The California Governor’s Office of Emergency Services (Cal OES) is seeking a comprehensive and visual solution to improve our understanding of emergency incidents for our staff.
Currently, the State of California uses SCOUT, a situational awareness and collaboration tool to provide an information sharing environment for small to extreme scale homeland security and emergency management incidents. SCOUT facilitates operational and tactical collaboration, training, and technical management for and among partner agencies. It further promotes interagency situational awareness for local, tribal, state, and federal partners.
SCOUT originated as a research and development project out of the Department of Homeland Security’s Science and Technology Directorate and was developed by the Massachusetts Institute of Technology Lincoln Laboratory. The original program was called the Next Generation Incident Command System.
Vendor Education Day
November 17, 2020 2:30-4:30pm PT
Join online: https://zoom.us/j/97638648665 or dial in below:
One tap mobile:
+16699006833,,97638648665# US (San Jose) 13462487799,,97638648665# US (Houston)
Find your local number: https://zoom.us/u/aehf1NFVmH
This solicitation is intended to present an overview of the transition of SCOUT to a new solution called NEXT-GEN SCOUT.
NEXT-GEN SCOUT shall provide a comprehensive, visual picture of the operating environment during an emergency incident. This tool must provide the following:
REQUIREMENTS
In addition to detailed requirements for the NEXT-GEN SCOUT (attached), essential data requirements include:
GENERAL DATA
FIRE
LAW ENFORCEMENT
EMERGENCY MEDICAL SERVICES
EMERGENCY MANAGEMENT
CONSTRAINTS
A cloud solution is preferred, and relevant Cal OES technologies include Microsoft 365, Azure AD, ESRI, Salesforce, Mulesoft, Tableau, Docusign, GovDelivery, SendGrid. MFA is being enabled and multiple SSO implementations have been deployed.
Information Security & Privacy Compliance Requirements
Minimum Security Requirements (NIST 800-53 Rev.4)
Access Control
Auditing
System Assessment & Authorization
Information System Backup
Identification and Authentication
System and Communication Protections
System and Information Integrity
Federal Risk and Authorization Management Program (FedRAMP) Version 2.0
FedRAMP is a government-wide program that provides a standardized approach to security assessments, authorization, and continuous monitoring for cloud products and services. FedRAMP controls are based on NIST SP 800-53. FedRAMP authorized providers are available at https://marketplace.fedramp.gov/#!/products?sort=productName
Additional Security References:
Privacy
California Privacy Policy and Privacy notice on collection requirements, (Government Code Section 11015.5 and 11019.9, and Civil Code Section 1798.17, when personal information is involved.
Accessibility
California Government Code section 7405 directs that: “state government entities, in developing, procuring, maintaining, or using electronic or IT, either indirectly or through the use of state funds by other entities, shall comply with the accessibility requirements of Section 508 of the Rehabilitation Act of 1973, as amended (29 U.S.C. Sec. 794d), and regulations implementing that act as set forth in Part 1194 of Title 36 of the Code of Federal Regulations.”
Government Code section 7405, in requiring compliance with Section 508, mandates that electronic and information technology (EIT) are accessible to individuals with disabilities, specifically:
State Agencies/state entities must develop, procure, maintain, or use EIT, that employees with disabilities have access to and use of information and data that is comparable to the access and use by employees who are not individuals with disabilities, unless an undue burden would be imposed on the Agency/state entity.
Individuals with disabilities, who are members of the public seeking information or services from an Agency/state entity, have access to and use of information and data that is comparable to that provided to the public who are not individuals with disabilities, unless an undue burden would be imposed on the Agency/state entity.
Data Analytics, Geo Services, Public Safety, and Resilience
Budget Not Determined Yet
Challenge-Based Procurement
November 13 through December 3, 2020 at 10:00 AM (GMT-08:00) Pacific Time (US & Canada)
November 13 through November 23, 2020 at 10:00 AM (GMT-08:00) Pacific Time (US & Canada)
© 2020 Cal OES. All rights reserved.