for internal-only access and external public access. It is not the intent of the State to use an external identity store (LDAP) for internal SOM system user access when users are connecting from within the state network. The State’s preferred solution is an internal identity store that provides support for federation for use for both internal and external applications.

These services should include Contractor management of user accounts for certain classes of users (password reset, problem resolution etc.) Possible use cases will include State management identities for restricted agencies.

To achieve this, RFP responses will need to provide a technology solution that: Supports industry, State Identity, Credential and Access Management (SICAM) standards

http://www.nascio.org/publications/documents/SICAM.pdf; and Federal Identity, Credential and

Rev: 11-4-2011 Page 7 of 161

Page 8: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Access Management (FICAM) standards; http://www.idmanagement.gov/documents/FICAM_Roadmap_Implementation_Guidance.pdf

Is capable of scaling to the expected number of impacted users identified in the RFP business requirements,

Is licensed and priced to support the build-out solution and, Provides a solution that encourages adoption and use.

Bidders who submit multiple proposal approaches MUST SUBMIT SEPARATE TECHNICAL AND PRICE PROPOSALS for each proposed solution approach.  Bidders will need to adapt their proposal as appropriate as this RFP is written to receive responses to Solution One (1). Each solution approach submitted by a Bidder will be evaluated and scored separately in accordance with the evaluation criteria (Section 3.022) provided in the RFP.  Any proposal submitted that addressees multiple solutions together will not be considered or evaluated.

It is the State’s intention to leverage this MICAM solution in subsequent iterations across other state systems. The intent of the RFP is not to retrofit all existing state applications to an MICAM solution. The State will have the discretion of leveraging the MICAM Solution for their existing and future SOM applications as well as Trusted 3rd Party applications. If additional State agencies choose to use this Contract the State will obtain a fixed price proposal that is derived from the hourly rates provided in Appendix B, and the State will seek additional spending authority through the Administrative Board when required. The selected Contractor will not be obligated or authorized to commence any work to implement a statement of work until authorized via a purchase order issued against this contract.

The State seeks to have the project begin immediately after the execution of the contract, as per the date indicated on the cover page of the RFP. The negotiated contract resulting from this RFP will have a term of five (5) years, with options for five (5), one-year extensions in order to provide continued maintenance and or services of the product while in use by the SOM. Renewal of the contract will be at the sole discretion of the SOM and will be based upon acceptable performance of the selected Contractor as determined by the SOM.

Note to Vendors and Prospective Bidders:The requesting agency has worked diligently in preparing this RFP and believes that these specifications are necessary to accomplish a successful project. In some instances vendors may feel that certain requirements specified in Article 1 and the Appendices and Attachments are too restrictive and thus should be expanded, to allow the vendor to bid more competitively. If you should identify such an instance upon reading this RFP, it is very important that you provide feedback to DTMB Procurement stating your concerns and your proposed requirement change. Vendors should respond in writing during question and answer period identified in the RFP. Once made aware of your concerns, the State will review relevant information and determine if any changes or further action is warranted. Vendors should be aware that it is the goal of the State to provide a competitive environment without compromising the State’s ultimate business objectives.

1.002 BACKGROUND

Identity Management at the State of Michigan Today

The State currently has deployed two reverse proxy portal implementations that manage secure access for web-based applications and other applications that can be exposed over the web; the Michigan State Police portal (NetIQ Access Manager and Identity Manager) and multiple Agency portal (IBM Tivoli Identity Manager and Tivoli Access Manager). The key components of these portals are:

A list of applications available to a user and specific to the user.

Rev: 11-4-2011 Page 8 of 161

Page 9: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

A common URL to access a group of applications at the portal site. One login page to access all of the applications available to the user. One username and password for all applications available to the user. Support for two factor authentication where needed.

These portals serve both internal and external users requiring secure access. For the State Police, the external population includes individuals throughout the state involved in criminal justice. The State Police users in NetIQ are auto created from a specific identity source. Users in the Tivoli SSO solution are also external and internal, focusing on multiple application including, but not limited to the Michigan Care Improvement Registry and CHAMPS (Medicaid Claims Processing System), Michigan Business One-Stop, HRMN Self-Service, CEPI Student Data System, and multiple applications from the Department of Transportation (MDOT) currently in production. Both of these portal implementations required differentiating external and internal users and associated privileges.

The State currently has 55,000 internal users on its network. The State estimates a need to support 500,000 external users for this solution, including MiHIN, State Police LEIN, and other applications.

Once a user is logged in, applications behind the portal rely on the authentication provided by the portal. This creates a common use case path for security and simplifies the process of enabling login functionality of all applications behind the portal. Authorization is split depending on the application, meaning for some applications roles are managed by the portal, while other applications manage roles within the application. The key advantages to this approach include the following:

One URL for all applications on the portal regardless of user. A common user management service for all applications and portal users. Simplified development and maintenance for all applications using the portal. Reduced costs for administration and management of users.

State of Michigan Security Network Zone Architecture

The State of Michigan security network zone architecture is as follows:

Zone 0 – Un-trusted.   In the state's architecture, Zone 0 represents the public Internet. This network is not controlled by DTMB so it is considered un-trusted. Zone 1 - Semi-Trusted.  These are DMZ networks with DTMB implemented security controls, but the networks are not fully trusted.  Services used by systems in these zones are restricted to those built for the zone. Access to and from these zones must be approved (default access is deny any).  There is a DMZ network dedicated for connections to business partners that require access to the State.  Access from business partners to State systems is strictly enforced.Zone 2 – Trusted.  These are protected internal networks that are under DTMB management and have controls in place to manage access.  Zone 3 – Restricted.  Systems in this zone require additional protection over what can be provided in Zone 2.  Zone 3 servers are restricted from consuming services from other zones (for example, the Active Directory implementation in Zone 2 is not accessible from Zone 3).

In the State's security architecture, all zone transitions require dedicated layer 3 physical security devices (firewalls).  All communication between zones is subject to approval and strictly controlled.

1.100 Scope of Work and Deliverables

1.101 IN SCOPEThis RFP is for a Commercial-off-the-Shelf (COTS) or modified COTS enterprise solution and services for Identity, Credential and Access Management; Michigan Identity, Credential, and Access Management

Rev: 11-4-2011 Page 9 of 161

Page 10: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

(MICAM) for use by State of Michigan workers, Trusted 3rd Parties, Citizens and Non-Person Entities (NPE).

The MICAM solution should provide Single Sign-On (SSO) and identity federation capabilities (IDFED) for all existing and new internal and external Line of Business systems that can be integrated on a cost-effective basis. Once in Production, MICAM should be the default ID solution for all new systems. Exceptions should be sought and approved according to existing governance procedures. The solution must accommodate systems using NSTIC Levels of Assurance 1 to 4, http://csrc.nist.gov/publications/nistpubs/800-116/SP800-116.pdf .

The State has broken the Project into two phases, as outlined here. Phase one (1) is to set up the MICAM architecture to be used for the Enterprise solution and to conduct the identified pilots. Once both Pilots have been successfully completed and accepted by the State, Phase two (2) will migrate all of the existing SSO applications in a time frame that the State and Contractor agree upon.

The following lists the Phases and the high-level stages for the support of the MICAM project as well as additional services:

I. Planning 1.104.1 Project Initiation & Planning

II. Phases Phase 1: MICAM Architecture – Implementation for the foundational framework of the MICAM

solutionPhase 1 will consist of the following stages:

o 1.104.2 Requirements & Designo 1.104.3 Construction & Testing o MICAM Pilots (as described in 1.104.4 Implementation)

Federation Pilot –Identity Federation with Michigan Health Information Network (MiHIN)

Migration Pilot – One application (TBD) from the current Tivoli solution Phase 2: Existing SSO Application Migrations (as described in 1.104.4 Implementation)

o Migration of existing Tivoli SSO applications o Migration of existing NetIQ SSO applications

III. Additional Services 1.104.5 Training Services 1.104.6 Operational Services 1.104.7 Maintenance & Support Services 1.104.8 Transition Services (optional) 1.104.9 Future Projects

These are not all inclusive, and the Bidder may propose additional milestones, deliverables and tasks or artifacts.

Contractor will provide the solution software. The State reserves the right to purchase solution hardware and related software through this contract or through other State contracts at its sole discretion.

1.102 OUT OF SCOPE

The following are out of the scope of this Request for Proposal:

Application design and development not related to the services described in this RFP. Operation of and management of State of Michigan’s Active Directory (s).

Rev: 11-4-2011 Page 10 of 161

Page 11: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Integration or federation with non-business or untrusted systems (e.g., Facebook, Google, Yahoo, YouTube, etc.).

1.103 ENVIRONMENTThe links below provide information on the State’s Enterprise information technology (IT) policies, standards and procedures which includes security policy and procedures, IT strategic plan, eMichigan web development and the State Unified Information Technology Environment (SUITE).

Bidders are advised that the State has methods, policies, standards and procedures that have been developed over the years. Bidders are expected to provide proposals that conform to State IT policies and standards. All services and products provided as a result of this RFP must comply with all applicable State IT policies and standards. Bidder is required to review all applicable links provided below and state compliance in their response.

Enterprise IT Policies, Standards and Procedures:http://www.michigan.gov/dmb/0,4568,7-150-56355---,00.htmlAll software and hardware items provided by the Contactor must run on and be compatible with the Michigan Department of Technology, Management and Budget (DTMB) Standard Information Technology Environment. Additionally, the State must be able to maintain software and other items produced as the result of the Contract. Therefore, non-standard development tools may not be used unless approved by DTMB. The Bidder must request, in writing, approval to use non-standard software development tools, providing justification for the requested change and all costs associated with any change. The DTMB Project Manager must approve any tools, in writing, before use on any information technology project.

Enterprise IT Security Policy and Procedures:http://www.michigan.gov/documents/dmb/1310_183772_7.pdfhttp://www.michigan.gov/documents/dmb/1310.02_183775_7.pdfhttp://www.michigan.gov/documents/dmb/1325_193160_7.pdfhttp://www.michigan.gov/documents/dmb/1335_193161_7.pdfhttp://www.michigan.gov/documents/dmb/1340_193162_7.pdfhttp://www.michigan.gov/documents/dmb/1350.10_184594_7.pdf

Security Audit Requirements:

On award of the contract, the Contractor shall comply with States Security Policies, State and Federal statutory and regulatory requirements, and rules; State’s baseline business requirements e.g., Payment Card Industry (PCI) Data Security Standards, National Institute of Standards and Technology (NIST) special publications 800-53, Criminal Justice Information System (CJIS) and Internal Revenue Service (IRS), Control Objectives for Information and Related Technology (COBIT) and National Security best practices and all requirements herein.

The Contractor must perform annual testing of all security control requirements to determine they are working as intended. Annual certification of the controls must be provided in writing to the State’s Project Manager or designee in the form as determined by the State.

Bidder shall check only 1 box below, and identify exception(s) in regard to Section 1.103 Security Audit Requirements

I have reviewed the above section and agree with no exception.I have reviewed the above section and have noted all exception(s) in row below.

List all exception(s):

The State’s security environment includes: DTMB Single Login

Rev: 11-4-2011 Page 11 of 161

Page 12: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

DTMB provided SQL security databaseSecured Socket LayersSecureID (State Security Standard for external network access and high risk Web systems)

IT Strategic Plan: http://www.michigan.gov/itstrategicplan

IT eMichigan Web Development Standard Tools:http://www.michigan.gov/documents/som/Look_and_Feel_Standards_302051_7.pdf

The State Unified Information Technology Environment (SUITE):The State will manage the project in accordance with the State Unified Information Technology Environment (SUITE) methodology, which includes standards for project management, systems engineering, and associated forms and templates – must be followed: http://www.michigan.gov/suite

Current EnvironmentThe Contractor solution must be suitable for integration with the SOM's IT environment, migration of current SSO applications and integration of new applications and migrate with current 2-factor authentication services and/or adaptive authentication services and provide Credentialing, Access and Identity Management integration with the State Intranet Portal environment.

1. IBM Tivoli Identity Manager and Tivoli Access Manager2. NetIQ Access Manger and Identity Manager3. Microsoft Forefront IDM4. AD federation services 2.0

Solution Platform(s) The State requires the Contractor to support a minimum of the following four (4) environments suitable to support the Contractor’s proposed implementation strategy:

Sandbox: The environment used for experimental activities including patch evaluation, new

functionality, new Identity adapters, OS changes, etc.

Development: The environment used by the developers to develop, customize and extend the solution

required.

QA/Staging: The environment is where the State shall conduct all UAT activities.

Production: The State’s end user or final environment. The critical nature of the MICAM environment

controlling access to all integrated application requires this environment operate 24 hours

per day, 7 days per week. The system must be engineered and implemented so that

system maintenance and upgrades can be performed without requiring a service outage.

Reduced capacity and performance on a limited basis, to support system maintenance

will be acceptable.

These environments are not required to reside on distinct hardware, and may operate in a Virtual Machine (VM) environment, with approval by the State.

The Contractor may include other environments as deemed appropriate for proper use and deployment of the proposed solution, with approval by the State.

The Contractor shall be given access to maintain the environments as needed. This includes the necessary security access to the data centers, servers, files, software, and other components of the

Rev: 11-4-2011 Page 12 of 161

Page 13: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

architecture on a 24x7 schedule in keeping with current State of Michigan policies and standards. The Contractor may also request access for selected hardware and software as necessary to support the environments.

The acceptance criteria and approval process is defined in detail in Section 1.501 “Acceptance Criteria” and in Section 2.250 “Approval of Deliverables”.

Bidder Response to 1.103 – Environment

Bidder shall check only 1 box below, and identify exception(s) in regard to Section 1.103

I have reviewed the above section and agree with no exception.I have reviewed the above section and have noted all exception(s) in row below.

List all exception(s):

1.104 WORK AND DELIVERABLESThe purpose of this section is to describe the work and deliverables necessary to provide the required functionality for all phases. Solution concepts or strategies that encompass the other areas of a broader Credentialing, Identity and Access Management concept can be provided but are not the focus of this RFP or the State’s review team. State agencies will have the discretion of leveraging the MICAM Solution for their existing and future SOM and Trusted 3rd Party applications.

The information presented in this section describes the Work and Deliverables required by the Contractor that must be addressed by the Bidders in their proposal response.

1.104   WORK AND DELIVERABLES - EXECUTIVE SUMMARY

1. The Bidder must provide a short Executive Summary of the proposed solution as Attachment 1 and states in succinct terms the Bidders understanding of the problem presented. The executive summary must also describe the project team, including clearly identifying prime Bidder as well as identifying any Subcontractors. This section must not exceed five (5) pages.

Conceptual EnvironmentThe following formation describes the Conceptual Environment the State desires as an outcome of Bidders’ proposed solution.

The DTMB MICAM Strategy team has identified four high level categories of users or consumers of State of Michigan applications: 1) State of Michigan workers, 2) Trusted 3rd Parties (other State of Michigan units of government, local municipalities, intermediate school districts, approved contractors, etc.), 3) Citizens and 4) Non-Person Entities (NPE). Each user type requires different security capabilities and different modes of access management as part of an enterprise identity and access management solution. As an example, the following outlines how the different targeted user groups may break out into sub-groups.

State of Michigan Workers may include: Permanent Employees Temporary Employees Contractors/Staff Augmentation working on site

Trusted 3rd parties may include: External Law Enforcement and Emergency Responders

Rev: 11-4-2011 Page 13 of 161

Page 14: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Local Units of Government State Retirees and School Retirees License Holders and Authorized Agent Relationships Medical and Health Services Providers State or Federal Tax Number Identified Individual or Entity Authorized users at Schools Contractors/Vendors

Citizen Users and Public Users may include: Identified Citizens Registered Voters Residents of other states and countries as applicable Identified Information Seekers (deliver a personalized for user’s specific Web experience)

Non-Person Entities may include: Machine to machine communications (SOAP, EDI, XML, REST, Web Services) Automated secure messaging using National and Global standard protocols (HL7, XML, EDI)

Note: An identity may be a member of more than one group.

The State envisions that the proposed solution will manage the account lifecycle of each of the four user categories including the registration/creation, provisioning, modification, de-provisioning of the accounts. While the lifecycle of each user class does vary, the lifecycle of each account is a closed-loop process where an entity is registered with the State, an account is created, and access provisioning occurs to give the account access to system resources. Over time, modifications occur where access to some resources is granted while access to other resources may be revoked and passwords may be reset. The cycle ends when the user no longer needs access and the de-provisioning process removes access to resources, suspends all accounts, and eventually deletes the accounts and the user from the systems. Users accessing sensitive systems will require more stringent controls, such as those described in the General and Technical System and Functional requirements; Section 1.104 – II A and B., than those who are accessing less secure resources such as customized portal pages for public information.

There are some fundamental concepts that must be defined as part of an enterprise solution. The first is the Identity Vault, which is also known as the meta-directory or the managing directory for an identity management solution. For simplicity, this document will use the term Identity Vault to refer to the master directory of users and attributes. The State expects bidders to provide a detailed description of the “identity vault” component of this solution. Events in the life cycle of the Identity Management drive the execution of the workflow that changes the status of the account.

For state employees, the authoritative source would be the State’s human resource system (HRMN). As state contractors and Trusted 3rd Parties do not reside in the human resource system, the identity vault would act as an authoritative source for their records. In the case of citizens, the State envisions a self-care set of processes that allow the user to self-register and self-manage their accounts, with some constraints. However, as access is more secure or sensitive, self-management will be more limited. Engagements rules for Non-person Entities will be handled on a system by system basis.

Managing accounts requires a considerable amount of effort both in approvals and dependencies. As a result, the solution must support integrated workflows. The solution must support the ability to gather approvals, reduce administrative workload, reduce the time it takes to create and provision a new account and enforce the completeness of the account creation process. The solution must support the ability to assign security attributes based on the user’s context. In addition, default policies with preset values should be used by the solution to reduce the time to create an account correctly. Validation processes ensure that accounts comply with enterprise rules, for example that account names are structured consistently.

Rev: 11-4-2011 Page 14 of 161

Page 15: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Active Directory (AD) Identities will be used for enterprise SSO for state employees, approved contractors, and other relevant ID entities (NPE, machine to machine, etc.) AD will be integrated with MICAM; details of this integration will vary according to the bidder and their product set. User and account provisioning and de-provisioning within AD will continue unchanged.

The solution must support an access control solution for each resource (people, platforms, applications, etc.) to provide a consistent way to grant access to resources and control what access users have to resources.

The proposed solution must have a single web interface that allows for the management and administration of identity management systems. The solution must also allow the State to manage and enforce security and business policies using different account life cycle rules that can be tailored for the varied applications and user categories within the State identity ecosystem.

Today, a typical user has multiple account names and passwords. This solution must allow the State to have a single account name and password for an individual. The account name and password will be managed centrally and allow the State to implement a central password strength policy, password expiration policy; standard naming of account names and a central reset password reset policy. The solution must support the ability of the user to reset a forgotten password. Both self-password reset and the ability to call a central help desk to reset the password must be supported. To ensure the security of the password reset process, the solution must support advanced authentication and challenge-response.

The solution must support the delegation of authority for day-to-day management of users to authorized administrators in the business organization where appropriate, which is otherwise known as “delegated administration.” The solution must also support the ability of the individual to manage some features such as demographic information and self-reset of passwords where appropriate.

This solution must support centralized auditing and reporting of lifecycle events. It must also support a number of standardized reports plus support the ability to provide ad-hoc reports via a third party reporting tool to address special situations. Configuration of Ad-hoc reports must be accomplished without requiring any customized programming.

As part of this RFP the State is establishing the MICAM (SOM Enterprise Identify Management (IDM) solution). The State anticipates that MIHIN will have its own IDM solution. The pilot of this RFP requires the bidder to establish federation between SOM MICAM and MIHIN IDM. The MICAM will be the Identity Provider and MIHIN will be the Service Provider in this federation. Specific details of this implementation will be defined with MIHIN by the Contractor during the requirements Stage.

The security and integrity of the proposed solution is critical to the State of Michigan. As a result the proposed solution must support the General and Technical System and Functional requirements listed within the; Section 1.104 – II A and B. Requirements include the following, but are not limited to:

Provide web-based portal for Single Sign-On (SSO) No anonymous access is allowed to the production LDAP. Components of the solution must be configured to communicate using Transport Layer Security

(TLS) / Secure Sockets Layer (SSL) or other appropriate forms of encryption. All passwords stored by the software solution must be one-way encrypted (hashed). Access to key stores must be limited and secure, consistent with constraints of Federal and State

law. Migration with 2-factor authentication services and/or adaptive authentication services Integration with other State and non-State Identity Management solutions

Rev: 11-4-2011 Page 15 of 161

Page 16: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

1.104   WORK AND DELERVIABLE - SOLUTION NARRITIVE2. The Bidder must provide a Solution Narrative as Attachment 3 that describes the Bidders’

understanding of the project and presents the proposed solution and approach as it pertains to Article 1, Sections 1.000 through 1.104, 1.300, and 1.400. The Solution Narrative is an opportunity for Bidders to communicate to the State, in their own words, their overall technical proposal for the solution.  

The Solution Narrative must encompass at a minimum the following items:a. The Implementation approach and estimated high level timeframe.b. Describe the overall architecture solution proposed to deliver the application services.c. Describe how AD will be integrated with the MICAM solution without changing current user and

account provisioning and de-provisioning within AD d. Describe the scalability and expandability of the proposed computing environment for all hosting

options.e. Provide a detailed description of the Identity Vault component of this solution.f. Define where data will be stored, accessed and the strategy used to guarantee data integrity.g. Describe how security, user identification, screen navigation, materials, materials handling

processes and data management processes, including employee policies, intrusion detection, audit trails, firewall technology, infrastructure risk, threats, vulnerabilities, etc. and other common services are addressed.

h. Specify identity proofing for new users under State authority and for methods for resetting passwords, etc.

i. Specify what diagnostic and performance measurement services will be delivered to monitor and record end-to-end response time and data throughput performance measures that will serve as a benchmark of the solution’s ability to handle user sessions and transactions.

j. Describe the back-up solution that will support the State computing environment. Bidders must describe their approach for providing back-up support.

k. Provide details regarding any prebuilt connectors to Systems, Applications, and Products (SAP) that the Bidder have and how their product interfaces with a target SAP.

l. Describe how the Bidder will provide ongoing and periodic project reports and controls.m. Provide an understanding of State of Michigan System Engineering Methodology (SEM) and

how the Bidder will comply.n. Description of Bidder’s qualifications and experience relevant to providing CAM solutions.o. Description of Bidder’s experience implementing similar solutions in other Government entities.p. Description of specific pattern analyses applied by the Bidder in the past to other customers and

if those patterns are reusable/included out-of-box with the proposed solution.q. Description of the steps by the Bidder taken to optimize performance.

If the Bidder is to propose a solution that builds upon the State existing solution, the proposal must include a security and architecture overview that reflects current best practice, robust security model, up-to-date techniques, etc. that are currently available in the marketplace.

The Solution Narrative may include diagrams, drawings, chart, discussion, tables, screen shots. Solution concepts or strategies that encompass the other areas of a broader Identity and Access Management concept can be provided but are not the focus of this RFP or the State’s review team. Representative case studies may be included, although are not necessary. The Bidder must provide plans to complete the deliverables of the RFP they are responding to.

A. Services and Deliverables To Be ProvidedThe following section includes the work and deliverables that the Selected Contractor will be required to perform and/or submit during the contract term.

1.104.1 Project Initiation and Planning

Rev: 11-4-2011 Page 16 of 161

Page 17: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Objective: The objective of the Project Initiation and Planning Stage is for the project management team to develop the project definition and planning tools and artifacts.

DescriptionThe following activities and within Section 1.300 Project Plan and 1.400 Project Management are performed during initiation and planning and continue through the project execution, as appropriate and necessary to control and report on the project.

Tasks1.1 Project Planning: Contractor will provided project planning services to assist the State. Aspects of

Project Planning will include, but not be limited to the following:

1.1.1 Establishment of the Project Charter, which communicates the existence of a project after a Bidder, has been selected as the Contractor for implementation. It contains vital information about the project and its leadership. The State – with Contractor input – must create this deliverable.

1.1.2 Establishment of the Project Plan, which creates a consistent, coherent document that is used to guide both Project execution and Project control. The State - with input from the Contractor - will create the Project Plan and its subcomponents and maintain the document throughout the life of the project. The State is responsible for establishing the overall Project Management Plan. The Contractor is also responsible for creating these plans, as they relate to their project activities. At a minimum, the Project Plan shall include: General Project Information (points of contact, phone numbers, etc.), Project Executive Summary, Detailed Project Scope Statement, Resource Plan, Project Budget Estimate, Communications Plan, Quality Plan, Risk Plan, and Change Management Plan.

The Contractor must also provide a Configuration Management (CM) Plan as part of the project plan:

Describing how configurations for all environments should be managed Describing how configurations will be verified and promoted The State has two approved configuration management tools - MiCMDB, SMMS,

Visual Studio 2008.

DTMB will designate the required State of Michigan repository environment during the planning phase of the project. The Contractor may make use of its own internal CM tool, but anything that is to be promoted to production environment must be checked into a repository managed and controlled by DTMB. This includes such things as source codes, master configuration files, migration scripts for software upgrades, and other CM utilities.

1.1.3 Participation in the Project Kick-off Meeting, which will recognize the start of the project formally, will provide project participants an opportunity to meet, will communicate a shared view of the project, will ensure understanding of the approved project charter, and will clarify next steps for staff.

Upon 15 business days of contract start date, the Contractor will be required to facilitate an orientation meeting to discuss the content and procedures of the Contract. The meeting will be held in Lansing, Michigan, at a date and time mutually acceptable to the State and the Contractor. The State shall bear no cost for the time and travel of the Contractor for attendance at the meeting

Bidder Response to 1.1   Project Planning1. Bidder must describe how their approach and timeline to meet this service, including all

deliverables and their corresponding acceptance criteria related to the above tasks.

Rev: 11-4-2011 Page 17 of 161

Page 18: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Bidder Response to #1:

2. Bidder will describe the proposed resources they will provide in this stage and detail their proposed roles and responsibilities as part of Project Initiation and Planning.

Bidder Response to #2:

3. Bidder will describe the proposed resources the State will provide in this stage and detail the State’s proposed roles and responsibilities as part of Project Initiate and Planning.

Bidder Response to #3:

4. The Bidder must provide a Breakdown of Hardware and Related Software as Appendix A listing all software and hardware required by this proposal. For software, Appendix A must include each piece of software needed (including middleware), the version, number of licenses and comments on the purpose of the software. For hardware Appendix A must include all hardware required with the specifications for each piece of hardware including brand, size and model.

1.2 General Timeline: The Contractor will be responsible for and do all things necessary to manage the Project’s general timeline. This will include but not be limited to:

1.2.1 Establishment of the Project Schedule, which the Contractor is required to provide within 15 business days of the Project Kick-off Meeting. The Contractor will submit the updated project schedule to the State project manager for final approval. The project schedule will details the tasks and resources (including State and Contractor staff) loads, as detailed in Section 1.301.

Bidder Response to 1.2 General Timeline1. Bidder must include in Attachment 6 a Preliminary Project Schedule that is defined in section

1.300 Project Plan for all phases of the Project.

Bidder Response to #1 (please check one):

I have provided the Preliminary Project Schedule in Attachment 6, without exception.

I have provided the Preliminary Project Schedule in Attachment 6, with the following exceptions.

List Exceptions Here :

2. Bidder must describe how their approach and timeline to meet this service, including all deliverables and their corresponding acceptance criteria related to the above tasks.

Bidder Response to #2:

3. Bidder will describe the proposed resources they will provide in this stage and detail their proposed roles and responsibilities as part of Project Initiation and Planning

Bidder Response to #3:

4. Bidder will describe the proposed resources the State will provide in this stage and detail the State’s proposed roles and responsibilities as part of Project Initiate and Planning.

Rev: 11-4-2011 Page 18 of 161

Page 19: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Bidder Response to #4:

1.3 Confirm Infrastructure: the Contractor will collaborate with the State to ensure that the project infrastructure is in place. This includes location, network, hardware, development software, and associated logistics. This will allow the DTMB Office of Enterprise Architecture to evaluate the proposed solution for standards compliance, TCO (Total Cost of Ownership), and suitability for integration with the SOM's IT environment. The Technical Architecture Plan artifact is created. This will include but not be limited to:

1.3.1 Completion of the Enterprise Architecture Solution Assessment (EASA), which the Contractor must complete and will also be required to update over the course of the engagement. This worksheet documents the Contractor’s proposed tools and provides the number of licenses needed for the project team. Any exceptions to the preferred software/tools listed in Contractor’s EASA Worksheet require documented justification from the Contractor.

1.3.2 Completion of the Hosting and Security Environment Plan, which the Contractor must provide a Hosting and Security Environment Plan including the following at minimum:

Provide a complete description of the hosting center/data center, including, but not limited to, geographic location(s) and all relevant environmental factors such as power, HVAC, floor space, proposed layout, user accessibility, network configuration and level of redundancy and security.

Provide a description of the service offerings at the hosting facility. This must include, but not limited to:

o The use of dedicated and/or shared servers, o Platforms supported, o Available software offerings, o Available storage space, o Information pertaining to monthly data transmission allowances (if

applicable), o Reliability and performance boosting efforts and the range of services

available (including application management, system integration, benchmarking, and high-availability configurations).

o System monitoring and maintenanceo Disaster prevention and recovery site; include all the information above

1.3.3 Completion of the Solution Security Plan & Assessment, in which the Contractor must provide input to the DTMB Michigan Cyber Security (MCS) to support the Security Plan and Assessment. In this task, the Contractor must engage the Project’s Security Liaison, review State and Agency Security Policies, and comply with the process to complete the Security Plan and Assessment, including Data Classification and System Criticality sections. When establishing the Security Plan, identify any security risks, and describe how those risks will be mitigated. Successful completion of this task must include a State approved Security Assessment for the integration with the Active Directory (AD).

1.3.4 Completion of the Technical Architecture Plan, which the Contractor must provide a Technical Architecture Plan containing detailed technical architectural diagrams with textual support describing the solution, its function, software deployed to it, base line security assessment and how the MICAM interacts with the other systems contained in the overall architecture. This information must be provided for each of the four (4) environments required for the project, refer to Section 1.103 Environment. The Technical Architecture Plan must be kept up to date throughout the project if any changes are made to the technical architecture.

Rev: 11-4-2011 Page 19 of 161

Page 20: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

The Technical Architecture Plan must include, at minimum: Overall detailed architectural diagrams, including size of network and general

network topology, protocols and features, such as encryption, security scheme for the network, connection types, and transport employed and transfer rates where appropriate. Include detailed architectural diagrams with textual support for the environments proposed. Include graphics and displaying the listed hardware and its relative placement in the architecture.

Include all environments proposed for the project and their rationale for proper use and deployment of the proposed solution.

Describe how and where multiple environments will be supported on the same hardware.

Any and all constraints or limitations with respect to the physical proximity of system components to one another or to user locations.

Required servers and their general specifications per server, identifying each server by its purpose, security zone, and environment.

Required software for each server, including number of licenses, versions, pricing structure and usage of the licenses. This includes any plug-ins, utilities, or add-ons required for the solution.

Explanation for any required hardware and software that are modified, added, or upgraded.

Clearly illustrate all relevant telecommunications circuits and mark the communication channels between hardware units.

Encryption for sensitive data in transit and at rest. Integration interfaces to other systems. Security Policy, Access Control and Auditing including Contractor’s approach to

meeting the security requirements of this contract for all data processing and IT system modules including secure encrypted methods for transfer of data to/from the State. Base line security assessment includes, but not limited to:

o Address various avenues for security breaches, including deliberate attempts, electronic access to information, and accidental breaches and how each instance would be investigated.

o Investigations conducted by the Contractor must be summarized and outcomes reported in writing and by email to the Contract Compliance Inspector within 24 hours of a security breach being uncovered.

o Address how security procedures shall be employed for: testing; document processing, handling, and storage, recovery; and all other circumstances

All proposed security devices. Explanation of any obfuscation of sensitive data and session security. All major system components, data flows and how they are installed in each server

environment. Other software required, such as client licensing, including the total number of

licenses and the structure of pricing and usage of the licenses (floating vs. workstation).

Include all environments proposed for the project and their rationale for proper use and deployment of the proposed solution.

Describe all system components, including hardware components (servers, storage devices, back-up storage system, back-up or redundant servers, etc.), software platforms, network components and middleware. The description must identify the name of each component, the manufacturer, performance/capacity specifications, operating system and other software running on the device, the planned use of each device, and the type of data that will be processed or stored by the device.

Describe the process and methodology to duplicate the various environments, i.e. sandbox, development, Q/A /staging, and production.

Rev: 11-4-2011 Page 20 of 161

Page 21: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

1.3.5 Capacity Plan, which the Contractor must provide to document details on how the Contractor will plan, manage, report and add or remove IT capacity across all servers, applications and networks. The Capacity Plan must include, but not limited to:

Planning and sizing estimates for all environments, including: Expected storage requirements, Storage growth rates, Network bandwidth, Backup media consumption, Anticipated load. Expected maintenance activities. Ongoing updates to the plan throughout the project.

The Capacity Plan must be kept up to date throughout the project if any changes are made to the IT Capacity by the Contractor.

1.3.6 Software Development Plan, in which the Contractor must describe the administrative and technical procedures to be used throughout the software development life cycle (SDLC) to control modifications and releases of the software.

1.3.7 Equipment/Technology Acquisition Plan, in which the Contractor must describe the key equipment and technology acquisition activities, by project processes (i.e., Planning, Design, Development, Implementation, Maintenance and Transition).

Bidder Response to 1.3 Confirm Infrastructure1. Bidder must describe their approach and timeline to meet this service, including all proposed

deliverables and their acceptance criteria related to Confirm Infrastructure.

Bidder Response to #1:

2. Bidder will describe the proposed resources they will provide in this stage and detail their proposed roles and responsibilities as part of Confirm Infrastructure

Bidder Response to #2:

3. Bidder will describe the proposed resources the State will provide in this stage and detail the State’s proposed roles and responsibilities as part of Confirm Infrastructure

Bidder Response to #3:

4. The Bidder must describe their approach for collaborating with the State to perform all the tasks included in 1.3 Confirm Infrastructure, including all deliverables and acceptance criteria related to the EASA.

Bidder Response to #4:

5. The Bidder must complete the Preliminary EASA Worksheet, Attachment 7, including: a detailed table of port usage and communication protocols used by the software. a diagram showing the placement of hardware and software components in relationship

to the State of Michigan Network ZonesBidder Response to #5 (please check one):

I have provided the Preliminary EASA Worksheet, Attachment 7, without exception.

Rev: 11-4-2011 Page 21 of 161

Page 22: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

I have provided the Preliminary EASA Worksheet, Attachment 7, with the following exceptions:

List Exceptions Here:

6. The Bidder must provide the Preliminary Hosting and Security Environment Plan as Attachment 8 that addresses security relative to network layer controls, platform controls and application controls. The description must also cover the Bidder’s support for advanced security technologies such as managed firewalls, encryption, authentication, intrusion detection, site scanning, and the performance of security audits/penetration tests. Bidders must also describe their documented policies and procedures for dealing with security issues on an on-going basis. A description of the advanced security options used at the facility such as managed firewalls, encryption, authentication, intrusion detection, and site scanning.

Bidder Response to #6 (please check one):

I have provided the Preliminary Hosting and Security Environment Plan as Attachment 8, without exception.

I have provided the Preliminary Hosting and Security Environment Plan as Attachment 8, with the following exceptions.

List All Exceptions Here:

7. The Bidder must provide a detail description if the solution will be hosted on the same system; servers, networks, etc., as other customers’ data, in terms of security and data protection.

Bidder Response to # 7:

8. The Bidder must provide a Preliminary Technical Architecture Plan as Attachment 9 containing, at minimum, technical architectural diagrams with textual support describing the solution, its function, software deployed to it, base line security assessment and how the MICAM interacts with the other systems contained in the overall architecture. This information must be provided for each of the four (4) environments required for the project: Sandbox, Development, QA/Staging, and Production. Bidder Response to #8 (please check one):

I have provided the Preliminary Technical Architecture Plan as Attachment 9, without exception.

I have provided the Preliminary Technical Architecture Plan as Attachment 9, with the following exceptions.

List All Exceptions Here:

9. The Bidder must describe their approach for updating the Technical Architecture Plan if any changes are made to the technical architecture.

Bidder Response to #9:

10. The Bidder must provide a Preliminary Capacity Plan as Attachment 10 that describes how the Bidder will plan, manage, report and add or remove IT capacity across all servers, applications and networks. Bidder Response to #10 (please check one):

I have provided the Preliminary Capacity Plan as Attachment 10, without exception.

Rev: 11-4-2011 Page 22 of 161

Page 23: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

I have provided the Preliminary Capacity Plan as Attachment 10, with the following exceptions.

List All Exceptions Here:

11. The Bidder must describe their approach for updating and maintaining the Capacity Plan.

Bidder Response to #11:

12. The Bidder must provide a Preliminary Software Development Plan as Attachment 11 that describes administrative and technical procedures to be used throughout the software development life cycle (SDLC) to control modifications and releases of the software.Bidder Response to #12 (please check one):

I have provided the Preliminary Software Development Plan as Attachment 11, without exception.

I have provided the Preliminary Software Development Plan as Attachment 11, with the following exceptions.

List All Exceptions Here:

13. Bidder must describe their approach and timeline to meet the Equipment/Technology Acquisition Plan, including all proposed deliverables and their acceptance criteria, in relation to the Solution only.

Bidder Response to #13 Here:

14. Bidder will describe the proposed resources they will provide for the Equipment/Technology Acquisition Plan and detail their proposed roles and responsibilities

Bidder Response to #14:

15. Bidder will describe the proposed resources the State will provide for the Equipment/Technology Acquisition Plan and detail the State’s proposed roles and responsibilities

Bidder Response to #15:

1.4 Software: Software includes software license, software media, and software technical and user manuals, to which the Contractor will provide any combination at the State’s request. The Contractor will provide the MICAM Software Solution. Contractor will provide a scalable enterprise license for the Software, which will allow the State to license environments and users as they are implemented in the Solution. For purposes of this contract the State will be considered licensed for all software installed at each phase for the contract. Contractor will provide options for both perpetual and limited-term licensing.

At the State’s option and sole determination, Contractor may provide any third-party software that are components of the MICAM Solution. The State reserves the right to purchase any such third-party components through other State contracts.

Software that the publisher has not made available as Generally Available (beta- or earlier releases) may not be sold under this Contract.

Rev: 11-4-2011 Page 23 of 161

Page 24: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Contractor shall provide prior to purchase a copy of any software’s applicable License Agreement. License Agreements shall not conflict with the Article 2 Terms and Conditions of this Contract; in the event that such a conflict exists, the terms of the Contract shall supersede and take precedence. License Agreements shall not require the State to indemnify Licensor or any third parties.

Contractor shall not provide unlicensed software to the State. Contractor shall only provide installable copies of software for which the State has obtained license. For software installations where separately licensed functions or features are bundled in the same executable file, Contractor shall be responsible to provide control of access to the separately licensed features, through issue of a license authorization key or equivalent method.

License verification, compliance, & audit terms, if they exist as part of an applicable contract or software license agreement, must be identified as part of any audit. As part of an audit, DTMB will only provide information relevant to determine license-compliance. DTMB reserves the right to request explanation of the relevance of any information the software vendor requests and is the sole authority for determining the information’s relevance to license compliance. DTMB will not install software measurement or compliance tools on State computing systems as part of an audit. If it becomes necessary to provide State sensitive data to a vendor as part of an audit, the Contractor shall comply with all State laws, policies, & procedures, for protection of sensitive data. Contractor shall accept full responsibility and liability for risk of compromise of sensitive data.

Bidder Response for 1.4 Software:

1. Bidder must comply with the requirements above for providing Software to the State.

Bidder Response to #1 (please check one):

I can meet the requirements for Software in the section above, without exception.

I can meet the requirements for Software in the section above, with the following exceptions:

List Exceptions Here:

1.5 Hardware, at the State’s option and sole determination, Contractor will provide hardware that are components of the MICAM Solution. Hardware may include server computers, network appliances, parts, and associated peripheral equipment, for purposes of replacing existing hardware, upgrading hardware, and purchase of new system. Hardware shall include all applicable software operating systems and firmware needed for successful operation, including software upgrades for replacement systems. Hardware shall include two printed copies of all applicable user and technical manuals. The state reserves the right to purchase Hardware through other State contracts.

The State has a Virtual First Standard for implementation of new servers. New servers must be implemented within DTMB’s Virtual Center of Excellence, unless an approved exception is granted.

Equipment that is considered prototype is that is still undergoing testing by the manufacturer may not be sold under this Contract.

Contractor may only provide hardware that includes a warranty, or for which maintenance can be purchased.

Rev: 11-4-2011 Page 24 of 161

Page 25: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Contractor may furnish the State, at its request, hardware leasing options.

Bidder Response for 1.5 Hardware:

1. Bidder must comply with the requirements above for providing Hardware to the State.

Bidder Response to #1 (please check one):

I can meet the requirements for Hardware in the section above, without exception.

I can meet the requirements for Hardware in the section above, with the following exceptions:

List Exceptions Here:

1.104.2: Requirements & Design

ObjectiveThe objective of the Requirements & Design stage is to develop a mutual understanding between the MICAM business owners/users and the project team with regard to the business requirements for all phases.

Requirements are listed within Appendix D - General and Technical System Requirements and Appendix E – Functional Requirements.

The Contractor will map the ‘what to do’ of the requirements specification into the ‘how to do’ of the design specifications. Finally, the user-oriented functional design specifications are translated into a set of technical system design specifications.

DescriptionRequirements & Design stage begins the execution of the Phase 1. Project Teams are defined and the Contractor completes the definition sessions to understand the State’s requirements and overall functionality of the MICAM. The following tasks are performed during Phase 1 and continue through the project execution, as appropriate and necessary to control and report on the project.

Rev: 11-4-2011 Page 25 of 161

Page 26: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Tasks2.1 Requirements Definition, which develops a basis of mutual understanding between the business

owner/users and the project team with regard to the business requirements. The result of this understanding is a mutually agreed upon Requirements Specification – which becomes the initial baseline for product design. The General and Technical Requirements and Functional Requirements for the solution are reviewed and confirmed by DTMB and the Agency. The design shall, include but not limited to:

Translate requirements into a set of deliverables that can be used to drive and support the building of software artifacts; such as code, configuration data, and rules

Restrictions based on the underlying application framework must be clearly identified and explained

The design documents must be concise and accurate Include the following items:

o Proposed LDAP schemao Business process diagramso Descriptions of common user interface objects such as menus and other

navigational items

Activities include: Validate existing General and Technical System requirements documented in Article 1,

Section 1.104 – Work and Deliverables section A;II Validate existing Functional requirements documented in Article 1, Section 1.104 – Work

and Deliverables section B; II Provide an updated plan for:

o Design, Build, Test, Implementation o Integration to an authoritative source as referenced in this documento Plan for converting or migrating from existing State IDM environments

Define System Requirements Compile and Document System Requirements Identify all products necessary to support the proposed solution Develop System Test Requirements Develop Acceptance Test Requirements

2.2 Functional Design, in which the ‘what to do’ of the requirements specification are mapped into the ‘how to do it’ of the design specifications. During this activity, the overall structure of the solution is defined from a functional viewpoint. The functional design describes the logical system flow, data organization, system inputs and outputs, and processing rules. The goal of this activity is to define and document the functions of the technical solution to the extent necessary to obtain the system owner and users’ approval to the level of detail necessary to configure the solution. The functional design requirements for the solution are reviewed and confirmed by the Agency.

Activities include: Determine System Structure Design Content of System Inputs & Outputs Design System Integration Design System Security Controls Develop Functional Design Develop Test Cases

1.104.2   WORK AND DELIVERABLES – REQUIREMENTS & DESIGN1. Bidder must describe their approach and timeline to meet this service, including all proposed

deliverables and their acceptance criteria related to the Requirements and DesignBidder Response to #1:

Rev: 11-4-2011 Page 26 of 161

Page 27: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

2. Bidder will describe the proposed resources they will provide in this stage and detail their proposed roles and responsibilities as part of Requirements & Design

Bidder Response to #2:

3. Bidder will describe the proposed resources the State will provide in this stage and detail the State’s proposed roles and responsibilities as part of Requirements & Design

Bidder Response to #3 :4. Bidder must complete:

A: the General and Technical requirements worksheet documented in Article 1, Section 1.104 – Work and Deliverables section A; I.B: the Functional requirements worksheet documented in Article 1, Section 1.104 – Work and Deliverables section B; II.

Bidder must check one of the boxes below in response to #4 :I have completed the General and Technical requirement worksheet and the Functional requirement worksheet, without exception.

I have completed the General and Technical requirement worksheet and the Functional requirement worksheet, with the following exceptions.

List All Exceptions Here:

1.104.3 Construction & Testing

ObjectiveThe objective of the Construction and Testing Stage is to configure the system to conform to the solution design specifications for all phases. Where any modification of source code may be necessary, this work is performed within this stage, as well.

DescriptionThe tasks and activities of this stage result in the transformation of the system design into the complete executable representation of the solution. Functionality is tested to determine the solution meets predetermined functionality, performance, quality, and security requirements. System testing is conducted to validate the solution will operate in its intended environment, satisfies all the user requirements, and is supported with complete and accurate documentation. User Acceptance Testing (UAT) follows system testing, and solicits feedback from users for the Contractor to make any final adjustments before releasing the solution for implementation.

In collaboration with SOM, the Contractor will provide a detailed plan for Unit Testing, System Testing, Migration/Integration Testing, User Acceptance Testing, Quality Assurance, Performance, and Operations Testing. The Test Plan Deliverable shall contain the following, at a minimum:

Description of testing approach Definition of test cases or processes, in corroboration with SOM Resources from the State and Contractor Schedule Validation of test results Corrective action approach

Tasks

Rev: 11-4-2011 Page 27 of 161

Page 28: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

3.1 Construction and Testing Plan: The Contractor is responsible for completing the Construction and Testing Plan to configure the system to conform to the solution design specifications which contains the essentials for test reporting and State acceptance of the tested solution.

1.104.3 WORK AND DELIVERABLES – CONSTRUCTION & TESTING1. Bidder must describe their approach and timeline to meet this service, including all proposed

deliverables and their acceptance criteria related to the Construction and Testing Plan. Bidder Response to # 1:

2. Bidder must detail the Contractor’s proposed resources, roles, and responsibilities for Construction & Testing.

Bidder Response to #2:

3. Bidder must detail the State’s proposed resources, roles, and responsibilities for Construction & Testing.

Bidder Response to #3:

3.2 Environment Installation and Installation Plan: The Contractor is responsible for working with the State to perform the initial Solution Environment Installations, and also is responsible for developing the Environment Installation Plan that will include the following:

3.2.1 Environment Installations, in which the Contractor is responsible for working with the State to install the necessary hardware and software in accordance with the environment installation plans. The Contractor must ensure that all operating systems, services, security controls, and software are properly installed. The Contractor must document the results of each environment build when installed, as per the approved project schedule. The Contractor will have sole responsibility for configuring and developing software, configuring data with respect to frameworks, rules for the rules engine, and the batch schedule. The Contractor shall unit test all of the resulting artifacts. The Contractor will follow the agreed upon procedures to modify, test, and implement code and provide services required for this milestone.

Provide any required source code, including scripts, in a version control environment

Installation scripts and update Provide documentation for quality assurance and implementation of system

releases and patches

3.2.2 Completion of the Environment Installation Testing, on which, upon completion of the installation of the environment, the Contractor must execute their installation tests to validate that installation, was executed successfully.

The installation testing must include testing the connectivity to the State network infrastructure, as well as testing of the security access appropriate to the security zone that the environment is installed within. The Contractor must define and document the plan for Logical and Physical testing failure points and the appropriate mitigation strategies. The Contractor is expected to work with State to conduct these runs and review the results.

For a contractor hosted solution, the Contractor must provide a back-up system that will support the State computing environment. Back-up recovery time objective (RTO) and

Rev: 11-4-2011 Page 28 of 161

Page 29: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

recovery point objective (RTO) will be based on systems criticality. The Contractor must also provide off-site storage of back-up tapes for this hosted solution.

1.104.3  WORK AND DELIVERABLES – ENVIRONMENT INSTALLATION 1. Bidder must describe their approach and timeline to meet this service, including all proposed

deliverables and their acceptance criteria related to Environment Installation.Bidder Response to #1:

2. Bidder must describe the Contractor’s proposed resources, roles, and responsibilities to meet this service

Bidder Response to #2 :

3. Bidder must describe the State’s proposed resources, roles, and responsibilities to meet this service.

Bidder Response to #3:

1. Bidder must describe how will the responsibilities differ from the State’s internal environment vs. the vendor’s hosted environment

3.3 System Testing: The Test Plan is executed for system testing. Once the solution is fully installed and configured, system testing is conducted to validate that the solution will operate in its intended environment, satisfies all requirements, and is supported with complete and accurate operating documentation. Anomalies identified at this step are recorded and tracked to resolution.

The Contractor must schedule, coordinate, and perform all system testing activities. The Contractor is responsible for generating all test data for the system testing activities. The State will provide assistance and input to assist Contractor with the development of appropriate test data.

The Contractor must also correct defects discovered during system testing – modifying the appropriate configuration items in the development environment, unit and integration testing the change, and promoting the configuration and new development items to the testing environment.

The State is responsible for supporting the Contractor in system testing.

The Contractor will lead periodic problem review meetings with the State, to analyze defects and failed scenarios. The Contractor will review common defects and failed scenarios reported in system testing and collaborate with the State to improve configuration, development and testing processes with the objective of minimizing the occurrence of these issues and improving the efficiency.

1.104.3 WORK AND DELIVERABLES – SYSTEM TESTING1. Bidder must describe how their approach and timeline meet this service, including Bidder

expectations of both State and Bidder provided roles, resources and responsibilities. Who (the State or Bidder) will perform each step, what the timeline is, where (what location) the steps will be performed, and how errors will be tracked, reported and resolved during testing.

Bidder Response to #1:

2. Bidder must describe the Contractor’s proposed resources, roles, and responsibilities to meet this service.

Bidder Response to #2:

Rev: 11-4-2011 Page 29 of 161

Page 30: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

3. Bidder must describe the State’s proposed resources, roles, and responsibilities to meet this service.

Bidder Response to #3:

3.4 Completion of User Acceptance Testing is executed for User Acceptance Testing. Anomalies identified at this step are recorded and tracked to resolution. User Acceptance Testing begins upon completion of System Testing.

The Contractor must schedule, coordinate, and monitor all UAT activities. The State is responsible for providing end users and SMEs to perform UAT.

The Contractor is responsible for generating all test data for the UAT and Training activities. The State will provide assistance and input to assist Contractor with the development of appropriate test data.

The Contractor must provide support for the duration of UAT. The testing process must include the ability to advance the testing clock to provide for a complete test of the lifecycle of cases over many simulated months or years.

The Contractor must also correct defects discovered during UAT by following normal application development procedures – modifying the appropriate configuration items in the development environment, unit and integration testing the change, and promoting the configuration and new development items to the testing environment. Promotions to the testing environment must occur on a regularly scheduled basis (e.g., daily) unless it is an emergency (e.g., UAT cannot continue until the problem is resolved).

The State will take the lead on conducting UAT. The Contractor is responsible for participating and supporting the State users in UAT of the entire MICAM Project. This activity includes specifying dates and time for end users to conduct testing, training on any tools to assist end users on how test results will be produced, viewed, and reported.

The Contractor will train the State UAT team in the functionality and capabilities of the MICAM Solution before conducting the UAT task. The State will lead periodic problem review meetings with the Contractor, to analyze defects and failed scenarios.

The Contractor will review common defects and failed scenarios reported in UAT testing and collaborate with the State to improve configuration, development and testing processes with the objective of minimizing the occurrence of these issues and improving the efficiency.

1.104.3 WORK AND DELIVERABLES – UAT1. Bidder must describe how their approach and timeline meet this service, including Bidder

expectations of both State and Bidder provided roles, resources and responsibilities. Who (the State or Bidder) will perform each step, what the timeline is, where (what location) the steps will be performed, and how errors will be tracked, reported and resolved during testing.

Bidder Response to #1:

2. Bidder must describe the Contractor’s proposed resources, roles, and responsibilities to meet this service.

Bidder Response to #2:

3. Bidder must describe the State’s proposed resources, roles, and responsibilities to meet this service.

Bidder Response to #3:

Rev: 11-4-2011 Page 30 of 161

Page 31: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

1.104.4 Implementation

ObjectiveThe objective of the Implementation Stage is to prepare the solution for deployment in both Phase 2 and 3.

Implementation will be effected gradually over the following phases. Both pilots of Phase 2 must be completed and accepted before Phase 2 is initiated. All tasks listed under Implementation will apply to both Phase 2 and 3, and will be separately affected according to phase and pilot. Also, the tasks listed within Implementation will apply to the integration of new applications as identified in section 1.104.6 Operational Services.

DescriptionThe Implementation Stage involves verification that the production environment hardware and software is production ready. The system security plan is finalized to ensure the product environment meets all security requirements for the system and data, including data at rest and data in transit. The disaster recovery procedures for the system are added to the State business continuity plan for the State.

Once the preparation is complete, a detailed cutover task list and schedule are prepared. Each step to be performed is included, along with checkpoints and rollback procedures. The production software goes live, and the system data and functionality is validated. The results of this validation will drive a “go/no go” decision from the State. If there are significant issues, the system deployment may be rolled back, per procedures.

MICAM PILOTSContractor will do all things necessary to implement the two pilots listed below:

Federation Pilot Implementation – MICAM Identity Federation with Michigan Health Information Network (MiHIN):The Michigan Health Information Exchange (HIE) community is aggressively pursuing the potential of a federated identity management solution to obtain economies of scale, incorporate industry best practices, and achieve increased efficiency through distributed identity proving and maintenance. The current statement of work describes the specific requirements to employ a single enterprise system, initially installed for use by the MiHIN community and by state systems requiring secure access and authentication. There are several benefits to this approach:

The ability to establish and manage user identity (both internal to the State and external) A single source of truth and management for all user identity authentications

o The centralized synchronization and provisioning/de‐provisioning of users of the SOM systems

o The ability to verify and validate the credentials of users who are requesting access to SOM systems and restrict them to areas to which they have been granted access

The MiHIN is a joint effort among DCH, DTMB and a broad group of stakeholders from across the state of Michigan. The MiHIN is a Michigan nonprofit entity, functioning as a public and private collaboration dedicated to improving the healthcare experience, increasing quality and decreasing cost for Michigan's people by supporting the statewide exchange of health information and making accurate and timely health care data available at the point of care. MiHIN's Health Information Exchange Platform is the official state designated infrastructure for health information exchange across Michigan and the future integration with the eHealth Exchange.

As part of this RFP the State is establishing the MICAM (SOM Enterprise Identify Management soution). It is the State’s understanding that MIHIN will have its own IDM solution. The pilot requires the bidder to establish federation between SOM MICAM and MIHIN IDM. State of Michigan MICAM will be the Identity Provider and MIHIN will be the Service Provider in this

Rev: 11-4-2011 Page 31 of 161

Page 32: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

federation. Specific details of this implementation will be defined with MIHIN by the Contractor during the requirements Stage.

The following diagram will depict this scenario:

Migration Pilot Implementation – One application (TBD) from the current Tivoli solution The application chosen for the Pilot will be a MDCH Application. The specific details including type will be identified at a time frame that both the State and Contractor agree upon.

1.104.4 WORK AND DELIVERABLES – IMPLEMENTATION1. Bidder must describe how their approach and timeline to meet this service, including all deliverables and

their corresponding acceptance criteria related to both Pilots in Phase 2.

Bidder Response to #1:

2. Bidder will describe the proposed resources they will provide in this stage and detail their proposed roles and responsibilities as part of Implementation.

Rev: 11-4-2011 Page 32 of 161

Page 33: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Bidder Response to #2:

3. Bidder will describe the proposed resources the State will provide in this stage and detail the State’s proposed roles and responsibilities as part of Implementation.

Bidder Response to #3:

PHASE 2: Migrations of Existing SSO ApplicationsContractor will do all things necessary to provide Requirements and Design, Construction and Testing, and Implementation of Phase 2.

The Contractor and the State will work together to define the data requirements for what data needs to be migrated, data mapping requirements, and how the migration will occur for existing SOM systems/applications to use the MICAM solution.

The Contractor will be expected to provide a Migration Plan for the following existing systems based on the State defined Types listed in Appendix C, if not part of the Bidder’s proposed solution:

1. IBM Tivoli Identity Manager and Tivoli Access Manager

2. NetIQ Access Manger and Identity Manager

The Contractor is responsible to provide a Data Conversion Plan to determine the data conversion requirements and to develop conversion software and scripts for data cleansing and actual conversion. The quality of the data conversion shall be the Contractor’s responsibility. This activity includes, importing or loading data from existing systems. The Data Conversion Plan shall include, but not limited to:

o The extent of data and files to be converted, sources of this information, and any unique issues

o Description of conversion process

o How and when data cleansing will be performed

o Indication of any State resources needed

o Scope of conversion effort, including how many years of data to be converted to the new system and the data validation process

The Contractor is responsible for documenting, development and testing the migrations to MICAM. The data requirements and communication protocols for each must be defined. The migration to be developed along with the communication protocol will be based on the approved Initiation, Requirements and Design Plan. The State anticipates that the communication protocol will be a mutually agreed upon in discussion with the Contractor.

The scope of this task includes migration with any identified middleware or other communication methods, and testing these migration points.

1.104.4 WORK AND DELIVERABLES – IMPLEMENTATION1. The Bidder must provide the Preliminary Migration Plan as Attachment 12 that addresses the Migrations

of Existing SSO Applications, their approach and timeline of how to migrate applications, including the number of migrations ongoing at one time, Bidder expectations of both State and Bidder provided roles, resources and responsibilities and a further description of services the Bidder will provide for overall Phase.

Bidder Response to #1 (please check one):I have provided the Preliminary Migration Plan as Attachment 12, without exception.

I have provided the Preliminary Migration Plan as Attachment 12, with the following exceptions.

Rev: 11-4-2011 Page 33 of 161

Page 34: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

List All Exceptions Here:

Tasks

4.1 Completion of Production Testing, which will follow the same approach as Installation testing as described in 1.104.3. Production Testing will also include the following:

These tests should: Ensure all environments are properly installed and configured Ensure the MICAM Solution is completely functional Ensure data is ported to the production environment Ensure all components of the solution are functioning Identify any defects or problems in the environments against expected results for all tests

Testing will include: Performance testing Operations testing:

o Identification of all operations areas requiring testingo Sequence of activities for operations testo State participantso Results and implications for overall MICAM operationo Deficiencies, corrective action, and required training

4.2 Execution of Production Cutover, in which the System goes live. Desk-side support is provided to end users and operations are carefully monitored. The Contractor will provide a Cutover Plan which provides the list of interrelated steps and activities that must be coordinated to ensure a smooth and successful rollout. A high-level checklist is prepared for general consumption within the agency to communicate the general schedule. A detailed, step-by-step checklist is prepared for the project team to follow. The Cutover Plan is followed during the Production Cutover Phase. The Contractor must provide the necessary resources to install the MICAM Solution onto the production hardware per the Installation Plan. Any and all issues must be resolved during the installation procedures prior to cutover to the new software.

4.3 Completion of the Performance Warranty, in which, for the warranty period, the Contractor warrants that the system must conform in all respects to the requirements of the system as set out in the Contract and the accepted deliverables.

This warranty period will not be less than ninety (90) calendar days for each pilot with in Phase 2 and ninety (90) calendar days per Phase 2 and will not close if defects with a severity level of Critical or High are unresolved. For the purpose of this project, “Defect” means any error in the MICAM Solution that prevents the MICAM Solution from performing in compliance with the required functionality.

If within the warranty period the MICAM fails to comply with this warranty, Contractor must repair defects as necessary at no cost to bring the system into compliance with the warranty.

For defects, the Contractor shall define the root cause of problems, recommend solutions and secure corrections. All system errors must be logged and fixed.

The Hosting Solution must run error-free for thirty (30) days before the State will consider this deliverable accepted.

The State is responsible for notifying the Contractor of the failure in writing, describing the correct operation, providing the Contractor with adequate documentation and evidence to

Rev: 11-4-2011 Page 34 of 161

Page 35: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

reproduce the failure, and, when necessary, demonstrating the failure so that the cause of the failure may be traced and corrected.

The Contractor must make such warranty repairs as expeditiously as necessary, following written notification or such longer period as may be necessary using diligence and dispatch.

The Contractor must create the Warranty Services Plan which must include:o How the Contractor must provide MICAM software performance tuning, defect

repair and service pack releaseso How the Contractor must provide continuity of existing operational functionalitieso How the Contractor must provide warranty services such as:

Service packs are installed Upgrades are installed Defects with core code are resolved Defects resulting from configurations are resolved

4.4 Completion of the Post Implementation Evaluation Report (PIER), in which the Contractor is responsible – with input from the State – for completing the Post-Implementation Evaluation Report.

1.104.4 WORK AND DELIVERABLES – IMPLEMENTATION 1. Bidder must describe how their approach and timeline meet this service, including Bidder’s proposed

deliverables and acceptance criteria related to ImplementationBidder Response to #1:

2. Bidder must describe the Contractor’s proposed resources, roles, and responsibilities to meet this service.

Bidder Response to #2:

3. Bidder must describe the State’s proposed resources, roles, and responsibilities to meet this service.

Bidder Response to #3 :

1.104.5 TRAINING

ObjectiveThe objective of the Training Stage is for State staff to be successfully trained on how to operate those aspects of the the MICAM solution that are the State’s responsibility.

DescriptionThe tasks and activities of this stage result in the successful training to State staff. SOM staff will need to be properly trained and supplied with the proper tools and documentation in order to use, monitor, operate, configure, and/or maintain the application in accordance with the requirements of this contract and the accepted Contractor’s proposal.

Training materials may include Web-Based Tutorials (WBTs), CDs, videos, and virtual classrooms. An introduction to these items should be provided during the classroom training, with the intent that these materials supplement the training received by students upon their return to their work location.

Comprehensive training plan designed to meet implementation, operation, and configuration needs of the State

Listing of formal training courses, recommended audience, duration and a current schedule for each course

Description of training courses that will be taught online through Web-Based training Description of training courses that will be taught locally

Rev: 11-4-2011 Page 35 of 161

Page 36: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Provide all required copies of all training material for classroom sessions Provide material including additional practical exercises Manuals to include curriculum by functionality, with sufficient examples and exercises to

accomplish the stated training objective of assuring that end users gain the skills necessary to perform their job functions

Create any other necessary training aids such as presentation outlines and audio-visual materials.

Provide recommendations as pre-requisite skills and the level of expertise required to support and operate MICAM Solution.

Tasks5.1 Training, the Contractor will develop a training plan documenting how State staff will be trained on

how to operate and/or maintain the MICAM solution. The plan must include a list of all formal courses provided by the Contractor or through Contractor training partners to State staff along with who should attend each class. The Contractor must also provide a list of any pre-requisite classes the State staff needs to operate and maintain the solution.

The Contractor shall be responsible for providing training sessions for the following categories: Application design development guidelines for integration with SSO, architecture and

special tools Application development Application migration Application integration Mobile application integration Environment administration Audit log event retrieval and reporting Support and maintenance activities of the environment

1.104.5 WORK AND DELIVERABLES – TRAINING1. Bidder must describe how their approach and timeline meet this service, including

Bidder’s proposed deliverables and acceptance criteria related to TrainingBidder Response to #1 :

2. Bidder must describe the Contractor’s proposed resources, roles, and responsibilities to meet this service.

Bidder Response to #2:

3. Bidder must describe the State’s proposed resources, roles, and responsibilities to meet this service.

Bidder Response to #3:

1.104.6: Operational Services ObjectiveThe Contractor will provide operational services until the end of the Contract.

The State reserves the right to solely operate the solution in house; see section 1.104.8: Transition Services for more details.

DescriptionOperational Services include solution hosting and day to day Administration operations as well as the integration of all new applications to the MICAM solution.

Rev: 11-4-2011 Page 36 of 161

Page 37: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Integration of all new applications to the MICAM solution will be included in Operational Services that the Contractor provides. The State is requesting that approximately 100 new applications will be integrated annually and including, but not limited to providing Credentialing, Access and Identity Management integration with the all the State’s major environments.

It will be agreed upon by the State and Contractor how many of what type of the 100 will be integrated within the annual period. Each integration work request will be customized to the specific needs of the request allowing the State to choose tasks the Contractor needs to complete and identify tasks that State resources will complete to allow maximum flexibility for future integrations defined by type listed in Appendix C.

The Contractor is responsible for documenting, development and testing the integrations to MICAM. The data requirements and communication protocols for each must be defined. The integrations to be developed along with the communication protocol will be based on the approved Initiation, Requirements and Design Plan. The State anticipates that the communication protocol will be a mutually agreed upon in discussion with the Contractor.

Tasks6.1 Hosting Operations include but not limited to:

All things necessary to operate MICAM and provide the service in a reliable and secure manner.

o Prevent disruption of the MICAM Solutiono Hosting and Site Securityo Equipment Maintenance and Supporto Disaster Recovery Site

Must provide for full redundancy of data and processing components with no single points of failure.

Update all necessary patches in a timely manner to all the software’s used to successfully run the Solution that will include but not limited to the Operating system, Database etc.

Hardware refreshes shall not impact system performance or user access.

Responsible for documenting all system functional and performance errors and providing remediation

Perform data-sampling to validate the accuracy of the Data Responsible for logging, reporting, and fixing any reported defects related to the system.

6.2 Day to day Operational Services include but not limited to: Help Desk

Helpdesk personnel must be able to take help calls from the user population (possible user count starting at 400,000 and growing up to millions). Help desk support personnel must be English-speaking and be available via a toll-free number.I. The vendor must provide business support hours between 8:00 a.m. and 5:00 p.m.

Eastern Standard Time (EST) Monday through Friday.II. Emergency User Support – experienced technical support, 24x7x365, with

guaranteed response times as set forth below:a. Severe – within 4 hoursb. High – within 6 hoursc. Medium – next business dayd. Low – 2 to 3 business days.

III. The contractor must always supply consultation and assistance regarding any program errors at no charge regardless of the date or time of the call.

IV. The contractor must provide telephone consultation as well as e-mail support and assistance for the installation or upgrade of a new release during a “weekend release” or on a “night release” at no additional charge. Telephone consultation and

Rev: 11-4-2011 Page 37 of 161

Page 38: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

assistance must also be provided by the contractor at no additional cost with respect to the installation of non-production environments per release during business support hours.

V. Contractor must provide a web-enabled help desk interface is provided at no additional cost.

Application support for applications having issues with SSO Auditing and security reports as requested by various entities in the State of Michigan Usage and performance reporting Billing based on usage to individual agencies Ensure the synchronization with SSO and AD Special assistance for urgent or unusual mass data loads Integration of provisioning, maintenance of IDs, de-provisioning in the SSO environment Service to assist with provisioning, maintenance of IDs, de-provisioning, including bulk

load capability

6.3 Integration of all new applications Services include but not limited to: Provide technical integration document to application owners, Provide assistance to application owners in application integration Provisioning of the new application in various SSO environments ( DEV, QA and PROD) Testing of newly integrated application Special assistance for integrating COTS applications (e.g. Filenet, Siebel CRM, SAP,

Business Objects etc.) Attend meetings for requirement gathering for integrating new applications into SSO

Completion of Integration Testing, which will follow the same approach as Installation Testing as described in 1.104.4

1.104.6 WORK AND DELIVERABLES – Operational Services1. Bidder must describe how their approach and timeline meet this service, including

Bidder’s proposed deliverables and acceptance criteria related to Operational Services

Bidder Response to #1 :

2. Bidder must describe the Contractor’s proposed resources, roles, and responsibilities to meet this service.

Bidder Response to #2:

3. Bidder must describe the State’s proposed resources, roles, and responsibilities to meet this service.

Bidder Response to #3:

4. The Bidder must provide the Preliminary Operational Plan as Attachment 13 that addresses the day-to-day operational services, their approach and timeline of how to integrate new applications, including the number of integrations ongoing at one time, Bidder expectations of both State and Bidder provided roles, resources and responsibilities and a further description of services the Bidder will provide for overall project.

Bidder Response to #4 (please check one):I have provided the Preliminary Operational Plan as Attachment 13, without exception.

I have provided the Preliminary Operational Plan as Attachment 13, with the following exceptions.

List All Exceptions Here:

Rev: 11-4-2011 Page 38 of 161

Page 39: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

1.104.7: Maintenance and Support

ObjectiveThe Contractor will provide maintenance and support from the end of the Performance Warranty Period of Phase 2 until the end of the Contract.

DescriptionThe Contractor will provide maintenance and support which includes items such as, but not limited to:

Access to service packs Access to new versions of software components Access to new and revised documentation 24x7x365 technical support Defect repair - provide MICAM solution Software bugs repaired at no cost to State

Tasks7.1 System Maintenance/Support: The Contractor is required to develop a System Maintenance Plan.

The Contractor will include a complete description of their maintenance and support services. For the duration of the contract, the Contractor will ensure that the new system is current on service packs as well as any new versions and / or releases.

The Contractor must include support services during the maintenance and support period at sufficient levels to ensure, at a minimum, that:

Service packs are installed Apply security patches Upgrades are installed Hot fixes are installed Defects with code are resolved Defects resulting from configurations are resolved The overall system is kept in good running order Perform performance tuning For any hardware provided under this Contract, repair and replacement

I. System Maintenance:a. Refers to regular and routine work performed by the Contractor on the MICAM solution,

and any ancillary systems or interfaces run by the Contractor under this contract. b. Includes any work required to correct defects in the system operation as required to meet

Contract requirements. This includes:i. Any routine file maintenance to update any information required for operation of

the system such as data changes, constructing new edits, investigating batch job failures, investigating and correcting application defaults, repairing jobs run incorrectly, repairing problems due to system software failures, repairing problems due to operator or schedule error, rectifying problems due to web page, program, object, class, scripts, control language, or database errors, repairing security problems, repairing and restoring corrupted files, table structures, and databases, rectifying incorrect documentation, and repairing problems due to jobs run with incorrect data.

c. The Contractor will perform system maintenance at the direction of the State, for the component parts of the solution after its implementation.

i. Qualified personnel who are familiar with the system will perform all maintenance. ii. The Contractor will provide backup maintenance resources. iii. The Contractor will provide for escalation of maintenance issues to ensure critical

issues are resolved.

Rev: 11-4-2011 Page 39 of 161

Page 40: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

iv. The Contractor will provide remote diagnostic capabilities.v. The Contractor will provide one point of contact to report system malfunction

whether malfunction is due to software or is of unknown origin. The Contractor will then be responsible for providing the appropriate remedy.

vi. The Contractor will provide the following services for the system, commencing upon installation of the deliverable(s):

1. Error Correction. Upon notice by State of a problem with the system (that can be verified), the Contractor shall use reasonable efforts to correct or provide a working solution for the problem.

2. The Contractor shall notify the State of any material errors or defects in the deliverables known, or made known to the Contractor from any source during the Contract term that could cause the production of inaccurate or otherwise materially incorrect, results.

3. The Contractor shall initiate actions, as may be commercially necessary or proper to effect corrections of any such errors or defects.

d. Provide support to the State of Michigan in response to changes in the production operating system/server environment and system performance and other maintenance support as needed to keep the system operational.

e. For mission critical issue(s): Mission critical issues: are (1) the system errors that, if not resolved, will cause the system to a total failure, or significantly impair the State clients to continue using the system, or (2) system errors determined by the States project manager (with reasonable judgment) to be critical to meeting program area needs.

f. The Contractor will initiate the work immediately and keep the State appraised of the progress through resolution. The Response Time for Support is as follows:

i. Critical (System Outage) – Contractor response within 30 minutes, 24 hours per day 7 days a week, plan of action within 2 hours, resolved within 4 hours, if possible

ii. High (Major modules down, some services available) – Contractor response within 2 hours, resolved within one day, if possible.

iii. Moderate (Majority of application is up, some services down) – Contractor response within 4 hours, resolved within 24 hours, if possible.

iv. Low (Limited problem with no major disruptive ramifications) – Contractor response by next day, resolved within 48 hours, if possible.

II. Adaptive and Preventive Maintenance Activities a. Adaptive and preventive maintenance addresses upgrades to the system due to technical

changes to system components to keep the system maintainable, including the following services:

i. Upgrades or patches of the MICAM software solution. ii. Software modifications and upgrades necessary because of expiring Contractor

support. iii. Hardware, database, or application conversions that do not modify user

functionality.iv. One-time loads or reformats of user data.v. Disaster recovery plan activities.

b. The changes should be transparent to the user. c. Adaptive release changes will be performed in a monthly patch release. d. For major upgrades requiring a more significant amount of time to develop, test, and

implement, the changes should be completed as part of a development release or a quarterly release.

III. Performance Maintenance Activities - Performance maintenance addresses activities to improve the performance of the application. a. Performance maintenance includes the following services:

i. Improve the performance, maintainability, or other attributes of an application system.

ii. Data table restructuring.

Rev: 11-4-2011 Page 40 of 161

Page 41: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

iii. Data purges and or archiving to reduce/improve data storage.iv. Run time improvements.v. Replace utilities to reduce run time.vi. Potential problem correction.vii. Data set expansions to avoid space problems.

b. Performance maintenance changes will be performed in a monthly patch release or, for major changes requiring significantly more time to develop, test, and implement, the changes should be completed as part of a development release or quarterly release.

c. Activities that typically can be completed independent of a production release (e.g., data set expansions, data purges) may be completed on a more frequent basis (e.g., daily or weekly).

IV. Minor System Enhancement Activities - Minor system enhancements that require De minimis effort per enhancement request and include changes to the system that are necessary to meet:

i. New State policy requirements, ii. New Federal regulations, iii. New technology or security needs requested by the State, or iv. Accommodate new or updated migrations, integrations and interfaces requested

by the State.

1. Bidder must describe how their approach and timeline meet this service, including Bidder’s proposed deliverables and acceptance criteria related to Operational Services

Bidder Response to #1:

2. Bidder must describe the Contractor’s proposed resources, roles, and responsibilities to meet this service.

Bidder Response to #2:

3. Bidder must describe the State’s proposed resources, roles, and responsibilities to meet this service.

Bidder Response to #3:

1.104.8: Transition Services

ObjectiveIn the event the State elects to support the MICAM solution after the implementation of external hosting, the Contractor must work with the State to perform a knowledge transfer on the MICAM solution. This knowledge transfer shall include involving State personnel in ongoing configuration activities.

DescriptionThe Contractor will provide transition support planning and services as listed below.In the event the State elects to support the MICAM solution, the Contractor agrees to make all reasonable efforts to effect an orderly transition of services within a reasonable period of time that in no event will exceed 120 days.

The plan to complete the operations transition must be documented by the Contractor in the Transition Plan. This plan shall include, at a minimum:

Transition schedules and tasks Hardware and software deployment strategy

o Hardware network, storage, database, communication, capacity and planning Personnel requirements

o Resources from both Contractor and State

Rev: 11-4-2011 Page 41 of 161

Page 42: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

o Time commitments Facilities Training

o Training and knowledge transfer duties, event, activities and responsibilities Risk Mitigation Strategies Management Controls Reporting Acceptance Criteria

The Contractor’s technical staff provides any knowledge transfer and formal training and “Hands-On” experience in the system software, pursuant to the agreed upon plans.

Bidder Response to Transition Services (please check one):I have reviewed the above section and agree with no exception.I have reviewed the above section and have noted all exception(s) in row below.

List All Exceptions:

1.104.9: Future Projects

ObjectiveThis section is intended to facilitate the handling of Change requests so that those with a solid business case can be efficiently incorporated into the project. It is the State’s intention to leverage this MICAM solution in subsequent iterations across other state systems. The State will have the discretion of leveraging the MICAM Solution for their existing and future SOM applications as well as Trusted 3rd Party applications. If additional State agencies choose to use this Contract the State will obtain a fixed price proposal that is derived from the hourly rates provided in Appendix B, and the State will seek additional spending authority through the Administrative Board when required. The selected Contractor will not be obligated or authorized to commence any work to implement a statement of work until authorized via a purchase order issued against this contract.

DescriptionFor any changes in functionality or services, the Contractor must perform an impact analysis, including any changes to security, to determine the functional areas impacted by the change, and the associated requirements and deliverables that must be modified to incorporate the change. Once the impact analysis has been completed, the Contractor must submit a change request detailing the proposed changes to incorporate the new/changed functionality. A change request should additionally include impact to the project schedule, and the FTEs required to incorporate and to implement the change. The change request will follow the defined and approved process.

The Contractor will provide an as-needed reserve bank of approximately 50,000 hours available during the contract term. The funding that is allocated towards change requests will be available for future development activities, scope modifications, software licenses, enhancements, or other work that does not fall under the definition of “maintenance” as defined in the contract resulting from this RFP.

The rates for the reserve bank should be scheduled over the length of the contract. The SOM will issue separate Statements of Work to the Contractor for the work requested and the Contractor will provide a written price proposal based on the Contract’s hourly rates. Upon review and approval of the DTMB Project Manager, a Purchase Order release will be issued to the Contractor for the project to begin. Hourly rates will be as contained in the Proposal Labor Rates Table (Appendix B)

Rev: 11-4-2011 Page 42 of 161

Page 43: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

This reserve bank will be for future development services to meet new requirements resulting from:

Future enhancements will be required based on federal and state requirements. A separate Statement of Work will be written for any required enhancements. The Contractor must be able to respond to requests to modify the system to meet future needed functionality, including permission from the proprietary software Contractor if needed

Application Adjustments & New Development - Contractor must provide the ability to request changes or new development work of the Systems. New functionality must be supported under a maintenance agreement, or at prevailing market rates

Interoperability Development with Other Applications - Contractor must provide the ability to request integrations or interoperability with other products or services of the system. New functionality must be supported under a maintenance agreement, or at prevailing market rates

Systems Interface Development and Adjustments- Contractor must provide the ability to request changes or customizations to the application user interface of the System. New functionality must be supported under the existing maintenance agreement

The reserve bank of hours may be used for: New interfaces which includes documentation

o Documentation must meet all requirements of the prior Documentation deliverables as stated in Article 1 and be provided in electronic and hard copy

Data integration scripting and services outside of the normal migrations and integrations Updated training of SOM users

The Change Management Plan must be followed if the Contractor requests the use of Supplemental Services, which are part of this contract. Enhancements must not affect the schedule, service level, or cost of the other activities and tasks requested in this RFP without the express acknowledgement and consent of the State.

Bidder Response to Future Projects (please check one):I have reviewed the above section and agree with no exception.I have reviewed the above section and have noted all exception(s) in row below.

List All Exceptions:

B. RequirementsThe following section includes the General and Technical System and Functional Requirements that the bidder must complete and the selected vendor will be required to meet.

I. General and Technical System Requirements The General and Technical System Requirements in Appendix D identify what the solution must run on or integrate with, including any standards that must be met, security requirements, service levels and interfaces. The General and Technical System Requirements also identify the general framework in which the solution must work, such as: capacity requirements (number of users, concurrent users, number of transactions to be handled, peak usage), documentation, audit and backup and recovery.

II. Functional Requirements The Functional Requirements in Appendix E identify what the solution must do to enable performance of work tasks and any applicable service levels.

Rev: 11-4-2011 Page 43 of 161

Page 44: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Rev: 11-4-2011 Page 44 of 161

Page 45: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

1.200 Roles and Responsibilities

1.201 CONTRACTOR STAFF, ROLES, AND RESPONSIBILITIES

A. Contractor Staff

The Contractor will provide resumes in the attached Key Personnel - Resume template (Attachment 5) for staff, including subcontractors, who will be assigned to the Contract, indicating the duties/responsibilities and qualifications of such personnel, and stating the amount of time each will be assigned to the project. The competence of the personnel the Contractor proposes for this project will be measured by the candidate’s education and experience with particular reference to experience on similar projects as described in this Statement of Work. The Contractor will commit that staff identified in its proposal will actually perform the assigned work.

Contractor must provide a list of all subcontractors, including firm name, address, contact person, and a complete description of the work to be contracted. Include descriptive information concerning subcontractor’s organization and abilities.

The contractor must submit a letter of commitment for Key Personnel, signed by the identified resource, stating their commitment to work for the contractor/subcontractor on this project contingent on award of the bid. If the identified personnel are currently assigned to a State project the contractor must provide a letter signed by the State Project Manager releasing the individual from the project upon execution of the contract.

The Contractor will provide sufficient qualified staffing to satisfy the deliverables of this Statement of Work.Contractor will provide:

1. Personnel with the ability to work professionally with the users, administrators, DTMB and other State agencies serving the citizens of the State of Michigan.

2. Personnel with abilities to work with state and local agency personnel that have a wide range of application and computer-related knowledge.

3. Personnel with the ability to train and/or educate while assisting DTMB personnel.

4. Personnel with the ability to document and act on customer suggestions and complaints.

5. Personnel with the ability to document problems, fixes, resolutions and preventative measures for the future.

6. Personnel with the ability to troubleshoot problems and provide timely resolutions in order to prevent downtime.

The Contractor will provide as Attachment 4, and update when changed, an organizational chart indicating lines of authority for personnel involved in performance of this Contract and relationships of this staff to other programs or functions of the firm. This chart must also show lines of authority to the next senior level of management and indicate who within the firm will have prime responsibility and final authority for the work.

The Contractor will identify a Single Point of Contact (SPOC). The duties of the SPOC shall include, but not be limited to:

supporting the management of the Contract facilitating dispute resolution advising the State of performance under the terms and conditions of the Contract

Page 45 of 161

Page 46: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

The SOM reserves the right to require a change in the current SPOC if the assigned SPOC is not, in the opinion of the SOM, adequately serving the needs of the SOM.

All Key Personnel may be subject to the State’s interview and approval process. Any key staff substitution must have the prior approval of the SOM. The SOM has identified the following as key personnel for this project:

Project Manager/Technical Lead Identity Management Subject Matter Expert (SME) Security Analyst/Specialist Software/Integration Architect Testing Coordinator Training Lead

The Contractor will provide a project manager to work closely with the designated personnel from the SOM to insure the project is managed effectively in accordance to the State. The project manager or technical lead will coordinate all of the activities of the Contractor personnel assigned to the project and create all reports required by SOM. The Contractor's project manager/technical lead responsibilities include, at a minimum:

Manage all defined Contractor responsibilities in this Scope of Services Manage Contractor’s subcontractors, if any Develop the project plan and schedule, and update as needed Serve as the point person for all project issues Coordinate and oversee the day-to-day project activities of the project team Assess and report project feedback and status Escalate project issues, project risks, and other concerns Review all project deliverables and provide feedback Proactively propose/suggest options and alternatives for consideration Use change control procedures Prepare project documents and materials Manage and report on the project’s budget

The Contractor will provide sufficient qualified staffing to satisfy the deliverables of this Statement of Work.

B. On Site Work Requirements

1. Location of Work: No Michigan-specific work will be performed offshore. The State expects to come to a mutual agreement with the Contractor during the Project Initiation and Planning Stage, regarding where the work will be performed. This may include certain portions of the work being performed, completed, and managed at the SOM offices in Lansing, Michigan.

2. Hours of Operation: a. Contractor is to perform work during normal State working hours which are 8:00 a.m. to

5:00 p.m. EST, Monday through Friday, with work performed as necessary after those hours to meet project deadlines. No overtime will be authorized or paid.

b. The State is not obligated to provide State management of assigned work outside of normal State working hours. The State reserves the right to modify the work hours in the best interest of the project.

c. Contractor shall observe the same standard holidays as State employees. The State does not compensate for holiday pay.

3. Travel:

Page 46 of 161

Page 47: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

a. No travel or expenses will be reimbursed. This includes travel costs related to training provided to the State by Contractor.

b. Travel time will not be reimbursed.

4. Additional Security and Background Check Requirements:On a case-by-case basis, the State may investigate the Contractor's personnel before they may have access to State facilities and systems. The scope of the background check is at the discretion of the State and the results will be used to determine Contractor personnel eligibility for working within State facilities and systems. The investigations will include Law Enforcement Information Network (LEIN) and Michigan State Police Background checks conducted using the Internet Criminal History Access Tool (ICHAT) and may include the National Crime Information Center (NCIC) Finger Prints. Proposed Contractor personnel may be required to complete and submit an RI-8 Fingerprint Card for the NCIC Finger Print Check. Any request for background checks will be initiated by the State and will be reasonably related to the type of work requested. To the extent Contractor employees elect not to participate in the background check process, Contractor will propose alternate employees. Contractor must present certifications evidencing satisfactory Michigan State Police Background checks and drug tests for all staff identified for assignment to this project.

All Contractor personnel accessing State facilities and systems will also be expected to comply with the State’s security and acceptable use policies for State IT equipment and resources. See http://www.michigan.gov/cybersecurity/0,4557,7-217-34395_34476---,00.html Furthermore, Contractor personnel will be expected to agree to the State’s security and acceptable use policies before the Contractor personnel will be accepted as a resource to perform work for the State. It is expected the Contractor will present these documents to the prospective employee before the Contractor presents the individual to the State as a proposed resource. Contractor staff will be expected to comply with all Physical Security procedures in place within the facilities where they are working to the extent disclosed in advance.

Contractor will be responsible for any costs associated with ensuring their staff meets all security requirements.

1.201 ROLES AND RESPONSIBILITIES – CONTRACTOR STAFF, ROLES, AND RESPONSIBILITIES1. Bidder must provide the Organizational Chart and Staffing Resource Table for the project as

Attachment 4.2. Bidder must complete Key Personnel Resume Summary Templates for the project

Attachment 5.

Bidder shall check only 1 box below, and identify exception(s) in regard to Section 1.201

I have reviewed the above section and agree with no exception.I have reviewed the above section and have noted all exception(s) in row below.

List all exception(s):

1.202 STATE STAFF, ROLES, AND RESPONSIBILITIES

The State project team will consist of Executive Subject Matter Experts (SME’s), project support, and a DTMB and State project manager:

Executive Subject Matter ExpertsThe Executive Subject Matter Experts representing the business units involved will provide the vision for the business design and how the application shall provide for that vision. They shall be available on an as needed basis. The Executive SME’s will be empowered to:

Page 47 of 161

Page 48: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

1. Resolve project issues in a timely manner2. Review project plan, status, and issues3. Resolve deviations from project plan4. Provide acceptance sign-off5. Use change control procedures6. Ensure timely availability of State resources7. Make key implementation decisions, as identified by the Contractor’s project manager, within 48-

hours of their expected decision date.

Name Agency/Division TitleLinda Pung DTMB MDCH General ManagerRodney Davenport DTMB Chief Technology OfficerCynthia Green-Edwards MDCH Director of the Office of Medicaid Health

Information Technology

State Project Manager- (DTMB and Agency)DTMB will provide a Project Manager who will be responsible for the State’s infrastructure and coordinate with the Contractor in determining the system configuration.

The State’s Project Manager will provide the following services:1. Provide State facilities, as needed2. Coordinate the State resources necessary for the project 3. Facilitate coordination between various external Contractor s 4. Facilitate communication between different State departments/divisions 5. Provide acceptance and sign-off of deliverable/milestone 6. Review and sign-off of timesheets and invoices7. Resolve project issues 8. Escalate outstanding/high priority issues 9. Use change control procedures10. Conduct regular and ongoing review of the project to confirm that it meets original objectives and

requirements11. Document and archive all important project decisions12. Arrange, schedule and facilitate State staff attendance at all project meetings13. Support the management of the Contract

Name Agency/Division TitleDebbie Miros DTMB Project Manager

1.203 OTHER ROLES AND RESPONSIBILITIES

The State anticipates a total of six (6) additional equivalent FTE IT State staff members to support the entire project.

If the Bidder identifies a need for additional State staff with specific technical or business qualifications, the Bidder should indicate these needs as a part of their proposal. At the State's discretion, State personnel may be substituted or added as needed.

Bidder shall check only 1 box below, and identify exception(s) in regard to Section 1.203

I have reviewed the above section and agree with no exception.I have reviewed the above section and have noted all exception(s) in row below.

List all exception(s):

Page 48 of 161

Page 49: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Bidder shall provide the following information only if submitting a proposal for Solution two (2): Please provide the number of State IT FTE staff estimated to administer and operate the MiHIN federated solution in a State internally hosted environment, based on the number of MiHIN user accounts estimated in Appendix B. Please list all minimum required skills to run the solution.Bidder Response Here:

1.300 Project Plan Project Planning covers those activities that require ongoing administrative oversight throughout all the Project’s implementation processes, from initiation to completion of the project. Planning also includes a number of plan documents that guide and govern the project from requirements validation and refinement through deployment, as well as for preparing for the eventual assumption of responsibilities by the State.

1.301 PROJECT PLAN MANAGEMENT

Preliminary Project ScheduleBidder will provide a Preliminary Project Schedule in Attachment 6 with the proposal for evaluation purposes, including necessary time frames and deliverables for the various stages and phases of the project and the responsibilities and obligations of both the Bidder and the State. Bidder is to provide a roles and responsibility document along with their Preliminary Project Schedule

1. In particular, the Preliminary Project Schedule will include a MS Project Schedule or equivalent (check the SUITE/PMM standard):

a. A description of the deliverables to be provided under this contract.b. Target dates and critical paths for the deliverables.c. Identification of dependency relationships.d. Task expected start and finish datese. Task durationsf. Task descriptiong. Resource allocation for each task, including State positions.h. The labor, hardware, materials and supplies required to be provided by the State in

meeting the target dates established in the Preliminary Project Schedule.i. Internal milestones

The proposed project schedule will meet the State's technical and functional requirements as specified in the Requirements stated in Section 1.104; II A and B and Section 1.302 below – Reports within the time frame proposed by the RFP.

If the Contractor cannot meet the proposed schedule, they must identify any shortcomings in their system or staff resources, or explain why they believe the schedule to be unrealistic.

The State may, at its sole discretion, change the schedule, or adhere to the proposed schedule and evaluate the proposals on their ability to demonstrate how they will meet the schedule.

An explanation of how the schedule provides for the handling of potential and actual problems. This must also include general plans for dealing with the slippage of critical dates.

2. The Preliminary Project Schedule shall include the following deliverable/milestones for which payment shall be made.

a. Payment to the Contractor will be made upon the completion and acceptance of the deliverable or milestone, not to exceed contractual costs of the phase. A milestone is

Page 49 of 161

Page 50: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

defined as complete when all of the deliverables within the milestone have been completed.

b. Failure to provide deliverable/milestone by the identified date may be subject to liquidated damages as identified in Article 2.

Note: The preliminary and final Project Schedule is required as a Contractor deliverable within 1.104 Work and Deliverables: Project Initiation and Planning.

Performance Review MeetingsThe State will require the Contractor to attend weekly meetings, at a minimum, to review the Contractor’s performance under the Contract. The meetings will be held in Lansing, Michigan, or by teleconference, as mutually agreed by the State and the Contractor. The State shall bear no cost for the time and travel of the Contractor for attendance at the meeting.

Project Control1. The Contractor will carry out this project under the direction and control of the State for

implementation.2. Within 15 business days of the Project Kick-off Meeting, the Contractor will submit the updated

project plan to the State project manager for final approval.a. This project plan must be in agreement with Article 1, Section 1.104 Work and

Deliverables, and must include the following:i. The Contractor’s project organizational structure.ii. The Contractor’s staffing table with names and title of personnel assigned to the

project. This must be in agreement with staffing of accepted proposal. Necessary substitutions due to change of employment status and other unforeseen circumstances may only be made with prior approval of the SOM.

iii. The project work breakdown structure (WBS) showing sub-projects, activities and tasks, and resources required and allocated to each.

iv. Include a project schedule with the following date-related information all phases:1. The time-phased plan in the form of a graphic display, showing each

event, task, and decision point in the WBS.2. Originally scheduled start and end dates for all tasks, subtasks, and

activities (including milestones and deliverables)3. Anticipated start dates for future tasks, subtasks, and activities4. Anticipated end dates for all current and future tasks, subtasks, and

activities5. Be provided in Microsoft Project, or equivalent project management tool,

where milestones and tasking can be uploaded and annotated in Microsoft Project.

6. Identify Contractor and State resources for all tasks, subtasks, and activities

v. Identify percent of work to be performed on-site and the percent of work to be performed off-site.

vi. Identify type of work to be performed on-site and the type of work to be performed off-site. (NOTE: Under no circumstances, unless specifically approved in a current SOW, shall any records or information, including coding, customizing or API/SDK language, regardless of format, content or structure, be transferred outside the State of Michigan or the location of the contractors facility. Furthermore, the Contractor shall not allow any external sources, including off-shore or out of state staff, subcontractors, or consultants regardless of physical location or employment status, to gain access to state records or information, including coding, customizing or API/SDK language, or other information generated as a result of this Contract without the specific written consent of both the agency for which the work is being performed and the DTMB Project Manager. The location of all storage (physical and digital), processing,

Page 50 of 161

Page 51: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

production, server room, backup facilities etc., used to fulfill this Contract, shall be provided to the state.

vii. Include communication protocols for Contractor’s interaction with the State project management team.

3. The Contractor will manage the project in accordance with the SUITE methodology which includes standards for project management, systems engineering, and associated forms and templates which is available at:http://www.michigan.gov/dmb/0,4568,7-150-56355-95218--,00.html

a. Contractor will use an automated tool for planning, monitoring, and tracking the Contract’s progress and the level of effort of any Contractor personnel spent performing Services under the Contract. The tool shall have the capability to produce:

i. Staffing tables with names of personnel assigned to Contract tasks.ii. Project plans showing tasks, subtasks, deliverables, and the resources required

and allocated to each (including detailed plans for all services to be performed within the next 20 business days, updated semi-monthly).

iii. Updates must include actual time spent on each task and a revised estimate to complete.

iv. Graphs showing critical events, dependencies and decision points during the course of the Contract.

b. Any tool(s) used by Contractor for such purposes must produce information of a type and in a manner and format that will support reporting in compliance with the SOM standards.

BIDDER RESPONSE INSTRUCTIONS:

Bidder shall check only 1 box below, and identify exception(s) in regard to Section 1.301

I have reviewed the above section and agree with no exception.I have reviewed the above section and have noted all exception(s) in row below.

List all exception(s):

1.302 REPORTSReporting formats must be submitted to the State for approval within ten (10) business days after the effective date of the contract resulting from this RFP. Once both parties have agreed to the format of the report and the reporting time duration, it shall become the standard to follow for the duration of the contract. The following reports must be provided, together with any reports identified in Section 1.104, Work and Deliverables, and the following requirements met:

The Contractor is responsible for updating the Contractor’s detailed project schedule (at a minimum) on a weekly basis, and providing any changes to the State, for incorporation into the master project schedule, to maintain accurate status and reporting. The most current project schedules must be available for distribution and review with each Weekly Status report.

A. Written summaries or progress reports that outline work accomplished during the reporting period, work to be accomplished during the subsequent reporting period, if known; problems, real or anticipated, which should be brought to the attention of the DTMB Project Manager and notification of any significant deviation from the previously agreed upon work plans. All areas of decision-making that pertain to this contract must be reviewed in detail with the DTMB Project Manager prior to any final decision. Each progress report will contain the following:

1. Project schedule status.

Page 51 of 161

Page 52: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

a. Identify if the project is on schedule or if there is any deviation from the previously agreed upon schedule.

b. If the project has deviated from the previously agreed upon schedule, identify the reason for the deviation and the affected areas.

c. Identify in detail the steps that will be taken to resolve the deviation. d. Specify any schedule adjustments that have resulted from the deviation.

2. Activities of the past time duration - Summarize the actions taken and progress made on the project during the past time duration.

3. Activities for the following time duration - Summarize the actions planned for the following time duration in order to meet the project delivery and performance schedule requirements.

4. Deliverables - Identify deliverables delivered to DTMB and impacted State Agencies in the past month and deliverables planned for delivery to DTMB and impacted State Agencies in the following time duration.

5. Issues - Identify problems, difficulties, either anticipated or encountered, and suggested solutions.

6. Resolution of prior issues - Identify resolutions to issues identified in previous progress reports.

7. Percentage completed. Indicate the percentage completed for each task defined in the work plan during the past time duration, the total percentage completed for each task, total percentage completed for the development stage, and the total percentage completed for the project stage.

B. The Contractor will maintain progress and resource schedules for all tasks under this contract. This documentation will include, as appropriate, progress Gantt charts, resource schedule reports, and progress reports. The Contractor is responsible for tracking hours expended on each task.

C. All documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format. DTMB and the Contractor must mutually agree upon alternative electronic formats.

D. The Contractor’s name, logo, or other company identifier may not appear on documentation delivered to the State without written authorization from the Contract Administrator. An exception to this will be transmittal of cover letters showing delivery of said documents and invoices.

E. All documentation submitted to DTMB by the Contractor must contain a title page with the following information: Contract Number Contract Expiration Date Task Name (if applicable) Deliverable Name Name of Contractor Contractor Project Manager Date of Deliverable or Report Time Period of Deliverable or Report

F. All reports and deliverables to be furnished by the Contractor, as described in Section 1.104, Work and Deliverables, will be delivered to the DTMB Project Manager for their approval.

G. The Contractor will inspect all reports and deliverables for accuracy and adequacy prior to delivery.

BIDDER RESPONSE INSTRUCTIONS:

Bidder shall check only 1 box below, and identify exception(s) in regard to Section 1.302

I have reviewed the above section and agree with no exception.I have reviewed the above section and have noted all exception(s) in row below.

List all exception(s):

Page 52 of 161

Page 53: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

1.400 Project Management

1.401 ISSUE MANAGEMENT

An issue is an identified event that if not addressed may affect schedule, scope, quality, or budget.

The Contractor shall maintain an issue log for issues relating to the provision of services under this Contract. The issue management log must be communicated to the State’s Project Manager on an agreed upon schedule, with email notifications and updates. The issue log must be updated and must contain the following minimum elements:

1. Description of issue2. Issue identification date3. Responsibility for resolving issue.4. Priority for issue resolution (to be mutually agreed upon by the State and the Contractor)5. Resources assigned responsibility for resolution6. Resolution date7. Resolution description

Issues shall be escalated for resolution from level 1 through level 3, as defined below:

Level 1 – Business leadsLevel 2 – Project ManagersLevel 3 – Executive Subject Matter Experts (SME’s)

1.402 RISK MANAGEMENT

A risk is an unknown circumstance or event that, if it occurs, may have a positive or negative impact on the project.

The Contractor is responsible for establishing a risk management plan and process, including the identification and recording of risk items, prioritization of risks, definition of mitigation strategies, monitoring of risk items, and periodic risk assessment reviews with the State.

A risk management plan format shall be submitted to the State for approval within twenty (20) business days after the effective date of the contract resulting from the upcoming RFP. The risk management plan will be developed during the initial planning phase of the project, and be in accordance with the State’s PMM methodology. Once both parties have agreed to the format of the plan, it shall become the standard to follow for the duration of the contract. The plan must be updated bi-weekly, or as agreed upon.

The Contractor shall provide the tool to track risks. The Contractor will work with the State and allow input into the prioritization of risks.

The Contractor is responsible for identification of risks for each phase of the project. Mitigating and/or eliminating assigned risks will be the responsibility of the Contractor. The State will assume the same responsibility for risks assigned to them.

1.403 CHANGE MANAGEMENT

Change management is defined as the process to communicate, assess, monitor, and control all changes to project scope and the contract. The State employs a change management process as defined within the SUITE Project Management Methodology.

Page 53 of 161

Page 54: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Whenever an adjustment is requested for any portion of the SOW, approved deliverables, previously approved changes, project baseline schedule and/or project cost, a formal change request form must be completed and tracked through closure. The purpose of the Change Management Process is to document and describe:

The change management approach Triggers/Sources of change requests Categories and priorities for change requests How changes will be processed and tracked Roles and responsibilities related to change management activities Documentation required for each change request Tools needed to support the Change Management Process

The State must ensure all changes that occur within the project are promptly identified, coordinated, agreed upon, and properly managed. The Change Management Process must be followed if the Contractor requests the use of Optional Services, which must be part of this contract.

For proposed contract changes outside the scope of the current approved Purchase Order, the Contract Administrator (with approval of the State Senior Project Managers) must submit a change request to the Department of Technology, Management, and Budget (DTMB), Purchasing Operations Buyer, who must make recommendations to the Director of Purchasing Operations regarding ultimate approval or disapproval of the change request. If the DTMB Purchasing Operations Director agrees with the proposed modification, and all required approvals are obtained (including State Administrative Board), the Purchasing Operations Buyer must issue an addendum to the Contract, via a Contract Change Notice.

If products or services are provided prior to the issuance of a Contract Change Notice by the DTMB Purchasing Operations, the Contractor risks non-payment for out-of-scope pricing, products, or services.

The Bidder is advised that any legislative changes during the life of the project that affect MICAM will result in changes to the MICAM solution under development. In the event the legislative changes affect MICAM functions; the State will be responsible for making appropriate changes to the applications on the mainframe. The Contractor must perform an impact analysis to determine the functional areas impacted by the change, and the associated requirements and deliverables that must be modified to incorporate the change. Once the impact analysis has been completed, the Contractor must submit a change request detailing the proposed changes to incorporate the new/changed functionality. The change request should additionally include impact to the project schedule, and FTEs required to incorporate and to implement the change. The change request must follow the defined and approved process.

BIDDER RESPONSE INSTRUCTIONS:

Bidder shall check only 1 box below, and identify exception(s) in regard to Section 1.400

I have reviewed the above section and agree with no exception.I have reviewed the above section and have noted all exception(s) in row below.

List all exception(s):

1.500 Acceptance

1.501 CRITERIA

The acceptance criteria for document and software deliverables are specified in the standard terms and conditions of the contract, in Article 2, Section 2.250. The Contractor shall follow this prescribed process

Page 54 of 161

Page 55: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

for the review and approval of deliverables, milestones and stage exit reviews as required under the Contract.

Upon completion of the deliverable(s), the Contractor shall distribute the document to the reviewers and approvers. The Contractor shall schedule and facilitate a follow-up meeting to collectively walkthrough the deliverable and review feedback from the State. During the review meeting, all deliverable comments, issues and defects should be discussed, resolved and the disposition documented in accordance with the acceptance criteria.

The Contractor Project Manager is responsible for ensuring the approved changes resulting from the deliverable review are documented and incorporated in the appropriate deliverable(s). The review process is iterative until all changes are accepted. Any Deliverable for which agreement cannot be reached after the second (2nd) facilitated review shall follow the defined project escalation process. The deliverable shall be circulated for signature approval once the deliverable is updated to reflect the agreed upon changes. Once signatures are received, the deliverable shall then be scanned and placed in the electronic project repository.

The following criteria will be used by the State to determine acceptance of services and/or deliverables provided under this contract. The criteria also cover two aspects of compliance: performance of the Contractor in meeting the requirements in the RFP, and contract compliance, both financial and non-financial.

A. Document Deliverables - Documents include, but are not limited to plans, design documents, project schedules, user guides, and procedure manuals.

1. Documents are dated and in electronic format, compatible with State of Michigan software in accordance with Article 1.302.

2. Requirements documents are reviewed and updated throughout the development process to assure requirements are delivered in the final product.

3. Draft documents are not accepted as final deliverables.4. The documents will be reviewed and accepted in accordance with the requirements of the

Contract.5. The State will review technical documents within 20 business days of receipt.

Approvals will be written and signed by the State's Project Manager with assistance from other State resources and impacted Agencies.

Unacceptable issues will be documented and submitted to the Contractor. After issues are resolved or waived, the Contractor will resubmit documents for approval

within 20 business days of receipt.6. Final versions of all documents are due prior to implementation as well as at interim time

periods as agreed upon by the Contractor and the SOM.7. The Contractor must develop and submit for SOM approval complete, accurate and timely

system, operations, architecture, integration and user documentation.8. The Operations and integration Manuals shall include the following components:

Object model. System architecture. High-level interaction between modules/packages. Backup procedures. Batch schedule and procedures. Standard system tasks such as starting up and shutting down software and servers. The Operations Manual should be sufficient to provide initial training for technical

staff. A minimum of two electronic versions and two hardcopy of the following documentation

shall be provided to the State initially, and as updates are made.o User and Technical Manuals.o Operations Manual (run books).o Integration Manual.o Architecture Manual.

Page 55 of 161

Page 56: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

9. All integration interfaces must be documented to facilitate developer training and system maintenance.

10. The combination of the Operations Manual and the integration documentation should be sufficient to provide initial training for technical staff.

11. Updated Documentation – The Contractor will update any documentation that has been previously created by the Contractor to reflect the updated and enhanced functionality of the application/system.

12. The Contractor will provide updated versions of all systems, user, operations and integration documentation.

13. The documentation materials shall be delivered to the SOM, upon the completion of the installation.

14. The contractor shall grant the SOM permission to reproduce for internal use, documentation for technical support purposes even if such material has a copyright.

B. Software Deliverables - Software includes, but is not limited to, software product, development tools, support tools, data integration software, interfaces, integration software, and installation software.

1. Beta software is not accepted as final deliverable.2. The software will be reviewed and accepted in accordance with the requirements of the

contract.3. DTMB and State will review software within a mutually agreed upon timeframe for acceptance

of functionality, usability, installation, performance, security, standards compliance, backup/recovery, and operation.

a. Approvals will be written and signed by DTMB Project Manager(s) and State Business Owner(s).

b. Unacceptable issues will be documented and submitted to the Contractor.c. After issues are resolved or waived, the Contractor will resubmit software for

approval within 20 business days of receipt.4. Final acceptance of the software will depend on the successful completion of User

Acceptance Testing (UAT).5. Testing will demonstrate the system’s compliance with the requirements of the RFP. At a

minimum, the testing will confirm the following:a. Functional - the capabilities of the system with respect to the functions and features

described in the RFP.b. Performance - the ability of the system to perform the workload throughput

requirements. All problems should be completed satisfactorily within the allotted time frame.

6. DTMB will review software license agreements within a mutually agreed upon timeframe.a. Approvals will be written and signed by DTMB Project Manager(s) and State

Business Owner(s).b. Unacceptable issues will be documented and submitted to the Contractor.c. After issues are resolved or waived, the Contractor will resubmit the license

agreement for approval and final signature by authorized State signatory within 20 business days of receipt.

C. Service Deliverables - Services include, but are not limited to training, data integration, help desk, and support.

1. The services will be accepted in accordance with the requirements of the contract.2. The State will review a Request for Approval of Services within 20 business days of

completion or implementation. a. Approvals will be written and signed by the State’s Project Manager.b. Unacceptable issues will be documented and submitted to the Contractor. c. After issues are resolved or waived, the Contractor will resubmit a Request for

Approval of Services for approval within 20 business days of receipt.3. The State will review migrated and converted data within 20 business days of completion.

a. Approvals will be written and signed by the State’s Project Manager.b. Unacceptable issues will be documented and submitted to the Contractor.

Page 56 of 161

Page 57: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

c. After issues are resolved or waived, the Contractor will resubmit a request for approval within 20 business days of receipt.

4. State staff are properly trained and supplied with the proper tools and documentation to support, upgrade, monitor, operate, and configure the system in accordance with the requirements of this contract and the accepted Contractor’s proposal.

5. The Contractor has the tools and connectivity installed, in compliance with State standards, to properly support and monitor the system.

Bidder shall check only 1 box below, and identify exception(s) in regard to Section 1.500

I have reviewed the above section and agree with no exception.I have reviewed the above section and have noted all exception(s) in row below.

List all exception(s):

1.502 FINAL ACCEPTANCEThe Contractor will be paid upon completion of each Stage as identified in Appendix B. Final payment will be made after final acceptance has been granted by the State, in accordance with Section 2.256.

The following criteria will be used by the State to determine Final Acceptance of the project.1. All documents, software and services are delivered and accepted by DTMB in accordance with

the requirements of the contract.2. For thirty (30) days after installation and configuration in the hardware staging environment

(model office), the hardware and any related infrastructure must meet or exceed acceptance testing requirements in accordance with the requirements of the contract.

3. Due to the nature of required reporting at various times throughout the year, there will be a thirty (30) day period after the creation of quarterly, semi-annual, and yearly reports, in which the performance and reliability requirements must be met in order to prove the creation, operation, and accuracy of those first reports.

4. The software must meet or exceed the acceptance testing requirements for a period of ninety (90) consecutive days at the Production facility.

a. Approvals will be written and signed by DTMB Project Manager. b. Unacceptable issues will be documented and submitted to the Contractor.

5. After installation, configuration, and operation in the production environment, all issues discovered during the warranty period are resolved and accepted or waived by DMTB. Approvals will be written and signed by DTMB Project Manager.

6. All bills related to this contract have been submitted and approved for payment.7. A product roadmap is available to DTMB including information such as technical requirements,

functional enhancements, and product availability periods.

Bidder shall check only 1 box below, and identify exception(s) in regard to Section 1.502

I have reviewed the above section and agree with no exception.I have reviewed the above section and have noted all exception(s) in row below.

List all exception(s):

1.600 Compensation and Payment

1.601 COMPENSATION AND PAYMENT

Page 57 of 161

Page 58: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Method of PaymentThe Project will be paid as a firm, fixed priced, deliverable-based contract. Payment will be made based upon acceptance of a deliverable. Deliverables will be either a physical deliverables (documents) or a service deliverables. Service deliverables will be invoiced on a monthly basis. Physical deliverables will be invoiced upon final acceptance of the deliverable. The physical deliverables are those listed in each scope element described in Section 1.104, under Deliverables.

The State will pay for software licenses as they are consumed over the course of the Project, as part of milestones specified in Appendix B. Once the Project is complete and as part of Operational Services, the State will pay for additional software licenses as part of scheduled true-ups, based on consumption of additional licenses. For future projects, licenses payments will be specified, as identified in the Statement of Work. Perpetual and limited-term licenses may be reassigned from decommissioned State resources to new State resources.

The State will pay for hosting and software maintenance on an annual basis, based on number of licenses consumed upon final acceptance of phase 2. The cost of hosting and software maintenance shall be based on the current number of licenses consumed. The State will pay for Operational Services on an annual basis, upon final acceptance of phase 2.

If Contractor reduces its price for any of the software or services during the term of this Contract, the SOM shall have the immediate benefit of such lower prices. Contractor shall send notice to the SOM’s DTMB Contract Administrator with the reduced prices within fifteen (15) Business Days of the reduction taking effect.

Contractor agrees all the prices, terms, warranties, and benefits provided in this Contract are comparable to or better than the terms presently being offered by Contractor to any other governmental entity. If, during the term of this Contract, Contractor shall enter into contracts with any other governmental entity providing greater benefits or more favorable terms than those provided by this Contract, Contractor shall be obligated to provide the same to the State of Michigan for subsequent purchases.

1.601 COMPENSATION AND PAYMENTThe Bidder shall complete the Cost Tables provided in Appendix A and B. and may add additional detail and costs if it is not reflected in the categories listed in the tables. Contractor must identify all information related, directly or indirectly, to the Contractor’s proposed charges for services and deliverables including, but not limited to, costs, fees, prices, rates, bonuses, discounts, rebates, or the identification of free services, labor or materials.

Travel The State will not pay for any travel expenses, including hotel, mileage, meals, parking, etc. Travel time will not be reimbursed.

Out-of-Pocket ExpensesContractor out-of-pocket expenses are not separately reimbursable by the State unless, on a case-by-case basis for unusual expenses, the State has agreed in advance and in writing to reimburse Contractor for such an expense at the State’s current travel reimbursement rates.

If Contractor reduces its prices for any of the software or services during the term of this Contract, the State shall have the immediate benefit of such lower prices for new purchases. Contractor shall send notice to the State’s DTMB Contract Administrator with the reduced prices within fifteen (15) Business Days of the reduction taking effect.

Statements of Work and Issuance of Purchase Orders1. Unless otherwise agreed by the parties, each Statement of Work will include:

1. Background2. Project Objective

Page 58 of 161

Page 59: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

3. Scope of Work4. Deliverables5. Acceptance Criteria6. Project Control and Reports7. Specific Department Standards8. Payment Schedule9. Travel and Expenses

10. Project Contacts11. State Responsibilities 12. Location of Where the Work is to be performed13. Expected Contractor Work Hours and Conditions

2. The parties agree that the Services/Deliverables to be rendered by Contractor pursuant to this Contract (and any future amendments of it) will be defined and described in detail in Statements of Work or Purchase Orders (PO) executed under this Contract. Contractor shall not be obliged or authorized to commence any work to implement a Statement of Work until authorized via a PO issued against this Contract. Contractor shall perform in accordance with this Contract, including the Statements of Work/Purchase Orders executed under it.

InvoicingThe Contractor shall submit properly itemized invoices to the “Bill To” Address on the Purchase Order.

Invoices must provide and itemize, as applicable:1. Contract number;2. Purchase Order number3. Contractor name, address, phone number, and Federal Tax Identification Number; 4. Description of any commodities/hardware, including quantity ordered;5. Date(s) of delivery and/or date(s) of installation and set up;6. Price for each item, or Contractor’s list price for each item and applicable discounts;7. Maintenance charges;8. Net invoice price for each item;9. Shipping costs;10. Other applicable charges;11. Total invoice price; and12. Payment terms, including any available prompt payment discount.

The State may pay maintenance and support charges on a monthly basis, in arrears. Payment of maintenance service/support of less than one (1) month’s duration shall be prorated at 1/30th of the basic monthly maintenance charges for each calendar day.

Incorrect or incomplete invoices will be returned to Contractor for correction and reissue.

Administrative Fee1. The Contractor must remit an administrative fee on all sales transacted under this Contract, and

remit the fee within 30 days after the end of each quarter. The administrative fee equals one percent (1%) of the total quarterly sales reported.

2. The Contractor must pay the administrative fee by check payable to the State of Michigan. The Contractor must identify the check as an "Administrative Fee" and include the following information with the payment: the applicable Contract Number, the total quarterly sales by volume and dollar amount, and the quarter covered.

3. The Contractor must send the check to the following address:Department of Technology, Management and BudgetFinancial Services – Cashier UnitLewis Cass Building320 South Walnut St.

Page 59 of 161

Page 60: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

P.O. Box 30681Lansing, MI 48909

Bidder shall check only 1 box below, and identify exception(s) in regard to Section 1.601I have reviewed the above section and agree with no exception.I have reviewed the above section and have noted all exception(s) in row below.

List all exception(s):

1.602 HOLDBACKThe State shall have the right to hold back an amount equal to ten percent (10 %) of all amounts invoiced by Contractor for Services/Deliverables. The amounts held back shall be released to Contractor after the State has granted Final Acceptance.

1.700 Additional Terms and Conditions Specific to this SOW

1.701 ADDITIONAL TERMS AND CONDITIONS SPECIFIC TO THIS SOW

Reservation of Selection of IT Product StandardsDTMB reserves the right to consider all products proposed by the Contractor and accepted by the SOM as part of the selected Contractor's bid to this RFP as a potential SOM IT Product Standard and may at its discretion ratify said products as IT Standards for the SOM.

State and Agency Rulesa. Contractor must follow State/Agency rules for computer and Internet usage and will be

required to sign any agreements, as required of the State’s own employees. i. The Contractor is responsible for maintaining the confidentiality of their passwords

and is liable for any harm resulting from disclosing or allowing disclosure of any password.

ii. Any conduct that restricts or inhibits the legitimate business use of State systems or networks is prohibited.

iii. Each person must use State systems and networks for lawful purposes only.iv. Specifically prohibited is any use of state systems or disclosure of state data, which

would constitute a criminal offense, give rise to civil liability, violate any State policy, or otherwise violate any applicable local, state or federal law.

v. This also applies to any computer systems or networks that are accessed from State computer systems and networks.

b. The Contractor shall use all state software in accordance with applicable license agreements and any further restrictions imposed by DTMB.

i. Contractors shall not make any unauthorized copies of any State licensed software under any circumstances.

ii. Contractors found copying or knowingly using copyrighted software other than for backup purposes, are subject to removal.

iii. Contractors shall not provide software to any outsiders including consultants, local governmental units and others when this would be in violation of law or copyright or license agreements.

iv. The Contractor, during the performance of services detailed in this RFP, will be responsible for any loss or damage to original documents belonging to that are in the Contractor’s possession. Restoration of lost or damaged original documents shall be at the Contractor’s expense.

v. The Contractor shall agree that it will not volunteer, offer, or sell its services to any litigant with respect to any services that it has agreed to perform for DTMB, provided that this provision shall not apply either when the Contractor is issued a valid

Page 60 of 161

Page 61: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

subpoena to testify in a judicial or administrative proceeding or when the enforcement of this provision would cause the Contractor to be in violation of any Michigan or Federal law.

vi. All products (software, documents, and other) will remain in the public domain. In addition to state funding, it is likely that federal funding will be used to procure against the contract established from this RFP. The Contractor will have no claim or rights over the work products developed under this RFP and/or contract.

Bidder shall check only 1 box below, and identify exception(s) in regard to Section 1.701

I have reviewed the above section and agree with no exception.I have reviewed the above section and have noted all exception(s) in row below.

List all exception(s):

Page 61 of 161

Page 62: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Attachment 1 – Executive Summary

The Bidder shall provide an Executive Summary of the entire bid package proposal. (This section shall not exceed 5 pages)

Page 62 of 161

Page 63: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Attachment 2 – Company History

The Bidder must provide a brief overview of the company history, qualifications, and experience as it relates to this RFP. The State will evaluate the qualifications and experience of the firm and qualifications of assigned personnel. The State may evaluate such criteria as market stability, total number of client solutions, and the company’s use of its own product or the product the company is recommending to the SOM as examples. (This section shall not exceed 5 pages)

Page 63 of 161

Page 64: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Attachment 3 –Solution Narrative

The Bidder shall provide a Solution Narrative that describes the contractors’ understanding of the project and presents the proposed COTS solution and approach as it pertains to Article 1, Sections 1.000 through 1.104, 1.300, and 1.400 in Attachment 3. The State is providing this section as an opportunity for bidders to communicate to the State, in their own words, their overall technical proposal for the solution being bid. The Bidder should describe the proposed architecture, technology standards, and programming environment. The Technical Overview may include diagrams, drawings, charts, discussion, tables, and screen shots. The exact format and content of the Solution Narrative is at the contractor's discretion.

Page 64 of 161

Page 65: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Attachment 4 –Organizational Chart

The Bidder will provide in this response, and update when changed throughout the project, an organizational chart.

This chart must indicate lines of authority for personnel involved in performance of this Contract and relationships of this staff to other programs or functions of the firm.

This chart must also show lines of authority to the next senior level of management and indicate who within the firm will have prime responsibility and final authority for the work.

Page 65 of 161

Page 66: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Attachment 5 – Resume Templates

The Contractor must complete and submit résumés for:

Project Manager/Technical Lead Identity Management Subject Matter Expert (SME) Security Analyst/Specialist Software/Integration Architect Testing Coordinator Training Lead

The Contractor must use the Résumé Summary Template provided in this attachment. Résumés for Personnel should not exceed four (4) pages each in length.

Résumés for these key positions must be provided with relevant skills, experience, and references provided.

It is acceptable for one person to fill multiple key positions for this project. However, a key résumé template must be completed for each key position to demonstrate that the required skills and experience are met and the proposal must demonstrate that the individual is assigned to the project for sufficient hours to meet the requirements of all roles for which they have been designated.

The SOM may evaluate such criteria as time spent by the personnel directly supporting the proposed solution, and comparable size, scope and complexity of implementations accomplished.

The Contractor must submit a Letter of Commitment for staff who will be assigned to the Contract, signed by the identified resource, stating their commitment to work for the contractor on this project contingent on award of the bid. If the identified personnel are currently assigned to another State project the contractor must provide a letter signed by the State Program Manager releasing the individual from the other project upon execution of the contract.

The Bidder must submit a letter of commitment with their proposal that has been signed by the identified resource, stating their commitment to work for the bidder/subcontractor on this project contingent on award of the bid.

BIDDER RESPONSE INSTRUCTIONS: BIDDER SHALL COMPLETE THE ATTACHED RESUME TEMPLATES

Page 66 of 161

Page 67: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

KEY PERSONNEL – PROJECT MANAGER/TECHNICAL LEAD RESUME TEMPLATE

Proposed Resource Name:

Proposed Role: Project Manager/Technical Lead

Associated with:

(check one):

Prime Bidder Subcontractor

Percentage of Time to be allocated to Project: %

Percentage of Project Time On-site: %

Percentage of Project Time Off-site: %

List the skills and experience that qualify the individual for the duties and responsibilities on this project for the proposed role. Please provide the year(s) the experience was acquired.

Requirement Bidder’s Response

Documented experience in successfully managing the implementation of an ICAM COTS product to be installed.

Does resource have this required skill:

Yes ___ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Minimum 5 years recent experience managing IT projects in a government environment. History of managing a project in a multi-vendor environment.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Page 67 of 161

Page 68: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Requirement Bidder’s Response

Minimum 5 years of experience creating and managing comprehensive project plans in Microsoft Project utilizing project management methodologies and tools.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Minimum 5 years of experience performing scope management for projects including a disciplined change control process.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Minimum 5 years of experience performing issues management across multiple departments.

Does resource have this required skill:

Yes ___ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Page 68 of 161

Page 69: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Requirement Bidder’s Response

Minimum 5 years of experience creating and executing implementation plans.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Minimum 5 years of experience in verbal and written communication with clients and technical staff in English. Excellent verbal and written communication skills required.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Possession of a Bachelor’s degree preferably in Information Technology, Engineering or Business or equivalent experience. Current Project Management Professional (PMP) certification preferred.

Does resource have a Bachelor’s degree?

Yes _____ No _____

If Yes, name of educational institution:

If Yes, name of major:

Does resource have a current Project Management Certification?

Yes _____ No ___

If Yes, name of issuing organization:

If Yes, year obtained:

List client references for work used to meet the requirements stated above and all projects the proposed resource has worked on in the last three (3) years. A minimum of three (3)

Page 69 of 161

Page 70: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

client references are required. Client references must include contact information. By submission of this information, the bidder and identified key person authorize the State of Michigan to contact the references and previous employers provided to verify the accuracy of the information. Provide the following information for each client reference:

Start Date: Date started on project End Date: Date rolled off project

Client/Project: Client and name of project

Client Contact Information: Telephone number and/or email address of reference

Employer: Identify employer at the time of experience

Role: Title of role on project

Percentage of time: Percentage of time spent on project

Description: Brief description of responsibilities for the project. Include software version

Certifications/Affiliations: Description, including relevant dates.

Certifications/Affiliations

Name

Topic/Description

Date completed

Certifications/Affiliations

Name

Topic/Description

Date completed

Certifications/Affiliations

Name

Topic/Description

Page 70 of 161

Page 71: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Date completed

Page 71 of 161

Page 72: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

KEY PERSONNEL – IDENTITY MANAGEMENT SUBJECT MATTER EXPERT TEMPLATE

Proposed Resource Name:

Proposed Role: Identity Management Subject Matter Expert

Associated with:

(check one):

Prime Bidder Subcontractor

Percentage of Time to be allocated to Project: %

Percentage of Project Time On-site: %

Percentage of Project Time Off-site: %

List the skills and experience that qualify the individual for the duties and responsibilities on this project for the proposed role. Please provide the year(s) the experience was acquired.

Requirement Bidder’s Response

Documented experience in successfully designing and implementing an ICAM solution for a medium (50,000 users) to large (100,000+ users) organization.

Does resource have this required skill:

Yes ___ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Minimum 5 years recent experience in the following:

- Design/implementation of Identity management adapters for provisioning users in various targets (LDAPs, target Oracle tables, HR systems, Active directory, RSA servers etc.).

- Experience with Identity/Access management federation services

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Page 72 of 161

Page 73: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Requirement Bidder’s Response

Minimum 3 years of experience in LDAP design, performance tuning, schema management and replication.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Minimum 3 years of experience in Integration of web applications with reverse proxy solutions.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Minimum 3 years of experience in high availability solution design using load balanced web/app servers, replicated LDAP servers and HA database servers.

Does resource have this required skill:

Yes ___ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Page 73 of 161

Page 74: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Requirement Bidder’s Response

Minimum 2 years of experience with SSL certificate management and encrypted communication management between services.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Minimum 5 years of experience in verbal and written communication with clients and technical staff in English. Excellent verbal and written communication skills required.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Possession of a Bachelor’s degree preferably in Information Technology, Engineering or Business or equivalent experience. Current certifications in Identity and Access management products preferred.

Does resource have a Bachelor’s degree?

Yes _____ No _____

If Yes, name of educational institution:

If Yes, name of major:

Does resource have a current Project Management Certification?

Yes _____ No ___

If Yes, name of issuing organization:

If Yes, year obtained:

List client references for work used to meet the requirements stated above and all projects the proposed resource has worked on in the last three (3) years. A minimum of three (3)

Page 74 of 161

Page 75: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

client references are required. Client references must include contact information. By submission of this information, the bidder and identified key person authorize the State of Michigan to contact the references and previous employers provided to verify the accuracy of the information. Provide the following information for each client reference:

Start Date: Date started on project End Date: Date rolled off project

Client/Project: Client and name of project

Client Contact Information: Telephone number and/or email address of reference

Employer: Identify employer at the time of experience

Role: Title of role on project

Percentage of time: Percentage of time spent on project

Description: Brief description of responsibilities for the project. Include software version

Certifications/Affiliations: Description, including relevant dates.

Certifications/Affiliations

Name

Topic/Description

Date completed

Certifications/Affiliations

Name

Topic/Description

Date completed

Certifications/Affiliations

Name

Topic/Description

Page 75 of 161

Page 76: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Date completed

Page 76 of 161

Page 77: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

KEY PERSONNEL – SECURITY ANALYST/SPECIALIST RESUME TEMPLATE

Proposed Resource Name:

Proposed Role: Security Analyst/Specialist

Associated with:

(check one):

Prime Bidder Subcontractor

Percentage of Time to be allocated to Project: %

Percentage of Project Time On-site: %

Percentage of Project Time Off-site: %

List the skills and experience that qualify the individual for the duties and responsibilities on this project for the proposed role. Please provide the year(s) the experience was acquired.

Requirement Bidder’s Response

Documented experience in successful design and implementation of Identity management solution(s) meeting all of the following security requirements or mandates:

IRS

CJIS

FISMA (implement NIST 800-53 controls)

Does resource have this required skill:

Yes ___ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

List client references for work used to meet the requirements stated above and all projects the proposed resource has worked on in the last three (3) years. A minimum of three (3) client references are required. Client references must include contact information. By submission of this information, the bidder and identified key person authorize the State of Michigan to contact the references and previous employers provided to verify the accuracy of the information. Provide the following information for each client reference:

Page 77 of 161

Page 78: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Start Date: Date started on project End Date: Date rolled off project

Client/Project: Client and name of project

Client Contact Information: Telephone number and/or email address of reference

Employer: Identify employer at the time of experience

Role: Title of role on project

Percentage of time: Percentage of time spent on project

Description: Brief description of responsibilities for the project. Include software version

Certifications/Affiliations: Description, including relevant dates.

Certifications/Affiliations

Name

Topic/Description

Date completed

Certifications/Affiliations

Name

Topic/Description

Date completed

Certifications/Affiliations

Name

Topic/Description

Date completed

Page 78 of 161

Page 79: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

KEY PERSONNEL – SOFTWARE/INTEGRATION ARCHITECT RESUME TEMPLATE

Proposed Resource Name:

Proposed Role: Software/Integration Architect

Associated with:

(check one):

Prime Bidder Subcontractor

Percentage of Time to be allocated to Project: %

Percentage of Project Time On-site: %

Percentage of Project Time Off-site: %

List the skills and experience that qualify the individual for the duties and responsibilities on this project for the proposed role. Please provide the year(s) the experience was acquired.

Requirement Bidder’s Response

Minimum 3 years of documented experience in successful design/implementation of Identity management adapters for provisioning users in various targets (LDAPs, target Oracle tables, HR systems, Active directory, RSA servers etc.)

Does resource have this required skill:

Yes ___ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Minimum 1 year of documented experience in custom coding using java programming language for federation customization.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Page 79 of 161

Page 80: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Requirement Bidder’s Response

Minimum 3 years of extensive experience in LDAP design, performance tuning, schema management and replication.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Documented integration experience with reverse proxy solutions (minimum three years.)

Does resource have this required skill:

Yes ___ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Minimum 2 years of documented experience with SSL certificate management.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Page 80 of 161

Page 81: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Requirement Bidder’s Response

Minimum 5 years of documented experience in high availability solution design using load balanced web/app servers, replicated LDAP servers and HA database servers.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Minimum 2 years of documented experience with custom reporting from audit databases.

Does resource have a Bachelor’s degree?

Yes _____ No _____

If Yes, name of educational institution:

If Yes, name of major:

Does resource have a current Project Management Certification?

Yes _____ No ___

If Yes, name of issuing organization:

If Yes, year obtained:

List client references for work used to meet the requirements stated above and all projects the proposed resource has worked on in the last three (3) years. A minimum of three (3) client references are required. Client references must include contact information. By submission of this information, the bidder and identified key person authorize the State of Michigan to contact the references and previous employers provided to verify the accuracy of the information. Provide the following information for each client reference:

Page 81 of 161

Page 82: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Start Date: Date started on project End Date: Date rolled off project

Client/Project: Client and name of project

Client Contact Information: Telephone number and/or email address of reference

Employer: Identify employer at the time of experience

Role: Title of role on project

Percentage of time: Percentage of time spent on project

Description: Brief description of responsibilities for the project. Include software version

Certifications/Affiliations: Description, including relevant dates.

Certifications/Affiliations

Name

Topic/Description

Date completed

Certifications/Affiliations

Name

Topic/Description

Date completed

Certifications/Affiliations

Name

Topic/Description

Date completed

Page 82 of 161

Page 83: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

KEY PERSONNEL – TESTING COORDINATOR RESUME TEMPLATE

Proposed Resource Name:

Proposed Role: Testing Coordinator

Associated with:

(check one):

Prime Bidder Subcontractor

Percentage of Time to be allocated to Project: %

Percentage of Project Time On-site: %

Percentage of Project Time Off-site: %

List the skills and experience that qualify the individual for the duties and responsibilities on this project for the proposed role. Please provide the year(s) the experience was acquired.

Requirement Bidder’s Response

Minimum 3 years of experience managing IT testing projects

Does resource have this required skill:

Yes ___ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Minimum 2 years of experience in working with federal and/or state government entities.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Page 83 of 161

Page 84: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Education: Bachelor’s degree or equivalent work experience.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

List client references for work used to meet the requirements stated above and all projects the proposed resource has worked on in the last three (3) years. A minimum of three (3) client references are required. Client references must include contact information. By submission of this information, the bidder and identified key person authorize the State of Michigan to contact the references and previous employers provided to verify the accuracy of the information. Provide the following information for each client reference:

Start Date: Date started on project End Date: Date rolled off project

Client/Project: Client and name of project

Client Contact Information: Telephone number and/or email address of reference

Employer: Identify employer at the time of experience

Role: Title of role on project

Percentage of time: Percentage of time spent on project

Description: Brief description of responsibilities for the project. Include software version

Certifications/Affiliations: Description, including relevant dates.

Certifications/Affiliations

Name

Topic/Description

Page 84 of 161

Page 85: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Date completed

Certifications/Affiliations

Name

Topic/Description

Date completed

Certifications/Affiliations

Name

Topic/Description

Date completed

Page 85 of 161

Page 86: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

KEY PERSONNEL – TRAINING LEAD RESUME TEMPLATE

Proposed Resource Name:

Proposed Role: Training Lead

Associated with:

(check one):

Prime Bidder Subcontractor

Percentage of Time to be allocated to Project: %

Percentage of Project Time On-site: %

Percentage of Project Time Off-site: %

List the skills and experience that qualify the individual for the duties and responsibilities on this project for the proposed role. Please provide the year(s) the experience was acquired.

Requirement Bidder’s Response

Minimum 3 years of experience being the training lead for information systems contracts of similar size.

Does resource have this required skill:

Yes ___ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Minimum 3 years of experience as the focal point for conducting train-the-trainer instruction and managing other instructors.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Page 86 of 161

Page 87: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Requirement Bidder’s Response

Minimum 2 years of experience in working with federal and/or state government entities.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

Education: Bachelor’s degree or equivalent work experience.

Does resource have this required skill:

Yes ____ No ___

Description of skills and experience:

Name of project(s) and year(s) experience was obtained:

List client references for work used to meet the requirements stated above and all projects the proposed resource has worked on in the last three (3) years. A minimum of three (3) client references are required. Client references must include contact information. By submission of this information, the bidder and identified key person authorize the State of Michigan to contact the references and previous employers provided to verify the accuracy of the information. Provide the following information for each client reference:

Page 87 of 161

Page 88: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Start Date: Date started on project End Date: Date rolled off project

Client/Project: Client and name of project

Client Contact Information: Telephone number and/or email address of reference

Employer: Identify employer at the time of experience

Role: Title of role on project

Percentage of time: Percentage of time spent on project

Description: Brief description of responsibilities for the project. Include software version

Certifications/Affiliations: Description, including relevant dates.

Certifications/Affiliations

Name

Topic/Description

Date completed

Certifications/Affiliations

Name

Topic/Description

Date completed

Certifications/Affiliations

Name

Topic/Description

Date completed

Page 88 of 161

Page 89: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Attachment 6 – Preliminary Project Schedule

The Bidder shall attach their Preliminary Project Schedule.

Page 89 of 161

Page 90: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Attachment 7 – Enterprise Architecture Solution Assessment (EASA) Worksheet

Enterprise Architecture Solution AssessmentContact Info & Purpose (vendor version)

Instructions to Bidders:1. This attachment is included as reference for purposes of the RFP. It is not necessary to fill out this attachment

for your proposal.2. Under the awarded Contract, and as part of the option for Data as a Service, Contractor will be required to fill

out and complete this attachment as part of the deliverables specified in Article 1.104 Section C – Data As A Service, Hosting Implementation And Operations Services.

The purpose of the EA Solution Assessment is to document architectural details of proposed IT solutions in order to determine compatibility with the overall SOM architecture. DTMB/SOM activities which require an Assessment include: the purchase of new licenses, contracting for software development services, purchase of new software components, installation of new software components, the purchase of new hardware components or the use of DTMB staff resources on any project beyond the design phase. All vendor proposals and new contracts must be accompanied by an Assessment, documenting the architectural details of the proposed solution. Vendor should complete all areas except where indicated.

Vendor Version 2.3Solution/Project Name Michigan Identity, Credential, and Access Management (MICAM)

RFP Name/Number State of Michigan – Enterprise Michigan Identity, Credential, and Access Management (MICAM)/

Date Submitted <SOM complete>

 Vendor Name <vendor complete>

Vendor City and State <vendor complete>

Vendor Phone No. <vendor complete>

Vendor eMail <vendor complete>

 

A brief description of the proposed solution and business purpose/process.(please keep the description brief)

The project goal is to implement Michigan Identity, Credential, and Access Management (MICAM) solution architecture which offers a Single Sign-On (SSO) Solution for managing identities for web-based applications and other applications that can be exposed over the web. The MICAM solution will enable user identity authentication, establishment, management and federation for identified user types; State of Michigan workers and Non-Person Entities (NPE), Trusted 3rd Parties and Citizens. The MICAM solution will also support access management of State of Michigan systems and services. The MICAM solution will also provide centralized administration and synchronization of user identities to enable user provisioning and de-provisioning of identity and access for state systems.

It is the State’s intention to leverage this MICAM solution in subsequent iterations across other state systems. The State will have the discretion of leveraging the MICAM Solution for their existing and future SOM applications as well as Trusted 3rd Party applications. The states goal is to have one enterprise system, initially installed for use by the MiHIN community, State of Michigan workers, Non-Person Entities (NPE), Trusted 3rd Parties and Citizens, to be used by other state systems requiring secured access and authentication. For existing systems currently using an existing identity management solution, the Contractor is expected to describe how credentials authenticated in this solution will be passed to other systems of records.

Additional description of the solution and business purpose.(please expand the row as much as needed)

  <vendor complete> 

Page 90 of 161

Page 91: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Selectall that apply (vendor

complete)

Enterprise Architecture Solution AssessmentArchitecture Overview (vendor version)

Vendor: the technologies listed below are standards used by the State of Michigan. Utilization of existing technology for new solutions is encouraged. Check the left column if the technology can be used with the solution being proposed. Add comments as needed.

1 Server/Application Hosting CommentsInternally HostedExternally HostedInternally & Externally Hosted

2 User Interface Type Comments (e.g. version or release)BrowserCitrixClientMobile BrowserMobile ClientTerminalOther (explain =>)

3 Supported Browsers (internet) CommentsIE 6.0+ (internet, intranet)Firefox 3.0.x (internet)Chrome 3.0 (internet)Safari 4.x (internet)Other (explain =>)

4 Data Exchange Interface Comments (e.g. version or release)EDI (industry protocol)Flat File (private protocol)Web ServiceXMLOther (explain =>)

5 System Access CommentsInternal (SOM only)External (general public)External (authorized)Mixed (internal-external)

6 User Access CommentsInternetIntranetLocal Government (LGNet)Public facing internetKiosk terminalVendor NetVPNOther (explain =>)

(continued)

Page 91 of 161

Page 92: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Selectall that apply (vendor

complete)

Enterprise Architecture Solution AssessmentArchitecture Overview (vendor version)

Vendor: the technologies listed below are standards used by the State of Michigan. Utilization of existing technology for new solutions is encouraged. Check the left column if the technology can be used with the solution being proposed. Add comments as needed.

1 Server/Application Hosting CommentsInternally HostedExternally HostedInternally & Externally Hosted

2 User Interface Type Comments (e.g. version or release)BrowserCitrixClientMobile BrowserMobile ClientTerminalOther (explain =>)

3 Supported Browsers (internet) CommentsIE 6.0+ (internet, intranet)Firefox 3.0.x (internet)Chrome 3.0 (internet)Safari 4.x (internet)Other (explain =>)

4 Data Exchange Interface Comments (e.g. version or release)EDI (industry protocol)Flat File (private protocol)Web ServiceXMLOther (explain =>)

5 System Access CommentsInternal (SOM only)External (general public)External (authorized)Mixed (internal-external)

6 User Access CommentsInternetIntranetLocal Government (LGNet)Public facing internetKiosk terminalVendor NetVPNOther (explain =>)

(continued)

Page 92 of 161

Page 93: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Selectall that apply (vendor

complete)

Enterprise Architecture Solution AssessmentArchitecture Overview (continued)

Vendor: the technologies listed below are standards used by the State of Michigan. Utilization of existing technology for new solutions is encouraged. Check the left column if the technology can be used with the solution being proposed. Add comments as needed.

7 Data Classification CommentsNon-sensitiveSensitive w/ personal ID infoSensitive w/ no personal ID infoNot classifiedOther (explain =>)

8 PCI-DSS Compliance Needed? CommentsYesNo

9 Data Audit Trail Implementation CommentsApplication CodeDatabase Audit FilesDatabase TriggersStored ProceduresOther (explain =>)

10 IT Services (Centers of Excellence) Commentsx86 VirtualizationAddress VerificationBusiness Objects ReportingDigital Electronic Gateway (DEG)Extract Transform Load (ETL)Citrix Virtualization

11 Enterprise Data Storage Comments <10GB (small) 10GB-500GB (medium) 500GB - 4TB (large) >4TB (x-large)

12 Database (RDBMS) CommentsMS SQL Server 2008 MySQL 5.1 Oracle 11g TeraData TD 13.0Other (explain =>)

(continued)

Page 93 of 161

Page 94: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Selectall that apply (vendor

complete)

Enterprise Architecture Solution AssessmentArchitecture Overview (continued)

Vendor: the technologies listed below are standards used by the State of Michigan. Utilization of existing technology for new solutions is encouraged. Check the left column if the technology can be used with the solution being proposed. Add comments as needed.

13 Database Modeling Tools CommentsErwin 7.x, 8xMSSQL Server Mgmt Studio (match db)MySQL Workbench (match db)Oracle Designer (match db)TeraData Utilities (match db)Other (explain =>)

14 Development Framework Comments.NET Framework 3.5, 4.0Java J2EE 5.x, 6xOther (explain =>)

15 Development Platform CommentsEclipse 3.x, 4.xHibernate 3.xIBM Websphere Integration Dev 6.x, 7.xMicrosoft SilverLight Expression (match VS)Microsoft Team Foundation System 2010Microsoft Visual Studio 2008, 2010Oracle JDeveloper 11gSpring 2.5Struts 2.xXML Spy 2010Other (explain =>)

16 Development Language CommentsASP .NET 2008, 2010CSS Level 3Microsoft C#Microsoft VB.NetJavaJavaScript JDK 6.x, 7xPHP 5.3.x Other (explain =>)

(continued)

Page 94 of 161

Page 95: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Selectall that apply (vendor

complete)

Enterprise Architecture Solution AssessmentArchitecture Overview (continued)

Vendor: the technologies listed below are standards used by the State of Michigan. Utilization of existing technology for new solutions is encouraged. Check the left column if the technology can be used with the solution being proposed. Add comments as needed.

17 Markup languages CommentsHTML 4 & 5XML Schema 1.1XSLT 2.0XHTML 2.0

18 Presentation (Web) Server CommentsApache HTTPD 2.x IBM Websphere IHS (match app svr)Microsoft IIS 7.0Other (explain =>)

19 Application Server Comments.NET Framework 3.5, 4.0Apache Tomcat 7.xIBM WebSphere 7.0, 8.0JBoss 5.x, 6Other (Explain)

20 HW Platform CommentsDell HPSun Unisys Mainframex86 Virtualization Other (explain =>)

21 Server OS CommentsLinux Redhat Enterprise Server 5.x, 6.xLinux SUSE Enterprise 11.xMicrosoft Windows 2008Unix HPUX 11i v3Unix Sun Solaris 10.x, 11.xVMWare vSphere 4, 5, VCDOther (explain =>)

(continued)

Page 95 of 161

Page 96: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Selectall that apply (vendor

complete)

Enterprise Architecture Solution AssessmentArchitecture Overview (continued)

Vendor: the technologies listed below are standards used by the State of Michigan. Utilization of existing technology for new solutions is encouraged. Check the left column if the technology can be used with the solution being proposed. Add comments as needed.

22 Document Management CommentsCaptaris Alchemy 8.3FileNet Content Services 5.4FileNet Document Mgmt P8HP TrimMS SharePoint Server 2007 EEOther (explain =>)

23 Centralized Printing CommentsDMB consolidated print center Other (explain =>)

24 Testing Tools CommentsJunit 4.xLoadRunner 11.xMicrosoft Team Foundation SystemQuick Test Pro 11.xSelenium 1.x, 2.xOther (explain =>)

25 Identity Management (network) CommentsActive Directory 2008Other (explain =>)

26 Identity Management (application) CommentsIBM Tivoli SSO (TIM-TAM)Microsoft Active Directory 2008Other (explain =>)

27 Project Management CommentsClarity 12.xMS Project 2007, 2010 RationalOther (explain =>)

(continued)

Page 96 of 161

Page 97: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Selectall that apply (vendor

complete)

Enterprise Architecture Solution AssessmentArchitecture Overview (continued)

Vendor: the technologies listed below are standards used by the State of Michigan. Utilization of existing technology for new solutions is encouraged. Check the left column if the technology can be used with the solution being proposed. Add comments as needed.

28 Requirements Gathering CommentsCompuware Optimal Trace 5.xMicrosoft Office Microsoft VisioSUITE/SEM templatesRational RequisitSerena Dimensions 2009 R1.x, 11.2Other (explain =>)

29 Design Tools CommentsMicrosoft VisioMSSQL Server Mgmt Studio (match db)Rational RoseSerena Prototype Composer 2009, 2010Other (explain =>)

30 Version Control CommentsMicrosoft Team Foundation SystemSerena Dimensions (PVCS Mgr) 2009, 12.1 Subversion 1.6Other (explain =>)

31 Message Queuing CommentsApache Active MQ 5.3IBM Websphere MQ 6.x, 7.x Other (explain =>)

32 Business Integration CommentsJBoss SOAWebsphere Message Broker 6.x, 7.xOther (explain =>)

(continued)

Page 97 of 161

Page 98: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Selectall that apply (vendor

complete)

Enterprise Architecture Solution AssessmentArchitecture Overview (continued)

Vendor: the technologies listed below are standards used by the State of Michigan. Utilization of existing technology for new solutions is encouraged. Check the left column if the technology can be used with the solution being proposed. Add comments as needed.

33 Database Tools CommentsDBArtisan 8.6, 8.7Infosphere Information Svr v8.1.xMSSQL Server Mgmt Studio (match db)MySQL Workbench (match db)Oracle Developer Suite (match db)Oracle Enterprise Manager (match db)Oracle SQL Developer (match db)Rapid SQL 7.6 & 7.7TeraData Utilities (match db)Toad 9.x & 10.xOther (explain =>)

34 Reporting Tools CommentsActivePDF 2009ActiveReports 4.0Birt 3.7Crystal Reports 2008Crystal Xcelsius 2008Crystal Reports for EclipseMSSQL Reporting Services (match db)Oracle Reports (match db)Other (explain =>)

35 End-User Tools CommentsBusiness Objects (BO) XI R2, 3.x, 4.x Oracle Discoverer (match db)Other (explain =>)

36 Deployment Tools CommentsMicrosoft Team Foundation System 2008Serena Dimen.CM Mover 2009, 2.3, 12.1Other (explain =>)

(continued)

Page 98 of 161

Page 99: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Selectall that apply (vendor

complete)

Enterprise Architecture Solution AssessmentArchitecture Overview (continued)

Vendor: the technologies listed below are standards used by the State of Michigan. Utilization of existing technology for new solutions is encouraged. Check the left column if the technology can be used with the solution being proposed. Add comments as needed.

37 Build Tools CommentsApache Ant 1.7.x, 1.8.xApache Maven 2.2, 3.0Microsoft Team Foundation SystemSerena Dimensions CM Builder 2009 R1.xOther (explain =>)

38 Job Schedulers CommentsBL/Sched 5.0, 5.2OpCon XPS 4.x, 5.xTidal Enterprise Scheduler 5.3.1 & 6.xUC4 App Mgr 8.0UC4 Op Mgr 6.0 & 8.0Other (explain =>)

39 GIS Technologies CommentsArcIMS 9.3ArcGIS Server 9.3ArcSDE 9.3Erdas ADE Rel. 2ER Mapper Image Server 7.2Oracle Spatial (match db)Oracle MapView (match db)Other (explain =>)

40 Issue & Defect Tracking CommentsBugzilla 3.2.5 & 3.4.2BugTracker .Net 3.5Clear Quest Chg Mgmt Suite 7.5Microsoft Team Foundation SystemSerena Mashup Composer 2009 R1.xOther (describe =>)

Page 99 of 161

Page 100: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Enterprise Architecture Solution AssessmentDisaster Planning (Section to be completed by SOM)

Business continuity requirements. Describe belowThe business requirement(s) that determine the amount of time and the operational availability of the application to the end-user.

The Solution selected must enable user identity authentication, establishment, management and federation for identified user types; State of Michigan workers and Non-Person Entities (NPE), Trusted 3rd Parties and Citizens on a 7x24x365 basis. The solution selected will also support access management of State of Michigan systems and services. The solution selected will also provide centralized administration and synchronization of user identities to enable user provisioning and de-provisioning of identity and access for state systems.

Select OnlyOne (1)

Availability Requirement Category – Availability Requirement is divided into three different levels. These levels define the continuous service availability requirements of the application. Based on the following definitions, please indicate the level of availability required for this Business Function / Application.

X

Urgent - Business Function / Application outage has potential to cause loss of life or risk of injury to a citizen. 99.99% availability (<45 minutes of downtime / month). If an Urgent priority application is not available, DTMB will work to resolve the incident 7 x 24 x 365. If the incident occurs after normal business hours, on-call staff (where available) will be called in to resolve the incident. DTMB staff will continue to work the issue during and after business hours until the incident is resolved, and the application service restored.High – Business Function / Application outage will have a high non-life threatening impact on the public. If this application is not available, there may be an adverse impact on a large number of business clients who use the application. The lack of application availability may also be considered politically sensitive. 99.5% availability (<3.5 hours of downtime / month). DTMB will work to resolve the incident 7 x 24 x 365. If the incident occurs after normal business hours, on-call staff (where available) will be called in to resolve the incident. DTMB staff will continue to work the issue during and after business hours until the incident is resolved, and the application service restored. Medium – Business Function / Application not meeting the Urgent or High criteria will be assigned Medium priority status; this default will be considered the third priority and reflect a situation where there is no risk of personal injury, and the public is not being directly affected. 98% availability (<15 hours of downtime / month). If there is an issue with a medium priority application, work to resolve the incident will be handled during normal DTMB Business hours (typically 8:00 am-5:00 pm, Monday-Friday. If the problem is not resolved at the end of the business day, staff will return to work the next business day, and continue the resolution process until the service is restored

Recovery Point and Time Objectives

Select Only One

(1)

Recovery Point Objective (RPO) is the maximum amount of data

loss a business function can sustain during an event.

Select Only One

(1)

Recovery Time Objective (RTO) is the maximum amount of time that can elapse until a system / application / function must be

returned to service.X 2 hours X 2 hours

4 hours 4 hours6 hours 6 hours8 hours 8 hours24 hours 24 hours72 hours 72 hoursOther Other

Page 100 of 161

Page 101: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Enterprise Architecture Solution AssessmentServer/Network Diagram (vendor version)

Diagrams are useful to illustrate the interaction of technologies. The "Server/Network Diagram" is intended to allow the EA (Enterprise Architecture) Core Team to understand the relationship between the system components. Below is an example illustrating the network components deemed necessary. Vendors may use their own format so long as adequate information is conveyed.

Network example onlyTo be completed by vendor

Page 101 of 161

Page 102: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Attachment 8 – Preliminary Hosting and Security Environment Plan

The Bidder must provide their Preliminary Hosting and Security Environment Plan.

Page 102 of 161

Page 103: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Attachment 9 – Preliminary Technical Architecture Plan

The Bidder must provide their Preliminary Technical Architecture Plan.

Page 103 of 161

Page 104: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Attachment 1 0 – Preliminary Capacity Plan The Bidder must provide their Preliminary Capacity Plan.

Page 104 of 161

Page 105: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Attachment 1 1 – Preliminary Software Development Plan The Bidder must provide their Preliminary Software Development Plan.

Page 105 of 161

Page 106: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Attachment 12 – Preliminary Migration Plan The Bidder must provide their Preliminary Migration Plan.

Page 106 of 161

Page 107: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Attachment 13 – Preliminary Operational Plan

The Bidder must provide their Preliminary Operational Plan

Page 107 of 161

Page 108: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Article 2, Terms and Conditions

2.000 Contract Structure and Term

2.001 CONTRACT TERMThis Contract is for a period of five (5) years beginning 7/11/2013 through 7/10/2018. All outstanding Purchase Orders must also expire upon the termination for any of the reasons listed in Section 2.150 of the Contract, unless otherwise extended under the Contract. Absent an early termination for any reason, Purchase Orders issued but not expired, by the end of the Contract’s stated term, shall remain in effect for the balance of the fiscal year for which they were issued.

2.002 OPTIONS TO RENEWThis Contract may be renewed in writing by mutual agreement of the parties not less than 30 days before its expiration. The Contract may be renewed for up to five (5) additional one-year periods.

2.003 LEGAL EFFECTContractor accepts this Contract by signing two copies of the Contract and returning them to the DTMB-Procurement. The Contractor shall not proceed with the performance of the work to be done under the Contract, including the purchase of necessary materials, until both parties have signed the Contract to show acceptance of its terms, and the Contractor receives a contract release/purchase order that authorizes and defines specific performance requirements.

Except as otherwise agreed in writing by the parties, the State shall not be liable for costs incurred by Contractor or payment under this Contract, until Contractor is notified in writing that this Contract or Change Order has been approved by the State Administrative Board (if required), signed by all the parties and a Purchase Order against the Contract has been issued.

2.004 ATTACHMENTS & EXHIBITSAll Attachments and Exhibits affixed to any and all Statement(s) of Work, or appended to or referencing this Contract, are incorporated in their entirety and form part of this Contract.

2.005 ORDERINGThe State must issue an approved written Purchase Order, Blanket Purchase Order, Direct Voucher or Procurement Card Order to order any Services/Deliverables under this Contract. All orders are subject to the terms and conditions of this Contract. No additional terms and conditions contained on either a Purchase Order or Blanket Purchase Order apply unless they are specifically contained in that Purchase Order or Blanket Purchase Order's accompanying Statement of Work. Exact quantities to be purchased are unknown; however, the Contractor will be required to furnish all such materials and services as may be ordered during the Contract period. Quantities specified, if any, are estimates based on prior purchases, and the State is not obligated to purchase in these or any other quantities.

2.006 ORDER OF PRECEDENCEThe Contract, including any Statements of Work and Exhibits, to the extent not contrary to the Contract, each of which is incorporated for all purposes, constitutes the entire agreement between the parties with respect to the subject matter and supersedes all prior agreements, whether written or oral, with respect to the subject matter and as additional terms and conditions on the purchase order must apply as limited by Section 2.005.

In the event of any inconsistency between the terms of the Contract and a Statement of Work, the terms of the Statement of Work shall take precedence (as to that Statement of Work only); provided, however, that a Statement of Work may not modify or amend the terms of the Contract. The Contract may be modified or amended only by a formal Contract amendment.

2.007 HEADINGS

Page 108 of 161

Page 109: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Captions and headings used in the Contract are for information and organization purposes. Captions and headings, including inaccurate references, do not, in any way, define or limit the requirements or terms and conditions of the Contract.

2.008 FORM, FUNCTION & UTILITYIf the Contract is for use of more than one State agency and if the Deliverable/Service does not the meet the form, function, and utility required by that State agency, that agency may, subject to State purchasing policies, procure the Deliverable/Service from another source.

2.009 REFORMATION AND SEVERABILITYEach provision of the Contract is severable from all other provisions of the Contract and, if one or more of the provisions of the Contract is declared invalid, the remaining provisions of the Contract remain in full force and effect.

2.010 Consents and Approvals Except as expressly provided otherwise in the Contract, if either party requires the consent or approval of the other party for the taking of any action under the Contract, the consent or approval must be in writing and must not be unreasonably withheld or delayed.

2.011 NO WAIVER OF DEFAULTIf a party fails to insist upon strict adherence to any term of the Contract then the party has not waived the right to later insist upon strict adherence to that term, or any other term, of the Contract.

2.012 SURVIVALAny provisions of the Contract that impose continuing obligations on the parties, including without limitation the parties’ respective warranty, indemnity and confidentiality obligations, survive the expiration or termination of the Contract for any reason. Specific references to survival in the Contract are solely for identification purposes and not meant to limit or prevent the survival of any other section

2.020 Contract Administration

2.021 ISSUING OFFICEThis Contract is issued by the Department of Technology, Management and Budget, Procurement (collectively, including all other relevant State of Michigan departments and agencies, the “State”). DTMB-Procurement is the sole point of contact in the State with regard to all procurement and contractual matters relating to the Contract. The DTMB-Procurement Contract Administrator for this Contract is:

Reid SissonBuyerProcurementDepartment of Technology, Management and BudgetMason Bldg, 2nd FloorPO Box 30026Lansing, MI [email protected]

2.022 CONTRACT COMPLIANCE INSPECTOR – DELETED/NA

2.023 PROJECT MANAGERThe following individual will oversee the project and support management of the Contract:

Refer to Article 1, Section 1.202.

Page 109 of 161

Page 110: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

2.024 CHANGE REQUESTSThe State reserves the right to request from time to time any changes to the requirements and specifications of the Contract and the work to be performed by the Contractor under the Contract. During the course of ordinary business, it may become necessary for the State to discontinue certain business practices or create Additional Services/Deliverables. At a minimum, to the extent applicable, Contractor shall provide a detailed outline of all work to be done, including tasks necessary to accomplish the Additional Services/Deliverables, timeframes, listing of key personnel assigned, estimated hours for each individual per task, and a complete and detailed cost justification.

If the State requests or directs the Contractor to perform any Services/Deliverables that are outside the scope of the Contractor’s responsibilities under the Contract (“New Work”), the Contractor must notify the State promptly before commencing performance of the requested activities it believes are New Work. If the Contractor fails to notify the State before commencing performance of the requested activities, any such activities performed before the Contractor gives notice shall be conclusively considered to be in-scope Services/Deliverables and not New Work.

If the State requests or directs the Contractor to perform any services or provide deliverables that are consistent with and similar to the Services/Deliverables being provided by the Contractor under the Contract, but which the Contractor reasonably and in good faith believes are not included within the Statements of Work, then before performing such Services or providing such Deliverables, the Contractor shall notify the State in writing that it considers the Services or Deliverables to be an Additional Service/Deliverable for which the Contractor should receive additional compensation. If the Contractor does not so notify the State, the Contractor shall have no right to claim thereafter that it is entitled to additional compensation for performing that Service or providing that Deliverable. If the Contractor does so notify the State, then such a Service or Deliverable shall be governed by the Change Request procedure in this Section.

In the event prices or service levels are not acceptable to the State, the Additional Services or New Work shall be subject to competitive bidding based upon the specifications.

(1) Change Request at State RequestIf the State requires Contractor to perform New Work, Additional Services or make changes to the Services that would affect the Contract completion schedule or the amount of compensation due Contractor (a “Change”), the State shall submit a written request for Contractor to furnish a proposal for carrying out the requested Change (a “Change Request”).

(2) Contractor Recommendation for Change Requests:Contractor shall be entitled to propose a Change to the State, on its own initiative, should Contractor believe the proposed Change would benefit the Contract.

(3) Upon receipt of a Change Request or on its own initiative, Contractor shall examine the implications of the requested Change on the technical specifications, Contract schedule and price of the Deliverables and Services and shall submit to the State without undue delay a written proposal for carrying out the Change. Contractor’s proposal shall include any associated changes in the technical specifications, Contract schedule and price and method of pricing of the Services. If the Change is to be performed on a time and materials basis, the Amendment Labor Rates shall apply to the provision of such Services. If Contractor provides a written proposal and should Contractor be of the opinion that a requested Change is not to be recommended, it shall communicate its opinion to the State but shall nevertheless carry out the Change as specified in the written proposal if the State directs it to do so.

(4) By giving Contractor written notice within a reasonable time, the State shall be entitled to accept a Contractor proposal for Change, to reject it, or to reach another agreement with Contractor. Should the parties agree on carrying out a Change, a written Contract Change Notice must be prepared and issued under this Contract, describing the Change and its effects on the Services and any affected components of this Contract (a “Contract Change Notice”).

(5) No proposed Change shall be performed until the proposed Change has been specified in a duly executed Contract Change Notice issued by the Department of Technology, Management and Budget, Procurement.

(6) If the State requests or directs the Contractor to perform any activities that Contractor believes constitute a Change, the Contractor must notify the State that it believes the requested activities are a Change before beginning to work on the requested activities. If the Contractor fails to notify the State before beginning to work on the requested activities, then the Contractor waives any right to assert any claim for additional compensation or time for performing the requested activities. If the Contractor commences performing

Page 110 of 161

Page 111: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

work outside the scope of this Contract and then ceases performing that work, the Contractor must, at the request of the State, retract any out-of-scope work that would adversely affect the Contract.

2.025 NOTICESAny notice given to a party under the Contract must be deemed effective, if addressed to the party as addressed below, upon: (i) delivery, if hand delivered; (ii) receipt of a confirmed transmission by facsimile if a copy of the notice is sent by another means specified in this Section; (iii) the third Business Day after being sent by U.S. mail, postage pre-paid, return receipt requested; or (iv) the next Business Day after being sent by a nationally recognized overnight express courier with a reliable tracking system.

State:State of Michigan ProcurementPO Box 30026530 West AlleganLansing, Michigan 48909

Contractor:See Contract Cover Page

Either party may change its address where notices are to be sent by giving notice according to this Section.

2.026 BINDING COMMITMENTSRepresentatives of Contractor must have the authority to make binding commitments on Contractor’s behalf within the bounds set forth in the Contract. Contractor may change the representatives from time to time upon giving written notice.

2.027 RELATIONSHIP OF THE PARTIESThe relationship between the State and Contractor is that of client and independent contractor. No agent, employee, or servant of Contractor or any of its Subcontractors shall be deemed to be an employee, agent or servant of the State for any reason. Contractor shall be solely and entirely responsible for its acts and the acts of its agents, employees, servants and Subcontractors during the performance of the Contract.

2.028 COVENANT OF GOOD FAITHEach party shall act reasonably and in good faith. Unless stated otherwise in the Contract, the parties shall not unreasonably delay, condition or withhold the giving of any consent, decision or approval that is either requested or reasonably required of them in order for the other party to perform its responsibilities under the Contract.

2.029 ASSIGNMENTSNeither party may assign the Contract, or assign or delegate any of its duties or obligations under the Contract, to any other party (whether by operation of law or otherwise), without the prior written consent of the other party; provided, however, that the State may assign the Contract to any other State agency, department, division or department without the prior consent of Contractor and Contractor may assign the Contract to an affiliate so long as the affiliate is adequately capitalized and can provide adequate assurances that the affiliate can perform the Contract. The State may withhold consent from proposed assignments, subcontracts, or novations when the transfer of responsibility would operate to decrease the State’s likelihood of receiving performance on the Contract or the State’s ability to recover damages.

Contractor may not, without the prior written approval of the State, assign its right to receive payments due under the Contract. If the State permits an assignment, the Contractor is not relieved of its responsibility to perform any of its contractual duties and the requirement under the Contract that all payments must be made to one entity continues.

If the Contractor intends to assign the contract or any of the Contractor's rights or duties under the Contract, the Contractor must notify the State in writing at least 90 days before the assignment. The Contractor also must

Page 111 of 161

Page 112: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

provide the State with adequate information about the assignee within a reasonable amount of time before the assignment for the State to determine whether to approve the assignment.

2.030 General Provisions

2.031 MEDIA RELEASES News releases (including promotional literature and commercial advertisements) pertaining to the RFP and Contract or project to which it relates shall not be made without prior written State approval, and then only in accordance with the explicit written instructions from the State. No results of the activities associated with the RFP and Contract are to be released without prior written approval of the State and then only to persons designated.

2.032 CONTRACT DISTRIBUTIONDTMB-Procurement retains the sole right of Contract distribution to all State agencies and local units of government unless other arrangements are authorized by DTMB-Procurement.

2.033 PERMITSContractor must obtain and pay any associated costs for all required governmental permits, licenses and approvals for the delivery, installation and performance of the Services. The State shall pay for all costs and expenses incurred in obtaining and maintaining any necessary easements or right of way.

2.034 WEBSITE INCORPORATIONThe State is not bound by any content on the Contractor’s website, even if the Contractor’s documentation specifically referenced that content and attempts to incorporate it into any other communication, unless the State has actual knowledge of the content and has expressly agreed to be bound by it in a writing that has been manually signed by an authorized representative of the State.

2.035 FUTURE BIDDING PRECLUSIONContractor acknowledges that, to the extent this Contract involves the creation, research, investigation or generation of a future RFP; it may be precluded from bidding on the subsequent RFP. The State reserves the right to disqualify any Bidder if the State determines that the Bidder has used its position (whether as an incumbent Contractor, or as a Contractor hired to assist with the RFP development, or as a Vendor offering free assistance) to gain a competitive advantage on the RFP

2.036 FREEDOM OF INFORMATIONAll information in any proposal submitted to the State by Contractor and this Contract is subject to the provisions of the Michigan Freedom of Information Act, 1976 Public Act No. 442, as amended, MCL 15.231, et seq (the “FOIA”).

2.037 DISASTER RECOVERYContractor and the State recognize that the State provides essential services in times of natural or man-made disasters. Therefore, except as so mandated by Federal disaster response requirements, Contractor personnel dedicated to providing Services/Deliverables under this Contract shall provide the State with priority service for repair and work around in the event of a natural or man-made disaster.

2.040 Financial Provisions

2.041 FIXED PRICES FOR SERVICES/DELIVERABLESEach Statement of Work or Purchase Order issued under this Contract shall specify (or indicate by reference to the appropriate Contract Exhibit) the firm, fixed prices for all Services/Deliverables, and the associated payment milestones and payment amounts. The State may make progress payments to the Contractor when requested

Page 112 of 161

Page 113: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

as work progresses, but not more frequently than monthly, in amounts approved by the Contract Administrator, after negotiation. Contractor shall show verification of measurable progress at the time of requesting progress payments.

2.042 ADJUSTMENTS FOR REDUCTIONS IN SCOPE OF SERVICES/DELIVERABLESIf the scope of the Services/Deliverables under any Statement of Work issued under this Contract is subsequently reduced by the State, the parties shall negotiate an equitable reduction in Contractor’s charges under such Statement of Work commensurate with the reduction in scope.

2.043 SERVICES/DELIVERABLES COVERED The State shall not be obligated to pay any amounts in addition to the charges specified in this Contract for all Services/Deliverables to be provided by Contractor and its Subcontractors, if any, under this Contract,.

2.044 INVOICING AND PAYMENT – IN GENERAL(a) Each Statement of Work issued under this Contract shall list (or indicate by reference to the appropriate

Contract Exhibit) the prices for all Services/Deliverables, equipment and commodities to be provided, and the associated payment milestones and payment amounts.

(b) Each Contractor invoice shall show details as to charges by Service/Deliverable component and location at a level of detail reasonably necessary to satisfy the State’s accounting and charge-back requirements. Invoices for Services performed on a time and materials basis shall show, for each individual, the number of hours of Services performed during the billing period, the billable skill/labor category for such person and the applicable hourly billing rate. Prompt payment by the State is contingent on the Contractor’s invoices showing the amount owed by the State minus any holdback amount to be retained by the State in accordance with Section 1.600.

(c) Correct invoices shall be due and payable by the State, in accordance with the State’s standard payment procedure as specified in 1984 Public Act No. 279, MCL 17.51 et seq., within 45 days after receipt, provided the State determines that the invoice was properly rendered.

(d1) All invoices should reflect actual work done. Specific details of invoices and payments shall be agreed upon between the Contract Administrator and the Contractor after the proposed Contract Agreement has been signed and accepted by both the Contractor and the Director of Procurement, Department of Management & Budget. This activity shall occur only upon the specific written direction from DTMB-Procurement.

The specific payment schedule for any Contract(s) entered into, as the State and the Contractor(s) shall mutually agree upon. The schedule should show payment amount and should reflect actual work done by the payment dates, less any penalty cost charges accrued by those dates. As a general policy statements shall be forwarded to the designated representative by the 15th day of the following month.

The Government may make progress payments to the Contractor when requested as work progresses, but not more frequently than monthly, in amounts approved by the Contract Administrator, after negotiation. Contractor must show verification of measurable progress at the time of requesting progress payments.

2.045 PRO-RATIONTo the extent there are Services that are to be paid for on a monthly basis, the cost of such Services shall be pro-rated for any partial month.

2.046 ANTITRUST ASSIGNMENTThe Contractor assigns to the State any claim for overcharges resulting from antitrust violations to the extent that those violations concern materials or services supplied by third parties to the Contractor, toward fulfillment of this Contract.

2.047 FINAL PAYMENTThe making of final payment by the State to Contractor does not constitute a waiver by either party of any rights or other claims as to the other party’s continuing obligations under the Contract, nor shall it constitute a waiver of any claims by one party against the other arising from unsettled claims or failure by a party to comply with this Contract, including claims for Services and Deliverables not reasonably known until after acceptance to be defective or substandard. Contractor’s acceptance of final payment by the State under this Contract shall

Page 113 of 161

Page 114: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

constitute a waiver of all claims by Contractor against the State for payment under this Contract, other than those claims previously filed in writing on a timely basis and still unsettled.

2.048 ELECTRONIC PAYMENT REQUIREMENTElectronic transfer of funds is required for payments on State Contracts. Contractors are required to register with the State electronically at http://www.cpexpress.state.mi.us. As stated in Public Act 431 of 1984, all contracts that the State enters into for the purchase of goods and services shall provide that payment shall be made by electronic fund transfer (EFT).

2.050 Taxes

2.051 EMPLOYMENT TAXESContractor shall collect and pay all applicable federal, state, and local employment taxes, including the taxes.

2.052 SALES AND USE TAXESContractor shall register and remit sales and use taxes on taxable sales of tangible personal property or services delivered into the State. Contractors that lack sufficient presence in Michigan to be required to register and pay tax must do so as a volunteer. This requirement extends to: (1) all members of any controlled group as defined in § 1563(a) of the Internal Revenue Code and applicable regulations of which the company is a member, and (2) all organizations under common control as defined in § 414(c) of the Internal Revenue Code and applicable regulations of which the company is a member that make sales at retail for delivery into the State are registered with the State for the collection and remittance of sales and use taxes. In applying treasury regulations defining “two or more trades or businesses under common control” the term “organization” means sole proprietorship, a partnership (as defined in § 701(a) (2) of the Internal Revenue Code), a trust, an estate, a corporation, or a limited liability company.

2.060 Contract Management

2.061 CONTRACTOR PERSONNEL QUALIFICATIONSAll persons assigned by Contractor to the performance of Services under this Contract must be employees of Contractor or its majority-owned (directly or indirectly, at any tier) subsidiaries (or a State-approved Subcontractor) and must be fully qualified to perform the work assigned to them. Contractor must include a similar provision in any subcontract entered into with a Subcontractor. For the purposes of this Contract, independent contractors engaged by Contractor solely in a staff augmentation role must be treated by the State as if they were employees of Contractor for this Contract only; however, the State understands that the relationship between Contractor and Subcontractor is an independent contractor relationship.

2.062 CONTRACTOR KEY PERSONNEL(a) The Contractor must provide the Contract Compliance Inspector with the names of the Key Personnel. (b) Key Personnel must be dedicated as defined in the Statement of Work to the Project for its duration in the

applicable Statement of Work with respect to other individuals designated as Key Personnel for that Statement of Work.

(c) The State shall have the right to recommend and approve in writing the initial assignment, as well as any proposed reassignment or replacement, of any Key Personnel. Before assigning an individual to any Key Personnel position, Contractor shall notify the State of the proposed assignment, shall introduce the individual to the appropriate State representatives, and shall provide the State with a resume and any other information about the individual reasonably requested by the State. The State reserves the right to interview the individual before granting written approval. In the event the State finds a proposed individual unacceptable, the State shall provide a written explanation including reasonable detail outlining the reasons for the rejection.

(d) Contractor must not remove any Key Personnel from their assigned roles on the Contract without the prior written consent of the State. The Contractor’s removal of Key Personnel without the prior written consent of the State is an unauthorized removal (“Unauthorized Removal”). Unauthorized Removals does not

Page 114 of 161

Page 115: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

include replacing Key Personnel for reasons beyond the reasonable control of Contractor, including illness, disability, leave of absence, personal emergency circumstances, resignation or for cause termination of the Key Personnel’s employment. Unauthorized Removals does not include replacing Key Personnel because of promotions or other job movements allowed by Contractor personnel policies or Collective Bargaining Agreement(s) as long as the State receives prior written notice before shadowing occurs and Contractor provides 30 days of shadowing unless parties agree to a different time period. The Contractor with the State must review any Key Personnel replacements, and appropriate transition planning will be established. Any Unauthorized Removal may be considered by the State to be a material breach of the Contract, in respect of which the State may elect to exercise its termination and cancellation rights.

(e) The Contractor must notify the Contract Compliance Inspector and the Contract Administrator at least 10 business days before redeploying non-Key Personnel, who are dedicated to primarily to the Project, to other projects. If the State does not object to the redeployment by its scheduled date, the Contractor may then redeploy the non-Key Personnel.

2.063 RE-ASSIGNMENT OF PERSONNEL AT THE STATE’S REQUESTThe State reserves the right to require the removal from the Project of Contractor personnel found, in the judgment of the State, to be unacceptable. The State’s request must be written with reasonable detail outlining the reasons for the removal request. Additionally, the State’s request must be based on legitimate, good faith reasons. Replacement personnel for the removed person must be fully qualified for the position. If the State exercises this right, and the Contractor cannot immediately replace the removed personnel, the State agrees to an equitable adjustment in schedule or other terms that may be affected by the State’s required removal. If any incident with removed personnel results in delay not reasonably anticipatable under the circumstances and which is attributable to the State, the applicable SLAs for the affected Service shall not be counted for a time as agreed to by the parties.

2.064 CONTRACTOR PERSONNEL LOCATIONAll staff assigned by Contractor to work on the Contract shall perform their duties either primarily at Contractor’s offices and facilities or at State facilities. Without limiting the generality of the foregoing, Key Personnel shall, at a minimum, spend at least the amount of time on-site at State facilities as indicated in the applicable Statement of Work. Subject to availability, selected Contractor personnel may be assigned office space to be shared with State personnel.

2.065 CONTRACTOR IDENTIFICATIONContractor employees must be clearly identifiable while on State property by wearing a State-issued badge, as required. Contractor employees are required to clearly identify themselves and the company they work for whenever making contact with State personnel by telephone or other means.

2.066 COOPERATION WITH THIRD PARTIESContractor agrees to cause its personnel and the personnel of any Subcontractors to cooperate with the State and its agents and other contractors including the State’s Quality Assurance personnel. As reasonably requested by the State in writing, the Contractor shall provide to the State’s agents and other contractors reasonable access to Contractor’s Project personnel, systems and facilities to the extent the access relates to activities specifically associated with this Contract and shall not interfere or jeopardize the safety or operation of the systems or facilities. The State acknowledges that Contractor’s time schedule for the Contract is very specific and agrees not to unnecessarily or unreasonably interfere with, delay or otherwise impeded Contractor’s performance under this Contract with the requests for access.

2.067 CONTRACT MANAGEMENT RESPONSIBILITIESContractor shall be responsible for all acts and omissions of its employees, as well as the acts and omissions of any other personnel furnished by Contractor to perform the Services. Contractor shall have overall responsibility for managing and successfully performing and completing the Services/Deliverables, subject to the overall direction and supervision of the State and with the participation and support of the State as specified in this Contract. Contractor’s duties shall include monitoring and reporting the State’s performance of its participation and support responsibilities (as well as Contractor’s own responsibilities) and providing timely notice to the State in Contractor’s reasonable opinion if the State’s failure to perform its responsibilities in accordance with the Project Plan is likely to delay the timely achievement of any Contract tasks.

Page 115 of 161

Page 116: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

The Contractor shall provide the Services/Deliverables directly or through its affiliates, subsidiaries, subcontractors or resellers. Regardless of the entity providing the Service/Deliverable, the Contractor shall act as a single point of contact coordinating these entities to meet the State’s need for Services/Deliverables. Nothing in this Contract, however, shall be construed to authorize or require any party to violate any applicable law or regulation in its performance of this Contract.

2.068 CONTRACTOR RETURN OF STATE EQUIPMENT/RESOURCESThe Contractor shall return to the State any State-furnished equipment, facilities and other resources when no longer required for the Contract in the same condition as when provided by the State, reasonable wear and tear excepted.

2.070 Subcontracting by Contractor

2.071 CONTRACTOR FULL RESPONSIBILITYContractor shall have full responsibility for the successful performance and completion of all of the Services and Deliverables. The State shall consider Contractor to be the sole point of contact with regard to all contractual matters under this Contract, including payment of any and all charges for Services and Deliverables.

2.072 STATE CONSENT TO DELEGATION Contractor shall not delegate any duties under this Contract to a Subcontractor unless the Department of Technology, Management and Budget, Procurement has given written consent to such delegation. The State shall have the right of prior written approval of all Subcontractors and to require Contractor to replace any Subcontractors found, in the reasonable judgment of the State, to be unacceptable. The State’s request shall be written with reasonable detail outlining the reasons for the removal request. Additionally, the State’s request shall be based on legitimate, good faith reasons. Replacement Subcontractor(s) for the removed Subcontractor shall be fully qualified for the position. If the State exercises this right, and the Contractor cannot immediately replace the removed Subcontractor, the State shall agree to an equitable adjustment in schedule or other terms that may be affected by the State’s required removal. If any such incident with a removed Subcontractor results in delay not reasonable anticipatable under the circumstances and which is attributable to the State, the applicable SLA for the affected Work shall not be counted for a time agreed upon by the parties.

2.073 SUBCONTRACTOR BOUND TO CONTRACTIn any subcontracts entered into by Contractor for the performance of the Services, Contractor shall require the Subcontractor, to the extent of the Services to be performed by the Subcontractor, to be bound to Contractor by the terms of this Contract and to assume toward Contractor all of the obligations and responsibilities that Contractor, by this Contract, assumes toward the State. The State reserves the right to receive copies of and review all subcontracts, although Contractor may delete or mask any proprietary information, including pricing, contained in such contracts before providing them to the State. The management of any Subcontractor shall be the responsibility of Contractor, and Contractor shall remain responsible for the performance of its Subcontractors to the same extent as if Contractor had not subcontracted such performance. Contractor shall make all payments to Subcontractors or suppliers of Contractor. Except as otherwise agreed in writing by the State and Contractor, the State shall not be obligated to direct payments for the Services other than to Contractor. The State’s written approval of any Subcontractor engaged by Contractor to perform any obligation under this Contract shall not relieve Contractor of any obligations or performance required under this Contract. A list of the Subcontractors, if any, approved by the State as of the execution of this Contract, together with a copy of the applicable subcontract is attached.

2.074 FLOW DOWNExcept where specifically approved in writing by the State on a case-by-case basis, Contractor shall flow down the obligations in Sections 2.031, 2.060, 2.100, 2.110, 2.120, 2.130, and 2.200 in all of its agreements with any Subcontractors.

2.075 COMPETITIVE SELECTIONThe Contractor shall select subcontractors (including suppliers) on a competitive basis to the maximum practical extent consistent with the objectives and requirements of the Contract.

Page 116 of 161

Page 117: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

2.080 State Responsibilities

2.081 EQUIPMENTThe State shall provide only the equipment and resources identified in the Statement of Work and other Contract Exhibits.

2.082 FACILITIESThe State must designate space as long as it is available and as provided in the Statement of Work, to house the Contractor’s personnel whom the parties agree will perform the Services/Deliverables at State facilities (collectively, the “State Facilities”). The Contractor shall have reasonable access to, and unless agreed otherwise by the parties in writing must observe and comply with all rules and regulations relating to each of the State Facilities (including hours of operation) used by the Contractor in the course of providing the Services. Contractor agrees that it shall not, without the prior written consent of the State, use any State Facilities or access any State information systems provided for the Contractor’s use, or to which the Contractor otherwise gains access in the course of performing the Services, for any purpose other than providing the Services to the State.

2.090 Security

2.091 BACKGROUND CHECKSOn a case-by-case basis, the State may investigate the Contractor's personnel before they may have access to State facilities and systems. The scope of the background check is at the discretion of the State and the results shall be used to determine Contractor personnel eligibility for working within State facilities and systems. The investigations shall include Michigan State Police Background checks (ICHAT) and may include the National Crime Information Center (NCIC) Finger Prints. Proposed Contractor personnel may be required to complete and submit an RI-8 Fingerprint Card for the NCIC Finger Print Check. Any request for background checks shall be initiated by the State and shall be reasonably related to the type of work requested.

All Contractor personnel shall also be expected to comply with the State’s security and acceptable use policies for State IT equipment and resources. See http://www.michigan.gov/dmb/0,4568,7-150-56355_56579_56755---,00.html . Furthermore, Contractor personnel shall be expected to agree to the State’s security and acceptable use policies before the Contractor personnel shall be accepted as a resource to perform work for the State. It is expected the Contractor shall present these documents to the prospective employee before the Contractor presents the individual to the State as a proposed resource. Contractor staff shall be expected to comply with all Physical Security procedures in place within the facilities where they are working.

2.092 SECURITY BREACH NOTIFICATIONIf the Contractor breaches this Section, the Contractor must (i) promptly cure any deficiencies and (ii) comply with any applicable federal and state laws and regulations pertaining to unauthorized disclosures. Contractor and the State shall cooperate to mitigate, to the extent practicable, the effects of any breach, intrusion, or unauthorized use or disclosure. Contractor must report to the State in writing any use or disclosure of Confidential Information, whether suspected or actual, other than as provided for by the Contract within 72 hours of becoming aware of the use or disclosure or the shorter time period as is reasonable under the circumstances.

2.093 PCI DATA SECURITY STANDARD(a) Contractors that process, transmit or store credit/debit cardholder data, must adhere to the Payment Card Industry (PCI) Data Security Standards. The Contractor is responsible for the security of cardholder data in its possession. The data may only be used to assist the State or for other uses specifically authorized by law. (b) The Contractor must notify the CCI (within 72 hours of discovery) of any breaches in security where cardholder data has been compromised. In that event, the Contractor must provide full cooperation to the Visa, MasterCard, Discover and state Acquirer representative(s), and/or a PCI approved third party to conduct a thorough security review. The Contractor must make the forensic report available within two weeks of

Page 117 of 161

Page 118: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

completion. The review must validate compliance with the current PCI Data Security Standards for protecting cardholder data.

(c) The Contractor must properly dispose of cardholder data, in compliance with DTMB policy, when it is no longer needed. The Contractor must continue to treat cardholder data as confidential upon contract termination.

(d) The Contractor must provide the CCI with an annual Attestation of Compliance (AOC) or a Report on Compliance (ROC) showing the contractor is in compliance with the PCI Data Security Standards. The Contractor must notify the CCI of all failures to comply with the PCI Data Security Standard.

2.100 Confidentiality

2.101 CONFIDENTIALITYContractor and the State each acknowledge that the other possesses and shall continue to possess confidential information that has been developed or received by it. As used in this Section, “Confidential Information” of Contractor must mean all non-public proprietary information of Contractor (other than Confidential Information of the State as defined below), which is marked confidential, restricted, proprietary, or with a similar designation. “Confidential Information” of the State must mean any information which is retained in confidence by the State (or otherwise required to be held in confidence by the State under applicable federal, state and local laws and regulations) or which, in the case of tangible materials provided to Contractor by the State under its performance under this Contract, is marked as confidential, proprietary or with a similar designation by the State. “Confidential Information” excludes any information (including this Contract) that is publicly available under the Michigan FOIA.

2.102 PROTECTION AND DESTRUCTION OF CONFIDENTIAL INFORMATIONThe State and Contractor shall each use at least the same degree of care to prevent disclosing to third parties the Confidential Information of the other as it employs to avoid unauthorized disclosure, publication or dissemination of its own confidential information of like character, but in no event less than reasonable care. Neither Contractor nor the State shall (i) make any use of the Confidential Information of the other except as contemplated by this Contract, (ii) acquire any right in or assert any lien against the Confidential Information of the other, or (iii) if requested to do so, refuse for any reason to promptly return the other party's Confidential Information to the other party. Each party shall limit disclosure of the other party’s Confidential Information to employees and Subcontractors who must have access to fulfill the purposes of this Contract. Disclosure to, and use by, a Subcontractor is permissible where (A) use of a Subcontractor is authorized under this Contract, (B) the disclosure is necessary or otherwise naturally occurs in connection with work that is within the Subcontractor's scope of responsibility, and (C) Contractor obligates the Subcontractor in a written Contract to maintain the State’s Confidential Information in confidence. At the State's request, any employee of Contractor and of any Subcontractor having access or continued access to the State’s Confidential Information may be required to execute an acknowledgment that the employee has been advised of Contractor’s and the Subcontractor’s obligations under this Section and of the employee’s obligation to Contractor or Subcontractor, as the case may be, to protect the Confidential Information from unauthorized use or disclosure.

Promptly upon termination or cancellation of the Contract for any reason, Contractor must certify to the State that Contractor has destroyed all State Confidential Information.

2.103 EXCLUSIONSNotwithstanding the foregoing, the provisions in this Section shall not apply to any particular information which the State or Contractor can demonstrate (i) was, at the time of disclosure to it, in the public domain; (ii) after disclosure to it, is published or otherwise becomes part of the public domain through no fault of the receiving party; (iii) was in the possession of the receiving party at the time of disclosure to it without an obligation of confidentiality; (iv) was received after disclosure to it from a third party who had a lawful right to disclose the information to it without any obligation to restrict its further disclosure; or (v) was independently developed by the receiving party without reference to Confidential Information of the furnishing party. Further, the provisions of this Section shall not apply to any particular Confidential Information to the extent the receiving party is required by law to disclose the Confidential Information, provided that the receiving party (i) promptly provides the furnishing party with notice of the legal request, and (ii) assists the furnishing party in resisting or limiting the scope of the disclosure as reasonably requested by the furnishing party.

Page 118 of 161

Page 119: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

2.104 NO IMPLIED RIGHTSNothing contained in this Section must be construed as obligating a party to disclose any particular Confidential Information to the other party, or as granting to or conferring on a party, expressly or impliedly, any right or license to the Confidential Information of the other party.

2.105 RESPECTIVE OBLIGATIONSThe parties’ respective obligations under this Section must survive the termination or expiration of this Contract for any reason.

2.110 Records and Inspections

2.111 INSPECTION OF WORK PERFORMEDThe State's authorized representatives, at reasonable times and with 10 days prior notice, have the right to enter the Contractor's premises or any other places where work is being performed in relation to this Contract. The representatives may inspect, monitor, or evaluate the work being performed, to the extent the access will not reasonably interfere with or jeopardize the safety or operation of Contractor's systems or facilities. The Contractor must provide reasonable assistance for the State's representatives during inspections.

2.112 RETENTION OF RECORDS(a) The Contractor must retain all financial and accounting records related to this Contract for a period of 7 years after the Contractor performs any work under this Contract (Audit Period).

(b) If an audit, litigation, or other action involving the Contractor's records is initiated before the end of the Audit Period, the Contractor must retain the records until all issues arising out of the audit, litigation, or other action are resolved or until the end of the Audit Period, whichever is later.

2.113 EXAMINATION OF RECORDS(a) The State, upon ten business days’ notice to the Contractor, may examine and copy any of the Contractor's records that relate to this Contract any time during the Audit Period. The State does not have the right to review any information deemed confidential by the Contractor if access would require the information to become publicly available. This requirement also applies to the records of any parent, affiliate, or subsidiary organization of the Contractor, or any Subcontractor that performs services in connection with this Contract

(b) In addition to the rights conferred upon the State in paragraph (a) of this section and in accordance with MCL 18.1470, DTMB or its designee may audit the Contractor to verify compliance with the Contract. The financial and accounting records associated with the Contract shall be made available to DTMB or its designee and the auditor general, upon request, during the term of the Contract and any extension of the Contract and for 3 years after the later of the expiration date or final payment under the Contract.

2.114 AUDIT RESOLUTIONIf necessary, the Contractor and the State will meet to review any audit report promptly after its issuance. The Contractor must respond to each report in writing within 30 days after receiving the report, unless the report specifies a shorter response time. The Contractor and the State must develop, agree upon, and monitor an action plan to promptly address and resolve any deficiencies, concerns, or recommendations in the report.

2.115 ERRORS(a) If an audit reveals any financial errors in the records provided to the State, the amount in error must be reflected as a credit or debit on the next invoice and subsequent invoices until the amount is paid or refunded in full. However, a credit or debit may not be carried forward for more than four invoices or beyond the termination of the Contract. If a balance remains after four invoices, the remaining amount will be due as a payment or refund within 45 days of the last invoice on which the balance appeared or upon termination of the Contract, whichever is earlier.

(b) In addition to other available remedies, if the difference between the State's actual payment and the correct invoice amount, as determined by an audit, is greater than 10%, the Contractor must pay all reasonable audit costs.

Page 119 of 161

Page 120: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

2.120 Warranties

2.121 WARRANTIES AND REPRESENTATIONSThe Contractor represents and warrants:(a) It is capable in all respects of fulfilling and must fulfill all of its obligations under this Contract. The

performance of all obligations under this Contract must be provided in a timely, professional, and workman-like manner and must meet the performance and operational standards required under this Contract.

(b) The Contract Appendices, Attachments and Exhibits identify the equipment and software and services necessary for the Deliverable(s) to perform and Services to operate in compliance with the Contract’s requirements and other standards of performance.

(c) It is the lawful owner or licensee of any Deliverable licensed or sold to the State by Contractor or developed by Contractor under this Contract, and Contractor has all of the rights necessary to convey to the State the ownership rights or licensed use, as applicable, of any and all Deliverables. None of the Deliverables provided by Contractor to the State under neither this Contract, nor their use by the State shall infringe the patent, copyright, trade secret, or other proprietary rights of any third party.

(d) If, under this Contract, Contractor procures any equipment, software or other Deliverable for the State (including equipment, software and other Deliverables manufactured, re-marketed or otherwise sold by Contractor under Contractor’s name), then in addition to Contractor’s other responsibilities with respect to the items in this Contract, Contractor must assign or otherwise transfer to the State or its designees, or afford the State the benefits of, any manufacturer's warranty for the Deliverable.

(e) The contract signatory has the power and authority, including any necessary corporate authorizations, necessary to enter into this Contract, on behalf of Contractor.

(f) It is qualified and registered to transact business in all locations where required.(g) Neither the Contractor nor any Affiliates, nor any employee of either, has, must have, or must acquire, any

contractual, financial, business, or other interest, direct or indirect, that would conflict in any manner or degree with Contractor’s performance of its duties and responsibilities to the State under this Contract or otherwise create an appearance of impropriety with respect to the award or performance of this Agreement. Contractor must notify the State about the nature of the conflict or appearance of impropriety within two days of learning about it.

(h) Neither Contractor nor any Affiliates, nor any employee of either has accepted or must accept anything of value based on an understanding that the actions of the Contractor or Affiliates or employee on behalf of the State would be influenced. Contractor must not attempt to influence any State employee by the direct or indirect offer of anything of value.

(i) Neither Contractor nor any Affiliates, nor any employee of either has paid or agreed to pay any person, other than bona fide employees and consultants working solely for Contractor or the Affiliate, any fee, commission, percentage, brokerage fee, gift, or any other consideration, contingent upon or resulting from the award or making of this Contract.

(j) The prices proposed by Contractor were arrived at independently, without consultation, communication, or agreement with any other Bidder for the purpose of restricting competition; the prices quoted were not knowingly disclosed by Contractor to any other Bidder; and no attempt was made by Contractor to induce any other person to submit or not submit a proposal for the purpose of restricting competition.

(k) All financial statements, reports, and other information furnished by Contractor to the State as part of its response to the RFP or otherwise in connection with the award of this Contract fairly and accurately represent the business, properties, financial condition, and results of operations of Contractor as of the respective dates, or for the respective periods, covered by the financial statements, reports, other information. Since the respective dates or periods covered by the financial statements, reports, or other information, there have been no material adverse changes in the business, properties, financial condition, or results of operations of Contractor.

(l) All written information furnished to the State by or for the Contractor in connection with this Contract, including its bid, is true, accurate, and complete, and contains no untrue statement of material fact or omits any material fact necessary to make the information not misleading.

(m) It is not in material default or breach of any other contract or agreement that it may have with the State or any of its departments, commissions, boards, or agencies. Contractor further represents and warrants that it has not been a party to any contract with the State or any of its departments that was terminated by the State or the department within the previous five years for the reason that Contractor failed to perform or otherwise breached an obligation of the contract.

Page 120 of 161

Page 121: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

(n) If any of the certifications, representations, or disclosures made in the Contractor’s original bid response change after contract award, the Contractor is required to report those changes immediately to the Department of Technology, Management and Budget, Procurement.

2.122 WARRANTY OF MERCHANTABILITYGoods provided by Contractor under this agreement shall be merchantable. All goods provided under this Contract shall be of good quality within the description given by the State, shall be fit for their ordinary purpose, shall be adequately contained and packaged within the description given by the State, shall conform to the agreed upon specifications, and shall conform to the affirmations of fact made by the Contractor or on the container or label.

2.123 WARRANTY OF FITNESS FOR A PARTICULAR PURPOSEWhen the Contractor has reason to know or knows any particular purpose for which the goods are required, and the State is relying on the Contractor’s skill or judgment to select or furnish suitable goods, there is a warranty that the goods are fit for such purpose.

2.124 WARRANTY OF TITLEContractor shall, in providing goods to the State, convey good title in those goods, whose transfer is right and lawful. All goods provided by Contractor shall be delivered free from any security interest, lien, or encumbrance of which the State, at the time of contracting, has no knowledge. Goods provided by Contractor, under this Contract, shall be delivered free of any rightful claim of any third person by of infringement or the like.

2.125 EQUIPMENT WARRANTYTo the extent Contractor is responsible under this Contract for maintaining equipment/system(s), Contractor represents and warrants that it shall maintain the equipment/system(s) in good operating condition and shall undertake all repairs and preventive maintenance according to the applicable manufacturer's recommendations for the period specified in this Contract.

The Contractor represents and warrants that the equipment/system(s) are in good operating condition and operates and performs to the requirements and other standards of performance contained in this Contract, when installed, at the time of Final Acceptance by the State, and for a period of (1) one year commencing upon the first day following Final Acceptance.

Within one (1) business day of notification from the State, the Contractor must adjust, repair or replace all equipment that is defective or not performing in compliance with the Contract. The Contractor must assume all costs for replacing parts or units and their installation including transportation and delivery fees, if any.

The Contractor must provide a toll-free telephone number to allow the State to report equipment failures and problems to be remedied by the Contractor.

The Contractor agrees that all warranty service it provides under this Contract must be performed by Original Equipment Manufacturer (OEM) trained, certified and authorized technicians.

The Contractor is the sole point of contact for warranty service. The Contractor warrants that it shall pass through to the State any warranties obtained or available from the original equipment manufacturer, including any replacement, upgraded, or additional equipment warranties.

2.126 EQUIPMENT TO BE NEWIf applicable, all equipment provided under this Contract by Contractor shall be new where Contractor has knowledge regarding whether the equipment is new or assembled from new or serviceable used parts that are like new in performance or has the option of selecting one or the other. Equipment that is assembled from new or serviceable used parts that are like new in performance is acceptable where Contractor does not have knowledge or the ability to select one or other, unless specifically agreed otherwise in writing by the State.

2.127 PROHIBITED PRODUCTSThe State will not accept salvage, distressed, outdated or discontinued merchandise. Shipping of such merchandise to any State agency, as a result of an order placed against the Contract, shall be considered default by the Contractor of the terms and conditions of the Contract and may result in cancellation of the

Page 121 of 161

Page 122: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Contract by the State. The brand and product number offered for all items shall remain consistent for the term of the Contract, unless DTMB-Procurement has approved a change order pursuant to Section 2.024.

2.128 CONSEQUENCES FOR BREACHIn addition to any remedies available in law, if the Contractor breaches any of the warranties contained in this section, the breach may be considered as a default in the performance of a material obligation of this Contract.

2.130 Insurance

2.131 LIABILITY INSURANCE The Contractor must provide proof of the minimum levels of insurance coverage as indicated below. The insurance must protect the State from claims that may arise out of or result from the Contractor’s performance of services under the terms of this Contract, whether the services are performed by the Contractor, or by any subcontractor, or by anyone directly or indirectly employed by any of them, or by anyone for whose acts they may be liable.

The Contractor waives all rights against the State of Michigan, its departments, divisions, agencies, offices, commissions, officers, employees and agents for recovery of damages to the extent these damages are covered by the insurance policies the Contractor is required to maintain under this Contract.

All insurance coverage provided relative to this Contract/Purchase Order is PRIMARY and NON-CONTRIBUTING to any comparable liability insurance (including self-insurances) carried by the State.

The insurance must be written for not less than any minimum coverage specified in this Contract or required by law, whichever is greater.

The insurers selected by Contractor must have an A.M. Best rating of A or better, or as otherwise approved in writing by the State, or if the ratings are no longer available, with a comparable rating from a recognized insurance rating agency. All policies of insurance required in this Contract must be issued by companies that have been approved to do business in the State. See www.michigan.gov/dleg.

Where specific limits are shown, they are the minimum acceptable limits. If Contractor’s policy contains higher limits, the State must be entitled to coverage to the extent of the higher limits.

The Contractor is required to pay for and provide the type and amount of insurance checked below:

1. Commercial General Liability with the following minimum coverage:

$2,000,000 General Aggregate Limit other than Products/Completed Operations$2,000,000 Products/Completed Operations Aggregate Limit$1,000,000 Personal & Advertising Injury Limit$1,000,000 Each Occurrence Limit

The Contractor must list the State of Michigan, its departments, divisions, agencies, offices, commissions, officers, employees and agents as ADDITIONAL INSUREDS on the Commercial General Liability certificate. The Contractor also agrees to provide evidence that insurance policies contain a waiver of subrogation by the insurance company.

2. If a motor vehicle is used to provide services or products under this Contract, the Contractor must have vehicle liability insurance on any auto including owned, hired and non-owned vehicles used in Contractor‘s business for bodily injury and property damage as required by law.

The Contractor must list the State of Michigan, its departments, divisions, agencies, offices, commissions, officers, employees and agents as ADDITIONAL INSUREDS on the vehicle liability certificate. The Contractor also agrees to provide evidence that insurance policies contain a waiver of subrogation by the insurance company.

Page 122 of 161

Page 123: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

3. Workers’ compensation coverage must be provided according to applicable laws governing the employees and employers work activities in the state of the Contractor’s domicile. If a self-insurer provides the applicable coverage, proof must be provided of approved self-insured authority by the jurisdiction of domicile. For employees working outside of the state of qualification, Contractor must provide appropriate certificates of insurance proving mandated coverage levels for the jurisdictions where the employees’ activities occur.

Any certificates of insurance received must also provide a list of states where the coverage is applicable.

The Contractor also agrees to provide evidence that insurance policies contain a waiver of subrogation by the insurance company. This provision must not be applicable where prohibited or limited by the laws of the jurisdiction in which the work is to be performed.

4. Employers liability insurance with the following minimum limits:

$100,000 each accident$100,000 each employee by disease$500,000 aggregate disease

5. Employee Fidelity, including Computer Crimes, insurance naming the State as a loss payee, providing coverage for direct loss to the State and any legal liability of the State arising out of or related to fraudulent or dishonest acts committed by the employees of Contractor or its Subcontractors, acting alone or in collusion with others, in a minimum amount of one million dollars ($1,000,000.00) with a maximum deductible of fifty thousand dollars ($50,000.00).

6. Umbrella or Excess Liability Insurance in a minimum amount of ten million dollars ($10,000,000.00), which must apply, at a minimum, to the insurance required in Subsection 1 (Commercial General Liability) above.

7. Professional Liability (Errors and Omissions) Insurance with the following minimum coverage: three million dollars ($3,000,000.00) each occurrence and three million dollars ($3,000,000.00) annual aggregate.

8. Fire and Personal Property Insurance covering against any loss or damage to the office space used by Contractor for any reason under this Contract, and the equipment, software and other contents of the office space, including without limitation, those contents used by Contractor to provide the Services to the State, up to its replacement value, where the office space and its contents are under the care, custody and control of Contractor. The policy must cover all risks of direct physical loss or damage, including without limitation, flood and earthquake coverage and coverage for computer hardware and software. The State must be endorsed on the policy as a loss payee as its interests appear.

9. Cyber Liability, which must cover: (a) unauthorized acquisition, access, use, physical taking, identity theft, mysterious

disappearance, release, distribution or disclosures of personal and corporate information; (b) Transmitting or receiving malicious code via the insured's computer system; (c) Denial of service attacks or the inability to access websites or computer systems

The following minimum limits must apply:

$1,000,000 Each Occurrence $1,000,000 Annual Aggregate

2.132 SUBCONTRACTOR INSURANCE COVERAGEExcept where the State has approved in writing a Contractor subcontract with other insurance provisions, Contractor must require all of its Subcontractors under this Contract to purchase and maintain the insurance coverage as described in this Section for the Contractor in connection with the performance of work by those Subcontractors. Alternatively, Contractor may include any Subcontractors under Contractor’s insurance on the coverage required in this Section. Subcontractor(s) must fully comply with the insurance coverage required in this Section. Failure of Subcontractor(s) to comply with insurance requirements does not limit Contractor’s liability or responsibility.

Page 123 of 161

Page 124: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

2.133 CERTIFICATES OF INSURANCE AND OTHER REQUIREMENTSContractor must furnish to DTMB-Procurement, certificate(s) of insurance verifying insurance coverage or providing satisfactory evidence of self-insurance as required in this Section (the “Certificates”). The Certificate must be on the standard “accord” form or equivalent. The Contract Number or the Purchase Order Number must be shown on the Certificate Of Insurance To Assure Correct Filing. All Certificate(s) are to be prepared and submitted by the Insurance Provider. All Certificate(s) must contain a provision indicating that coverage afforded under the policies SHALL NOT BE CANCELLED, MATERIALLY CHANGED, OR NOT RENEWED without 30 days prior written notice, except for 10 days for non-payment of premium, having been given to the Director of Procurement, Department of Technology, Management and Budget. The notice must include the Contract or Purchase Order number affected. Before the Contract is signed, and not less than 20 days before the insurance expiration date every year thereafter, the Contractor must provide evidence that the State and its agents, officers and employees are listed as additional insured under each commercial general liability and commercial automobile liability policy. In the event the State approves the representation of the State by the insurer’s attorney, the attorney may be required to be designated as a Special Assistant Attorney General by the Attorney General of the State of Michigan.

The Contractor must maintain all required insurance coverage throughout the term of the Contract and any extensions and, in the case of claims-made Commercial General Liability policies, must secure tail coverage for at least three years following the expiration or termination for any reason of this Contract. The minimum limits of coverage specified above are not intended, and must not be construed; to limit any liability or indemnity of Contractor under this Contract to any indemnified party or other persons. Contractor is responsible for all deductibles with regard to the insurance. If the Contractor fails to pay any premium for required insurance as specified in this Contract, or if any insurer cancels or significantly reduces any required insurance as specified in this Contract without the State’s written consent, then the State may, after the State has given the Contractor at least 30 days written notice, pay the premium or procure similar insurance coverage from another company or companies. The State may deduct any part of the cost from any payment due the Contractor, or the Contractor must pay that cost upon demand by the State.

2.140 Indemnification

2.141 GENERAL INDEMNIFICATIONTo the extent permitted by law, the Contractor must indemnify, defend and hold harmless the State from liability, including all claims and losses, and all related costs and expenses (including reasonable attorneys’ fees and costs of investigation, litigation, settlement, judgments, interest and penalties), accruing or resulting to any person, firm or corporation that may be injured or damaged by the Contractor in the performance of this Contract and that are attributable to the negligence or tortious acts of the Contractor or any of its subcontractors, or by anyone else for whose acts any of them may be liable.

The State does not indemnify any other party.

2.142 CODE INDEMNIFICATIONTo the extent permitted by law, the Contractor shall indemnify, defend and hold harmless the State from any claim, loss, or expense arising from Contractor’s breach of the No Surreptitious Code Warranty.

2.143 EMPLOYEE INDEMNIFICATIONIn any claims against the State of Michigan, its departments, divisions, agencies, sections, commissions, officers, employees and agents, by any employee of the Contractor or any of its subcontractors, the indemnification obligation under the Contract must not be limited in any way by the amount or type of damages, compensation or benefits payable by or for the Contractor or any of its subcontractors under worker’s disability compensation acts, disability benefit acts or other employee benefit acts. This indemnification clause is intended to be comprehensive. Any overlap in provisions, or the fact that greater specificity is provided as to some categories of risk, is not intended to limit the scope of indemnification under any other provisions.

2.144 PATENT/COPYRIGHT INFRINGEMENT INDEMNIFICATIONTo the extent permitted by law, the Contractor must indemnify, defend and hold harmless the State from and against all losses, liabilities, damages (including taxes), and all related costs and expenses (including reasonable attorneys’ fees and costs of investigation, litigation, settlement, judgments, interest and penalties)

Page 124 of 161

Page 125: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

incurred in connection with any action or proceeding threatened or brought against the State to the extent that the action or proceeding is based on a claim that any piece of equipment, software, commodity or service supplied by the Contractor or its subcontractors, or the operation of the equipment, software, commodity or service, or the use or reproduction of any documentation provided with the equipment, software, commodity or service infringes any United States patent, copyright, trademark or trade secret of any person or entity, which is enforceable under the laws of the United States.

In addition, should the equipment, software, commodity, or service, or its operation, become or in the State’s or Contractor’s opinion be likely to become the subject of a claim of infringement, the Contractor must at the Contractor’s sole expense (i) procure for the State the right to continue using the equipment, software, commodity or service or, if the option is not reasonably available to the Contractor, (ii) replace or modify to the State’s satisfaction the same with equipment, software, commodity or service of equivalent function and performance so that it becomes non-infringing, or, if the option is not reasonably available to Contractor, (iii) accept its return by the State with appropriate credits to the State against the Contractor’s charges and reimburse the State for any losses or costs incurred as a consequence of the State ceasing its use and returning it.

Notwithstanding the foregoing, the Contractor has no obligation to indemnify or defend the State for, or to pay any costs, damages or attorneys’ fees related to, any claim based upon (i) equipment developed based on written specifications of the State; (ii) use of the equipment in a configuration other than implemented or approved in writing by the Contractor, including, but not limited to, any modification of the equipment by the State; or (iii) the combination, operation, or use of the equipment with equipment or software not supplied by the Contractor under this Contract.

2.145 CONTINUATION OF INDEMNIFICATION OBLIGATIONSThe Contractor’s duty to indemnify under this Section continues in full force and effect, notwithstanding the expiration or early cancellation of the Contract, with respect to any claims based on facts or conditions that occurred before expiration or cancellation.

2.146 INDEMNIFICATION PROCEDURESThe procedures set forth below must apply to all indemnity obligations under this Contract.(a) After the State receives notice of the action or proceeding involving a claim for which it shall seek

indemnification, the State must promptly notify Contractor of the claim in writing and take or assist Contractor in taking, as the case may be, any reasonable action to avoid the imposition of a default judgment against Contractor. No failure to notify the Contractor relieves the Contractor of its indemnification obligations except to the extent that the Contractor can prove damages attributable to the failure. Within 10 days following receipt of written notice from the State relating to any claim, the Contractor must notify the State in writing whether Contractor agrees to assume control of the defense and settlement of that claim (a “Notice of Election”). After notifying Contractor of a claim and before the State receiving Contractor’s Notice of Election, the State is entitled to defend against the claim, at the Contractor’s expense, and the Contractor will be responsible for any reasonable costs incurred by the State in defending against the claim during that period.

(b) If Contractor delivers a Notice of Election relating to any claim: (i) the State is entitled to participate in the defense of the claim and to employ counsel at its own expense to assist in the handling of the claim and to monitor and advise the State about the status and progress of the defense; (ii) the Contractor must, at the request of the State, demonstrate to the reasonable satisfaction of the State, the Contractor’s financial ability to carry out its defense and indemnity obligations under this Contract; (iii) the Contractor must periodically advise the State about the status and progress of the defense and must obtain the prior written approval of the State before entering into any settlement of the claim or ceasing to defend against the claim and (iv) to the extent that any principles of Michigan governmental or public law may be involved or challenged, the State has the right, at its own expense, to control the defense of that portion of the claim involving the principles of Michigan governmental or public law. But the State may retain control of the defense and settlement of a claim by notifying the Contractor in writing within 10 days after the State’s receipt of Contractor’s information requested by the State under clause (ii) of this paragraph if the State determines that the Contractor has failed to demonstrate to the reasonable satisfaction of the State the Contractor’s financial ability to carry out its defense and indemnity obligations under this Section. Any litigation activity on behalf of the State, or any of its subdivisions under this Section, must be coordinated with the Department of Attorney General. In the event the insurer’s attorney represents the State under this Section, the insurer’s attorney may be required to be designated as a Special Assistant Attorney General by the Attorney General of the State of Michigan.

Page 125 of 161

Page 126: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

(c) If Contractor does not deliver a Notice of Election relating to any claim of which it is notified by the State as provided above, the State may defend the claim in the manner as it may deem appropriate, at the cost and expense of Contractor. If it is determined that the claim was one against which Contractor was required to indemnify the State, upon request of the State, Contractor must promptly reimburse the State for all the reasonable costs and expenses.

2.150 Termination/Cancellation

2.151 NOTICE AND RIGHT TO CUREIf the Contractor breaches the contract, and the State in its sole discretion determines that the breach is curable, then the State shall provide the Contractor with written notice of the breach and a time period (not less than 30 days) to cure the Breach. The notice of breach and opportunity to cure is inapplicable for successive or repeated breaches or if the State determines in its sole discretion that the breach poses a serious and imminent threat to the health or safety of any person or the imminent loss, damage, or destruction of any real or tangible personal property.

2.152 TERMINATION FOR CAUSE(a) The State may terminate this contract, for cause, by notifying the Contractor in writing, if the Contractor (i)

breaches any of its material duties or obligations under this Contract (including a Chronic Failure to meet any particular SLA), or (ii) fails to cure a breach within the time period specified in the written notice of breach provided by the State

(b) If this Contract is terminated for cause, the Contractor must pay all costs incurred by the State in terminating this Contract, including but not limited to, State administrative costs, reasonable attorneys’ fees and court costs, and any reasonable additional costs the State may incur to procure the Services/Deliverables required by this Contract from other sources. Re-procurement costs are not consequential, indirect or incidental damages, and cannot be excluded by any other terms otherwise included in this Contract, provided the costs are not in excess of 50% more than the prices for the Service/Deliverables provided under this Contract.

(c) If the State chooses to partially terminate this Contract for cause, charges payable under this Contract shall be equitably adjusted to reflect those Services/Deliverables that are terminated and the State must pay for all Services/Deliverables for which Final Acceptance has been granted provided up to the termination date. Services and related provisions of this Contract that are terminated for cause must cease on the effective date of the termination.

(d) If the State terminates this Contract for cause under this Section, and it is determined, for any reason, that Contractor was not in breach of contract under the provisions of this section, that termination for cause must be deemed to have been a termination for convenience, effective as of the same date, and the rights and obligations of the parties must be limited to that otherwise provided in this Contract for a termination for convenience.

2.153 TERMINATION FOR CONVENIENCEThe State may terminate this Contract for its convenience, in whole or part, if the State determines that a termination is in the State’s best interest. Reasons for the termination must be left to the sole discretion of the State and may include, but not necessarily be limited to (a) the State no longer needs the Services or products specified in the Contract, (b) relocation of office, program changes, changes in laws, rules, or regulations make implementation of the Services no longer practical or feasible, (c) unacceptable prices for Additional Services or New Work requested by the State, or (d) falsification or misrepresentation, by inclusion or non-inclusion, of information material to a response to any RFP issued by the State. The State may terminate this Contract for its convenience, in whole or in part, by giving Contractor written notice at least 30 days before the date of termination. If the State chooses to terminate this Contract in part, the charges payable under this Contract must be equitably adjusted to reflect those Services/Deliverables that are terminated. Services and related provisions of this Contract that are terminated for convenience must cease on the effective date of the termination.

2.154 TERMINATION FOR NON-APPROPRIATION(a) Contractor acknowledges that, if this Contract extends for several fiscal years, continuation of this Contract

is subject to appropriation or availability of funds for this Contract. If funds to enable the State to effect continued payment under this Contract are not appropriated or otherwise made available, the State must terminate this Contract and all affected Statements of Work, in whole or in part, at the end of the last

Page 126 of 161

Page 127: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

period for which funds have been appropriated or otherwise made available by giving written notice of termination to Contractor. The State must give Contractor at least 30 days advance written notice of termination for non-appropriation or unavailability (or the time as is available if the State receives notice of the final decision less than 30 days before the funding cutoff).

(b) If funding for the Contract is reduced by law, or funds to pay Contractor for the agreed-to level of the Services or production of Deliverables to be provided by Contractor are not appropriated or otherwise unavailable, the State may, upon 30 days written notice to Contractor, reduce the level of the Services or change the production of Deliverables in the manner and for the periods of time as the State may elect. The charges payable under this Contract shall be equitably adjusted to reflect any equipment, services or commodities not provided by reason of the reduction.

(c) If the State terminates this Contract, eliminates certain Deliverables, or reduces the level of Services to be provided by Contractor under this Section, the State must pay Contractor for all Work-in-Process performed through the effective date of the termination or reduction in level, as the case may be and as determined by the State, to the extent funds are available. This Section shall not preclude Contractor from reducing or stopping Services/Deliverables or raising against the State in a court of competent jurisdiction, any claim for a shortfall in payment for Services performed or Deliverables finally accepted before the effective date of termination.

2.155 TERMINATION FOR CRIMINAL CONVICTIONThe State may terminate this Contract immediately and without further liability or penalty in the event Contractor, an officer of Contractor, or an owner of a 25% or greater share of Contractor is convicted of a criminal offense related to a State, public or private Contract or subcontract.

2.156 TERMINATION FOR APPROVALS RESCINDED The State may terminate this Contract if any final administrative or judicial decision or adjudication disapproves a previously approved request for purchase of personal services under Constitution 1963, Article 11, § 5, and Civil Service Rule 7-1. In that case, the State shall pay the Contractor for only the work completed to that point under the Contract. Termination may be in whole or in part and may be immediate as of the date of the written notice to Contractor or may be effective as of the date stated in the written notice.

2.157 RIGHTS AND OBLIGATIONS UPON TERMINATION(a) If the State terminates this Contract for any reason, the Contractor must (a) stop all work as specified in

the notice of termination, (b) take any action that may be necessary, or that the State may direct, for preservation and protection of Deliverables or other property derived or resulting from this Contract that may be in Contractor’s possession, (c) return all materials and property provided directly or indirectly to Contractor by any entity, agent or employee of the State, (d) transfer title in, and deliver to, the State, unless otherwise directed, all Deliverables intended to be transferred to the State at the termination of the Contract and which are resulting from the Contract (which must be provided to the State on an “As-Is” basis except to the extent the amounts paid by the State in respect of the items included compensation to Contractor for the provision of warranty services in respect of the materials), and (e) take any action to mitigate and limit any potential damages, or requests for Contractor adjustment or termination settlement costs, to the maximum practical extent, including terminating or limiting as otherwise applicable those subcontracts and outstanding orders for material and supplies resulting from the terminated Contract.

(b) If the State terminates this Contract before its expiration for its own convenience, the State must pay Contractor for all charges due for Services provided before the date of termination and, if applicable, as a separate item of payment under this Contract, for Work In Process, on a percentage of completion basis at the level of completion determined by the State. All completed or partially completed Deliverables prepared by Contractor under this Contract, at the option of the State, becomes the State’s property, and Contractor is entitled to receive equitable fair compensation for the Deliverables. Regardless of the basis for the termination, the State is not obligated to pay, or otherwise compensate, Contractor for any lost expected future profits, costs or expenses incurred with respect to Services not actually performed for the State.

(c) Upon a good faith termination, the State may assume, at its option, any subcontracts and agreements for services and deliverables provided under this Contract, and may further pursue completion of the Services/Deliverables under this Contract by replacement contract or otherwise as the State may in its sole judgment deem expedient.

2.158 RESERVATION OF RIGHTS

Page 127 of 161

Page 128: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Any termination of this Contract or any Statement of Work issued under it by a party must be with full reservation of, and without prejudice to, any rights or remedies otherwise available to the party with respect to any claims arising before or as a result of the termination.

2.160 Termination by Contractor

2.161 TERMINATION BY CONTRACTORIf the State breaches the Contract, and the Contractor in its sole discretion determines that the breach is curable, then the Contractor will provide the State with written notice of the breach and a time period (not less than 30 days) to cure the breach. The Notice of Breach and opportunity to cure is inapplicable for successive and repeated breaches.

The Contractor may terminate this Contract if the State (i) materially breaches its obligation to pay the Contractor undisputed amounts due and owing under this Contract, (ii) breaches its other obligations under this Contract to an extent that makes it impossible or commercially impractical for the Contractor to perform the Services, or (iii) does not cure the breach within the time period specified in a written notice of breach. But the Contractor must discharge its obligations under Section 2.160 before it terminates the Contract.

2.170 Transition Responsibilities

2.171 CONTRACTOR TRANSITION RESPONSIBILITIESIf the State terminates this contract, for convenience or cause, or if the Contract is otherwise dissolved, voided, rescinded, nullified, expires or rendered unenforceable, the Contractor shall comply with direction provided by the State to assist in the orderly transition of equipment, services, software, leases, etc. to the State or a third party designated by the State. If this Contract expires or terminates, the Contractor agrees to make all reasonable efforts to effect an orderly transition of services within a reasonable period of time that in no event will exceed 120 days. These efforts must include, but are not limited to, those listed in Section 2.150.

2.172 CONTRACTOR PERSONNEL TRANSITIONThe Contractor shall work with the State, or a specified third party, to develop a transition plan setting forth the specific tasks and schedule to be accomplished by the parties, to effect an orderly transition. The Contractor must allow as many personnel as practicable to remain on the job to help the State, or a specified third party, maintain the continuity and consistency of the services required by this Contract. In addition, during or following the transition period, in the event the State requires the Services of the Contractor’s subcontractors or vendors, as necessary to meet its needs, Contractor agrees to reasonably, and with good-faith, work with the State to use the Services of Contractor’s subcontractors or vendors. Contractor will notify all of Contractor’s subcontractors of procedures to be followed during transition.

2.173 CONTRACTOR INFORMATION TRANSITIONThe Contractor shall provide reasonable detailed specifications for all Services/Deliverables needed by the State, or specified third party, to properly provide the Services/Deliverables required under this Contract. The Contractor will provide the State with asset management data generated from the inception of this Contract through the date on which this Contractor is terminated in a comma-delineated format unless otherwise requested by the State. The Contractor will deliver to the State any remaining owed reports and documentation still in Contractor’s possession subject to appropriate payment by the State.

2.174 CONTRACTOR SOFTWARE TRANSITIONThe Contractor shall reasonably assist the State in the acquisition of any Contractor software required to perform the Services/use the Deliverables under this Contract. This must include any documentation being used by the Contractor to perform the Services under this Contract. If the State transfers any software licenses to the Contractor, those licenses must, upon expiration of the Contract, transfer back to the State at their current revision level. Upon notification by the State, Contractor may be required to freeze all non-critical changes to Deliverables/Services.

2.175 TRANSITION PAYMENTS

Page 128 of 161

Page 129: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

If the transition results from a termination for any reason, the termination provisions of this Contract must govern reimbursement. If the transition results from expiration, the Contractor will be reimbursed for all reasonable transition costs (i.e. costs incurred within the agreed period after contract expiration that result from transition operations) at the rates agreed upon by the State. The Contractor will prepare an accurate accounting from which the State and Contractor may reconcile all outstanding accounts.

2.176 STATE TRANSITION RESPONSIBILITIESIn the event that this Contract is terminated, dissolved, voided, rescinded, nullified, or otherwise rendered unenforceable, the State agrees to reconcile all accounts between the State and the Contractor, complete any pending post-project reviews and perform any others obligations upon which the State and the Contractor agree.(a) Reconciling all accounts between the State and the Contractor;(b) Completing any pending post-project reviews.

2.180 Stop Work

2.181 STOP WORK ORDERSThe State may, at any time, by written Stop Work Order to Contractor, require that Contractor stop all, or any part, of the work called for by the Contract for a period of up to 90 calendar days after the Stop Work Order is delivered to Contractor, and for any further period to which the parties may agree. The Stop Work Order must be identified as a Stop Work Order and must indicate that it is issued under this Section. Upon receipt of the stop work order, Contractor must immediately comply with its terms and take all reasonable steps to minimize incurring costs allocable to the work covered by the Stop Work Order during the period of work stoppage. Within the period of the stop work order, the State must either: (a) cancel the stop work order; or (b) terminate the work covered by the Stop Work Order as provided in Section 2.182.

2.182 CANCELLATION OR EXPIRATION OF STOP WORK ORDERThe Contractor shall resume work if the State cancels a Stop Work Order or if it expires. The parties shall agree upon an equitable adjustment in the delivery schedule, the Contract price, or both, and the Contract shall be modified, in writing, accordingly, if: (a) the Stop Work Order results in an increase in the time required for, or in Contractor’s costs properly allocable to, the performance of any part of the Contract; and (b) Contractor asserts its right to an equitable adjustment within 30 calendar days after the end of the period of work stoppage; provided that, if the State decides the facts justify the action, the State may receive and act upon a Contractor proposal submitted at any time before final payment under the Contract. Any adjustment will conform to the requirements of Section 2.024.

2.183 ALLOWANCE OF CONTRACTOR COSTSIf the Stop Work Order is not canceled and the work covered by the Stop Work Order is terminated for reasons other than material breach, the termination shall be deemed to be a termination for convenience under Section 2.153, and the State shall pay reasonable costs resulting from the Stop Work Order in arriving at the termination settlement. For the avoidance of doubt, the State shall not be liable to Contractor for loss of profits because of a Stop Work Order issued under this Section.

2.190 Dispute Resolution

2.191 IN GENERALAny claim, counterclaim, or dispute between the State and Contractor arising out of or relating to the Contract or any Statement of Work must be resolved as follows. For all Contractor claims seeking an increase in the amounts payable to Contractor under the Contract, or the time for Contractor’s performance, Contractor must submit a letter, together with all data supporting the claims, executed by Contractor’s Contract Administrator or the Contract Administrator's designee certifying that (a) the claim is made in good faith, (b) the amount claimed accurately reflects the adjustments in the amounts payable to Contractor or the time for Contractor’s performance for which Contractor believes the State is liable and covers all costs of every type to which Contractor is entitled from the occurrence of the claimed event, and (c) the claim and the supporting data are current and complete to Contractor’s best knowledge and belief.

Page 129 of 161

Page 130: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

2.192 INFORMAL DISPUTE RESOLUTION(a) All disputes between the parties shall be resolved under the Contract Management procedures in this Contract. If the parties are unable to resolve any dispute after compliance with the processes, the parties must meet with the Director of Procurement, DTMB, or designee, to resolve the dispute without the need for formal legal proceedings, as follows:(1) The representatives of Contractor and the State must meet as often as the parties reasonably deem necessary to gather and furnish to each other all information with respect to the matter at issue which the parties believe to be appropriate and germane in connection with its resolution. The representatives shall discuss the problem and negotiate in good faith in an effort to resolve the dispute without the necessity of any formal proceeding.(2) During the course of negotiations, all reasonable requests made by one party to another for non-privileged information reasonably related to the Contract shall be honored in order that each of the parties may be fully advised of the other’s position. (3) The specific format for the discussions shall be left to the discretion of the designated State and Contractor representatives, but may include the preparation of agreed upon statements of fact or written statements of position. (4) Following the completion of this process within 60 calendar days, the Director of Procurement, DTMB, or designee, shall issue a written opinion regarding the issue(s) in dispute within 30 calendar days. The opinion regarding the dispute must be considered the State’s final action and the exhaustion of administrative remedies.(b) This Section shall not be construed to prevent either party from instituting, and a party is authorized to institute, formal proceedings earlier to avoid the expiration of any applicable limitations period, to preserve a superior position with respect to other creditors, or under Section 2.193.(c) The State shall not mediate disputes between the Contractor and any other entity, except state agencies, concerning responsibility for performance of work under the Contract.

2.193 INJUNCTIVE RELIEFThe only circumstance in which disputes between the State and Contractor shall not be subject to the provisions of Section 2.192 is where a party makes a good faith determination that a breach of the terms of the Contract by the other party is that the damages to the party resulting from the breach shall be so immediate, so large or severe and so incapable of adequate redress after the fact that a temporary restraining order or other immediate injunctive relief is the only adequate remedy.

2.194 CONTINUED PERFORMANCEEach party agrees to continue performing its obligations under the Contract while a dispute is being resolved except to the extent the issue in dispute precludes performance (dispute over payment must not be deemed to preclude performance) and without limiting either party’s right to terminate the Contract as provided in Section 2.150, as the case may be.

2.200 Federal and State Contract Requirements

2.201 NONDISCRIMINATIONIn the performance of the Contract, Contractor agrees not to discriminate against any employee or applicant for employment, with respect to his or her hire, tenure, terms, conditions or privileges of employment, or any matter directly or indirectly related to employment, because of race, color, religion, national origin, ancestry, age, sex, height, weight, and marital status, physical or mental disability. Contractor further agrees that every subcontract entered into for the performance of this Contract or any purchase order resulting from this Contract will contain a provision requiring non-discrimination in employment, as specified here, binding upon each Subcontractor. This covenant is required under the Elliot Larsen Civil Rights Act, 1976 PA 453, MCL 37.2101, et seq., and the Persons with Disabilities Civil Rights Act, 1976 PA 220, MCL 37.1101, et seq., and any breach of this provision may be regarded as a material breach of the Contract.

2.202 UNFAIR LABOR PRACTICESUnder 1980 PA 278, MCL 423.321, et seq., the State shall not award a Contract or subcontract to an employer whose name appears in the current register of employers failing to correct an unfair labor practice compiled under section 2 of the Act. This information is compiled by the United States National Labor Relations Board. A Contractor of the State, in relation to the Contract, shall not enter into a contract with a Subcontractor,

Page 130 of 161

Page 131: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

manufacturer, or supplier whose name appears in this register. Under section 4 of 1980 PA 278, MCL 423.324, the State may void any Contract if, after award of the Contract, the name of Contractor as an employer or the name of the Subcontractor, manufacturer or supplier of Contractor appears in the register.

2.203 WORKPLACE SAFETY AND DISCRIMINATORY HARASSMENTIn performing Services for the State, the Contractor shall comply with the Department of Civil Services Rule 2-20 regarding Workplace Safety and Rule 1-8.3 regarding Discriminatory Harassment. In addition, the Contractor shall comply with Civil Service regulations and any applicable agency rules provided to the Contractor. For Civil Service Rules, see http://www.mi.gov/mdcs/0,1607,7-147-6877---,00.html.

2.204 PREVAILING WAGE – DELETED/NA

2.210 Governing Law

2.211 GOVERNING LAWThe Contract shall in all respects be governed by, and construed according to, the substantive laws of the State of Michigan without regard to any Michigan choice of law rules that would apply the substantive law of any other jurisdiction to the extent not inconsistent with, or pre-empted by federal law.

2.212 COMPLIANCE WITH LAWSContractor shall comply with all applicable state, federal and local laws and ordinances in providing the Services/Deliverables.

2.213 JURISDICTIONAny dispute arising from the Contract shall be resolved in the State of Michigan. With respect to any claim between the parties, Contractor consents to venue in Ingham County, Michigan, and irrevocably waives any objections it may have to the jurisdiction on the grounds of lack of personal jurisdiction of the court or the laying of venue of the court or on the basis of forum non conveniens or otherwise. Contractor agrees to appoint agents in the State of Michigan to receive service of process.

2.220 Limitation of Liability

2.221 LIMITATION OF LIABILITYNeither the Contractor nor the State shall be liable to each other, regardless of the form of action, for consequential, incidental, indirect, or special damages. This limitation of liability does not apply to claims for infringement of United States patent, copyright, trademark or trade secrets; to claims for personal injury or damage to property caused by the gross negligence or willful misconduct of the Contractor; to claims covered by other specific provisions of this Contract calling for liquidated damages; or to court costs or attorney’s fees awarded by a court in addition to damages after litigation based on this Contract.

The State’s liability for damages to the Contractor is limited to the value of the Contract.

2.230 Disclosure Responsibilities

2.231 DISCLOSURE OF LITIGATIONContractor shall disclose any material criminal litigation, investigations or proceedings involving the Contractor (and each Subcontractor) or any of its officers or directors or any litigation, investigations or proceedings under the Sarbanes-Oxley Act. In addition, each Contractor (and each Subcontractor) shall notify the State of any material civil litigation, arbitration or proceeding which arises during the term of the Contract and extensions, to which Contractor (or, to the extent Contractor is aware, any Subcontractor) is a party, and which involves: (i) disputes that might reasonably be expected to adversely affect the viability or financial stability of Contractor or

Page 131 of 161

Page 132: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

any Subcontractor; or (ii) a claim or written allegation of fraud against Contractor or, to the extent Contractor is aware, any Subcontractor by a governmental or public entity arising out of their business dealings with governmental or public entities. The Contractor shall disclose in writing to the Contract Administrator any litigation, investigation, arbitration or other proceeding (collectively, "Proceeding") within 30 days of its occurrence. Details of settlements that are prevented from disclosure by the terms of the settlement may be annotated. Information provided to the State from Contractor’s publicly filed documents referencing its material litigation shall be deemed to satisfy the requirements of this Section.

If any Proceeding disclosed to the State under this Section, or of which the State otherwise becomes aware, during the term of this Contract would cause a reasonable party to be concerned about:(a) the ability of Contractor (or a Subcontractor) to continue to perform this Contract according to its terms

and conditions, or(b) whether Contractor (or a Subcontractor) in performing Services for the State is engaged in conduct which

is similar in nature to conduct alleged in the Proceeding, which conduct would constitute a breach of this Contract or a violation of Michigan law, regulations or public policy, then the Contractor must provide the State all reasonable assurances requested by the State to demonstrate that:

(1) Contractor and its Subcontractors will be able to continue to perform this Contract and any Statements of Work according to its terms and conditions, and

(2) Contractor and its Subcontractors have not and will not engage in conduct in performing the Services which is similar in nature to the conduct alleged in the Proceeding.

(c) Contractor shall make the following notifications in writing: (1) Within 30 days of Contractor becoming aware that a change in its ownership or officers has occurred,

or is certain to occur, or a change that could result in changes in the valuation of its capitalized assets in the accounting records, Contractor must notify DTMB-Procurement.

(2) Contractor shall also notify DTMB Procurement within 30 days whenever changes to asset valuations or any other cost changes have occurred or are certain to occur as a result of a change in ownership or officers.

(3) Contractor shall also notify DTMB-Procurement within 30 days whenever changes to company affiliations occur.

2.232 CALL CENTER DISCLOSURE Contractor and/or all subcontractors involved in the performance of this Contract providing call or contact center services to the State shall disclose the location of its call or contact center services to inbound callers. Failure to disclose this information is a material breach of this Contract.

2.233 BANKRUPTCYThe State may, without prejudice to any other right or remedy, terminate this Contract, in whole or in part, and, at its option, may take possession of the “Work in Process” and finish the Works in Process by whatever appropriate method the State may deem expedient if:(a) the Contractor files for protection under the bankruptcy laws; (b) an involuntary petition is filed against the Contractor and not removed within 30 days;(c the Contractor becomes insolvent or if a receiver is appointed due to the Contractor's insolvency; (d) the Contractor makes a general assignment for the benefit of creditors; or(e) the Contractor or its affiliates are unable to provide reasonable assurances that the Contractor or its

affiliates can deliver the services under this Contract.

Contractor will fix appropriate notices or labels on the Work in Process to indicate ownership by the State. To the extent reasonably possible, materials and Work in Process shall be stored separately from other stock and marked conspicuously with labels indicating ownership by the State.

2.240 Performance

2.241 TIME OF PERFORMANCE(a) Contractor shall use commercially reasonable efforts to provide the resources necessary to complete all

Services and Deliverables according to the time schedules contained in the Statements of Work and other Exhibits governing the work, and with professional quality.

(b) Without limiting the generality of Section 2.241, Contractor shall notify the State in a timely manner upon becoming aware of any circumstances that may reasonably be expected to jeopardize the timely and

Page 132 of 161

Page 133: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

successful completion of any Deliverables/Services on the scheduled due dates in the latest State-approved delivery schedule and must inform the State of the projected actual delivery date.

(c) If the Contractor believes that a delay in performance by the State has caused or will cause the Contractor to be unable to perform its obligations according to specified Contract time periods, the Contractor must notify the State in a timely manner and must use commercially reasonable efforts to perform its obligations according to the Contract time periods notwithstanding the State’s failure. Contractor will not be in default for a delay in performance to the extent the delay is caused by the State.

2.242 SERVICE LEVEL AGREEMENT (SLA)(a) SLAs will be completed with the following operational considerations:

(1) SLAs will not be calculated for individual Incidents where any event of Excusable Failure has been determined; Incident means any interruption in Services.

(2) SLAs will not be calculated for individual Incidents where loss of service is planned and where the State has received prior notification or coordination.

(3) SLAs will not apply if the applicable Incident could have been prevented through planning proposed by Contractor and not implemented at the request of the State. To invoke this consideration, complete documentation relevant to the denied planning proposal must be presented to substantiate the proposal.

(4) Time period measurements will be based on the time Incidents are received by the Contractor and the time that the State receives notification of resolution based on 24x7x365 time period, except that the time period measurement will be suspended based on the following:1. (i) Time period(s) will not apply where Contractor does not have access to a physical State

Location and where access to the State Location is necessary for problem identification and resolution.

(ii) Time period(s) will not apply where Contractor needs to obtain timely and accurate information or appropriate feedback and is unable to obtain timely and accurate information or appropriate feedback from the State.

(b) Chronic Failure for any Service(s) will be defined as three unscheduled outage(s) or interruption(s) on any individual Service for the same reason or cause or if the same reason or cause was reasonably discoverable in the first instance over a rolling 30 day period. Chronic Failure will result in the State’s option to terminate the effected individual Service(s) and procure them from a different vendor for the chronic location(s) with Contractor to pay the difference in charges for up to three additional months. The termination of the Service will not affect any tiered pricing levels.

(c) Root Cause Analysis will be performed on any Business Critical outage(s) or outage(s) on Services when requested by the Contract Administrator. Contractor will provide its analysis within two weeks of outage(s) and provide a recommendation for resolution.

(d) All decimals must be rounded to two decimal places with five and greater rounding up and four and less rounding down unless otherwise specified.

2.243 LIQUIDATED DAMAGES The State expects to negotiate appropriate levels of liquidated damages for late or improper work upon award of the Contract.

Unauthorized Removal of any Key Personnel It is acknowledged that an Unauthorized Removal will interfere with the timely and proper completion of the Contract, to the loss and damage of the State, and that it would be impracticable and extremely difficult to fix the actual damage sustained by the State as a result of any Unauthorized Removal. Therefore, Contractor and the State agree that in the case of any Unauthorized Removal in respect of which the State does not elect to exercise its rights under Section 2.152, the State may assess liquidated damages against Contractor as specified below.

For the Unauthorized Removal of any Key Personnel designated in the applicable Statement of Work, the liquidated damages amount is $25,000.00 per individual if the Contractor identifies a replacement approved by the State under Section 2.060 and assigns the replacement to the Project to shadow the Key Personnel who is leaving for a period of at least 30 days before the Key Personnel’s removal.

If Contractor fails to assign a replacement to shadow the removed Key Personnel for at least 30 days, in addition to the $25,000.00 liquidated damages for an Unauthorized Removal, Contractor must pay the amount of $833.33 per day for each day of the 30 day shadow period that the replacement Key Personnel does not

Page 133 of 161

Page 134: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

shadow the removed Key Personnel, up to $25,000.00 maximum per individual. The total liquidated damages that may be assessed per Unauthorized Removal and failure to provide 30 days of shadowing must not exceed $50,000.00 per individual.

2.244 EXCUSABLE FAILURENeither party will be liable for any default, damage or delay in the performance of its obligations under the Contract to the extent the default, damage or delay is caused by government regulations or requirements (executive, legislative, judicial, military or otherwise), power failure, electrical surges or current fluctuations, lightning, earthquake, war, water or other forces of nature or acts of God, delays or failures of transportation, equipment shortages, suppliers’ failures, or acts or omissions of common carriers, fire; riots, civil disorders; strikes or other labor disputes, embargoes; injunctions (provided the injunction was not issued as a result of any fault or negligence of the party seeking to have its default or delay excused); or any other cause beyond the reasonable control of a party; provided the non-performing party and its Subcontractors are without fault in causing the default or delay, and the default or delay could not have been prevented by reasonable precautions and cannot reasonably be circumvented by the non-performing party through the use of alternate sources, workaround plans or other means, including disaster recovery plans.

If a party does not perform its contractual obligations for any of the reasons listed above, the non-performing party will be excused from any further performance of its affected obligation(s) for as long as the circumstances prevail. But the party must use commercially reasonable efforts to recommence performance whenever and to whatever extent possible without delay. A party must promptly notify the other party in writing immediately after the excusable failure occurs, and also when it abates or ends.

If any of the above-enumerated circumstances substantially prevent, hinder, or delay the Contractor’s performance of the Services/provision of Deliverables for more than 10 Business Days, and the State determines that performance is not likely to be resumed within a period of time that is satisfactory to the State in its reasonable discretion, then at the State’s option: (a) the State may procure the affected Services/Deliverables from an alternate source, and the State is not be liable for payment for the unperformed Services/ Deliverables not provided under the Contract for so long as the delay in performance continues; (b) the State may terminate any portion of the Contract so affected and the charges payable will be equitably adjusted to reflect those Services/Deliverables terminated; or (c) the State may terminate the affected Statement of Work without liability to Contractor as of a date specified by the State in a written notice of termination to the Contractor, except to the extent that the State must pay for Services/Deliverables provided through the date of termination.

The Contractor will not have the right to any additional payments from the State as a result of any Excusable Failure occurrence or to payments for Services not rendered/Deliverables not provided as a result of the Excusable Failure condition. Defaults or delays in performance by Contractor which are caused by acts or omissions of its Subcontractors will not relieve Contractor of its obligations under the Contract except to the extent that a Subcontractor is itself subject to an Excusable Failure condition described above and Contractor cannot reasonably circumvent the effect of the Subcontractor’s default or delay in performance through the use of alternate sources, workaround plans or other means.

2.250 Approval of Deliverables

2.251 DELIVERY OF DELIVERABLESA list of the Deliverables to be prepared and delivered by Contractor including, for each Deliverable, the scheduled delivery date and a designation of whether the Deliverable is a document (“Written Deliverable”) or a Custom Software Deliverable is attached, if applicable. All Deliverables shall be completed and delivered for State review and written approval and, where applicable, installed in accordance with the State-approved delivery schedule and any other applicable terms and conditions of this Contract.

Prior to delivering any Deliverable to the State, Contractor will first perform all required quality assurance activities, and, in the case of Custom Software Deliverables, System Testing to verify that the Deliverable is complete and in conformance with its specifications. Before delivering a Deliverable to the State, Contractor shall certify to the State that (1) it has performed such quality assurance activities, (2) it has performed any applicable testing, (3) it has corrected all material deficiencies discovered during such quality assurance

Page 134 of 161

Page 135: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

activities and testing, (4) the Deliverable is in a suitable state of readiness for the State’s review and approval, and (5) the Deliverable/Service has all Critical Security patches/updates applied.

In discharging its obligations under this Section, Contractor shall be at all times (except where the parties agree otherwise in writing) in compliance with Level 3 of the Software Engineering Institute’s Capability Maturity Model for Software (“CMM Level 3”) or its equivalent.

2.252 CONTRACTOR SYSTEM TESTINGContractor will be responsible for System Testing each Custom Software Deliverable in Contractor’s development environment prior to turning over the Custom Software Deliverable to the State for User Acceptance Testing and approval. Contractor’s System Testing shall include the following, at a minimum, plus any other testing required by CMM Level 3 or Contractor’s system development methodology:

Contractor will be responsible for performing Unit Testing and incremental Integration Testing of the components of each Custom Software Deliverable.

Contractor’s System Testing will also include Integration Testing of each Custom Software Deliverable to ensure proper inter-operation with all prior software Deliverables, interfaces and other components that are intended to inter-operate with such Custom Software Deliverable, and will include Regression Testing, volume and stress testing to ensure that the Custom Software Deliverables are able to meet the State’s projected growth in the number and size of transactions to be processed by the Application and number of users, as such projections are set forth in the applicable Statement of Work.

Contractor’s System Testing will also include Business Function Testing and Technical Testing of each Application in a simulated production environment. Business Function Testing will include testing of full work streams that flow through the Application as the Application will be incorporated within the State’s computing environment. The State shall participate in and provide support for the Business Function Testing to the extent reasonably requested by Contractor. Within ten (10) days before the commencement of Business Function Testing pursuant to this Section, Contractor shall provide the State for State review and written approval Contractor’s test plan for Business Function Testing.

Within five (5) Business Days following the completion of System Testing pursuant to this Section, Contractor shall provide to the State a testing matrix establishing that testing for each condition identified in the System Testing plans has been conducted and successfully concluded. To the extent that testing occurs on State premises, the State shall be entitled to observe or otherwise participate in testing under this Section as the State may elect.

2.253 APPROVAL OF DELIVERABLES, IN GENERALAll Deliverables (Written Deliverables and Custom Software Deliverables) require formal written approval by the State, in accordance with the following procedures. Formal approval by the State requires that the Deliverable be confirmed in writing by the State to meet its specifications, which, in the case of Custom Software Deliverables, will include the successful completion of State User Acceptance Testing, to be led by the State with the support and assistance of Contractor. The parties acknowledge that the approval process set forth herein will be facilitated by ongoing consultation between the parties, visibility of interim and intermediate Deliverables and collaboration on key decisions.

The State’s obligation to comply with any State Review Period is conditioned on the timely delivery of Deliverables being reviewed. If Contractor fails to provide a Deliverable to the State in a timely manner, the State will nevertheless use commercially reasonable efforts to complete its review or testing within the applicable State Review Period.

Before commencement of its review or testing of a Deliverable, the State may inspect the Deliverable to confirm that all components of the Deliverable (e.g., software, associated documentation, and other materials) have been delivered. If the State determines that the Deliverable is incomplete, the State may refuse delivery of the Deliverable without performing any further inspection or testing of the Deliverable. Otherwise, the review period will be deemed to have started on the day the State receives the Deliverable and the applicable certification by Contractor in accordance with this Section.

The State will approve in writing a Deliverable upon confirming that it conforms to and, in the case of a Custom Software Deliverable, performs in accordance with, its specifications without material deficiency. The State

Page 135 of 161

Page 136: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

may, but shall not be required to, conditionally approve in writing a Deliverable that contains material deficiencies if the State elects to permit Contractor to rectify them post-approval. In any case, Contractor will be responsible for working diligently to correct within a reasonable time at Contractor’s expense all deficiencies in the Deliverable that remain outstanding at the time of State approval.

If, after three (3) opportunities (the original and two repeat efforts), Contractor is unable to correct all deficiencies preventing State approval of a Deliverable, the State may: (i) demand that Contractor cure the failure and give Contractor additional time to cure the failure at the sole expense of Contractor; or (ii) keep this Contract in force and do, either itself or through other parties, whatever Contractor has failed to do, in which event Contractor shall bear any excess expenditure incurred by the State in so doing beyond the contract price for such Deliverable and will pay the State an additional sum equal to ten percent (10%) of such excess expenditure to cover the State’s general expenses without the need to furnish proof in substantiation of such general expenses; or (iii) terminate this Contract for default, either in whole or in part by notice to Contractor (and without the need to afford Contractor any further opportunity to cure). Notwithstanding the foregoing, the State shall not use, as a basis for exercising its termination rights under this Section, deficiencies discovered in a repeat State Review Period that could reasonably have been discovered during a prior State Review Period.

The State, at any time and in its own discretion, may halt the UAT or approval process if such process reveals deficiencies in or problems with a Deliverable in a sufficient quantity or of a sufficient severity as to make the continuation of such process unproductive or unworkable. In such case, the State may return the applicable Deliverable to Contractor for correction and re-delivery prior to resuming the review or UAT process and, in that event, Contractor will correct the deficiencies in such Deliverable in accordance with the Contract, as the case may be.

Approval in writing of a Deliverable by the State shall be provisional; that is, such approval shall not preclude the State from later identifying deficiencies in, and declining to accept, a subsequent Deliverable based on or which incorporates or inter-operates with an approved Deliverable, to the extent that the results of subsequent review or testing indicate the existence of deficiencies in the subsequent Deliverable, or if the Application of which the subsequent Deliverable is a component otherwise fails to be accepted pursuant to Section 2.080.

2.254 PROCESS FOR APPROVAL OF WRITTEN DELIVERABLESThe State Review Period for Written Deliverables will be the number of days set forth in the applicable Statement of Work following delivery of the final version of the Written Deliverable (failing which the State Review Period, by default, shall be five (5) Business Days for Written Deliverables of one hundred (100) pages or less and ten (10) Business Days for Written Deliverables of more than one hundred (100) pages). The duration of the State Review Periods will be doubled if the State has not had an opportunity to review an interim draft of the Written Deliverable prior to its submission to the State. The State agrees to notify Contractor in writing by the end of the State Review Period either stating that the Written Deliverable is approved in the form delivered by Contractor or describing any deficiencies that shall be corrected prior to approval of the Written Deliverable (or at the State’s election, subsequent to approval of the Written Deliverable). If the State delivers to Contractor a notice of deficiencies, Contractor will correct the described deficiencies and within five (5) Business Days resubmit the Deliverable in a form that shows all revisions made to the original version delivered to the State. Contractor’s correction efforts will be made at no additional charge. Upon receipt of a corrected Written Deliverable from Contractor, the State will have a reasonable additional period of time, not to exceed the length of the original State Review Period, to review the corrected Written Deliverable to confirm that the identified deficiencies have been corrected.

2.255 PROCESS FOR APPROVAL OF CUSTOM SOFTWARE DELIVERABLESThe State will conduct UAT of each Custom Software Deliverable in accordance with the following procedures to determine whether it meets the criteria for State approval – i.e., whether it conforms to and performs in accordance with its specifications without material deficiencies.

Within thirty (30) days (or such other number of days as the parties may agree to in writing) prior to Contractor’s delivery of any Custom Software Deliverable to the State for approval, Contractor shall provide to the State a set of proposed test plans, including test cases, scripts, data and expected outcomes, for the State’s use (which the State may supplement in its own discretion) in conducting UAT of the Custom Software Deliverable. Contractor, upon request by the State, shall provide the State with reasonable assistance and support during the UAT process.

Page 136 of 161

Page 137: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

For the Custom Software Deliverables listed in an attachment, the State Review Period for conducting UAT will be as indicated in the attachment. For any other Custom Software Deliverables not listed in an attachment, the State Review Period shall be the number of days agreed in writing by the parties (failing which it shall be forty-five (45) days by default). The State Review Period for each Custom Software Deliverable will begin when Contractor has delivered the Custom Software Deliverable to the State accompanied by the certification required by this Section and the State’s inspection of the Deliverable has confirmed that all components of it have been delivered.

The State’s UAT will consist of executing test scripts from the proposed testing submitted by Contractor, but may also include any additional testing deemed appropriate by the State. If the State determines during the UAT that the Custom Software Deliverable contains any deficiencies, the State will notify Contractor of the deficiency by making an entry in an incident reporting system available to both Contractor and the State. Contractor will modify promptly the Custom Software Deliverable to correct the reported deficiencies, conduct appropriate System Testing (including, where applicable, Regression Testing) to confirm the proper correction of the deficiencies and re-deliver the corrected version to the State for re-testing in UAT. Contractor will coordinate the re-delivery of corrected versions of Custom Software Deliverables with the State so as not to disrupt the State’s UAT process. The State will promptly re-test the corrected version of the Software Deliverable after receiving it from Contractor.

Within three (3) business days after the end of the State Review Period, the State will give Contractor a written notice indicating the State’s approval or rejection of the Custom Software Deliverable according to the criteria and process set out in this Section.

2.256 FINAL ACCEPTANCE“Final Acceptance” shall be considered to occur when the Custom Software Deliverable to be delivered has been approved by the State and has been operating in production without any material deficiency for fourteen (14) consecutive days. If the State elects to defer putting a Custom Software Deliverable into live production for its own reasons, not based on concerns about outstanding material deficiencies in the Deliverable, the State shall nevertheless grant Final Acceptance of the Project.

2.260 Ownership

2.261 OWNERSHIP OF WORK PRODUCT BY STATEThe State owns all Deliverables, as they are work made for hire by the Contractor for the State. The State owns all United States and international copyrights, trademarks, patents or other proprietary rights in the Deliverables.

2.262 VESTING OF RIGHTSWith the sole exception of any preexisting licensed works identified in the SOW, the Contractor assigns, and upon creation of each Deliverable automatically assigns, to the State, ownership of all United States and international copyrights, trademarks, patents, or other proprietary rights in each and every Deliverable, whether or not registered by the Contractor, insofar as any the Deliverable, by operation of law, may not be considered work made for hire by the Contractor for the State. From time to time upon the State’s request, the Contractor must confirm the assignment by execution and delivery of the assignments, confirmations of assignment, or other written instruments as the State may request. The State may obtain and hold in its own name all copyright, trademark, and patent registrations and other evidence of rights that may be available for Deliverables.

2.263 RIGHTS IN DATAThe State is the owner of all data made available by the State to the Contractor or its agents, Subcontractors or representatives under the Contract. The Contractor will not use the State’s data for any purpose other than providing the Services, nor will any part of the State’s data be disclosed, sold, assigned, leased or otherwise disposed of to the general public or to specific third parties or commercially exploited by or on behalf of the Contractor. No employees of the Contractor, other than those on a strictly need-to-know basis, have access to the State’s data. Contractor will not possess or assert any lien or other right against the State’s data. Without limiting the generality of this Section, the Contractor must only use personally identifiable information as strictly necessary to provide the Services and must disclose the information only to its employees who have a strict

Page 137 of 161

Page 138: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

need-to-know the information. The Contractor must comply at all times with all laws and regulations applicable to the personally identifiable information.

The State is the owner of all State-specific data under the Contract. The State may use the data provided by the Contractor for any purpose. The State will not possess or assert any lien or other right against the Contractor’s data. Without limiting the generality of this Section, the State may use personally identifiable information only as strictly necessary to utilize the Services and must disclose the information only to its employees who have a strict need to know the information, except as provided by law. The State must comply at all times with all laws and regulations applicable to the personally identifiable information. Other material developed and provided to the State remains the State’s sole and exclusive property.

2.264 OWNERSHIP OF MATERIALSThe State and the Contractor will continue to own their respective proprietary technologies developed before entering into the Contract. Any hardware bought through the Contractor by the State, and paid for by the State, will be owned by the State. Any software licensed through the Contractor and sold to the State, will be licensed directly to the State.

2.270 State Standards

2.271 EXISTING TECHNOLOGY STANDARDS The Contractor must adhere to all existing standards as described within the comprehensive listing of the State’s existing technology standards at http://www.michigan.gov/dmb/0,4568,7-150-56355-108233--,00.html;.

2.272 ACCEPTABLE USE POLICYTo the extent that Contractor has access to the State computer system, Contractor must comply with the State’s Acceptable Use Policy, see http://michigan.gov/cybersecurity/0,1607,7-217-34395_34476---,00.html. All Contractor employees must be required, in writing, to agree to the State’s Acceptable Use Policy before accessing the State system. The State reserves the right to terminate Contractor’s access to the State system if a violation occurs.

2.273 SYSTEMS CHANGESContractor is not responsible for and not authorized to make changes to any State systems without written authorization from the Project Manager. Any changes Contractor makes to State systems with the State’s approval must be done according to applicable State procedures, including security, access and configuration management procedures.

2.274 ELECTRONIC RECEIPT PROCESSING STANDARDAll electronic commerce applications that allow for electronic receipt of credit/debit card and electronic check (ACH) transactions must be processed via the Centralized Electronic Payment Authorization System (CEPAS).

2.280 Extended Purchasing

2.281 MIDEAL (MICHIGAN DELIVERY EXTENDED AGREEMENTS LOCALLY – DELETED/NA

2.282 STATE EMPLOYEE PURCHASESThe State allows State employees to purchase from this Contract. Unless otherwise stated, it is the responsibility of the Contractor to ensure that the State employee is an authorized purchaser before extending the Contract pricing.

The Contractor will supply Contract Services and Deliverables at the established State of Michigan contract prices and terms to the extent applicable and where available. The Contractor shall send its invoices to and pay the State employee on a direct and individual basis.

Page 138 of 161

Page 139: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

To the extent that authorized State employees purchase quantities of Services or Deliverables under this Contract, the quantities of Services and/or Deliverables purchased will be included in determining the appropriate rate wherever tiered pricing based on quantity is provided.

2.283 COOPERATIVE PURCHASING(a) This Contract may be extended to additional States or governmental jurisdictions upon mutual

written agreement between the State of Michigan and the Contractor. Political subdivisions and other authorized entities within each participating State or governmental jurisdiction may also participate in this Contract if such State allows participation by such entities.

(b) All MiDEAL processes, invoicing relationships, reporting and MiDEAL Service Fee also apply to cooperative purchasing participants.

(c) The State of Michigan reserves the right to negotiate additional discounts based on any increased volume generated by such extensions.

2.290 Environmental Provision

2.291 ENVIRONMENTAL PROVISIONEnergy Efficiency Purchasing Policy: The State seeks wherever possible to purchase energy efficient products. This includes giving preference to U.S. Environmental Protection Agency (EPA) certified ‘Energy Star’ products for any category of products for which EPA has established Energy Star certification. For other purchases, the State may include energy efficiency as one of the priority factors to consider when choosing among comparable products.

Environmental Purchasing Policy: The State of Michigan is committed to encouraging the use of products and services that impact the environment less than competing products. The State is accomplishing this by including environmental considerations in purchasing decisions, while remaining fiscally responsible, to promote practices that improve worker health, conserve natural resources, and prevent pollution. Environmental components that are to be considered include: recycled content and recyclables; energy efficiency; and the presence of undesirable materials in the products, especially those toxic chemicals which are persistent and bioaccumulative. The Contractor should be able to supply products containing recycled and environmentally preferable materials that meet performance requirements and is encouraged to offer such products throughout the duration of this Contract. Information on any relevant third party certification (such as Green Seal, Energy Star, etc.) should also be provided.

Hazardous Materials: For the purposes of this Section, “Hazardous Materials” is a generic term used to describe asbestos, ACBMs, PCBs, petroleum products, construction materials including paint thinners, solvents, gasoline, oil, and any other material the manufacture, use, treatment, storage, transportation or disposal of which is regulated by the federal, state or local laws governing the protection of the public health, natural resources or the environment. This includes, but is not limited to, materials the as batteries and circuit packs, and other materials that are regulated as (1) “Hazardous Materials” under the Hazardous Materials Transportation Act, (2) “chemical hazards” under the Occupational Safety and Health Administration standards, (3) “chemical substances or mixtures” under the Toxic Substances Control Act, (4) “pesticides” under the Federal Insecticide Fungicide and Rodenticide Act, and (5) “hazardous wastes” as defined or listed under the Resource Conservation and Recovery Act.(a) The Contractor shall use, handle, store, dispose of, process, transport and transfer any material

considered a Hazardous Material according to all federal, State and local laws. The State shall provide a safe and suitable environment for performance of Contractor’s Work. Before the commencement of Work, the State shall advise the Contractor of the presence at the work site of any Hazardous Material to the extent that the State is aware of the Hazardous Material. If the Contractor encounters material reasonably believed to be a Hazardous Material and which may present a substantial danger, the Contractor shall immediately stop all affected Work, notify the State in writing about the conditions encountered, and take appropriate health and safety precautions.

(b) Upon receipt of a written notice, the State will investigate the conditions. If (a) the material is a Hazardous Material that may present a substantial danger, and (b) the Hazardous Material was not brought to the site by the Contractor, or does not result in whole or in part from any violation by the Contractor of any

Page 139 of 161

Page 140: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

laws covering the use, handling, storage, disposal of, processing, transport and transfer of Hazardous Materials, the State shall order a suspension of Work in writing. The State shall proceed to have the Hazardous Material removed or rendered harmless. In the alternative, the State shall terminate the affected Work for the State’s convenience.

(c) Once the Hazardous Material has been removed or rendered harmless by the State, the Contractor shall resume Work as directed in writing by the State. Any determination by the Michigan Department of Community Health or the Michigan Department of Environmental Quality that the Hazardous Material has either been removed or rendered harmless is binding upon the State and Contractor for the purposes of resuming the Work. If any incident with Hazardous Material results in delay not reasonable anticipatable under the circumstances and which is attributable to the State, the applicable SLAs for the affected Work will not be counted in a time as mutually agreed by the parties.

(d) If the Hazardous Material was brought to the site by the Contractor, or results in whole or in part from any violation by the Contractor of any laws covering the use, handling, storage, disposal of, processing, transport and transfer of Hazardous Material, or from any other act or omission within the control of the Contractor, the Contractor shall bear its proportionate share of the delay and costs involved in cleaning up the site and removing and rendering harmless the Hazardous Material according to Applicable Laws to the condition approved by applicable regulatory agency(ies).

Labeling: Michigan has a Consumer Products Rule pertaining to labeling of certain products containing volatile organic compounds. For specific details visit http://www.michigan.gov/deq/0,1607,7-135-3310_4108-173523--,00.html

Refrigeration and Air Conditioning: The Contractor shall comply with the applicable requirements of Sections 608 and 609 of the Clean Air Act (42 U.S.C. 7671g and 7671h) as each or both apply to this contract.

Environmental Performance: Waste Reduction Program - Contractor shall establish a program to promote cost-effective waste reduction in all operations and facilities covered by this contract. The Contractor's programs shall comply with applicable Federal, State, and local requirements, specifically including Section 6002 of the Resource Conservation and Recovery Act (42 U.S.C. 6962, et seq.).

2.300 Deliverables

2.301 SOFTWAREA list of the items of software the State is required to purchase for executing the Contract is attached in Appendix A. The list includes all software required to complete the Contract and make the Deliverables operable; if any additional software is required in order for the Deliverables to meet the requirements of this Contract, such software shall be provided to the State by Contractor at no additional charge (except where agreed upon and specified in a Statement of Work or Contract Change Notice). The attachment also identifies certain items of software to be provided by the State.

2.302 HARDWAREA list of the items of hardware the State is required to purchase for executing the Contract is attached in Appendix A. The list includes all hardware required to complete the Contract and make the Deliverables operable; if any additional hardware is required in order for the Deliverables to meet the requirements of this Contract, such hardware shall be provided to the State by Contractor at no additional charge (except where agreed upon and specified in a Contract Change Notice). The attachment also identifies certain items of hardware to be provided by the State.

2.310 Software Warranties

2.311 PERFORMANCE WARRANTYThe Contractor represents and warrants that Deliverables, after Final Acceptance, will perform and operate in compliance with the requirements and other standards of performance contained in this Contract (including all descriptions, specifications and drawings made a part of the Contract) for a period of (90) ninety days. In the event of a breach of this warranty, Contractor will promptly correct the affected Deliverable(s) at no charge to the State.

Page 140 of 161

Page 141: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

2.312 NO SURREPTITIOUS CODE WARRANTYThe Contractor represents and warrants that no copy of licensed Software provided to the State contains or will contain any Self-Help Code or any Unauthorized Code as defined below. This warranty is referred to in this Contract as the “No Surreptitious Code Warranty.”

As used in this Contract, “Self-Help Code” means any back door, time bomb, drop dead device, or other software routine designed to disable a computer program automatically with the passage of time or under the positive control of a person other than the licensee of the software. Self-Help Code does not include Software routines in a computer program, if any, designed to permit an owner of the computer program (or other person acting by authority of the owner) to obtain access to a licensee’s computer system(s) (e.g. remote access via modem) for purposes of maintenance or technical support.

As used in this Contract, “Unauthorized Code” means any virus, Trojan horse, spyware, worm or other Software routines or components designed to permit unauthorized access to disable, erase, or otherwise harm software, equipment, or data; or to perform any other such actions. The term Unauthorized Code does not include Self-Help Code. Unauthorized Code does not include Software routines in a computer program, if any, designed to permit an owner of the computer program (or other person acting by authority of the owner) to obtain access to a licensee’s computer system(s) (e.g. remote access via modem) for purposes of maintenance or technical support.

In addition, Contractor will use up-to-date commercial virus detection software to detect and remove any viruses from any software prior to delivering it to the State.

2.313 CALENDAR WARRANTYThe Contractor represents and warrants that all software for which the Contractor either sells or licenses to the State of Michigan and used by the State prior to, during or after the calendar year 2000, includes or shall include, at no added cost to the State, design and performance so the State shall not experience software abnormality and/or the generation of incorrect results from the software, due to date oriented processing, in the operation of the business of the State of Michigan.

The software design, to insure calendar year rollover compatibility, shall include, but is not limited to: data structures (databases, data files, etc.) that provide 4-digit date century; stored data that contain date century recognition, including, but not limited to, data stored in databases and hardware device internal system dates; calculations and program logic (e.g., sort algorithms, calendar generation, event recognition, and all processing actions that use or produce date values) that accommodates same century and multi-century formulas and date values; interfaces that supply data to and receive data from other systems or organizations that prevent non-compliant dates and data from entering any State system; user interfaces (i.e., screens, reports, etc.) that accurately show 4 digit years; and assurance that the year 2000 shall be correctly treated as a leap year within all calculation and calendar logic.

2.314 THIRD-PARTY SOFTWARE WARRANTYThe Contractor represents and warrants that it will disclose the use or incorporation of any third-party software into the Deliverables. At the time of Delivery, the Contractor shall provide in writing the name and use of any Third-party Software, including information regarding the Contractor’s authorization to include and utilize such software. The notice shall include a copy of any ownership agreement or license that authorizes the Contractor to use the Third-party Software.

2.315 PHYSICAL MEDIA WARRANTYContractor represents and warrants that each licensed copy of the Software provided by the Contractor is free from physical defects in the media that tangibly embodies the copy. This warranty does not apply to defects discovered more than (30) thirty days after that date of Final Acceptance of the Software by the State. This warranty does not apply to defects arising from acts of Excusable Failure. If the Contractor breaches this warranty, then the State shall be entitled to replacement of the non-compliant copy by Contractor, at Contractor’s expense (including shipping and handling).

Page 141 of 161

Page 142: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

2.320 Software Licensing

2.321 CROSS-LICENSE, DELIVERABLES ONLY, LICENSE TO CONTRACTOR – DELETED/NA

2.322 CROSS-LICENSE, DELIVERABLES AND DERIVATIVE WORK, LICENSE TO CONTRACTORThe State may grant to the Contractor, the royalty-free, world-wide, non-exclusive right and license under any Deliverable and/or Derivative Work now or in the future owned by the State, or with respect to which the State has a right to grant such rights or licenses, to the extent required by the Contractor to market the Deliverables and/or Derivative Work and exercise its full rights in the Deliverables and/or Derivative Work, including, without limitation, the right to make, use and sell products and services based on or incorporating such Deliverables and/or Derivative Work.

2.323 LICENSE BACK TO THE STATEUnless otherwise specifically agreed to by the State, before initiating the preparation of any Deliverable that is a Derivative of a preexisting work, the Contractor shall cause the State to have and obtain the irrevocable, nonexclusive, worldwide, royalty-free right and license to (1) use, execute, reproduce, display, perform, distribute internally or externally, sell copies of, and prepare Derivative Works based upon all preexisting works and Derivative Works thereof, and (2) authorize or sublicense others from time to time to do any or all of the foregoing.

2.324 LICENSE RETAINED BY CONTRACTORContractor grants to the State a non-exclusive, royalty-free, site-wide, irrevocable, transferable license to use the Software and related documentation according to the terms and conditions of this Contract. For the purposes of this license, “site-wide” includes any State of Michigan office regardless of its physical location.

The State may modify the Software and may combine such with other programs or materials to form a derivative work. The State will own and hold all copyright, trademarks, patent and other intellectual property rights in any derivative work, excluding any rights or interest in Software other than those granted in this Contract.

The State may copy each item of Software to multiple hard drives or networks unless otherwise agreed by the parties.

The State will make and maintain no more than one archival copy of each item of Software, and each copy will contain all legends and notices and will be subject to the same conditions and restrictions as the original. The State may also make copies of the Software in the course of routine backups of hard drive(s) for the purpose of recovery of hard drive contents.

In the event that the Contractor shall, for any reason, cease to conduct business, or cease to support the Software, the State shall have the right to convert these licenses into perpetual licenses, with rights of quiet enjoyment, but subject to payment obligations not to exceed the then current rates.

2.325 PRE-EXISTING MATERIALS FOR CUSTOM SOFTWARE DELIVERABLESNeither Contractor nor any of its Subcontractors shall incorporate any preexisting materials (including Standard Software) into Custom Software Deliverables or use any pre-existing materials to produce Custom Software Deliverables if such pre-existing materials will be needed by the State in order to use the Custom Software Deliverables unless (i) such pre-existing materials and their owners are identified to the State in writing and (ii) such pre-existing materials are either readily commercially available products for which Contractor or its Subcontractor, as the case may be, has obtained a license (in form and substance approved by the State) in the name of the State, or are materials that Contractor or its Subcontractor, as the case may be, has the right to license to the State and has licensed to the State on terms and conditions approved by the State prior to using such pre-existing materials to perform the Services.

2.330 Source Code Escrow

2.331 DEFINITION

Page 142 of 161

Page 143: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

“Source Code Escrow Package” shall mean:(a) A complete copy in machine-readable form of the source code and executable code of the Licensed

Software, including any updates or new releases of the product;(b) A complete copy of any existing design documentation and user documentation, including any updates or

revisions; and/or(c) Complete instructions for compiling and linking every part of the source code into executable code for

purposes of enabling verification of the completeness of the source code as provided below. Such instructions shall include precise identification of all compilers, library packages, and linkers used to generate executable code.

2.332 DELIVERY OF SOURCE CODE INTO ESCROWContractor shall deliver a Source Code Escrow Package to the Escrow Agent, pursuant to the Escrow Contract, which shall be entered into on commercially reasonable terms subject to the provisions of this Contract within (30) thirty days of the execution of this Contract.

2.333 DELIVERY OF NEW SOURCE CODE INTO ESCROWIf at any time during the term of this Contract, the Contractor provides a maintenance release or upgrade version of the Licensed Software, Contractor shall within ten (10) days deposit with the Escrow Agent, in accordance with the Escrow Contract, a Source Code Escrow Package for the maintenance release or upgrade version, and provide the State with notice of the delivery.

2.334 VERIFICATIONThe State reserves the right at any time, but not more than once a year, either itself or through a third party contractor, upon thirty (30) days written notice, to seek verification of the Source Code Escrow Package.

2.335 ESCROW FEESThe Contractor will pay all fees and expenses charged by the Escrow Agent.

2.336 RELEASE EVENTSThe Source Code Escrow Package may be released from escrow to the State, temporarily or permanently, upon the occurrence of one or more of the following:(a) The Contractor becomes insolvent, makes a general assignment for the benefit of creditors, files a

voluntary petition of bankruptcy, suffers or permits the appointment of a receiver for its business or assets, becomes subject to any proceeding under bankruptcy or insolvency law, whether domestic or foreign;

(b) The Contractor has wound up or liquidated its business voluntarily or otherwise and the State has reason to believe that such events will cause the Contractor to fail to meet its warranties and maintenance obligations in the foreseeable future;

(c) The Contractor voluntarily or otherwise discontinues support of the provided products or fails to support the products in accordance with its maintenance obligations and warranties.

2.337 RELEASE EVENT PROCEDURESIf the State desires to obtain the Source Code Escrow Package from the Escrow Agent upon the occurrence of an Event in this Section, then:(a) The State shall comply with all procedures in the Escrow Contract;(b) The State shall maintain all materials and information comprising the Source Code Escrow Package in

confidence in accordance with this Contract;(c) If the release is a temporary one, then the State shall promptly return all released materials to Contractor

when the circumstances leading to the release are no longer in effect.

2.338 LICENSEUpon release from the Escrow Agent pursuant to an event described in this Section, the Contractor automatically grants the State a non-exclusive, irrevocable license to use, reproduce, modify, maintain, support, update, have made, and create Derivative Works. Further, the State shall have the right to use the Source Code Escrow Package in order to maintain and support the Licensed Software so that it can be used by the State as set forth in this Contract.

2.339 DERIVATIVE WORKS

Page 143 of 161

Page 144: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Any Derivative Works to the source code released from escrow that are made by or on behalf of the State shall be the sole property of the State. The State acknowledges that its ownership rights are limited solely to the Derivative Works and do not include any ownership rights in the underlying source code.

Bidder shall check only 1 box below, and identify exception(s) in regard to Article 2I have reviewed Article 2 and agree to the State’s terms with no exceptions.I have reviewed Article 2 and have identified all exceptions per the instructions below.

I have identified all exceptions and revisions to Article 2 as tracked changes. I understand this could impact the State’s ability to award a contract to my firm by considering my proposal, and furthermore the State reserves the right to deduct as much as five (5) points from my technical score for any exception or revision to Article 2 . Furthermore, I understand that, if the State awards to my firm, and if the State and my firm cannot reach agreement on all excepted or revised Article 2 Terms and Conditions within fifteen (15) business days of Notice of Recommendation, then the State reserves the right, at its sole discretion, to rescind the Award and to re-award to the next-most qualified bidder.

Bidder shall provide a statement that a Certificate of Insurance will be provided as a condition of award has been included (referenced in Section 2.133).Bidder Response:

Page 144 of 161

Page 145: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Article 3 – Bid Process and Evaluation Criteria

3.010 Introduction

3.011 PRE-BID MEETINGS The purpose of the pre-bid meeting is to provide a forum for prospective Bidders to ask questions. The pre-bid meeting is for information only. Any answers furnished will not be official until verified in writing by DTMB-Procurement. Answers that change or substantially clarify the RFP will be affirmed in writing and copies will be provided to all attendees. The pre-bid meeting will be the Bidders only opportunity to personally address questions concerning this RFP.

Persons with disabilities needing assistance or provisions to effectively participate at the pre-bid meeting should indicate their needs by contacting the Buyer. All the requests must be received at least (5) five business days before the date of the meeting otherwise requests cannot be guaranteed.

3.012 COMMUNICATIONSThe State will not respond to telephone inquiries or visitation by Bidders or their representatives. Bidder’s sole point of contact concerning the RFP is the Buyer named on the cover page of this RFP. Any communication outside of this process may result in disqualification or debarment or both.

3.013 QUESTIONSQuestions concerning the RFP must be submitted, in writing, no later than the time and date specified on the cover sheet of this RFP. All questions must be submitted as an attachment in Microsoft Word or Rich Text Format and sent to the Buyer listed on the cover sheet of this RFP. Changes to the RFP and answers to questions will be prepared as an addendum and posted on the State’s web site under the corresponding bid number at http://www.bid4michigan.com. The posted addendum officially revises and supersedes the original RFP. The approximate date for posting the addenda appears on the cover page of this RFP.

3.20 Award Process

NOTICE TO ALL BIDDERS: It is the bidder’s responsibility to complete each bidder response section, in each article, completely and in detail. No assumptions should be made that the State is aware of any bidder’s capabilities, staffing, prior experience, past performance or any other required information. The evaluation will be based on the information submitted with the proposal according to the terms of the RFP.

3.021 METHOD OF EVALUATIONProposals will be evaluated by a Joint Evaluation Committee chaired by DTMB-Procurement.

3.022 EVALUATION CRITERIAThe following chart represents the scoring of the particular factors as located in the RFP.

Evaluation Criteria PointsTechnical Proposal Evaluation

- Proposed Solution and Approach 50 Article 1 Statement of Work Appendix A - Breakdown of Hardware and Related Software Appendix C – Migration and Integration Types Appendix D – General and Technical System Requirements Appendix E – Functional Requirements Appendix F – State Enterprise Password Standards Attachment 3 – Solution Narrative Attachment 6 – Preliminary Project Schedule Attachment 7 – EASA

Page 145 of 161

Page 146: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Attachment 8 – Prelminary Hosting and Security Environment Plan Attachment 9 – Preliminary Technical Architecture Plan Attachment 10 – Preliminary Preliminary Capacity Plan Attachment 11 – Preliminary Software Development Plan Attachment 12 – Preliminary Migration Plan Attachment 13 – Preliminary Operational Plan

- Prior Experience 25 Article 4 – Required Bidder Information Attachment 2 – Company History

- Staffing 20 Section 1.201 - Bidder Staff Roles and Responsibilities Attachment 4 – Organizational Chart Attachment 5 Resumes

Compliance with Article 2 Terms and Conditions 5Total 100

Oral Presentation: A Bidder may be requested to make an oral presentation. Oral presentations provide an opportunity for the Bidder to clarify their proposal. If required, DTMB-Procurement will schedule the oral presentation.

Site Visit: The State may conduct a site visit to tour and inspect the Bidder’s facilities. DTMB-Procurement will schedule these visits, if required.

3.023 PRICE EVALUATIONOnly those proposals receiving a score of eighty (80) points or more of the total maximum possible score will be considered for award.

All price proposals will be opened. However, prices will only be evaluated from those Bidders meeting the minimum point threshold. Evaluation of price proposals includes consideration for a Qualified Disabled Veteran Preference. Public Act 431 of 1984, as amended, establishes a preference of up to 10% for businesses owned by qualified disabled veterans meeting the minimum point threshold for passing.

3.024 AWARD RECOMMENDATIONThe award recommendation will be made to the responsive and responsible Bidder who offers the best value to the State of Michigan. Best value will be determined by the Bidder meeting the minimum point threshold and offering the best combination of the factors stated in Section 3.022, and price, as demonstrated by its proposal.

3.025 RESERVATIONSThe State reserves the right to:(a) consider total cost of ownership factors in the final award recommendation (i.e. hardware and related

software costs, transition costs, training costs, etc.).(b) award by item, part or portion of an item, group of items or total proposal, to reject any and all proposals in

whole or in part, if, in the Director of DTMB-Procurement’s judgment, the best interest of the State will be so served.

(c) award multiple, optional use contracts. In addition to the other factors listed, offers will be evaluated on the basis of advantages and disadvantages to the State that may result from making more than one award.

(d) consider overall economic impact to the State in the final award recommendation. This includes considering principal place of performance, number of Michigan citizens employed or potentially employed, dollars paid to Michigan residents, Michigan capital investments, economically disadvantaged businesses, etc.

(e) award to another ‘best value’ contractor in case the original Awardee does not accept the award. This reservation applies for all of our solicitations whether they are quotes, bids, proposals, pre-qualified or pre-registered programs.

(f) give a preference for products manufactured or services offered by Michigan firms if all other things are equal and if not inconsistent with federal statute. (See MCL 18.1261)

Page 146 of 161

Page 147: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

(g) disqualify any bid based on Sections 1.1 through 4.1 in the general Certifications and Representations (completed at vendor registration).

3.026 AWARD DECISIONAward recommendation will be made to the Chief Procurement Officer, DTMB-Procurement, for review and approval.

3.027 PROTESTSA Bidder wishing to protest the award recommendation must submit a protest, in writing, by 3:00 p.m. EST on the date stated on the notice of award recommendation. Bidder must include the RFP number and clearly state the facts believed to constitute error in the award recommendation along with the desired remedy. More information is available at http://www.michigan.gov/micontractconnect; click on the “Vendor Information” link.

3.028 STATE ADMINISTRATIVE BOARDThe State Administrative Board (SAB) must approve all contracts and purchase orders in excess of $250,000. The decision of the SAB regarding the award recommendation is final. However, SAB approval does not constitute a contract. The award process is not complete until the Bidder receives a properly executed Contract or Purchase Order.

3.030 Laws Applicable to Award

3.031 RECIPROCAL PREFERENCEPublic Act 431 of 1984 allows that if the low bid for a state procurement exceeds $100,000.00 and is from a business located in a state which applies a preference law against out-of-state businesses, the State shall prefer a bid from a Michigan business in the same manner in which the out-of-state Bidder would be preferred in its home state.

3.032 QUALIFIED DISABLED VETERAN PREFERENCEPublic Act 431 of 1984, as amended, establishes an up to 10% price preference for businesses owned by qualified disabled veterans. The Act includes a stated goal of making awards amounting to 5% of total state expenditures for goods, services, and construction to qualified disabled veteran-owned companies.

3.033 INDEPENDENT PRICE DETERMINATIONBy submitting a proposal, the Bidder certifies, and in the case of a joint proposal, each party certifies as to its own organization, that in connection with this proposal:(a) The prices in the proposal have been arrived at independently, without consultation, communication, or

agreement, for the purpose of restricting competition as to any matter relating to the prices with any other Bidder or with any competitor; and

(b) Unless otherwise required by law, the prices which have been quoted in the proposal have not been knowingly disclosed by the Bidder and will not knowingly be disclosed by the Bidder before award directly or indirectly to any other bidder or to any competitor; and

(c) No attempt has been made or will be made by the Bidder to induce any other person or firm to submit or not submit a proposal for the purpose of restricting competition.

Each person signing the proposal certifies that the person is:(a) responsible for the prices offered in the proposal and has not participated and will not participate in any

action contrary to this Section; or(b) not the person in the Bidder’s organization responsible within that organization for the decision as to the

prices being offered in the proposal but has been authorized, in writing, to act as agent for the persons responsible for the decision in certifying that the persons have not participated and will not participate in any action contrary to this Section.

3.034 TAXESThe State may refuse to award a contract to any Bidder who has failed to pay any applicable State taxes. The State may refuse to accept Bidder’s proposal, if Bidder has any outstanding debt with the State.

Page 147 of 161

Page 148: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

3.040 Possible Additional Considerations/Processes

3.041 CLARIFICATIONSThe State may request clarifications from Bidders. The State will document the clarifications in writing and forward to the Bidder. This process does not allow Bidder to change its bid. Instead, it provides an opportunity to clarify the proposal submitted.

If the State determines that a Bidder purposely or willfully submitted false information, the Bidder will not be considered for award, the State will pursue debarment of the Bidder. Any resulting Contract that may have been established will be terminated.

3.042 PAST PERFORMANCE WITH THE STATE OF MICHIGANThe State may evaluate the Bidder’s prior performance with the State as a factor in the award decision.

3.043 FINANCIAL STABILITY The State may evaluate the financial stability of any Bidder. The State may seek financial information from the Bidder and from third parties. If the State determines in its sole discretion that contracting with a Bidder presents an unacceptable risk to the State, the State reserves the right to not award a contract to that Bidder.

3.044 ENERGY EFFICIENCY/ENVIRONMENTAL PURCHASING POLICYThe State seeks wherever possible to purchase energy efficient products. This may include giving preference to U.S. Environmental Protection Agency (EPA) certified ‘Energy Star’ products for any category of products for which EPA has established Energy Star certification. For other purchases, the State will include energy efficiency as one of the priority factors to consider when choosing among comparable bids.

The State of Michigan is committed to encouraging the use of products and services that impact the environment less than competing products. This can be best accomplished by including environmental considerations in purchasing decisions, while remaining fiscally responsible, to promote practices that improve worker health, conserve natural resources, and prevent pollution. Environmental components that may be considered in Best Value Purchasing evaluation include: recycled content and recyclability; energy efficiency; and the presence of undesirable materials in the products, especially those toxic chemicals which are persistent and bioaccumulative. Bidders able to supply products containing recycled and environmentally preferable materials that meet performance requirements are encouraged to offer them in bids and proposals. Information on any relevant third party certification (such as Green Seal, Energy Star, etc.) should also be provided.

3.045 PRICING NEGOTIATIONSThe State may enter into negotiations with Bidders on price. No modification to the RFP technical requirements or specifications will be allowed.

3.046 BEST AND FINAL OFFER (BAFO)If the selection process described in the RFP does not lead to a viable award recommendation or significant deficiencies are identified, the State may prepare a Deficiency Report and Clarification Request (DR/CR) for each proposal determined to be in the competitive range. Bidders will be allowed to respond in writing to the DR/CR with a BAFO. The BAFO may include any changes to the original proposal to address the listed deficiencies, including alterations to the original cost proposal to address correction of the deficiencies. The BAFO must be submitted by the deadline established by DTMB-Procurement. After reviewing the BAFO response, the JEC will re-evaluate the proposals using the original evaluation method or publish an alteration to the originally evaluation criteria to all Bidders as part of the issuance of the DR/CR.

3.050 Proposal Details

3.051 COMPLETE PROPOSAL

Page 148 of 161

Page 149: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

To be considered, each Bidder must submit a complete proposal using the format specified in this RFP. The proposal must state how long the proposal remains valid. This period must be at least 120 days from the due date for responses to this RFP.

3.052 EFFICIENT PROPOSAL – DELETED/NA

3.053 PRICE AND NOTATIONSPrices and notations must be typed. Prices must be for new items only unless specified otherwise in the RFP. The person signing the proposal should initial all pricing corrections made to the proposal by the Bidder before submission.

3.054 DOUBLE SIDED ON RECYCLED PAPER - DELETED/NA

3.055 PROPOSAL FORMATThe following information must be included in all proposals. Bidders must respond to all sections of the RFP. Failure to respond to every section in each Article could result in disqualification from the bidding process. Uniform Resource Locator (URL) links to information will not be considered for evaluation. The State does not control the data and cannot assure that it is static and not subject to change. We will evaluate the materials submitted to us by the bid due date and time and in accordance with Section 3.060 Submitting Bids and Proposals. Proposals should be formatted to include each of the items included in the Bidder Checklist, provided on page 2 of the RFP.

3.060 Submitting Bids and Proposals

3.061 SEALED BID RECEIPTSEALED BIDS MUST BE RECEIVED AND TIME-STAMPED IN PURCHASING OPERATIONS ON OR BEFORE THE DATE AND TIME SPECIFIED WITHIN THE SOLICITATION NOTICE POSTED ON BID4MICHIGAN. BIDDERS ARE RESPONSIBLE FOR SUBMITTING THEIR PROPOSALS TO PURCHASING OPERATIONS ON TIME, AND IN THE FORMAT REQUIRED BY THE SOLICITATION NOTICE POSTED IN WWW.BID4MICHIGAN.COM. PROPOSALS RECEIVED AFTER THE SPECIFIED DUE DATE AND TIME CANNOT BE CONSIDERED. LATE RESPONSES FOR SOLICITATIONS REQUIRING “ONLINE ONLY” RESPONSES, WILL BE REJECTED AUTOMATICALLY BY THE BID4MICHIGAN SYSTEM.

3.062 Proposal SubmissionBidders must reference the bid notice posted on www.Bid4Michigan.com to determine the acceptable format for submission of responses. Responses submitted in a format not allowed by the posted solicitation notice may be disqualified as non-responsive. In addition, responses received from Bidders who have not completed the general certifications and representations via the Bid4Michigan online form, and/or did not downloaded solicitation documents directly from the system may be disqualified as non-responsive.

Online Responses:Responses are to be submitted electronically through the State’s electronic bid system Bid4Michigan, at www.bid4michigan.com. Bidders must be registered on the Bid4Michigan system to view solicitation documents and attachments, and must have completed the certifications and representations online to submit a solicitation response.

PRICE PROPOSAL MUST BE ATTACHED AS SEPARATE DOCUMENTS FROM THE TECHNICAL PROPOSAL. Pricing proposals will not be evaluated until the Joint Evaluation Committee has completed evaluation of the technical proposals.

3.063 ResponsesOnline submission required for this RFP. Faxed bids will not be accepted.

BIDDERS ARE RESPONSIBLE FOR ASSURING THAT THEY HAVE COMPLETED REGISTRATION ON THE BID4MICHIGAN SYSTEM AND THE ONLINE CERTIFICATIONS AND REPRESENTATIONS FORM PRIOR TO SUBMISSION OF A RESPONSE TO THIS PROPOSAL. BIDDERS ARE ALSO RESPONSIBLE FOR TIMELY RESPONSE SUBMISSION, THE BID4MICHIGAN SYSTEM PROVIDES TIME WARNINGS IN POP-

Page 149 of 161

Page 150: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

UP BOXES, FOR THE LAST HOUR PRIOR TO THE DEADLINE DATE AND TIME. MAKE SURE YOUR POP-UP BLOCKER IS TURNED “OFF” SO YOU DO NOT MISS THESE WARNINGS!

3.070 Possible Bond Requirements – not applicable

Page 150 of 161

Page 151: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Article 4 – Required Bidder Information

4.010 Bidder Information

4.011 Company InformationCompany Full Legal Name: Phone Number:

Company Address (include 9 digit zip code): Website Address:

Legal Status (i.e. corporation, partnership, DBA): Number of Years in Business:

State Incorporated: Gross Annual Sales for Last 5 YearsYear 1Year 2

Data Universal Number System (DUNS) # Year 3Year 4Year 5

If licensed, provide the license number and the State in which the company is licensed:License State

Federal Funding Accountability and Transparency Act (FFATA) (Public Law 109-282)Contractors who are awarded State contracts that are funded by $25,000 or more of federal funds are subject to FFATA reporting requirements. Although not required at the time of bid submission, if the bidder is awarded a Contract that meets the reporting requirements of the FFATA, the Contractor will be required to provide its DUNS number; parent organizations DUNS number; location and primary place of performance information, and possibly, executive compensation information. FFATA requirements and Duns information can be found at: https://www.fsrs.gov/ and http://www.dnb.com/ .

In the preceding fiscal year, was 80% or more of your annual gross revenues from federal awards?

Yes No

If yes, were those revenues greater than $25 million? Yes No

If yes to both question above, does the public have access to information about the names and total compensation of the most highly compensated officers through periodic reports filed under section 13(a) or 15(d) of the Securities Exchange Act of 1934 (15 U.S.C. 78 m(a), 78(d)) or section 6104 of the Internal Revenue Code of 1986.

Yes No

If no, provide the names of the most highly compensated officers and their total compensation (cash and non-cash dollar value) earned during the preceding fiscal year (for more information see 17 CFR 229.402(c)(2)):

Executive Name Executive Compensation

Page 151 of 161

Page 152: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

4.012 Vendor contact during RFP processName: e-mailAddress: City: State: Zip:Phone: Fax: Mobile:

4.013 AUTHORIZED CONTRACT SIGNATORYPerson named will be sole contact for your company to receive the Contract. Include the name and telephone number of person(s) in your company authorized to expedite any proposed contract with the State.

Name: Title: Phone:Name: Title: Phone:

4.014 PRIOR EXPERIENCE/PAST PERFORMANCEDescribe three prior experiences considered relevant to your firm’s ability to successfully manage a contract as defined in this RFP. Include sufficient detail to demonstrate the relevance of this experience. Experiences should include project/client description, cost, starting and completion dates, name, address, and phone number of the responsible official of the customer organization who may be contacted. Complete the tables below for each of the references.

The State will include in its evaluation the relevancy of the experience, compatibility of the experience to the current solicitation and the performance record of the experience. The State reserves the right to verify all submissions and perform further background checks of experience and performance. Background or reference checks might include other prior experiences not submitted as a response to this section.

Thorough knowledge and experience providing a full range of technical support services and administrative services, to develop, implement and operate Federated Identity & Credential Access Management Solutions

REFERENCE #1

GENERAL INFORMATION REFERENCE #1Client Name (and Department Name, if relevant)Location (City, State)Project NameDollar ValueStart and End Date (MM/YY-MM/YY)Status (Completed & Live, Other & if so, then Specify Phase)REFERENCE DETAILS REFERENCE #11) Brief Overview of Project,

including the software solution used:

2) Provide a description of the overall project.

3) What role did your firm play?4) How many users (internal

and external) access the system?

Page 152 of 161

Page 153: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Other Relevancy Factors

CONTACT INFORMATION REFERENCE #1Contact NameContact Role (at time of project)Contact Phone (including area code)Contact Email address or mailing addressOther info (if so desired)

Page 153 of 161

Page 154: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

REFERENCE #2

GENERAL INFORMATION REFERENCE #2Client Name (and Department Name, if relevant)Location (City, State)Project NameDollar ValueStart and End Date (MM/YY-MM/YY)Status (Completed & Live, Other & if so, then Specify Phase)REFERENCE DETAILS REFERENCE #21) Brief Overview of Project,

including the software solution used:

2) Provide a description of the overall project.

3) What role did your firm play?4) How many users (internal

and external) access the system?

Other Relevancy Factors

CONTACT INFORMATION REFERENCE #2Contact NameContact Role (at time of project)Contact Phone (including area code)Contact Email address or mailing addressOther info (if so desired)

REFERENCE #3

GENERAL INFORMATION REFERENCE #3Client Name (and Department Name, if relevant)Location (City, State)Project NameDollar ValueStart and End Date (MM/YY-MM/YY)Status (Completed & Live, Other & if so, then Specify Phase)REFERENCE DETAILS REFERENCE #31) Brief Overview of Project,

including the software solution used:

Page 154 of 161

Page 155: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

2) Provide a description of the overall project.

3) What role did your firm play?4) How many users (internal

and external) access the system?

Other Relevancy Factors

CONTACT INFORMATION REFERENCE #3Contact NameContact Role (at time of project)Contact Phone (including area code)Contact Email address or mailing addressOther info (if so desired)

4.015 SUBCONTRACTORSBidder must provide a list of all Subcontractors, including firm name, address, contact person, and a complete description of the work to be contracted. Include descriptive information concerning Subcontractor's organization and abilities.

Bidder Response Here:

4.016 CONTRACT PERFORMANCETermination for default is generally the exercise of the Government’s contractual right to completely or partially terminate a contract because of the contractor’s actual or anticipated failure to perform its contractual obligations. If the Bidder has had a contract terminated for default in the last three years, Bidder must submit full details below. If the Bidder has not had a contract terminated for default in this period, Bidder must affirmatively state this in the proposal. DTMB-Procurement will evaluate each incident and, at its sole discretion, may reject Bidder’s proposal.

Name of party to the contract:Address: City: State: Zip:

Contact Name: Phone:

Note: If the Bidder has had a contract terminated for default in this period, the Bidder must submit full details including the other party's name, address, and phone number DTMB-Procurement will evaluate the facts and may, at its sole discretion, reject the proposal on the grounds of past experience.

Bidder Response: Provide a list of contracts terminated and their reason for termination.

4.017 PLACE OF PERFORMANCEBidders, in the performance of any resulting contract, must identify the place of performance for work to be done by the Bidder and any Subcontractor. The place of performance includes any facility that may be utilized during the term of the proposed Contract. If the place of performance is a State facility, the bidder must list the location of the office responsible for the performance. DUNS numbers may vary by location. Please provide a DUNS number for each place of performance listed below.

Place of Performance – Owner/Operator of facility to be

Description of services to be performed at this location.

Percent (%) of Contract value

Data Universal Number System

Page 155 of 161

Page 156: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

used and full name and address including 9-digit zip code

to be performed at this location

(DUNS) #

4.018 DISCLOSURE OF LITIGATIONBidder must disclose any material criminal litigation, investigations or proceedings involving the Bidder (and each Subcontractor) or any of its officers or directors or any litigation, investigations or proceedings under the Sarbanes-Oxley Act. In addition, each Bidder (and each Subcontractor) must disclose to the State any material civil litigation, arbitration or proceeding to which Bidder (or, to the extent Bidder is aware, any Subcontractor hereunder) is a party, and which involves: (i) disputes that might reasonably be expected to adversely affect the viability or financial stability of Bidder or any Subcontractor hereunder; or (ii) a claim or written allegation of fraud against Bidder or, to the extent Bidder is aware, any Subcontractor hereunder by a governmental or public entity arising out of their business dealings with governmental or public entities. Any litigation, investigation, arbitration or other proceeding (collectively, "Proceeding") must be disclosed in a written statement in Bidder’s bid response. Details of settlements which are prevented from disclosure by the terms of the settlement may be annotated as the. Information provided to the State from Bidder’s publicly filed documents referencing its material litigation will be deemed to satisfy the requirements of this Section.

Bidder Response:

4.019 USE OF OTHER SOURCES AS SUBCONTRACTORSPersons with disabilities: Will the Bidder purchase supplies and/or service from a business owned by persons with disabilities in the performance of a Purchase Order or Contract for this solicitation?

___ Yes ___ No If Yes, complete the table below for each such business.

Estimated Contract % from Business(es) Owned by Persons with DisabilitiesCompany Name Estimate % of Contract Estimate $ of Contract

Community Rehabilitation Organizations: Will the Bidder purchase supplies and/or service from a community rehabilitation organization in the performance of a Purchase Order or Contract for this solicitation?

___ Yes ___ No If Yes, complete the table below for each such organization.

Estimated Contract % from Community Rehabilitation OrganizationsCompany Name Estimate % of Contract Estimate $ of Contract

4.020 SERVICES NEEDED IN PERFORMANCE – PRINCIPLE PLACE OF BUSINESSThe Bidder certifies that any services procured to perform work under a Purchase Order or Contract for this solicitation will be purchased from a business whose principle place of business is in the State of Michigan.

___ Yes ___ No If No, complete the table below for those services whose primary location is outside the State of Michigan.

Describe the Service to be purchased

Percent (%) of total contract value to be purchased

Service providers principal place of business (City and State)

Page 156 of 161

Page 157: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

4.021 SUBCONTRACTORS NEEDED IN PERFORMANCE OF CONTRACT – PRINCIPLE PLACE OF BUSINESS – DELETED/NA

4.022 FORMER STATE EMPLOYEESIf former State of Michigan employees are involved in this project in any of the following capacities, you should disclose that here. If not, the Bidder may respond with an “NA”.

a. In the performance of any resulting State contractb. Oversight or management of any resulting State contract c. Consulting, conferring or advising on the RFP response (such as in the role of consultant or lobbyist).

Name of former State of Michigan Employee

State Department & Division worked For

Active Dates of State Employment

Briefly describe the role, as described above, they had in this RFP or will have in any resulting contract

Retirees of the State of Michigan that are involved in the performance of any resulting contract may be subject to Section 68 (c) of the State Employees Retirement Act, MCL 38.1 et seq. A retiree of the State of Michigan must notify the Office of Retirement Services if he or she resumes employment, directly or indirectly, with the State of Michigan.

4.023 E-VERIFYIf the Michigan Department of Human Services or Michigan Department of Transportation receives goods or services under this Contract and pays for them using funds appropriated under 2012 PA 200, then the Contractor must comply with the requirements of §§ 291 and 381 of 2012 PA 200, as applicable, and use the federal E-Verify system to verify that new hire employees of the Contractor and its Subcontractors are legally present in the United States, and then certify the verification to the State

4.024 MIDEAL - EXTENDED PURCHASING – DELETED/NA

4.025 COOPERATIVE PURCHASING(a) This Contract may be extended to additional States or governmental jurisdictions upon mutual

written agreement between the State of Michigan and the Contractor. Political subdivisions and other authorized entities within each participating State or governmental jurisdiction may also participate in this Contract if such State allows participation by such entities.

(b) All MiDEAL processes, invoicing relationships, reporting and MiDEAL Service Fee also apply to cooperative purchasing participants.

(c) The State of Michigan reserves the right to negotiate additional discounts based on any increased volume generated by such extensions.←

BIDDER MUST CHECK ONE BOX BELOW

[   ] Deliverable(s) will be supplied to the State and MiDEAL Members according to the terms and prices quoted, subject to Section 2.281 and 2.283.

[   ] Deliverable(s) will not be supplied to Cooperative Purchasing Participants.←

4.026 BUSINESS OWNED BY QUALIFIED DISABLED VETERAN“Qualified Disabled Veteran,” as defined by Public Act 431 of 1984, means a business entity that is at least 51% owned by one or more veterans with a service-connected disability. The Act defines “Service-Connected Disability” as a disability incurred or aggravated in the line of active military, naval, or air service as defined in 38 USC 101 (16).

The Bidder represents that it IS _____, IS NOT ______ a disabled Veteran-owned business.

Page 157 of 161

Page 158: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

The Bidder represents and warrants that the company meets the above criteria (when checked) and has provided the following supportive documentation:

A. Proof of service and conditions of discharge: DD214 or equivalentB. Proof of service-connected disability: DD214 if the disability was documented at discharge or Veterans

Administration (VA) Rating Decision Letter or equivalent if the disability was documented after discharge

C. Proof of Ownership: Appropriate legal documents setting forth the ownership of the business entity

IMPORTANT NOTE TO BIDDERS: Self certification alone will not initiate the price preference cited in Section 3.032, Qualified Disabled Veteran Preference. In order to be considered for the pricing preference yourself certification must be accompanied by the qualifying documents listed above. The State reserves the right to request additional documents or clarifying information about the documentation submitted with the bid.

Loss of Preference: If during the term of the contract the contractor no longer qualifies for the preference, or if the contract is assigned to a business entity that does not qualify for the preference, they will be required to discount their contract price by the amount of the preference they received.

Fraudulently representing information about the use of businesses owned by persons with disabilities to procure this contract is a violation of the Business Opportunity Act for Persons with Disabilities of 1988 PA 112, MCL 450.791 – 450.795. A person who knowingly violates this act is guilty of a felony, punishable by imprisonment up to 2 years in prison, or a fine not less than $5,000. A person found guilty of violating this act may be barred from obtaining future contracts with the State.

Page 158 of 161

Page 159: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

SIGNATURE AUTHORITY

I/We certify that the undersigned is authorized to submit bids/quotations on behalf of __________________. The information provided about __________________________ ability to provide the goods and/or services outlined in this solicitation document is true and accurate. I/We understand that our product and/or service offerings must be in compliance with all requirements of this solicitation document.

___________________________________________Name of Bidder/Contractor/Supplier

____________________________________________________________________________________________________________________________________________________________________________Address of Contractor/Supplier

___________________________________________Telephone and Fax No. of Contractor/Supplier

___________________________________________E-mail Address of Contractor/Supplier

____________________________________________Signature of Contractor/Supplier’s Authorized Representative

___________________________________________Title of Supplier Representative

______________________________Date

____________________________________________Additional Signature Contractor/Supplier’s Authorized Representative

___________________________________________Title of Supplier Representative

______________________________Date

Page 159 of 161

Page 160: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Glossary

Term DefinitionDays Means calendar days unless otherwise specified.

24x7x365 Means 24 hours a day, seven days a week, and 365 days a year (including the 366th day in a leap year).

Additional ServiceMeans any Services/Deliverables within the scope of the Contract, but not specifically provided under any Statement of Work, that once added will result in the need to provide the Bidder with additional consideration.

Assurance Level

Assurance Level (or E-Authentication Assurance Level): A measure of trust or confidence in an authentication mechanism defined in OMB Memorandum M-04-04 and NIST Special Publication (SP) 800-63, in terms of four levels: [M-04-04]

Level 1: LITTLE OR NO confidence Level 2: SOME confidence Level 3: HIGH confidence Level 4: VERY HIGH confidence

Blanket Purchase Order An alternate term for Contract as used in the States computer system. Business Critical Any function identified in any Statement of Work as Business Critical.

Business DayWhether capitalized or not, shall mean any day other than a Saturday, Sunday or State-recognized legal holiday (as identified in the Collective Bargaining Agreement for State employees) from 8:00am EST through 5:00pm EST unless otherwise stated.

BYE The Benefit Year Ending date (BYE) is the date a claimant’s unemployment insurance claim ends and they can no longer collect benefits on that claim.

Chronic Failure Defined in any applicable Service Level Agreements.

Data Mining

Process of discovering new patterns from large data sets involving methods from statistics, artificial intelligence and database management.  The actual data mining task is the automatic or semi-automatic analysis of large quantities of data in order to extract previously unknown interesting patterns such as groups of data records (cluster analysis), unusual records (anomaly detection) and dependencies (association rule mining).

Deleted/NA Section is not applicable or included in this RFP. This is used as a placeholder to maintain consistent numbering.

Deliverable Physical goods and/or commodities as required or identified by a Statement of WorkDCH Department of Community HealthDTMB Michigan Department of Technology, Management and Budget

Environmentally preferable products

A product or service that has a lesser or reduced effect on human health and the environment when compared with competing products or services that serve the same purpose. Such products or services may include, but are not limited to, those that contain recycled content, minimize waste, conserve energy or water, and reduce the amount of toxics either disposed of or consumed.

Hazardous materialAny material defined as hazardous under the latest version of federal Emergency Planning and Community Right-to-Know Act of 1986 (including revisions adopted during the term of the Contract).

Incident Any interruption in Services.IT Information Technology.

ITB A generic term used to describe an Invitation to Bid. The ITB serves as the document for transmitting the RFP to potential bidders

Key Personnel Any Personnel designated in Article 1 as Key Personnel.MAIN Michigan Administrative Information Network. The State's automated administrative

management system that supports accounting, payroll, purchasing, and other activities.

PMM Project Management Methodology.

New WorkAny Services/Deliverables outside the scope of the Contract and not specifically provided under any Statement of Work, that once added will result in the need to provide the Bidder with additional consideration.

Page 160 of 161

Page 161: Web viewAll documentation prepared by the Contractor must be submitted to DTMB as both a printed hard copy and in Microsoft Word electronic format

MICAM, RFP-RS-084R3200022

Term Definition

Recycling

The series of activities by which materials that are no longer useful to the generator are collected, sorted, processed, and converted into raw materials and used in the production of new products. This definition excludes the use of these materials as a fuel substitute or for energy production.

Reuse Using a product or component of municipal solid waste in its original form more than once.

RFP Request for Proposal designed to solicit proposals for servicesServices Any function performed for the benefit of the State.SLA Service Level Agreement.

SOM State of Michigan

Source reductionAny practice that reduces the amount of any hazardous substance, pollutant, or contaminant entering any waste stream or otherwise released into the environment prior to recycling, energy recovery, treatment, or disposal.

SOW Statement of Work.

SPOC Single Point of Contact.

State Location Any physical location where the State performs work. State Location may include state-owned, leased, or rented space.

Subcontractor A company Bidder delegates performance of a portion of the Services to, but does not include independent Bidders engaged by Bidder solely in a staff augmentation role.

SUITE State Unified Information Technology Environment. The overall purpose of SUITE is to bring the Michigan Department of Information Technology (DTMB) systems development areas up to CMMI Level 3, which ensures consistent process usage throughout the organization. This includes using the same Project Management Methodology (PMM), Systems Engineering Methodology (SEM), Process Management, and Supporting Processes across all systems development areas within DTMB.

Unauthorized Removal Bidder’s removal of Key Personnel without the prior written consent of the State.Waste prevention Source reduction and reuse, but not recycling.

Waste reduction and Pollution prevention

The practice of minimizing the generation of waste at the source and, when wastes cannot be prevented, utilizing environmentally sound on-site or off-site reuse and recycling. The term includes equipment or technology modifications, process or procedure modifications, product reformulation or redesign, and raw material substitutions. Waste treatment, control, management, and disposal are not considered pollution prevention, per the definitions under Part 143, Waste Minimization, of the Natural Resources and Environmental Protection Act (NREPA), 1994 PA 451, as amended.

Work in Progress A Deliverable that has been partially prepared, but has not been presented to the State for Approval.

Work ProductRefers to any data compilations, reports, and other media, materials, or other objects or works of authorship created or produced by the Bidder as a result of an in furtherance of performing the services required by this Contract.

Page 161 of 161