You are on page 1of 333

RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre

2.0

Digital Haryana

Request for Proposal


For
Selection of System Integrator
For
Design, Build, Commission and O&M
of
Haryana State Data Centre 2.0

Issued On: 01.07.2019

Ref No. DITECH/SDC/2019/1940/07

Department of Information Technology, Electronics & Communication, Haryana


through
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479 e:mail: ccip.hartron-hry@gov.in
Tender Portal: https://etenders.hry.nic.in
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 1
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

This page is left blank intentionally

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 2
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Table of Contents
1 Key Events and Dates................................................................................. 7
2 Abbreviations and Definitions .................................................................... 9
3 Instructions to Bidders on Electronic Tendering System: ........................... 13
3.1 Registration of bidders on e-Procurement Portal:- 13
3.2 Obtaining a Digital Certificate: 13
3.3 Pre-requisites for online bidding: 14
3.4 Online Viewing of Detailed Notice Inviting Tenders: 14
3.5 Download of Tender Documents: 14
3.6 Key Dates: 15
4 Instructions to Bidders ............................................................................. 15
4.1 Bid Documents 15
4.2 Key Dates 16
4.3 General Eligibility Criteria for Bidders 16
4.4 Pre-Bid Conference and Clarifications 16
4.4.1 Bidders Queries ............................................................................................................. 16
4.4.2 Pre-Bid Conference ...................................................................................................... 17
4.5 Bidder Inquiries and Department Responses 17
4.6 Amendments/Corrigendum 18
4.7 RFP Format 18
4.8 Proposal Preparation Costs 18
4.9 Period of Validity of Bids 19
4.10 Non-Conforming Bids 19
4.11 Language of Bids 19
4.12 Prices 19
4.13 Correction of errors 19
4.14 Arithmetic errors in bids will be corrected as follows 20
4.15 Rejection 20
4.16 Modification and Withdrawal of Proposals 21
4.17 Proposal Cover Letter 21
4.18 General information of the bidders 21
4.19 Bidder's Authorization Certificate 21
4.20 Authenticity of Documents submitted 22
4.21 Completeness of the Bidding Documents 22
4.22 Unconditional Bidding Documents 22
4.23 Right to Negotiate 22
4.24 Arbitration 23
4.25 Release of Order 23
4.26 Acknowledgement of Understanding of Terms 24
4.27 Performance Bank Guarantee 24
4.28 Terms of Contract 25
4.29 Bid Submission 25
4.30 Clarification in Bid Documents post bid submission 25

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 3
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

5 About Project and Brief Scope of Work .................................................... 27


5.1 Intent 27
5.2 Introduction 27
5.3 Project Background 30
5.4 Objective of the project 31
5.5 Specifications of the building housing the proposed HSDC 2.0 Centre 33
5.5.1 Location of the building .............................................................................................. 33
5.5.2 Building Strength .......................................................................................................... 33
5.5.3 Building Security & Surveillance ................................................................................ 34
5.5.4 Access Control System ................................................................................................. 34
5.5.5 Rodent Repellent System ............................................................................................ 34
5.5.6 Protection of the building from Vibrations .............................................................. 34
5.5.7 Emergency services for the building ......................................................................... 34
5.5.8 Building Management Services ................................................................................... 34
5.5.9 Precision Air Conditioning (PAC)................................................................................ 35
5.5.10 Specifications of Existing Racks ................................................................................. 35
5.6 Minimum Requirements for Haryana State Data Centre 2.0 35
5.7 Design Considerations for HSDC 2.0 36
5.7.1 IT System Design Consideration ................................................................................. 36
5.7.2 High Level IT Infrastructure ....................................................................................... 36
5.7.3 Scalability ...................................................................................................................... 38
5.7.4 Availability ..................................................................................................................... 38
5.7.5 Interoperability ............................................................................................................. 39
5.7.6 Cyber Security ............................................................................................................... 39
5.8 Deployment Architecture 39
5.8.1 HCI based Cloud Deployment Architecture ............................................................. 39
6 Detailed Scope of Work ............................................................................ 41
6.1 General 41
6.2 Hyper-Converged Infrastructure and Virtualization Software (Hypervisor) &
Manager 44
6.3 AAA / Directory Services 44
6.4 Cloud Management Platform (CMP) 45
6.5 Backup solution 46
6.6 Migration 47
6.7 Network and Security Components 48
6.8 Disaster Recovery (DR) 49
6.9 Comprehensive Warranty Support & ATS Services 50
6.9.1 Warranty Support for Hardware, Network equipment & Cabling and ATS for
Software and Network & Security Software............................................................................ 50
6.10 Technical Manpower 54
6.11 Transition Management 57
6.12 Training to Core Team of purchaser 59
6.13 Roles and Responsibilities of the different stakeholders 61
6.14 Shifting of Data Centre 62
6.15 Bill of Material 63
6.15.1 Bill of Material – I – IT Infrastructure ........................................................................ 63
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 4
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

6.15.2 Bill of Material – II – Manpower Resources ............................................................... 64


7 Pre-Qualification Criteria (Mandatory)...................................................... 65
8 Technical Evaluation Criteria ................................................................... 71
9 Commercial Bids Components .................................................................. 76
10 Final Evaluation Process .......................................................................... 85
11 Project Milestones & Deliverables ............................................................ 88
11.1 Project Milestones and Deliverables 88
11.2 Project Validity 90
12 Performance Requirements/Service Level Agreement (SLA) ...................... 91
12.1 Applicability of Service Level Requirements 91
12.1.1 Liquidated Damages ..................................................................................................... 91
12.1.2 Technical Service Level Agreement .......................................................................... 91
12.1.3 Manpower Service Level Agreement ......................................................................... 92
12.1.4 Service Levels Monitoring ........................................................................................... 92
12.2 Liquidated Damages 92
12.3 Service Level Agreements for HCI based cloud 92
12.3.1 Penalty for Service & Equipment Failure ................................................................. 94
12.4 Security SLA and penalty 95
12.5 Man Power 96
12.5.1 Technical Resources (Manpower services) ............................................................... 96
13 Payment Terms ....................................................................................... 99
13.1 Data Centre (DC) & Disaster Recovery (DR) Site IT Infrastructure 99
13.2 Extended Warranty Amount – DC & DR Site IT Infrastructure 100
13.3 Operations & Management – Manpower Services 100
13.4 One Time Shifting of Data Centre 101
14 Submission of Bids ................................................................................. 102
15 Bid Submission Format ........................................................................... 103
16 Pre-Qualification Bid Formats ................................................................ 104
Form 1: Pre-qualification bid covering letter ................................................. 105
Form 2: Pre-qualification Bid Checklist ......................................................... 108
Annexure-1 .................................................................................................. 109
Form 3: General Information Form ................................................................ 116
Form 4: Power of Attorney to Authorize Signatory ........................................ 121
Form 5: Declaration for Conflict of Interest ................................................... 123
Form 6: Declaration of Non-Black Listing ....................................................... 124
Form 7: Declaration for Employee Strength ................................................... 125
Form-8: Financial Performance of Bidder ...................................................... 126
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 5
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Annexure 16(A): AFFIDAVIT .......................................................................... 127


Annexure 16(B): Statutory Undertaking ......................................................... 129
Annexure 16(C): Certificate of Dealership/Authorization Letter/Warranty ...... 130
Annexure 16(D): Undertaking for honoring warranty ..................................... 131
17 Technical Bid Formats ........................................................................... 132
Form 9: Technical Bid Covering Letter .......................................................... 133
Form 10: Technical Bid Checklist .................................................................. 135
Annexure 2: Technical bid Evaluation Criterion ............................................. 136
Form 11: Project Description Template ......................................................... 140
Form 12: Work Schedule Template................................................................ 141
Form 13: Team Composition and Task Assignments ........................................ 142
Form 14: Details of Proposed Manpower Resources........................................ 143
14.1 Summary of resources proposed ............................................................ 143
14.2 Curriculum Vitae (CV) Template for Proposed Professional Staff............. 144
Annexure 17 (A): Technical Compliance ........................................................ 146
18 Commercial Bid Formats ........................................................................ 148
Form 15: Covering Letter for Commercial Bid ................................................ 149
Annexure 3: Summary of Cost Components ................................................... 151
Form16 (a): Financial Bid Format for IT Infrastructure (S/W & H/W) ............... 152
Form 16 (b): Financial Bid Format for Technical Manpower Services .............. 158
Form 16 (c): Financial Bid Format for One Time Shifting of Data Centre ......... 159
19 Appendix ............................................................................................... 160
Appendix 1: Format for Performance Bank Guarantee ................................... 160
Appendix 2: Draft Agreement ........................................................................ 163
Appendix 3: List of Current IT / Non- IT Infrastructure in Haryana State Data Centre
(HSDC) .......................................................................................................... 169
Appendix 4: Technical Requirement Specifications (TRS) ............................... 185

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 6
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

1 Key Events and Dates


DATA SHEET
S.
Particulars Date & Time
No.
Managing Director HARTRON (on behalf of DITECH)
Haryana State Electronics Development Corporation
Tender Inviting Authority Limited (HARTRON)
1.
Designation and Address SCO 109-110, Sector 17 B,
Chandigarh. 160017
Phone (0172) – 2714302, 2703479
2. Tender Number DITECH/SDC/2019/1940/07
Selection of System Integrator for Design, Build,
3. Name of RFP
Commission and O&M of Haryana State Data Centre 2.0
Design, Build, Commission and O&M of Haryana State Data
4. Name of Services Centre 2.0
(For Haryana State Govt.)
Sector 17, Chandigarh (DC) & DR at different seismic zone (
5. Place of Execution
will be informed during signing of contract)
Tender notice & tender document is available at
6. Invitation to Bid from https://etenders.hry.nic.in
from 01.07.2019 from 10.00 AM onwards
Date & Time: 10.07.2019, 3:00:00 PM
Email Id :
 ccip.hartron-hry@gov.in
Note: No queries will be entertained after ‘Last date for
Last Date for receipt of Pre-Bid
7. receipt of Pre-Bid queries’.
Queries
Bidders are advised not to wait for last moment for sending
pre-bid queries as any delay in receipt of queries due to e-
mail IT infrastructure (at receiver’s & sender’s end) will not
be the responsibility of purchaser.
4th Floor
HARTRON, SCO 109-110, Sector – 17 B, Chandigarh, Haryana
Pre-bid Conference Venue with
8. 16.07.2019, 2:00 PM
Date & Time
Note: No queries will be entertained after ‘Last date for
receipt of Pre-Bid queries’.
Clarification & Corrigendum of bid
9. 25.07.2019, 4:00 PM
queries
14.08.2019, 4:00:00 PM (Online)

Hard Copy of Pre-Qualification cum Technical bid only as


uploaded on e-procurement portal by the respective bidder
must be submitted by bidder (with proper binding and
indexing) before 16.08.2019, 4:00:00 PM at:

10. Last date & time for receipt of bid 4th Floor
HARTRON, SCO 109-110, Sector – 17 B, Chandigarh, Haryana
Phone (0172) – 2714302, 2703479;

Bidder should arrange for the tender processing fee and


EMD as specified in the tender document. The original DDs
for both tender processing fee & EMD should be
posted/couriered/given in person to the Tender Inviting

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 7
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Authority along with the hard copy of prequalification cum


technical bid to be submitted separately by the bidder as
per the schedule mentioned at line item no. 10 of section 1
key events & dates. However, the copy of the scanned copy
of DD for tender processing fee & EMD should be uploaded
online along with the pre-qualification cum technical bid as
per the given schedule.

Date and time for opening of First


11. 19.08.2019, 03.00 PM
Stage bid proposal
12. Technical Presentation To be intimated later
Date and time for opening of
13. To be intimated later
Financial bids
4th Floor
14. Office address HARTRON, SCO 109-110, Sector – 17 B, Chandigarh, Haryana
Phone (0172) – 2714302, 2703479
The Payment for Tender Document fee i.e. INR 25,000/-
(Rupees Twenty-Five Thousand Only) (Nonrefundable) can
Processing Fee for Tender (Non- be made by eligible bidders through Demand Draft in favor
15.
Refundable) of “Haryana State Electronics Development Corporation
Limited” payable at Chandigarh. Scanned copy of Demand
Draft should be uploaded online with technical bid.
The Payment for Earnest Money Deposit - 2,50,00,000/-
(Rupees Two Crore Fifty Lakh only) can be made by eligible
bidders through Demand Draft in favor of “Haryana State
16. Earnest Money Deposit Electronics Development Corporation Limited” payable at
Chandigarh.
Scanned copy of Demand Draft should be uploaded online
with technical bid.
Lowest Cost Based Selection (L1 Based) for technically
17. Method of Selection
qualified bidders
Performance Bank 10% of Total Contract Value
18.
Guarantee(PBG)
19. Language Proposals should be submitted in English only
Proposals must remain valid up to 180 (One Hundred &
20. Bid validity
Eighty) days from the last date of submission of the Bid.
21. Estimated Project Value (INR) 125 Crore (approx.)
22. Proposal Currency Prices shall be quoted in Indian Rupees (INR)
Department of Information Technology, Electronics &
23. All Licenses shall be in Name of:
Communication, Haryana
In different seismic zone (Bangalore / Hyderabad)
<<Exact location will be informed during signing of
24. Disaster Recovery (DR) Site
contract>>
<<DR Material will have to be supplied at DR Site>>
25. Consortium Not Allowed

Address for Communication:


MD HARTRON
HARTRON, SCO 109-110, Sector – 17B, Chandigarh, Haryana Phone: 0172- 2714302, 2703479
E-mail: ccip.hartron-hry@gov.in
Note: Bidders are advised to visit the portal i.e. https://etenders.hry.nic.in on regular
basis for updates/corrigendum issued by purchaser related to the tender.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 8
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

2 Abbreviations and Definitions


Abbreviations: For the purpose of this RFP, the following table gives the terminologies
used and the reference to/ definition of these terminologies.
# Terminology Reference to/Definition
1. ATS Annual Technical Support
2. BOM Bill of Material
3. BOQ Bill of Quantity
4. BTA Business Transaction Activity
5. CAPEX Capital Expenditure
6. CCTV Closed Circuit Television
7. CII Critical Information Infrastructure
8. Cr. Crores
9. CVVS Common Vulnerability Scoring System (CVSS)
10. DC Data Center
11. DG Diesel Generator
DITECH Department of Information Technology, Electronics &
12.
Communication, Haryana
13. DOT Department of Telecom
14. DPR Detailed Project Report
15. DR Disaster Recovery
16. EMD Earnest Money Deposit
17. E&IT Electronics & Information Technology
18. EMS Enterprise Management System
19. FAT Final Acceptance Test
20. FTP File Transfer Protocol
21. G2B Government to Business
22. G2C Government to Citizens
23. G2G Government to Government
24. GoH Government Of Haryana
25. GoI Government of India
26. GST Goods and Service Tax
27. HARTRON Haryana State Electronics Development Corporation Limited
28. HLD High Level Design
29. HoD Head of Department
30. HPC High Performance Computing
31. HQ Head Quarters
32. HSDC 2.0 Haryana State Data Centre 2.0
33. HSWAN Haryana Sate Wide Area Network
34. HT High Tension
35. HVAC Heating, Ventilation, and Air Conditioning

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 9
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

# Terminology Reference to/Definition


36. IBMS Integrated Building Management Systems
37. IOT Internet over Things
38. IP Internet Protocol
39. IPS Intrusion Prevention System
40. ISO International Organization for Standardization
41. ISP Internet Service Provider
42. IT Information Technology
43. ITSM IT Service Management
44. LAN Local Area Network
45. LT Low Tension
46. MeitY Ministry of Electronics and Information Technology
47. MPLS Multiprotocol Label Switching
48. NFPA National Fire Protection Agency
49. NGFW Next Generation Firewall
50. NIC National Informatics Centre
51. NMS Network Management Server
52. NOC Network Operations Center
53. O&M Operations and Maintenance
54. OEM Original Equipment Manufacturer
55. OPEX Operational Expenditure
56. PAC Precision Air Conditioning
57. PAHU Precision Air Handling Unit
58. PBG Performance Bank Guarantee
59. PDU Power Distribution Unit
60. POE Power over Ethernet
61. POI Point of Interconnect
62. PUE Power Usage Effectiveness
63. QOS Quality of Services
64. RE Resident Engineer
65. RFP Request For Proposal
66. SAN Storage Area Network
67. SDC State Data Center
68. SDN Software Define Network
69. SDS Software Defined Storage
70. SeMT State eMission Team
71. SIEM Security Information and Event Management
72. SLA Service Level Agreement
73. STP Spanning Tree Protocol
74. SWAN State Wide Area Network
75. TAC Technical Assistance Centre
TCP
76. Transmission Control Protocol

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 10
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

# Terminology Reference to/Definition


77. TCV Total Contract Value
78. TPA Third Party Agency
79. UPS Uninterrupted Power Supply
80. VESDA Very Early Smoke Detection Apparatus
81. VRF Virtual Routing & Forwarding
82. WAN Wide Area Network
83. WLD Water Leak Detection System

Definitions: The definitions of various terms that have been used as part of this RFP are as
follows:
i.“Purchaser” means Secretary, DITECH, Haryana
ii.“Bid Process Manager” means body i.e. HARTRON executing the tender process on behalf
of Purchaser.
iii.“Contract / Agreement / Contract Agreement” means the Agreement to be signed
between the successful bidder and purchaser, including all attachments, appendices, all
documents incorporated by reference thereto together with any subsequent
modifications, the RFP, the bid offer, the acceptance and all related correspondences,
clarifications, presentations.
iv.“Authorized Representative / Competent Authority” shall mean any person authorized
by either of the parties i.e. Bidder and Purchaser.
v.“Bidder/System Integrator” means any firm offering the solution(s), service(s) and /or
materials as required in the RFP. The words Bidder/ System Integrator when used in the
pre-award period shall be synonymous with party bidding for this RFP. The words Bidder/
System Integrator when used after award of the Contract shall mean the successful party
with whom purchaser signs the agreement for rendering of services for implementation
of this project.
vi. “Party” means Purchaser or Bidder individually and “Parties” mean Purchaser and
Bidder, collectively.
vii.“Client” will mean Purchaser or any agency / division / person nominated by client.
viii.“Proposal / Bid” means the Pre-Qualification, Technical and Commercial bids submitted
for this project against this RFP.
ix.“Request for Proposal (RFP)” means this document and its annexure and any other
documents provided along with this RFP or issued during the course of the selection of

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 11
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

bidder, seeking a set of solution(s), services(s), materials and/or any combination of


them.
x.“Requirements” shall mean and include schedules, details, description, statements of
technical data, performance characteristics and standards (Indian & International) as
applicable and specified in the RFP.
xi.“Default Notice” shall mean the written notice of Default of the Agreement issued by
one Party to the other in terms hereof.
xii.“Law” shall mean any Act, notification, bye law, rules and regulations, directive,
ordinance, order or instruction having the force of law enacted or issued by the Central
Government and/ or the State Government or regulatory authority or political
subdivision of government agency.
xiii.“LoI” means Letter of Intent, which shall constitute the intention of purchaser to place
the Purchase/Work Order with the successful bidder.
xiv.“Termination Notice” means the written notice of termination of the Agreement issued
by one Party to the other in terms hereof.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 12
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

3 Instructions to Bidders on Electronic Tendering System:


3.1 Registration of bidders on e-Procurement Portal:-
All the bidders intending to participate in the tenders processed online are required
to get registered on the centralized e - Procurement Portal i.e.
https://etenders.hry.nic.in. “Please visit the website for more details”.

3.2 Obtaining a Digital Certificate:


i. The Bids submitted online should be encrypted and signed electronically with a
Digital Certificate to establish the identity of the bidder bidding online. These
Digital Certificates are issued by an Approved Certifying Authority, by the
Controller of Certifying Authorities, Government of India.
ii. A Digital Certificate is issued upon receipt of mandatory identity (i.e.
Applicant’s PAN Card) and Address proofs and verification form duly attested by
the Bank Manager / Post Master / Gazette Officer. Only upon the receipt of the
required documents, a digital certificate can be issued. For more details please
visit the website – https://etenders.hry.nic.in.
iii. The bidders may obtain Class-II or III digital signature certificate from any
Certifying Authority or Sub-certifying Authority authorized by the Controfller of
Certifying Authorities or may obtain information and application format and
documents required for the issue of digital certificate from:
iv. Bid for a particular tender must be submitted online using the digital certificate
(Encryption & Signing), which is used to encrypt and sign the data during the bid
preparation stage. In case, during the process of a particular tender, the user
loses his digital certificate (due to virus attack, hardware problem, operating
system or any other problem) he will not be able to submit the bid online.
Hence, the users are advised to keep a backup of the certificate and also keep
the copies at safe place under proper security (for its use in case of
emergencies).
v. In case of online tendering, if the digital certificate issued to the authorized
user of a firm is used for signing and submitting a bid, it will be considered
equivalent to a no-objection certificate/power of attorney /lawful authorization

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 13
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

to that User. The firm has to authorize a specific individual through an


authorization certificate signed by all partners to use the digital certificate as
per Indian Information Technology Act 2000. Unless the certificates are revoked,
it will be assumed to represent adequate authority of the user to bid on behalf
of the firm in the tenders of HARTRON as per Information Technology Act 2000.
The digital signature of this authorized user will be binding on the firm.
vi. In case of any change in the authorization, it shall be the responsibility of
management / partners of the firm to inform the certifying authority about the
change and to obtain the digital signatures of the new person / user on behalf of
the firm / company. The procedure for application of a digital certificate
however will remain the same for the new user.
vii. The same procedure holds true for the authorized users in a private/Public
limited company. In this case, the authorization certificate will have to be
signed by the directors of the company.

3.3 Pre-requisites for online bidding:


In order to bid online on the portal https://etenders.hry.nic.in, the user machine
must be updated with the latest Java & DC setup. The link for downloading latest java
applet & DC setup are available on the Home page of the e-tendering Portal.

3.4 Online Viewing of Detailed Notice Inviting Tenders:


The bidders can view the detailed N.I.T and the time schedule (Key Dates) for all the
tenders floated through the single portal e-Procurement system on the Home Page at
https://etenders.hry.nic.in

3.5 Download of Tender Documents:


The tender documents can be downloaded free of cost from the e-Procurement portal
https://etenders.hry.nic.in. However, the bidders are required to submit the non-
refundable tender processing fee as per the Section 1 at sr. no. 15 (Important
Information).
The Commercial template must not be modified/replaced by the bidder and the same
should be uploaded after filling the relevant columns, else the bidder is liable to be

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 14
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

rejected for that tender. Bidders are allowed to enter the Bidder Name and Values
only.
Bidder, in advance, should prepare the bid documents to be submitted as indicated in
the tender schedule and they should be in PDF/XLS/RAR/DWF formats. If there is more
than one document, they can be clubbed together.
The bidder should submit the tender document(s) online well in advance before the
prescribed time to avoid any delay or problem during the bid submission process.
The Tender Inviting Authority (TIA) will not be held responsible for any sort of delay
or the difficulties faced during the submission of bids online by the bidders due to
local issues.
The bidder should see that the bid documents submitted should be free from virus and
if the documents could not be opened, due to virus, during tender opening, the bid is
liable to be rejected.
The time that is displayed from the server clock at the top of the tender Portal, will
be valid for all actions of requesting bid submission, bid opening etc., in the e-
Procurement portal. The Time followed in this portal is as per Indian Standard Time
(IST) which is GMT+5:30. The bidders should adhere to this time during bid submission.
The bidders are requested to submit the bids through online eProcurement system to
the TIA well before the bid submission end date and time (as per Server System
Clock).

3.6 Key Dates:


The bidders are strictly advised to follow dates and times as indicated in the online
Notice Inviting Tenders. The date and time shall be binding on all bidders. All online
activities are time tracked and the system enforces time locks that ensure that no
activity or transaction can take place outside the start and end dates and the time of
the stage as defined in the online Notice Inviting Tenders

4 Instructions to Bidders
4.1 Bid Documents

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 15
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

The RFP document can be downloaded from start date for issue of RFP from the portal:
etenders.hry.nic.in.

4.2 Key Dates

The bidders are strictly advised to follow dates and times as indicated in the online Notice
Inviting Tenders. The date and time shall be binding on all bidders. All online activities are
time tracked and the system enforces time locks that ensure that no activity or transaction
can take place outside the start and end dates and the time of the stage as defined in the
online Notice Inviting Tenders.

4.3 General Eligibility Criteria for Bidders

This invitation for bids is open to all bidders within India who fulfill pre-qualification
criteria as specified under this RFP and are eligible to do business in India under relevant
Indian laws as in force at the time of bidding.
Registered Company / entity registered under LLP Act / registered partnership firm / any
such entity declared by GoH to be ineligible to participate for corrupt, fraudulent or any
other unethical business practices shall not be eligible during the period for which such
ineligibility is declared.
Bidder would be completely responsible to purchaser for discharging of all responsibilities
related to the bid finalization and implementation of project. Bidder should have
ownership of the services proposed to purchaser.

4.4 Pre-Bid Conference and Clarifications


4.4.1 Bidders Queries
i. Any clarification regarding the RFP document and any other items related to this
project can be submitted to purchaser as per the submission mode and timelines
mentioned in the Data sheet.
ii. Any requests for clarifications post the indicated date and time shall not be
entertained by purchaser. Further purchaser will reserve the right to issue
clarifications.
iii. The queries of only those bidders would be considered who shall send the same
across to the e-mail ID’s provided in the proposal Data sheet.
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 16
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Note: - Queries must be strictly submitted only in the prescribed format (.XLS/
.XLSX). Queries not submitted in the prescribed format shall not be considered/
responded at all by the purchaser.

Bidder’s Request for Clarification/ Pre-bid Queries format {to be filled by the bidder}

Name of the Bidder/


Company/ Firm /Agency:
Tel. Nos. & Fax
Name of Person Designation Email-Id(s)
Nos.

Address for Tel. Nos. & Fax


Contact Person(s) Email-Id(s)
Correspondence Nos.

Query / Clarification Sought:

Content of Section
RFP Page No. Query/ Suggestion/
S. No. RFP Section No. (Details from RFP
Clarification required
document)
1
2
3

4.4.2 Pre-Bid Conference

The date and time for Pre-Bid Conference as indicated below:


Venue As mentioned in Data Sheet
Time As mentioned in Data Sheet
Date As mentioned in Data Sheet
The purpose of this pre-bid conference is to provide bidders with initial information
regarding the RFP and the proposed project requirements. The conference would also aim
to provide prospective bidders with an opportunity to seek clarifications regarding any
aspect of the project.

4.5 Bidder Inquiries and Department Responses

All enquiries related to this RFP must be directed in writing exclusively to the contact
person notified by purchaser. The mode of delivering written queries to the
aforementioned contact person would be through email only in the prescribed format. The
bidders shall send their queries at the following email address:
 ccip.hartron-hry@gov.in
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 17
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

The purchaser will endeavor to provide a timely response to all received enquiries and
would provide information to the extent it is currently available to the best of the
knowledge of the project team. The responses will be posted at the portal:
http://etenders.hry.nic.in

4.6 Amendments/Corrigendum

If purchaser deems it appropriate to revise any part of this RFP or to issue additional
information to clarify any section of this RFP, it may issue
supplements/amendments/addendums/corrigendum etc. to RFP. All such
supplements/amendments/addendums/corrigendum etc. shall be uploaded on the portal
http://etenders.hry.nic.in . All such supplements/amendments/ addendums/corrigendum
etc., along with this tender document shall be a part of the RFP and the bidders shall
submit their bids accordingly. No individual letters/mail will be sent to any bidder for any
supplements/clarifications/ amendments/addendums/corrigendum etc. All such
amendments / addendums / notices released in the form of corrigendum shall be binding
on all Bidders. Purchaser will not be responsible for any misinterpretation of the provisions
of this RFP on account of the Bidders of their failure to update the Bid documents based on
the addendums/ amendments/ corrigendum published.

4.7 RFP Format

This RFP provides Bid process and includes the scope of work for the bidder with regards to
the revamping of State Data Centre for Design, Build, Commission and O&M, to facilitate
the purchaser in determining bidder’s suitability as the proposed services provider for the
requirements outlined in this RFP. The bidder is expected to respond to the requirements
as completely and in as much relevant detail as possible, and focus on demonstrating
bidder’s suitability to become the proposed service provider for the requirements outlined
in this RFP.

4.8 Proposal Preparation Costs

The bidder will be responsible for all costs incurred in connection with the participation in
this process, including, but not limited to, costs incurred in conduct of informative and

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 18
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

other diligence activities, participation in meetings/discussions/presentations, preparation


of bid, providing any additional information, etc. required by purchaser to facilitate the
evaluation process, and all such activities related to the RFP process. This RFP does not
bind purchaser to award a contract or to engage in negotiations. Bids must be direct,
precise, concise, and complete. The Purchaser will evaluate bidder’s proposal based on the
response to the requirements of the project as outlined in this RFP.

4.9 Period of Validity of Bids

The technical and commercial bids shall be valid for a period of 180 days from the last
date of submission of the bids. A bid valid for a shorter period may be rejected as non-
responsive. On completion of the validity period, unless the bidder withdraws his bid in
writing, it will be deemed to be valid until such time that the bidder formally (in writing)
withdraws his bid. The Purchaser may solicit the bidder's consent for an extension of the
validity period for the bids. The request and the responses thereto shall be made in writing
to the Principal Secretary DITECH, Haryana.

4.10 Non-Conforming Bids

Any bid may be construed as a non-conforming bid and ineligible for consideration if it does
not comply with the requirements of this RFP.

4.11 Language of Bids

The bids and all correspondence and documents shall be written in English. All bids and
accompanying documentation will become the property of the purchaser.

4.12 Prices

The price would be as per Price bid format of this document. The bids not conforming to
the format shall be rejected.

4.13 Correction of errors

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 19
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Bidders are advised to exercise adequate care in quoting the prices. No excuse for
corrections in the quoted price will be entertained after the bids are opened. (All
corrections, if any, should be initiated by the person signing the bid form before
submission, failing which the figures for such items may not be considered).

4.14 Arithmetic errors in bids will be corrected as follows

In case of discrepancy between the amounts mentioned in figures and in words, the amount
in words shall govern. The amount stated in the bid form, adjusted in accordance with the
above procedure, shall be considered as binding, unless it causes the overall bid price to
rise, in which case the bid price shall govern.

4.15 Rejection

The bids are liable to be rejected in the following cases or in case bidder fails to meet the
bidding requirements as indicated in this RFP:
 Proposal not submitted in accordance with this document.
 During validity of the bid, or its extended period, if any, the bidder increases his
quoted prices.
 The bidder intending to qualify the bid with his own conditions.
 Proposal is received in incomplete form.
 Proposal is not accompanied by all requisite documents.
 Proposal is not accompanied with tender processing fee & EMD in form of Demand
Draft.
 Information submitted in technical bid is found to be misrepresented, incorrect or
false, accidentally, unwittingly or otherwise, at any time during the processing of
the contract (no matter at what stage) or during the tenure of the contract including
the extension period if any.
 Financial bid is enclosed as part of technical bid.
 Bidder tries to influence the bid evaluation process by unlawful means at any point
of time during the bid process.
 Bids received after the due date & the specified time for any reason whatsoever,
shall be rejected.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 20
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

 In case any one party submits multiple bids or if common interests are found in two
or more bidders, the bidders are likely to be disqualified, unless additional
bids/bidders are withdrawn upon notice immediately.
 Bidders may specifically note that while evaluating the bids, if it comes to
purchaser’s knowledge expressly or implied, that some bidders may have
compounded in any manner whatsoever or otherwise joined to form an
alliance/cartel then the bidders so involved are liable to be disqualified for this
contract as well as for a further period of two years from participation in any of the
tenders floated by purchaser.
 Blacklisted by the Government of India (“GoI”), State Government or any other
Government owned agency including quasi-Government sector organization or
company, for corrupt, fraudulent practices or reasons related to non-performance in
an engagement on the date of submission of bid.

4.16 Modification and Withdrawal of Proposals

No bid shall be withdrawn in the interval between the deadline for submission of bids and
the expiration of the bid validity period specified. Any modification or withdrawal of bid
during this period shall result in the forfeiture of the EMD.

4.17 Proposal Cover Letter

The bidder should submit the proposal with the Proposal covering letter (on company’s
letter head) only in the format described in the Section – Submission of Bids.

4.18 General information of the bidders

The bidder shall provide the General information about them (on company’s letter head)
only in the format described in the Section - Submission of Bids.

4.19 Bidder's Authorization Certificate

The bidder shall provide the Bidder's Authorization Certificate (on company’s letter head)
only in the format described in the Section - Submission of Bids.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 21
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

4.20 Authenticity of Documents submitted

Bidders should submit an unconditional declaration only in the format described in the
Section - Submission of Bids that all the requisite Forms/Declarations/Covering
Letter/Annexure/Documents submitted as part of, technical and financial bids are in the
same format as given in the Section - Submission of Bids and shall not include any
conditional statements.

4.21 Completeness of the Bidding Documents

Bidder should furnish unconditional declaration for Completeness of the Bidding Documents
in the format described in the Section - Submission of Bids

4.22 Unconditional Bidding Documents

Bidder should furnish unconditional declaration for Unconditional Bidding Documents in the
format described in the Section - Submission of Bids. Complete Responsibility for the
completion and execution of the project in all respects. Bidder should furnish unconditional
declaration for Complete Responsibility of the project in the format described in the
Section - Submission of Bids

4.23 Right to Negotiate

a. Negotiations will be conducted with the technically qualified bidders as per the
purchase procedures of the State Govt. prevailing at that point of time by High
Powered Purchase Committee of the State/Competent Authority.
b. The negotiated prices will remain valid for the period of validity of contract
(including extended period as applicable). However, in case the prices are reduced
the same will be applicable and the purchaser reserves the right to accept the
reduced rates.
c. If during the contract period, the proposed product (hardware / software) is
discontinued/withdrawn by the OEM, an alternate equivalent or higher product will
have to be proposed by the System Integrator against the respective product for the
remaining period of validity at the equivalent rates i.e. rates finalized as per the
work order / bid proposal.
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 22
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

d. Negotiations will be conducted with the technically qualified bidders as per the
purchase procedures of the State Govt. The purchaser and indenting Department/
jointly or the evaluation committee or HPPC reserves the right for negotiation with
the bidders as per the prevailing purchase procedures/policy of the State. The
negotiation if required shall be carried out with the technically qualified lowest
bidder/bidders in 5% range of L1 by the purchaser and indenting Department
Jointly/any other competent authority as per the procedure/policy of the Haryana
Govt. prevailing at that point of time. The purchaser also reserves the right to
choose part or whole of the technically acceptable bids at individual costs quoted
in the commercial bids.

4.24 Arbitration

i. In the case of dispute arising upon or in relation to or in connection with the contract
between the Purchaser and the Supplier, which has not been settled amicably, any
party can refer the dispute for Arbitration under (Indian) Arbitration and Conciliation
Act, 1996. Such disputes shall be referred to an Arbitral Tribunal consisting of 1 (one)
arbitrator i.e. Principal Secretary, DITECH, Government of Haryana.
ii. Arbitration proceedings shall be held at Panchkula (Haryana) and the language of the
arbitration proceedings and that of all documents and communications between the
parties shall be in English.
iii. The decision of the arbitrator shall be final and binding upon both parties. The
expenses of the arbitrators as determined by the arbitrators shall be shared equally
by the Purchaser and the Supplier. However, the expenses incurred by each party
in connection with the preparation, presentation shall be borne by the party itself.
All arbitration awards shall be in writing and shall state the reasons for the award.

4.25 Release of Order

i. After acceptance of a Bid Proposal either by purchaser and indenting Department or


by High Power Purchase Committee of Haryana Govt., as the case may be, HARTRON
on behalf of DITECH will release the formal purchase order in favor of the successful
bidder(s).

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 23
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

ii. The successful bidder(s) is (are) expected to examine all the instructions, forms,
terms & conditions and specifications in the tender document.
iii. In case the purchase orders are placed on more than one vendor, the distribution of
work will be done at the whole discretion of purchaser and concerned department.
iv. Purchaser/ concerned department reserves the right to issue work order for work in
whole or in parts to single or multiple successful bidders.
v. On receipt of work order from purchaser / concerned department, the successful
bidder shall ensure timely and quality delivery of services to the concerned.
Note: Further to furnish all the information required by the tender document or at the
time of submitting of a bid in every respect will be at bidder’s risk and may result in
rejection of the bid.

4.26 Acknowledgement of Understanding of Terms


By submitting a bid, each bidder shall be deemed to acknowledge that it has carefully read
all sections of this RFP, including all forms, schedules and annexure hereto, and has fully
informed itself as to all existing conditions and limitations.

4.27 Performance Bank Guarantee

Within fifteen (15) days of the issuance of the LOI (or signing of contract whichever is
earlier), the successful Bidder shall at his own expense submit unconditional and
irrevocable Performance Bank Guarantee (PBG) in name of “Haryana State Electronics
Development Corporation Limited (HARTRON)”. The PBG shall be from a Nationalised Bank
or a scheduled Commercial Bank in the format as described in this RFP (Appendix 1). The
PBG shall be for an amount equivalent to 10% of the total contract value. HARTRON /
Purchaser shall invoke the performance bank guarantee in case the selected bidder fails to
discharge their contractual obligations during the period or HARTRON / purchaser incurs
any loss due to bidder’s negligence in carrying out the project implementation as per the
agreed terms & conditions. The PBG must be valid for a period of 66 months covering the
period of contract (extended contract period as applicable), plus a period of 6 months (180
days). The PBG shall be extended by the successful bidder as per the requirement of the
project as demanded by HARTRON on behalf of DITECH.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 24
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

4.28 Terms of Contract

By submitting a bid, each bidder shall be deemed to acknowledge that it has carefully read
all sections of this RFP, and will acknowledge to all the terms, conditions and limitations of
the contract.

4.29 Bid Submission


i. The e-Bids should be submitted in two parts i.e. Pre-Qualification -cum-Technical
Bid and Commercial Bid
ii. Mode of Submission of Bids: - The Bids shall be submitted electronically on
http://etender.hry.nic.in strictly as specified in the E tender document.
iii. Pre-Qualification -cum-Technical bid: The Pre-Qualification -cum-Technical Bid
formats as given in the e tender shall be filled, signed and stamped on all pages.
Errors if any shall be attested by the Bidders. The Pre-Qualification -cum-
Technical Bid shall not contain any indications of the Price otherwise the Bid will
be summarily rejected. The bidders shall submit the details of make and model
of the items offered against the e tender requirement.
iv. Price Bid Form: - All the Price of items as asked in the E tender shall be filled.
Sign and stamped in the Price Bid Format as given in the e-tender. The Prices
quoted shall be only be in Indian Rupees (INR). The e-tender is liable for rejection
if Price Bid contains conditional offers.
v. Rejection of Bid: - Bids submitted other than the electronic form on e-procurement
portal of Haryana Government shall not be entertained.
vi. The tender shall be accepted under Two Staged Bid System with Lowest Cost
based Selection (L1) criterion for technically qualified bidders.
The prospective bidder will have to submit the hard copy of Pre-Qualification-cum-
technical bid submitted online. These bids should be submitted in a sealed envelope along
with Demand Drafts for Tender processing Fee & EMD in the o/o MD HARTRON, 2nd Floor,
Haryana State Electronics Development Corporation Limited (HARTRON), SCO 109-110,
Sector–17-B, Chandigarh, Haryana as per the instructions given in this document.

4.30 Clarification in Bid Documents post bid submission

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 25
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

a. In case of any clarification / supporting documents required by Purchaser / Bid


Process Manager during the evaluation of bids, Purchaser/ Bid Process Manager may
request the bidder for the same. The bidder will be liable to provide the same within
5 working days from the date of written communication by purchaser / Bid Process
Manager to the bidder provided such document should be valid in its true sense as on
the last date of bid submission.
b. If bidder fails to provide any clarification / supporting documents required by
purchaser / Bid Process Manager within the stipulated time frame (i.e. 5 working
days from the date of written communication by purchaser / Bid Process Manager to
the bidder), such bid shall stand rejected.

Note:
i. The Soft Copy will be considered for evaluation purpose and hard copy is only for
reference and records of purchaser. If there is any discrepancy in hard copy and soft
copy, documents submitted as part of online bid will be considered for final
evaluation and processing.
ii. The hard copy of bids submitted for reference and record of purchaser shall not
contain any commercial information of the quoted product/service/software. In case
any commercial information found in the hard copy of bid proposal, it will be
rejected and bid will not be considered for further evaluation.
iii. Pre-Qualification-cum-Technical Bid submitted online should not contain any
commercial information of the quoted product/service/software. In case any
commercial information found in the Pre-Qualification-cum-Technical Bid, it will be
rejected and bid will not be considered for further evaluation.
iv. Commercial Bid submitted online should consist Financial Bid only in specified
format duly filled, signed by Authorized Signatory and stamped with company seal.
Price should be quoted in the format provided, in case of any change in the format,
the bid proposal will be rejected. Price should be quoted in Indian Rupees only.
Taxes, Levies and Duties should be clearly mentioned as per format.
v. Any future change by government or competent authority in tax structure will be
applicable.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 26
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

5 About Project and Brief Scope of Work


5.1 Intent
The intent of this Section is to provide the detailed scope of work for the prospective
Bidders / System Integrators who may be engaged to supply, install, commission and
operate & maintain Haryana State Data Centre 2.0 project and providing related services to
the Purchaser.

5.2 Introduction
About the Project
IT (Information Technology) has made revolutionary changes around the world. Over the
last few years, the IT industry has grown at a remarkable pace covering most aspects of
computing and technology. The success of Indian Firms & professionals in IT arena has been
spectacular and with abundant pool of IT talent, connectivity and wide infrastructure,
Haryana has emerged as a leader in utilizing its IT skills.
The Haryana State government has been a key driver for increased adoption of IT-based
products and IT enabled services in Public like Government to Government (G2G) services,
Government to Citizen (G2C) Services, Healthcare, Education and financial services,
Revenue, Public Distribution System, Law Enforcement etc. Such initiatives have enabled
increased IT adoption in the state through sectoral reforms and adopt Digital India program
which have led to creation of large scale IT infrastructure with corporate / private
participation.
In the light of the growth of IT and Communication sector in the State and also as part of
Digital India programme, ambitious plans for rapid social transformation, inclusive growth
and Haryana State’s prominent role in the IT global market, providing right kind of focus
for creating secure computing environment and adequate trust & confidence in electronic
transactions, software, services, devices and networks, has become one of the compelling
priorities for both state and nation. Such a focus enabled creation of a suitable secure eco-
system in the State, in tune with national interest and globally networked environment.
Haryana State Government have significantly contributed to the creation of a platform
(State Data Centre) that is now capable of supporting and sustaining the efforts in delivery
of services through IT.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 27
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Due to the dynamic nature of Information Technology, there is now a need for revamping
of State Data Centre with an integrated vision and a set of sustained & coordinated
strategies for effective usage of technology.
The key aspect of the proposed revamping is also to consider between now and 2025, a
future where the State Government, respective departments and end receivers will highly
depend on Information Technology for delivery / receipt of Govt. schemes / benefits &
services on day to day basis. This initiative of revamping of State Data Centre will facilitate
State Government in managing the IT driven services more effectively.
About HARTRON
Haryana State Electronics Development Corporation Ltd. (HARTRON) is the nodal agency of
the Haryana state working towards promotion & implementation of IT and e-Governance. It
is the single-point of access to any IT business opportunity in Haryana and encourages
various players in the field of IT to come forward and invest in the State of Haryana.
Haryana State Electronics Development Corporation Ltd. (HARTRON), is a Govt. of Haryana
undertaking engaged in businesses related to Electronics, Computer goods and IT services.
The corporation caters to the technological needs of the government and carries out IT
project conceptualization and implementation for the State Government Departments and
agencies.
HARTRON is committed to generate IT business for the public/private sector with a
mandate from the Government to develop IT in the state. This includes opportunities for
software development, supply of hardware & peripherals, networking and connectivity,
web applications, e-commerce, IT training and an entire gamut of direct and indirect IT
businesses.
HARTRON believes that an opportunity for delivering solutions and IT services is beyond the
routine delivery of IT services and solutions, understand vision, mission of the organization,
assess the needs of the stakeholders, work towards measurable objectives and deliver
value to the beneficiaries by delivering superior value through its services and solutions

 Provide Excellent Electronic, IT Goods, IT Services to the Government of Haryana.


 create a robust IT eco-system for enhancing competitiveness and productivity of the
key economic sectors affecting the lives of the majority of the population of the State.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 28
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

 disseminate IT and ITeS activities across the state so that rural population is equally
benefited.
 provide seamless and reliable citizen-centric services and information for the public,
thereby enhancing efficiency, transparency and accountability of Government.
 help its customers adapt themselves to the modern management techniques.
 To significantly enhance the availability of skilled manpower in the Government sector.
HARTRON invites proposals on behalf of Department of Information Technology, Electronics
& Communication, Haryana, from eligible System Integrators for “Selection of System
Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0” for
Haryana State. Selection of System Integrator shall be carried out as per the procedure laid
down in this document.
The details to be submitted by the interested parties and scope of this RFP are explained in
detail in this document. Department of Information Technology, Electronics &
Communication, Haryana (DITECH) and HARTRON do not provide any minimum guarantees
of business to the selected bidder and reserves the right to terminate the purchase order /
agreement at any time owing to deficiency of service, sub-standard quality of hardware /
software deployed, insolvency/ performance of selected agency, adoption of unethical
practices and/or other situations involving material breach. DITECH, Haryana also
reserves the right to terminate in whole or part this engagement without assigning
reasons, including modifications, deviations in scope of work, quantum of items to be
delivered etc. to the extent that it is feasible and permitted within the spirit of this
requirement.

Please Note:
 This RFP is for selection of System Integrator for Design, Build, Commission and
Operations & Maintenance of Haryana State Data Centre 2.0. The purpose of this
document is to provide interested parties with information that may be useful to them
in the formulation of their Bid pursuant to this Tender.
 HARTRON also accepts no liability of any nature whether resulting from negligence or
otherwise however, caused arising from reliance of any bidder upon the statements
contained in this Tender.
 HARTRON may in its absolute discretion, but without being under any obligation to do
so, update, amend or supplement the information, assessment or assumption contained
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 29
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

in this tender. The issue of this tender does not imply that purchaser is bound to select
a Bidder or bidders, as the case may be, for the selection of HSDC 2.0 solutions and
purchaser reserves the right to reject all or any of the proposals without assigning any
reasons whatsoever.
 The Bidder shall bear all its costs associated with or relating to the preparation and
submission of its Proposal including but not limited to preparation, copying, postage,
delivery fees, expenses associated with any demonstrations or presentations which may
be required by HSEDC or any other costs incurred in connection with or relating to its
proposal.
 All such costs and expenses will remain with the bidder and purchaser shall not be
liable in any manner whatsoever for the same or for any other costs or other expenses
incurred by a bidder in preparation or submission of the Bid proposal, regardless of the
conduct or outcome of the Selection process.
 The deployment of resources/team and quantum of work to be allotted shall be as per
the project requirements and the same will be conveyed at the time of project
allotment. The decision of the purchaser would be final and binding on the bidder.

5.3 Project Background


The State Data Centre is a key-supporting element to various e-Governance initiatives for
delivering services to the citizens with greater reliability, availability and serviceability.
The State Data Centre (SDC) acts as a mediator and convergence point between open
unsecured public domain and sensitive government environment. It enables various State
departments / boards / corporations to host their services/applications on a common
infrastructure leading to ease of integration and efficient management, ensuring that
computing resources and the support connectivity infrastructure (SWAN/NKN) is adequately
and optimally used.
To extend the success of computerization, Government of Haryana (GoH) in support with
its nodal agency HARTRON had set up SDC in the year 2012 as per the approval of
Department of Information Technology, Govt. of India in Haryana New Secretariat, Sector
17, Chandigarh. The SDC is equipped to host, co-locate multiple applications of various
departments. M/s RailTel Corporation of India Ltd., a PSU under Ministry of Railways,
Govt. of India is managing the operation & management of data centre since January 2015
with a mandate to maintain the same till December 2020. Presently, SDC is catering the IT
infrastructural needs of all departmental owned applications and e-Gov. applications

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 30
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

envisaged to provide a wider range of services to the Citizens of Haryana by computerizing


the operations of various departments of GoH.
With the increased expectations from Government departments/ boards / corporations for
online services and the number of e-Governance Projects and other large-scale projects
being launched by the Government, the Data Center and IT platform requirements are
growing exponentially. There is a need to set up strategic infrastructure that facilitates
high availability, quick scalability, efficient management & optimized utilization of
resources.

5.4 Objective of the project


Department of Information Technology, Electronics & Communication, Haryana (DITECH) on
behalf of State Government, through HARTRON, invites the reputed companies / agencies /
System Integrators with proven capabilities in the domain of establishing / revamping and
maintaining data center’s for the purpose of design, supply, installation, configuration,
operation & maintenance of IT infrastructure of the proposed revamping of Haryana State
Data Centre (HSDC) 2.0.
The overall objective of this E-Tender is expansion/revamping of the data centre which will
be revamped exclusively and dedicatedly as a Tier-II HSDC 2.0. It is envisaged that HSDC
2.0 will provide better operations & management control and minimize overall cost of Data
Management, IT Management, Deployment and other costs.
The migration of SDC to the proposed HSDC 2.0 is envisioned as the ‘Reliable and secure
infrastructure service center for hosting and managing the e-Governance applications of
the State and its constituent departments’. The existing Haryana State Wide Area Network
(HSWAN 2.0) will act as backbone for accessing the e-Governance applications & services to
Government through HSWAN and NKN and to the citizens through public Internet etc. from
new data center called HSDC 2.0.
The proposed HSDC 2.0 project shall facilitate consolidation of services, applications and
infrastructure including cloud services. HSDC 2.0 would provide many functionalities out of
which some key functionalities are Central Compute & data repository, Secure Data
Storage, Active-Passive Disaster Recovery, Online Delivery of Services. HSDC 2.0 project
will offer to the various departments of the State to host their services/ applications on a
common infrastructure leading to ease of integration and efficient management, ensuring

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 31
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

that computing resources, support and the connectivity infrastructure is adequately and
optimally used.

HSDC 2.0 intends to unify the Hyper Converged Infrastructure (HCI), virtual and physical
infrastructure with cloud and legacy systems along with underlying infrastructure capability
to support bare metal, and virtualized workloads while treating compute, storage, and
network devices as flexible pools of resources. It is envisaged that everything should work
together seamlessly, as opposed to fragmented silos and any particular technology should
fit together into the overall, cohesive picture while being a good fit for every use case and
workload – be it the requirement of DITECH itself or the requirement of any line
department of the State. DITECH should be able to compose and then recompose these
flexible resources with automation depending on the individual workload requirements or
the application needs. As all workloads are not created equal, proposed HSDC 2.0 should
offer flexibility to support this workload elasticity and agility such as it will allow
applications that need large amounts of storage, while allowing other applications that
need a lot of network bandwidth or relatively higher compute performance. Capacity
planning and their scalability needs should be the key consideration factors while doing the
systems engineering of HSDC 2.0 in totality. Target intention is that the HSDC 2.0 should be
more conducive to infrastructure fluctuations and more programmable while enabling the
underlying infrastructure to support HCI, bare metal, and virtualized workloads.
The HSDC 2.0 will be a key-supporting element of e-Government initiatives & businesses for
delivering services to the citizens with greater reliability, availability and serviceability.
The prime objective of the project is to ensure that the HSDC 2.0 project (software,
hardware and the associated components) is designed to be flexible that allows to scale up
the HSDC capability to include additional components (if required) in future). Scalability of
the system would mean:
a. Increase in the compute capacity of HSDC
b. Increase in the storage capacity of HSDC
c. Hosting of larger number and variety of applications
d. Optimum usage of IT Infrastructure and other connected components
e. Make the HSDC more secure
f. Meeting the needs of various departments, boards and corporations for IT
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 32
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

infrastructure at SDC
The other objectives of the project are to:
a. Accelerate the pace in securing the IT infrastructure.
b. 24x7 operational State Data Centre
c. Provide 24x7 efficient and effective usage of IT infrastructure to various State Govt.
agencies.
d. Improved service delivery through effective usage of ICT.
e. Pave way to effective e-Governance Implementation.
f. Capacity Building of the in-house technical team.
g. Implementation of mitigation strategies towards upcoming cyber threats.

5.5 Specifications of the building housing the proposed HSDC 2.0 Centre

The State Government may provide location for HSDC 2.0 in tri-city (preferably in
Panchkula or Chandigarh). If the location is provided in Panchkula, it will be a new set-up
with State-of-the art building structure including all passive components (like Racks, PDUs,
PAC’s, power provision with backup, BMS, physical security and other related services
provisioned through a different tendering process) created in compliance to Data Centre
building norms . If the location is Chandigarh, some of the key attributes of location in
Chandigarh are as follows:

5.5.1 Location of the building


Haryana State Data Centre is located on the ground floor Haryana New Secretariat, Sector
17, Chandigarh since 2012.The current SDC contains a server farm area which
accommodates 27 server racks.

5.5.2 Building Strength


This building housing the State Data Centre falls under Zone IV, as specified by Indian
Meteorological Department (IMD) and is built to withstand seismic disturbances or any
impact on the structure and the services due to higher intensity earthquakes.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 33
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

5.5.3 Building Security & Surveillance


The building housing the State Data Centre is guarded by security personal of Central
Reserve Police Force (CRPF), appropriately armed on a 24 x 7 basis. Apart from physical
security, the building also has Closed Circuit Video Surveillance (CCTV).

5.5.4 Access Control System


Data Centre is counted highly restricted area, so Access Control System is being used to
prevent entry of unauthorized person. Only authorized persons, who has authority to
access, can open this door by his card.

5.5.5 Rodent Repellent System


Rodent repellent system works as electronic pest control.

5.5.6 Protection of the building from Vibrations


The building housing the State Data Centre is currently not located near major sources of
vibration such as Railway Stations etc. which can generate continued or intermittent
vibrations. As of date, there is no planning of any new building structure being constructed
/ getting expanded in the vicinity of the building housing the State Data Centre.

5.5.7 Emergency services for the building


There is a fire Station on opposite side of the road in front of building housing the State
Data Centre. The building housing the State Data Centre has adequate access for entry of
personnel to carry out duties towards emergency services such as Fire Brigade, etc. to
provide access to the building structure in the event of an unforeseen eventuality. There
are two separate staircases connected with every floor which are being used for entry and
exit.

5.5.8 Building Management Services


The building is provided with Building Management Services (BMS) such as Fire-Fighting,
Emergency Alarms, Public Address system, etc. for alerting/ evacuation of the occupants in
case of an unforeseen eventuality.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 34
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

5.5.9 Precision Air Conditioning (PAC)


Precision Air Conditioning (PAC) system is installed for cooling data centre and server room
environments. In total, 4 units of PAC are installed with each PAC having three (3) scroll
type compressor. Each PAC has capacity of 28 TR (i.e. total capacity is 28*4=112 TR).

5.5.10 Specifications of Existing Racks


Purchaser will provision 7 (indicative) existing racks (42U) for the revamping of SDC. The
specifications of the existing 7 racks are as follows:
MCB
Total Total Temperature
PDU in on PDU in Fan
# Rack Type Make Vertical Horizontal Control
Vertical each Horizontal Tray/Fans
Sockets sockets Display
PDU
32 12*12 Dual 3*3 C type
1 Server Rack NETRACK 2 (I) 2 (C) 1 * 4 Fans
AMP 5&15 Amp 16 Amp
32 12*12 Dual 3*3 C type
2 Server Rack NETRACK 2(I) 2(C) 1 * 4 Fans
AMP 5&15 Amp 16 Amp
32 12*12 Dual
3 Server Rack NETRACK 2(I) 0 1 * 4 Fans
AMP 5&15 Amp
32 12*12 Dual
4 Server Rack NETRACK 2(I) 0 1 * 4 Fans
AMP 5&15 Amp
32 4*12 Each
5 Server Rack HCL 2 (C) 0 1 * 4 Fans
AMP 16&4 Amp
Network 32 12*12 Dual
6 Valrack 2(I) 0 4 Fans Yes
Rack AMP 5&15 Amp
Network 32 12*12 Dual
7 Valrack 2(I) 0 4 Fans Yes
Rack AMP 5&15 Amp

Note:
 (I) stand for Indian socket
 (C) stand for “C” type socket
 Width * Depth: 600*1000

5.6 Minimum Requirements for Haryana State Data Centre 2.0


Considering the State Data Centre is a Tier II Data Centre, the System Integrator (SI) shall
therefore adequately plan for high availability of equipment’s and build for the necessary
operational support to maintain an uptime of 99.98% on a monthly basis. The SI should
also ensure that all the equipment in the Data Centre are highly efficient at any load and
appropriately maintained and managed for the project period (including extended period
as applicable).
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 35
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

The minimum requirements/ specifications for the Data Centre are detailed in the
following sub-sections. While it is mandatory for the SI to meet these minimum
requirements, if the SI estimates that a particular requirement would need a higher
category of equipment, the SI should provision for the same in the bid proposal. The SI
should however provide basis for arriving at the solution being proposed as part of his
bid.
The SI should design the solution to provide scalability and redundancy at HSDC 2.0.

5.7 Design Considerations for HSDC 2.0


5.7.1 IT System Design Consideration
HSDC 2.0 is envisaged to establish a robust infrastructure to enable the Government of
Haryana to deliver the services quickly and effectively to its stakeholders through shared
infrastructure implemented and managed by a competent System Integrator. The
government aims to focus more on the service delivery rather than on the issues
surrounding the Infrastructure.
The system design shall be able to provide logically unified and shared infrastructure
flexible enough to rapidly respond to requirements and also accommodate future
technology enhancements, distributed applications, database applications running on bare
metal, virtualized applications running in multi-hypervisor environments, and cloud-based
applications that are available on demand.
The SI has to establish centralized cloud environment that will be used to host multiple
applications with simplified operations and increased application responsiveness to support
a new generation of distributed applications while accommodating existing virtualized and
non-virtualized environments. The system design will support following:
a. Deliver IT as a service starting with IaaS, PaaS from Go-Live phase and SaaS as per
requirement of purchaser after Go-live.
b. Deliver responsive IT based services to State government/departments on demand at
scale and anywhere.
c. Deliver reliable User Experience

5.7.2 High Level IT Infrastructure


The IT infrastructure for HSDC 2.0 will require various set of IT components for running
various applications. The SI will be responsible to Supply, Install, Configure, Test and

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 36
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Operate & Maintain the entire solution for the project period (including extended project
period as applicable). The bidder should propose only one solution that is in accordance
with the tender specifications.

The following is an indicative list of categories of components (Software, Hardware) and


Services that the SI is expected to provide for supply, install, configure and test (as per
BOM):

a. Computing Infrastructure such as HCI, Operating Systems and Hypervisor etc.


b. Network Infrastructure such as routers, switches, SLB, GSLB, etc.
c. Security infrastructure such as Firewalls, APT, WAF etc.
d. Centralized Enterprise Management Solution, EMS, NMS, SIEM, virtualization, Cloud
Management – Orchestration layer etc.
e. Enterprise Class Backup Appliance & Application, SAN storage etc.
f. Disaster Recovery setup in Active Passive mode.
g. Operation and maintenance Services for project period (including extended project
period as applicable).

The above list is indicative only. The SI will be required to design solution which is scalable
and provides for next generation latest technologies like virtualisation, cloud computing,
Orchestration etc. The SI is free to add any additional components that are deemed
necessary for providing the overall solution as a whole. The SI should also consider the
following while proposing the solution:

i. The SI shall ensure that all the peripherals, accessories, sub-components required
for the functionality and completeness of the solution, including but not limited to
the devices, equipment, accessories, software, licenses, tools, etc. should also be
provisioned according to the requirements of the solution.
ii. The purchaser will not be responsible if the SI has not provisioned for any
components, sub-components, assemblies, sub-assemblies as part of bill of material
in the bid response. The SI will have to provision to meet the solution requirements,
at no additional cost and time implications to the purchaser.
iii. The SI should ensure that there is a 24x7x365 comprehensive onsite operations &
management support for project period (i.e. 5 years) through manpower services
after Go-Live for all respective components (Hardware / software) supplied by SI.
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 37
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

iv. It is expected that SI shall ensure that the equipment/components being supplied
will be supported by respective OEMs for minimum 5 years from date of bid
submission. If any component goes out of support by the respective OEM for any
reason whatsoever, the SI shall replace the same with an equivalent or better
substitute that is acceptable to purchaser without any additional cost and without
impacting the performance of the solution in any manner whatsoever. Any
components, subcomponents, assemblies, sub-assemblies (i.e. server, storage, OS)
required for installation of EMS, APM, Orchestration, backup, patch management,
antivirus or any other software/management software needed for IT infrastructure
will be provided by SI without any additional cost.

5.7.3 Scalability
i. All components of the data Center must support scalability to provide continuous
growth to meet the requirements and future demand of the State.
ii. A scalable system is one that can handle increasing numbers of requests without
adversely affecting the response time and throughput of the system.
iii. The HSDC 2.0 shall support both vertical (the growth of computational power within
one operating environment) and horizontal scalability (leveraging multiple systems
to work together on a common problem in parallel).
Note:
HSDC 2.0 shall easily be expanded or upgraded on demand. Scalability is an important
requirement considering new / additional computing component is constantly being
deployed, either to replace legacy component or to support new mission.

5.7.4 Availability
i. All components of the HSDC 2.0 shall ensure high availability of the e-Governance
applications and other Data Center services.
ii. Designing for availability assumes that systems will fail, and therefore the systems
are configured to mask and recover from component or server failures with minimum
application outage.
iii. The SI shall make the provision for high availability for all the services of the data
Center. However, application availability is the responsibility of the application
owner and the SI cannot be held responsible for any problem related to application
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 38
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

and its availability.

5.7.5 Interoperability
i. The entire system/ subsystem should be interoperable, in order to support
information flow and integration.
ii. Operating systems and storage technologies from different OEMs must interact well
with each other. These systems should also support the open architecture solutions
where information/ data can be ported to any system, whenever desired.

5.7.6 Cyber Security


i. The Data Center must provide an end-to-end security blanket to protect
applications, services, data and the infrastructure from intentional, unintentional or
malicious attacks or theft from external (through internet) and internal (through
intranet and or physical) hackers/malicious intent.
ii. Such attacks and theft should be controlled and well supported using next
generation cyber security appliances e.g. Firewalls, IPS, WAF, AAA systems and
infrastructure protection mechanisms.
iii. Furthermore, all the system logs should be properly stored (for minimum of 365
days or as per policy defined) & achieved for future analysis and forensics whenever
desired.

5.8 Deployment Architecture


5.8.1 HCI based Cloud Deployment Architecture

HCI based SDC Cloud will broadly comprise of Hyper Converged Infrastructure (HCI),
Virtualization, Software Defined Network (SDN), Cloud Management platform (CMP),
Server Load Balancers, Web Application Firewall, Global Server Load Balancer (GSLB),
Parameter Firewall & Core Firewall, Tape Library & Backup appliance. The deployment
of HCI based SDC Cloud using the existing internet gateway in SDC is planned to be done
by following the architecture given below:

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 39
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 40
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

6 Detailed Scope of Work


6.1 General
1. The SI shall supply all necessary Hardware, Software and licenses etc. as per “Bill of
Material” / Work Order and in accordance with minimum specifications as provided
in “Bill of Material”. Higher version /additional specifications shall be accepted.
2. All the supplied equipment & licenses should be in the name of the purchaser (as
mentioned in Data Sheet).
3. The SI shall be responsible for providing all equipment, software and services,
specified or otherwise, which are required to fulfil the intent of ensuring
operability, maintainability and reliability of complete solution within the
quoted/contract price.
4. For cloud / HCI management overheads (including Virtualization & Orchestration
layer Management, SDN, SDS etc.), the SI will be provided maximum 4 physical core,
16 GB RAM and 100 GB HDD on each node / hypervisor for management of
Infrastructure. Total usable cores should be minimum 1920 across 48 nodes and any
extra compute, if required, will have to be provided by SI in same configuration of
each node & in HCI environment. Bidder shall ensure that minimum of 1920 usable
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 41
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

cores at DC are available to the purchaser and if any, extra compute, storage, and
RAM is required to meet the requirement of the solution, such extra compute,
storage, and RAM of same configuration shall be provisioned by the bidder without
any additional cost to the purchaser. For e.g.
Description Column Numbers
Heading
Number of Nodes A 48
Each Node has 2 sockets with 22 cores, So total Cores per B 44
Node
Number of cores available C=A*B 2112
Cores available to SI on each Node / Hypervisor for D 4
management of Infrastructure
Total Cores available to SI for management of Infrastructure E=D*A 192
Cores available to Purchaser F=C-E 1920
*Note: Similar model is to be followed for DR Infrastructure.
5. The SI shall provide support and professional services for deployment architecture,
installation, configuration, performance tuning, security, acceptance testing and
commissioning of the supplied products & implementation of functional / technical
requirements as per RFP and carry out required integration of various components
offered in overall solution of HCI based SDC Cloud.
6. The SI will deploy the equipment as per the Deployment Architecture of the HCI
based SDC Cloud solution finalized by the purchaser with no single point of failure
and in line with the industry best practices. Integration between various components
offered in the overall solution needs to be done as indicated in the proposed
deployment architecture in this RFP.
7. Representatives of SI shall visit Haryana State Data Centre for understanding of
existing setup, discussing the technical requirements, deployment architecture and
implementation plan and advising on deployment architecture including security
features available in the supplied products that can be utilized in HCI based SDC
Cloud for improving the reliability, high availability, performance & security of the
HSDC 2.0.
8. The SI shall deploy, configure, fine-tune & optimize the supplied infrastructure
including hardware, software, network & security components, as per industry best
practices and requirements from purchaser.
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 42
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

9. SI shall perform following work for Network & Security equipment installation,
implementation & integration with existing infrastructure:
i SI shall provision (supply, commission & install) the necessary passive
components for physical network connectivity of the new infrastructure as well
as integration of HCI based SDC Cloud with existing internet gateway for all
components supplied by SI. The SI shall prepare a detailed plan to perform these
activities. Planned downtime of appropriate duration shall be allocated for these
activities during off peak hours on non-working days.
Note:
a. The SI will perform all the necessary tasks required for smooth functioning of
HCI based SDC Cloud.
b. The required racks and PDU’s for the supplied equipment will be provided by
SI if existing racks / PDUs are not found suitable for installation of equipment
supplied by SI (refer Section for details of existing racks of purchaser). PDU
should provide reliable power distribution combined with remote power and
environmental monitoring. Smart PDUs should be installed in all 20/30/50/60
Amps, 120/ 208 Volts single-phase/208 Volts three-phase. Use the network
interface to view power, temperature and humidity levels via a Web browser,
or receive SNMP-based alarms when conditions exceed defined thresholds.
c. All software licenses required for interoperability of various components of
the solution are to be provisioned by SI.
d. SI will manage materials and respective functionalities (which includes but is
not limited to hardware, system software and application platform etc.) of
BOM and backup management also be in scope of SI.
10. All equipment must support NTP synchronization with central server and should
support logs to centralized syslog server.
11. All OEMs of security equipment demanded in RFP must have its own threat
intelligence analysis Centre.
12. All OEMs of equipment demanded in RFP must have reporting, monitoring &
management platform capable of role based administration.
13. SI must provide the configuration/image backup & restore solution for network and
cyber security equipment in scheduled/automatic manner.
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 43
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

14. All OEMs of equipment demanded in this RFP must have capability to integrate with
the SIEM solution being offered by the SI.
15. The SI will provide & integrate required API for integration of various equipment
with offered SIEM solution.

6.2 Hyper-Converged Infrastructure and Virtualization Software


(Hypervisor) & Manager
The System Integrator (SI) shall perform following work:
1. HCI solution should be delivered pre-configured (Software Defined Storage and
Virtualization Software) and pre-tuned to reduce onsite deployment time.
2. Configure single centralized manager to control and manage the virtual
infrastructure as well as for real time monitoring of both physical and virtual
components.
3. Configure Virtualization Management solution in distributed (with HA) model with no
single point of failure.
4. Integrate Virtualization Manager with Cloud Management Platform (CMP), Software
Defined Network (SDN) & Software Defined Storage (SDS).
5. Configure network bonding, VLANs/VxLANs, tunnel wherever required and
connectivity of all nodes with TOR switches (Leaf switches).
6. Create Virtual machines for Linux OS or Windows, Virtual machine templates, Virtual
machine configured in High Availability mode in cluster, affinity group creation of
virtual machines and virtual machine backup configuration (Snapshot and Clone).
7. Configure storage policies to automate provisioning and balancing of storage
resources to ensure that each VM gets the specified storage resources and services.
8. SI shall perform integration of HCI with the supplied backup solution and should
enable integration with VM to perform backup of VM data and configuration files on
tape & backup appliance.

6.3 AAA / Directory Services


The System Integrator (SI) shall perform following work:
1. Implement and configure Directory Services as part of Overall solution so that all
authentication, authorization of cloud Infrastructure is done by Directory Services.
2. AAA solution should be appliance based solution in High availability
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 44
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

3. SI along with OEMs of Offered components will ensure that all the exposed APIs are
designed, developed and tested as per OWASP Top 10 2017 guidelines.
4. Offered Solution of HCI based SDC Cloud should not require downtime resulting in
interruption of service or performance issues during application of Security Patches
at any layer. AAA solution should integrate with HCI solution & cloud services.
5. The Solution should provide a highly powerful and flexible attribute-based access
control solution that combines authentication, authorization, and accounting (AAA);
posture, profiling and guest management services on a single platform.
6. Solution should include all required licenses to perform above mentioned capabilities
for 1000 endpoints from day one and scalable to 5,000 in future.
7. Solution should provide AAA services for wired and wireless devices.
8. Shall provide certificate revocation using the X.509 or equivalent CRL profile for
enhanced security with EAP-TLS.
9. Should utilizes standard RADIUS and TACACS+ protocol or better for authentication,
authorization, and accounting (AAA).
10. Proposed solution should be able to create RADIUS and TACACS+ profile like Monitor,
Privilege level, default, etc. to control the initial login session of device
administrator.
11. Proposed solution should support RADIUS and TACACS+ to simplify device
administration and enhance security through flexible, granular control of access to
network devices
12. Proposed solution must support RADIUS and TACACS+ in IPv6 / IPv4 network
13. AAA should support authentication protocols like PAP,MS-CHAP,EAP,PEAP,FAST,EAP-
TLS,PEP-TLS or OEM better protocols
14. The solution must support programmatic interface for create, read, update and
delete operations on users and identity groups, network devices and hosts with in
the centralized internal database.
15. Should support troubleshooting, monitoring and reporting components that is
accessible through web based GUI.

6.4 Cloud Management Platform (CMP)


The System Integrator (SI) shall perform following work:

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 45
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

1. The SI should integrate the CMP fully with the supplied HCI solution i.e., integration
with manager of the hypervisor, Software Defined Network, Software Defined
Storage, etc.
2. The SI should create self-service portal for automation and provision/ de-
provisioning of data-centre services such as compute, storage, network, load
balancing, backup, security and firewall.
3. The SI should integrate CMP with the supplied Directory Services software and should
create business group as per the requirements given by the purchaser.
4. The SI should create policy-based controls of cloud resources and should configure
Role-based policy management, administration and enforce role-based policies.
5. The SI should create workflow and blueprints for IaaS, etc. per the requirements /
minimum specifications mentioned in Appendix-4.
6. The SI shall also create basic & necessary periodic reports for the analysis of
resources (CPU, Memory, Storage and Network) utilization and available resources
for effective monitoring and decision making.
7. The SI should configure CMP to collect all the logs from the hypervisor layer, SDN
layer & SDS layer for analysis and reporting. The bidder shall also dashboard for
basic & necessary reports for the analysis.
8. The SI should configure auto-scaling of resource as per demand.
9. The SI should configure CMP with backup appliance, backup software & tape library
to enable configuration of backup and restore through self-service Dashboard.
10. The SI shall configure REST / SOAP base APIs with full API-level access to all
functional components of the compute service such that any function available
through the user interface is available through a REST / SOAP API.
11. SI should configure full, differential, incremental backup and restore of
Configuration Management Databases of CMP.

6.5 Backup solution


The System Integrator (SI) shall perform following work:
1. Installation, Configuration, Testing and Commissioning of Backup Appliance based
Backup Solution (Software and backup Storage appliance along with Tape Library) at
HSDC.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 46
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

2. Integration with HCI Solution: Complete integration with the HCI solution including
enabling of VM level integration and should have client-direct backup at the
appliance through LAN. The integration should enable VM backup including its
configuration and content also.
3. Tape-Out facility: Bidder shall configure tape-out facility from the appliance for
offsite backup.
4. Integration with CMP: complete integration to provide self- service configuration of
data backup & restore facility.
5. The Backup Solution furnished shall be complete in every respect with all required
components and standard accessories normally provided with such equipment and/or
needed for erection, completion and safe operation of the equipment as mentioned
in technical specifications though they may not have been specifically detailed in
the specification.

6.6 Migration
The System Integrator (SI) shall perform following work:
1. Application and Database Migration from existing SDC cloud & hosting environment
to HSDC 2.0 Hyper Converged infrastructure is an essential part of the project. The
indicative details of applications to be migrated is mentioned as follows:

Summary for Migration (Indicative and may increase up to 25%)


# Description Detail
1 No of Departments 30
2 No of VMs 82
3 Cores Used 252
4 RAM (GB) 552
5 Internal Disk (GB) 1904
6 Operating System (Open Source, Licensed)
a CentOS 6.6 1
b RHEL 6.5 9
c RHEL 6.7 1
d RHEL 7 2
e Ubuntu 14.04 42
f window server 2008 16
g window server 2012 11
7 Application Type
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 47
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

a Web 69
b Database 8
c Application 5
2. System Integrator (SI) shall provision for migration of network equipment’s, security
devices.
3. System Integrator (SI) will provide the Migration Platform ready for Application and
will be responsible for application & data migration (including complete environment
of supporting software’s required for smooth running of application as in current
form).
4. Migration should be done for an application with minimal downtime during off peak
hours on non-working days in consultation with purchaser.

6.7 Network and Security Components


1. The SI shall arrange for Supply, Installation and commissioning of network & security
components (including firewall, core router, switch, WAF, SLB, etc.) as per “Bill of
Material” in High Availability (HA) and should be configurable in Active-Active and
Active-Passive mode at HSDC and all the configuration shall be in compliance to NKN
network and DR Site network.
2. Setup of Leaf – Spine Architecture with Mesh design of non-blocking uplinks between
Leaf & Spine Switches.
3. The support should be available 24x7x365 with unlimited updates during the
complete tenure of the project without any additional cost, from the date of
commissioning.
4. Configurations of network components from time to time as per requirement of
purchaser.
Please note:
o Security Equipment’s i.e. Perimeter Firewall, Core Firewall, Internal Firewall
should be of different OEMs
o Security Equipment’s i.e. SSL encryption/ decryption, IPS, WAF should be of
different OEMs than firewall. A simple example for understanding of above
line for component & OEM Brand is depicted as follows:

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 48
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

a. Component b. OEM c. Understanding of which OEM Brands not to be


Brand against respective components
d. Perimeter Firewall e. A f. (not C&B)
g. Core Firewall h. B i. (not A&C)
j. Internal Firewall k. C l. (not A&B)
m. SSL Decryptor & SSL Encryptor n. F o. (not A&B)
p. Intrusion Prevention System (IPS) q. D r. (not A&B&C)
s. Web Application Firewall (WAF) t. E u. (not C&D)

6.8 Disaster Recovery (DR)

1. The SI shall arrange for Supply & Installation of all the ordered items at the Disaster
Recovery Site (location mentioned in Data Sheet) or any other location (specified at
a later stage) and submit the delivery challan of all the items mentioned in
“Appendix -1: Bill of Material: DR Site” and “Appendix-4: Technical Specifications”
in the time-schedule mentioned at “Project Activity, Deliverables & Timelines” of
this RFP.
2. The connectivity between HSDC 2.0 & DR site will be provisioned by purchaser.
3. The SI shall ensure that all hardware is supplied with all the required installation
material/ accessories (wherever required) for proper installation at DR Site. The
supplied items shall be housed in at DR Site or as specified during the time of
installation.
4. The supplied software’s (wherever applicable) should include appropriate number of
genuine OEM perpetual licenses (as applicable as per OEM licensing policy).
5. Purchaser, upon receipt of delivery of all the ordered items as per prescribed time
schedule, will inspect all the supplied items to validate them in compliance against
with the work order.
6. After supply of items, SI shall arrange OEM installation of all the supplied licensed
software and respective hardware through OEM engineers at designated installation
location.
7. SI shall integrate DR site in Active-Passive mode with HSDC HCI virtualization
environment using the same HCI solution at DC & DR with virtualization platform &
other software’s required for integration.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 49
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

8. Operationalization of DR Site includes installation of virtualization and replication of


data from HSDC.
9. OEM Training for designated officers and technical support persons regarding device
configuration, administration, day-to-day operations and monitoring for all the
supplied devices with in a period of 3 months from the date of go-live.

6.9 Comprehensive Warranty Support & ATS Services


6.9.1 Warranty Support for Hardware, Network equipment & Cabling and ATS for
Software and Network & Security Software.
1. The SI shall provide 05 year on-site comprehensive warranty support for all supplied
Hardware, Network equipment & Cabling and 05 years Annual Technical Support
(ATS) for all supplied Software (Virtualization software, Backup software, CMP,
Directory services etc.) and Network & Security Software (SDN, Virtual load
balancer, Virtual firewall etc.). The warranty support and ATS services shall be valid
for a period of 05 years from the Date of System Commissioning or Go-Live or 60
months from the date of delivery (Only in case the delay in system commissioning is
on the part of consignee) whichever is earlier. The SI shall maintain the supplied ICT
infrastructure (which includes all supplied Hardware, software, Network equipment,
Network & Security software, Cabling) in good working condition to avoid any
penalties. Warranty to include the software updates and upgrades for the Hardware
infrastructure provisioned in the Scope like licenses, patches, updates, etc.
2. In case of any hardware failure the SI to replace with the same or better hardware in
compliance to the specifications & SLA, as mentioned in the RFP
3. The maintenance services shall consist of preventive and corrective maintenance
and shall include all the below mentioned points.
4. Maintenance coverage will be on 24x7x365 basis as per uptime requirements defined
in Section 12.
5. SI shall nominate an Account Manager based in Haryana for coordination with
purchaser throughout the maintenance period.
6. The SI should support 24x7x365 on-call response to resolve the reported incident by
purchaser as per the SLA mentioned in Section 12. After incident reported by

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 50
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

purchaser, support engineer should be available at HSDC within 2 Hours. The SI shall
raise service request to OEM for any problem/incident reported and should follow
the same till closure. The access to the Web login of the OEM support should also be
provided to purchaser.
7. The SI shall allocate engineering manpower resources to manage operations of HSDC
2.0 & DR Site. The team (Resumes to be shared with purchaser) should be identified
for each area of specialization as per requirement of purchaser defined in this RFP.
The technical resources provided for operations & maintenance services should have
requisite qualifications and appropriate working knowledge. These resource persons
shall be deployed on-site for providing necessary support to the purchaser. The SI
will provide escalation mechanism with complete relevant details including name,
contact number etc. of the allocated resources.
8. The SI shall ensure Warranty support & ATS services from the respective OEMs for
the entire period and shall be available for support as per SLA defined.
9. The SI along with the respective OEMs shall provide and install patches, updates and
upgrades for the entire set of ICT equipment/software as per the recommendations
and releases done by the OEM. Software updates/upgrades shall also be done
keeping in view advancement in technology, shortcomings of the system, security
vulnerabilities or changes required for improving functional efficiency and security
level of the system. The SI shall ensure complete rollback to original status in case
of any problem and shall take necessary system backups before the activity.
10. The SI shall apply patches to the application images provided by the OEMs and keep
them updated to latest patch levels.
11. The SI shall carry out the configuration changes for the complete infrastructure as
per requirement given by purchaser and shall follow Change Control Process which
shall be jointly defined with purchaser.
12. The SI shall maintain Site Management Guide (along with asset register) for
hardware, software, network & Security configuration under maintenance and keep
it in electronic as well as hard copy form in HSDC premises. SI shall be responsible to
update the Site Management Guide (along with asset register) on regular basis and
reflect the latest configuration and shall also maintain the Change documents.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 51
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

13. In case of a failure or degraded performance, SI shall prepare and submit a detailed
incident report including root cause analysis should be prepared in consultation with
the OEM of the respective product(s) with an objective to avoid similar failures in
future. Preliminary report should be submitted within 24 hours of incident of failure
/ degraded performance, followed by detailed technical report, which has to be
submitted to purchaser within one week.
14. The SI, if required, shall maintain their own inventory of spares so as to give fast and
efficient service as per defined SLAs. The purchaser will not procure or stock spares.
15. The SI shall carry out a comprehensive performance analysis of all components half-
yearly and shall submit a report. The report should include performance analysis for
all components (Hardware, Software, Network equipment and Network & Security
software, etc. supplied as per BOM of work order) and the recommendations for
change of parameters / configuration / Resource requirement etc. if any. The
parameters to be monitored and the report format shall be jointly decided along
with purchaser and the OEMs resource.
16. SI shall depute appropriate resources for planned activities in the Data center
affecting the System and would increase or provision as on need/ priority basis.
17. SI shall carry out Preventive Maintenance Schedule once in a year for complete ICT
infrastructure in off-peak hours, which will include the following:
a) Diagnostic tests to check all servers by running the console diagnostics tests to
check hardware (CPU, Memory and I/O controllers).

b) Diagnostic tests to check and verify good health of all network and security
equipment (CPU and/or other processors, Memory, network ports, Network
cables and various functional modules etc.)

c) Shall use diagnostic software or alternative facility/facilities to diagnose and


analyse predictive failures in the disk of servers and storage.

d) Check fan/blowers and power supplies for proper functioning.

e) A Preventive Maintenance (PM) report, which highlights the findings & follow-
up actions, will be furnished to purchaser within one week.
18. During warranty period, if it is observed that any of the supplied product is not able
to handle traffic or its performance is not able to meet the
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 52
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

specification/requirements given in this RFP, the bidder at its own cost shall replace
that equipment with higher end equipment that meet the minimum technical
specifications. The decision of purchaser in this case would be final.
19. During warranty period bidder shall provide support for configuration of additional
hardware, software or network equipment added in the HCI based Cloud solution.
Please Note:
1. The SI should have provision for providing additional supporting staff as and when
required to fulfil the demand of the hour.
2. The SI personnel’s should be polite, cordial, positive and efficient while handling the
assigned work and their actions shall promote goodwill and enhance the image of this
Department. The SI shall be responsible for any act of indiscipline on the part of
persons deployed by him.
3. The Department may require the SI to dismiss or remove from the site of work any
person or persons deployed by the selected bidder who may be incompetent or for
his/her/their misconduct and the selected bidder shall forthwith comply with such
requirements. The SI shall replace immediately any of its personnel if they are
unacceptable to purchaser because of security risk, incompetence, conflict of interest
and breach of confidentiality or improper conduct upon receiving written notice from
this Department.
4. The SI has to provide photo identity cards to the persons deployed by him/her for
carrying out the work. These cards are to be constantly displayed & their loss to be
reported immediately to the employer and the employer shall arrange for replacement
of lost identity cards at the earliest.
5. The work equipment’s/infrastructure, transportation, food, medical and other
statutory requirements in respect of each personnel of the selected bidder shall be the
responsibility of the selected bidder and the purchaser shall not be liable or responsible
on any of these accounts towards any personnel of the service provider.
6. The SI shall arrange for a substitute well in advance if there is any probability of the
person leaving the job due to his/her own personal reasons.
7. The SI shall strictly observe the instructions issued by purchaser in fulfillment of the
contract from time to time.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 53
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

8. This Department / nodal agency / respective department, shall not be liable for any
loss, damage, theft, burglary or robbery of any personal belongings, equipment or
vehicles of the personnel of the selected bidder.
9. The service charges/rates quoted by the selected bidder shall be fixed for a period of
contract period (and extended contract period as applicable) and no request for any
change/modification in charges / rates shall be entertained before expiry of the
contract period (and extended contract period as applicable).

6.10 Technical Manpower

The bidder shall deploy Technical Manpower at DC & DR Site for carrying out day to day
system maintenance and monitoring activities for the ICT infrastructure (including software
and other relevant items) in data centre & DR Site. The SI has to provide technical
manpower for a period of 05 year from the Date of System Commissioning / Go-live of HCI
based Cloud system. The deployment of technical team will be in 3 shifts for (Shift 1: 7:00
AM to 3:30 PM, Shift 2: 3:00 PM to 11:30 PM, Shift 3: 11:00 PM to 07:30 AM; shift timings
are indicative and may vary as per requirement) for seven days a week (including
public/national holidays) on-site. In addition to this, the technical team will also need to
report on-site at other times in case of exigencies such as activities scheduled in night
affecting HCI based Rail Cloud, System failure and routine maintenance activities. The
minimum number of technical personnel present on-site at any point of time for providing
the technical support services shall be as per requirement mentioned in RFP. Some of the
key activities of technical manpower includes (but is not limited to):

1. Shall perform maintenance which shall include managing/ monitoring the system to
proactively detect events, handling day to day issues and carrying out system
administration activities including performance tuning & configuration changes for all
components provided by SI. For components procured through different sourcing
process, purchaser shall define the monitoring checks / guidelines, which need to be
carried out by the said technical manpower of SI.
2. Shall act as point of contact for resolution of incidents and service requests raised by
purchaser. The said technical team would immediately report incident to the
respective OEMs and work towards resolution of same. The said team shall be

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 54
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

responsible for providing day to day support in operations & management, resolution of
issues & incidents for the additional products which are part of HSDC (current
infrastructure: IT and Non-IT and any new infrastructure procured from time to time)
but are not procured through this tender.
3. Shall maintain a record of all incidents reported and action taken for their resolution
and shall submit a summarized monthly report for the same (purchaser can ask for a
detailed report of same). The said team shall also log case with the OEM and provide
log/information required by the OEM for resolution of issues / findings etc. for smooth
operations of HSDC.
4. Shall carryout proactive monitoring, performance analysis of entire ICT infrastructure
of HCI based Cloud (Entire H/W and S/W stack supplied by bidder) and shall submit a
weekly report of same which should also mention any problem noticed and corrective
action i.e., the recommendation of change of parameters/configuration/Hardware
Resource requirement etc. if any. The checks/monitoring of each component should be
designed in coordination with respective OEMs by the SI. It should be as per based on
the industry best practices / frameworks. The SI shall also create and maintain
adequate documentation / checklists for the same. The format of the report shall be
jointly decided with the bidder and purchaser however the decision of purchaser shall
be final and binding on SI.
5. Shall carry out maintenance in-line with purchaser’s / State’s security policy e.g. policy
for maintain logs, password change etc.
6. Shall carry out System Admin and Security Admin activities for the supplied products.
7. Shall perform the task of house-keeping on the entire ICT infrastructure to maintain
the state of each component healthy.
8. Shall carry out Backup and Restoration which includes (but is not limited to) following
activities:

a. Creating the scripts for the backup policy defined by purchaser. The periodicity of
the backup will be provided by purchaser and can be increased /decreased at the
discretion of purchaser.

b. Taking the backup and restoration (in case of crash) of system configuration files/
databases, logs of all the system software including operating system, virtual
machines, CMP, Hypervisor, images, PaaS & IaaS services, monitoring data.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 55
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

c. Take backup and restoration (in case of crash) of storage volumes used by
applications hosted on HCI based SDC Cloud.

d. Monitoring of various backup processes and taking appropriate action, as and when
required

e. Recovery of the data from the last backup in case of any system crash/failure.

f. Perform mock drill to restore various backups to validate the authenticity of the
backup process. The periodicity of this activity will be provided by purchaser and
can be increased /decreased at the discretion of purchaser.

g. Maintain process document for backup and restoration steps for each software layer.

The table below depicts the experience / qualification requirement for the said technical
manpower resources:

Please Note:
1. The Bio-Data of the on-site staff shall be submitted before deployment. Only the
resources approved by purchaser shall be deployed. The technical team (appropriate
number of resources) approved by purchaser shall be involved by the bidder from day 1
of the implementation phase. All onsite resources deployed should be on bidder’s
payroll.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 56
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

2. The details (phone number/contact no. /address) of man-power assigned shall be


provided. There should be minimum changes in man-power assigned.
3. The bidder shall be responsible for any mishaps or security breaches that happen due to
bidder’s personnel / personnel appointed by bidder for execution of services.
4. All the concerned onsite staff shall log attendance on daily basis. The SI shall submit
the attendance records in a format as specified by purchaser.
5. SI needs to submit daily and monthly reports as per formats jointly defined with
purchaser.
6. Bidder need to ensure hands on training of the resources deployed on products
provided by bidder.
7. In case of change in man-power due to any reason, the bidder shall be responsible for
handing over & taking over of the duties due to the change and also for imparting
appropriate training to the new staff for performing the duties.
8. In case of any eventuality / mis-happening/ any damages or any situation arising for
compensation in consequence of any accident, injury sustained / death etc. of any of
the workmen / technical manpower of the SI, the purchaser shall not be responsible /
held liable for the same.
9. The SI and his personnel will ensure the security and safety measures of all persons
engaged by the SI and shall provide his employees proper personal safety equipment for
operation and maintenance.
10. The selected Bidder shall ensure the Life and Accidental insurance coverage of
manpower resources deployed at SDC as per prevailing laws and regulations.
11. Safety and welfare of SI’s personnel is in the scope of SI. All liabilities arising out of
accident or death while on duty shall be borne by the SI.
12. The selected SI and its personnel’s shall strictly follow the security instructions and
safety instructions as imposed by Purchaser.

6.11 Transition Management


The new SI (and its technical manpower) shall be responsible for the transition
management from the current System Integrator (M/s RailTel) and Go-Live of the full-
fledged HSDC 2.0 services. The transition or overlapping period shall be of six months
immediately preceding the on boarding of the new SI selected through this tender process

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 57
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

(referred as new SI in this section 6.11). The new SI shall establish methods for transition
of knowledge from current SI. The new SI shall be responsible for:
a. monitoring adherence to timelines and shall ensure timely completion of work as per
the Project Plan.
b. assist purchaser in overseeing the entire HSDC transitioning / enhancements.
c. create documentation of entire HSDC assets, IT operations management policy,
processes, procedures, Standard Operating Procedures, asset registers, etc. in
consultation with purchaser and current SI, for smooth transition & operations of Data
Centre.
d. shall propose & on approval of purchaser, create staging environments / test
environments for various technologies (which includes but is not limited to: open
source o/s platform like ubuntu, licensed O/s platform like Microsoft o/s & .net
platform etc.) utilizing the already available IT infrastructure at SDC.
The broad level scope of transition management shall include:
i. Transition Management
1. Successful transition Management is one of the key requirement from the new SI.
The new SI shall under take the following scope of work under this requirement
a. Transition Management Assessment: This scope shall mostly cover the AS-IS
assessment activity and knowledge repository creation. This should cover:
• Technology Requirements & Environments
• Application Requirements & Environments
• Infrastructure Requirements
• Process Requirements
• Knowledge Transfer Requirements
• Support Management
b. Transition Management Planning
• Preparation of Detailed Transition Plan
c. Transition Management Execution
• Exit Management Initiation
• Acknowledgement of Transition Management
• Carry out transition
d. Transition Management Closure
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 58
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

• Evaluation of Transition management


• Transition report submission
• Transition Closure
The Transition management shall include the transition of knowledge and operations to
new SI and also the exit management of the existing SI. The new SI shall ensure that the
knowledge about the entire System of SDC including but not limited to the applications,
the design and operational characteristics of various systems at SDC are transferred. The
activities will be aimed at :-
a. Knowledge transfer of operations.
b. Knowledge transfer of technology.
c. Knowledge transfer of processes.
d. Knowledge transfer of any other processes etc. not covered by (a) to (c) above

The new SI shall ensure that:


a. transition plan shall be prepared ensuring all objectives for transitions are met.
b. All assumptions, constraints and interdependencies should be covered before closure
c. transition risks should be identified and minimized
d. Impact on SLA should be minimized
e. All assets should be identified and marked in Asset Register including hardware and
software
f. All documents prepared during the project by current SI should be handed over to
new SI
g. The licenses, rights and warranties shall be thoroughly managed
h. Knowledge transfer for technology, application, infrastructure, processes etc. should
be completed.
The purchaser shall be responsible for approving any mid-course corrections and SI shall be
responsible to comply to such mid-course corrections for smooth operations and execution
of the project.

6.12 Training to Core Team of purchaser

SI shall arrange hands on training & knowledge sharing (including configuration etc.) on all
items (including hardware, software, network equipment and Network & security software)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 59
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

procured through this tender and its integration with the existing infrastructure to
appropriate number of members of Composite Team & Operations Management team of
SDC. The training for all these products shall be provided by the OEMs with curriculum as
per the OEM certified Training Program. The level of training shall be similar to those being
provided by the OEMs to its vendors/SI’s. The resume of trainers proposed by the OEMs
shall be provided to purchaser. Only the trainers selected and approved by purchaser shall
be deputed as trainers for these training programs. Training should also cover hands on
sessions. Training material should be provided to all participants both in the form of
manuals and electronic media/documents. The training shall be provided in bidders /
OEM’s Training centre in India on dates jointly decided by purchaser and the SI. Indicative
requirements of training are as below:

Training topics Persons in Number of


Batch Training
(indicative) Days

Hyper Converge Infrastructure and Virtualization

Software define storage features, configuration,


administration, troubleshooting and management, Hyper
Converge Infrastructure Hardware administration and 12 4
configuration. Hypervisor, Virtualization configuration,
administration, troubleshooting and management.
Software Defined Network

Software Defined Network functionality including Spine &


Leaf architecture, Virtual Firewall & Virtual Server Load
12 4
Balancer features, configuration, administration,
troubleshooting and management
Cloud Management Platform

Cloud Management Platform features, configuration,


12 4
administration, troubleshooting and management
Backup Solution
Backup solution features, configuration, administration,
12 2
troubleshooting and management
Security Solution

Use of Security tools and extraction of custom reports


6 4

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 60
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Total Training Days 18 Day


Note: The cost of travel, transport & lodging for trainees shall be borne by purchaser.

6.13 Roles and Responsibilities of the different stakeholders


# Stakeholder Responsibility
1 Purchaser  Shall provide space and data centre facilities including
power and cooling for 7-10 Racks (42U) with UPS power load
not exceeding 10 KVA per rack.
 Redundant Network Connectivity of appropriate bandwidth
at DC will be provisioned by Purchaser
 The connectivity between HSDC 2.0 & DR site will be
provisioned by purchaser
 Shall provide sitting space for the approved resources of
project team of SI.
 Review and finalization approval of the deliverable
documents prepared by the bidder.
 Nominate Core Team for undergoing training provided by
purchaser.
 Review and finalization of all training curriculum for
purchaser’s core team.
 Final Acceptance Testing to verify compliance to all the
requirements envisaged in this RFP
 Provide support, approvals, feedback to SI for smooth
implementation of the project.
2 SI (Selected  Provide sufficient resources & technical support during
bidder) operations & maintenance phase
 Timely submission of deliverables as per timelines envisaged
in this RFP
 UAT (User Acceptance Testing) acceptance from purchaser
and Go-live
 Redundant Network Connectivity of appropriate bandwidth
at DC provisioned by Purchaser will be managed by SI.
 Rectification of issues / findings / (by purchaser) and User
Acceptance Testing.
 Support over any defect fixing/ bug fixing as required
 Compliance to Govt. guidelines / State Policies
 Operations and Maintenance for contract period (including
extended period as applicable)
 Any other support required by purchaser for smooth
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 61
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

# Stakeholder Responsibility
implementation of project.
Please Note:
a. In addition to the results and deliverables listed in the RFP, the selected bidder shall
Work closely with the DITECH, and any other agency /officer aligned by the
Department.
b. Arrange all transportation, boarding and lodging facilities for the SI’s resources /
experts.
c. The number of resources to be deployed shall be as per requirement of purchaser
based on the Man Month rate of the technical resource quoted in the Commercial
Bid. The payments for technical resources deployed under Manpower services for
Operations & Maintenance will be done on actual basis.
d. The selected Bidder shall abide to the instructions issued by purchaser from time to
time for smooth functioning of the project.

6.14 Shifting of Data Centre


The purchaser reserves the right to shift the Data Centre to another location within the tri-
city and SI must provide support and assistance to the purchaser for the shifting of same
(which includes but is not limited to decommissioning, shifting and commissioning of all
compute, storage, networking equipment (hardware, software), & applications of State
Data Centre by SI) however leased line connectivity, AC’s, power, UPS will be the
provisioned by purchaser at new location. The SI will have to ensure that no items are
damaged during transit and that all items are insured during transit period and further
commissioning of same at new Data Centre location & submit installation & test report of
POST (Power On Self-Test). The payments for this activity shall only be released after
submission of invoices (in triplicate) for the Shifting of Data Centre by SI along with the
copy of insurance policy of ICT Infrastructure (applicable during transit) and installation &
test report of POST (Power On Self-Test) of ICT Infrastructure conducted at new Data
Centre location in tri-city and successful acceptance by purchaser.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 62
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

6.15 Bill of Material

6.15.1 Bill of Material – I – IT Infrastructure

Qty Qty
S.no Item Description per Technical Specification
DC DR Total
1 Network
1.1 Core Router 2 0 2
1.2 Core / Spine Switch / L3 Switch 4 2 6
1.3 Leaf Switch / Top of Rack (TOR) Switch (Type 1) 8 4 12
1.4 Leaf Switch / Top of Rack (TOR) Switch (Type 2) 6 0 6
1.5 Socket Defined Network (SDN)- (Based on Nodes) 48 12 60
1.6 Link Load Balancer with Distributed Denial of Service 2 1 3
1.7 Server Load Balancer (SLB) 2 1 3
1.8 Global Server Load Balancer (GSLB) 2 2 4
1.9 SAN Switch 2 0 2
2 Cyber Security & Log Analysis
2.1 Perimeter Firewall 2 0 2
2.2 SSL Decryptor & SSL Encryptor 2 0 2
2.3 IPS (Intrusion Prevention System) 2 0 2
2.4 Core Firewall (Internal) 2 0 2
2.5 Advanced Persistent Threat (APT) 2 0 2
2.6 Web Application Firewall (WAF) 2 0 2
2.7 Internal Firewall 2 0 2

2.8 Security Information and Event Management (SIEM) Solution 1 0 1

2.9 Host Intrusion Prevention System (HIPS) 2000 0 2000


3 Storage
3.1 Backup: Appliance with front end software license 1 1 2
3.2 Tape Library (LTO 8) 1 0 1
3.3 SAN Storage 1 1 2
4 Hyper-Converged Infrastructure (HCI)
Hybrid – Hyper Converged Infrastructure (HCI) Nodes (including
4.1 virtualization license sockets & Cloud Management Platform (CMP) Socket 32 12 44
Licenses)
All Flash - Hyper Converged Infrastructure (HCI) Nodes (including
4.2 virtualization license sockets & Cloud Management Platform (CMP) Socket 16 0 16
Licenses)
5 Licenses (Operating System & Others)
Red Hat Linux Enterprise Edition Virtual Data Centre (VDC) Licenses (based
5.1 24 6 30
on nodes)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 63
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Qty Qty
S.no Item Description per Technical Specification
DC DR Total

Windows Data Centre Edition (Latest OEM version) Operating System with
5.2 33 16 49
Management features Per 22 Cores) (based on nodes)

5.3 Enterprise Management System (EMS) & Network Management System (NMS) 1 0 1

5.4 Microsoft SQL Server Standard Edition 40 20 60


6 Other Components
6.1 Video Wall 2 1 3

For detailed technical / functional specifications, refer Appendix 4.

6.15.2 Bill of Material – II – Manpower Resources

Shift wise Breakup at DC Qty Qty


S.no Description
Shift 1 Shift 2 Shift 3 DC DR Total
Onsite Manpower - Resources for project
A B C D=A+B+C E F
period
1 System Administrator (O/S)
1.1 Windows 2 1 1 4
1.2 Linux 2 1 1 4
2 Database Admin
2.1 Open Source 2 1 1 4
2.2 Microsoft Sql Server 2 1 1 4
3 Network Administrator 4 1 1 6
4 Cyber Security
4.1 Application Security 1 1 1 3
4.2 Compliance / Vulnerability Analyst 1 1 1 3
4.3 Security Monitoring Analyst 2 1 1 4
4.4 Incident Response Analyst 1 1 1 3
4.5 Security Administrator 2 1 1 4
5 HCI Administrator 4 1 1 6
6 Storage Administrator 2 1 1 4
7 Backup Administrator 2 1 1 4
8 BMS 2 1 1 4
9 Operations Manager 1 1 1 3
10 NMS / EMS 1 1 1 3
Total 31 16 16 63

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 64
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

7 Pre-Qualification Criteria (Mandatory)


The Technical evaluation will be carried out for the Companies/Agencies meet the pre-
qualification criteria as defined below:
(Note: Responses not meeting the minimum pre-qualification criteria will be rejected and
will not be evaluated.)
S Requirement
Specific Requirements Documents
No Head

The Processing Fee for Tender  The Scanned copy of Demand


- INR 25, 000/- (Rupees Twenty- Draft should be uploaded online
Five Thousand Only) can be with technical bid.
made by eligible
bidders/contractors through The Original Demand Draft of Rs.
Processing Demand Draft in favour of 25,000/- (Rupees Twenty Five
1. Fee for “Haryana State Electronics Thousand Only) should be enclosed
Tender Development Corporation with Hardcopy of technical bid
Limited” payable at Chandigarh. submitted to purchaser same as
Scanned copy of Demand Draft uploaded online.
should be uploaded online with
technical bid.
Note: Processing Fees for Tender
is Non-Refundable
The Payment for Earnest Money
Deposit – INR 2,50,00,000/-  The Scanned copy of Demand
(Rupees Two Crore Fifty Lakh Draft should be uploaded online
only) can be made by eligible with technical bid.
Earnest bidders/contractors through
Money Demand Draft in favour of The Original Demand Draft of INR
2.
Deposit “Haryana State Electronics 2,50,00,000/- (Rupees Two Crore
(EMD) Development Corporation Fifty Lakh only) should be enclosed
Limited” payable at Chandigarh. with Hardcopy of technical bid
Scanned copy of Demand Draft submitted to purchaser same as
should be uploaded online with uploaded online.
technical bid.
The Bidder should be an Valid documentary proof of:
established Company registered  Certificate of Incorporation
under the – Indian Companies  Certificate of Commencement
Act, 1956/2013, or entity  Certificate consequent to
Legal Entity
3. registered under Limited change of name if applicable
Liability Partnership Act, 2008 or
partnership firm registered
under Indian Partnership Act
1932 since last 5 years or above
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 65
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

S Requirement
Specific Requirements Documents
No Head
as on 31st March 2019.
The Bidder should have an  Audited financial statements for
average annual turnover of at- the three (3) financial years (FY
least INR 50.00 Crores and 2015-16, 2016-17 and 2017-18 )
positive net-worth in each of the
 Certificate from the Statutory
Average three (3) financial years (FY
Auditor / CA on turnover details
Annual 2015-16, 2016-17 and 2017-18).
for the three (3) financial years
Turnover &
4. (FY 2015-16, 2016-17 and 2017-
Positive Net-
18).
worth

Certificate from the Statutory
Auditor / CA on positive net-
worth in each of the three (3)
financial years (FY 2015-16,
2016-17 and 2017-18).
The bidder should furnish Valid documentary proof of:
Tax following information i. Memorandum of Association
registration i. MOA & AOA & Articles of Association
5.
and GST ii. GST No ii. GST registration document.
iii. Income Tax / Pan iii. Income Tax registration /
Number. PAN number
The Bidder should have an  Certificate from the Statutory
average annual turnover of at- Auditor / CA on turnover details
least INR 40.00 Crores for the for the three (3) financial years
three financial years (FY 2015- (FY 2015-16, 2016-17 and 2017-
16, 2016-17 and 2017-18) from 18) from ICT infrastructure for
ICT Infrastructure for Data Data Centre.
Centre.
ICT Infra  Self-certificate from the Bidder
6. mentioning that the turnover
Turnover.
details provided for this pt. is
In case Bidder is a wholly owned
from ICT infrastructure for Data
subsidiary, the financial
Centre and not from any other
experience of only the Bidder
sources like Sales of Software
would be considered and not of
licenses / hardware not sold as
the Parent company
part of any system integration
project
The Bidder should have
Project  Work order
7. experience of executing Data
Experience OR
Centre site projects in India
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 66
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

S Requirement
Specific Requirements Documents
No Head
covering following areas (project  Contract signed with client
should have been completed or clearly highlighting the Scope of
in O&M phase for any Central / Work, Bill of Material and value
State Governments / State- of the Contract/order
Central PSUs / Banking & OR
Financial Institutions /
 Completion Certificate issued &
Companies registered under –
signed by the competent
Indian Companies Act,
authority of the client entity on
1956/2013, or partnership firm
the entity’s letterhead
register under LLP Act, 2008)
OR
during the last 5 years as on bid
 Copies of payments received,
submission date:
signed by the Statutory Auditor
Supply, Design, Installation,
/ CA of the Bidder or any other
Operations and Maintenance of
document certifying the
networking equipment, storage
completion of the project.
backup equipment, servers &
cyber-security and Application /
Data Migration Services for DC
(excluding auxiliary
infrastructure such as desktops,
printers, UPS, scanner) for Data
Centre (Tier-III / Tier-II) with:
a. Single project order of
minimum value 75 Crore or
more; OR
b. Two project orders each
having minimum value of 50
Crores or more; OR
c. Three project orders each
having minimum value of 25
Crores or more;
Note:
The Bidder’s who have built their
own Data Centre (DC) /
Enterprise Network will not be
considered as project citation
experience.
In case Bidder is a wholly owned
subsidiary, the project

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 67
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

S Requirement
Specific Requirements Documents
No Head
experience of Parent company as
client will not be considered.
The Bidder must have on its Certificate from Head of HR
payroll at least 50 technically Department for the 50 number of
qualified IT professionals since Technically Qualified professionals
past One (1) Year as on Bid employed by the company as per
Submission Date in the ICT RFP Form-7.
domains i.e. Cyber security,
Technical
8. networking, system software,
Manpower
systems integration, storage,
Backup solution, cloud solution
who have prior experience in
providing the Data Center
Infrastructure operations &
maintenance services.
The Bidder shall: -
a) Not be insolvent, bankrupt or
being wound up, not have its
affairs administered by a court
or a judicial officer, not have
its business activities
suspended and must not be the
subject of legal proceedings
for any of the foregoing
reasons;
b) Not have, and their directors
Mandatory Self-Certification/ Declaration duly
and officers not have been
9. Undertaking signed by authorized signatory on
convicted of any criminal
company letter head.
offence related to their
professional conduct or the
making of false statements or
misrepresentations as to their
qualifications to enter into a
procurement contract within a
period of five years preceding
the commencement of the
procurement process, or not
have been otherwise
disqualified pursuant to
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 68
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

S Requirement
Specific Requirements Documents
No Head
debarment proceedings;
c) Not blacklisted with any of the
State/Central Government or
any government agency as on
the date of submission of the
bid.
The Bidder should possess at
least two (2) of the below
certifications which are valid as
on bid submission date:
a. CMMi Level-3 / CMMi Level-5
b. ISO 9001:2008 / ISO
9001:2015 for Quality
10. Certifications Copy of Valid Certificate(s).
Management System
c. ISO/IEC 20000: 2011 for IT
Service Management
Note: ISO 27001:2013 for
Information Security
Management System is a
mandatory requirement
Specific Power of Attorney in Specific Power of Attorney to sign
favour of Authorised Signatory the Contract Agreement
signing the bid and Board
Resolution in favour of person
Power of granting the Power of Attorney
11.
Attorney (on Non-judicial stamp paper of
INR 100/- or such equivalent
amount and document duly
notarized), who shall sign the
Contract Agreement.
The Bidder should submit valid Documentary evidences such as
letter from all the OEMs of Authorization letters MAF
products offered confirming the (Manufacturer’s Authorization
following: Form) from all OEMs whose
OEM a.Authorization for bidder products are being quoted by the
12.
Undertaking confirming that the products Bidder need to be attached in the
quoted are not “end of life or proposal as per format provided in
end of sale products”. RFP.

b. Undertake that the


Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 69
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

S Requirement
Specific Requirements Documents
No Head
support including spares,
patches for the quoted
products shall be available for
next 5 years from Go-Live
acceptance.
Technical Compliance from OEM & bidder The bidder must submit an item
Compliance for detailed technical wise compliance for the technical
specifications of all the Products specifications duly vetted by the
offered in this bid as per Bill of respective OEMs specific to this
13. material (BOM) tender. The Model and
Make/Version of the offered
products should be clearly
specified in the compliance
document (Bill of material (BOM))
a. Each OEM must have direct or a. An undertaking from each OEM
registered service partner for the requisite number of
presence in India with at least technical manpower for direct
ten (10) no’s of technical support in India
manpower direct support in
India for the offered
technology solution.

OEM b. In the last five financial years b. Work order/Contact agreement


14. (FY 2013-14 to FY 2018-19), etc.
Presence
each OEM must have supplied
similar kind of enterprise
level products in at least two
different work orders

c. OEM of offered products must c. Documentary evidence for TAC


have their own Technical support in India to be provided.
Assistance Centre (TAC)
support in India.

Important Note:
 The interpretation of above details (points) as deemed fit by the Purchaser will be
final and binding on the bidders.
 For Pt. 6 in Section 7.1 (Pre-Qualification Criteria), ICT Infrastructure for Data
Centre covers: IT System Integration / Sale of IT system (like Networking systems,
Servers, Cloud Computing System, Cyber Security systems, Storage Systems, Tape
Library, Backup solution, SAN and other Data Centre ICT Infrastructure components).
 The purchaser reserves the right to ask for any additional relevant supporting
documents to verify the claim of bidder at any stage of Bid Process Management.
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 70
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

8 Technical Evaluation Criteria

The technical evaluation shall be based on the documents submitted in Technical Bid. The
brief evaluation criteria are given below:

Maximu
# Requiremen Evaluation Criteria Supporting Documents
m Marks
t Head
The Bidder should have an average annual turnover 20 Certificate from the
for the three (3) financial years (FY 2015-16, 2016-17 Statutory Auditor / CA
and 2017-18) from ICT Infrastructure for Data Centre. on turnover details for
the three (3) financial
# Condition Score years (FY 2015-16,
2016-17 and 2017-18)
1.1 For average turnover for last 3 20 Marks
from ICT infrastructure
financial years
for Data Centre.
a ≥ 100 Crore 20 Marks
b ≥ 75 Crore to < 100 Crore 15 Marks
c ≥ 50 Crore to < 75 Crore 10 Marks
ICT Infra
1. d As per Pre-Qualification 5 Marks
Turnover
Criteria (pt. 6)
OR
< 50 Crore
Note: Maximum Marks for this section cannot be
more than 20 Marks

In case Bidder is a wholly owned subsidiary,


the financial experience of only the Bidder
would be considered and not of the Parent
company
The Bidder should have experience of executing Data 40  Work order
Centre projects (Tier-III / Tier-II ) in India (project OR
should have been completed or in O&M phase for
 Contract signed
Central / State Governments / State-Central PSUs /
with client clearly
Banking & Financial Institutions / Companies
highlighting the
registered under – Indian Companies Act, 1956/2013,
Scope of Work, Bill
or partnership firm register under LLP Act, 2008)
of Material and
Project during the last 5 years as on bid submission date
value of the
2. covering ICT Infrastructure only as follows:
Experience Contract/order
OR
# Condition Score
 Completion
2.1 As per Pre-Qualification 10 Marks Certificate issued &
Criteria signed by the
(refer Section 7, pt. 7) competent
2.1 Single project order of minimum value 75 authority of the
(A) Crore or more; client entity on the
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 71
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Maximu
# Requiremen Evaluation Criteria Supporting Documents
m Marks
t Head
A1 If project in ‘2.1(A)’ is in Pvt. 8 Marks entity’s letterhead
Sector OR
A2 If project in ‘2.1(A)’ is in 10 Marks  Copies of payments
Govt. Sector received, signed by
OR the Statutory
Auditor / CA of the
2.1 Two project orders each having minimum
Bidder or any other
(B) value of 50 Crores or more;
document certifying
B1 For each project in ‘2.1(B)’, if 4 Marks the completion of
it is in Pvt. Sector the project.
B2 For each project in ‘2.1(B)’, if 5 Marks
it is in Govt. Sector
OR

2.1 Three project orders each having minimum


(C) value of 25 Crores or more;
C1 For each project in ‘2.1(C)’, if 2.666 Marks
it is in Pvt. Sector
C2 For each project in ‘2.1(C)’, if 3.333 Marks
it is in Govt. Sector
Note: Maximum Marks for pt. 2.1 cannot be more
than 10 Marks
2.2 For additional credentials 10 Marks
(Bidder can showcase
maximum of 4 projects other
than those shown in PQ
Criteria) for Implementation
and execution of ICT
Infrastructure only in Data
Centre projects
A For each additional credential with a value
≥ 25 Crore
A1 If project in ‘A’ is in Pvt. 1 Marks
Sector
A2 If project in ‘A’ is in Govt. 2 Marks
Sector
B For each additional credential with a value
≥ 50 Crore
B1 If project in ‘B’ is in Pvt. 4 Marks
Sector
B2 If project in ‘B’ is in Govt. 6 Marks
Sector
C For each additional credential with a value
≥ 75 Crore
C1 If project in ‘C’ is in Pvt. 8 Marks
Sector

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 72
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Maximu
# Requiremen Evaluation Criteria Supporting Documents
m Marks
t Head
C2 If project in ‘C’ is in Govt. 10 Marks
Sector
Note: Maximum Marks for pt. 2.2 cannot be more
than 10 Marks
2.3 For additional credentials 10 Marks
(Bidder can showcase
maximum of 4 Work orders)
for Supply & Installation of
ICT Infrastructure (other
than Data Centre projects)
A For each work order with a 2.5 Marks
value ≥ 2 Crore to < 4 Crore
B For each work order with a 5 Marks
value ≥ 4 Crore to < 6 Crore
C For each work order with a 7.5 Marks
value ≥ 6 Crore to < 8 Crore
D For each work order with a 10 Marks
value ≥ 8 Crore
Note: Maximum Marks for pt. 2.3 cannot be more
than 10 Marks
2.4 For credentials (Bidder can 10 Marks
showcase maximum of 4
projects other than those
shown in PQ Criteria)
of Operations & Maintenance
(O&M) for DC / DR Site
A For each credential with a 2.5 Marks
value ≥ 5 Crore to < 10 Crore
B For each credential with a 5 Marks
value ≥ 10 Crore to < 15 Crore
C For each credential with a 7.5 Marks
value ≥ 15 Crore to < 20 Crore
D For each credential with a 10 Marks
value ≥ 20 Crore
Note: Maximum Marks for pt. 2.4 cannot be more
than 10 Marks
Note: Maximum Marks for section 2 cannot be
more than 40 Marks

Note:
The Bidders who have built their own Data Centre
(DC) / Enterprise Network will not be considered as
project citation experience.
Projects shown in Pre-qualification criteria will not be
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 73
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Maximu
# Requiremen Evaluation Criteria Supporting Documents
m Marks
t Head
considered in pt. 2.2, pt. 2.3 & pt. 2.4
In case Bidder is a wholly owned subsidiary, the
project experience of Parent company as client will
not be considered.
The Bidder should have experience of executing 5  Work order
Disaster Recovery project (Tier-III / Tier-II) in India OR
for Central / State Governments / State-Central PSUs
 Contract signed
/ Banking & Financial Institutions / Companies
with client clearly
registered under – Indian Companies Act, 1956/2013,
highlighting the
or partnership firm register under LLP Act, 2008)
Scope of Work, Bill
during the last 5 years as on bid submission date
of Material and
covering ICT Infrastructure.
value of the
Contract/order
OR
 Completion
Certificate issued &
3. signed by the
competent
authority of the
client entity on the
entity’s letterhead
OR
 Copies of payments
received, signed by
the Statutory
Auditor / CA of the
Bidder or any other
document certifying
the completion of
the project.
Proposed solution along with deployment 30 Relevant documents
Architecture highlighting approach &
Methodology (with live
Detailed Presentation on approach and methodology
presentation)
covering details for HSDC 2.0 & DR Site as follows
(which includes but is not limited to):
i. Approach & Methodology for Project
Solution Implementation (7 Marks)
4. ii. Migration Plan in stipulated time period with
document
minimal downtime (7 Marks)
iii. Capacity Building Plan (3 Marks)
iv. Disaster Recovery Plan (3 Marks)
v. Mitigation plan for identified / unidentified
Risks (3 Marks)
vi. Implementation of related Policies, procedures
& relevant cyber security preventive measures
(5 Marks)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 74
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Maximu
# Requiremen Evaluation Criteria Supporting Documents
m Marks
t Head
vii. Evaluation of proposed CVs (2 Marks)

Evaluation Details: Evaluation on the basis of


appropriateness of approach / methodology, and built
in processes for implementation of project, migration
plan, Capacity building plan / training of user’s / core
team , Disaster Recovery Plan,resolution of Key
challenges & mitigation plan, Implementation of
related Policies, procedures & relevant cyber security
preventive measures, evaluation of profile of key
resources proposed, etc. as depicted above, for
successful completion of the project.
The Bidder should possess all the below certifications 5
which are valid as on bid submission date:
a. CMMi Level-3 / CMMi Level-5
b. ISO 9001:2008 / ISO 9001:2015 for Quality
Management System
Certification c. ISO/IEC 20000: 2011 for IT Service Management Copy of Valid
5.
s d. ISO 27001:2013 for Information Security Certificate.
Management System is a mandatory
requirement

Note: Maximum Marks for this section cannot be


more than 5 Marks
Total Marks 100

Important Note:
 The interpretation of above details (points) as deemed fit by the Purchaser will be
final and binding on the bidders.
 For Pt. 2 &3, ICT Infrastructure covers: IT System Integration / Sale of IT system
(like Networking systems, Servers, Cloud Computing System, Cyber Security systems,
Storage Systems, Tape Library, Backup solution, SAN and other Data Center /
Disaster Recovery Data Centre ICT Infrastructure components).
 The purchaser reserves the right to ask for any additional relevant supporting
documents to verify the claim of bidder at any stage of Bid Process Management.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 75
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

9 Commercial Bids Components

Summary of Cost Components

S. Cost Components Total


No. cost
(inclusive of taxes)

A
1. Total Amount (CAPEX)
(from Form 16(a))
2. Total Warranty Amount (O&M.1)
(from Form 16(a))
3. Technical Manpower Services (O&M.2)
(from Form 16(b))
4. Total Cost (F)

The total project value (F) in numbers is


Rupees___________________________________________________
The total project value (F) in words is
Rupees_____________________________________________________
Please Note:

i. It is necessary for the bidders to fill in all the fields of the Commercial Bid format.
ii. All of the above should be ITEMIZED.
iii. Payment for ICT infrastructure will be made on actual basis (as applicable) as per
timelines defined in this RFP.
iv. Payments for technical manpower services will be made on Quarterly basis on
actual manpower deployed & their duration from Go-Live.
v. Penalty will be deducted from payments as applicable.
vi. Financial bid will be evaluated on basis of Total project value (In case of any
ambiguity in total project value in numbers or words, the value quoted in words will
be considered for financial evaluation and bidder will have to abide to the same).

Haryana State Electronics Development Corporation Limited


Version-1.0
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2703479, e-mail: ciso.haryana@nciipc.gov.in
Page 76
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form-(a): Financial Bid Format for IT Infrastructure (S/W & H/W)


The financial details of IT infrastructure components as per BOM shall be filled in following format:

Additional 2 Total Unit Total Rate for


Unit Rate
years Rate with 3 Additional 2
with 3 years
comprehensi years years
comprehens
ve onsite comprehensi comprehensive
ive onsite GST GST Total
OEM ve onsite Total onsite OEM
Item OEM Applicabl Applicab warranty
# Qty. Qty. Warranty & OEM Amount Warranty &
Description Warranty & e le Amount
premium Warranty & (CAPEX) premium
premium On ‘D’ On ‘E’ (O&M.1)
support premium support
support
(excluding support (including GST)
(excluding
GST) after 3 (including after 3 years,
GST)
years GST) unit wise
DR
DC C=C1+C
A B (C2 D E D1 E1 F = D+D1 G=CxF J = (E+E1) K=CxJ
(C1) 2
)
1 Core Router 2 0 2
Core / Spine
2 Switch / L3 4 2 6
Switch
Leaf Switch /
Top of Rack
3 8 4 12
(TOR) Switch
(Type 1)
Leaf Switch /
Top of Rack
4 6 0 6
(TOR) Switch
(Type 2)
Socket
Defined
5 Network 48 12 60
(SDN)- (Based
on Nodes)
Link Load
Balancer with
6 Distributed 2 1 3
Denial of
Service
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Additional 2 Total Unit Total Rate for


Unit Rate
years Rate with 3 Additional 2
with 3 years
comprehensi years years
comprehens
ve onsite comprehensi comprehensive
ive onsite GST GST Total
OEM ve onsite Total onsite OEM
Item OEM Applicabl Applicab warranty
# Qty. Qty. Warranty & OEM Amount Warranty &
Description Warranty & e le Amount
premium Warranty & (CAPEX) premium
premium On ‘D’ On ‘E’ (O&M.1)
support premium support
support
(excluding support (including GST)
(excluding
GST) after 3 (including after 3 years,
GST)
years GST) unit wise
DR
DC C=C1+C
A B (C2 D E D1 E1 F = D+D1 G=CxF J = (E+E1) K=CxJ
(C1) 2
)
Server Load
7 2 1 3
Balancer (SLB)
Global Server
8 Load Balancer 2 2 4
(GSLB)
9 SAN Switch 2 0 2
Perimeter
10 2 0 2
Firewall
SSL Decryptor
11 & SSL 2 0 2
Encryptor
IPS (Intrusion
12 Prevention 2 0 2
System)
Core Firewall
13 2 0 2
(Internal)
Advanced
14 Persistent 2 0 2
Threat (APT)
Web
Application
15 2 0 2
Firewall
(WAF)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in

Page 78
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Additional 2 Total Unit Total Rate for


Unit Rate
years Rate with 3 Additional 2
with 3 years
comprehensi years years
comprehens
ve onsite comprehensi comprehensive
ive onsite GST GST Total
OEM ve onsite Total onsite OEM
Item OEM Applicabl Applicab warranty
# Qty. Qty. Warranty & OEM Amount Warranty &
Description Warranty & e le Amount
premium Warranty & (CAPEX) premium
premium On ‘D’ On ‘E’ (O&M.1)
support premium support
support
(excluding support (including GST)
(excluding
GST) after 3 (including after 3 years,
GST)
years GST) unit wise
DR
DC C=C1+C
A B (C2 D E D1 E1 F = D+D1 G=CxF J = (E+E1) K=CxJ
(C1) 2
)
Internal
16 2 0 2
Firewall
Security
Information
and Event
17 1 0 1
Management
(SIEM)
Solution
Host Intrusion
200
18 Prevention 0 2000
0
System (HIPS)
Backup:
Appliance
19 with front end 1 1 2
software
license
Tape Library
20 1 0 1
(LTO 8)

21 SAN Storage 1 1 2

Hybrid – Hyper
22 Converged 32 12 44
Infrastructure

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in

Page 79
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Additional 2 Total Unit Total Rate for


Unit Rate
years Rate with 3 Additional 2
with 3 years
comprehensi years years
comprehens
ve onsite comprehensi comprehensive
ive onsite GST GST Total
OEM ve onsite Total onsite OEM
Item OEM Applicabl Applicab warranty
# Qty. Qty. Warranty & OEM Amount Warranty &
Description Warranty & e le Amount
premium Warranty & (CAPEX) premium
premium On ‘D’ On ‘E’ (O&M.1)
support premium support
support
(excluding support (including GST)
(excluding
GST) after 3 (including after 3 years,
GST)
years GST) unit wise
DR
DC C=C1+C
A B (C2 D E D1 E1 F = D+D1 G=CxF J = (E+E1) K=CxJ
(C1) 2
)
(HCI) Nodes
(including
virtualization
license
sockets &
Cloud
Management
Platform
(CMP) Socket
Licenses)
All Flash -
Hyper
Converged
Infrastructure
(HCI) Nodes
(including
virtualization
23 16 0 16
license
sockets &
Cloud
Management
Platform
(CMP) Socket
Licenses)
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in

Page 80
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Additional 2 Total Unit Total Rate for


Unit Rate
years Rate with 3 Additional 2
with 3 years
comprehensi years years
comprehens
ve onsite comprehensi comprehensive
ive onsite GST GST Total
OEM ve onsite Total onsite OEM
Item OEM Applicabl Applicab warranty
# Qty. Qty. Warranty & OEM Amount Warranty &
Description Warranty & e le Amount
premium Warranty & (CAPEX) premium
premium On ‘D’ On ‘E’ (O&M.1)
support premium support
support
(excluding support (including GST)
(excluding
GST) after 3 (including after 3 years,
GST)
years GST) unit wise
DR
DC C=C1+C
A B (C2 D E D1 E1 F = D+D1 G=CxF J = (E+E1) K=CxJ
(C1) 2
)
Red Hat Linux
Enterprise
Edition Virtual
24 Data Centre 24 6 30
(VDC) Licenses
(based on
nodes)
Windows Data
Centre Edition
(Latest OEM
version)
Operating
25 System with 33 16 49
Management
features Per
22 Cores)
(based on
nodes)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in

Page 81
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Additional 2 Total Unit Total Rate for


Unit Rate
years Rate with 3 Additional 2
with 3 years
comprehensi years years
comprehens
ve onsite comprehensi comprehensive
ive onsite GST GST Total
OEM ve onsite Total onsite OEM
Item OEM Applicabl Applicab warranty
# Qty. Qty. Warranty & OEM Amount Warranty &
Description Warranty & e le Amount
premium Warranty & (CAPEX) premium
premium On ‘D’ On ‘E’ (O&M.1)
support premium support
support
(excluding support (including GST)
(excluding
GST) after 3 (including after 3 years,
GST)
years GST) unit wise
DR
DC C=C1+C
A B (C2 D E D1 E1 F = D+D1 G=CxF J = (E+E1) K=CxJ
(C1) 2
)
Enterprise
Management
System (EMS)
26 1 0 1
& Network
Management
System (NMS)
Microsoft SQL
Server
27 40 20 60
Standard
Edition

28 Video Wall 2 1 3

Total Warranty
224
79 2321 Total Amount (CAPEX) Amount
2
(O&M.1)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in

Page 82
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form (b): Financial Bid Format for Technical Manpower Services


The financial details of Technical manpower services shall be filled in following format:
Man-Month Man-Month No. of
Total Cost of Cost of Months for
Total
Item Number of Number of Resource Applicable Resource which
Description Amount
No. Resources Resources Category GST Category Resource is
(O&M.2)
(Indicative) (excluding (including Required
GST) GST) (indicative)
DC DR H = (C x F
A B C=C1+C2 D E F=(D+E) G
(C1) (C2) x G)
1 System Administrator (O/S) - Windows 4 60
2 System Administrator (O/S) - Linux 4 60
3 Database Admin - Open Source 4 60
4 Database Admin - Microsoft Sql Server 4 60
5 Network Administrator 6 60
6 Cyber Security - Application Security 3 60
Cyber Security - Compliance / Vulnerability 3 60
7 Analyst
8 Cyber Security - Security Monitoring Analyst 4 60
9 Cyber Security - Incident Response Analyst 3 60
10 Cyber Security - Security Administrator 4 60
11 HCI Administrator 6 60
12 Storage Administrator 4 60
13 Backup Administrator 4 60
14 BMS 4 60
15 Operations Manager 3 60
16 NMS / EMS 3 60
63 Total Amount (O&M.2)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in

Page 83
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Note:
 Taxes will be deducted as applicable at the time of billing.

Form (c): Financial Bid Format for One Time Shifting of Data Centre
The financial details for one time shifting of Data Centre in Tri-city

One Time Cost One Time Cost


Item No. Item Description Applicable GST
(excluding GST) (including GST)
A B C D E
1 One Time Cost for shifting &
commissioning of all compute,
storage, networking equipment
(hardware, software) &
applications at New Data Centre
location in tri-city
Total Amount (O&M.3)

Note:
 Taxes will be deducted as applicable at the time of billing.
 Amount of Form (c ) will not be considered for evaluation of financial bids.
 Shifting will include decommissioning, shifting and commissioning of all compute, storage, networking equipment (hardware, software) &
applications by SI
 Leased line connectivity, AC’s, power, UPS will be the provisioned by purchaser at new location.
 The SI will have to ensure that no items are damaged during transit and that all items are insured during transit period and further
commissioning of same at new Data Centre location & acceptance by purchaser.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in

Page 84
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

10 Final Evaluation Process


Evaluation of the bids will be done in two stages and at the end of every stage
respective bidders may be informed of the result to have a fair and healthy
competition. The final awarding of the contract will be done based on the Lowest
Cost Based Selection (L1-Based) procedure for technically qualified bidders.

Tender Evaluation Committee (TEC) constituted by the Purchaser will carry out a
detailed evaluation of the Technical Bids received by it in order to determine
whether they are as per the requirements set forth in the RFP document. In order
to reach such a determination, Tender Evaluation Committee will examine the
information supplied by the Bidders, and shall evaluate the same as per the
evaluation criteria specified in this RFP. The decision of TEC will be final in case of
bid evaluations.

TEC while evaluating the Technical Bids shall have no access to the Financial Bids
until the technical evaluation is concluded and recommendations are made public.
The TEC shall evaluate Technical Bids by applying the Technical Evaluation Criteria
criteria(s) specified in this RFP document. At this stage, evaluation of the technical
bid will be done and the financial bid will remain unopened. The TEC may require
verbal or written clarifications from the bidders to clarify ambiguities and
uncertainties (if any) arising out of the evaluation of the bid documents.

Each of the bids shall be evaluated as per the criteria and requirements specified in
this RFP. The steps for evaluation shall be as follows:

Stage 1: Pre-Qualification & Technical Evaluation

a. Pre-Qualification Evaluation
i. Each of the Pre-Qualification condition / clauses mentioned in this RFP are
mandatory. In case, the Bidder does not meet any one of the pre-
qualification conditions, the bidder shall be disqualified.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 85
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

ii. Bidders would be informed of their qualification/disqualification based on


the Pre-Qualification criteria through Email and/or through tendering portal.
iii. Technical and Financial bids of those bidders who don’t pre-qualify will not
be opened.

b. Technical Evaluation
i. “Technical bid” will be evaluated only for the bidders who succeed in Pre-
Qualification Evaluation in Stage 1.
ii. Purchaser will review and evaluate the technical bids of the short-listed
bidders (pre-qualified bidders) as per the requirements, clauses specified in
the technical evaluation criteria of this RFP.
iii. Each Bidder would be technically evaluated out of 100 marks and would be
assigned marks (a technical score (TS)) based on the technical evaluation of
the bid.
iv. Technical marks shall be given to all the bidders and percentile shall only be
calculated if at least one of the bidder’s scores minimum of 70 marks out of
100 marks.
v. The bidder needs to attain the minimum 70 marks (Technical Score referred
as TS) as given in the technical criteria table and the Bids receiving 70 marks
and above as TS would be declared as technically qualified and shall qualify
for financial / commercial evaluation.

Stage 2: Commercial Evaluation


i. Only those bidders who score equal to or more than 70 marks (in technical)
would be selected for further processing of Commercial bids.
ii. All the technically qualified bidders will be notified to participate in
Commercial Bid opening process.
iii. The commercial bids for the technically qualified bidders shall then be
opened on the notified date and time and reviewed to determine whether
the commercial bids are as per the respective sections / clauses of the RFP.
iv. For the purpose of arriving at L1 (lowest bid), prices inclusive of any
applicable GST, levies, duties and applicable tax etc. will be considered as

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 86
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

per the Figure quoted in words in Commercial Bid Section “Summary of Cost
Components”.
v. Commercial Bids that are not as per the format provided in respective
sections / clauses of the RFP shall be liable for rejection.
vi. Technically qualified bidders will be ranked as L1, L2, & so on up to L4,
based on the value quoted in Commercial Bids.

In case of a tie in the financial evaluation, the bidder having highest technical
score will be considered eligible for further process of negotiation etc. leading to
the award of the contract.

Please Note:
ii. Negotiations will be held only with L1+5% firms for each component. MSMEs
as per relevant instructions within the price range of L1+15% will be counter
offered to match the finally arrived L1 rate. In case, MSMEs within L1+15%
range refuse to match the finally arrived L1 rate than the entire 60% (50% for
MSEs and 10% for MEs) of purchase preference will be transferred to L1+5%
category firms.
iii. As per above process of negotiations, all the technically qualified bidders
who match the tender rates (L1 rates) shall be declared as qualified under
this RFP for respective components. Upon completion of the RFP process,
the purchaser will submit the recommendations to State Government for
approval and further necessary action. After approval from State
Government, the names along with the address of the Companies/Agencies
will be declared.
iv. For the purpose of arriving at L1, prices inclusive of any applicable GST,
levies, duties and applicable tax etc. will be considered.
v. The estimated quantity provided in the RFP are indicative however the
payments would be done on actual basis.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 87
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

11 Project Milestones & Deliverables


11.1 Project Milestones and Deliverables
Project timelines and deliverables are provided below. Bidder needs to adhere to these
timelines throughout the project period:
Timelines for Implementation of Technology Solution at DC & DR (T0 – Issuance of the
notification of award or letter of Intent / work order with details of services & items to be
purchased covering project timelines from Purchaser along with site readiness):

Timeline
# Phase Milestone Deliverable
(In Days)
1. Signing of contract and T0 1. Signed contract and PBG
submission of PBG
2. Team Mobilization & Signing T0+ 10 1. Letter of deployment
of NDA with team names
2. Signing of NDA

3. Submission of Inception T0+ 20 1. Project inception report


report including detail
2. Connectivity Diagram
project plan with timelines
(port-wise) document
for Design, Build,
(High level & Low level)
Commission & Go-Live of DC
for DC & DR
& DR
3. Deployment checklist
4. Test cases
Submission of Connectivity
5. Migration Plan
Diagram (port-wise)
6. Self-Certifying Letter (on
Document (High Level & Low
letter head of SI)
level) for DC & DR
confirming placement of
order to respective OEM’s
as per BOM of work order

4. Inputs from purchaser on T0+ 30 1. Inputs of purchaser on


deliverables in pt.3
deliverables in pt. 3
5. Incorporation of purchaser T0+ 40 1. Resubmission of revised
inputs in deliverables in pt.3
deliverables
6. Approval from purchaser on T0+ 45 1. Signoff from purchaser on
deliverables in pt.3 / 5 (as
deliverables in pt.3 / 5
applicable)
(as applicable)
7. Delivery of Material T0+ 60 1. Notify purchaser for
physical inspection of

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 88
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Timeline
# Phase Milestone Deliverable
(In Days)
material as per Work
Order
8. Physical Inspection of T0+ 70 1. Inspection of Material by
Material – DC purchaser at DR
9. Physical Inspection of T0+ 80 2. Inspection of Material by
Material –DR purchaser at DR
10. Physical Inspection Report T0+ 87 1. Physical Inspection
Report
11. Supply, installation and POST T0+ 105 1. Installation Report
(Power on Self-Test) of 2. Test report
hardware components
(including respective
software components
required) as per Purchase
Order at DC & DR
12. Phase-III: Functional and Integration T0+ 120 1. Test report including test
testing of all components cases and result (
Test Report – DC
including software, findings)
& DR hardware, 2. Migration of 30%
network, security etc. for applications (including
DC, DR database) on HCI Cloud
13. Phase-IV: Demonstration, Functional T0+ 140 1. Migration of 100%
and Integration applications (including
Go-Live
testing of all components database) on HCI Cloud
including software, 2. Backup Report of all
hardware, applications migrated on
network, security etc. for HCI Cloud
DC, DR including backup 3. User Acceptance Testing
(UAT)
4. Functional Acceptance
Testing (FAT)
5. Test report including test
cases and result (along
with resolution of any
issues / findings in Phase
–IV)
14. Phase-V: Go-Live Acceptance by T0+ 150 1. Go-Live Acceptance by
Purchaser Purchaser
Go-Live
Acceptance

For smooth execution of project, SI has to provide work products periodically as per
project requirements (which includes but is not limited to):
 System Design Document (SDD)
o Architecture Documents (High Level & Low Level)
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 89
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

o System and Network Architecture


o Security Architecture
 Testing Stage
o Integration Test Cases with Results
o System Test Cases with Results
o Functional Test Cases with Results
 Implementation & Migration
o Implementation Plan including data & application migration, user training and
go-live plan
o Installation Manuals
o User Manuals
o Training Manuals
o FAQ and Trouble Shooting Guide
o User Acceptance Test Cases & Results
 Warranty Support
o Defect or Bugs log with resolution
o Consolidated List of Common Errors and their Resolution
 Security
o Penetration Test Report
o Vulnerability Test Report
o Application Assurance Certificate
o Report on Closure of Audit issues (if any)
 End user Support

Please Note:
In case SI requests for extension of the timelines in writing with due reasons of delay, a
maximum grace period of one month (30 calendar days) beyond the above mentioned
schedule for project implementation & go-live may be considered by the Competent
Authority, in case the reasons stated are found genuine.

11.2 Project Validity


# Description Timeline
1 Project Duration - 3 Years from Go-Live
Operations & (extendable Year on Year basis for maximum of
Maintenance another 2 Years based on performance of SI, to
enable meeting organizational needs for unfinished
or extended engagement needs as per requirement
of project and solely on discretion of purchaser)

2 Warranty of equipment 5 Years from Acceptance on Inspection Report by


(hardware) Purchaser

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 90
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

12 Performance Requirements/Service Level Agreement (SLA)

The purpose of Pre-defined Service Level Agreement’s (SLA’s) is to ensure quality and
standards of operation, and specify performance criteria that shall be adhered to by
the selected bidder for the duration of the project (including extended project period
as applicable). The benefits of this are:
1. Start a process that applies to Purchaser and Successful Bidder to some aspect of
performance, when that aspect drops below the threshold defined by the
Purchaser.
2. Help the Purchaser control the levels and performance of Successful Bidder’s
services.

12.1 Applicability of Service Level Requirements

12.1.1 Liquidated Damages


The liquidated damages will come into effect once the notification of Award or
letter of Intent / work order with details of services & items to be purchased
covering project timelines has been issued by the Purchaser. It would be applicable
in the implementation phase of the project.

12.1.2 Technical Service Level Agreement


SLA would be applicable in Operations and Maintenance phase of the project i.e.
after Go-Live acceptance by the purchaser. The penalties will be calculated on
performance parameters on monthly basis and deducted during processing of
payments of the SI (6 monthly for IT Infrastructure & quarterly for manpower
services for operations & maintenance). SLA would be applicable on:
a. Data Centre and Disaster Recovery Site HCI based Cloud IT Infrastructure
b. Security Infrastructure
c. Manpower Availability & Replacement
d. Issue Resolution
e. Others

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 91
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

12.1.3 Manpower Service Level Agreement


SLA would be applicable after one month of project Go-live and in operations and
maintenance phase of the project. SLA would be applicable on the availability of
manpower and the service levels mentioned below in Section 12.5 of this RFP.

12.1.4 Service Levels Monitoring


The Service Level parameters defined in this RFP shall be monitored on a periodic
basis, as per the individual parameter requirements. The SI shall be responsible for
providing appropriate web based online SLA measurement and monitoring tools for
the same. The SI will be expected to take immediate corrective action for any SLA
that has been breached. In case issues are not rectified to the complete satisfaction
of Purchaser within a reasonable period of time then the Purchaser will have the
right to take appropriate penalizing actions, including termination of the contract.

12.2 Liquidated Damages

# Measurement Target Penalty


Projecta.Initiation
a. After 15 days of receipt of LoI Forfeiture of EMD
or award of notification by
Purchaser
b. After 30 days of receipt of Cancellation of
award of notification by award of notification
Purchaser
Data Centre & DR Site IT Infrastructure
a. As per timelines defined in No Penalty
Section 11.1
b. For Each Week Delay 0.5% of the
(up to maximum of 4 weeks) milestone value for
per week of delay

12.3 Service Level Agreements for HCI based cloud


The bidder shall provide the uptime for the system /equipment as detailed in section
below:
1. Total Service failure - The bidder shall provide an uptime guarantee of 99.98%
on quarterly basis. The system will be treated “Total Service Failure” when
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 92
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

there is a failure of HCI based Cloud in delivering IaaS due to failure of one or
more components supplied by the bidder or total failure of cloud management
layer (Self-service dashboard) or degradation in entire system performance on
account of failure/mal-functioning of Cloud infrastructure being supplied and
maintained by the bidder. In case of failures exceeding the defined down time
for the quarter, it shall attract penalties as defined in the RFP.
2. The system will be considered as “Total service failure”, if more than two HCI
node/servers fail and it shall attract penalty given in the section “Total Service
failure” of the RFP.
3. Irrespective of the duration of failures, if there are more than 02 failures in a
quarter, this too shall be treated as “Total service failure” and shall attract
damages as defined in “Penalties in case of occurrence of more than 02 failures
in a quarter” item of sub-section “Penalty for Service & Equipment Failure”.

4. ICT Equipment Failure (Servers, HCI Node, SDN controller, Cyber Security,
Network, Backup Setup, Spine & Leaf Switches etc.) / Part Failure
(CPU/Memory etc.) as per BOM: In addition to the above, the bidder has to
provide an uptime guarantee of 99.98 % on monthly basis for each equipment
(including hardware, software & network) maintained by the bidder. If the
number of failures of any Equipment exceeds 02 in a month or the duration of
failure is more than 7.2 hours in a month, it shall attract penalties as defined in
“Equipment Failure” item of the Section 12.1.1. Further, in the event of a part
failure of equipment i.e. CPU/ memory card/ Supervisor module/ Port module,
etc. (which does not lead to failure of Equipment) the part should be installed/
replaced within 7.2 hours (subject to availability of downtime), beyond which
the Equipment shall be considered as down and shall attract penalty as defined
in “Part failure” item of the Section 12.1.1. For calculating the penalty, the
excess failure time shall be counted but in case number of failures are more
than the permissible limit, complete failure period shall be counted for
calculation of penalty.
5. The planned downtime will not be considered for calculating uptime but in case
of planned downtime exceeding the allotted downtime or the activity resulting
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 93
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

in some system failure /equipment failure then the system shall be treated as
down and it shall attract penalty given in the “Total Service failure” item or the
item “ICT Equipment failure” of the RFP.

12.3.1 Penalty for Service & Equipment Failure


Penalties shall be calculated monthly on the basis of total Service failure as well as
individual Equipment or Part failure. In case both are applicable for same duration, the
higher one shall be charged. Penalties shall be deducted from the instalment of
amount due for payment under work order / contract. In case penalties exceed the
invoice amount, the bidder shall have to deposit the due penalty amount within 1 week
from the date of issue of demand letter. In case the bidder does not deposit the
penalty amount within stipulated time, purchaser reserves the right to recover the due
amount as under:
a) From subsequent bills for AMC / Supply of material at DC - DR charges etc. or
any other bill pertaining to work order/contract issued against this RFP
b) From any other bills of the bidder pending with purchaser,
c) From PBG furnished against this RFP / work order / contract or any other
contract. Penalties shall be as per table given below:-

# Failure % age Impact Penalty per hour of


Overall downtime
Uptime exceeding the
Target defined SLA (or
(Monthly) part thereof )
99.98% <= 0.144 Hours of No Penalty
Downtime
< 99.98% > 0.144 Hours of Rs. 50,000/- (Fifty
downtime Thousand) Per Hour
99.50% 3.6 hours of No Penalty
downtime
< 99.50% > 3.6 hours of Rs. 10,000/- ( Ten
downtime Thousand)
Per Hour
>= 99.00% 7.2 hours of No Penalty
downtime

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 94
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

(Not leading to < 99.00% > 7.2 hours of Rs 4,000/- (Four


failure defined at downtime thousand) Per Hour
SLA.ICT.001 &
SLA.ICT.002 in this
table)
SLA.ICT.004 Penalties in case of After 02 Treated as Total Rs. 75,000/-
occurrence of more failures Service failure (Seventy five
than 2 Total in a thousand) per
failures in a month. Occurrence. This
month shall be in addition
to the damages for
failure.
For the purpose of calculating the penalty, the excess failure time shall be counted but
in case number of failures exceed more than the permissible limit, complete failure
period shall be counted for calculation of penalty.

The overall penalties on account of Service Level Agreements (SLA for HCI based cloud
defined in section 12.1 and Security SLA defined in section 12.2 annually shall be
capped to 10% of the total contract value including taxes, duties etc. This is in addition
to Liquidated Damages (LD).

In case the total penalty exceeds the maximum limit or the total service failure in a
month exceeds 2% (i.e. Service Availability < 98%), purchaser reserves the right to
cancel the contract and forfeit the PBG.

12.4 Security SLA and penalty


Security patches must be deployed for all software’s supplied by bidder and the
Platform as the Service (PaaS) images provided by the bidder (as applicable) as per
below mentioned category classification and SLAs from the time of the patches are
being released: -

Security patch Severity

Critical High Compliance Penalty Criteria


(9<=CVSS (7<=CVSS<9)
<=10 )
14 Days 21 Days 100 % For Critical severity Systems will be
patches penalty will be scanned on weekly

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 95
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Rs 3000 per missing basis for


security patch identifying missing
security patches by
For High severity using Vulnerability
patches, penalty will be Assessment
Rs 1000 per missing Solutions.
security patch.
Please Note:
 In case of delay in approval of patch rollout by purchaser, then the penalty
would not be charged for that period.
 The Common Vulnerability Scoring System (CVSS) is a free and open
standard, framework for rating the severity of security vulnerabilities in
software.
 According to the most recent version of the CVSS, v3.0, a score of 0.0
receives a "None" rating; a 0.1-3.9 score gets a "Low" severity rating; a score
of 4.0-6.9 is a "Medium" rating; score of 7.0-8.9 is a "High" rating; and a score
of 9.0 - 10.0 is a "Critical" rating.

12.5 Man Power


12.5.1 Technical Resources (Manpower services)

a) Resource Replacement

i. The replacement of a technical resource by the selected bidder after


deployment shall generally not be allowed. If situation arises, the selected
bidder will be allowed to replace maximum 3 technical resources without
any penalty on a year basis.

ii. In addition to above, replacement will also be allowed (without penalty) in


case:

a. the resource leaves the organization by submitting resignation or


involuntary termination by Bidder with the present employer or
b. in special cases based on the approval received from the competent
authority.
c. if the replacement is requested by purchaser.
iii. The selected bidder may seek time period, of not more than 15 days, for
such replacement(s) for which no penalty shall be imposed however
payments shall be done for actual time-period for which resource had been
deployed.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 96
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

iv. In case of failure to meet the standards of the purchaser, (which includes
efficiency, cooperation, discipline and performance) selected bidder may be
asked to replace the resource without any penalty for replacement/exit
within 15 days from the issuance of letter from purchaser over which
applicable deductions for absence shall be applied.

v. The new resource (replacing resource) should be of equivalent or higher


profile than the resource being replaced.

vi. The acceptance of the new resource (replacing resource) will be only on the
sole discretion of the purchaser (which may involve profile evaluation as well
as personal interview of new resource by purchaser).

vii. The outgoing resource would complete the knowledge transfer with the
replaced resource as per the satisfaction of the purchaser.

b) Penalty

Penalty would be deducted from the applicable payments. Fraction of a day in


reckoning period in supplies shall be eliminated if it is less than half a day.
i. Penalty for Replacement / Exit of a Resource
The penalty per resource would be imposed in case of exit/replacement of
resource from the project in a year:
# Replacements Penalty
1. Up to 2 replacements No penalty
2. More than 2 but up to 4 Rs. 40,000/- per replacement
replacements (applicable beyond 2 replacements up to 4
replacements)
3. More than 4 Rs. 60,000/- per replacement
replacements (applicable beyond 4 replacements)

ii. Penalty for Absence


In the case of absence of resources from the project site beyond allowed leaves
(1.5 leaves per month), penalty for leave(s) taken shall be as under.
# Leaves per month Penalty
1. Up to 1.5 leaves No penalty
2. >1.5 to <= 3 leaves 5% of Man-month rate (for each day leave beyond
allowed leaves)
i.e. 5%* ManMonthRate * Number of leaves beyond
allowed leaves

3. More than 3 leaves 7% of Man-month rate (for each day leave beyond
allowed leaves)
i.e. 7%* ManMonthRate * Number of leaves beyond
allowed leaves
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 97
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Example as follows:
 If a technical resource has taken 3 leaves in a month, penalty =
(5%)*(ManmonthRate)*(3-1.5)=7.5% * ManmonthRate
 If a technical resource has taken 4.5 leaves in a month, penalty =
(7%)*(ManmonthRate)*(4.5-1.5)=21% * ManmonthRate

Note:
 Any other SLA can be added by the purchaser at the time of issuance of purchase
order / signing of contract as deemed suitable and same shall be binding on the
selected bidder(s).
 Penalty can be imposed up-to maximum of 10% of milestone payment (for
manpower services) beyond which purchaser may terminate the contract and
same shall be binding on the selected bidder.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 98
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

13 Payment Terms
The payment milestones have been defined for various components required in this
project. Explanations for each of these are elucidated below. The bidder is required to
obtain prior approval of the Purchaser before placement of orders to the OEMs/ Service
Providers. Payment terms are associated with goods and services rendered with quantities
preapproved by the customer (the quantities mentioned in RFP are indicative numbers;
actual numbers could vary in some cases). The warranty/ AMC of goods and services
rendered at a date later than initial date would require additional warranty for differential
period.

13.1 Data Centre (DC) & Disaster Recovery (DR) Site IT Infrastructure
‘Total Amount (CAPEX)’ (refer Section 9 - Commercial Bid Format) would be classified
under this category. The payment milestones for ‘Total Amount (CAPEX)’ are as under:

Payment Payment Milestone Payments as %


Stages of ‘Total
Amount
(CAPEX)’
First PM1 a. Percentage amount of the ‘Total Amount 50%
installment (CAPEX)’ to be paid by purchaser on successful
completion / signoff by purchaser on
‘Inspection Report’, Pt. 10 of ‘Phase-II’ (refer
Section 11.1: Project Milestones &
Deliverables) by SI and successful acceptance
by Purchaser.
b. Confirmation of the validity of PBG of 10% of
the total value of the contract with validity
for 66 months covering the (which has to be
extended as per contract requirement).
Second PM2 a. Percentage amount of the ‘Total Amount 20%
installment (CAPEX)’ to be paid by purchaser on
completion of ‘Phase-V’ (refer Section 11.1:
Project Milestones & Deliverables) by SI and
successful acceptance by Purchaser.

Half yearly PM3 a. Percentage amount of the ‘Total Amount 5%


Installments (CAPEX)’ to be paid by purchaser on 6 monthly
basis (Day 1 of first 6 months period starting
from achievement of ‘PM2’ as above), for next
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 99
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Payment Payment Milestone Payments as %


Stages of ‘Total
Amount
(CAPEX)’
3 years on compliance of scope of RFP,
project activities, warranty, support &
installation of updates, upgrades (software),
submission of periodic reports, etc. by SI, and
acceptance of same by purchaser.

13.2 Extended Warranty Amount – DC & DR Site IT Infrastructure

‘Total Warranty Amount (O&M.1)’ (refer Section 9 - Commercial Bid Format) would be
classified under this category. The payment milestones for ‘Total Warranty Amount
(O&M.1)’ are as under:

Payment Payment Milestone Payments as % of


Stages ‘Total Warranty
Amount (O&M.1)’
Half yearly PM4 a. Percentage amount of the ‘Total Amount 25%
Installments
(CAPEX)’ to be paid by purchaser on 6
monthly basis (Day 1 of first 6 months
period starting from mid-night of last day
of 3 Years after Go-Live) for next 2 years
on compliance of scope of RFP,
warranty, support & installation of
updates, upgrades (software), etc. by SI,
and acceptance of same by purchaser.

Please Note: The payments will be made by purchaser after deducting applicable
penalties and on acceptance of deliverables by purchaser.

13.3 Operations & Management – Manpower Services


The SI shall submit the quarterly bills in triplicate, along with the status report of the work
done, assessment reports, and other deliverables, etc. as per scope of RFP. The payment
shall be on a quarterly basis based on the data available with purchaser after verification

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 100
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

of invoices and work order. The payment terms for technical manpower resources shall be
on quarterly basis (as per actual number of resources deployed and their duration of
deployment) after deducting the penalties (if any based on the Performance
Requirements/SLA and other terms & conditions of the RFP / work order / contract).
The Tax Deduction at Source shall be made as per the provisions of Income Tax
Department, as amended from time to time and a certificate to this effect shall be
provided to the company by Department.

13.4 One Time Shifting of Data Centre

The SI shall submit one time bill in triplicate, along with the copy of insurance policy of ICT
Infrastructure (applicable during transit) being shifted and installation & test report of
POST (Power On Self-Test) of ICT Infrastructure conducted at new Data Centre location in
tri-city. The payments for one time shifting of Data Centre will only be released after
successful acceptance by purchaser.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 101
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

14 Submission of Bids
Bids must be direct, precise, concise, and complete. The purchaser will evaluate bidder’s
proposal based on the response to the requirements of the project outlined in this RFP.

Attachments with Bid

The Bidder shall submit with its bid, inter alia, the following attachments:

 Prequalification Bid proposal includes Form 1 to Form 8 (including Annexure 1,


Annexure 16(A), Annexure 16(B), Annexure 16(C) & Annexure 16(D),)

 Technical Bid proposal includes from Form 9 to Form 14 (including Annexure 2 &
Annexure 17(A))

 Commercial Bid proposal include Form no. 15 (including Annexure 3, Form 16(a),
Form 16(b) & Form 16(c))

Note: Bidders must submit duly signed & stamped copy of relevant documents and
appendix, annexures (required as applicable)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 102
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

15 Bid Submission Format


The bid prepared by the Bidder shall comprise of the following components:

# Cover Type Description

Pre-Qualification bid Covering letter as per


prescribed format

Pre-qualification checklist
Demand Draft for EMD
Demand Draft for Tender Fee

Supporting information on pre-qualification

General Information of Bidder


Power of Attorney for Authorization of
Signatory for bid signing
Declaration for Conflict of Interest
Declaration of Non-Blacklisting
Declaration for Employee Strength
Financial Performance of Bidder
Technical bid letter
Technical Bid Checklist

Supporting information for the Technical


Proposal

Financial bid letter


Breakdown of cost components

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 103
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

16 Pre-Qualification Bid Formats


Pre-Qualification bid format for Bidder

# Description Supporting Document Required


General Requirements
Pre-Qualification bid covering letter
1. Refer Form 1 of this document
as per prescribed format

Refer Form 2 of this document


2. Pre-qualification checklist
(Annexure 1)

3. General Information of Bidder Refer Form 3 of this document

Earnest Money Deposit (EMD) in the


4. Demand Draft for EMD
form of Demand Draft

Tender document fees in the form of


5. Demand Draft for Tender Fee
Demand Draft
6. Power of Attorney to Authorize
Refer Form 4 of this document
Signatory

7. Declaration for Conflict of Interest Refer Form 5 of this document

Declaration of Non-Blacklisting from


8. Refer Form 6 of this document
Bidder

9. Declaration for Employee Strength Refer Form 7 of this document


Supporting Annexures & Respective Form 8
relevant documents which includes: Annexure 16 (A)
10. Annexure 16 (B)
Annexure 16 (C)
Annexure 16 (D)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 104
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 1: Pre-qualification bid covering letter


(To be submitted on its Letter head by the bidder)

[Date] RFP No.: - DITECH/SDC/2019/1940/07

To

Managing Director
Haryana State Electronics Development Corporation Limited (HARTRON)
SCO 109-110, Sector 17 B,
Chandigarh. 160017

Ref: Submission of Pre-Qualification proposal for RFP for “Selection of System Integrator
for Design, Build, Commission and O&M of Haryana State Data Centre 2.0”

Respected Sir,
With reference to your RFP for “Selection of System Integrator for Design, Build,
Commission and O&M of Haryana State Data Centre 2.0”, we hereby submit our
Prequalification proposal.

i I/We , having read and examined in detail the requirements and


other conditions as mentioned in this e tender document , the receipt of which is hereby duly
acknowledged, do hereby propose to act as System Integrator (SI) for Design, Build,
Commission and O&M of Haryana State Data Centre 2.0 located in tri-city (Chandigarh /
Panchkula) and Disaster Recovery Site located at ………...
ii I/We hereby acknowledge we have downloaded a complete set of Bidding Documents enclosed
to the "Invitation for Bid" pertaining to tender Notification dated ___________________ for
“Selection of System Integrator (SI) for Design, Build, Commission and O&M of Haryana
State Data Centre 2.0” and respective corrigendum(s) & addendum(s) (if any issued in this
regard). I/We have noted that the closing date for receipt of the proposal for said tender by
Hartron is _____________ at _____________ AM / PM.
iii I/We have read the provisions of the E tender document and confirm that these are
acceptable to us. To meet such requirements and provide such services as required and are
set out in the tender document, we are hereby submitting our response as required by the
tender document, which constitutes our bid.
iv We hereby declare that all information and details furnished by us in the Proposal including its
exhibits, schedules, and other documents and instruments are true and correct, and all
documents accompanying such application are true copies of their respective originals. This
bid includes all information necessary to ensure that the statements therein do not in whole
or in part mislead the purchaser as to any material fact.
v I/We guarantee that the contents of the above said Bidding Documents will be kept
confidential within our organization and text of the said documents shall remain the property
of Hartron and that the said documents are to be used only for the purpose intended by
Hartron.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 105
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

vi I/We agree to abide by this e tender, consisting of this letter, financial bid and all
attachments, for a period of 180 days from the closing date fixed for submission of bid as
stipulated in the E tender document and respective corrigendum(s) & addendum(s) (if any
issued in this regard) and that we shall remain bound by a communication of acceptance
within that time.
vii I/We undertake that, in competing for (and, if the award is made to us, in executing) the
above contract, we will strictly observe the laws against fraud and corruption, in force in
India.
viii I/We understand that Hartron / Department is not bound to accept/annul any bid received in
response to this e tender.
ix In case I/We are engaged by Hartron / Department as System Integrator, I/We shall provide all
assistance/cooperation required by Hartron / Department appointed auditing agencies
officials for performing their auditing and inspection functions. I/We do hereby undertake:
a. To supply the products and commence services as stipulated in the RFP document and
respective corrigendum(s) & addendum(s) (if any issued in this regard), forming a part
of the attached proposal.
b. To undertake the project services for entire contract period (extended contract period
as applicable) from the date of signing of the contract as mentioned in the RFP
document.
c. To adhere to the Project Milestones timelines (schedule for providing Services &
achieving milestones for the said project) put forward in the RFP or such adjusted plan
as may subsequently be mutually agreed between us and purchaser or its appointed
representatives as per discretion of purchaser.
d. We affirm that the prices quoted are inclusive of all cost heads, all out of pocket
expenses, taxes, levies discounts etc.
I/We understand that our non-cooperation for the same shall be grounds for termination of
service.
x We have carefully read and understood the terms and conditions of the RFP. In case I/We are
engaged as a bidder, I/We agree to abide by all the terms & conditions of the Contract and
Guidelines issued by Hartron/Department from time to time.
xi I/We, hereby solemnly undertake that:
a. all the requisite Forms/Declarations/Covering Letter/Annexure/Documents submitted
as part of pre-qualification, technical and financial bids are in the same format as
given in the RFP and shall not include any conditional statements.
b. the complete solution to accomplish the requirements of the RFP/ e-tender (and inter
alia the SLAs) has been understood and has been factored in the documents submitted
as a part of our proposal/bid.
c. the Bid documents submitted by us as a part of pre-qualification, technical and
financial bid are unconditional in all respect considered for the RFP/ e-tender and In
case I/We are engaged as System Integrator, I/we shall be solely liable and
responsible for the completion and execution of the project in all respects.
In the event of any change/deviation from the factual information/declaration, purchaser
reserves the right to terminate the contract without any compensation to the bidder /
selected bidder / System Integrator.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 106
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

xii In case I/We are engaged as System Integrator, I/We do hereby undertake, that, until a formal
contract is prepared and executed, this proposal, together with your written acceptance
thereof and notification of award of contract, shall constitute a binding contract between us.
xiii We understand that the Hartron/ Department may cancel the bidding process at any time and
that Purchaser is not bound to accept any bid that it may receive without incurring any
liability towards the bidder. We also understand that the purchaser reserves the right in
absolute sense to reject all or any of the products/ service specified in the tender response
without assigning any reason whatsoever.
xiv I/ We have submitted requisite fee and EMD as per procedure laid in the E tender. All other
required documents (details given in summary table below) as per the stated Qualification
Criteria
xv We M/s ………… are an Indian Entity duly registered under Entity’s act 1956. A copy of the
registration certificate along with CIN number is attached with the pre-qualification cum
technical bid;
xvi We M/s ………… have submitted this bid as a single Entity;
xvii It is hereby confirmed that I/We are entitled to act on behalf of our
<<corporation/company/firm/organization>> <<name of bidder’s organization>> and
empowered to sign this document as well as such other documents, which may be required in
this connection.
xviii In case of any clarifications please contact ___________________ at Mobile No:
___________________ email at ________________________

Dated this the _____ day of ______ [YYYY]

Thanking you,

Yours sincerely,

(Signature of the authorized Person of Bidder)

[Name]
[Designation]

Duly authorized to sign the Tender Response for and on behalf of:

(Name and Address of Company) Seal/Stamp

Witness Signature:…………………… Witness Name:………………………… Witness Address:………………………

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 107
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 2: Pre-qualification Bid Checklist

[Date] RFP No.: - DITECH/SDC/2019/1940/07

To

Managing Director
Haryana State Electronics Development Corporation Limited (HARTRON)
SCO 109-110, Sector 17 B,
Chandigarh. 160017

Ref: Pre-Qualification Bid Checklist for RFP for “Selection of System Integrator for Design,
Build, Commission and O&M of Haryana State Data Centre 2.0”

Respected Sir,

The criterion for pre-qualification is as per the following checklist: Annexure 1, attached
with suitable proofs & supporting documents against the checklist as part of the “pre-
qualification bid”.
Dated this the _____ day of ______ [YYYY]

Thanking you,

Yours sincerely,

(Signature of the authorized Person of Bidder)

[Name]
[Designation]
Duly authorized to sign the Tender Response for and on behalf of:

(Name and Address of Company) Seal/Stamp

Note: Bidders are required to attach the supporting documents and relevant applicable
forms appropriately as part of the Pre-Qualification Bid.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 108
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Annexure-1
Require Compliance Reference
S (Yes/No) (Page no &
ment Specific Requirements Documents
No Section No)
Head

The Processing Fee for Tender  The Scanned copy of


- INR 25,000/- (Rupees Twenty- Demand Draft should
Five Thousand Only) can be be uploaded online
made by eligible with technical bid.
bidders/contractors through
Processin Demand Draft in favour of The Original Demand Draft
“Haryana State Electronics of Rs. 25,000/- (Rupees
1. g Fee for
Development Corporation Twenty Five Thousand
Tender Limited” payable at Only) should be enclosed
Chandigarh. Scanned copy of with Hardcopy of
Demand Draft should be technical bid submitted
uploaded online with technical to purchaser same as
bid. uploaded online.
Note: Processing Fees for
Tender is Non-Refundable
The Payment for Earnest
Money Deposit - INR  The Scanned copy of
2,50,00,000/- (Rupees Two Demand Draft should
Crore Fifty Lakh only) can be be uploaded online
made by eligible with technical bid.
Earnest bidders/contractors through
Money Demand Draft in favour of The Original Demand Draft
2.
Deposit “Haryana State Electronics of INR - 2,50,00,000/-
(EMD) Development Corporation (Rupees Two Crore Fifty
Limited” payable at Lakh only) should be
Chandigarh. Scanned copy of enclosed with Hardcopy
Demand Draft should be of technical bid
uploaded online with technical submitted to purchaser
bid. same as uploaded online.
The Bidder should be an Valid documentary proof
established Company of:
registered under the – Indian  Certificate of
Legal Companies Act, 1956/2013, or Incorporation
3. Entity entity registered under Limited  Certificate of
Liability Partnership Act, 2008 Commencement
or partnership firm registered  Certificate consequent
under Indian Partnership Act to change of name if
1932 since last 5 years or applicable

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 109
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Require Compliance Reference


S (Yes/No) (Page no &
ment Specific Requirements Documents
No Section No)
Head
above as on 31st March 2019.
The Bidder should have an  Audited financial
average annual turnover of at- statements for the
least INR 50.00 Crores and three (3) financial
positive net-worth in each of years (FY 2015-16,
the three (3) financial years 2016-17 and 2017-18)
Average (FY 2015-16, 2016-17 and 2017-
 Certificate from the
Annual 18).
Statutory Auditor / CA
Turnover on turnover details for
& the three (3) financial
4.
Positive years (FY 2015-16,
Net- 2016-17 and 2017-18).
worth 
Certificate from the
Statutory Auditor / CA
on positive net-worth
in each of the three (3)
financial years (FY
2015-16, 2016-17 and
2017-18).
The bidder should furnish Valid documentary proof
following information of:
i. MOA & AOA i. Memorandum of
Tax ii. GST No Association &
registrati iii. Income Tax / Pan Articles of
5. on and Number. Association
GST ii. GST registration
document.
iii. Income Tax
registration / PAN
number
The Bidder should have an  Certificate from the
average annual turnover of at- Statutory Auditor / CA
ICT Infra least INR 40.00 Crores for the on turnover details for
6. Turnover three financial years (FY 2015- the three (3) financial
. 16, 2016-17 and 2017-18) from years (FY 2015-16,
ICT Infrastructure for Data 2016-17 and 2017-18)
Centre. from ICT infrastructure
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 110
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Require Compliance Reference


S (Yes/No) (Page no &
ment Specific Requirements Documents
No Section No)
Head
for Data Centre.
 Self-certificate from
In case Bidder is a wholly the Bidder mentioning
owned subsidiary, the financial that the turnover
experience of only the Bidder details provided for
would be considered and not this pt. is from ICT
of the Parent company infrastructure for Data
Centre and not from
any other sources like
Sales of Software
licenses / hardware
not sold as part of any
system integration
project
The Bidder should have  Work order
experience of executing Data OR
Centre site projects in India
 Contract signed with
covering following areas
client clearly
(project should have been
highlighting the Scope
completed or in O&M phase for
of Work, Bill of
any Central / State
Material and value of
Governments / State-Central
the Contract/order
PSUs / Banking & Financial
OR
Institutions / Companies
 Completion Certificate
registered under – Indian
Project issued & signed by the
Companies Act, 1956/2013, or
7. Experienc competent authority of
partnership firm register under
e the client entity on the
LLP Act, 2008) during the last 5
entity’s letterhead
years as on bid submission
OR
date:
Supply, Design, Installation, 
Copies of payments
Operations and Maintenance of received, signed by the
networking equipment, storage Statutory Auditor / CA
backup equipment, servers & of the Bidder or any
cyber-security and Application other document
/ Data Migration Services for certifying the
DC (excluding auxiliary completion of the
project.
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 111
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Require Compliance Reference


S (Yes/No) (Page no &
ment Specific Requirements Documents
No Section No)
Head
infrastructure such as
desktops, printers, UPS,
scanner) for Data Centre
(Tier-III / Tier-II) with:
a. Single project order of
minimum value 75 Crore or
more; OR
b. Two project orders each
having minimum value of 50
Crores or more; OR
c. Three project orders each
having minimum value of 25
Crores or more;
Note:
The Bidder’s who have built
their own Data Centre (DC) /
Enterprise Network will not be
considered as project citation
experience.
In case Bidder is a wholly
owned subsidiary, the project
experience of Parent company
as client will not be
considered.
The Bidder must have on its Certificate from Head of
payroll at least 50 technically HR Department for the 50
qualified IT professionals since number of Technically
past One (1) Year as on Bid Qualified professionals
Submission Date in the ICT employed by the company
domains i.e. Cyber security, as per RFP Form-7.
Technical networking, system software,
8.
Manpower systems integration, storage,
Backup solution, cloud solution
who have prior experience in
providing the Data Center
Infrastructure operations &
maintenance services.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 112
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Require Compliance Reference


S (Yes/No) (Page no &
ment Specific Requirements Documents
No Section No)
Head
The Bidder shall: -
a) Not be insolvent,
bankrupt or being
wound up, not have its
affairs administered by
a court or a judicial
officer, not have its
business activities
suspended and must not
be the subject of legal
proceedings for any of
the foregoing reasons;
b) Not have, and their
directors and officers not
have been convicted of any
criminal offence related to
Mandatory Self-Certification/
their professional conduct or
Undertaki Declaration duly signed by
9. the making of false
ng authorized signatory on
statements or
company letter head.
misrepresentations as to
their qualifications to enter
into a procurement contract
within a period of five years
preceding the
commencement of the
procurement process, or not
have been otherwise
disqualified pursuant to
debarment proceedings;
c) Not blacklisted with any
of the State/Central
Government or any
government agency as on the
date of submission of the
bid.
The Bidder should possess at
Certificat Copy of Valid
10. least two (2) of the below
ions Certificate(s).
certifications which are valid
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 113
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Require Compliance Reference


S (Yes/No) (Page no &
ment Specific Requirements Documents
No Section No)
Head
as on bid submission date:
a. CMMi Level-3 / CMMi Level-5
b. ISO 9001:2008 / ISO
9001:2015 for Quality
Management System
c. ISO/IEC 20000: 2011 for IT
Service Management
Note: ISO 27001:2013 for
Information Security
Management System is a
mandatory requirement
Specific Power of Attorney in Specific Power of Attorney
favour of Authorised Signatory to sign the Contract
signing the bid and Board Agreement
Resolution in favour of person
Power of granting the Power of Attorney
11.
Attorney (on Non-judicial stamp paper
of INR 100/- or such equivalent
amount and document duly
notarized), who shall sign the
Contract Agreement.
The Bidder should submit valid Documentary evidences
letter from all the OEMs of such as Authorization
products offered confirming letters MAF
the following: (Manufacturer’s
a. Authorization for bidder Authorization Form) from
confirming that the all OEMs whose products
OEM products quoted are not are being quoted by the
“end of life or end of sale Bidder need to be
12. Undertak
products”. attached in the proposal
ing b. Undertake that the support as per format provided in
including spares, patches RFP.
for the quoted products
shall be available for next 5
years from Go-Live
acceptance.

Technical Compliance from OEM & bidder The bidder must submit an
13. Complian for detailed technical item wise compliance for
ce
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 114
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Require Compliance Reference


S (Yes/No) (Page no &
ment Specific Requirements Documents
No Section No)
Head
specifications of all the the technical
Products offered in this bid as specifications duly vetted
per Bill of material (BOM) by the respective OEMs
specific to this tender.
The Model and
Make/Version of the
offered products should be
clearly specified in the
compliance document (Bill
of material (BOM))
a. Each OEM must have direct a. An undertaking from
or registered service each OEM for the
partner presence in India requisite number of
with at least ten (10) no’s technical manpower for
of technical manpower direct support in India
direct support in India for
the offered technology
solution.

OEM b. In the last five financial b. Work order/Contact


14. years (FY 2013-14 to FY agreement etc.
Presence
2018-19), each OEM must
have supplied similar kind
of enterprise level products
in at least two different
work orders
c. Documentary evidence
c. OEM of offered products for TAC support in India
must have their own to be provided.
Technical Assistance Centre
(TAC) support in India.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 115
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 3: General Information Form


RFP No.: - DITECH/SDC/2019/1940/07
A. Brief company profile

i Our Entity’s profile is as under: -


S. No Required details Remarks

1. Legal Name of Entity


Type of Business Corporation
Joint Venture
2. Partnership
Limited Liability Partnership
Other
3. Entity Identification No. (CIN)
Business Address:
City District State
4. Zip code
Telephone Nos.: Contact email:

Registered Address of the Entity:


Address:
City District State
5. Zip code
Contact Person:
Telephone Nos.:
Contact email: Entity Website URL

PAN No. of bidder


6. TAN No. of bidder
GST No. of bidder
Has the firm transacted business under any Yes
7. other previous names? No
If yes, under which name business transacted
Ownership of the Entity/Firm:
Whether Entity owned or controlled by Yes
parent Entity? No
If yes, complete the following:
8. Legal name of the parent Entity
Full address of parent Entity
Street
City / District / State Zip/Pin

Relationship with the parent Entity Subsidiary


9.
Division
10. Date of ownership

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 116
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Shareholding pattern of Parent Entity:


Percentage of shares held by the parent
Entity
11. Other majority shareholders in the
Indian
Details
Entity of Board of Directors

Name of Bid and Contract Signing


Authority – I
Name
Designation
Contact No.
Email:
Power of Attorney or resolution of Board of
Directors through which authorized as
signatory
12.
Authority – II
Name
Designation
Contact No.
Email:
Power of Attorney or resolution of Board of
Directors through which authorized as
signatory

Memorandum of Association and


Articles of Association of the Entity
13. Bye Laws and certificates of registration (in
case of registered firm)

Whether MOA of Bidding Entity allows


14. entering into the bid of respective services?
If yes, indicate the relevant clause.
Help Desk Number to provide after
15. sales services
Main Areas of Business
16.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 117
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

ii Our Entity’s Financial Details is given as under: -


1. Authorized Capital of the Indian Entity
2. Paid up Capital of the Entity
Turnover of the Indian Entity for the three
3.
Financial years (FY 2015-16, 2016-17,2017-18)
Net worth of the Indian Entity for the three
4.
Financial years (FY 2015-16, 2016-17,2017-18)
Profit of the Indian Entity for the three
5.
Financial years (FY 2015-16, 2016-17,2017-18)
6. Customer references
7. Quality certificates received, if any
8. Customer approval letters if any
9. Awards and recognition received, if any
Whether the entity is a defaulter in paying
any dues to any of the Government
Departments  Yes
12. a) If yes, the bidder is not eligible to bid  No
for the tender
If no, affidavit to its effect to be submitted
as placed at Annexure ….

iii Our entity’s Legal Details: -


In the past five years prior to the date of this
application, has this entity or any principal of
the entity has been deemed to be in default on
any contract, or been forcefully terminated  Yes
1.
from any contract? If yes, state the names of  No.
the entity, relationship to firm and the
circumstances.
(Submit affidavit)
Whether an undertaking (Affidavit) submitted
that the bidder has not been  Yes
2.
blacklisted/debarred by any central/state  No
Government department/organization
Whether an undertaking submitted to the effect
that there has been no litigation with any  Yes
3.
Government department/organization on  No
account of similar services
Whether the entity has undergone legal
 Yes
4. proceedings in the past three years.
 No
If yes, Submit details

iv Tender Fees & EMD Details: -


# Particulars Description or Details
i. Tender Fee Demand Draft details

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 118
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

a. Demand Draft No
b. Date of Demand Draft
c. Name of Issuing Bank
d. Amount
ii. EMD Demand Draft details
a. Demand Draft No
b. Date of Demand Draft
c. Name of Issuing Bank
d. Amount

v Our Contact Person Details: -


# Particulars Description or Details
i. Primary Contact Person
a. Name
b. Designation
c. Address
d. Mobile number
e. Fax
f. Email
ii. Secondary Contact Person
a. Name
b. Designation
c. Address
d. Mobile number
e. Fax
f. Email

B. Certificate of Incorporation /Registration of the company.


C. Tender Fees in the form of Demand Draft
D. Earnest Money Deposit (EMD) in the form of Demand Draft
E. Form 4: Power of Attorney to Authorize Signatory
F. Form 5: Declaration for Conflict of Interest
G. Form 6: Declaration of Non-Blacklisting
H. Form 7: Declaration of Fulltime IT Professional employees on Payroll of Bidder
I. Form 8: Financial Performance of Bidder

Dated:

(Signature of the authorized Person of Bidder)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 119
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

[Name]
[Designation]
Duly authorized to sign the Tender Response for and on behalf of:
(Name and Address of Company) Seal/Stamp

Please Note:

a. All Fields are to be mandatory filled & should not be altered or left blank

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 120
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 4: Power of Attorney to Authorize Signatory

POWER OF ATTORNEY
[To be executed on non-judicial stamp paper of the appropriate value in accordance with
relevant Stamp Act. The stamp paper to be in the name of the company who is issuing the
power of attorney.]

We, M/s.______ (name of the firm or company with address of the registered office)
hereby constitute, appoint and authorise Mr. / Ms. / Mrs.______ (Name and residential
address) who is presently employed with us and holding the position of ______, as our
Attorney to do in our name and our behalf all or any of the acts, deeds or things necessary
or incidental to our proposal for RFP for “Selection of System Integrator for Design,
Build, Commission and O&M of Haryana State Data Centre 2.0”, including signing and
submission of the RFP response, participating in the meetings, responding to queries,
submission of information or documents and generally to represent us in all the dealings
with Client or any other Government Agency or any person, in connection with the works
until culmination of the process of bidding till the Project Agreement is entered into with
____________ (Client) and thereafter till the expiry of the Project Agreement.
We hereby agree to ratify all acts, deeds and things lawfully done by our said Attorney
pursuant to this power of attorney and that all acts, deeds and things done by our aforesaid
Attorney shall and shall always be deemed to have been done by us.

Dated this the _____ day of ______ [YYYY]


(Signature and Name of authorized signatory)
___________
(Signature and Name in block letters of all the remaining partners of the firm Signatory for
the Company)
Seal of firm Company
Witness 1: Witness 2:
Notes:

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 121
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

The Mode of execution of the power of attorney should be in accordance with the
procedure, if any laid down by the applicable law and the charter documents of the
executant(s) and when it is so required the same should be under common seal affixed in
accordance with the required procedure.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 122
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 5: Declaration for Conflict of Interest

[Date] RFP No.: - DITECH/SDC/2019/1940/07

To

Managing Director
Haryana State Electronics Development Corporation Limited (HARTRON)
SCO 109-110, Sector 17 B,
Chandigarh. 160017

Ref: Self Declaration regarding no Conflict of Interest for RFP for “Selection of
System Integrator for Design, Build, Commission and O&M of Haryana State Data
Centre 2.0”

Respected Sir,

I/We, hereby solemnly undertake as to the existence / absence of any potential


conflict of interest on the part of the bidder due to prior, current, or proposed
contracts, engagements, or affiliations with HARTRON/DITECH. Additionally, such
disclosure shall address any and all potential elements (time frame for service
delivery, resource, financial or other) that would adversely impact the ability of the
bidder to complete the requirements as given in the RFP.
In the event of any change/deviation from the factual information/declaration,
purchaser reserves the right to terminate the contract without any compensation to
the System Integrator.

Thanking you,

Yours sincerely,

(Signature of the authorized Person of Bidder)

[Name]
[Designation]
Duly authorized to sign the Tender Response for and on behalf of:
(Name and Address of Company) Seal/Stamp

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 123
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 6: Declaration of Non-Black Listing

[Date] RFP No.: - DITECH/SDC/2019/1940/07

To

Managing Director
Haryana State Electronics Development Corporation Limited (HARTRON)
SCO 109-110, Sector 17 B,
Chandigarh. 160017

Subject: Self Declaration that Bidder shall not be black-listed by any Government to the
RFP for “Selection of System Integrator for Design, Build, Commission and O&M of
Haryana State Data Centre 2.0”

Respected Sir,

We confirm that our company or firm, ____________, has not been blacklisted (as on bid
submission date), in any manner whatsoever, by any of the State or UT and / or Central
Government in India on any ground including but not limited to indulgence in corrupt practice,
fraudulent practice, coercive practice, undesirable practice or restrictive practice.

Thanking you,

Yours sincerely,

(Signature of the authorized Person of Bidder)

[Name]
[Designation]

Duly authorized to sign the Tender Response for and on behalf of:

(Name and Address of Company) Seal/Stamp

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 124
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 7: Declaration for Employee Strength

[Date] RFP No.: - DITECH/SDC/2019/1940/07

To

Managing Director
Haryana State Electronics Development Corporation Limited (HARTRON)
SCO 109-110, Sector 17 B,
Chandigarh. 160017

Ref: Declaration for employee strength in response submitted for RFP for “Selection
of System Integrator for Design, Build, Commission and O&M of Haryana State Data
Centre 2.0”

Respected Sir,

This is to confirm that we, <<Name of Bidder >> have at least 50 technically qualified
IT professionals since past One (1) Year as on Bid Submission Date in the ICT domains
(i.e. Cyber security, networking, system software, systems integration, storage,
Backup solution, cloud solution) who have prior experience in providing the Data
Center Infrastructure operations & maintenance services.

This letter is being issued for the purpose of participation in a bid cited above.

Annex: List of IT Professionals with their provident fund numbers is attached for
reference.

Thanking you,

Yours sincerely,

[Signature]

[Name]
[Designation]
Duly authorized to sign the Tender Response for and on behalf of:
(Name and Address of Company) Seal/Stamp

<<Certificate by Statutory Auditor or Company Secretary of the Bidder>>

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 125
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form-8: Financial Performance of Bidder


Based on its books of accounts and other published information authenticated by me, this is to
certify that…………………………………………..… <<Name of the organization>> has an average annual
turnover of INR ₹…………………………..………<<amount>> Crore for the last three Financial Years (FY
2015-16, 2016-17 & 2017-18) as per year-wise details noted below:

Financial Strength of the Organization


Whether Having
S. Annual Turnover (In INR)
Financial Year Positive Net Worth
No.
(Yes / No)
1.
2015-16
2.
2016-17
3.
2017-18

4. Total Annual turnover in last


three financial years (FY 2015-
16, 2016-17 & 2017-18) in INR
Average Annual turnover for
5. last three financial years (FY
2015-16, 2016-17 & 2017-18) in
INR
Average Annual turnover for
6. last three financial years (FY
2015-16, 2016-17 & 2017-18) in
INR in ICT infrastructure in
Data Center
Note: Enclose supporting documents of your claim as per requirement of this RFP
For e.g. Copy of audited financial statements or declaration from the appointed
statutory auditor to be provided as proof of the financial turnover.

[Signature]

[Name]
[Designation]
Duly authorized to sign the Tender Response for and on behalf
of: (Name and Address of Company) Seal/Stamp
<<Certificate by Statutory Auditor or Company Secretary of the Sole Bidder’s or Prime Bidder’s

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 126
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

organization>>

Annexure 16(A): AFFIDAVIT

[Date] RFP No.: - DITECH/SDC/2019/1940/07


Affidavit

The Managing Director


Haryana State Electronics Development Corporation
SCO: 111-113 & 109-110, Sector 17B
Chandigarh

Sir,

We M/s _____________________________________________________________ have gone


through the Terms and Conditions, Scope of Work and Specification and will abide by them as
laid down in this Tender Documents (Pre-qualification bid, Technical bid and Price Bid)

We M/s ________________________________________________________ hereby confirm that


we M/s ___________________________________________________ has not been blacklisted by
any State Government/ Central Government/ Public Sector Undertakings during the last three
years and further confirm that our EMD/SD/Performance bank guarantee has not been forfeited
by any State Government / Central Government / Public Sector Undertakings during the last
three years due to our non-performance, non-compliance with the tender conditions etc.

We M/s ________________________________________________________ herby confirm that


we M/s ________________________________________________________ are not engaged into
litigation as of date with any Government Department/ PSU/ Autonomous body on account of
similar services for indulging in corrupt or fraudulent practices. We also confirm that we are
not determined non-performing by any of the entities specified above.

We M/s ________________________________________________________ herby confirm that


we M/s ________________________________________________________ that the past five
years prior to the date of this application, has this entity or any principal of the entity has
been deemed to be in default on any contract, or been forcefully terminated from any contract
/ that the details of dispute i.e the names of the entity, relationship to firm and the
circumstances are enclosed.

We M/s________________________________________________________ hereby declare that


all the particulars furnished by us in this Tender are true to the best of my/our knowledge and
I/We understand and accept that if at any stage, the information furnished is found to be
incorrect or false, I/We am/ are liable for disqualification from this tender and also are liable
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 127
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

for any penal action that may arise due to the above.

We M/s ___________________________________________________________ certify that no


refurbished components are used in the manufacturing and supply of Quoted Items and its
related accessories / tendered items. The OEM Specific licences / supported versions for the
operating systems and other software if any to be installed / to be delivered under this
contract are certified as genuine and valid. I/We also hereby undertake to provide three-year
warranty for the quoted items as per requirement of this e-tender.

We M/s ___________________________________________________________ certify that I/We


am/are liable and responsible for any disputes arising out of Intellectual Property Rights.

In case of violation of any of the conditions above, We M/s ______________________


understand that We M/s _____________________are liable to be blacklisted by Hartron/
Department for a period of three years from participating in any tender published by Haryana
Government.

Yours faithfully,

Authorized Signatory (ies)[In full and initials]: ___________________________


Name and Title of Signatory (ies): _________________________________
Name of Bidding Company/Firm: ____________________________________
Address: ____________________________________ (Affix the Official Seal of the Bidding
Company)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 128
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Annexure 16(B): Statutory Undertaking

Date: _____________

The Managing Director


Haryana State Electronics Development Corporation
SCO: 111-113 & 109-110, Sector 17B
Chandigarh

I/We (Name of the Bidder) having registered office at (Address of the registered office) and
local office at (Address of the local office), hereby declare and confirm that-

1) The contents of the Tender have been carefully gone through and we undertake to fully
comply with the terms and conditions specified in the tender document including
addendum, if any thereof.

2) Neither the Bidder nor any of its Directors are the subject of criminal or civil
proceedings that could be expected to adversely affect its business or its ability to Bid
in the present tender.

3) We understand that the technical Bid, if found incomplete in any respect and/or if
found with conditional compliance or not accompanied with the requisite Bid Security/
Earnest Money Deposit, shall be summarily rejected.

4) We understand that if at any time, any averments made or information furnished


as part of this Bid is found incorrect, then its Bid and the contract if awarded on the
basis of such Bid shall be cancelled and we shall be responsible for any risk and costs
arising due to incorrect information.

5) We offer to execute the work in accordance with the Terms of Reference and
Conditions of Contract of this Tender.

6) The information provided in the technical proposal (including the attachments) is true,
accurate and complete to the best of my knowledge & belief.

Authorized Signatory (ies)[In full and initials]: ___________________________


Name and Title of Signatory (ies): _________________________________
Name of Bidding Company/Firm: ____________________________________
Address: ____________________________________ (Affix the Official Seal of the
Bidding Company)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 129
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Annexure 16(C): Certificate of Dealership/Authorization Letter/Warranty


(To be provided by the OEMs of devices as mentioned in this tender document on their Letterhead)

RFP No.: - DITECH/SDC/2019/1940/07

Date: _____________

The Managing Director


Haryana State Electronics Development Corporation
SCO: 111-113 & 109-110, Sector 17B
Chandigarh

Sir,

This is to certify that I/We am/are the Original Equipment Manufacturer in respect of the
products listed below. I/We confirm that

 <Name of Bidder> have due authorization from us to provide product(s) listed below and
related services of warranty, licensing and maintenance
 We endorse the warranty, contracting and licensing terms provided by <Bidder> as per
the requirement of this tender.
 We further undertake that we as an OEM of the below mentioned equipment will
discharge all responsibilities under warranty for the period indicated in the contract, in
case the Bidder fails to do the same for any reason
 We also certify that the below mentioned product being supplied by the <Bidder> meets
the minimum specifications given in the RFP.

The authorization will remain valid till <Date of renewal of dealership>

Sr. No. Product Name

1 <Fill Model number and Product name>


2 …

Thanking You,

Yours faithfully,

Authorized Signatory (ies)[In full and initials]: ___________________________


Name and Title of Signatory (ies): _________________________________
Name of Bidding Company/Firm: ____________________________________
Address: ____________________________________ (Affix the Official Seal of the Bidding
Company)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 130
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Annexure 16(D): Undertaking for honoring warranty


(To be provided by the bidder on their Letterhead)
RFP No.: - DITECH/SDC/2019/1940/07

Date: _____________

The Managing Director


Haryana State Electronics Development Corporation
SCO: 111-113 & 109-110, Sector 17B
Chandigarh

Sub: Undertaking for honoring warranty for the period indicated in the contract

This bears reference to our quotation Ref. ______________ Dated __________

We warrant that,

1) All Products supplied by us shall be brand new (purchased within 2 months of the date of
supply), free from all defects and faults in material, workmanship and manufacture. They
shall be of the highest grade and quality and shall be consistent with the established
industry standards.
2) We shall provide the documentary proof for warranty and proof of purchase at the time
of deployment of infrastructure
3) None of the components and sub-components are declared “End-of-sale” by the
respective OEM in next Five (5) years as on date of submission of Bid.
4) If the infrastructure supplied by us is not-supported by the OEM during the period of
contract for any reason, we will replace the product with a suitable higher alternate for
which support is provided by the OEM at no additional cost to Hartron/Indenting
department and without impacting the performance or timelines of this engagement
5) We would provide on-site maintenance of the installed system for a period of three (3)
years / five (5) years (as per terms of RFP & Work Order issued against the same) from
the date of commissioning of the system within the price quoted by us in the Commercial
Bid under respective heads.
Yours faithfully,

Authorized Signatory (ies)[In full and initials]: ___________________________


Name and Title of Signatory (ies): _________________________________
Name of Bidding Company/Firm: ____________________________________
Address: ____________________________________ (Affix the Official Seal of the Bidding
Company)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 131
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

17 Technical Bid Formats


Technical bid format for Bidder

# Description Supporting Document Required


General Requirements
Technical bid covering letter as per
1. Refer Form 9 of this document
prescribed format

Refer Form 10 of this document


2. Technical bid checklist
(Annexure 2)

3. Project Description Template Refer Form 11 of this document

4. Work Schedule Template Refer Form 12 of this document

Team Composition & Task


5. Refer Form 13 of this document
Assignments

Refer Form 14 of this document


6. Details of Proposed Manpower
(14.1 & 14.2)
Supporting Annexures & Respective Annexure 17 (A)
7.
relevant documents which includes:

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 132
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 9: Technical Bid Covering Letter

[Date] RFP No.:- DITECH/SDC/2019/1940/07

To

Managing Director
Haryana State Electronics Development Corporation Limited (HARTRON)
SCO 109-110, Sector 17 B,
Chandigarh. 160017

Ref: Submission of Technical Bid proposal for RFP for “Selection of System Integrator for
Design, Build, Commission and O&M of Haryana State Data Centre 2.0”

Respected Sir,

I (in case of single bidder) having read and examined in detail all the bidding documents in
respect of RFP for Selection of System Integrator for Design, Build, Commission and O&M of
Haryana State Data Centre 2.0”, do hereby propose to provide our services as specified in the
bidding proposal submitted by us.
We declare that all the services shall be performed strictly in accordance with the RFP
documents except for the variations, assumptions and deviations, all of which have been
detailed out exhaustively in the format provided for statement of deviation, irrespective of
whatever has been stated to the contrary anywhere else in our Proposal.
We confirm that the information contained in this response or any part thereof, including its
exhibits, and other documents and instruments delivered or to be delivered to “Purchaser” is
true, accurate, verifiable and complete. This response includes all information necessary to
ensure that the statements therein do not in whole or in part mislead the department in its
evaluation process. We also confirm that we shall not attract conflict of interest in principle.
We hereby declare that in case the contract is awarded to us, we shall submit the contract
Performance bank guarantee in the form prescribed in the RFP.
We hereby declare that our bid is made in good faith, without collusion or fraud and the
information contained in the bid is true and correct to the best of our knowledge and belief.
We understand that our bid is binding on us and that you are not bound to accept a Bid you
receive. This proposal is valid for 180 days after opening of technical bid. We shall extend the
validity of the bid if required by the purchaser.
Dated this Day of [YYYY]

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 133
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Thanking you,

Yours sincerely,

(Signature of the authorized signatory of Bidder)

[Name]
[Designation]

Duly authorized to sign the Tender Response for and on behalf of:

(Name and Address of Company) Seal/Stamp

Witness Signature:……………………
Witness Name:…………………………
Witness Address:………………………

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 134
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 10: Technical Bid Checklist

[Date] RFP No.:- DITECH/SDC/2019/1940/07

To

Managing Director
Haryana State Electronics Development Corporation Limited (HARTRON)
SCO 109-110, Sector 17 B,
Chandigarh. 160017

Ref: Technical Bid Checklist for RFP for RFP for “Selection of System Integrator for Design,
Build, Commission and O&M of Haryana State Data Centre 2.0”

Respected Sir,

The criterion for technical bid is as per the following checklist: Annexure 2, attached with
suitable proofs against the checklist as part of the “Technical bid”.
Dated this Day of [YYYY]

Thanking you,

Yours sincerely,

(Signature of the authorized signatory of Bidder)

[Name]
[Designation]
Duly authorized to sign the Tender Response for and on behalf of:

(Name and Address of Company) Seal/Stamp

Note: Bidders are required to attach the supporting documents, Annexure 2 & relevant
applicable forms appropriately as part of the Technical Bid.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 135
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Annexure 2: Technical bid Evaluation Criterion

Compliance Reference
# Requiremen Evaluation Criteria (Yes/No) (Page no &
t Head Section No)
The Bidder should have an average annual turnover for the
three (3) financial years (FY 2015-16, 2016-17 and 2017-
18) from ICT Infrastructure for Data Centre.

# Condition Score
1.1 For average turnover for last 3 20 Marks
financial years
a ≥ 100 Crore 20 Marks
b ≥ 75 Crore to < 100 Crore 15 Marks
ICT Infra c ≥ 50 Crore to < 75 Crore 10 Marks
1.
Turnover d As per Pre-Qualification 5 Marks
Criteria (pt. 6)
OR
< 50 Crore
Note: Maximum Marks for this section cannot be
more than 20 Marks

In case Bidder is a wholly owned subsidiary, the financial


experience of only the Bidder would be considered and
not of the Parent company
The Bidder should have experience of executing Data
Centre projects (Tier-III / Tier-II ) in India (project should
have been completed or in O&M phase for Central / State
Governments / State-Central PSUs / Banking & Financial
Institutions / Companies registered under – Indian
Companies Act, 1956/2013, or partnership firm register
under LLP Act, 2008) during the last 5 years as on bid
submission date covering ICT Infrastructure only as
follows:

Project # Condition Score


2.
Experience 2.1 As per Pre-Qualification 10 Marks
Criteria
(refer Section 7, pt. 7)
2.1 Single project order of minimum value 75
(A) Crore or more;
A1 If project in ‘2.1(A)’ is in Pvt. 8 Marks
Sector
A2 If project in ‘2.1(A)’ is in 10 Marks
Govt. Sector
OR

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 136
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance Reference
# Requiremen Evaluation Criteria (Yes/No) (Page no &
t Head Section No)
2.1 Two project orders each having minimum
(B) value of 50 Crores or more;
B1 For each project in ‘2.1(B)’, if 4 Marks
it is in Pvt. Sector
B2 For each project in ‘2.1(B)’, if 5 Marks
it is in Govt. Sector
OR

2.1 Three project orders each having minimum


(C) value of 25 Crores or more;
C1 For each project in ‘2.1(C)’, if 2.666 Marks
it is in Pvt. Sector
C2 For each project in ‘2.1(C)’, if 3.333 Marks
it is in Govt. Sector
Note: Maximum Marks for pt. 2.1 cannot be more
than 10 Marks
2.2 For additional credentials 10 Marks
(Bidder can showcase
maximum of 4 projects other
than those shown in PQ
Criteria) for Implementation
and execution of ICT
Infrastructure only in Data
Centre projects
A For each additional credential with a value
≥ 25 Crore
A1 If project in ‘A’ is in Pvt. 1 Marks
Sector
A2 If project in ‘A’ is in Govt. 2 Marks
Sector
B For each additional credential with a value
≥ 50 Crore
B1 If project in ‘B’ is in Pvt. 4 Marks
Sector
B2 If project in ‘B’ is in Govt. 6 Marks
Sector
C For each additional credential with a value
≥ 75 Crore
C1 If project in ‘C’ is in Pvt. 8 Marks
Sector
C2 If project in ‘C’ is in Govt. 10 Marks
Sector
Note: Maximum Marks for pt. 2.2 cannot be more
than 10 Marks
2.3 For additional credentials 10 Marks

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 137
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance Reference
# Requiremen Evaluation Criteria (Yes/No) (Page no &
t Head Section No)
(Bidder can showcase
maximum of 4 Work orders)
for Supply & Installation of
ICT Infrastructure (other
than Data Centre projects)
A For each work order with a 2.5 Marks
value ≥ 2 Crore to < 4 Crore
B For each work order with a 5 Marks
value ≥ 4 Crore to < 6 Crore
C For each work order with a 7.5 Marks
value ≥ 6 Crore to < 8 Crore
D For each work order with a 10 Marks
value ≥ 8 Crore
Note: Maximum Marks for pt. 2.3 cannot be more
than 10 Marks
2.4 For credentials (Bidder can 10 Marks
showcase maximum of 4
projects other than those
shown in PQ Criteria)
of Operations & Maintenance
(O&M) for DC / DR Site
A For each credential with a 2.5 Marks
value ≥ 5 Crore to < 10 Crore
B For each credential with a 5 Marks
value ≥ 10 Crore to < 15 Crore
C For each credential with a 7.5 Marks
value ≥ 15 Crore to < 20 Crore
D For each credential with a 10 Marks
value ≥ 20 Crore
Note: Maximum Marks for pt. 2.4 cannot be more
than 10 Marks
Note: Maximum Marks for section 2 cannot be
more than 40 Marks

Note:
The Bidders who have built their own Data Centre (DC) /
Enterprise Network will not be considered as project
citation experience.
Projects shown in Pre-qualification criteria will not be
considered in pt. 2.2, pt. 2.3 & pt. 2.4
In case Bidder is a wholly owned subsidiary, the project
experience of Parent company as client will not be
considered.
The Bidder should have experience of executing Disaster
3. Recovery project (Tier-III / Tier-II ) in India for Central /
State Governments / State-Central PSUs / Banking &

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 138
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance Reference
# Requiremen Evaluation Criteria (Yes/No) (Page no &
t Head Section No)
Financial Institutions / Companies registered under –
Indian Companies Act, 1956/2013, or partnership firm
register under LLP Act, 2008) during the last 5 years as on
bid submission date covering ICT Infrastructure.

Proposed solution along with deployment Architecture

Detailed Presentation on approach and methodology


covering details for HSDC 2.0 & DR Site as follows (which
includes but is not limited to):
i. Approach & Methodology for Project Implementation
(7 Marks)
ii. Migration Plan in stipulated time period with minimal
downtime (7 Marks)
iii. Capacity Building Plan (3 Marks)
iv. Disaster Recovery Plan (3 Marks)
v. Mitigation plan for identified / unidentified Risks (3
Marks)
vi. Implementation of related Policies, procedures &
Solution relevant cyber security preventive measures (5
4.
document Marks)
vii. Evaluation of proposed CVs (2 Marks)

Evaluation Details: Evaluation on the basis of


appropriateness of approach / methodology, and built in
processes for implementation of project, migration plan,
Capacity building plan / training of user’s / core team ,
Disaster Recovery Plan,resolution of Key challenges &
mitigation plan, Implementation of related Policies,
procedures & relevant cyber security preventive
measures, evaluation of profile of key resources proposed,
etc. as depicted above, for successful completion of the
project.
The Bidder should possess all the below certifications
which are valid as on bid submission date:
a. CMMi Level-3 / CMMi Level-5
b. ISO 9001:2008 / ISO 9001:2015 for Quality
Management System
Certification
5. c. ISO/IEC 20000: 2011 for IT Service Management
s
d. ISO 27001:2013 for Information Security
Management System is a mandatory requirement

Note: Maximum Marks for this section cannot be more


than 5 Marks

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 139
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 11: Project Description Template

# Particular Details
1. Citation Serial Number
2. Name of Project
3. Name of Client
4. Address of Client
5. Client Contact Person Name & Mobile /
Telephone
6. Total Assignment Value (Rs)
7. Start & End Date From: To:

8. Project Timelines / Duration (in months)

9. Whether completed or ongoing


10. If ongoing: Completed activities

11. No. of personnel man-months provided by


the Company
12. Project Team Size
13. Name of key team personnel involved and
functions performed by them

14. International Partner Involved (Yes / No)

15. If International Partner Involved, Name of


International Partner
16. Number of resources deployed for the
project
17. Brief narrative description of Project:
18. Plan for bringing knowledge and experience
from this citation into the proposed project

Please Note: All Fields are to be filled mandatorily & should not be altered or left blank.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 140
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 12: Work Schedule Template


The bidder is to describe the work schedule for different tasks which the bidder plans
to start and accomplish as part of the project, using the following format:

Months
# Deliverables 1 (D-..)
1 2 3 4 5 6 7 8 9 ….. n
D1 (Inception report)

D2

D3

Dn

Dated:
Place:
Signed & sealed:
(Signature of the authorized signatory of Bidder)

Please Note:-

a. List the deliverables with the breakdown for activities required to produce them
and other benchmarks such as the Client’s approvals.
b. For phased assignments, indicate the activities, delivery of reports, and
benchmarks separately for each phase.
c. The work schedule should reflect how and by when the bidder is expected to
complete the assignment as per the scope of work of the bidder and the timelines
of achieving the same.
d. Duration of activities shall be indicated in the form of a bar chart.
e. Include a legend, if necessary, to help read the chart.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 141
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 13: Team Composition and Task Assignments


Bidder to provide the details of resource deployment (including number of days of deployment
of each resource per month)
Month wise time to be spent by each
Manpower Distribution personnel (in Days)
Months
Area of Expertise

Relevant Years of
Certification experience

A B C D
Onsite
Offsite
Onsite
Offsite
Onsite
Offsite
Onsite
Offsite
Onsite
Offsite

Other The bidder may propose appropriate support staff as per the requirement of the work to
Staff complete the same in a time frame manner.

Dated:
Place:
Signed & sealed:
(Signature of the authorized signatory of Bidder)

Please Note:-
a. This information should be provided for all key staff (such as team leaders, project
managers, etc. as applicable) proposed for the assignment. The relevant CV‟s of
the professional staff mentioned above are also required to be given in the format
provided under this section.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 142
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 14: Details of Proposed Manpower Resources

14.1 Summary of resources proposed

# Name of the Proposed Higher Basic Certifications Details of Total


Resource Role Qualification Qualification relevant Experience
projects (in years)
Handled

1.
2.
3.
4.

N.

Note: For the Key Personnel, it is mandatory to provide name of proposed resource(s) along with
details desired as per format given below.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 143
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

14.2 Curriculum Vitae (CV) Template for Proposed Professional Staff

1. Proposed Position :

2. Name of Firm [Insert name of firm proposing the staff]:

3. Name of Staff [Insert full name]:

4. Date of Birth: Nationality:

5. Education [Indicate college/university and other relevant specialized education of


staff member, giving names of institutions, degrees obtained, and dates of obtainment]:

S.NO Educational Name of College/ Month & Year of %age Marks


Qualification University Passing Obtained.
1.
2.
3.
4.
5.

6. Total Years of Post-Qualification Experience:


.

7. Membership of Professional Associations: .

8. Other Training [Indicate significant training since degrees under “5 – Education”


were obtained]:

9. Relevant Certifications:

10. Countries of Work Experience: [List countries where staff has worked in the last
ten years]:
_

11. Languages [For each language indicate proficiency: Yes/No in speaking, reading,
and writing]:
S. No. Languages Read Write Speak
1. English
2. Hindi
3. Punjabi

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 144
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

4. Any other Language.

12. Employment Record [Starting with present position, list in reverse order every
employment held by staff member since graduation, giving for each employment (see
format here below): dates of employment, name of employing organization, positions
held, Project handled.]:
From [Year]: To [Year]:
Employer:
Positions held:

13. Certification:

I, the undersigned, certify that to the best of my knowledge and belief, this CV correctly
describes myself, my qualifications, and my experience. I understand that any willful
misstatement described herein may lead to my disqualification or dismissal, if engaged.
Date:
[Signature of staff member or authorized representative of the staff] Day/Month/Year

Full name of authorized representative:

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 145
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Annexure 17 (A): Technical Compliance

Date: _____________

Managing Director
Haryana State Electronics Development Corporation Limited (HARTRON)
SCO 111-113 Sector 17 B, Chandigarh. 160017

I/We (Name of the Bidder) having registered office at (Address of the registered office) and local office at
(Address of the local office), hereby declare and confirm that the specifications of the items offered
match/exceed the ones quantified as minimum requirements in the Tender document and all components
comply with IP v4 & IP V6 and that only one make & model is proposed against each component.

Item Description per Technical OEM Compliance


S.no Model Requirements
Specification Make / Name Yes / No
1 Network
1.1 Core Router As per RFP
1.2 Core / Spine Switch / L3 Switch As per RFP
Leaf Switch / Top of Rack (TOR) Switch
1.3
(Type 1)
As per RFP
Leaf Switch / Top of Rack (TOR) Switch
1.4
(Type 2)
As per RFP
Socket Defined Network (SDN)- (Based on
1.5
Nodes)
As per RFP
Link Load Balancer with Distributed Denial
1.6 As per RFP
of Service
1.7 Server Load Balancer (SLB) As per RFP
1.8 Global Server Load Balancer (GSLB) As per RFP
1.9 SAN Switch As per RFP
2 Cyber Security & Log Analysis
2.1 Perimeter Firewall As per RFP
2.2 SSL Decryptor & SSL Encryptor As per RFP
2.3 IPS (Intrusion Prevention System) As per RFP
2.4 Core Firewall (Internal) As per RFP
2.5 Advanced Persistent Threat (APT) As per RFP
2.6 Web Application Firewall (WAF) As per RFP
2.7 Internal Firewall As per RFP
Security Information and Event
2.8
Management (SIEM) Solution
As per RFP
2.9 Host Intrusion Prevention System (HIPS) As per RFP
3 Storage
Backup: Appliance with front end software
3.1 license
As per RFP
3.2 Tape Library (LTO 8) As per RFP

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 146
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Item Description per Technical OEM Compliance


S.no Model Requirements
Specification Make / Name Yes / No
3.3 SAN Storage As per RFP
4 Hyper-Converged Infrastructure (HCI)
Hybrid – Hyper Converged Infrastructure
(HCI) Nodes (including virtualization
4.1 As per RFP
license sockets & Cloud Management
Platform (CMP) Socket Licenses)
All Flash - Hyper Converged Infrastructure
(HCI) Nodes (including virtualization
4.2 As per RFP
license sockets & Cloud Management
Platform (CMP) Socket Licenses)
5 Licenses (Operating System & Others)
Red Hat Linux Enterprise Edition Virtual
5.1 Data Centre (VDC) Licenses (based on As per RFP
nodes)
Windows Data Centre Edition (Latest OEM
version) Operating System with
5.2 As per RFP
Management features Per 22 Cores) (based
on nodes)
Enterprise Management System (EMS) &
5.3 As per RFP
Network Management System (NMS)
5.4 Microsoft SQL Server Standard Edition As per RFP
6 Other Components
6.1 Video Wall As per RFP

<<Note: In addition to above, please attach status of compliance to detailed technical


/ functional specifications for each component as per Appendix 4>>

Yours faithfully,

Authorized Signatory (ies)[In full and initials]: ___________________________


Name and Title of Signatory (ies): _________________________________
Name of Bidding Company/Firm: ____________________________________
Address: ____________________________________
(Affix the Official Seal of the Bidding Company)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 147
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

18 Commercial Bid Formats


Commercial bid format for Bidder

# Description Supporting Document Required


General Requirements
Commercial bid covering letter as per
1. Refer Form 15 of this document
prescribed format
Refer Annexure 3 of this document
2. Financial Bid Formats (including Form 16(a), Form 16(b)
& Form 16(c))

3.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 148
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 15: Covering Letter for Commercial Bid

[Date] RFP No.:- DITECH/SDC/2019/1940/07

To

Managing Director
Haryana State Electronics Development Corporation Limited (HARTRON)
SCO 109-110, Sector 17 B,
Chandigarh. 160017

Ref: Submission of Commercial Bid proposal for RFP for “Selection of System
Integrator for Design, Build, Commission and O&M of Haryana State Data Centre
2.0”

Sir,

1. With reference to your RFP for “Selection of System Integrator for Design, Build,
Commission and O&M of Haryana State Data Centre 2.0”, we hereby submit our
Commercial Proposal for the same. Having examined the tender document, we,
the undersigned, offer to provide the professional services as required and
outlined in the RFP.
2. PRICE AND VALIDITY
I. All the prices mentioned in our Tender are in accordance with the terms as
specified in the RFP documents. All the prices and other terms and
conditions of this Bid are valid for a period of 180 calendar days from the
date of opening of the Bid.
II. We hereby confirm that our prices include all taxes. However, all the taxes
are quoted separately under relevant sections.
3. UNIT RATES
I. We have indicated in the relevant schedules enclosed, the unit rates for the
purpose of on account of payment as well as for price adjustment in case of
any increase to / decrease from the scope of work under the contract.
4. DEVIATIONS
I. We declare that all the services shall be performed strictly in accordance
with the Tender documents except for the variations and deviations, all of
which have been detailed out exhaustively in the following statement,
irrespective of whatever has been stated to the contrary anywhere else in
our bid.
II. Further we agree that additional conditions, if any, found in the Tender

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 149
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

documents, other than those stated in deviation schedule, shall not be given
effect to.
5. TENDER PRICING
I. We further confirm that the prices stated in our bid are in accordance with
your Instruction to Bidders included in Tender documents.
6. QUALIFYING DATA
I. We confirm having submitted the information as required by you in your
Instruction to Bidders. In case you require any other further
information/documentary proof in this regard before evaluation of our
Tender, we agree to furnish the same in time to your satisfaction.
7. BID PRICE
I. We declare that our Bid Price is for the entire scope of the work as specified
in the RFP. These prices are indicated in Annexure 3 (including Form 16(a),
Form 16(b) & Form 16(c)), of this Section attached with our commercial bid
as part of the complete bid proposal.
8. PERFORMANCE BANK GUARANTEE
I. We hereby declare that in case the contract is awarded to us, we shall
submit the Performance Bank Guarantee as specified in the document.

We hereby declare that our Tender is made in good faith, without collusion or fraud
and the information contained in the Tender is true and correct to the best of our
knowledge and belief.

We understand that our Tender is binding on us and that you are not bound to accept a
Tender you receive. We confirm that no Technical deviations are attached here with
this commercial Bid.

Thanking you,

(Signature of the authorized signatory of Bidder)

[Name]
[Designation]
Duly authorized to sign the Tender Response for and on behalf of:
(Name and Address of Company) Seal/Stamp

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 150
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Annexure 3: Summary of Cost Components

S. Cost Components Total


No. cost
(inclusive of taxes)

A
1. Total Amount (CAPEX)
(from Form 16(a))
2. Total Warranty Amount (O&M.1)
(from Form 16(a))
3. Technical Manpower Services (O&M.2)
(from Form 16(b))
4. Total Cost (F)

The total project value (F) in numbers is


Rupees___________________________________________________
The total project value (F) in words is
Rupees_____________________________________________________
Please Note:

i. It is necessary for the bidders to fill in all the fields of the Commercial Bid format.
ii. All of the above should be ITEMIZED.
iii. Payment for ICT infrastructure will be made on actual basis (as applicable) as per
timelines defined in this RFP.
iv. Payments for technical manpower services will be made on Quarterly basis on
actual manpower deployed & their duration from Go-Live.
v. Penalty will be deducted from payments as applicable.
vi. Financial bid will be evaluated on basis of Total project value (In case of any
ambiguity in total project value in numbers or words, the value quoted in words will
be considered for financial evaluation and bidder will have to abide to the same)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Page 151
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form16 (a): Financial Bid Format for IT Infrastructure (S/W & H/W)
The financial details of IT infrastructure components as per BOM shall be filled in following format:
Additional 2 Total Unit Total Rate for
Unit Rate
years Rate with 3 Additional 2
with 3 years
comprehensi years years
comprehens
ve onsite comprehensi comprehensive
ive onsite GST GST Total
OEM ve onsite Total onsite OEM
Item OEM Applicabl Applicab warranty
# Qty. Qty. Warranty & OEM Amount Warranty &
Description Warranty & e le Amount
premium Warranty & (CAPEX) premium
premium On ‘D’ On ‘E’ (O&M.1)
support premium support
support
(excluding support (including GST)
(excluding
GST) after 3 (including after 3 years,
GST)
years GST) unit wise
DR
DC C=C1+C
A B (C2 D E D1 E1 F = D+D1 G=CxF J = (E+E1) K=CxJ
(C1) 2
)
1 Core Router 2 0 2
Core / Spine
2 Switch / L3 4 2 6
Switch
Leaf Switch /
Top of Rack
3 8 4 12
(TOR) Switch
(Type 1)
Leaf Switch /
Top of Rack
4 6 0 6
(TOR) Switch
(Type 2)
Socket
Defined
5 Network 48 12 60
(SDN)- (Based
on Nodes)
Link Load
Balancer with
6 Distributed 2 1 3
Denial of
Service
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 152
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Additional 2 Total Unit Total Rate for


Unit Rate
years Rate with 3 Additional 2
with 3 years
comprehensi years years
comprehens
ve onsite comprehensi comprehensive
ive onsite GST GST Total
OEM ve onsite Total onsite OEM
Item OEM Applicabl Applicab warranty
# Qty. Qty. Warranty & OEM Amount Warranty &
Description Warranty & e le Amount
premium Warranty & (CAPEX) premium
premium On ‘D’ On ‘E’ (O&M.1)
support premium support
support
(excluding support (including GST)
(excluding
GST) after 3 (including after 3 years,
GST)
years GST) unit wise
DR
DC C=C1+C
A B (C2 D E D1 E1 F = D+D1 G=CxF J = (E+E1) K=CxJ
(C1) 2
)
Server Load
7 2 1 3
Balancer (SLB)
Global Server
8 Load Balancer 2 2 4
(GSLB)
9 SAN Switch 2 0 2
Perimeter
10 2 0 2
Firewall
SSL Decryptor
11 & SSL 2 0 2
Encryptor
IPS (Intrusion
12 Prevention 2 0 2
System)
Core Firewall
13 2 0 2
(Internal)
Advanced
14 Persistent 2 0 2
Threat (APT)
Web
Application
15 2 0 2
Firewall
(WAF)
Internal
16 2 0 2
Firewall
17 Security 1 0 1
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 153
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Additional 2 Total Unit Total Rate for


Unit Rate
years Rate with 3 Additional 2
with 3 years
comprehensi years years
comprehens
ve onsite comprehensi comprehensive
ive onsite GST GST Total
OEM ve onsite Total onsite OEM
Item OEM Applicabl Applicab warranty
# Qty. Qty. Warranty & OEM Amount Warranty &
Description Warranty & e le Amount
premium Warranty & (CAPEX) premium
premium On ‘D’ On ‘E’ (O&M.1)
support premium support
support
(excluding support (including GST)
(excluding
GST) after 3 (including after 3 years,
GST)
years GST) unit wise
DR
DC C=C1+C
A B (C2 D E D1 E1 F = D+D1 G=CxF J = (E+E1) K=CxJ
(C1) 2
)
Information
and Event
Management
(SIEM)
Solution
Host Intrusion
200
18 Prevention 0 2000
0
System (HIPS)
Backup:
Appliance
19 with front end 1 1 2
software
license
Tape Library
20 1 0 1
(LTO 8)

21 SAN Storage 1 1 2

Hybrid – Hyper
Converged
Infrastructure
(HCI) Nodes
22 (including 32 12 44
virtualization
license
sockets &
Cloud
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 154
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Additional 2 Total Unit Total Rate for


Unit Rate
years Rate with 3 Additional 2
with 3 years
comprehensi years years
comprehens
ve onsite comprehensi comprehensive
ive onsite GST GST Total
OEM ve onsite Total onsite OEM
Item OEM Applicabl Applicab warranty
# Qty. Qty. Warranty & OEM Amount Warranty &
Description Warranty & e le Amount
premium Warranty & (CAPEX) premium
premium On ‘D’ On ‘E’ (O&M.1)
support premium support
support
(excluding support (including GST)
(excluding
GST) after 3 (including after 3 years,
GST)
years GST) unit wise
DR
DC C=C1+C
A B (C2 D E D1 E1 F = D+D1 G=CxF J = (E+E1) K=CxJ
(C1) 2
)
Management
Platform
(CMP) Socket
Licenses)
All Flash -
Hyper
Converged
Infrastructure
(HCI) Nodes
(including
virtualization
23 16 0 16
license
sockets &
Cloud
Management
Platform
(CMP) Socket
Licenses)
Red Hat Linux
Enterprise
Edition Virtual
24 Data Centre 24 6 30
(VDC) Licenses
(based on
nodes)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 155
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Additional 2 Total Unit Total Rate for


Unit Rate
years Rate with 3 Additional 2
with 3 years
comprehensi years years
comprehens
ve onsite comprehensi comprehensive
ive onsite GST GST Total
OEM ve onsite Total onsite OEM
Item OEM Applicabl Applicab warranty
# Qty. Qty. Warranty & OEM Amount Warranty &
Description Warranty & e le Amount
premium Warranty & (CAPEX) premium
premium On ‘D’ On ‘E’ (O&M.1)
support premium support
support
(excluding support (including GST)
(excluding
GST) after 3 (including after 3 years,
GST)
years GST) unit wise
DR
DC C=C1+C
A B (C2 D E D1 E1 F = D+D1 G=CxF J = (E+E1) K=CxJ
(C1) 2
)
Windows Data
Centre Edition
(Latest OEM
version)
Operating
25 System with 33 16 49
Management
features Per
22 Cores)
(based on
nodes)
Enterprise
Management
System (EMS)
26 1 0 1
& Network
Management
System (NMS)
Microsoft SQL
Server
27 40 20 60
Standard
Edition

28 Video Wall 2 1 3

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 156
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Additional 2 Total Unit Total Rate for


Unit Rate
years Rate with 3 Additional 2
with 3 years
comprehensi years years
comprehens
ve onsite comprehensi comprehensive
ive onsite GST GST Total
OEM ve onsite Total onsite OEM
Item OEM Applicabl Applicab warranty
# Qty. Qty. Warranty & OEM Amount Warranty &
Description Warranty & e le Amount
premium Warranty & (CAPEX) premium
premium On ‘D’ On ‘E’ (O&M.1)
support premium support
support
(excluding support (including GST)
(excluding
GST) after 3 (including after 3 years,
GST)
years GST) unit wise
DR
DC C=C1+C
A B (C2 D E D1 E1 F = D+D1 G=CxF J = (E+E1) K=CxJ
(C1) 2
)
Total Warranty
224
79 2321 Total Amount (CAPEX) Amount
2
(O&M.1)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 157
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 16 (b): Financial Bid Format for Technical Manpower Services


The financial details of Technical manpower services shall be filled in following format:
Man-Month Man-Month No. of
Total Cost of Cost of Months for
Total
Item Number of Number of Resource Applicable Resource which
Description Amount
No. Resources Resources Category GST Category Resource is
(O&M.2)
(Indicative) (excluding (including Required
GST) GST) (indicative)
DC DR H = (C x F
A B C=C1+C2 D E F=(D+E) G
(C1) (C2) x G)
1 System Administrator (O/S) - Windows 4 60
2 System Administrator (O/S) - Linux 4 60
3 Database Admin - Open Source 4 60
4 Database Admin - Microsoft Sql Server 4 60
5 Network Administrator 6 60
6 Cyber Security - Application Security 3 60
Cyber Security - Compliance / Vulnerability 3 60
7 Analyst
8 Cyber Security - Security Monitoring Analyst 4 60
9 Cyber Security - Incident Response Analyst 3 60
10 Cyber Security - Security Administrator 4 60
11 HCI Administrator 6 60
12 Storage Administrator 4 60
13 Backup Administrator 4 60
14 BMS 4 60
15 Operations Manager 3 60
16 NMS / EMS 3 60
63 Total Amount (O&M.2)
Note:
 Taxes will be deducted as applicable at the time of billing.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 158
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Form 16 (c): Financial Bid Format for One Time Shifting of Data Centre
The financial details for one time shifting of Data Centre in Tri-city

Item One Time Cost One Time Cost


Item Description Applicable GST
No. (excluding GST) (including GST)
A B C D E
1 One Time Cost for
shifting & commissioning
of all compute, storage,
networking equipment
(hardware, software) &
applications at New Data
Centre location in tri-
city
Total Amount (O&M.3)

Note:
 Taxes will be deducted as applicable at the time of billing.
 Amount of Form (c) will not be considered for evaluation of financial bids.
 Shifting will include decommissioning, shifting and commissioning of all compute, storage, networking
equipment (hardware, software) & applications by SI
 Leased line connectivity, AC’s, power, UPS will be the provisioned by purchaser at new location.
 The SI will have to ensure that no items are damaged during transit and that all items are insured during
transit period and further commissioning of same at new Data Centre location & acceptance by
purchaser.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 159
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

19 Appendix
Appendix 1: Format for Performance Bank Guarantee
Performance Bank Guarantee

Ref: _________________ Date: _________________

Bank Guarantee No.: ____________________

To

Managing Director
Haryana State Electronics Development Corporation Limited (HARTRON)
SCO 109-110, Sector 17 B,
Chandigarh. 160017

Dear Sir,
PERFORMANCE BANK GUARANTEE – For Design, Build, Commission & Operations & Maintenance
(O&M) - __________
WHEREAS
M/s. (name of Bidder), a company registered under the Companies Act, 1956, having its
registered and corporate office at (address of the Bidder), (hereinafter referred to as “our
constituent”, which expression, unless excluded or repugnant to the context or meaning thereof,
includes its successors and assigns), agreed to enter into a Contract dated ……….. (herein after,
referred to as “Contract”) with you for order of Supply, Commissioning and Maintenance of ------
-------------------------------------------, in the said Contract.
We are aware of the fact that as per the terms of the Contract, M/s. (name of Bidder) is
required to furnish an unconditional and irrevocable Bank Guarantee (for orders valuing more
than 3 lac.) in your favor for an amount of 10% of the Total Value of the Contract, and guarantee
the due performance by our constituent as per the Contract and do hereby agree and undertake
to pay any and all amount due and payable under this bank guarantee, as security against
breach/ default of the said Contract by our Constituent.
In consideration of the fact that our constituent is our valued customer and the fact that he has
entered into the said Contract with you, we, (name and address of the bank), have agreed to
issue this Performance Bank Guarantee.
Therefore, we (name and address of the bank) hereby unconditionally and irrevocably guarantee
you as under:
In the event of our constituent committing any breach / default of the said Contract, and which
has not been rectified by him, we hereby agree to pay you forthwith on demand such sum/s not
exceeding the sum of 10% of the Total Value of the Contract i.e.,…………..<in words> without any
demur.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 160
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Notwithstanding anything to the contrary, as contained in the said Contract, we agree that your
decision as to whether our constituent has made any such default(s) / breach(es), as aforesaid
and the amount or amounts to which you are entitled by reasons thereof, subject to the terms
and conditions of the said Contract, will be binding on us and we shall not be entitled to ask you
to establish your claim or claims under this Performance Bank Guarantee, but will pay the same
forthwith on your demand without any protest or demur.
This Performance Bank Guarantee shall be valid for 66 months, subject to the terms and
conditions of the Contract. Any claim against the Bank Guarantee can however be made within
66 months from the date of submission of the same. We bind ourselves to pay the above said
amount at any point of time commencing from the date of submission of Bank Guarantee, until
66 months.
We further agree that the termination of the said Agreement, for reasons solely attributable to
our constituent, virtually empowers you to demand for the payment of the above said amount
under this guarantee and we would honour the same without demur.
We hereby expressly waive all our rights:
i. Requiring to pursue legal remedies against the Department; and
ii. For notice of acceptance hereof any action taken or omitted in reliance hereon, of any
defaults under the Contract and any resentment, demand, protest or any notice of any
kind.
We the Guarantor, as primary obligor and not merely Surety or Guarantor of collection, do
hereby irrevocably and unconditionally give our guarantee and undertake to pay any amount you
may claim (by one or more claims) up to but not exceeding the amount mentioned aforesaid
during the period from and including the date of issue of this guarantee through the period.
We specifically confirm that no proof of any amount due to you under the Contract is required to
be provided to us in connection with any demand by you for payment under this guarantee other
than your written demand.
Any notice by way of demand or otherwise hereunder may be sent by special courier, telex, fax,
registered post or other electronic media to our address, as aforesaid and if sent by post, it shall
be deemed to have been given to us after the expiry of 48 hours when the same has been
posted.
If it is necessary to extend this guarantee on account of any reason whatsoever, we undertake to
extend the period of this guarantee on the request of our constituent under intimation to you.
This Performance Bank Guarantee shall not be affected by any change in the constitution of our
constituent nor shall it be affected by any change in our constitution or by any amalgamation or
absorption thereof or therewith or reconstruction or winding up, but will ensure to the benefit
of you and be available to and be enforceable by you during the period from and including the
date of issue of this guarantee through the period.
Notwithstanding anything contained hereinabove, our liability under this Performance Guarantee
is restricted to 10% of the Total Value of the Contract, and shall continue to exist, subject to the

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 161
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

terms and conditions contained herein, unless a written claim is lodged on us on or before the
aforesaid date of expiry of the claim period.
We hereby confirm that we have the power/s to issue this Guarantee in your favor under the
Memorandum and Articles of Association / Constitution of our bank and the undersigned is / are
the recipient of authority by express delegation of power/s and has / have full power/s to
execute this guarantee under the Power of Attorney issued by the bank in your favor.
We further agree that the exercise of any of your rights against our constituent to enforce or
forbear to enforce or any other indulgence or facility, extended to our constituent to carry out
the contractual obligations as per the said Contract, would not release our liability under this
guarantee and that your right against us shall remain in full force and effect, notwithstanding
any arrangement that may be entered into between you and our constituent, during the entire
currency of this guarantee.
Notwithstanding anything contained herein:
This Performance Bank Guarantee shall be valid for 66 months from the date of submission of
Bank Guarantee.
We are liable to pay the guaranteed amount or part thereof under this Performance Bank
Guarantee only and only if we receive a written claim or demand on or before 66 (Sixty Six)
months from the submission of Bank Guarantee.
Any payment made hereunder shall be free and clear of and without deduction for or on account
of taxes, levies, imports, charges, duties, fees, deductions or withholding of any nature imposts.
This Performance Bank Guarantee must be returned to the bank upon its expiry. If the bank does
not receive the Performance Bank Guarantee within the above-mentioned period, subject to the
terms and conditions contained herein, it shall be deemed to be automatically cancelled.
This guarantee shall be governed by and construed in accordance with the Indian Laws and we
hereby submit to the exclusive jurisdiction of courts of Justice in India for the purpose of any
suit or action or other proceedings arising out of this guarantee or the subject matter hereof
brought by you may not be enforced in or by such count.
Dated ……………………. this ……….. day …………. [YYYY].
Yours faithfully,

For and on behalf of the …………… Bank,


(Signature)
Designation
(Address of the Bank)
Note:
This guarantee will attract stamp duty as a security bond.
A duly certified copy of the requisite authority conferred on the official/s to execute the
guarantee on behalf of the bank should be annexed to this guarantee for verification and
retention thereof as documentary evidence in the matter.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 162
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Appendix 2: Draft Agreement


AGREEMENT
This agreement is made and executed on this __________________________ for providing the
________________________.
BETWEEN
Department of Information Technology, Electronics & Communication, Haryana, a State
Government Department, having its registered office at Room No:…., 9th Floor, Haryana Civil
Secretariat, Sector-1 Chandigarh 160001, acting through its authorized signatory, hereinafter
referred to as “DITECH” (which expression, unless repugnant to the context or meaning thereof,
shall mean and include its successors and assignees) of the First Part
AND
M/s---------------------------------------------. ---------------------------------------- a company registered
under the Companies Act, 1956, and having its Registered office at ----------------------------------------
-----------, acting through ------------------------------------------------------------ authorized through
Power of Attorney dated --------------------------- to sign the document (hereinafter called the
“system integrator”) shall mean, include his successors/administrators/assignees of the SECOND
PART;
_________________________________ shall mean and include its successors and assignees) of the
Second Part
NOW THEREFORE the parties hereto agree to enter this agreement specifying their rights,
responsibilities and arrangements as herein below:

1. Purpose & Scope Of Agreement

WHEREAS, DITECH through HARTRON has floated a Request for Proposal Document No. ----------------
-------” on dated---------------- and to the corrigendum issued subsequent to the pre- bid conferences
held on dated --------------------------- and made the integral part of the Request for Proposal
Document.
WHEREAS M/s ---------------------------- hereinafter called as System Integrator submitted their
proposal ----------------------------- against the Request for Proposal Document No. -----------------------
--------------” to act as a system integrator to “Design, Build, Commission and O&M of Haryana State
Data Centre 2.0” (hereinafter called “HSDC 2”) for a period of three years with an option to extend
for two years, mentioned, enumerated or referred to in certain Contract conditions, specification,
scope of work, other sections of the Request for Proposal Document, corrigendum issued by Hartron
on behalf of DITECH subsequent to the pre bid conferences held on dated --------------------- and
made the integral part of the Request for Proposal Document,

2. Responsibilities of DITECH and System Integrator: -

Under the terms of this AGREEMENT, Responsibilities of DITECH are as follows:-


 Shall provide space and data centre facilities including power and cooling for 7-10 Racks (42U)
with UPS power load not exceeding 10 KVA per rack.
 The connectivity between HSDC 2.0 & DR site.
 Shall provide sitting space for the implementation team.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 163
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

 Shall Review and finalization approval of the deliverable documents prepared by system
integrator.
 Shall Nominate Core Team for undergoing training to be provided by system integrator.
 Shall Review and finalization of all training curriculum for purchaser’s core team.
 To conduct Final Acceptance Testing to verify compliance to all the requirements envisaged in
this RFP
 To Provide support, approvals, feedback to system integrator for smooth implementation of the
project.

Under the terms of this AGREEMENT, Responsibilities of selected system integrator are as follows:-
 To design, supply, installation, configuration, operation & maintenance of IT infrastructure for
revamping of Haryana State Data Centre as envisaged in the RFP
 To Provide sufficient resources & technical support during operations, management &
maintenance phase
 For Timely submission of deliverables as per timelines envisaged in this RFP
 UAT (User Acceptance Testing) acceptance from DITECH and Go-live
 Rectification of issues / findings / (by DITECH) and User Acceptance Testing.
 Support over any defect fixing/ bug fixing as required
 Compliance to Govt. guidelines / State Policies
 Operations and Maintenance for contract period (including extended period as applicable)
 Any other support required by DITECH for smooth implementation of project
 To provide support and assistance for the shifting of the data centre within tri-city as and when
required by the department of information Technology, Electronics & Communication Haryana
(which includes but is not limited to decommissioning, shifting and commissioning of all
compute, storage, networking equipment (hardware, software) & applications.

3. FINANCIAL TERMS

 The payment terms shall be as defined in the RFP no. -----------------------


 The Payment will be released to the supplier only when the DITECH will deposit funds with
HARTRON. Any deductions (including for TDS) made by the HARTRON, should be informed
to_____________. In case of TDS, HARTRON shall provide the TDS certificate within period
specified as per statutory provisions applicable.

4. NON-DISCLOSURE

Both parties undertake to each other to keep confidential all information (written or oral)
concerning the business and affairs of the other, which has been obtained or received during
the course of performance hereunder, save that which is:

a) Inconsequential or obvious;
b) Already in its possession other than as a result of a breach of this clause; or
c) In the hands of the public other than as a result of a breach of this clause.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 164
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

In the event of any of the parties becoming legally compelled to disclose any confidential
information, such party shall give sufficient notice to the other party so as to enable the
other party to seek a timely protective order or any other appropriate relief. If such an
order or other relief cannot be obtained, the party being required to make such a disclosure
shall make the disclosure of the Confidential Information only to the extent that is legally
required of it and no further.

5. INDEMNITY

5.1 _______________party hereby agrees to indemnify the HARTRON and DITECH, from and
against all direct claims, losses, liabilities, obligations, damages, expenses and costs brought
against or suffered by the other or any of its respective officers, employees or agents,
resulting from, arising out of or relating to: -

a) a breach or non-performance of any of the representations, warranties, covenants


and/or assurances contained herein;

b) failure to perform any obligations contained herein;

c) a breach of any law, rule, regulation, notification or other statutory or legal provisions
or requirements;

d) any willful misconduct or negligent acts by it or any of its officers, directors, employees
or agents.

6. CONTRACT INTERPRETATIONS

6.1 In this AGREEMENT unless otherwise specified:

a) All words/terms denoting the singular shall include the plural and vice-versa;

7. HEADINGS

7.1 The Headings used under this AGREEMENT for a group of terms and conditions are meant to
serve only as a convenience. The Headings are not to be considered for the interpretation of
terms or conditions in the AGREEMENT.

8. Validity

8.1 This AGREEMENT embodies the entire, sole and exclusive AGREEMENT and understanding
between the parties hereto with respect to the subject matter hereof.

8.2 Any amendment or modification or waiver in connection with this AGREEMENT will not be
effective unless made in writing and signed by both the parties.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 165
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

8.3 If any provision of this AGREEMENT is held to be invalid, illegal or unenforceable, the
validity, legality and enforceability of the remaining provisions hereof shall not in any way
be affected or impaired thereby.

8.4 This AGREEMENT shall be effective from the date of signing and shall be valid for a period of
___________or till__________, unless terminated earlier. This duration can be extended
further with mutual consent.

9. AMENDMENT

9.1 This agreement may be amended upon the mutual consent of the parties, but such
amendment shall have no impact on any specific agreement then in force.

10. WAIVER

10.1 The party that is entitled to the benefit hereof may waive any term or condition of this
AGREEMENT at any time. Such waiver must be in writing and must be executed by an
authorized officer of such party. A waiver on one occasion will not be deemed to be a
waiver of the same or any other breach or non-fulfillment on a future occasion.

11. FORCE MAJEURE

11.1 Neither party to this AGREEMENT shall be liable for any failure or delay on its part in
performing any of its obligations under this AGREEMENT if such failure or delay shall be
result of or arising out of Force Majeure conditions and, provided that the party claiming
Force Majeure shall use its best efforts to avoid or remove such cause of non-performance
and shall fulfill and continue performance hereunder with the utmost dispatch whenever
and to the extent such cause or causes are removed.

11.2 Force Majeure shall use its best efforts to avoid or remove such cause of non-performance
and shall fulfill and continue performances hereunder with the utmost dispatch whenever
and to the extent such cause or causes are removed

11.3 Any extraordinary event, which cannot be controlled by the parties, shall for the purpose of
this AGREEMENT, be considered as a Force Majeure event. Such events include acts of God,
acts or omissions of any Government or agency thereof, compliance with rules, regulations
or order of any Government Authority. PROVIDED however, if either party claims that
existence of any of the aforesaid conditions is delaying or disabling the performance by said
party of its obligations under this AGREEMENT then such party shall give immediate notice
by registered mail or courier to the other party of the existence of such conditions whose
existence are claimed to delay or disable the performance of obligations as aforesaid.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 166
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

12. TERMINATION

12.1 The AGREEMENT can be terminated by either party giving the other party, a prior written
notice of not less than three months of its intention to do so but without dishonoring any
commitment entered into prior to the date of termination notice and no party shall leave its
commitment unfinished which may result in tangible losses to the other party.

12.2 The AGREEMENT shall also stand terminated for any reasons such as legal processes, acts of
the State or similar such exigencies beyond the normal control of the party concerned and
which disable any of the parties hereto from functioning further.

12.3 The agreement may also be terminated by both parties by mutual consent.

12.4 Both the parties shall honour commitments made prior to the date of notice, complete the
ongoing work to avoid major inconveniences or serious dislocations of the work of either
party and shall settle any outstanding dues without recourse to compelling action, upon such
termination.

12.5 Despite termination, the parties shall abide by the usual professional ethics and normal code
of conduct to maintain the confidentiality of the information and intellectual property
rights.

12.6 The Clauses of this AGREEMENT, which by nature are intended to survive termination of this
AGREEMENT shall remain in effect after such termination.

13. Arbitration

13.1 In the case of dispute arising upon or in relation to or in connection with the contract
between the Purchaser and the Supplier, which has not been settled amicably, any party can
refer the dispute for Arbitration under (Indian) Arbitration and Conciliation Act, 1996. Such
disputes shall be referred to an Arbitral Tribunal consisting of 1 (one) arbitrator i.e.
Principal Secretary, DITECH, Government of Haryana.
13.2 Arbitration proceedings shall be held at Panchkula (Haryana) and the language of the
arbitration proceedings and that of all documents and communications between the parties
shall be in English.
13.3 The decision of the arbitrator shall be final and binding upon both parties. The expenses of
the arbitrators as determined by the arbitrators shall be shared equally by the Purchaser
and the Supplier. However, the expenses incurred by each party in connection with the
preparation, presentation shall be borne by the party itself. All arbitration awards shall be
in writing and shall state the reasons for the award.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 167
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

14. Jurisdiction

14.1 All disputes and differences, whatsoever arising out of these presents or any part thereof
and whether as to the construction thereof or otherwise shall be referred to the courts at
Chandigarh, which shall be the courts having jurisdiction to entertain and try the same.

15. NOTICES

15.1 Any notices, requests and other communications required or permitted hereunder shall be in
writing and shall be given by hand against written acknowledgement or receipt, or sent by
registered mail, or by facsimile followed by a confirmation letter by registered mail, at or to
each of the parties at the addresses set forth in this AGREEMENT or to its last known place
of business.

Both Parties have set their respective hands to these presents and a IN WITNESS WHEREOF the
parties hereto duplicate hereof the day and year therein above written.

For Haryana State Electronics Development For _______Second Party


Corporation Limited

Managing Director Authorized Signatory

Signature Signature
Name: Name
Designation: Managing Director Designation

Witness Witness
1. _____________________________ 1. ________________________
2. ____________________________ 2. ________________________

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in Page 168
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Appendix 3: List of Current IT / Non- IT Infrastructure in Haryana State Data Centre (HSDC)

I. HSDC Network Devices

Serial AMC/Support
Sr# Asset Type Make Model Quantity OEM/Vendor Warranty/AMC
Number(s) End Date
1 Internet Router H3C 3 Com, H3C MSR 50-40 Router CN12BDJ05T 1 HP AMC 27.12.2020
2 Internet Router H3C 3 Com, H3C MSR 50-40 Router CN12BDJ00N 1 HP AMC 27.12.2020
3 Core Switch H3C H3C S7500E CN0BD5602D 1 HP AMC 27.12.2020
4 Core Switch H3C H3C S7500E CN0BD56021 1 HP AMC 27.12.2020
5 Application Switch H3C 3 Com, H3C S5500-52C-EI CN11B9S07D 1 HP AMC 27.12.2020
6 Application Switch H3C 3 Com, H3C S5500-52C-EI CN11B9S06S 1 HP AMC 27.12.2020
7 Application Switch H3C 3 Com, H3C S5500-52C-EI CN11B9S07G 1 HP AMC 27.12.2020
8 Application Switch H3C 3 Com, H3C S5500-52C-EI CN11B9S07Q 1 HP AMC 27.12.2020
9 Application Switch H3C 3 Com, H3C S5500-52C-EI CN0BB9S05W 1 HP AMC 27.12.2020
10 Firewall H3C 3 Com, SecPath F1000-E Firewall CN09B7H00D 1 HP AMC 27.12.2020
11 Firewall H3C 3 Com, SecPath F1000-E Firewall CN09B7H00G 1 HP AMC 27.12.2020
12 Firewall H3C 3 Com, SecPath F1000-E Firewall CN09B7H00H 1 HP AMC 27.12.2020
13 Firewall H3C 3 Com, SecPath F1000-E Firewall CN09B7H008 1 HP AMC 27.12.2020

II. HSDC Server & Storage Devices

AMC/Support
Sr# Asset Type Make Model Serial Number(s) Quantity OEM/Vendor Warranty/AMC
End Date
CHASSIS E (1) IBM 8677-4TA 99AFL47 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 1 IBM HS22 7870G2A 99P9952 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 1 IBM HS22 7870G2A 99P9472 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 1 IBM HS22 7870G2A 99P9458 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 1 IBM HS22 7870G2A 99P9928 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 1 IBM HS22 7870G2A 99P9937 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 1 IBM HS22 7870G2A 99R0255 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 1 IBM HS22 7870G2A 99P9943 1 IBM/Lenovo AMC 05-04-2021

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 169
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

AMC/Support
Sr# Asset Type Make Model Serial Number(s) Quantity OEM/Vendor Warranty/AMC
End Date
Blade Server Chassis 1 IBM HS22 7870G2A 99P9845 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 1 IBM HS22 7870A2A 99R0238 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 1 IBM HS22 7870G2A 99P9389 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 1 IBM HS22 7870G2A 99P9478 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 1 IBM HS22 7870G2A 99P9926 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 1 IBM HS22 7870G2A 99R0262 1 IBM/Lenovo AMC 05-04-2021
CHASSIS E (2) IBM 8677-4TA 99AFL54 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 2 IBM HS22 7870A2A 99R0244 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 2 IBM HS22 7870G2A 99P9846 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 2 IBM HS22 7870A2A 99R0243 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 2 IBM HS22 7870G2A 99R0259 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 2 IBM HS22 7870G2A 99P9371 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 2 IBM HS22 7870G2A 99N6372 1 IBM/Lenovo AMC 05-04-2021
Blade Server Chassis 2 IBM HS22 7870A2A 99R0247 1 IBM/Lenovo AMC 05-04-2021
3 Rack Based Servers IBM X3850 M2 72334LA 99E4310 1 IBM/Lenovo AMC 05-04-2021
4 Rack Based Servers IBM X3850 M2 72334LA 99D7158 1 IBM/Lenovo AMC 05-04-2021
5 Rack Based Servers IBM X3850 M2 72334LA 99E4314 1 IBM/Lenovo AMC 05-04-2021
6 Rack Based Servers IBM X3850 M2 72334LA 99E4321 1 IBM/Lenovo AMC 05-04-2021
7 Rack Based Servers IBM X3850 M2 72334LA 99E4322 1 IBM/Lenovo AMC 05-04-2021
8 Rack Based Servers IBM X3850 M2 72334LA 99E4318 1 IBM/Lenovo AMC 05-04-2021
9 IBM Storage IBM DS5020 181420A 78K0Z1B 1 IBM/Lenovo AMC 05-04-2021
10 IBM Tape Drive IBM 3310 3576L5B 1317777 1 IBM/Lenovo AMC 05-04-2021
11 IBM Tape Drive IBM 3310 3576E9U 1376155 1 IBM/Lenovo AMC 05-04-2021
12 SAN SWITCH CISCO MDS-9134 FOX1413G4PW 1 IBM/Lenovo AMC 05-04-2021

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 170
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

III. HSDC Software

Support/ AMC/Support
Sr# OEM License Description Quantity Remarks
Warranty/AMC End Date
Symantec Endpoint Protection(Antivirus)
1 Symantec 1250 Procured through Railtel Yes 25-4-2020
12.1 PER USER
2 CA CA ARCserve Backup r16.5 20 Procured through Railtel Yes 31-3-2020
3 Novel Suse Linux Enterprises Server 4 Procured through Railtel Yes 31-3-2020
Red Hat Enterprise Linux Server, Premium Renewal of Lincenses -
4 Red Hat 5 Yes 19-6-2021
(1-2 sockets Procured through Railtel

IV. NEW HP CHASSIS C7000 ENCLOSURES G3 PROCURED

Warranty/Support
Make & Model Product Number Serial No
End Date
Chassis 1
HPE – Blade System c7000
681844-B21 SGH642Y4R6 21-Nov.-2019
Enclosure G3
Warranty/Support
BAY SERIAL NO OEM/Vendor Warranty/AMC
End Date
BAY 1 SGH642Y4S3 HP/PACE Warranty Oct 25,2019
BAY 2 SGH642Y4TJ HP/PACE Warranty Oct 25,2019
BAY 3 SGH642Y4S7 HP/PACE Warranty Oct 25,2019
BAY 4 SGH642Y4RR HP/PACE Warranty Oct 25,2019
BAY 5 SGH642Y4V5 HP/PACE Warranty Oct 25,2019
BAY 6 SGH642Y4TD HP/PACE Warranty Oct 25,2019
BAY 7 SGH642Y4SB HP/PACE Warranty Oct 25,2019
BAY 8 SGH642Y4RN HP/PACE Warranty Oct 25,2019
BAY 9 SGH642Y4TY HP/PACE Warranty Oct 25,2019
BAY 10 SGH642Y4R7 HP/PACE Warranty Oct 25,2019
BAY 11 SGH642Y4RJ HP/PACE Warranty Oct 25,2019
BAY 12 SGH642Y4TL HP/PACE Warranty Oct 25,2019

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 171
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

BAY 13 SGH642Y4ST HP/PACE Warranty Oct 25,2019


BAY 14 SGH642Y4V7 HP/PACE Warranty Oct 25,2019
BAY 15 SGH414EEK3 HP/PACE No May 8, 2019
BAY 16 SGH316SDRJ HP/PACE No May 17, 2016

Make & Model Product Number Serial No Warranty/Support


Chassis 2 End Date
HPE – Blade System c7000
681844-B21 SGH642Y4R4 21-Nov.-2019
Enclosure G3
Warranty/Support
BAY SERIAL NO OEM/Vendor Warranty/AMC
End Date
BAY 1 SGH642Y4SF HP/PACE Warranty Oct 25,2019
BAY 2 SGH642Y4TT HP/PACE Warranty Oct 25,2019
BAY 3 SGH642Y4SR HP/PACE Warranty Oct 25,2019
BAY 4 SGH642Y4S5 HP/PACE Warranty Oct 25,2019
BAY 5 SGH642Y4T5 HP/PACE Warranty Oct 25,2019
BAY 6 SGH642Y4T7 HP/PACE Warranty Oct 25,2019
BAY 7 SGH642Y4V3 HP/PACE Warranty Oct 25,2019
BAY 8 SGH642Y4R9 HP/PACE Warranty Oct 25,2019
BAY 9 SGH746THM1 HP/PACE Warranty December 17, 2020
BAY 10 SGH746THLY HP/PACE Warranty December 17, 2020
BAY 11 SGH746THM5 HP/PACE Warranty December 17, 2020
BAY 12 SGH746THM3 HP/PACE Warranty December 17, 2020
BAY 13 SGH642Y4T1 HP/PACE Warranty Oct 25,2019
BAY 14 SGH642Y4SY HP/PACE Warranty Oct 25,2019
BAY 15 SGH642Y4RL HP/PACE Warranty Oct 25,2019
BAY 16 SGH642Y4V1 HP/PACE Warranty Oct 25,2019

Make & Model Product Number Serial No Warranty/Support


Chassis 3 End Date
HPE – Blade System c7000 681844-B21 SGH642Y4R5 21-Nov.-2019

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 172
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Enclosure G3
Warranty/Support
BAY SERIAL NO OEM/Vendor Warranty/AMC
End Date
BAY 1 SGH642Y4RW HP/PACE Warranty Oct 25,2019
BAY 2 SGH642Y4SW HP/PACE Warranty Oct 25,2019
BAY 3 SGH642Y4T3 HP/PACE Warranty Oct 25,2019
BAY 4 SGH642Y4RB HP/PACE Warranty Oct 25,2019
BAY 5 SGH642Y4S9 HP/PACE Warranty Oct 25,2019
BAY 6 SGH642Y4RY HP/PACE Warranty Oct 25,2019
BAY 7 SGH642Y4TF HP/PACE Warranty Oct 25,2019
BAY 8 SGH642Y4T9 HP/PACE Warranty Oct 25,2019
BAY 9 SGH642Y4S1 HP/PACE Warranty Oct 25,2019
BAY 10 SGH642Y4V9 HP/PACE Warranty Oct 25,2019
SGH642Y4RT replace with
BAY 11 HP/PACE Warranty Oct 25,2019
SGH642Y4SD
BAY 12 SGH642Y4SL HP/PACE Warranty Oct 25,2019
BAY 13 SGH642Y4RF HP/PACE Warranty Oct 25,2019
BAY 14 SGH642Y4VB HP/PACE Warranty Oct 25,2019
BAY 15 SGH642Y4TW HP/PACE Warranty Oct 25,2019
BAY 16 SGH642Y4TB HP/PACE Warranty Oct 25,2019

V. NEW HP SERVERS PROCURED

Warranty/Support End
Model no. Serial Number OEM/Vendor Warranty/AMC
Date
HP PROLIANT DL160 SGH628Y38H HP/PACE Warranty Oct 5,2019
HP PROLIANT DL160 SGH628Y38F HP/PACE Warranty Oct 5,2019

VI. NEW HP CHASSIS C7000 ENCLOSURES G3 PROCURED FOR DR SITE PUNE

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 173
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Make & Model Product Number Serial No Warranty/Support


BAY 7 End Date
HPE – Blade System c7000
681844-B21 SGH642Y4AV 21-Nov.-2019
Enclosure G3
Warranty/Support
BAY SERIAL NO OEM/Vendor Warranty/AMC
End Date
BAY 1 SGH642Y4B3 HP/PACE Warranty Oct 25, 2019
BAY 2 SGH642Y4B5 HP/PACE Warranty Oct 25, 2019
BAY 3 SGH642Y4BF HP/PACE Warranty Oct 25, 2019
BAY 4 SGH642Y4BB HP/PACE Warranty Oct 25, 2019
BAY 5 SGH642Y4AY HP/PACE Warranty Oct 25, 2019
BAY 6 SGH642Y4B7 HP/PACE Warranty Oct 25, 2019
BAY 7
BAY 8
BAY 9 SGH642Y4AW HP/PACE Warranty Oct 25, 2019
BAY 10 SGH642Y4BD HP/PACE Warranty Oct 25, 2019
BAY 11 SGH642Y4B9 HP/PACE Warranty Oct 25, 2019
BAY 12 SGH642Y4B1 HP/PACE Warranty Oct 25, 2019
BAY 13 SGH642Y4BL HP/PACE Warranty Oct 25, 2019
BAY 14 SGH642Y4BJ HP/PACE Warranty Oct 25, 2019
BAY 15
BAY 16

VII. NEW HP RACK SERVER PROCURED FOR DR SITE PUNE

Warranty/Support End
Model no. Serial Number OEM/Vendor Warranty/AMC
Date
HP PROLIANT DL160 SGH628Y38A HP/PACE Warranty Oct 5,2019

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 174
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

VIII. SAN SWITCHES FOR NEW STORAGES

AMC/Support
Make Model Serial Number Remarks OEM/Vendor Warranty/AMC
End Date
HP FlexFabric 5900 5900AF CN67FHC004 For New HP CHASSIS NO 02-Dec-17
HP FlexFabric 5900 5900AF CN67FHC088 For New HP CHASSIS NO 02-Dec-17
HP -Switch-48 Port SN6000B CZC634F307 For New HP CHASSIS HP YES 20-Oct-19
HP -Switch-48 Port SN6000B CZC634F30B For New HP CHASSIS HP YES 20-Oct-19
CISCO Fabric Switch -48 Ports MDS 9148S JPG2010001R For Hitachi Storage

CISCO Fabric Switch -48 Ports MDS 9148S JPG2010005Q For Hitachi Storage

IX. SAN SWITCHES FOR STORAGE FOR DR SITE PUNE

AMC/Support
Make Model Serial Number Remarks OEM/Vendor Warranty/AMC
End Date
HP FlexFabric 5900 5900AF CN67FHC083 NO 02-Dec-17
HP FlexFabric 5900 5900AF CN67FHC06G NO 02-Dec-17
HP -Switch-48 Port SN3000B
HP -Switch-48 Port SN3000B

X. NEW STORAGES

Warranty/Support
Make Model Serial Number Remarks OEM/Vendor Warranty/AMC
End Date
Hitachi VSP G1000 57176 Hitachi Warranty
9415160000
Netapp FAS2552 Procured through Railtel Warranty 31-12-2020
(66)(67)

XI. Purchased Under CLOUD


Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 175
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Warranty Warranty
Bay Number Model Serial Number Support/Warranty/AMC
Start date End Date
2 HPE BL460c G9 E5v4 10/20Gb FLB CTO SGH642Y4RT Yes Oct 26, 2016 Oct 25, 2019
7 HPE BL460c G9 E5v4 10/20Gb FLB CTO SGH746THM1 Yes Dec 18, 2017 Dec 17, 2020
8 HPE BL460c G9 E5v4 10/20Gb FLB CTO SGH642Y4SN Yes Oct 26, 2016 Oct 25, 2019

XII. NON -IT INFRA DETAIL

Actual AMC/Support
Sr Asset Types Make Model/Serial Numbers Warranty/AMC
Quantity End Date
Model SEC 1053A PAC-1 to 4,Sr. No. NM
1 PAC 4 Stulz AMC
10.01-04 17.12.2019
2 CSU 3 Bluestar AC (8.5 TR) DSA-1021 AMC 14.12.2019
3 AC 3 Bluestar AC (1.5 TR) HWE-241YC AMC 14.12.2019
4 AC 4 Bluestar AC (1.5 TR) HWE-181YC AMC 14.12.2019
10100369698001,10100369695001,
5 UPS 4 SOCOMEC AMC
10100369500001,10100369699001 17.11.2019
6 UPS 2 SOCOMEC P118210004,P118210004 AMC 17.11.2019
DG Sets CS320 D5P-CJS 10103775,CJS
7 Gen-Sets 3 Cummins AMC 31.12.2019
10093762,CJS 10093761
8 Fire Extinguisher 6 Firematics ABC AMC 2.09.19
9 Fire Extinguisher 7 Firefite BC AMC 2.09.19
10 Transformer 1 Siemens 1000 KVA dry type AMC 15-6-2019
11 LT Panel 1 Assembled Star Power Switchgear AMC
12 AMF Panel 3 Assembled Star Power Switchgear AMC
13 ACB 7 Schineder 1000 amp 3 ACB, 800 amp 4 ACB AMC
Control Circuit DG auto
14 3 L&T/Schineder Schineder / L&T AMC
synchronizing panel
Control Circuit For Main
15 2 L&T/Schineder Schineder / L&T AMC
LT Panel check
16 Metering Circuit 3 L&T/Schineder Schineder / L&T AMC
17 EB circuit 1 L&T/Schineder Schineder / L&T AMC

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 176
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Actual AMC/Support
Sr Asset Types Make Model/Serial Numbers Warranty/AMC
Quantity End Date
18 EB and DG closing circute 1 L&T/Schineder Schineder / L&T AMC
19 Relay`s and MCB >50 L&T/Schineder Schineder / L&T AMC
20 Thimble and wiring AMC

XIII. BMS EQUIPMENTS LIST

Warranty/ AMC/Support
Sr.No. Item Description in Short QTY Make Model No.
AMC End Date

Analogue Addressable Intelligent Fire Detection


1.1
System
Microprocessor based Analogue Addressable One
1 loop 80 Character display Intelligent fire detection 1 ASENWARE AW-AFP2188
panel
Intelligent Analogue Addressable Multi-criteria type
2 33 ASENWARE JTY-GD-F311
Photo-thermal Detector. (Smoke Detectors)
Intelligent Analogue Addressable fixed cum ROR
3 3 ASENWARE JTY-OD-F622
Thermal Detector. (Heat Detectors)
Addressable Manual Call Point with Mini Monitor
4 4 Siemens
Module.
5 Electronic Sounders 85 Db 4 ASENWARE
6 Fault Isolator Module 2 ASENWARE
7 Response Indicators 3 Siemens
NOVEC 1230 FIRE SUPPRESSION SYSTEM (For
1.2
Server Room and UPS Room)
120 Ltrs. Seamless cylinders (120 Ltrs is a Capacity Model No: Gas - NOVEC
1 4 Siemens
of One Cylinder) 1230/ FM-200
340
2 NOVEC 1230 Gas (85kg X 4) Siemens
kg ACT-1000
Master Cylinder Adapter Kit used to actuate the Model No: Gas - NOVEC
3 1 Siemens
Slave Cylinder. 1230/ FM-200
Model No: Gas - NOVEC
4 Electrical Actuator Head 1 Siemens
1230/ FM-200
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 177
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Sr.No. Item Description in Short QTY Make Model No. Warranty/ AMC/Support
Model No: Gas - NOVEC AMC End Date
5 Pneumatic Actuator head 4 Siemens
1230/ FM-200
Model No: Gas - NOVEC
6 Flexibe discharge Hoses 5 Siemens
1230/ FM-200
Model No: Gas - NOVEC
7 Flexible Actuation Hose 4 Siemens
1230/ FM-200
M.S. Seamless pipes as per ASTM A 106 Gr. B,
8 1 Siemens
Schedule 40 with necessary fittings.
9 NOVEC 1230 nozzles 8 Siemens
NOVEC 1230 system manifold sch 80 ASTM 106 gr B
10 1 Siemens
per cylinder
11 Discharge Sign Board 1 Siemens
12 Manifold Check Valve 4 Siemens
Manual Abort cum gas release station with
13 2 Siemens
addressable monitor modules.
Addressable Control / Relay Module for integration
14 2 Siemens
with Fire Detection Panel.
1.3 Access Control System
Microprocessor based 4 Readers Door Intelligent
1 4 SPECTRA ACT-1000
controller
2 HID Prox point Proximity reader 15 HID
3 Biomteric Reader with inbuilt proximity reader. 4 SPECTRA FP-1000
Time and Access Management Software (Licensed
4 1 SPECTRA NETX CONTROL
Version)
Single Leaf Electromagnetic Lock with inbuilt
5 8 CAPTURE/ AEGIS
sensor - 600lbs
Doulble leaf Electromagnectic Lock with in-built
6 5 CAPTURE/ AEGIS
sensor
7 HID Proximity card with printing 100 HID
8 Panic Bar ( For Emergency Door) 2 Brand Not Mentioned
Intelligent Addressable Control Modules ( for de
9 3 ASENWARE
activation of access control doors in case of fire )
1.4 Rodent Repellent System
1 12 channel Rodent Repellant Controller 3 Maser

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 178
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Sr.No. Item Description in Short QTY Make Model No. Warranty/ AMC/Support
These are the Field AMC End Date
equipment installed
2 Sattelites / transducers 36 Maser
below false flooring
and above false ceiling
1.5 Water Leak Detection System
1 12 Zone Water leak detection panel. 1 Sontay WD-AMX2
WD-AMX2 (These are
Relay Module for each zone inbuilt in water the Field equipment
2 12 Sontay
detection panel installed below false
flooring)
1.6 CCtVSurveillance System
1 1/3" Color fixed dome camera 32 Sony/Assenware Optix
EUROPLEX
16 Channel Windows XP embedded Digital Video TECHNOLOGIES-
2 2 Europlex/Vantage
Recorder GCD550-PV and
Vantage H-264
3 32' LCD Monitor 1 Samsung
1.7 VESDA System
1 VESDA Laser Panel with Hooter 1 Xtralis VLF254
Aspiration Tubes for VESDA system consisting of 1" Suction tubes (with
2 1
PVC Pipes necessary nozzels)
1.8 PA System
Plena main BGM/Paging system controller with
inbuilt 120W mixer amplifier with volume control
MP3 DVD/CD player. The unit should play normal
1 1 Bosch mono/s
audio and video DVD/CDs as well as long-play
MPEG2 ,MP3 encoded CDs with bit rates from
32kbps to 32-kbps ,
2 Plena Microphone, 1 Bosch model no. LBB1950/00
3 6W compact ceiling speaker, 25 Bosch model no. LBD 8353/10
1.9 Building Management System
1 Necessary Software Packages 1 SHIVAKI
951-V & 951-S 8CH
2 Microporcessor based Direct Digital Controller 1 SHIVAKI
DATA LOGGER
Field Equipments
1 Room Temperature Sensor cum Humidity Sensor 3 SHIVAKI
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 179
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Sr.No. Item Description in Short QTY Make Model No. Warranty/ AMC/Support
2 Outside Temperature and RH Sensor 1 SHIVAKI AMC End Date

XIV. HSDC NETWORK DEVICES (NO WARRANTY / FAULTY)

AMC/Support
Sr# Asset Type Make Model Serial Number(s) Quantity Remarks OEM/Vendor Warranty/ AMC
End Date
EoL &
Check 1034B00490 License
1 IPS UTM-I-3070 2 Checkpoint NO
Point 1034B00493 Expired.Not
in Support
EoL &
Load
1051L0890 License
2 SLB Array Balancer 2 Array NO
1519L0700 Expired.Not
APV-3520
in Support
3 Tyco Amptrac Analyzer Tyco A08300337582 1 Tyco NO
4 Tyco Amptrac Analyzer Tyco A08300337957 1 Tyco NO
IBM
5 Blade Server Chassis 1 7870A2A 99R0104 1 Faulty NO
HS22
IBM
6 Blade Server Chassis 2 802844A 99B8955 1 NO
HS12
IBM
7 Blade Server Chassis 2 802844A 99B8950 1 NO
HS12
IBM
8 Blade Server Chassis 2 802844A 99B8951 1 NO
HS12
IBM
9 Blade Server Chassis 2 802844A 99B8954 1 NO
HS12
IBM
10 Blade Server Chassis 2 802844A 99B8952 1 NO
HS12
IBM
11 Blade Server Chassis 2 802844A 99B8946 1 NO
HS12
IBM
12 Blade Server Chassis 2 7870A2A 99R0066 1 NO
HS22
IBM
13 Rack Based Servers 7944-B2A 99A8862 1 NO
X3550
IBM
14 Rack Based Servers 7944-B2A 99A8895 1 NO
X3550

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 180
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

AMC/Support
Sr# Asset Type Make Model Serial Number(s) Quantity Remarks OEM/Vendor Warranty/ AMC
End Date
IBM
15 Rack Based Servers 2583IIB 06AVTV6 1 NO
X3250M4
16 IBM Storage EXP-810 181281A 78K18XY 1 Faulty NO
17 IBM Storage DS3400 1726HC4 13K193L 1 Faulty NO
18 VTL300 (Tape Library) Netapp RA-1402 LBW655340421095 1 Faulty NO
19 SAN SWITCH CISCO MDS-9134 FOX1415G1BR 1 NO
KH1516i
(16 port IP
20 KVM Switch ALTUSEN 8 NO
KVM
switch)
KH1508L (8
port IP
21 KVM Switch ALTUSEN 2 NO
KVM
switch)
22 HP (Storage) 7400c HP-3PAR 4C15478779 1 NO

Purchased under Cloud

Warranty Warranty
Bay Number Model Serial Number Support/Warranty/AMC
Start date End Date
HPE BLc7000 CTO 3 IN
CHASSIS SGH414EFPB No Apr 6, 2014 May 5, 2019
LCD Plat Enclosure
1 PROLIANT BL460 G8 SGH414EEK1 No Apr 9, 2014 May 8, 2019
2 PROLIANT BL460 G8 SGH316SDRF No Apr 18, 2013 May 17, 2016
3 PROLIANT BL460 G9 SGH540W78F No Oct 30, 2015 Oct 29, 2018
4 PROLIANT BL460 G9 SGH540W78J No Oct 30, 2015 Oct 29, 2018
5
5 PROLIANT BL460 G7 SGH2174XP2 No No Details No Details
6 PROLIANT BL460 G8 SGH316SDRH No Apr 18, 2013 May 17, 2016
8
9 PROLIANT BL460 G9 SGH522VN70 No Jun 11, 2015 Jun 10, 2018
10 PROLIANT BL460 G9 SGH522VN6V No Jun 11, 2015 Jun 10, 2018

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 181
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Warranty Warranty
Bay Number Model Serial Number Support/Warranty/AMC
Start date End Date
11
12 PROLIANT BL460 G9 SGH522VN6P No Jun 11, 2015 Jun 10, 2018
13 PROLIANT BL460 G9 SGH524W8LV No Jun 22, 2015 Jun 21, 2018
14 PROLIANT BL460 C G8 SGH414EEK9 No Apr 9, 2014 May 8, 2019
15
16 PROLIANT BL460 G7 SGH2174XNP No No Details No Details

Warranty Warranty
Bay Number Model Serial Number Support/Warranty/AMC
Start date End Date
HP BLc7000 CTO 3 IN
CHASSIS SGH2164798 NO DETAILS NO DETAILS
LCD ROHS Enclousre
HP BL460c Gen8
1 SGH414EEJY No Apr 9, 2014 May 8, 2019
10/20Gb FLB CTO
3 HP BL460c G7 CTO SGH2174XPO NO DETAILS NO DETAILS
4 HP BL460c G7 CTO SGH2174XP4 NO DETAILS NO DETAILS
HPE BL460c Gen9
5 SGH522VN6X No Jun 11, 2015 Jun 10, 2018
10Gb/20Gb FLB CTO
HP BL460c Gen8
6 SGH414EEK5 No Apr 9, 2014 May 8, 2019
10/20Gb FLB CTO
9 HP BL460c G7 CTO SGH2174XNX NO DETAILS NO DETAILS
10 HP BL460c G7 CTO SGH2174XP6 NO DETAILS NO DETAILS
11 HP BL460c G7 CTO SGH2174XNV NO DETAILS NO DETAILS
12 HP BL460c G7 CTO SGH2174XNS NO DETAILS NO DETAILS
HPE BL460c Gen9
13 SGH524W8LN No Jun 22, 2015 Jun 21, 2018
10Gb/20Gb FLB CTO
HP BL460c Gen8
14 SGH414EEK7 No Apr 9, 2014 May 8, 2019
10/20Gb FLB CTO
HP BL460c Gen8
15 SGH316SDRE No Apr 18, 2013 May 17, 2016
10/20Gb FLB CTO
HPE ProLiant XL190r
16 SGH522VN65 No Jun 11, 2015 Jul 10, 2018
Gen9 CTO

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 182
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

CLOUD STORAGE

Warranty Warranty
Bay Number Model Serial Number Support/Warranty/AMC
Start date End Date
EVA Storage HSV360 SGA223007P No June 29, 2012 June 28, 2015

Asset Type Make Model Serial Number(s) Quantity Warranty/AMC


Network Switch Cisco 3560 1 NO

NON-IT INFRASTRUCTURE DETAIL

Actual AMC / Support


Sr Asset Types Make Model/Serial Numbers Warranty /AMC
Quantity End Date
1 Network monitor LCD (NOC) 3 Samsung 400 MXN NO

2 Network Monitor LCD (Stagg,BMS) 2 Samsung 320 MXN NO


Battery 150AH for UPS 160
3 Batteries 64*4 Exide NO
KVA
4 Batteries 40*2 Exide Battery 42 AH for UPS 30 KVA NO
5 Fire Safe 1 Godrej DIS Data safe S14 NO
6 Racks 20 Netrack Server Racks 42u NO
7 Racks 4 Wallrack Network Racks 42u NO
8 Furniture (Chairs) 14 NA Chairs NO
9 Furniture (Tables) 8 Sentiment Tables NO
10 Furniture(Shoe Rack) 1 Sentiment Shoe Rack NO
Back side of server room and
11 Eatrhing pit 10 near LT Panel,DG & NO
Transformer

SOFTWARE DETAIL

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 183
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

AMC/Support
Sr# OEM License Description Quantity Remarks Support/Warranty/AMC
End Date

1 MicroSoft WinSvrCAL 2008 SNGL OLP D DvcCAL 50 No

2 MicroSoft WinSvrEnt 2008R2 SNGL OLP D 17 No

3 MicroSoft WinSvrExtConn 2008 SNGL OLP D 2 No

4 MicroSoft WinSvrStd 2008R2 SNGL OLP D 3 No

5 MicroSoft SQLSvrEnt 2008R2 SNGL OLP D 1Proc 2 No

EoL & EoS.Purchased under SWAN


6 MicroSoft Microsoft Exchange Server 2007 No
but using in SDC
7 CA CA ehealth EoL & EoS No
8 CA CA Spectrum EoL & EoS.Not Working No
9 CA CA NSM EoL & EoS.Not Working No
10 CA CA Insight EoL & EoS.Not Working No
11 CA CA Access Control EoL & Out of Support.Not Working No
12 CA CA Service Desk EoL & Out of Support No
13 CA CA Wily Software EoL & Out of Support.Not Working No

14 CA CA Total Defence for end point EoL & Out of Support.Not Working No

15 Open Source Syslog Server No


16 Open Source Pfsense (OPEN VPN) No
17 Open Source OpenNMS No
18 Open Source OTRS No

19 Oracle Oracle Database Enterprise Edition 4 Not Installed. No

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 184
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Appendix 4: Technical Requirement Specifications (TRS)

1. Network
1.1. Core Router

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The router shall facilitate all applications like voice, video and data to
run over a converged IP infrastructure along with hardware assisted
IPSEC & Network Address Translation (NAT), capability. The router shall
CR.REQ.001 Architecture also support In-band and out-band management, Software rollback
feature, Graceful Restart, non-stop routing for OSPF, BGP, LDP, MP-BGP
etc. The platform shall have modular software that shall run service &
features as processes having full isolation from each other.
CR.REQ.002 Architecture The router shall support 1G, 10G,40G/100G
Backplane Architecture: The back-plane architecture of the router must
CR.REQ.003 Performance be modular and should have redundant routing Engine/CPU. Router shall
have redundant control & Data plane processors
The routing aggregate throughput should be at least 5 Gbps which can
CR.REQ.004 Performance scale up to 15 Gbps to meet future requirement without changing the
hardware.
Router should have at least on-board/inbuilt 8GB DRAM on RP to handle
CR.REQ.005 Performance routing and other processes. It should also support 1GB flash memory for
configuration & OS backup.
The Router should have individual dedicated control plane processor and
data plane processor module. Data plane processor module should be
CR.REQ.006 Performance independent of The control plane Processor. control plane processor
should have support for internal memory to support multiple software
images for backup purposes and future

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 185
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Router each processor architecture must be multicore based and should
CR.REQ.007 Performance support hardware accelerated and programmable IP forwarding and
switching.
CR.REQ.008 Performance The proposed router shall support 500 VRFs
The router shall support the IPv4 and IPv6 DUAL-stack in hardware and
CR.REQ.009 Performance
software.
The router shall support minimum 3M IPv4 & IPv6 Routes with 32k
CR.REQ.010 Performance
Multicast Routes
CR.REQ.011 Performance Shall have Multicast routes & IGMP groups.
The router shall have RIPv1, RIPv2, RIPng, BGP, OSPFv2 & v3, Policy
Protocol Based Routing for both IPv4 & IPv6, IP Multicast Routing Protocols to
CR.REQ.012
Support facilitate applications such as streaming, webcast, command & control
including PIM SM, PIM SSM, GRE (Generic Routing Encapsulation).
Protocol The router should have support for 4,000 IPSEC tunnels and 1000 tunnels
CR.REQ.013
Support of GRE.
Router shall support following MPLS features – LDP, Layer 2 VPN such as
Protocol EoMPLS or equivalent with LDP signalling, Route Reflector (RR), Traffic
CR.REQ.014
Support Engineering with RSVP-TE, Fast Reroute Link Node & Path protection
enabled.
The router shall support QoS policy in the router shall support Strict
Priority Queue or Low Latency Queue per policy so that voice and video
CR.REQ.015 QoS Features traffic can be put in different queue. It also should have hierarchical
QOS (Inbound and Outbound) to ensure bandwidth allocation for all type
of traffic during congestion and non- congestion scenario.
The router shall perform traffic Classification using various parameters
like source physical interfaces, source/destination IP subnet, protocol
CR.REQ.016 QoS Features
types (IP/TCP/UDP), source/destination ports, IP Precedence, 802.1p,
DSCP
The router shall support for hardware enabled Network Address
Security
CR.REQ.017 Translation (NAT) and Port Address Translation (PAT). The router shall
Feature
support NAT6 to 4 function. Router shall support at least 3M to 4M NAT
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 186
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
session.

The router shall meet the following requirements for security: Access
Security Control List to filter traffic based on Source & Destination IP Subnet,
CR.REQ.018
Feature Source & Destination Port, Protocol Type (IP, UDP, TCP, ICMP etc.) and
Port Range etc.
Router shall support IPsec (Internal/external) with at least 20 Gbps of
CR.REQ.019 Security IPSEC throughput. If external then IpSec appliance shall be provided
from day one.
The router shall support management through SNMPv1/v2/v3, support
RADIUS and TACACS. The router shall role based access to the system
for configuration and monitoring. The router shall be provided with IETF
standards based feature so that granular traffic analysis can be
CR.REQ.020 Management performed for advanced auditing, usage analysis, capacity planning
using flows or generating security telemetry events, also the router shall
have SLA monitoring tools to measure state of the network in real- time.
The SLA Operations shall provide information on TCP/UDP delay, jitter
Packet Loss etc.
Interface Router shall be provided with 8 X 1 GE port and 4x10G multimode
CR.REQ.021
Requirements transceivers
Compliance The proposed router shall support IPv6 and should be IPv6 & EAL2/3
CR.REQ.022
/Certifications certified
CR.REQ.023 Compliance The proposed router shall support IEEE 1588v2 standard.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 187
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

1.2. Core Switch / Spine Switch / L3 Switch

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The core/spine layer switches should have hardware level redundancy
General (1+1) in terms of data plane and control plane. Issues with any of the
CSW.REQ.001
Requirement plane should not impact the functioning of the switch. All the switches
and SFP should be from same OEM
The Switch should support non-blocking architecture, and must provide
General
CSW.REQ.002 wire speed line rate performance and should have minimum 4 slots for
Requirement
line cards/ interface cards.
General The switch should not have any single point of failure like power
CSW.REQ.003
Requirement supplies and fans
General
CSW.REQ.004 Switch should support Hot-swappable redundant fan trays
Requirement
General
CSW.REQ.005 Switch should support the complete STACK of IP V4 and IP V6 services.
Requirement
Switch should have the following interfaces:
Hardware & 28*100G nos. of non-blocking interfaces populated with 100G
CSW.REQ.006 Interface Transceivers as per solution requirement.
Requirement 48 * 10Gig Interface with 10Gig Transceivers populated form day 1

Hardware & Switch should have console port for local management
CSW.REQ.007 Interface
Requirement
Hardware & Switch should have management interface for Out of Band
CSW.REQ.008 Interface Management
Requirement
Hardware & Switch should have hardware health monitoring capabilities and should
CSW.REQ.009 Interface provide different parameters through SNMP
Requirement
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 188
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Hardware & Switch should support VLAN tagging (IEEE 802.1q)
CSW.REQ.010 Interface
Requirement
Hardware &
CSW.REQ.011 Interface Switch should support IEEE Link Aggregation/ Ethernet Bonding
Requirement functionality to group multiple ports for redundancy
Hardware and Switch should support for different logical interface types like
CSW.REQ.012 Interface loopback, VLAN, SVI/RBI, Port Channel, multi chassis port channel/Link
Requirement Aggregation Group (LAG) etc.
Performance Switch should support Graceful Restart for OSPF, BGP etc.
CSW.REQ.013
Requirement
Performance Switch should support minimum 1000 VRF instances and 1M or above
CSW.REQ.014
Requirement
The switch should support uninterrupted forwarding operation for
Performance
CSW.REQ.015 OSPF, BGP etc. routing protocol to ensure high-availability during
Requirement
primary controller failure
Performance The switch should support hardware based sharing at wire speed using
CSW.REQ.016
Requirement LACP and multi chassis Ethernet channel/LAG
Switch chassis should support total aggregate 15Tbps minimum of
Performance
CSW.REQ.017 switching capacity & forwarding rate including IP forwarding, PBR,
Requirement
QoS, ACL and IPv6 host & IPv6 routing
Virtualization Switch should support Network Virtualisation using Virtual Over Lay
CSW.REQ.018
Features Network using VXLAN /NVGRE.
Switch should support VXLAN and EVPN for supporting Spine - Leaf
Virtualization
CSW.REQ.019 architecture to optimise the east - west traffic flow inside the data
Features
centre
Virtualization Switch should support Open Flow/Open Day light/Open Stack
CSW.REQ.020
Features controller / equivalent SDN controller /Management appliance
Layer2
CSW.REQ.021 Spanning Tree Protocol (IEEE 802.1D, 802.1W, 802.1S
Features

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 189
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Layer2 Switch should support VLAN Trunking (802.1q) and should support 4000
CSW.REQ.022
Features VLAN
Layer2
CSW.REQ.023 Switch should support basic Multicast IGMP v1, v2, v3
Features
Layer2
CSW.REQ.024 Switch should support minimum 64K or more no. of MAC addresses
Features
Layer2 Switch should support 16 Nos. of link or more per Port channel (using
CSW.REQ.025
Features LACP) and support 48 port channels or more per switch
Layer2 Switch should support Industry Standard Port/Link Aggregation for All
CSW.REQ.026
Features Ports across any module or any port.
Switch should support multi chassis Link Aggregation for All Ports
Layer2 across any module or any port of the switch and Link aggregation
CSW.REQ.027
Features should support 802.3ad LACP protocol for communication with
downlink/uplink any third-party switch or server.
Layer2
CSW.REQ.028 Switch should support Jumbo Frames up to 9K Bytes on 40G/100G Ports
Features
Support for broadcast, multicast and unknown unicast storm control to
Layer2
CSW.REQ.029 prevent degradation of switch performance from storm due to network
Features
attacks and vulnerabilities
Layer2 Switch should support Link Layer Discovery Protocol as per IEEE
CSW.REQ.030
Features 802.1AB for finding media level failures
Switch should support all physical ports to use either in Layer2 or Layer
Layer3
CSW.REQ.031 3 mode and also should support layer 3 VLAN Interface and Loopback
Features
port Interface
Layer3 Switch should support basic routing feature i.e. IP Classless, default
CSW.REQ.032
Features routing and Inter VLAN routing
Switch should support static and dynamic routing using OSPFv2, ISIS &
Layer3
CSW.REQ.033 BGP using MD5 Authentication, support Route distribution between
Features
these protocols and support to Multiprotocol BGP
CSW.REQ.034 Layer3 Switch should provide multicast traffic reachable using PIM-SM, PIM-
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 190
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Features SSM/Bi Dir PIM, MSDP and IGMP v1, v2 & v3
Layer3 Switch should support Multicast routing and should support MPLS
CSW.REQ.035
Features routing.
CSW.REQ.036 Availability switch should have 1:1/N+1 level power supplies and fans redundancy
Switch should provide gateway level of redundancy in IPv4 and IPv6
CSW.REQ.037 Availability
using HSRP/VRRP
CSW.REQ.038 Availability Switch should support for BFD For Fast Failure Detection
Quality of Switch should support methods for identifying different types of traffic
CSW.REQ.039
Service for better management and resilience using QOS

Quality of Switch should support for different type of QoS features for ream time
CSW.REQ.040
Service traffic differential treatment using WRED and Strict priority queuing
Quality of Switch should support to trust the QoS marking/priority settings of the
CSW.REQ.041
Service end points as per the defined policy
Switch should support Flow control of Ethernet ports to control traffic
Quality of rates during congestion by allowing congested nodes to pause link
CSW.REQ.042
Service operation at the other end for receiving traffic (PFC) or should support
Virtual Output Queuing to avoid head of line blocking
Switch should support control plane i.e. processor and memory
CSW.REQ.043 Security Protection from unnecessary or DoS traffic by control plane protection
policy
Switch should support for external database for AAA using TACACS+ &
CSW.REQ.044 Security
RADIUS
Switch should support to restrict end hosts in the network. It Should
CSW.REQ.045 Security limits the number of learned MAC addresses to deny MAC address
flooding
Switch should support for Role Based access control (RBAC) for
CSW.REQ.046 Security
restricting host level network access as per policy defined

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 191
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Switch should support to prevent edge devices in the network not
CSW.REQ.047 Security administrator's controlled from becoming Spanning Tree Protocol root
nodes
Switch should support unicast and/or multicast blocking on a switch
CSW.REQ.048 Security port to suppress the flooding of frames destined for an unknown
unicast or multicast MAC address out of that port
CSW.REQ.049 Security Switch should support Spanning tree BPDU protection
Switch should support for embedded RMON for central NMS
CSW.REQ.050 Manageability
management and monitoring
Switch should support for sending logs to multiple centralised syslog
CSW.REQ.051 Manageability
server for monitoring and audit trail
Switch should provide remote login for administration using Telnet &
CSW.REQ.052 Manageability
SSHv2
Switch should support for capturing packets for identifying application
CSW.REQ.053 Manageability
performance using local and remote port mirroring for packet captures
Switch should support for management and monitoring status using
different type of Industry standard NMS using SNMP v1 &v2, SNMP v3
CSW.REQ.054 Manageability
with Encryption, Filtration of SNMP using ACL and SNMP MIB support for
QoS
Switch should support for basic administrative tools like: Ping &
CSW.REQ.055 Manageability
Traceroute
Switch should support central time server synchronization using
CSW.REQ.056 Manageability
Network Time Protocol
Switch should support for providing granular MIB support for different
CSW.REQ.057 Manageability
statistics of the physical and logical interfaces
Switch should support for predefined and customized execution of
CSW.REQ.058 Manageability script for device mange for automatic and scheduled system status
update for monitoring and management
Switch should provide different privilege for login in to the system for
CSW.REQ.059 Manageability
monitoring and management

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 192
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Switch should support for IP v6 connectivity and routing required for
network reachability using different routing protocols such as:
a. OSPF v3
CSW.REQ.060 IPv6 features b. BGP with IPv6
c. IPv6 Policy based routing
d. IPv6 Dual Stack, Static Route & Default Route etc.
e. Should support route redistribution between these protocols
Switch should support multicast routing in IPv6 network using PIMv2
CSW.REQ.061 IPv6 features
Sparse Mode
CSW.REQ.062 IPv6 features Switch should support for QoS in IPv6 network connectivity
Switch should support for monitoring and management using different
versions of SNMP in IPv6 environment such as:
CSW.REQ.063 IPv6 features
a. SNMPv1, SNMPv2, SNMPv3
b. SNMP over IPv6 with encryption support for SNMP v3
Switch should support syslog for sending system log messages to
CSW.REQ.064 IPv6 features
centralized log server in IPv6 environment
Switch should support NTP to provide an accurate and consistent
CSW.REQ.065 IPv6 features timestamp over IPv6 to synchronize log collection and events
Switch should support for IPv6 different types of tools for
CSW.REQ.066 IPv6 features administration and management such as:
a. Ping b. Traceroute c. VTY d. SSH
CSW.REQ.067 IPv6 features Switch and optics should be from the same OEM

1.3. Leaf Switch / Top of Rack (TOR) Switch (Type 1)

Minimum Specification Compliance


Sr. No. Requirement
(Yes/No)
Solution The Switch should support non-blocking Layer 2 switching and
LS1.REQ.001
Requirement Layer 3 routing
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 193
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Minimum Specification Compliance


Sr. No. Requirement
(Yes/No)
Solution There switch should not have any single point of failure like power
LS1.REQ.002
Requirement supplies and fans etc. should have 1:1/N+1 level of redundancy
Solution Switch should support the complete STACK of IPv4 and IPv6
LS1.REQ.003
Requirement services.
Solution The Switch and different modules used should function in line rate
LS1.REQ.004
Requirement and should not have any port with oversubscription ratio applied
Leaf Switches should have minimum 48 ports support 40/100 Gbps
Hardware and QSFP32 ports. The switch should be populated with 32 * 40G
LS1.REQ.005 Interface Multimode fibre transceivers for downlink connectivity & 4*100G
Requirement ports with required 100G Transceivers, for uplink spine
connectivity different than 48 ports.
Hardware and
Switch should have console port and Management interface for out
LS1.REQ.006 Interface
of Band management
Requirement
Hardware and
LS1.REQ.007 Interface Switch should be rack mountable and support side rails if required
Requirement
Hardware and Switch should have adequate power supply for the complete
LS1.REQ.008 Interface system usage with all slots populated and used and provide N+1
Requirement redundant
Hardware and
Switch should have hardware health monitoring capabilities and
LS1.REQ.009 Interface
should provide different parameters through SNMP
Requirement
Hardware and
LS1.REQ.010 Interface Switch should have a minimum 40MB buffer of more.
Requirement
Hardware and
LS1.REQ.011 Interface Switch should support VLAN tagging (IEEE 802.1q)
Requirement

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 194
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Minimum Specification Compliance


Sr. No. Requirement
(Yes/No)
Hardware and
Switch should support IEEE Link Aggregation/ Ethernet Bonding
LS1.REQ.012 Interface
functionality to group multiple ports for redundancy
Requirement
Hardware and
LS1.REQ.013 Interface Switch should support Configuration roll-back and check point
Requirement
Hardware and Switch should support for different logical interface types like
LS1.REQ.014 Interface loopback, VLAN, SVI/RVI, Port Channel, multi chassis port
Requirement channel/LAG etc.
Performance
LS1.REQ.015 Switch should support Graceful Restart for OSPF, BGP etc.
Requirement
Performance
LS1.REQ.016 Switch should support minimum 1000 VRF instances
Requirement
Performance The switch should support hardware based sharing at wire speed
LS1.REQ.017
Requirement using LACP and multi chassis Ethernet channel/LAG
Switch should support minimum 5Tbps or more of switching
capacity (as per specifications of the switch if quantity of switches
Performance
LS1.REQ.018 are more, but should be non-blocking capacity) including the IP
Requirement
routing & forwarding, PBR, QOS, ACL and IPv6 host & IPv6 Routing
services
Switch should support Network Virtualization using Virtual Over
LS1.REQ.019 Advance Features
Lay Network using VXLAN /NVGRE
Switch should support VXLAN and EVPN or equivalent for
LS1.REQ.020 Advance Features supporting Spine - Leaf architecture to optimize the east - west
traffic flow inside the data centre
Switch should support Open Flow/Open Day light/Open Stack
controller / equivalent SDN controller /Management appliance and
LS1.REQ.021 Advance Features
should support multi OEM hypervisor environment able to sense VM
moment and configure network automatically.
LS1.REQ.022 Layer2 Features Spanning Tree Protocol (IEEE 801.D, 802.1W, 802.1S)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 195
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Minimum Specification Compliance


Sr. No. Requirement
(Yes/No)
Switch should support VLAN Trunking (802.1q) and should support
LS1.REQ.023 Layer2 Features
3900 VLAN
LS1.REQ.024 Layer2 Features Switch should support basic Multicast IGMP v1, v2, v3
LS1.REQ.025 Layer2 Features Switch should support minimum 64K no. of MAC addresses
Switch should support 8 Nos. of link or more per Port channel
LS1.REQ.026 Layer2 Features
(using LACP) and support 48 port channels or more per switch
Switch should support Industry Standard Port/Link Aggregation for
LS1.REQ.027 Layer2 Features
All Ports across any module or any port.
Switch should support multi chassis Link Aggregation for All Ports
across any module or any port of the switch and Link aggregation
LS1.REQ.028 Layer2 Features
should support 802.3ad LACP protocol for communication with
downlink/uplink any third-party switch or server
Switch should support Jumbo Frames up to 9K Bytes on all
LS1.REQ.029 Layer2 Features
available Ports
Support for broadcast, multicast and unknown unicast storm
LS1.REQ.030 Layer2 Features control to prevent degradation of switch performance from storm
due to network attacks and vulnerabilities
Switch should support Link Layer Discovery Protocol as per IEEE
LS1.REQ.031 Layer2 Features
802.1AB for finding media level failures
Switch should support all physical ports to use either in Layer2 or
LS1.REQ.032 Layer3 Features Layer 3 mode and also should support layer 3 VLAN Interface and
Loopback port Interface
Switch should support basic routing feature i.e. IP Classless,
LS1.REQ.033 Layer3 Features default routing and Inter VLAN routing should support MPLS
routing.
Switch should provide multicast traffic reachable using PIM-SM,
LS1.REQ.034 Layer3 Features
PIM-SSM/Bi-Dir-PIM, MSDP and IGMP v1 v2 &v3
Switch should have provisioning for connecting to 1:1/N+1 power
LS1.REQ.035 Availability
supply for usage and redundancy
Switch should provide gateway level of redundancy in IPv4 and
LS1.REQ.036 Availability
IPv6 using HSRP/VRRP
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 196
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Minimum Specification Compliance


Sr. No. Requirement
(Yes/No)
Switch should support for BFD For Fast Failure Detection as per
LS1.REQ.037 Availability
RFC 5880
Switch system should support 802.1P classification and marking of
packet using CoS, DSCP, Source physical interfaces,
LS1.REQ.038 Quality of Service
Source/destination IP subnet, Source/destination TCP/UDP ports
and Protocol types (IP/TCP/UDP)
Switch should support methods for identifying different types of
LS1.REQ.039 Quality of Service
traffic for better management and resilience using QOS
Switch should support for different type of QoS features for ream
LS1.REQ.040 Quality of Service time traffic differential treatment using WRED and Strict Priority
Queuing.
Switch should support to trust the QoS marking/priority settings of
LS1.REQ.041 Quality of Service
the end points as per the defined policy
Switch should support Flow control of Ethernet ports to control
traffic rates during congestion by allowing congested nodes to
LS1.REQ.042 Quality of Service pause link operation at the other end for receiving traffic (PFC) or
should support Virtual Output Queuing to avoid head of line
blocking
Switch should support for deploying different security for each
logical and physical interface using Port Based access control lists
LS1.REQ.043 Security
of Layer-2 to Layer-4 in IP V.4 and IP V.6 and logging for fault
finding and audit trail
Switch should support control plane i.e. processor and memory
LS1.REQ.044 Security protection from unnecessary or DoS traffic by control plane
protection policy
Switch should support for stringent security policies based on time
LS1.REQ.045 Security
of day of Layer-2 to Layer-4
Switch should support for external database for AAA using
LS1.REQ.046 Security
TACACS+ & RADIUS
LS1.REQ.047 Security Switch should support DHCP Snooping

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 197
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Minimum Specification Compliance


Sr. No. Requirement
(Yes/No)
Switch should support to prevent edge devices in the network not
LS1.REQ.048 Security administrator's controlled from becoming Spanning Tree Protocol
root nodes
Switch should support unicast and/or multicast blocking on a
LS1.REQ.049 Security switch port to suppress the flooding of frames destined for an
unknown unicast or multicast MAC address out of that port
LS1.REQ.050 Security Switch should support Spanning tree BPDU protection
Switch should support for embedded RMON/RMON-II for central
LS1.REQ.051 Manageability
NMS management and monitoring
Switch should support for sending logs to multiple centralized
LS1.REQ.052 Manageability
syslog server for monitoring and audit trail
Switch should provide remote login for administration using Telnet
LS1.REQ.053 Manageability
& SSHv2
Switch should support for capturing packets for identifying
application
LS1.REQ.054 Manageability
performance using local and remote port mirroring for packet
captures
Switch should support for management and monitoring status using
LS1.REQ.055 Manageability different type of Industry standard NMS using SNMP v1 v2 & v3,
Filtration of SNMP using access list, SNMP MIB support for QoS
Switch should support for basic administrative tools like Ping &
LS1.REQ.056 Manageability
Traceroute
Switch should support central time server synchronization using
LS1.REQ.057 Manageability
Network Time Protocol NTP v4
Switch should support for providing granular MIB support for
LS1.REQ.058 Manageability
different statistics of the physical and logical interfaces
Switch should support for predefined and customized execution of
LS1.REQ.059 Manageability script for device mange for automatic and scheduled system status
update for monitoring and management
Switch should provide different privilege for login in to the system
LS1.REQ.060 Manageability
for monitoring and management
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 198
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Minimum Specification Compliance


Sr. No. Requirement
(Yes/No)
Switch should support Real Time Packet Capture using Wireshark
LS1.REQ.061 Manageability
in real time for traffic analysis and fault finding
Switch should support for IPv6 connectivity and routing required
for network reachability using different routing protocols such as
LS1.REQ.062 IPv6 features OSPF v3, BGP with IPv6, PBR, IPv6 Dual stack, IPv6 Static &
default Route and support for route distribution between these
protocols
Switch should support multicast routing in IPv6 network using
LS1.REQ.063 IPv6 features
PIMv2 Sparse Mode
LS1.REQ.064 IPv6 features Switch should support for QoS in IPv6 network connectivity
Switch should support for monitoring and management using
LS1.REQ.065 IPv6 features
different versions of SNMP in IPv6 environment such as:
LS1.REQ.066 IPv6 features a. SNMPv1, SNMPv2c, SNMPv3
LS1.REQ.067 IPv6 features b. SNMP over IPv6 with encryption support for SNMP Version 3
Switch should support syslog for sending system log messages to
LS1.REQ.068 IPv6 features
centralized log server in IPv6 environment
Switch should support NTP to provide an accurate and consistent
LS1.REQ.069 IPv6 features
timestamp over IPv6 to synchronize log collection and events
Switch should support different types of tools for administration
LS1.REQ.070 IPv6 features and management such as Ping, Traceroute, VTY, SSH, TFTP and
DNS Lookup
LS1.REQ.071 IPv6 features Switch and optics should be from the same OEM

1.4. Leaf Switch / Top of Rack (TOR) Switch (Type 2)


Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Solution The Switch should support non-blocking Layer 2 switching and
LS2.REQ.001
Requirement Layer 3 routing
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 199
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Solution There switch should not have any single point of failure like power
LS2.REQ.002
Requirement supplies and fans etc. should have 1:1/N+1 level of redundancy
Solution Switch should support the complete STACK of IPv4 and IPv6
LS2.REQ.003
Requirement services.
Solution The Switch and different modules used should function in line rate
LS2.REQ.004
Requirement and should not have any port with oversubscription ratio applied
Hardware and Leaf Switches should 48 x 1G/10G/25G Interface populated with
LS2.REQ.005 Interface 48*10G SFP module and 4x100G Transceivers, for uplink
Requirement connectivity
Hardware and
Switch should have console port and Management interface for out
LS2.REQ.006 Interface
of Band management
Requirement
Hardware and
LS2.REQ.007 Interface Switch should be rack mountable and support side rails if required
Requirement
Hardware and Switch should have adequate power supply for the complete
LS2.REQ.008 Interface system usage with all slots populated and used and provide N+1
Requirement redundant
Hardware and
Switch should have hardware health monitoring capabilities and
LS2.REQ.009 Interface
should provide different parameters through SNMP
Requirement
Hardware and
LS2.REQ.010 Interface Switch should have a minimum 40MB buffer of more.
Requirement
Hardware and
LS2.REQ.011 Interface Switch should support VLAN tagging (IEEE 802.1q)
Requirement
Hardware and
Switch should support IEEE Link Aggregation/ Ethernet Bonding
LS2.REQ.012 Interface
functionality to group multiple ports for redundancy
Requirement
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 200
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Hardware and
LS2.REQ.013 Interface Switch should support Configuration roll-back and check point
Requirement
Hardware and Switch should support for different logical interface types like
LS2.REQ.014 Interface loopback, VLAN, SVI/RVI, Port Channel, multi chassis port
Requirement channel/LAG etc.
Performance
LS2.REQ.015 Switch should support Graceful Restart for OSPF, BGP etc.
Requirement
Performance
LS2.REQ.016 Switch should support minimum 1000 VRF instances
Requirement
Performance The switch should support hardware based sharing at wire speed
LS2.REQ.017
Requirement using LACP and multi chassis Ethernet channel/LAG
Switch should support minimum 3 Tbps or more of switching
capacity leaf switch (or as per specifications of the switch if
Performance
LS2.REQ.018 quantity of switches are more, but should be non-blocking
Requirement
capacity) including the IP routing & forwarding, PBR, QOS, ACL and
IPv6 host & IPv6 Routing services
Switch should support Network Virtualization using Virtual Over
LS2.REQ.019 Advance Features
Lay Network using VXLAN /NVGRE
Switch should support VXLAN and EVPN or equivalent for
LS2.REQ.020 Advance Features supporting Spine - Leaf architecture to optimise the east - west
traffic flow inside the data centre
Switch should support Open Flow/Open Day light/Open Stack
controller / equivalent SDN controller /Management appliance and
LS2.REQ.021 Advance Features
should support multi OEM hypervisor environment able to sense VM
moment and configure network automatically.
LS2.REQ.022 Layer2 Features Spanning Tree Protocol (IEEE 801.D, 802.1W, 802.1S)
Switch should support VLAN Trunking (802.1q) and should support
LS2.REQ.023 Layer2 Features
3900 VLAN

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 201
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
LS2.REQ.024 Layer2 Features Switch should support basic Multicast IGMP v1, v2, v3
LS2.REQ.025 Layer2 Features Switch should support minimum 64K no. of MAC addresses
Switch should support 8 Nos. of link or more per Port channel
LS2.REQ.026 Layer2 Features
(using LACP) and support 48 port channels or more per switch
Switch should support Industry Standard Port/Link Aggregation for
LS2.REQ.027 Layer2 Features
All Ports across any module or any port.
Switch should support multi chassis Link Aggregation for All Ports
across any module or any port of the switch and Link aggregation
LS2.REQ.028 Layer2 Features
should support 802.3ad LACP protocol for communication with
downlink/uplink any third-party switch or server
Switch should support Jumbo Frames up to 9K Bytes on all
LS2.REQ.029 Layer2 Features
available Ports
Support for broadcast, multicast and unknown unicast storm
LS2.REQ.030 Layer2 Features control to prevent degradation of switch performance from storm
due to network attacks and vulnerabilities
Switch should support Link Layer Discovery Protocol as per IEEE
LS2.REQ.031 Layer2 Features
802.1AB for finding media level failures
Switch should support all physical ports to use either in Layer2 or
LS2.REQ.032 Layer3 Features Layer 3 mode and also should support layer 3 VLAN Interface and
Loopback port Interface
Switch should support basic routing feature i.e. IP Classless,
LS2.REQ.033 Layer3 Features default routing and Inter VLAN routing should support MPLS
routing.
Switch should provide multicast traffic reachable using PIM-SM,
LS2.REQ.034 Layer3 Features
PIM-SSM/Bi-Dir-PIM, MSDP and IGMP v1 v2 &v3
Switch should have provisioning for connecting to 1:1/N+1 power
LS2.REQ.035 Availability
supply for usage and redundancy

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 202
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Switch should provide gateway level of redundancy in IPv4 and IPv6
LS2.REQ.036 Availability
using HSRP/VRRP
Switch should support for BFD For Fast Failure Detection as per
LS2.REQ.037 Availability
RFC 5880
Switch system should support 802.1P classification and marking of
packet using CoS, DSCP, Source physical interfaces,
LS2.REQ.038 Quality of Service
Source/destination IP subnet, Source/destination TCP/UDP ports
and Protocol types (IP/TCP/UDP)
Switch should support methods for identifying different types of
LS2.REQ.039 Quality of Service
traffic for better management and resilience using QOS
Switch should support for different type of QoS features for ream
LS2.REQ.040 Quality of Service time traffic differential treatment using WRED and Strict Priority
Queuing.
Switch should support to trust the QoS marking/priority settings of
LS2.REQ.041 Quality of Service
the end points as per the defined policy

Switch should support Flow control of Ethernet ports to control


traffic rates during congestion by allowing congested nodes to
LS2.REQ.042 Quality of Service pause link operation at the other end for receiving traffic (PFC) or
should support Virtual Output Queuing to avoid head of line
blocking

Switch should support for deploying different security for each


logical and physical interface using Port Based access control lists
LS2.REQ.043 Security
of Layer-2 to Layer-4 in IP V.4 and IP V.6 and logging for fault
finding and audit trail
Switch should support control plane i.e. processor and memory
LS2.REQ.044 Security protection from unnecessary or DoS traffic by control plane
protection policy
Switch should support for stringent security policies based on time
LS2.REQ.045 Security
of day of Layer-2 to Layer-4

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 203
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Switch should support for external database for AAA using TACACS+
LS2.REQ.046 Security
& RADIUS
LS2.REQ.047 Security Switch should support DHCP Snooping
Switch should support to prevent edge devices in the network not
LS2.REQ.048 Security administrator's controlled from becoming Spanning Tree Protocol
root nodes
Switch should support unicast and/or multicast blocking on a
LS2.REQ.049 Security switch port to suppress the flooding of frames destined for an
unknown unicast or multicast MAC address out of that port
LS2.REQ.050 Security Switch should support Spanning tree BPDU protection
Switch should support for embedded RMON/RMON-II for central
LS2.REQ.051 Manageability
NMS management and monitoring & NetFlow Supported from day 1.
Switch should support for sending logs to multiple centralized
LS2.REQ.052 Manageability
syslog server for monitoring and audit trail
Switch should provide remote login for administration using Telnet
LS2.REQ.053 Manageability
& SSHv2
Switch should support for capturing packets for identifying
LS2.REQ.054 Manageability
application
Switch should support for management and monitoring status using
LS2.REQ.055 Manageability different type of Industry standard NMS using SNMP v1 v2 & v3,
Filtration of SNMP using access list, SNMP MIB support for QoS
Switch should support for basic administrative tools like Ping &
LS2.REQ.056 Manageability
Traceroute
Switch should support central time server synchronization using
LS2.REQ.057 Manageability
Network Time Protocol NTP v4
Switch should support for providing granular MIB support for
LS2.REQ.058 Manageability
different statistics of the physical and logical interfaces
Switch should support for predefined and customised execution of
LS2.REQ.059 Manageability
script for device mange for automatic and scheduled system status

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 204
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
update for monitoring and management
Switch should provide different privilege for login in to the system
LS2.REQ.060 Manageability
for monitoring and management

Switch should support Real Time Packet Capture using Wireshark in


LS2.REQ.061 Manageability
real time for traffic analysis and fault finding

Switch should support for IPv6 connectivity and routing required


for network reachability using different routing protocols such as
LS2.REQ.062 IPv6 features
OSPF v3, BGP with IPv6, PBR, IPv6 Dual stack, IPv6 Static & default
Route and support for route distribution between these protocols
Switch should support multicast routing in IPv6 network using
LS2.REQ.063 IPv6 features
PIMv2 Sparse Mode
LS2.REQ.064 IPv6 features Switch should support for QoS in IPv6 network connectivity
Switch should support for monitoring and management using
LS2.REQ.065 IPv6 features
different versions of SNMP in IPv6 environment such as:
LS2.REQ.066 IPv6 features a. SNMPv1, SNMPv2c, SNMPv3
LS2.REQ.067 IPv6 features b. SNMP over IPv6 with encryption support for SNMP Version 3
Switch should support syslog for sending system log messages to
LS2.REQ.068 IPv6 features
centralized log server in IPv6/Ipv4 environment
Switch should support NTP to provide an accurate and consistent
LS2.REQ.069 IPv6 features
timestamp over IPv6/IPv4 to synchronize log collection and events
Switch should support different types of tools for administration
LS2.REQ.070 IPv6 features and management such as Ping, Traceroute, VTY, SSH, TFTP and
DNS Lookup
LS2.REQ.071 IPv6 features Switch and optics should be from the same OEM

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 205
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

1.5. Software Defined Network (SDN) – (Based on Nodes)

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Architecture: Proposed Data centre Switch fabric must be the
Functional
SDN.REQ.001 Close architecture defined using Spine, Leaf/TOR and configured
Requirement
with VXLAN + ISIS or VXLAN + EVPN Protocols
Functional Flexibility: Should allow workload mobility anywhere & across the
SDN.REQ.002
Requirement DC
Robustness: while dynamic mobility is allowed on any authorized
Functional
SDN.REQ.003 location of the DC, the failure domain is contained to its smallest
Requirement
zone
Functional Performance: full cross-sectional bandwidth (any-to-any) – all
SDN.REQ.004
Requirement possible equal paths between two endpoints are active
Multi-site design: - The fabric should support a Multi-Site/Multi-
Functional Fabric design to interconnect separate availability zones (fabrics),
SDN.REQ.005
Requirement each deployed either as a single pod or multiple pods (a Multi-Pod
design) or equivalent
Scalability: add as many Leaf as needed to achieve desired scale in
terms of number of servers while maintaining the same
Functional
SDN.REQ.006 oversubscription ratio everywhere inside the fabric or should
Requirement
provide 100% scalability of leaf switches. Solution should provide
support for heterogeneous underlying infrastructure.
Functional The solution should provide transaction analytics/monitoring to
SDN.REQ.007
Requirement identify all transitions for a particular VM/host.
Hardware and Leaf switches to Spine connectivity should use uplink port using
SDN.REQ.008 Interface line rate 100G only and each leaf should connect each spine over
Requirement 4x100Gbps connectivity
Hardware and
Each Leaf switch should connect each Spine switch using equal
SDN.REQ.009 Interface
bandwidth uplink ports
Requirement
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 206
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Hardware and
All switches including Spine and leaf’s should be of line rate
SDN.REQ.010 Interface
including access and uplink ports non-blocking
Requirement
The solution should provide application-based whitelist policy and
also perform application behaviour analysis for identification of
SDN.REQ.011 Fabric Features application based anomaly detection. The solution must have
capability of simulating and applying policy for validation on live as
well as historical traffic.
The Management Appliance / SDN Controller should provide the
SDN.REQ.012 Fabric Features
management of fabric and underlying hardware.
The fabric architecture must be based on hardware VXLAN overlays
to provide logical topologies that are abstracted from the physical
SDN.REQ.013 Fabric Features
infrastructure with no performance degradation. Fabric must
support VXLAN Switching/Bridging and VXLAN Routing.
Fabric must provide open programmable interface using phython
SDK /JSON SDK/XMLS / COBRA/chef /puppet/netconf etc. from the
SDN.REQ.014 Fabric Features
Central Management appliance / SDN Controller for
programming/configuring the entire fabric.
Fabric must provide open scripting interface using Bash /
PowerShell / NetConf/YANG from the SDN Controller and solution
SDN.REQ.015 Fabric Features should provide real time accurate inventory of the installed
software packages on the workloads and quickly identify any know
vulnerabilities and exposure
SDN.REQ.016 Fabric Features Fabric must support Role Based Access Control
SDN.REQ.017 Fabric Features Fabric must support provide default gateway redundancy
Fabric must integrate with best of breed L4 - L7 Physical and
SDN.REQ.018 Fabric Features
virtual appliances on open standards.
Fabric must act as single distributed layer 2 switch, Layer 3 router
SDN.REQ.019 Fabric Features
and Stateless distributed firewall.
Fabric Layer 2,
Fabric must support Layer 2 features like LACP, STP /RSTP /MSTP,
SDN.REQ.020 Layer 3 and Misc.
VLAN Trunking, LLDP etc.
Features
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 207
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Fabric Layer 2, The platform should have capability to detect suspicious behaviour
SDN.REQ.021 Layer 3 and Misc. based on process Behaviour deviations and map this behaviour
Features deviations instantaneously to malware execution patters.
Fabric Layer 2,
Fabric must support Jumbo Frame up to 9K Bytes on
SDN.REQ.022 Layer 3 and Misc.
1G/10G/25G/40G/100G ports
Features
Fabric Layer 2,
SDN.REQ.023 Layer 3 and Misc. Fabric must support Layer 2 Multicast i.e. IGMP v1, v2 and v3
Features
Fabric Layer 2,
SDN.REQ.024 Layer 3 and Misc. Fabric must support IP v4 and IP v6 FHRP using HSRP or VRRP
Features
Fabric Layer 2,
Fabric Must support IP v4 and IP v6 Layer 3 routing protocol OSPF
SDN.REQ.025 Layer 3 and Misc.
and BGP
Features
Fabric Layer 2,
SDN.REQ.026 Layer 3 and Misc. Fabric must support IP v6 dual stack
Features
Fabric Layer 2,
Fabric must support traffic redistribution between different
SDN.REQ.027 Layer 3 and Misc.
routing protocol
Features
Fabric Layer 2,
Fabric must support IP v4 and IP v6 management tools like - Ping,
SDN.REQ.028 Layer 3 and Misc.
Traceroute, VTY, SSH, TFTP and DNS Lookup/resolver
Features
Fabric Layer 2,
SDN.REQ.029 Layer 3 and Misc. Fabric must support IP v4 and IP v6 SNMP V1 / V2 / V3
Features
Fabric Layer 2,
SDN.REQ.030 Layer 3 and Misc. Fabric must support RMON for monitoring.
Features
Fabric Layer 2, Fabric must support integration with the centralized Syslog server
SDN.REQ.031
Layer 3 and Misc. for monitoring and audit trail
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 208
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Features

Fabric Layer 2,
SDN.REQ.032 Layer 3 and Misc. Fabric must support NTP.
Features
Fabric must provide RBAC policies and support AAA using Local
Fabric Security
SDN.REQ.033 User authentication, External RADIUS, External TACACS+, External
Features
LDAP, External AD
Fabric Security Fabric must support policy / Filters /ACL's as required for the
SDN.REQ.034
Features network and connected server / VM's
Fabric Security
SDN.REQ.035 Fabric must support Multi tenancy by using VXLAN / VLAN / VRF
Features
Fabric Security Fabric must be accessible using CLI over SSH and GUI using
SDN.REQ.036
Features HTTP/HTTPS or through Management device
Fabric Security Fabric must act as a State-less distributed firewall with the logging
SDN.REQ.037
Features capability by using Filters /ACL's
Fabric Security Fabric must be capable to integrate with 3rd party firewall, ADC,
SDN.REQ.038
Features IPS using open standards.
Fabric Scale and Fabric should support scale up and scale out without any service
SDN.REQ.039
Performance disruption
Fabric Scale and Fabric must support for 512 VRF/Private network/tenants without
SDN.REQ.040
Performance any additional component or upgrade or design change
Fabric must provide Centralised Management Appliance or SDN
SDN.REQ.041 Fabric management Controller - Single pane of glass for managing, monitoring and
provisioning the entire Fabric.
Fabric must Auto discover all the Spine and Leaf switches and auto
SDN.REQ.042 Fabric management provision them based on the Fabric policy using Centralised
Management appliance or SDN Controller.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 209
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Centralised management appliance or SDN Controller should not
SDN.REQ.043 Fabric management
participate in Data plane and control plane path of the fabric.
Centralised management appliance or SDN Controller must provide
SDN.REQ.044 Fabric management
necessary report for compliance and audit of network.
Centralized management appliance or SDN Controller must
SDN.REQ.045 Fabric management communicate to south bound devices using open standard protocol
i.e. OPFLEX / OPENFLOW / OVSDB etc. or using Device APIs.
Centralized management appliance or SDN Controller provide
SDN.REQ.046 Fabric management dynamic device inventory of the Fabric as well as current network
topology of the fabric.
Centralized management appliance or SDN Controller must run in
SDN.REQ.047 Fabric management
"N + 1" redundancy to provide availability
In Event of all Centralized management appliances or SDN
SDN.REQ.048 Fabric management Controllers fails, the fabric must function without any performance
degradation and with the current configuration.
Centralized management appliance or SDN Controller must support
SDN.REQ.049 Fabric management multi tenancy from management perspective and also provide Role
Based Access Control per tenant for the tenant management.
Centralized management appliance or SDN Controller must support
SDN.REQ.050 Fabric management
TACACS+, RADIUS, LDAP or Local Authentication.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 210
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

1.6. Link Load Balancer (LLB) with Distributed Denial of Service

Sr. Compliance
Requirement Minimum Specification
No. (Yes/No)

LLB- The proposed Appliance should be of 1U height with minimum following configuration
RFQ- 1. Minimum 4 interfaces of 1G SFP and 2 interfaces of 10G SFP+
01 2. The proposed hardware must support minimum total throughput of 10 Gbps
Feature 3. Appliance should support minimum 350K L7 requests per second
LLB-
The proposed Appliance should provide status on CPU and Memory utilization of
RFQ-
appliance
02 Feature
LLB-
The proposed Appliance should have physical buttons to configure Management IP
RFQ-
Address without connecting it to a console
03 Feature
LLB-
Link Load Balancer must be an appliance with hardened OS with inbuilt DDoS features
RFQ-
capability
04 Feature
LLB- The proposed hardware appliance must have an inbuilt “Trusted Platform Module” to
RFQ- confirm the genuity of supplied hardware and software, tampering of hardware and
05 Feature software during manufacturing and supply chain
LLB-
RFQ- The proposed appliance should have an inbuilt SSL module to detect and protect from
06 Feature Encrypted attacks
LLB-
The proposed solution must provide Active-Active DC functionality and should support
RFQ-
global server load balancing between DC and on-premise/cloud based DR
07 Feature
LLB-
RFQ-
08 Feature It should support load balancing of inbound and outbound links
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 211
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Sr. Compliance
Requirement Minimum Specification
No. (Yes/No)
LLB- Must provide protection against SYN Flood, DoS/DDoS attack (including VOIP/SIP based
RFQ- DDoS), DNS based attack, Zero-day attacks
09 Feature
LLB-
RFQ- Protection from DNS based attacks originated from Botnets of connected IOT devices
10 Feature like sensors, CCTV cameras, parking sensors, thermostat etc.
LLB- Should provide Geolocation IP address database to identify the source of the attack
RFQ- origin and should support IP Reputation Mechanism to identify the Blacklisted TOR
11 Feature Networks or Proxy IP address to block the request immediately.
The proposed solution must support global server load balancing between DC and on-
LLB- premise/cloud based DR and should support following DNS Record type for LLB - All (A,
RFQ- AAAA, A6, CNAME, DNAME, HINFO, KEY, MX, NS, NXT, PTR, SIG, SOA, SRV, TXR)
12
Feature
LLB-
The offered appliance should provide DNS Caching, high-speed authoritative DNS and
RFQ-
Resolving capabilities
13 Feature
LLB- The offered solution should provide DNS Firewall functionality by detection and
RFQ- mitigation of DNS reflection or amplification DDoS attacks, DNS Flood, protocol
14 Feature violations, bad request types attacks and other DNS threats
LLB-
RFQ-
15 Feature Specific portions of the cache can be discarded without restarting the server
LLB-
RFQ-
16 Feature DNS resolution should continue even if the network is under attack
LLB-
RFQ-
17 Feature The product should support a recent version of BIND 9

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 212
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Sr. Compliance
Requirement Minimum Specification
No. (Yes/No)

LLB- Detects and prevents zero-day DNS-flood attacks.


RFQ- • DNS query limit
18 • DNS Nxdmain attack protection
Feature • DNS TCP active authentication mechanism
LLB-
RFQ- The proposed solution must have an inbuilt firewall module to provide DNS security
19 Feature and protect from DNS DOS attacks
LLB-
Proposed solution should be manageable from the same management platform which
RFQ-
manages WAF, SLB and DDoS.
20 Feature
LLB-
RFQ- Should Support integration with SIEM and other Monitoring and Reporting solution
21 Feature
LLB-
The proposed OEM should have direct presence in India and should have a registered
RFQ-
office in India
22 Feature
LLB-
RFQ- The proposed OEM should have own R&D facility in India.
23 Feature
The following DNS Resolution metrics should be available for inbound link load
LLB-
balancing:
RFQ-
leastconns,roundrobin,response,availability,qos,hash,persistence,geographical,packets
24
Feature per second, round trip time, hops, packet completion rate
LLB-
RFQ- The device should support DNS SEC functionality & Able to cache DNS responses and
25 Feature should provide view to see cache hit and miss ratio

LLB- The solution should provide comprehensive and reliable support for high availability
RFQ- with Active−
26 active & active standby unit redundancy mode for HA interconnection over network
Feature with connection and persistence table and ssl mirroring for stateful failover.
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 213
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Sr. Compliance
Requirement Minimum Specification
No. (Yes/No)
LLB-
RFQ- Able to support topology-based routing to manage traffic from the internet
27 Feature

1.7. Server Load Balancer (SLB)

Compliance
Requirement
Sr. No. Minimum Specification (Yes/No)
Server Load Should be high performance purpose built hardware with multicore CPU
SLB.REQ.001 Balancer support.
The appliance should support Minimum 32GB RAM and at least 1*SSL ASICS/
General
SLB.REQ.002 FGPA/ cards
The appliance should have minimum 8 dual speed 1 Gbps/ 10 Gbps copper
General
SLB.REQ.003 ports & option for 4*10G SFP+ SR ports from day 1
Platform should have feature to support Minimum 35,000 SSL TPS (Transaction
General
SLB.REQ.004 Per Second) with 2048 Key size
Should Provide a scalable, dedicated hardware platform to help ensure that
all applications access must be provisioned through DR in event of service
General
disruption at DC. The proposed solution must integrate with CTD's business
SLB.REQ.005 critical applications and network devices
The appliance should support load balancing algorithms i.e. round robin,
Load
weighted round robin, least connection, Persistent IP, Hash IP, Hash Cookie,
Balancing
consistent hash IP, shortest response, proximity, SNMP, SIP session ID, hash
Feature
SLB.REQ.006 header etc.
The proposed load balancer should have the capability to be configured as
Load Balancer
SLB.REQ.007 the SSL /TLS termination point for HTTPS requests.
The proposed load balancer should have the capability to be configured to
Load Balancer cache the static content that it receives from origin or backend servers in its
SLB.REQ.008 process memory.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 214
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Requirement Compliance
Sr. No. Minimum Specification (Yes/No)
The proposed load balancer should have the capability to be configured to
Load Balancer compress data received from servers in the back end and forward the
SLB.REQ.009 compressed content to the requesting clients
The proposed load balancer should have the capability to be configured to
Load Balancer
SLB.REQ.010 limit the number of concurrent connections to a server in the back end.
The Proposed load balancer should support Reverse Proxy, TLS 1.0, TLS 1.2,
Load Balancer
SLB.REQ.011 TLS 1.3 with 2048 Bit SSL encryption
The proposed load balancer should have the capability to limit the number of
Load Balancer concurrent connections to clients and the maximum speed at which data can
SLB.REQ.012 be transferred to clients.
The proposed load balancer should have the capability to limit the rate of
Load Balancer
SLB.REQ.013 requests from specific clients and request types.
The proposed Load Balancer should have the capability of mapping
Load Balancer simultaneous Client requests into Single Or minimum Server Requests so as to
SLB.REQ.014 reduce the Server Session Load
The proposed Load Balancer should be able to load balance the incoming
Load Balancer
sessions based upon the URI mentioned in the Head String
SLB.REQ.015
SLB.REQ.016 Load Balancer The appliance should provide full IPv4 & IPv6 support from day 1
IPv6 gateway
Should provide performance optimization using TCP connection multiplexing,
and
TCP buffering and IEEE 802.3ad link aggregation and support for TCP
Application
optimization
SLB.REQ.017 acceleration
Should able to load balance both TCP and UDP based applications with layer 4
Support
SLB.REQ.018 to layer 7 load balancing support
Appliance should provide real time Dynamic Web Content Compression to
General
SLB.REQ.019 reduce server load and solution.
Global Load The proposed load balancer should be capable of handling complete DNS bind
SLB.REQ.020 Balancing records including MX, AAAA etc.
SLB.REQ.021 Support The proposed load balancer support DNS Rate Limiting and DNS DDOS
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 215
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Requirement Compliance
Sr. No. Minimum Specification (Yes/No)
Protection.
The proposed load balancer should support following Authentication methods:
Authentication - LDAP, Active directory, Radius, secureID, local database, and certificate
SLB.REQ.022 based authentication and anonymous access.
Platform should support multiple network functions in order to cater current
Support and future requirements and performance numbers including throughput,
SLB.REQ.023 connections, SSL throughput and SSL transactions.
The device should have the following features of throughput parameters 1.
Load balancer network function with minimum 40 Gbps of system throughput
Throughput
2. Should support up-to 2.5 Million RPS per system 3. Should Support
SLB.REQ.024 minimum 12.5 Gbps of SSL Throughput
The proposed load balancer should support for policy nesting at layer7 and
Nesting layer4, solution should able to combine layer4 and layer7 policies to address
SLB.REQ.025 the complex application integration.
Script based functions support for content inspection, traffic matching and
Policies
SLB.REQ.026 monitoring of HTTP, SOAP, XML, diameter, generic TCP, TCPS.
Traffic load balancing using ePolicies should support algorithms including
Policies round robin, least connections, shortest response, persistence ip, hash ip,
SLB.REQ.027 hash ip and port, consistent hash ip and snmp
The proposed load balancer should provide application & server health checks
Health check for well-known protocols such as ARP, ICMP, TCP, DNS, RADIUS/TACAS+,
SLB.REQ.028 HTTP/HTTPS, RTSP etc..
The proposed load balancer should provide support for cache rules/filters to
Policies define granular cache policies based on cache control headers, host name,
SLB.REQ.029 file type, max object size, TTL objects etc..
The proposed load balancer should support remote access for web based
Remote access
SLB.REQ.031 applications
The proposed load balancer must support Single Sign-On (SSO) for web based
Remote access applications and web based file server access And should have secure access
SLB.REQ.032 solutions for mobile PDAs, Android smart phones, IPad, IPhone.
SLB.REQ.033 Remote access Should provide comprehensive and reliable support for high availability

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 216
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Requirement Compliance
Sr. No. Minimum Specification (Yes/No)
Device level HA should support synchronization of network functions
Remote access
SLB.REQ.034 configuration from primary/master device to secondary/slave device
The appliance should have SSH CLI, Direct Console, SNMP, and Single Console
Management
SLB.REQ.035 per Cluster with inbuilt reporting.
The appliance should provide detailed logs and graphs for real time and time-
Management
SLB.REQ.036 based statistics
Should capture, log and display traffic related data to analyse for security
Management
SLB.REQ.037 incidents.
Should support XML-RPC/ Restful API for integration with 3rd party
SLB.REQ.038 Management
management and monitoring of the devices.
The appliance should have extensive report and logging with inbuilt tcp dump
Management
SLB.REQ.039 like tool and log collecting functionality
SLB.REQ.040 Management Should be able to send security incidents via syslog

1.8. Global Server Load Balancer (GSLB)

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
General SI to implement global load balancing solution and site failover at DC and DRC
GSLB.REQ.001
Requirement for government applications.
The proposed DNS hardware platform should be high performance with
General option to support multiple network route domain such as application load
GSLB.REQ.002
Requirement balancer, application layer encryption, SSL/IPSEC VPN, application firewall
and network and DNS firewall solutions etc.
Global load balancing should support advance functions Authoritative name
sever, DNS full proxy, DNS NAT, full DNS server with DNSEC, DNS DDOS,
General
GSLB.REQ.003 application load balancing from day one. The solution should be designed and
Requirement
implemented in such a way that it should meet the architectural and design &
security requirements detailed below

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 217
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Should be high performance purpose built next generation hardware with
multicore CPU support. Platform should support multiple network route
GSLB.REQ.004 Architecture domain such as application load balancer, Application layer encryption,
SSL/IPSEC VPN, application firewall and network and DNS firewall solutions
etc.
Platform should have option to support network route domain to segment
network traffic, where it can assign the same IP address or subnet to multiple
GSLB.REQ.005 Architecture
nodes on a network, provided that each instance of the IP address resides in a
separate routing domain

The appliance should have minimum 2 x10G SFP+ and 4x1G data interfaces
GSLB.REQ.006 Architecture
from day one

The appliance should support Minimum 16GB RAM and 500GB HDD/ 365 days of
GSLB.REQ.007 Architecture
log retention period with multiple network route domain function support
Next generation multi-tenant platform must support traffic isolation and
GSLB.REQ.008 Architecture
network isolation in order to meet the architectural environment.
Platform should support at least 30 network routing domain in order to cater
current requirements and performance numbers including throughput,
connections. All the below mentioned Specifications are minimum for next
generation purpose built network appliance. The Proposed Solution should be
GSLB.REQ.009 Architecture
capable enough to scale and meet the future requirements as well. GSLB
instance (DMZ zone) should have minimum 8 Gbps of system throughput
Minimum of 3,00,000 DNS Query Per Second and scalable up to 510000 with
license upgrade. Dedicated Management Interface with IPv6
DNS should make intelligent traffic routing based on:
1. Topology – distributes DNS name resolution requests using proximity-based
load balancing
GSLB.REQ.010 Features 2. Ratio – Distributes DNS name resolution requests among the virtual servers
in a pool or among pools in a multiple pool configuration using weighted round
robin, a load balancing pattern in which requests are distributed among
several resources based on a priority level or weight assigned to each
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 218
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
resource.
3. Fall-back IP: Distributes DNS name resolution requests to a virtual server
4. Global Availability: distributes DNS name resolution requests to the first
available virtual server in a pool
5. Return to DNS: immediately distributes DNS name resolution requests to an
LDNS for resolution.
6. Kilobytes/Second: distributes DNS name resolution requests to the virtual
server that is currently processing the fewest number of kilobytes per second.
7. Round Trip Time: distributes DNS name resolution requests to the virtual
server with the fastest measured round-trip time between a data centre and a
client's LDNS
8. Virtual Server Score: distributes DNS name resolution requests to virtual
servers on DNS based on a user-defined ranking
Support for global server load balancing algorithms including - Weighted round
GSLB.REQ.011 Features
robin, Geography, Proximity, hash IP, SNMP, Drop"
Should support auto-failover function to switch from currently active service
GSLB.REQ.012 Features
IP to next high priority IP in service pool
Should support Manual Switchover from active site to stand by/ DR site with
GSLB.REQ.013 Features
admin defined traffic routing policies
DNS should support topology policies for intelligent DNS response based on
GSLB.REQ.014 Features
location of DNS query with Geo location IP address
Should support proximity based traffic redirection to be best available DC
GSLB.REQ.015 Features
using admin defined rules to associate specified subnets with DNS regions
Observer algorithm - Dynamic algorithm to generate dynamic calculation of
GSLB.REQ.016 Features
traffic rules based on performance metrics such as RTT and DNS session
Support for DNS monitor to perform intelligent health checks for all identifies
GSLB.REQ.017 Features
business critical services that require site failover.
DNS monitor should support the ICMP-type, TCP-type HTTP-type and HTTPS-
GSLB.REQ.018 Features type health check templates, external monitor and the SNMP-type data
collection template
Solution should support full DNS server functionality to support all kind of DNS
GSLB.REQ.019 Features
records including A, AAAA, MX, CNAME, PTR, TXT, DNS cache DNS records with
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 219
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
option to import zone file on the device

DNS architecture should enable the DNS query load to be distributed across
many locations for dynamic application delivery (User application requests and
application services are distributed based on business policies, data centre
GSLB.REQ.020 Features
conditions, network conditions, and application performance). The DNS must
support security features such as configuration of ACL (Access Control Lists).
Should support NXDOMAIN redirection.
Should include an IP Geolocation database from to identify user location and
GSLB.REQ.021 Features define traffic routing policies based on geographic location of user. DNS should
support SSL/TLS protocol for hosting website for future use
Support for comprehensive IPv6 functionality including AAAA DNS resolution,
GSLB.REQ.022 Features
IPv6 service IP, SDNS IPv6 proximity rules, IPv6 health check
Should support DNS security features such as DNSSEC and DNS DDOS to prevent
GSLB.REQ.023 Features
against DNS spoofing and volume based attacks
Application
Should able to load balancer both TCP and UDP based applications with layer 2
GSLB.REQ.024 Load
to layer 7 load balancing support
balancing
The appliance should support server load balancing algorithms i.e. round
Application
robin, weighted round robin, least connection, Persistent IP, Hash IP, Hash
GSLB.REQ.025 Load
Cookie, consistent hash IP, shortest response, proximity, SNMP, SIP session ID,
balancing
hash header, Predictive, observed and priority group activation etc.
Application Support for policy nesting at layer7 and layer4, solution should able to
GSLB.REQ.026 Load combine layer4 and layer7 policies to address the complex application
balancing integration.
Application Traffic load balancing using ePolicies should support algorithms including
GSLB.REQ.027 Load round robin, least connections, shortest response, persistence IP, hash IP,
balancing hash IP and port, consistent hash IP and SNMP
Clustering Should be comprehensive and reliable and in high availability in Active-Passive
GSLB.REQ.028
and Failover mode at device level and
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 220
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Clustering Solution should support of high-availability (HA), DNS Anycast and port
GSLB.REQ.029
and Failover resiliency (NIC Failover) in each appliance / device / system.
Should support built in failover decision/health check conditions (both
Clustering hardware and software based) including CPU overheated, SSL card, port
GSLB.REQ.030
and Failover health, CPU utilization, system memory, process health check and gateway
health check to support the failover in complex application environment
The DNS solutions should support failover deployment and synchronize the
Clustering
GSLB.REQ.031 configuration files and zone files to ensure that any update to the
and Failover
configuration will be populated between these servers.
Clustering Support for automated configuration synchronization support at boot time and
GSLB.REQ.032
and Failover during run time to keep consistence configuration on both units.
The appliance should have SSH CLI, Direct Console, SNMP, and Single Console
GSLB.REQ.033 Management
per Cluster with inbuilt reporting.
The appliance should provide detailed logs and graphs for real time and time
based statistics. DNS Statistics should include request per –
1. Application
2. Domain Name
3. Virtual Server
GSLB.REQ.034 Management
4. Query type
5. DNS Cache hit
6. DNS query rate by server
7. DNS Server Fail error count
8. DNS Query trend by domain name
Should capture, log and display traffic related data to analyse for security
GSLB.REQ.035 Management
incidents.
Should support XML-RPC for integration with 3rd party management and
GSLB.REQ.036 Management
monitoring of the devices
The appliance should have extensive report and logging with inbuilt TCP dump
like tool and log collecting functionality and OEM should have online
GSLB.REQ.037 Management
diagnostic tool where administrator can upload the config for troubleshooting
and diagnose DNS related vulnerability
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 221
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Should be able to send security incidents via syslog and high speed logging to
GSLB.REQ.038 Management
external server

1.9. SAN Switch

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The SAN switch shall support non- blocking architecture with minimum 48
SANSW.REQ.001 Architecture active ports full duplex in single domain with no oversubscription and in a
single physical Switch.
The switch shall be rack mountable and be supplied with proper rack mount
SANSW.REQ.002 Rack Mount
kit to mount.
High
SANSW.REQ.003 SAN Switch shall be deployed in high availability (1+1) configuration
Availability
SANSW.REQ.004 Management Support for web-based management and shall also support CLI.
The switch shall be able to support frame based ISL trunking with
SANSW.REQ.005 ISL Trunking consecutive ports (using 16/32 Gbit/sec SFPs). Switch should support ISL
Trunking with optional license if required in future.
SANSW.REQ.006 Performance The SAN Switch must provide aggregate bandwidth of 3 Tbps.
Switch should have dual power supply, Switch should have no single point of
SANSW.REQ.007 Power Supply
failure and all components should be hot swappable.
Monitoring and Alerting Policy; Adaptive Networking (Ingress Rate Limiting,
Fabric Traffic Isolation, QoS); Fabric Performance Monitoring; Dynamic Path
SANSW.REQ.008
Services Selection (DPS); BB Credit Recovery; FDMI; Frame Redirection; NPIV;
Registered State Change Notification (RSCN); Reliable Commit Service (RCS)
SANSW.REQ.009 SFP The switch shall be provided with SFPs for all active ports.
The switch shall be provided with fiber cables of appropriate lengths for all
SANSW.REQ.010 Fiber Cables
active ports as to connect to servers, storage array.
SANSW.REQ.011 Warranty & 5 years i.e. 24x7x365X5 days including holidays
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 222
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Support

a. Support for hardware and software zoning and ACL


b. Policy based security and centralized fabric management.
c. Support for secure access.
Zoning &
d. Support for FC based authentication.
SAN.REQ.012 Security
e. Support for RADIUS/TACACS, SSH, SNMP
feature
f. Support for port binding.
g. Trunking capability with required software licenses

2. Cyber Security & Log Analysis

2.1. Perimeter Firewall

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Firewall appliance should be supplied with at least 4 x 1GE interfaces, 10
General
PFW.REQ.001 x 10G SFP+ SR interfaces and scalable to 4 x 40G / 100G interfaces with 2
Specifications
x 40G / 100G from day 1 in future without upgrading the hardware
General
PFW.REQ.002 Firewall Throughput should be at least 100 Gbps on IPV6/IPV4
Specifications
General
PFW.REQ.003 Firewall should support minimum 450,000 new sessions per second
Specifications
General
PFW.REQ.004 Firewall should support minimum 45 Million concurrent sessions
Specifications
General Firewall should support 100 site-to-site VPN tunnels & 100 Client to Site
PFW.REQ.005
Specifications VPN tunnels
PFW.REQ.006 General The Firewall solution should support NAT64, DNS64 & DHCPv6
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 223
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Specifications
The proposed system shall be able to operate on either Transparent
General
PFW.REQ.007 (bridge) mode to minimize interruption to existing network infrastructure
Specifications
or NAT/Route mode. Firewall must support Zoning at interface level.
The physical interface shall be capable of link aggregation, otherwise
known as the IEEE 802.3ad standard, allows the grouping of interfaces into
General
PFW.REQ.008 a larger bandwidth 'trunk'. It also allows for high availability (HA) by
Specifications
automatically redirecting traffic from a failed link in a trunk to the
remaining links in that trunk.
General
PFW.REQ.009 The proposed system should have integrated Traffic Shaping functionality.
Specifications
The Firewall should have integrated SSL/IPSEC VPN solution and must
General
PFW.REQ.010 support at least 5000 SSL/IPSEC VPN users. In case of any additional
Specifications
license is required it should be included from day one
The Firewall & IPSEC VPN module shall belong to product family which
General
PFW.REQ.011 minimally attains Internet Computer Security Association (ICSA)/
Specifications
NSS/EAL4 / NDPP Certification or equivalent.
The proposed system should support:
General
PFW.REQ.012 a) IPSEC/SSL VPN
Specifications
General Firewall appliance should have 1:1, many:1, 1:many, flexible NAT
PFW.REQ.013
Specifications (overlapping IPS), PAT, transparent mode
General
PFW.REQ.014 The IPS capability shall minimally attain NSS Certification
Specifications
General The Next Generation Firewall (FW + AVC + IPS) throughput should be at
PFW.REQ.015
Specifications least 30 Gbps for Mix / production traffic
Application The proposed system shall have the ability to detect, log and take action
PFW.REQ.016
Control against network traffic based on over 3500 application signatures
Application
PFW.REQ.017 The application signatures shall be manual or automatically updated
Control
PFW.REQ.018 Application The administrator shall be able to define application control list based on
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 224
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Control selectable application group and/or list and its corresponding actions
The proposed system shall allow administrator to prevent sensitive data
Data Leakage from leaving the network. Administrator shall be able to define sensitive
PFW.REQ.019
Prevention data patterns, and data matching these patterns that will be blocked
and/or logged when passing through the unit.
High The proposed system shall have built-in high availability (HA) features
PFW.REQ.020
Availability without extra cost/license or hardware component
High The device shall support stateful session maintenance in the event of a
PFW.REQ.021
Availability fail-over to a standby unit.
High High Availability Configurations should support Active/Active or Active/
PFW.REQ.022
Availability Passive
Firewall solution should have minimum 4TB storage to be proposed with
the solution for logging, analysis, and reporting or have capability to
Logging &
PFW.REQ.023 store logs for 365 days, delivering increased knowledge of security events
reporting
throughout the network for centralized security event analysis, forensic
research and reporting
Perimeter firewall should be from different OEM of core firewall, internal
PFW.REQ.024 Requirements
firewall and SSL encryptor/decryptor OEM

2.2. SSL Decryptor & SSL Encryptor

Compliance
Sr. No. Requirement Minimum Specification
(Yes/NO)
SSL-RFQ-01 General The Proposed SSL Visibility Device should be a Purpose-built Appliance
The Proposed SSL SSL Visibility Appliance should have Dedicated
SSL-RFQ-02 General Hardware Acceleration for SSL /TLS

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 225
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/NO)
The Proposed SSL Visibility Appliance SSL decryption of the Proposed SSL
Decryption Solution should be Port and protocol Agnostic: Intercept
SSL-RFQ-03 General SSL/TLS on any port over any protocol, maintaining data integrity,
including decryption, re- encryption without processing overhead and
latency
The Proposed SSL Decryption Appliance should decrypt and re-encrypt
SSL-RFQ-04 General (full duplex) in all modes in same format
The Proposed SSL Decryption Appliance should have the flexibility of
SSL-RFQ-05 General sending decrypted traffic to multiple copy ports
The Proposed SSL Visibility Solution should have the ability to service
chain. The solution should decrypt in the SSL traffic and send specific
SSL-RFQ-06 Functional decrypted traffic to selective security solutions as defined. Solution
should have the ability to insert or delete security solutions in the service
chain.
The Proposed SSL Visibility Solution should monitor the availability (for
those security solutions that have a service health monitor) and should
SSL-RFQ-07 Functional
automatically remove the unavailable security solution from the service
chain.
The Proposed SSL Visibility Solution should have the capability to
SSL-RFQ-08 Functional automatically send traffic to the passive security device, for those
security solutions deployed in an active-passive high availability mode.
The Proposed SSL Visibility Solution should have the capability to load
SSL-RFQ-09 Functional balance traffic to security device that support active-active high
availability mode.
The Proposed SSL Visibility Solution should have the capability to support
scale-out of existing security solution. When a security solution hits
SSL-RFQ-10 Functional capacity, Customer will bring in a new unit and the solution should be
able to load balance traffic to the newly added unit.
The Proposed SSL Visibility Solution should support active-active
SSL-RFQ-11 Functional configuration for incoming traffic. Traffic to incoming applications will be
split across the proposed solution with one application being active on
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 226
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/NO)
one unit.

The Proposed SSL Visibility Solution should have the ability to import
SSL-RFQ-12 Features server-side certificates and private keys for decryption
The Proposed SSL Visibility Solution should have the ability to transmit
SSL-RFQ-13 Features decrypted traffic to in-line security device and re-encrypt traffic after
security device inspection
The Proposed SSL Visibility Solution should be able to feed multiple
SSL-RFQ-14 Features devices with a single decryption stream in sequence as a service chain
The Proposed SSL Visibility Solution should support multiple active-inline
SSL-RFQ-15 Features devices simultaneously
The Proposed SSL Visibility Appliance should have the Encryption support
SSL-RFQ-16 Features for TLS 1.1, TLS1.2, TLS1.3 SSLV3
The Proposed SSL Visibility Appliance should have the ability to decrypt
SSL-RFQ-17 Features and re-encrypt traffic within the same appliance
The Proposed SSL Visibility Solution should identify and prevent the
SSL-RFQ-18 Features known TLS exploits & vulnerability like Heartbleed and reset the TCP
connection.
The Proposed SSL Visibility Solution should have the ability to filter which
SSL-RFQ-19 Features flows to decrypt/encrypt based on source/destination IP/port and
protocol
The Proposed SSL Visibility Solution should support Extended Validation
SSL-RFQ-20 Features (EV) certificates
The Proposed SSL Visibility Solution should have the ability to configure
SSL-RFQ-21 Features encryption/decryption policy (incl. block/pass-through) based on
source/destination ip/port
The Proposed SSL Visibility Solution should have the ability to configure
SSL-RFQ-22 Features encryption/decryption policy (incl. block/pass-through) based on
host/URL categorization
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 227
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/NO)
The Proposed SSL Visibility Solution should have the ability to configure
SSL-RFQ-23 Features encryption/decryption policy (incl. block/pass-through) based on Subject
/ Domain Name
The Proposed SSL Visibility Solution should support Public Key Algorithms
SSL-RFQ-24 Features RSA, DHE, ECDHE
The Proposed SSL Visibility Solution should support Symmetrical key
SSL-RFQ-25 Features algorithms AES, AES-GCM, DES, RC4, Camellia
The Proposed SSL Visibility Solution should support Hashing algorithm
SSL-RFQ-26 Features SHA-2, SHA256, SHA384
The Proposed SSL Visibility Solution should support Solution should
SSL-RFQ-27 Features support 512 through 4096 bit key lengths
The Proposed SSL Visibility Solution should have the ability to do
SSL-RFQ-28 Features certificate resigning
The Proposed SSL Visibility Solution should have the ability to cache
SSL-RFQ-29 Features
dynamically generated certificates for reuse on subsequent connections
The Proposed SSL Visibility Solution should support multiple self-signed,
SSL-RFQ-30 Features internal (organizational) and external CA's and PKI structures can be used
simultaneously in the rule base
SSL-RFQ-31 Features Solution should have the ability to customize trusted CA lists.
The Proposed SSL Visibility Solution should integrate with any existing CA
SSL-RFQ-32 Features solution and current PKI structure
The Proposed SSL Visibility Solution should be able to customize trusted
SSL-RFQ-33 Features
CA list
The Proposed SSL Visibility Solution should be able to do CA revocation
SSL-RFQ-34 Features management
The solution should support following modes of operation -: Passive-
SSL-RFQ-35 Features Inline, Active-Inline for SSL offload.
The Proposed SSL Visibility Solution should support Passive-Inline and
SSL-RFQ-36 Features
Active-Inline

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 228
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/NO)
The Proposed SSL Visibility Solution should support combination of
SSL-RFQ-37 Features multiple 1G/10G/40G Copper/Fiber interfaces and modules on the same
appliance.
The Proposed SSL Visibility Solution should have Full Key length support
SSL-RFQ-38 Features (512-4096 bit key lengths)
The Proposed SSL Visibility Solution should support passing Jumbo Frame
SSL-RFQ-39 Features
IP traffic
SSL-RFQ-40 Features The Proposed SSL Visibility Solution should support OCSP stapling
The Proposed SSL Visibility Solution should allow TCPDUMP / Packet
SSL-RFQ-41 Features
capture
The Proposed SSL Visibility Solution should have the ability to decrypt
SSL-RFQ-42 Features once and feed many active inline and passive security solutions and re-
encrypt the traffic before transmitting it on the network
The Solution should decrypt traffic for analysis and filtering by multiple
traffic analysis devices. In an in-line configuration, and should do this in
SSL-RFQ-43 Features both directions using a single box, so that encrypted traffic exiting the
data center can also be screened for suspect traffic that in some cases is
recorded in the SSL log.
The Proposed SSL Visibility Solution should have ability to allow blocking
notification (generated by a security device for eg. IPS in the active loop)
SSL-RFQ-44 Features
to be passed through the SSL Visibility appliance so they are visible to
clients.
The Proposed SSL Visibility solution should detect and evaluate
SSL-RFQ-45 Features connections from servers having invalid certificates.
The Proposed SSL Visibility Solution should have the ability to maintain
SSL-RFQ-46 Features headers in regenerated TCP stream.
The Proposed SSL Visibility Solution should have the ability to inspect and
SSL-RFQ-47 Features manage SSL traffic on multiple network segments on the same device.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 229
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/NO)
The Proposed SSL Visibility Solution should block unwanted SSL/TLS:
weak protocols and ciphers, untrusted certificate authorities, expired
SSL-RFQ-48 Features
certificates, custom block lists and also should have the ability to
customize trusted CA lists.
The Proposed SSL Visibility Solution should support majority of cipher
SSL-RFQ-49 Features
suites and even the draft versions
The Proposed SSL Visibility solution should Support both certificate resign
and known server key operations simultaneously i.e. The solution shall
SSL-RFQ-50 Features decrypt inbound web traffic to external facing web servers and shall
decrypt outbound web traffic generated by Internal network user
community or others
The Proposed SSL Visibility solution should intercept all SSL/TLS based
SSL-RFQ-51 Features flows, also on other ports and protocols (not only HTTPS) eg. SFTP,
IMAPs, POP3S etc…
The Proposed SSL Visibility Appliance should have a minimum capacity of
SSL-RFQ-52 Hardware 40 Gbps of SSL throughput of full Decryption/Encryption on at least 2048
bit key size from day 1
The Proposed SSL Visibility Appliance should support a minimum of 600K
SSL-RFQ-53 Hardware SSL concurrent Connections per second
The Proposed SSL Visibility Appliance should support 10k New SSL
SSL-RFQ-54 Hardware Transaction per second with full PKI computation without reuse of session
keys and half teardown sessions
The Proposed SSL Visibility Appliance should support ECC apart from RSA
SSL-RFQ-55 Hardware SSL Handshakes
The proposed SSL Visibility Appliance should be a dedicated Appliance
SSL-RFQ-56 Hardware based system with appliance height not more than 1 U.
The Proposed SSL Visibility Appliance should have a minimum of 8*10 G
SSL-RFQ-57 Hardware fibre ports (SFP+) and 4*40G fibre ports (QSFP+)
The proposed Appliance should provide status on CPU and Memory
SSL-RFQ-58 Hardware
utilization of appliance

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 230
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/NO)
The proposed hardware appliance must a inbuilt “Trusted Platform
Module” to confirm the genuity of supplied hardware and software,
SSL-RFQ-59 Hardware
tampering of hardware and software during manufacturing and supply
chain
The Proposed SSL Visibility Appliance should have a separate Management
SSL-RFQ-60 Hardware / Console Port
The Proposed SSL Visibility Appliance should have the ability to have
SSL-RFQ-61 Solution Management on a separate 1G capable copper interface
The Proposed SSL Visibility Solution should have CLI interface with all
SSL-RFQ-62 Solution functionalities and configuration capabilities through CLI
The Proposed SSL Visibility Appliance should have Access Control Lists
SSL-RFQ-63 Solution (ACL) on management interface
The Proposed SSL Visibility Appliance should support IPv6 on control
SSL-RFQ-64 Solution
plane (management interface)
The Proposed SSL Visibility Appliance should have the ability to export
SSL-RFQ-65 Solution logs in syslog or Common Event Format (CEF) in stream or batch mode to
multiple destinations
The Proposed SSL Visibility Appliance should have the ability to view
SSL-RFQ-66 Solution session logs in real time with live SSL Inspection in Production
Environment
The Proposed SSL Visibility Appliance should provide a secure remote
SSL-RFQ-67 Solution web-based GUI using HTTPS/TLS/SSL for system administration
SSL-RFQ-68 Solution The Proposed SSL Visibility Appliance should support Authenticated NTP
The Proposed SSL Visibility Appliance should provide System health
SSL-RFQ-69 Solution
monitoring/display via management interface
The Proposed SSL Visibility Appliance should support RADIUS or TACACS+
SSL-RFQ-70 Solution for authentication, role based access controls, and accounting for
privileged/management access
The Proposed SSL Visibility Appliance should support all packet
SSL-RFQ-71 Solution processing/filtering/analysis capabilities on IPv4 as well as IPv6

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 231
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/NO)
The Proposed SSL Visibility Appliance should provide an API (e.g., REST)
for the management/monitoring/reporting interface(s) to support
SSL-RFQ-72 Solution
integration with external management, monitoring, and reporting
systems
Failover support for automated configuration synchronization and
improved failover time as compare to traditional cluster, and supports
SSL-RFQ-73 Solution
connection, persistence, ssl mirroring across the redundant units to
support stateful failover.
Web-based configuration and vulnerability health check system that can
SSL-RFQ-74 Solution
generate reports and advise on CVEs and configuration issues
SSL-RFQ-75 Solution The goods must be able to be uploaded with custom-built or community-
built Application Deployment Wizards.
SSL-RFQ-76 Solution
The solution should support at least 5 million layer 7 requests per second.
The modules should be dedicated card based for 1024 & 2048 bit
certificates and should support 4096 bit.
SSL-RFQ-77 Solution
The appliance should provide Minimum 64GB RAM and at least 1*SSL
ASICS/ FGPA/ cards
SSL-RFQ-78 Solution
The system should support TLS (1.0/1.1/1.2/1.3) and SSL V(1/2/3)

2.3. IPS (Intrusion Prevention System)

Compliance
Sr. No. Requirement Minimum Specification
(Yes/NO)
IPS should be Enterprise class. IPS solution should have 20 Gbps of real
world throughput with scalability up to 40 Gbps on same appliance after
IPS-REQ-01 Performance enabling all kinds of inspections/features.
The proposed IPS system must support SNMP and a private MIB that can
IPS-REQ-02 Feature be utilized from an Enterprise Management Application
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 232
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/NO)
IPS-REQ-03 Performance Should support VA scanners
Intrusion Prevention System (IPS) should be based on purpose-built
platform that has Field Programmable Gate Arrays (FPGAs), On-board L2
Switch and dual plane architecture for Data and control plane and NIPS
IPS-REQ-04 Performance should be independent standalone solution
The proposed IPS must able to operate in Asymmetric traffic environment
IPS-REQ-05 Feature with signatures/Filters protection
The proposed IPS solution must support Layer 2 Fallback option to bypass
traffic even with the power on, in event of un-recoverable internal
IPS-REQ-06 Feature software error such as firmware corruption and memory errors
Should intercept and inspect SSL traffic for any malicious content
IPS-REQ-07 Feature without performance degradation
Should have 45 million legitimate concurrent Sessions/Concurrent
IPS-REQ-08 Performance connections and 650,000 new Connections per second from day one.
The proposed IPS must be able to support 'VLAN Translation' feature
which allows IPS to be deployed on a stick (out of line) but still protect
IPS-REQ-09 Feature all Inter-VLAN traffic in the same way as in-line deployment
IPS solution should have machine learning to detect exploit kit landing
page.
Should bypass traffic for IPS internal issues i.e. memory hang, firmware
IPS-REQ-10 Feature crash etc.
Proposed solution should have at least security effectiveness rate 99 % as
IPS-REQ-11 Feature per 2017 NSS Labs NGIPS report
Should be able to manage locally independently without any centralized
IPS-REQ-12 Feature management server
Latency <40 microseconds and information should be publicly available
IPS-REQ-13 Feature and documented.
Should protect all Inter-VLAN traffic in the same way as in-line
Feature
IPS-REQ-14 deployment.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 233
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/NO)
Solution Must Support Following Features.
1. Support firmware, signature upgrade/Reboot without require
downtime.
2. The proposed IPS must have the capability to convert other
vendor's signature (such as snort)
3. IPS must provide bandwidth rate limit to control the unwanted
IPS-REQ-15 Features traffic such as P2P, Online Game, etc.
The proposed IPS solution must support Adaptive Filter
Configuration(AFC) which will alert or disable ineffective filter in case of
IPS-REQ-16 Security noisy filters
The proposed management system shall support 'threat insights'
dashboard that show correlated data such as how many breached host,
how many IOC data, 3rd party VA scan integration data and how many
pre-disclosed vulnerabilities discovered
IPS-REQ-17 Security
The proposed IPS must be able to control the known bad host such as
spyware, botnet C2 server, spam and so on based on country of origin,
IPS-REQ-18 Features exploit type and the reputation score

The proposed management system shall also be able to provide a


customized 'At-a-glance-Dashboard' to provide overall status of the
IPS-REQ-19 Features network traffic and attack going through
The management server must provide rich reporting capabilities include
report for All attacks, Specific & Top N attack, Source, Destination,
Misuse and Abuse report, Rate limiting report, Traffic Threshold report,
IPS-REQ-20 Security Device Traffic Statistics and Advance DDoS report
The management server must support the archiving and backup of events
and export to NFS, SMB, SCP and sFTP and must allow the report to be
IPS-REQ-21 Features exported into other format such as PDF, HTML, CSV, XML etc.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 234
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/NO)

The proposed IPS should integrate with on premise sandbox (APT


solution) as per RFP specification to submit unknown samples for
simulation and create IOC's on real time basis as per On-Premise
IPS-REQ-22 Features sandboxing analysis and revert back to NIPS to block threats.
a. Should have at least 20000 inbuilt signatures/Filters pertaining to
security and applications apart from user define signatures/filters.
b. Device must provide zero day protection against various kind of
cyber threats.
c. Device must perfom traffic inspection based on signatures,
protocol anomaly, behavior anomaly, reputation, malformed
traffic, invalid headers, DOS, URL obfuscation or OEM better
solution
d. Bidirectional inspection, detection of shell codes, buffer overflow,
advanced evasion protection, P2P attacks, TCP segmentation, IP
fragmentation, and rate based threats, statistical anomalies etc.
e. DNS inspection, Geolocation , URL inspection
f. Device must have the feature for importing SNORT signatures and
any third party/customized signatures.
g. Policy configuration
h. NTP synchronization
IPS-REQ-23 Security
Should be a standalone independent IPS appliance and should be from
different OEM from Firewall (Core, Internal, Parameter) and SSL
IPS-REQ-24 Solution Encryptor & SSL Decryptor
IPS must have at least 8X10Gbps interface populated with modules with
IPS-REQ-25 Hardware fail open capability

2.4. Core Firewall (Internal)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 235
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)

General Firewall appliance should be supplied with at least 8 x 1GE interfaces,


CFW.REQ.001
Specifications 8 x 10G SFP+ SR , 2 x 10G copper interfaces and scalable to 4 x 40G /
100G interfaces in future without upgrading the hardware
Firewall should support Virtual Firewalls with different policies for
General
CFW.REQ.002 each Virtual Firewall and can be independently managed in single
Specifications
appliance
General
CFW.REQ.003 Firewall Throughput should be at least 100 Gbps on IPV6/IPV4
Specifications
General
CFW.REQ.004 Firewall should support 450,000 new sessions per second
Specifications
General
CFW.REQ.005 Firewall should support 45 Million concurrent sessions
Specifications
General Firewall should support 1000 site-to-site VPN tunnels & 20000 Client to
CFW.REQ.006
Specifications Site VPN tunnels
General
CFW.REQ.007 The Firewall solution should support NAT64, DNS64 & DHCPv6
Specifications
The proposed system shall be able to operate on either Transparent
General (bridge) mode to minimize interruption to existing network
CFW.REQ.008
Specifications infrastructure or NAT/Route mode. Minimum 100 Virtual Firewall
licenses from day 1 and scalable up to 200 Virtual Firewalls.
The physical interface shall be capable of link aggregation, otherwise
known as the IEEE 802.3ad standard, allows the grouping of interfaces
General
CFW.REQ.009 into a larger bandwidth 'trunk'. It also allows for high availability (HA)
Specifications
by automatically redirecting traffic from a failed link in a trunk to the
remaining links in that trunk.
General The proposed system should have integrated Traffic Shaping
CFW.REQ.010
Specifications functionality.
General
CFW.REQ.011
Specifications The Firewall should have integrated IPSec/SSL VPN solution

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 236
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The Firewall and VPN module shall belong to product family which
General
CFW.REQ.012 minimally attain Internet Computer Security Association (ICSA)
Specifications
Certification or equivalent.
General The proposed system should support:
CFW.REQ.013
Specifications a) IPSEC VPN & SSL VPN
General
CFW.REQ.014
Specifications The device support inbuilt hardware VPN acceleration
Intrusion
CFW.REQ.015 Prevention
System The IPS capability shall minimally attain NSS Certification
Intrusion
CFW.REQ.016 Prevention The Next Generation Firewall (FW + AVC + IPS) throughput should be at
System least 30 Gbps for Mix / production traffic
Intrusion The IPS detection methodologies shall consist of:
CFW.REQ.017 Prevention a) Signature based detection using real time updated database
System b) Anomaly based detection that is based on thresholds
Intrusion
CFW.REQ.018 Prevention
System The IPS system shall have at least 8,000 signatures
In event if IPS should cease to function, it will fail open by default and
Intrusion
is configurable. This means that crucial network traffic will not be
CFW.REQ.019 Prevention
blocked and the Firewall will continue to operate while the problem is
System
resolved

Intrusion IPS solution should have capability to protect against Denial of Service
CFW.REQ.020 Prevention (DOS) and DDOS attacks. Should have flexibility to configure threshold
System values for each of the Anomaly. DOS and DDOS protection should be
applied and attacks stopped before firewall policy look-ups.
IPS signatures should have a configurable actions like terminate a TCP
Intrusion
session by issuing TCP Reset packets to each end of the connection, or
CFW.REQ.021 Prevention
silently drop traffic in addition to sending an alert and logging the
System
incident
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 237
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Intrusion Signatures should a severity level defined to it so that it helps the
CFW.REQ.022 Prevention administrator to understand and decide which signatures to enable for
System what traffic (e.g. for severity level: high medium low)
The threat prevention (FW + AVC + IPS + Antimalware) throughput
CFW.REQ.023 Performance
should be at least 20 Gbps on Mix / Production traffic
The proposed system should be able to block, allow or monitor only
using AV signatures and file blocking based on per firewall policy based
CFW.REQ.024 Antivirus or based on firewall authenticated user groups with configurable
selection of the following services:
HTTP, HTTPS, SMTP, SMTPs, POP3, POP3s, IMAP, FTP etc.
The Firewall should support CDR functionality to strip suspected active
CFW.REQ.025 Antivirus content from files and deliver a sanitised file in real-time by removing
the malicious content from the files received.
The proposed system should be able to block or allow oversize file
CFW.REQ.026 Antivirus based on configurable thresholds for each protocol types and per
firewall policy.
The NGFW solution should be able to scan the uploads for malicious
content with inbuilt antivirus database and also be integrated with
CFW.REQ.027 Antivirus
Sandbox to scan and mitigate zero day / unknown malwares being
downloaded from internet.
Web Content The proposed system should have integrated Web Content Filtering
CFW.REQ.028
Filtering solution without external solution, devices or hardware modules.
The proposed solution should be able to enable or disable Web
Web Content
CFW.REQ.029 Filtering per firewall policy or based on firewall authenticated user
Filtering
groups for both HTTP and HTTPS traffic.
The proposed system shall provide web content filtering features:
a) which blocks web plug-ins such as ActiveX, Java Applet, and
Web Content Cookies.
CFW.REQ.030
Filtering b) Shall include Web URL block
c) Shall include score based web keyword block
d) Shall include Web Exempt List

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 238
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The proposed system shall be able to queries a real-time database of
Web Content
CFW.REQ.031 over 100 million + rated websites categorized into all standard unique
Filtering
content categories.
The proposed system shall have the ability to detect, log and take
Application
CFW.REQ.032 action against network traffic based on over 3500 application
Control
signatures
Application
CFW.REQ.033
Control The application signatures shall be manual or automatically updated
The administrator shall be able to define application control list based
Application
CFW.REQ.034 on selectable application group and/or list and its corresponding
Control
actions
The proposed system shall allow administrator to prevent sensitive
Data Leakage data from leaving the network. Administrator shall be able to define
CFW.REQ.035
Prevention sensitive data patterns, and data matching these patterns that will be
blocked and/or logged when passing through the unit.
The proposed system shall have built-in high availability (HA) features
CFW.REQ.036 High Availability
without extra cost/license or hardware component
The device shall support stateful session maintenance in the event of a
CFW.REQ.037 High Availability
fail-over to a standby unit.
High Availability Configurations should support Active/Active or
CFW.REQ.038 High Availability
Active/ Passive
Firewall with 4 TB storage to be proposed with the solution for logging,
analysis, and reporting into a single system or support 365 days of logs,
Logging &
CFW.REQ.039 delivering increased knowledge of security events throughout the
reporting
network for centralized security event analysis, forensic research and
reporting
CFW.REQ.040 Requirements
Perimeter firewall and core firewall will be from different OEMs

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 239
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

2.5. Advanced Persistent Threat (APT)

Compliance
Sr. No. Requirement Minimum Specification
Yes/NO
The Proposed solution should share Indicators of compromise for
APT.REQ.001 General mitigation with Endpoint AV, HIPS, NGFW and IPS as per RFP specification
to block true zero-day and targeted threat holistically
The solution should support deep packet inspection of SSL encrypted
APT.REQ.002 General
traffic (including HTTPS) for both incoming and outgoing
The solution should provide detection, analysis and remediation
APT.REQ.003 Feature
capability against APT & SSL based APT attacks.
The solution must employ an on premise (not on cloud) analysis engine
APT.REQ.004 Feature using virtual execution to detect zero day and unknown threats and must
not be signature based.
Solution must be a custom built on premise Anti-APT solution and must
APT.REQ.005 Feature not be a network perimeter security component part devices like UTM
and NGFW
Proposed solution should be a dedicated Anti – APT solution and not a
APT.REQ.006 Feature
CPU and chip based function.
Proposed solution should use its own Anti-Malware engine without any
APT.REQ.007 Feature
dependency on third party OEM
The proposed solution should support to monitor traffic from multiple
APT.REQ.008 Feature
segments.
The proposed solution should have capabilities to configure files, IP, URLs
APT.REQ.009 Feature
and Domains to Black list or white list.
Proposed solution should use pre- execution and run time analysis based
APT.REQ.010 Feature on high fidelity machine learning. Pre-execution Machine Learning model
uses 1000+ of file characteristics to predict maliciousness

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 240
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Sr. No. Requirement Minimum Specification Compliance


Yes/NO
The Proposed solution should provide correlated threat data such as: IP
addresses, DNS domain names, C&C servers, Executable run, Used
APT.REQ.011 Feature protocols, severity of the attack, URLs, Filenames, Process names,
Windows Registry entries, File hashes, Malware detections and Malware
families through a dashboard
The proposed solution must be able to provide intelligence feed for
APT.REQ.012 Feature malware information, threat profile and containment remediation
recommendations where applicable.
The proposed solution should be able to support XFF (X-Forwarded-For) to
APT.REQ.013 Feature
identify the IP Address of a host in a proxy/NAT environment.
Proposed solution should support sandbox customization with OS and
Applications in the Environment having domain Check, Software Check,
APT.REQ.014 Feature
User Settings check, Requisite file check, Office version check, Windows
License check Browser Check.
The proposed solution should be able to detect lateral movement (East-
APT.REQ.015 Feature West) of the attack without installing agents on endpoint/server
machines with least 100+ protocols for inspection.
Proposed solution should have >95% breach detection rate as per NSS
APT.REQ.016 Feature
2017/2018 report
The proposed solution should have a built-in document vulnerabilities
APT.REQ.017 Feature
detection engine to assure analysis precision and analysis efficiency.
APT.REQ.018 Feature Proposed solution should support YARA Rules
Proposed solution should rewrites suspicious URLs in email messages for
APT.REQ.019 Feature
further analysis against malicious URLs in email messages
Proposed solution should utilizes reputation technology, direct page
APT.REQ.020 Feature analysis and sandbox simulation to investigate URLs embedded in an
email message.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 241
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Sr. No. Requirement Minimum Specification Compliance


Yes/NO
Proposed solution should support file types i.e. cell, chm, class, dll, doc,
APT.REQ.021 Feature docx, exe, gul, hwp, hwpx, jar, js, jse, jtd, lnk, mov, pdf, ppt, pptx, ps1,
rtf, swf, vbs, vbe, xls, xlsx, xml
Proposed solution should support Sandbox Evasive Techniques Detection
i.e. Bare Metal Detection, Software version Detection, Time based
APT.REQ.022 Feature
execution, Human Activity, Environment, Performance, Sleep and Custom
Sandboxing.
Proposed solution should support custom languages supported by
APT.REQ.023 Feature
Windows
The Proposed solution should monitor Inter-VLAN traffic on a Port Mirror
APT.REQ.024 Feature
Session.
The proposed solution should have an endpoint security component
having functionalities i.e. Antivirus, Vulnerability Protection, Data loss,
APT.REQ.025 Feature Application control and EDR with ability to automatically
block/Quarantine zero day malwares by sharing Indicators of
Compromise.
The proposed solution should be able to store packet captures (PCAP) of
APT.REQ.026 Feature
all malicious communications detected by sandbox.
Solution should be deployed on premise along with on premise sandboxing
APT.REQ.027 Feature
capability and no data should be allowed to go on public cloud.
The Proposed solution should be able to generate out of box reports to
APT.REQ.028 Feature highlight Infections, C&C behavior, Lateral Moment, Asset and data
discovery and data Exfiltration.
APT.REQ.029 Feature Proposed solution support VA scanners
Proposed solution should have Vendor-Agnostic Bug Bounty Program to
APT.REQ.030 Feature cater undisclosed vulnerabilities and OEM contribution should be
available publicly.
Proposed solution should be able to provide customizable sandbox to
APT.REQ.031 Feature
match customer's endpoint environments
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 242
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Sr. No. Requirement Minimum Specification Compliance


Yes/NO
Should intercept and inspect SSL traffic for any malicious content without
APT.REQ.032 Feature
performance degradation
Threat Intelligence Collaboration: Supports IOC's, STIX/TAXII, MRTI
APT.REQ.033 Feature
Framework
The solution should allow administrator to categorize files as safe based
APT.REQ.034 Feature
on Hash values (MD5)
The proposed solution should support to monitor traffic from multiple
APT.REQ.035 Feature segments like WAN, DMZ, Server Farm, Wi-Fi network, MPLS links etc.
simultaneously on a single appliance.
The proposed solution should have the ability to be deployed in
a. Out of band mode
b. Inline monitoring mode
c. Inline active blocking mode.
APT.REQ.036 Feature
The proposed solution should be able to support both selective file
scanning and off box scanning of hard drive for advanced malware
threats.

Proposed solution should have 6 Gbps traffic inspection throughput


APT.REQ.037 Feature
scalable up to 10 Gbps
Proposed solution should have 45,000 samples/day unknown sample
APT.REQ.038 Feature
analyzing capacity
Proposed solution should have 4 x 10Gb SFP+ and 5 x 10/100/1000 Base-T
APT.REQ.039 Feature
RJ45 Port
Proposed solution should have 2 TB in RAID 1 of on box storage from day
APT.REQ.040 Feature
one with a scalability of 8 TB
The proposed solution should be able to run at least 20 parallel
APT.REQ.041 Feature
sandboxes images scalable up to 60 for payload analysis

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 243
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Sr. No. Requirement Minimum Specification Compliance


Yes/NO
Customized sandbox solution should support following operating systems
(Windows XP, Win7, Win8/8.1, Win 10, Windows Server 2008, 2012, 2016
APT.REQ.042 Feature
and Mac OS) and will support at least 45 number of VM’s for the same
along with licenses

2.6. Web Application Firewall (WAF)

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The WAF solution must have performance and should be scalable WAF
which need to deliver even the most demanding applications by
offloading computationally intense processes. The performance of the
WAF.REQ.001 WAF
system must scale linearly with addition of each blade to the system as
per requirement without any downtime or interruption to the existing
solution.
WAF.REQ.002 WAF Proposed WAF must be NSS/ICSA certified.
Should protect against application-level attacks targeted at web
WAF.REQ.003 WAF
applications.
WAF.REQ.004 WAF The WAF appliance must have auto-learning functionality
WAF.REQ.005 WAF It should protect from OWASP TOP 10 Vulnerabilities
It should have reverse proxy, offline detection and inline detection
WAF.REQ.006 WAF
operation modes
WAF.REQ.007 WAF WAF should offer at least 8 virtual WAF instances from day 1
WAF.REQ.008 Performance Should support at least 1.8 million L7 request per second
WAF.REQ.009 Performance Should support at least 40 million L4 connections per second
Should support at least 20GBPS bulk encryption for HTTPS traffic and
WAF.REQ.010 Performance
should support 1.5 million HTTPS concurrent connections.
Device should have less than 30 Microsecond Latency, with 20000 TPS
WAF.REQ.011 Performance
(ECDSA P-256) ECC, 35000 (2keys) RSA.
WAF.REQ.012 Performance Should deliver 10 Gbps of HTTP & HTTPS WAF throughput.
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 244
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Should support 8 x 10-Gig SFP+ & 4 x 40-Gig SFP+ interfaces with
WAF.REQ.013 Performance
transceivers (Fully Populated modules)
Should support 2 x 450GB of Storage space OR 365 days of log retention
WAF.REQ.014 Performance
period
Should have controls against Brute force attacks detection and
WAF.REQ.015 Attack
mitigation
Should Detect brute force attack (repeated requests for the same
WAF.REQ.016 Attack
resource) against any part of the applications
Custom brute force attack detection for applications that do not return
WAF.REQ.017 Attack 401 and WAF to have the capability to prevent credential based
attacks/leech/script based attacks etc.
WAF.REQ.018 Attack Protection against SYN-flood type of attacks
Cookie
WAF.REQ.019 Should be able to protect Cookie Poisoning and Cookie Tampering.
Protection
Must support multiple HTTP versions such as HTTP/0.9, HTTP/1.0,
WAF.REQ.020 Protocol
HTTP1.1
Should validate header length, content length, Body length, Parameter
WAF.REQ.021 Protocol
length, body line length etc.
WAF.REQ.022 SSL Appliance should be able to terminate SSL
Client certificates should be supported in passive mode and active
WAF.REQ.023 SSL
mode.
In termination mode, the backend traffic (i.e. the traffic from the WAF
WAF.REQ.024 SSL
to the web server) can be encrypted via SSL
WAF.REQ.025 SSL Should support for hardware based SSL/ECC acceleration
WAF.REQ.026 SSL High Availability and load balancing
WAF.REQ.027 SSL Should support High Availability
WAF appliance should have application-aware load-balancing engine to
WAF.REQ.028 SSL
distribute traffic and route content across multiple web servers.
The solution must support IPV6 logo ready, or IPv6 ready.org phase 2
WAF.REQ.029 Certification
certification
WAF.REQ.030 Vulnerability The product must possess a Web Application Vulnerability Scanning

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 245
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Scanning capability built in Or Must support integration with industry leading
Vulnerability Scanning Solution
The vulnerability scan should identify vulnerabilities such as XSS, SQL
Vulnerability
WAF.REQ.031 injection, Source code disclosure, Common web server vulnerabilities
Scanning
etc.
Should support integration with leading third-party vulnerability
Vulnerability
WAF.REQ.032 scanners to provide dynamic virtual patches to security issues in
Scanning
application environments
Vulnerability
WAF.REQ.033 Scan must be able to crawl the application
Scanning
Vulnerability
WAF.REQ.034 Must be able to scan the authenticated applications
Scanning
WAF.REQ.035 WAF Should support scheduled scanning
WAF.REQ.036 WAF Should support exclusions in scanning by the administrator.
WAF.REQ.037 Access Should support Secure Administrative Access using HTTPS and SSH
WAF.REQ.038 Access Should support Role Based Access Control for Management
WAF.REQ.039 Access Ability to remotely manage boxes
WAF.REQ.040 Access Management User Interface support for both GUI and CLI access
WAF.REQ.041 Access Separate network interface for SSH/HTTPS access.
WAF.REQ.042 Access Support for trusted hosts
WAF.REQ.043 Access Role-based management with user authentication
WAF.REQ.044 Access Should support and two Factor Authentication
WAF.REQ.045 Reporting Ability to identify and notify system faults and loss of performance
WAF.REQ.046 Reporting Should support Log Aggregation
WAF.REQ.047 Reporting Should support multiple log formats such as CSV, Syslog, TXT, etc.
WAF.REQ.048 Reporting Should support inbuilt Reporting and sending the report via E-Mail
WAF.REQ.049 Reporting Should support report formats in PDF/HTML/WORD/ RTF, etc.
WAF.REQ.050 Reporting Reports should be customizable.
WAF.REQ.051 Reporting Report Distribution Automatically via email
WAF.REQ.052 Reporting Should generate comprehensive event reports
WAF.REQ.053 Reporting Should able to monitor real-time HTTP throughput
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 246
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Web application firewall should support centralized management and
WAF.REQ.054 Reporting
reporting for multiple appliances.
The WAF solution should be able to scan the upload for malicious
WAF.REQ.055 General content through integration with NGFW antivirus database to scan and
mitigate zero day / unknown malwares being uploaded to web servers
Proposed solution should support for High Availability (Active-Active
and Active-Passive) with SSL and TCP session mirroring. The proposed
WAF.REQ.056 General solution should be able to maintain or mirror the SSL and TCP
connection even if one of the HA or clustered devices and blade is
down
WAF should be able to put WAF policy and signature in staging mode
i.e. the system must apply the attack signatures and WAF policy to the
WAF.REQ.057 General web application traffic but does not apply the blocking policy action to
requests that trigger those attack signatures for specific period to
identify the false positive.
The Web application firewall should allow signatures to be modified or
WAF.REQ.058 General
added by the administrator.
The solution must distinguish between browsers and bot’s which are
able to execute Java script by using advanced techniques such as
browser capability challenge and CAPTCHA challenge. Should provide
controls to meet PCIDSS compliance requirements for web application
WAF.REQ.059 General
servers.
Should have controls for anti-web defacements and provide ability to
check unauthorized version of the web site content (Integrity check and
monitoring web pages)
Proposed solution should be capable of detecting unusual or
WAF.REQ.060 General
unexpected patterns in the web traffic
Proposed solution must inspect of SSL traffic for reverse proxy and
forward proxy deployment and must support Internet Content
WAF.REQ.061 Security
Adaptation Protocol (ICAP) for integration with external security
systems.
WAF.REQ.062 Security The web application firewall should automatic update in real time its
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 247
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
signature database and auto learn security profiles required to protect
the infrastructure and should continue to provide protection while in
learning mode.
The web Application Firewall should detect known malicious users who
are often responsible for automated and botnet attacks. Malicious users
WAF.REQ.063 Security
may include malicious IP addresses, anonymous proxy addresses, and
TOR networks
Proposed solution should be capable of identify the Geo location IP
WAF.REQ.064 Security address through Geo-location IP database and provide controls to
prevent identity theft, financial fraud and espionage activities.
WAF should have capability to protect against the mobile application-
based attacks through Anti-Bot Mobile SDK which Whitelist establish
WAF.REQ.065 Security trust based on an embedded software package within the application
code and corresponding cookie verification to protect application
against attacks generated from mobile.
Web Application Firewall should have inbuilt Trusted Platform Module
which confirms genuineness of suppled Hardware and firmware and
WAF.REQ.066 Security
should provide ability to determine a trusted computing environment to
ensure that a device behaves for its intended purpose only
The solution should have option to define the WAF policy based on XML
WAF.REQ.067 Security and web services to have protection of XML Web Services with common
web application as well as XML specific attacks
The solution should be able to perform profiling of JSON. HTTP requests
WAF.REQ.068 Security in the JSON format must be learnt by the WAF with the parameters and
values
The solution should be able to allow or deny traffic based on IP
address. It also should be able to protect FTP and SMTP traffic by
WAF.REQ.069 Security
allowing only legitimate commands and doing protocol sanitation
checks.
The proposed solution should be able to encrypt the user credentials in
WAF.REQ.070 Security real time. Users typing the credentials on web browser for any web
application should be encrypted in real time to protect against
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 248
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
browser-based malware. This feature should be agentless and should
not require installation of any kind of software either on client or on
the application side.
WAF Appliance should be from different OEM than Firewall OEM
WAF.REQ.071 Installation
(Internal/External)
WAF.REQ.072 Feature WAF should support fail open in case of hardware failure
WAF should provide feature to enforce the user to follow a sequence of
WAF.REQ.073 Feature
pages while accessing.
WAF should support normalization methods such as URL decoding NULL
WAF.REQ.074 Feature
byte string, termination, converting backslash to forwardslash etc.
WAF should allow IP addresses or IP range for by passing applied
WAF.REQ.075 Feature security policy for particular application, but should not bypass for
others.
Solution should provide protection from application layer DDOS attacks
WAF.REQ.076 Feature
such as slowloris, RUDY and slow read attacks.
WAF should capable to protect web requests originated from TOR
WAF.REQ.077 Feature
networks and anonymous proxies.
shall be integrated with Third Party Vulnerability scanning tools to
WAF.REQ.079 Solution
provide virtual patching with required understanding of WAF policy
WAF.REQ.080 Solution Authentication and Administrative access.
WAF.REQ.081 Solution Should support Secure Administrative Access using HTTPS and SSH
WAF.REQ.082 Solution Should support Role Based Access Control for Management
WAF.REQ.083 Solution Management User Interface support for both GUI and CLI access.
WAF.REQ.084 Solution Separate network interface for SSH/HTTPS access.
WAF.REQ.085 Solution Role-based management with user authentication.
Centralized Management / Reporting of multiple WAF devices for large
WAF.REQ.086 Solution
distributed environment.
WAF.REQ.087 Solution Should support two Factor Authentication
WAF.REQ.088 Solution Logging, Reporting and Troubleshooting.
WAF.REQ.089 Solution Ability to identify and notify system faults and loss of performance
WAF.REQ.090 Solution Should support Log Aggregation

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 249
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
WAF.REQ.091 Solution Should support multiple log formats such as CSV, Syslog, TXT, etc..
WAF.REQ.092 Solution Should support inbuilt Reporting and sending the report via E-Mail
WAF.REQ.093 Solution Should support report formats in PDF, HTML, WORD, RTF, etc..
WAF.REQ.094 Solution Reports should be customizable.
WAF.REQ.095 Solution Report Distribution Automatically via email
WAF.REQ.096 Solution Should generate comprehensive event reports
WAF.REQ.097 Solution Should able to monitor real-time HTTP throughput
ALL Logs must have compliance to separate Log Server/SIEM solutions
WAF.REQ.098 Solution
as per standard norms.
Alerts to be raised to SOC team through Email, Syslog, SNMP Trap,
WAF.REQ.099 Solution Notification etc for blocking the traced malicious IP source causing
specific attack
Shall support to generate reports like pie-chart, bar-chart based on
WAF.REQ.100 Solution
user defined security compliance baseline.
Shall allow commands from WAF for Troubleshooting network related
WAF.REQ.101 Solution
issues like Ping,traceroute.
It shall support to generate vulnerability reports based on standard
WAF.REQ.102 Solution
vulnerability database like CVE, NVD etc.

2.7. Internal Firewall

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Internal Firewall should not be from same OEM of Perimeter Firewall
IF.REQ.001 General
and Core Firewall
The OEM must have a virtualized security gateway solution that can
support the Layer 7 next generation firewall security applications,
IF.REQ.002 General
including intrusion protection, application control, URL filtering, Anti-
Bot, Anti-Virus and sandboxing all managed from a central platform.
IF.REQ.003 General The Proposed solution should have recommended rating in NSS BPS lab
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 250
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
test
Firewall appliance should have at least 16 x 10Gig SFP+ SR interfaces
with transceivers should support upto 64 x 10GBase-F SFP+. The
interfaces should be capable to integrate with other devices on similar
IF.REQ.004 Hardware
interfaces without loss of performance. All hardware components
inside chassis should be redundant and There should be Physical
separation between management and data planes
Firewall chassis must support It must support a minimum of 4
firewall/gateway modules and at least 2 switching/connectivity
IF.REQ.005 Hardware modules. And switching/connectivity modules must support (1G, 10G,
40G, 100G), following modules must be included in configuration (with
SFPs)
Firewall Throughput should be at least 100 Gbps of Enterprise Mix
IF.REQ.006 Hardware NGFW throughput Vendor's claim must be supported by publicly
available document
Firewall must deliver Threat Prevention throughput of 70 Gbps IMIX or
IF.REQ.007 Hardware Enterprise Mix or Real-World traffic enabling Firewall, IPS, Application
Control and Anti-Malware functionality
IF.REQ.008 Security Firewall should support 2 million new sessions per second
IF.REQ.009 Security Firewall should support 45 million new concurrent sessions
New hardware blade added to chassis should be automatically
configured with software, patches and policy and should automatically
start to accept and analyse traffic. Configuration must be written to
all hardware modules in chassis at once. Diagnostics tools for health
IF.REQ.010 Security
checks across the whole chassis. Also, Chassis must have option to
upgrade software without downtime. Chassis should have Inbound
HTTPS decryption/inspection and
Outbound HTTPS decryption/inspection
Firewall must have at least 100 virtual firewalls from day one and
IF.REQ.011 Security
should be capable of 200 virtual firewalls for future

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 251
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The Firewall should have minimally attained Internet Computer
IF.REQ.012 Security Security Association (ICSA)/ NSS/EAL4 / NDPP Certification or
equivalent and Proposed chassis should be ACTA complaint
Chassis must look as single object inside management system without
need to configure clustering or VIPs (Virtual IPs). Also, without need
IF.REQ.013 Security for external hardware (e.g. hardware load balancers). Traffic should
be balanced inside chassis automatically, without additional
configuration or additional hardware.
Firewall should support Enterprise Mix or Real-World traffic enabling
IF.REQ.014 Security
Firewall, IPS, Application Control and Anti-Malware functionality
The IPS system should have at least 11,000 signatures database or
IF.REQ.015 Security
more
The proposed system shall have the ability to detect, log and take
action against network traffic based on over 6000+ application
IF.REQ.016 Security
signatures (Apart from custom application) and should have more then
90+ different category support
Solution must be able to create a filtering for single site being
supported by multiple categories and must have users and groups
granularity with security rules. The solution must have an easy to use,
searchable interface for applications and URLs.
IF.REQ.017 Security It should also categorize applications and URLs and applications by Risk
Factor.
The application control and URLF security policy must be able to be
defined by user identities and provide the option to modify the
Blocking Notification and to redirect the user to a remediation page
Firewall should have at least 30000+ botnet definitions/ URL and DNS
in its database and should be updated on regular basis to protect from
new definitions. Anti-bot application must be able to detect and stop
IF.REQ.018 Security
suspicious abnormal network behaviour and should have detection and
prevention capabilities for C&C DNS hideouts by reverse engineer
malware in order to uncover their DGA (Domain Name Generation)

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 252
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)

Solution should have IPS functionality. IPS must be based on the


following detection mechanisms: exploit signatures, protocol
anomalies, application controls and behaviour-based detection. The
IF.REQ.019 Security
administrator must be able to automatically activate new protections,
based on configurable parameters (performance impact, threat
severity, confidence level, client protections, server protections)

IPS must provide at least two pre-defined profiles/policies that can be


IF.REQ.020 Security used immediately and must support network exceptions based on
source, destination, service or a combination of the three
Firewall must support user authentication through Local database,
IF.REQ.021 Security LDAP, RADIUS, Microsoft Active Directory integration protocols along
with Single-sign-on.
IF.REQ.022 Security Firewall should have Anti-virus and Anti-bot functionality
Firewall should also have protection again zero-day attacks. Solution
IF.REQ.023 Security can be on premises or on cloud. If on premises appliance is given it
should support Tap/SPAN mode and Inline mode deployment.
Zero day protection must able to emulate executable, archive files,
documents, JAVA, flash, rtf and ISO and also should support
IF.REQ.024 Security executable, archive files, documents, JAVA and flash specifically
within various protocols:
HTTP.HTTPS,FTP, SMTP, SMTP TLS

Zero-day protection should support multiple 32/64bit including


customized images.
IF.REQ.025 Security The engine should detect API calls, file system changes, system
registry, network connections, system processes and should support
static analysis for windows, mac OS-X, Linux or any x86 platform

IF.REQ.026 Security The solution should detect C&C traffic according to dynamic ip/url
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 253
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
reputation
There should be anti-evasion techniques features like:
Anti-Evasion Technology
IF.REQ.027 Security Icon similarity: the solution should be able to identify icon that are
similar to popular application documents
vasion within flash file (swf)
Solution must have separate logging and reporting hardware. It should
IF.REQ.028 Solution Features
have at least 4TB hard disk or capable to store 365 days of log.
Logging and reporting tool should give real-time as well as historical
IF.REQ.029 Solution Features
logs and reports.
Logs should also show per user statistics which must include
sent/receive bytes, no. of sessions, threat score, bandwidth usage,
IF.REQ.030 Solution Features
sent/receive packets & source IP or user, destination country details at
least. Reports must support formats - PDF, HTML, XML & CSV.

Solution must be able to segment the rule base in a sub-policy


IF.REQ.031 Solution Features structure in which only relevant traffic is being forwarded to relevant
policy segment for an autonomous system
Solution must be able to segment the rule base in favour of delegation
IF.REQ.032 Solution Features of duties in which changes in one segment will not affect other
segments on the same autonomous system

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 254
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)

Solution must be able to segment the rule base in favor of delegation


of duties in which changes in one segment will not affect other
segments and rule base to allow structure flexibility to align with
dynamic networks
Solution must integrate logs, audit logs in one console to have context
while working on the security policy
The Log Viewer should have the ability view all of the security logs
(fw,IPS ,urlf...) in one view pane (helpful when troubleshooting
connectivity problem for one IP address
IF.REQ.033 Solution Features
All security hardware and application must be managed from the
central console
Solution must include the option to segment the rule base using labels
or section titles to better organize the policy
Solution must have a security policy verification mechanism prior to
policy installation
Security management should have timely based report functionality
and should also produce report with sandboxing behaviour analysis
screen shot if there was any zero day malware found by sandbox

Solution must detect an administrator login at irregular hour for better


IF.REQ.034 Security
visibility and security
The management GUI should have the ability to easily exclude IP
IF.REQ.035 Security
address from the IPS signature definition
The NGFW solution should be able to scan the upload for malicious
content with inbuilt antivirus/Anti-malware database to scan and
IF.REQ.036 Security
mitigate zero day / unknown malwares being downloaded from
internet

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 255
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

2.8. Security Information and Event Management (SIEM)

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Security Incident &
SIEM.REQ.001 Event The SIEM solution should be a virtual or physical (appliance)
Management
Security Incident & The solution should support the event throughput rate of
SIEM.REQ.002 Event minimum 15000 EPS (events per second) and should have
Management capability to upgrade up to 30000 EPS.
Security Incident & The solution should be scalable by adding additional receivers
SIEM.REQ.003 Event and still be managed through a single, unified security control
Management panel.
Security Incident &
The solution should be capable of real time analysis and
SIEM.REQ.004 Event
reporting.
Management
Security Incident & The platform should not require a separate RDBMS for log
SIEM.REQ.005 Event collection, web server or any kind of application software for its
Management installation.
The solution should support risk analysis in the network
Security
infrastructure. It should perform risk analysis by correlating
SIEM.REQ.006 Incident & Event
threat data with identified vulnerability and counter measure
Management
information to determine what is at risk.
Security Incident &
The solution should support risk based correlation in addition to
SIEM.REQ.007 Event
rule based correlation.
Management
Security Incident &
The solution must have Self Learning Asset Inventory feature and
SIEM.REQ.008 Event
create CMDB based on it
Management
The solution must enable unified and cross- correlated analytics
Security Incident &
SIEM.REQ.009 from diverse information sources including logs, performance
Event Management
metrics, SNMP Traps, security alerts and configuration changes.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 256
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The solution should be able to assign risk scores to your most
valuable asset. The risk value could be assigned to a service,
Security Incident &
SIEM.REQ.010 application, specific servers, a user or a group. The solution
Event Management
should be able to assign and consider the asset criticality
score before assigning the risk score.
Security Incident
The relative risk of each activity should be calculated based on
SIEM.REQ.011 &Event
values assigned by the Asset Administrator.
Management
Security Incident &
The activities should be separated by levels of risk for the
SIEM.REQ.012 Event
company: very high, high, medium, low and very low.
Management
The SIEM receiver/log collection appliance must be an appliance
based solution and not a software based solution to store the
data locally, if communication with centralized correlator is
Security Incident &
SIEM.REQ.013 unavailable.
Event Management
"The SIEM receiver/log collection appliance must be a virtual or
physical solution to store the data locally, if communication with
centralized correlator is unavailable."
Security Incident & The solution should provide a data aggregation technique to
SIEM.REQ.014 Event summarize and reduce the number of events stored in the
Management master database.
Security Incident &
The solution should provide a data store which is compressed via
SIEM.REQ.015 Event
flexible aggregation logic.
Management
Security Incident &
The data collected from the receiver should be forwarded in an
SIEM.REQ.016 Event
encrypted manner to SIEM log storage.
Management
The solution should provide pre-defined report templates. The
Security Incident &
reports should also
SIEM.REQ.017 Event
provide reports out of the box such as PCI- DSS, HIPAA, SOX,
Management
NERC, FISMA, ISO, GLBA, GPG13, SANS Critical Controls.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 257
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Security Incident &
Solution of SIEM can be hardware appliance or virtual proposal &
SIEM.REQ.018 Event
it must be compatible the SAN storage.
Management
The solution should have single integrated facility for log
Security Incident &
SIEM.REQ.019 investigation, incident management etc. with a search facility to
Event Management
search the collected raw log data for specific events or data.
Security Incident &
A well-defined architecture along with pre and post installation
SIEM.REQ.020 Event
document need to be shared by the bidder.
Management
Security Incident &
The solution should have a scalable architecture, catering multi-
SIEM.REQ.021 Event
tier support and distributed deployment.
Management
Security Incident &
The solution should support collection of events/logs and network
SIEM.REQ.022 Event
flows from distributed environment(s).
Management
Security Incident & The solution should correlate security/network events to enable
SIEM.REQ.023 Event the SOC to quickly prioritize it’s response to help
Management ensure effective incident handling.
The solution should integrate asset information in SIEM such as
SIEM.REQ.024 Security Incident & categorization,
criticality and business profiling and use the
Event Same attributes for correlation and incident
SIEM.REQ.025
Management management.
Security Incident &
The solution should provide remediation guidance for identified
SIEM.REQ.026 Event
security incident.
Management
Security Incident & The solution should have an exhaustive incident tracking system
SIEM.REQ.027 Event that can track, investigate and resolve events in work- flow like
Management environment

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 258
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The solution should be able to import the vulnerability
Security Incident & information from scanning and assessments tools on real time
SIEM.REQ.028
Event Management basis and correlates them / provide contextual information on
vulnerability data to incidents for all possible implications.
Security Incident &
The solution should be able to facilitate customized dashboard
SIEM.REQ.029 Event
creation, supporting dynamic display of events graphically.
Management
Security Incident &
The solution should support storage of raw logs for forensic
SIEM.REQ.030 Event
analysis.
Management
The solution should be able to integrate logs from new devices
Security Incident &
SIEM.REQ.031 into existing collectors without affecting the existing SIEM
Event Management
processes.
The solution should have capability of displaying of filtered
Security Incident &
SIEM.REQ.032 events based on event priority, event start time, end time,
Event Management
attacker address, target address etc.
Security Incident &
The solution should support configurable data retention policy
SIEM.REQ.033 Event
based on the Department requirement.
Management
The solution should provide tiered storage strategy comprising of
Security Incident & online data, online archival, offline archival and restoration of
SIEM.REQ.034
Event Management data. Please elaborate on log management methodology
proposed.
Security Incident &
The solution should compress the logs by at least 70% or more at
SIEM.REQ.035 Event
the time of archiving.
Management
Security Incident &
The solution should have capability for log purging and retrieval
SIEM.REQ.036 Event
of logs from offline storage.
Management
Security Incident &
The solution should support networked and scalable storage using
SIEM.REQ.037 Event
SAN, NAS, DAS etc.
Management
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 259
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Security Incident &
SIEM.REQ.038 Event The solution should provide capability for configuration backup.
Management
Security Incident &
The solution should support automated scheduled archiving
SIEM.REQ.039 Event
functionality into file system.
Management
Security Incident &
SIEM.REQ.040 Event The solution should support normalization of real time events.
Management
Security Incident &
The solution should provide a facility for logging events with
SIEM.REQ.041 Event
category information to enable device independent analysis.
Management
Security Incident & The solution should support aggregation techniques that
SIEM.REQ.042 Event consolidate multiple identical raw events into one processed
Management event.
The platform should be supplied on Hardened OS embedded in
Security
Hardware /Virtual Appliance. The storage configuration should
SIEM.REQ.043 Incident & Event
offer a RAID configuration to allow for protection from disk
Management
failure.
The platform should have High Availability Configuration of
necessary SIEM components to ensure there is no single point of
Security Incident & failure. Please describe the architecture proposed to meet this
SIEM.REQ.044
Event Management requirement.
The SIEM platform should have necessary components to ensure
there is no single point of failure
Security Incident &
The solution should ensure the integrity of logs. Compliance to
SIEM.REQ.045 Event
regulations should be there with tamper-proof log archival.
Management
Security Incident &
Solution should have inbuilt query analysis capability without
SIEM.REQ.046 Event
requiring any third-party solution.
Management
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 260
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Security Incident &
The solution should be able to continue to collect logs during
SIEM.REQ.047 Event
backup, de- fragmentation and other management scenarios.
Management
Security Incident &
The solution should support collection of logs from all the devices
SIEM.REQ.048 Event
quoted in RFP.
Management
The solution should have native audit capability for end to end
Security Incident & incident management. Complete audit trail of incident life cycle
SIEM.REQ.049
Event Management (like incident alerting, action taken by each user, final outcome
of incident, closing of incident) should be maintained.
The solution should allow a wizard / GUI based interface for rules
Security Incident & (including correlation rules) creation as per the customized
SIEM.REQ.050
Event Management requirements. The rules should support logical operators for
specifying various conditions in rules.
The solution should support all standard IT infrastructure
Security Incident & including Networking & Security systems, OS, RDBMS, Middleware,
SIEM.REQ.051
Event Management Web servers, Enterprise Management System, LDAP, Internet
Gateway, Antivirus, and Enterprise Messaging System etc.
The solution should support the following co- relation: Statistical
Threat Analysis – To detect anomalies, Susceptibility Correlation
Security Incident &
SIEM.REQ.052 - Raises visibility of threats against
Event Management
susceptible hosts, Vulnerability Correlation - Mapping of specific
detected threats to specific / known vulnerabilities
The solution should also support historical correlation and have
Security Incident &
SIEM.REQ.053 capability to analyse historical data using a new correlation rule
Event Management
and carry out trend analysis on collected data.
Security Incident & Solution should have capability to correlate based on the threat
SIEM.REQ.054 Event intelligence for malicious domains, proxy networks, known
Management bad IP’s and hosts.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 261
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The solution should provide ready to use rules for alerting on
threats e.g., failed login attempts, account changes and
Security Incident & expirations, port scans, suspicious file names, default usernames
SIEM.REQ.055
Event Management and passwords, High bandwidth usage by IP, privilege escalations,
configuration changes, traffic to non-standard ports, URL
blocked, accounts deleted and disabled, intrusions detected etc.
Security Incident & The proposed solution must be able to collect network
SIEM.REQ.056 Event configuration files, stored in a versioned repository, collect
Management installed software versions, stored in a versioned repository
The solution should offer a user interface that is capable of
Security Incident & providing the Information Security team an intuitive way of using
SIEM.REQ.057
Event Management recognized network tools e.g. who is, nslookup, ping etc. to assist
in analysis and response work.
Security Incident &
The solution should have the capability to send notification
SIEM.REQ.058 Event
messages and alerts through email, SMS, etc.
Management
Security Incident &
Solution should support report designing capability without using
SIEM.REQ.059 Event
any third-party product.
Management
Security Incident &
The tool should provide facility for separate alerting and
SIEM.REQ.060 Event
reporting console for different asset groups.
Management
Security Incident & Solution should provide inbuilt dashboard for monitoring the
SIEM.REQ.061 Event health status of all the SIEM components, data insert/retrieval
Management time, resource utilization details etc.
In case of both hardware and virtual proposal, it must be
Security Incident &
SIEM.REQ.062 compatible with at least 60 TB storage OR minimum 365 days of
Event Management
log retention period as quoted in the SAN storage for the project
Security Incident &
The SIEM solution should be customizable with Multitenant
SIEM.REQ.063 Event
support to manage overlapping systems and networks from a
Management
single dashboard
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 262
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

2.9. Host Intrusion Prevention System

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Solution should protect against distributed DoS attack and should have
HIPS-REQ-01 Feature the ability to lock down a computer (prevent all communication) except
with management server.
Solution should support stateful Inspection Firewall, Anti-Malware, Deep
Packet Inspection with HIPS, Integrity Monitoring, Application Control
and Recommended scan in single agent module with agentless and agent
HIPS-REQ-02 Feature
based capabilities. HIPS should have API level integration with any APT
solution and SI should integrate the same with APT solution supplied as
part of BoM.
Firewall rules should filter traffic based on source and destination IP
address, port, MAC address, etc. and should detect reconnaissance
HIPS-REQ-03 Security
activities such as port scans and solution should be capable of blocking
IPv6 attacks.
Solution should support any pre-defined lists of critical system files for
HIPS-REQ-04 Security various operating systems and applications (web servers, DNS, etc.)
having support custom rules as well.
Solution should have feature to take backup of infected files and
HIPS-REQ-05 Feature
restoring the same.
Host IPS should be capable of recommending rules based on
vulnerabilities with the help of virtual patching and should have
HIPS-REQ-06 Feature
capabilities to schedule recommendation scan and entire features of
solution should be agentless and agent based
Should offers agents for a broader range of Operating Systems Proposed
HIPS-REQ-07 Feature and has an aggressive kernel update program for current HIPS
deployments
HIPS-REQ-08 Performance Should support auto-scaling environments

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 263
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Should support agents for a broader range of Operating Systems and
HIPS-REQ-09 Feature have extensive automated kernel support process in which agent can be
auto-updated if a new kernel is required.
Product should support CVE cross referencing when applicable for
HIPS-REQ-10 Feature
vulnerabilities
HIPS-REQ-11 Feature Proposed solution should support multi-tenant capability.
Should offers complete management for all physical, virtual and cloud
HIPS-REQ-12 Feature
servers through one management console
Should provide automatic recommendations against existing
vulnerabilities and shield using virtual patching, dynamically tuning
HIPS-REQ-13 Feature IDS/IPS sensors (Selecting rules, configuring policies, updating policies)
provide automatic recommendation of removing assigned policies if
vulnerability no longer exists
Host based IPS should support virtual patching both known and unknown
HIPS-REQ-14 Feature
vulnerabilities until the next scheduled maintenance window
Solution should have Security Profiles allows Integrity Monitoring rules
HIPS-REQ-15 Features
to be configured for groups of systems, or individual systems
Should have pre, post execution and runtime machine Learning and
HIPS-REQ-16 Security
should have Ransom Ware Protection in Behaviour Monitoring
Demonstrate compliance with a number of regulatory requirements
HIPS-REQ-17 Security
including PCI DSS, HIPAA, NIST, SSAE 16
HIPS-REQ-18 Features Should be Common Criteria EAL 2+ and FIPS 140-2 validated
Machine Learning: Analysis unknown files and zero-day threats using
HIPS-REQ-19 Features
machine learning algorithms to determine if the file is malicious
Should have container security automated processes for critical security
HIPS-REQ-20 Security controls to protect containers and the Docker host. Bake security into
the CI/CD pipeline for frictionless automation
Should have developer-friendly tools to help and ensure that security is
HIPS-REQ-21 Features
baked into DevOps processes

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 264
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
HIPS Solution Should not has the need to provision HIPS Rules from the
HIPS-REQ-22 Features Policy Server as the Rules should be automatically provisioned and de
provisioned
Should automatically submit unknown files/suspicious object samples
HIPS-REQ-23 Security with On-Premise sandbox solution for simulation and create IOC's on real
time basis as per sandboxing analysis and revert back to server security
Complete installation of proposed solution should be from OEM payroll
HIPS-REQ-24 Solution
engineer itself and not from partner

3. Storage
3.1. Backup: Appliance with front end software license

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The Proposed backup appliance should support backup of various OS
platforms such as Windows, Linux and Unix platforms and be capable of
supporting SAN based backup/restore from various platforms including
BA.REQ.001 General Features
Unix, Linux and Windows. It should able to integrate with virtualization
software and should be able to take back-up of virtual servers along
with physical servers and laptops/desktops.
Proposed backup appliance should provide Bare metal recovery option
BA.REQ.002 General Features
for immediate recovery of servers, desktops and laptops.
Proposed Backup appliance should support Central web based
BA.REQ.003 General Features Management Console that simplifies the process of managing and
reporting on multiple backup appliances in distributed environment.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 265
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The proposed backup appliance should be capable of taking backup of
BA.REQ.004 General Features
SAN environment as well as LAN based backup.
Granular restoration along with BMR option for quick recovery of
BA.REQ.005 General Features
deleted files should be available.
The proposed backup appliance should have the capability to spin up (or
BA.REQ.006 General Features start) the VMs on the backup appliance in case of disaster to ensure
minimal disruption of applications and services.
The proposed backup appliance should have in-built media management
BA.REQ.007 General Features and should support cross-platform device and media sharing in SAN
environment.
The proposed backup appliance should provide variable length global
BA.REQ.008 General Features
and source side deduplication along with compression.
Backup Appliance should be able to rebuild the Backup/database
BA.REQ.009 General Features
catalogue from tapes in the event of catalogue loss/corruption
The proposed backup appliance should be able to create Standby server
on virtualized (VMWare/Hyper-V Server/EC2/KVM) and should monitor
BA.REQ.010 General Features
the heartbeat of the source to enable recovery during production server
failure
The proposed backup appliance should offer Open File support for
BA.REQ.011 General Features
Windows, Linux based Servers
Backup Clients should be updated automatically using the client push
BA.REQ.012 General Features or/and update feature and install backup agent in the laptop, desktop
and server from a single console on backup appliance.
The proposed backup appliance should support online backup solutions
BA.REQ.013 General Features for different types of databases including Oracle, MS SQL, Sybase, SQL,
Informix etc. on various OS.
Proposed backup appliance should support universal recovery to restore
BA.REQ.014 General Features from P2P, P2V, V2V, and V2P without having to wait to extract the full
backup to production storage

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 266
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Proposed backup appliance should have capability to take consistent
BA.REQ.015 General Features snapshot backup of all Microsoft Application i.e. MSSQL, Exchange,
Oracle and SharePoint
The backup appliance should allow administrators to back up a server as
BA.REQ.016 General Features frequently as every 15 minutes. The software must allow Administrator
to backup of servers, desktop and laptop from a single console.
The proposed backup appliance should have the capability to take
BA.REQ.017 General Features
Backup of Network Shares and UNC path.
The proposed backup appliance should be able to perform cross
BA.REQ.018 General Features platform Instant VM Recovery. The solution should be capable of
Instantly restoring VM running on ESX on Hyper V and vice versa.
The proposed solution should provide mechanism for testing backup
BA.REQ.019 General Features
integrity.
The proposed backup solution should be capable of taking backup from
BA.REQ.020 General Features
Hardware snapshots.
The proposed solution should provide D2D2T, D2T and D2D2C
BA.REQ.021 General Features
capabilities.
The proposed appliance should be able to deliver a throughput of up to
BA.REQ.022 Hardware
65 TB/hr or more, considering the deduplication ratio.
The proposed backup appliance should have minimum 2 x 10Gig and 2 x
BA.REQ.023 Hardware 1 Gig Ethernet ports along with 2x16/32Gbps (FC) ports with all required
accessories.
The proposed backup appliance should be able to support either Raid 5
BA.REQ.024 Hardware or Raid 6 for disk failures. The proposed backup appliance should have
redundant fans and Hot-Swap redundant power supplies.
The Backup appliance should be provided with 1 PB usable capacity or
BA.REQ.025 Hardware more. The overall usable capacity of appliance should be further
scalable up to 2 PB by adding extra shelves in future.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 267
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The proposed backup appliance should be capable of getting connected
BA.REQ.026 Hardware
with Tape Library.
The proposed backup appliance should have inbuilt SSD for faster
BA.REQ.027 Hardware
Deduplication performance.
The proposed backup appliance should have target capacity based
license which should be equivalent to the overall capacity of appliance.
BA.REQ.028 Software License
It should not restrict the number of servers/VMs, laptops/desktops,
applications/databases that can be backed up.
The backup appliance should be able to generate logs & reports e.g. de-
BA.REQ.029 Reporting duplication report, Data growth analysis report, Compute utilization
report during backup etc.

The proposed backup appliance should have Global dashboard and


BA.REQ.030 Reporting reporting capabilities. It should be able to generate reports like job
completion/failures etc.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 268
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

3.2. Tape Library (LTO 8)

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
TL.REQ.001 Drive Technology Offered Tape Library should support LTO-8 tape drives.
TL.REQ.002 Library Foot print Library must be installed in a standard 19-inch foot print rack.
Offered with minimum 10 LTO-8 drive and scalable up to 24 Nos. or more
LTO-8.
TL.REQ.003 Number of Drives Drives shall support Dual Port interface LTO-8 speed should be min. 360
MBPS native & 900 MBPS Compressed Speed. Total Drive native speed
should be equal to 3600 MBPS for Backup.
Offered tape library should be offered with 250 Tape slots and scalable to
TL.REQ.004 Number of Slots
800 or more slots within the same library by adding the expansion Modules
TL.REQ.005 Scalability Capacity on Demand Feature should be supported
Proposed Tape Library shall use high performance robotic design without
TL.REQ.006 Automation
any pass-thru mechanism for Library Scalability
Capacity and The proposed tape library MUST be able to support future tape drive
TL.REQ.007
Future Expansion technology without changing the tape library. Any module may be added
in the future and should take less than 30 minutes
TL.REQ.008 Import/Export slot Configurable, 0-50 in 5-slot increments for every module
TL.REQ.009 Connectivity 4/8Gb fibre channel

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 269
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Tape library management software should have advanced reporting and
management features which include the following
• Proactive monitoring and advanced diagnostics
• Drive utilization report and media analysis
• Set up wizard, mixed media and partitioning
• Library configuration protection
Management &
TL.REQ.010 • Media Removal Notification Report
Monitoring
• WWN / Serial Number spoofing
• Firmware auto levelling

Proactive diagnostics embedded within the library monitor major


subsystems, runs self-diagnostic procedures, and policy-based
communications to system administrators
The MSBF of the proposed tape library should be at least 2,000,000
TL.REQ.011 System Endurance The Mean Time To Repair (MTTR) of the proposed tape library should be
30 minutes.
TL.REQ.012 Partitioning Support min. 15 partitions
TL.REQ.013 Power Supply should have Redundant Power Supply
Should have Dual Encryption appliance / Hardware to keep the Encryption
TL.REQ.014 Encryption
Keys in Redundant fashion.
Should be offered with dedicated min. 1 Drive for scanning the Media
TL.REQ.015 Data Integrity Cartridges data to check the data integrity without impacting the Data
backup / retrieval cycle.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 270
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

3.3. SAN Storage

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Storage should be True Enterprise Class Storage and should have the
capability to scale up and scale out. Bidder is expected to provide Unified
Storage solution meeting benchmark performance parameters and should
have block and file access with host connectivity for FC, iSCSI, FCoE, CIFS
and NFS.
SAN.REQ.01 Storage Model
The unified storage solution must be dedicated appliance with specifically
optimized OS to provide both SAN and NAS functionalities

The NAS capability of storage should be provided through purpose built


appliance optimized for NAS operations in HA mode.
Storage should be supplied with 1000TB of usable space excluding all
overhead configuration like RAID configuration formatting and hot spare
disk 10% of total capacity is provide with SSD Disk drives 40% space with
SAS and rest using NLSAS drives Should support latest technology SSD, SAS,
SAN.REQ.02 Storage Size NL-SAS/SATA Drives.
Storage should be configured with at least 2TB of Flash/Extended Cache
either with NVMe or SSDs.
The supported disk should be dual ported with minimum 6Gbps or higher
full duplex data transfer capability.
The array should be scalable to a minimum of 1000 disks of the offered
configuration of the disk count supporting all kinds of disks a mentioned
SAN.REQ.03 Storage Scalability
above, behind the same controller pair by adding the appropriate number
of spindles and disk shelves.
Rack mounted form-factor Modular design to support disk drives expansion
SAN.REQ.04 Hardware Platform 4x4 lane @ 12 Gbps per lane for Backend disk connectivity scalable up to 8
lanes per controller.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 271
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Array should be equipped with N+N( with 2/4 array or more controllers)
Nos. of array controllers for better performance redundancy in the
storage. Unified Storage controller nodes should have active-active and
failover capabilities Storage Should have 1TB on-board Protected cache
across Controller.
SAN.REQ.05 Controllers
The controllers or Storage nodes should be upgradable seamlessly, without
any disruptions 0r downtime to production workflow for performance,
capacity enhancement and software or firmware upgrade.
The Storage must support synchronous, asynchronous replication. Further,
the replication must be bi-directional to support multiple replication
options.
8 * 16/32 Gbps FC and 4 * 40 Gbps (SFP+ SR). Storage support IP based
Ports (per
SAN.REQ.06 replication, in case additional hardware is required, same should be
controller)
provided additionally.
The storage solution should support all latest operating system and cluster
environments The unified storage solution should support virtual
Operating System
infrastructure (like VMware / Hyper-V etc). Should have capabilities for
SAN.REQ.07 and Virtualization
booting VMs from the SAN. Should be supplied with virtualization aware
Support
APIs for provisioning and managing the storage array from the virtual
infrastructure.
Storage should support protocol – FC, FCOE, iSCSI, NFSv3, CIFS, pNFS and
SAN.REQ.08 Protocol Support
SMB.
Should support various hardware industry standard RAID levels (1,5,6,10) or
SAN.REQ.09 RAID support
equivalent
Multi-pathing and The multi-pathing software should provide multi-pathing from all leading
SAN.REQ.10
SAN Security OEM’s. The Storage should provide provision LUN Masking and SAN Security
The Storage System should be able to protect the data against single point
Redundancy and of failure with respect to controller, disks, cache, connectivity interfaces,
SAN.REQ.11
High Availability fans and power supplies Storage should support non-disruptive online
microcode upgrades, component replacement of controller disks, cache,

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 272
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
fan, power supply etc. Multiple redundant path within the storage
subsystem should be easily configurable (active-active and active-passive)
IEEE 802.3ad LACP support for load balancing and failover and should
provide data at rest encryption. The storage should be with no single point
of failure.
All the necessary software to configure and manage the storage space,
RAID configuration, logical drives allocation, snapshots etc. Single
Command and GUI and Integrated Web Console for entire storage system
for configuration, managing and administration of file & block storage and
associated functionalities including deployment, automation, provisioning,
and protection and monitoring management
Management
SAN.REQ.12
software 1) Should provide the functionality of proactive monitoring of Disk drive
and Storage system for all possible disk failures
2) Should be able to create instantaneous or Point in Time Snapshot copies
of volumes which can be either a full clone or incremental snapshot of the
volumes.
3. Should provide monitoring of IOPs, read/write, cache hit, throughput
etc. in real time or better OEM monitoring functions.
Supported
Software and
licences from day Thin Provisioning, Inline-Compression, Inline-deduplication, Snapshot,
one for the total restore snapshot, Cloning and application & VM aware backup.
SAN.REQ.13 configured Asynchronous and synchronous remote replication and remote mirroring
capacity with bandwidth optimization for Disaster Recovery, encryption, Quality of
supporting all Service Software for IOPS and /or bandwidth
protocols asked in
RFP.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 273
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The storage should support the both local users and groups and directory
server users and groups for authentication and authorization and can be
SAN.REQ.14 NAS Capability
integrated with Data centre Active directory or LDAP solution. NAS
protocols should be provided for full usable capacity supported by storage
The storage array must have complete cache protection using mechanism
like mirroring/ de-staging/coherency. Also provide complete cache data
SAN.REQ.15 Data Protection
protection with battery backup for up to minimum 48 hours. The data shall
not be lost in the case of power failure.
All the supported licences should be provided from day one for complete
configured capacity. All required cable, passive component and connectors
to be supplied
SAN.REQ.16 Other
Storage should able to generate audit logs to record activities including
host initiated actions, physical component changes , attempts blocked by
security control.
OEM must be Leader in Gartner Magic Quadrant for Storage from last 3
SAN.REQ.17 Quality
years.
SAN.REQ.18 Warranty 5 years i.e. 24x7x365x5 days including holidays
Storage to Storage replication support and availability of required
SAN.REQ.19 Feature
software.
Online RAID Group Must support online expansion of RAID Group. Must be able to add
SAN.REQ.20
expansion additional disks on the fly to expand the RAID group capacity.
The storage system should have multiple global hot spares, one hot spare
SAN.REQ.21 Hot Spare
disk should be provided every 30 Disk Drives
The storage should have protection of cache data during a power down
SAN.REQ.22 Cache Protection either scheduled or unexpected power outage by battery backup for at
least 24 hours OR by de staging the data in cache to nonvolatile disk.
The storage should support both synchronous and asynchronous data
SAN.REQ.23 Replication
replication to remote site with zero data loss.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 274
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

4. Hyper-Converged Infrastructure (HCI)

4.1. Hybrid – Hyper Converged Infrastructure (HCI) Nodes (including virtualization license sockets &
Cloud Management Platform (CMP) Socket Licenses

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
HCI- Solution Fully Software Defined Infrastructure (Compute, Network, Storage and
HYB.REQ.001 Capability Management). Technology must be software defined and integrated.
HCI appliance, deliver with factory Installed (Pre-installed) with
HCI- Solution Software Defined Storage. It should be an integral part of appliance.
HYB.REQ.002 Capability The entire HCI Solution comprising of hardware and software must be
managed, support and maintained as single system.
The proposed HCI appliance nodes should support 10Gbe connectivity.
Each node should be offered minimum 4 x 10Gbe/ SFP+/ 2x25Gbe
HCI- Solution SFP+ Ports capable to add additional PCIe NICs in the same node.
HYB.REQ.003 Capability Dedicated out of band management port must be provided in each
node. If any interconnects are required, only HCI solution and OEM
certified interconnects should be provided
The proposed HCI solution should leverage SSD for caching and
capacity to optimize read IOS and there should not be any lacking in
SSD caching drives on software defined storage. Each node (2 Socket)
HCI- Performance in the cluster should deliver minimum 25000 IOPS at 70:30 Read:
HYB.REQ.004 Features Write ratio on 8K block size not exceeding 5 ms latency. Any
additional node added to the cluster to augment compute/storage
capacities the same performance per node should be adhered to as
stated above performance parameter
HCI- Performance The proposed HCI appliance solution should be Software defined with
HYB.REQ.005 Features required Software or Hardware engine to enable Software Defined
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 275
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Storage

HCI- Performance Proposed hypervisor should support standard features like vmotion,
HYB.REQ.006 Features HA, DRS and replication
The solution shall provide a single pane of glass for automated
Cloud
HCI- provisioning with model-based orchestration of compute,
Orchestration
HYB.REQ.007 network, storage, applications and custom services through a
Feature
unified multi-tenant IT service catalogue
The solution shall allow authorized administrators, developers or
Cloud
HCI- business users to request new IT services and manage specific
Orchestration
HYB.REQ.008 cloud and IT resources, while ensuring compliance with business
Feature
policies
HCI- The solution should support minimum 64 nodes in a same cluster/
Cluster Capability
HYB.REQ.009 deployment.
The solution shall provide the ability to rapidly on-board new hosts or
HCI-
Cluster Capability removal of hosts without any disruption or downtime to the
HYB.REQ.010
cluster/solution
The proposed solution must have capability to support nodes with
HCI-
Cluster Capability same and different generation CPU & Memory hybrid/all flash
HYB.REQ.011
configurations in the same cluster.
The proposed solution scale storage and compute as and when needed
HCI- without any downtime. HCI should support storage expansion and
Cluster Capability
HYB.REQ.012 compute expansion to extend storage/ compute capacity as and when
needed.
The proposed solution should provide seamless upgrade for Firmware,
HCI- Hypervisor. BIOS and other such functions which are required in the
Cluster Capability
HYB.REQ.013 HCI platform. The upgrade should be online and should not mandate
any kind of OEM engagement.
HCI- The Solution have capability for finding object anomalies/detect
Cluster Capability
HYB.REQ.014 suspicious behaviour based on process behaviour like shellcode, raw
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 276
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
socket creation, interesting file access.

HCI- High Availability Each node should support boot/OS drive or better solution from OEM .
HYB.REQ.015 Features Boot disks should be in addition to capacity and cache disks.
HCI- High Availability The solution should provide automatic failover for node hardware
HYB.REQ.016 Features failure and deliver zero data.
The proposed HCI solution must have mechanism for Metadata
HCI- High Availability
protection for all offered nodes within the cluster so as to provide
HYB.REQ.017 Features
high availability and no single point of failure.
HCI- High Availability Proposed HCI solution should provide fault tolerance of at least two
HYB.REQ.018 Features nodes failure within a cluster.

The solution support for automated non-disruptive upgrades of SDS


HCI- High Availability
through management GUI with no downtime and major impact on
HYB.REQ.019 Features
production

The solution shall provide zero downtime host patching with


HCI- High Availability
maintenance mode to move running workloads to other hosts on the
HYB.REQ.020 Features
platform without impacting the running VM's.
Each HCI Appliance node must have Redundant Hot Plug High
HCI- High Availability
Efficiency Power Supply with N+N configuration along with Redundant
HYB.REQ.021 Features
Hot Plug High Speed Cooling Fans.
Native storage/VM level snapshots or Space efficient full backups with
HCI-
Backup Features no impact to guest performance or using any additional storage
HYB.REQ.022
capacity.
HCI- Support for layer-2 VLAN for networking and integrated VM IP's
VLAN Feature
HYB.REQ.023 Management capabilities
The solution should support out of the box security compliance for
HCI- proposed HCI solution to ensure highly secure HCI environment.
Security Features
HYB.REQ.024 Solution should have at list industry two or more certifications. (e.g.
NIST, FIPS140-2, EAL2 CCC-Common Criteria Certified, DISA- approved
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 277
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
STIG).

HCI appliance/solution should have a cyber-resilient architecture for a


HCI-
Security Features hardened server design for protection, detection & recovery from
HYB.REQ.025
security threats
HCI- HCI appliance /solution should protect against hardware firmware
Security Features
HYB.REQ.026 attacks which executes before OS boots/ Secure boots
The solution shall provide hyper-converged software that allows
delivery of enterprise-class storage services using latest x86 server
Storage and Data
HCI- infrastructures without dependence on a separate Storage Area
Protection
HYB.REQ.027 Network & associated components such as SAN Switches & HBAs. It
Features
should be capable of supporting VMware ESXi/ Microsoft Hyper- V/
citrix /KVM etc. for vmotion, HA, DRS and replication etc.
Storage and Data Storage availability and performance service level objectives should
HCI-
Protection be managed from VM and changed non-disruptively at any point in
HYB.REQ.028
Features time
Storage and Data
HCI- The solution should support either of industry protocols
Protection
HYB.REQ.029 NFS/SMB/iSCSI.
Features
Storage and Data
HCI-
Protection The proposed solution support thin provisioning for storage.
HYB.REQ.030
Features
No Single Point of Failure with complete redundancy at all levels.
Storage and Data
HCI- Nodes should be configured to have at least one copy of data
Protection
HYB.REQ.031 available in each cluster, in order to support data & cluster
Features
availability in event of One Node Failure
Storage and Data
HCI- The HCI solution must support multisite (RC & DR) replication and
Protection
HYB.REQ.032 native VM level replication for installed Hypervisor.
Features
HCI- Storage and Data The replication solution for HCI should support WAN optimization
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 278
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
HYB.REQ.033 Protection features like compression for optimizing the WAN bandwidth
Features consumption.
HCI- Management Platform must support monitoring via SNMPv3 and email alerting via
HYB.REQ.034 Features SMTP.
The HCI management GUI should have capability to display
HCI- Management
hypervisor/HCI Node performance and usage statistics for real time
HYB.REQ.035 Features
monitoring and diagnostics.
HCI Solution should ensure Quality of Service measures on Network
Operations using data locality or distributed file system. This is to
HCI- Management
ensure minimum IOPS of 25,000 / All-Flash (performance) to critical
HYB.REQ.036 Features
applications and avoid impact of a run-away VM or application on
other applications.
HCI- Management Single Click Upgrade/Update for all components of compute (including
HYB.REQ.037 Features network adapter, BIOS), hypervisor and SDS
Remote management features, Platform must provide management
through a web based /remote GUI console. Must provide storage,
HCI- Management
compute & hypervisor metrics on per VM/Node level as well as health
HYB.REQ.038 Features
and monitoring of entire platform. Platform should support LDAP
Active Directory integration.
The solution should have call home capability for remote log
HCI- Management
collection and proactive support for predictive failure hardware
HYB.REQ.039 Features
component
Solution should have log management with intuitive, actionable
HCI- Support and dashboards, analytics. Log management should provide operational
HYB.REQ.040 Licenses visibility and troubleshooting across different environments like
physical, virtual and cloud environments
Solution Shall include 24x7x365 infrastructure maintenance and
support for all hardware and software components of the proposed
HCI- Support and
solution, including updates and patches as well as technical support
HYB.REQ.041 Licenses
available via telephone, email, and web during all hours (24 hours per
day, 365 days per year).
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 279
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Minimum 22 core per processor Socket, Each node should have
minimum two Socket with latest 64 bit Intel® Xeon® scalable
processor (Skylake) 2.0 GHz or higher. Each node should have
HCI- Proposed Minimum 512GB Memory & configured with 30 TB usable storage (per
HYB.REQ.042 Configuration node) with or without deduplication, Compression and each node
should be configured with minimum 12% or more SSD storage for
caching of total useable storage of each node. All the nodes in HCI
cluster should be with same configuration.
HCI- Proposed HCI solution should be capable to support one node failure in the
HYB.REQ.043 Configuration cluster
HCI- Hypervisor The proposed solution should leverage any of industry standard
HYB.REQ.044 Features hypervisor VMware ESXi/Microsoft Hyper-V/ KVM.
HCI- Hypervisor The solution shall provide a purpose-built hypervisor with minimal
HYB.REQ.045 Features footprint that installs directly on the 64 bit bare metal x86 server.
HCI- Hypervisor Virtualization management software should support user role and
HYB.REQ.046 Features permission assignment (RBAC).
Virtualization management software console shall maintain a record
HCI- Hypervisor
of significant configuration changes and the administrator who
HYB.REQ.047 Features
initiated them.
The solution shall provide support for heterogeneous guest Operating
HCI- Hypervisor
systems such as Windows (Desktop & Server Operating System) and
HYB.REQ.048 Features
Linux (at least Red Hat, SUSE, Ubuntu and CentOS) .
Hypervisor layer should provide High Availability & automated
distributed resource scheduling for VM placement & load balancing. It
should support features like snapshots & cloning of individual virtual
HCI- Hypervisor
machines, non-disruptive Scale-Up & Scale-Out to grow capacity
HYB.REQ.049 Features
and/or performance whenever required. It should provide ease of use
wizard for snapshot scheduling and instant batch cloning of Virtual
machines

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 280
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The solution shall provide built-in replication capability which will
enable efficient array-agnostic replication of virtual machine data
HCI- Hypervisor
over the LAN or WAN. This replication should simplify management
HYB.REQ.050 Features
enabling replication at the virtual machine level and enabling RPOs as
low as 15 minutes.
The solution shall provide automated live migrations for initial
HCI- Hypervisor placement and balancing of available resources with rules to define
HYB.REQ.051 Features affinity and anti-affinity for workloads (eg. 2 VMs providing
availability for each other should always be placed on different hosts)
The solution shall provide I/O prioritization for virtual workloads to
HCI- Hypervisor
ensure that business critical VMs are not affected due to congestion
HYB.REQ.052 Features
by other VMs on the same host.
The solution shall provide the ability to create new virtual machines
HCI- Hypervisor
from scratch or based on templates (created from fully configured
HYB.REQ.053 Features
virtual machines) .
Single view of all virtual machines allow Monitoring of system
availability and performance and automated notifications with alerts.
HCI- Hypervisor
Monitor analyze virtual machines, server utilization availability with
HYB.REQ.054 Features
detailed performance graphs and greater visibility into object
relationships.
The solution shall provide a centralized interface from which virtual
HCI- Hypervisor
machine across data center can be configured, move, monitored and
HYB.REQ.055 Features
administered
Virtual Machine performance monitoring reports for performance and
HCI- Hypervisor
utilization of Virtual Machines. It shall co-exist and integrate with
HYB.REQ.056 Features
leading systems management vendors.
The solution should provide a virtual switch which can span across a
HCI- Hypervisor virtual datacentre and multiple hosts should be able to connect to it.
HYB.REQ.057 Features This in turn will simplify and enhance virtual machine networking in
virtualized environments and enables those environments to use third-

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 281
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
party distributed virtual switches

Capabilities of Hot Add (CPU, Memory & devices) to virtual machines


HCI- Hypervisor
when needed, without disruption or downtime in working for both
HYB.REQ.058 Features
windows and Linux based VMs.
High Availability capabilities for the VMs in the sense if in case one
HCI- Hypervisor server fails all the Virtual machines running on that server shall be
HYB.REQ.059 Features able to migrate to another physical server running same virtualization
software.
Integration of 3rd party endpoint security to secure the virtual
HCI- Hypervisor
machines with offloaded antivirus, antimalware, firewall, hips
HYB.REQ.060 Features
solutions.
Virtualization software shall be able to dynamically allocate and
balance computing capacity across collections of hardware resources
HCI- Hypervisor
aggregated into one unified resource pool with optional control over
HYB.REQ.061 Features
movement of virtual machines like restricting or moving VMs to run on
selected physical hosts.
HCI- Hypervisor Hypervisor software should support Virtual Machine image like Virtual
HYB.REQ.062 Features disk format, OVF, RAW(.img, .raw),ISO.
Hypervisor software should be able to boot from iSCSI, FCoE, and
Fibre Channel SAN. Integrate with NAS, FC, FCoE and iSCSI SAN and
HCI- Hypervisor
infrastructure from leading vendors to leverage high performance
HYB.REQ.063 Features
shared storage to centralize virtual machine file storage for greater
manageability, flexibility and availability.
The Solution should be capable of orchestrating compute and storage
HCI- Hypervisor
resource placements based on flexible policies to maximize hardware
HYB.REQ.064 Features
utilization.
Ability to thin provision disks to avoid allocating all storage space
HCI- Hypervisor
upfront. Full monitoring capabilities & alerts to prevent from
HYB.REQ.065 Features
accidentally running out of physical storage space should be there.
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 282
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
HCI- Hypervisor Hypervisor solution should provide VM level encryption protection to
HYB.REQ.066 Features protect unauthorized data access both at rest.
Virtualization software should provide proactive High availability
HCI- Hypervisor
capability that utilizes server health information and migrates VMs
HYB.REQ.067 Features
from degraded hosts before problem occurs
HCI- Hypervisor Virtualization software should support live Virtual Machine migration
HYB.REQ.068 Features between different generations of CPUs in the same cluster.
Virtualization software should be offered with full feature set
HCI- Hypervisor
available within the virtualization offering from the OEM, including all
HYB.REQ.069 Features
the required licenses for operating the offered HCI cluster
Enable creation of security groups and security policies/rules based on
parameters like virtual machine name, OS type, IP addresses, Security
HCI- Hypervisor
Tags etc. Solution should provide efficient service chaining for
HYB.REQ.070 Features
providing advanced security with virtual IPS, Firewall, load balancer
for applications.
HCI- Hypervisor Enable automated and on-demand creation of network, security and
HYB.REQ.071 Features load balancing policies along with application provisioning.
Deploy virtualized network functions (like switching, routing,
HCI- Hypervisor firewalling, vpn, dhcp and load-balancing). Administrators can build
HYB.REQ.072 Features virtual networks for virtual machines without the need for complex
VLANs, ACLs, or hardware configuration syntax on physical network
HCI- Hypervisor The Solution should offer Server Load Balancer to provide the load
HYB.REQ.073 Features balancing functions in a virtual form factor.
Security policies in the virtualization layer must be tied to the
application, which means whenever any application is moved from
one virtualized server to another, even between different VLANs, the
HCI- Hypervisor
security policies should follow the application and there should be no
HYB.REQ.074 Features
need to redefine the security policies for the application at the new
location. Also, when the application is deleted, all the security
policies related to the application should also be removed.
HCI- Hypervisor Comprehensive flow assessment analytics and it should provide

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 283
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
HYB.REQ.075 Features security groups and firewall rules suggestion for the purpose of
implementing a zero-trust security within the data-center
Platform should be able to point out the amount of East-West traffic,
HCI- Hypervisor
North-South traffic, inter-vlan traffic, intra-vlan traffic, traffic going
HYB.REQ.076 Features
to Internet, for optimization of traffic flows within the data center
Collect and analyze network flows in real time and should be capable
HCI- Hypervisor to put the flows in the context of the VMs and applications they are
HYB.REQ.077 Features originating from or terminating to. Users should easily understand who
is talking to whom and what flows need to be allowed or blocked.
The solution should provide a converged view of virtual and physical
network, provide end to end topological view of path between two
HCI- Hypervisor
virtual machines. It should support leading hardware vendors as well.
HYB.REQ.078 Features
It should provide a 360 degree visibility into overlay as well as
underlay network.
HCI- Hypervisor Direct OEM 24x7x365 days support including L-1, L-2,L-3 ,Unlimited
HYB.REQ.079 Features upgrades and updates.
The solution should support integration with the leading and supplied
HCI solutions and Hypervisor (Vmware ESXi, Microsoft Hyper-V, KVM)
Cloud
HCI- and OpenStack platforms to automate delivery of virtual compute,
Management
HYB.REQ.080 virtual storage, bare metal as service, virtual networking & virtual
Platform
security services such as switching, routing, load balancing and
firewall
Cloud
HCI- The solution should support Infrastructure as a service (IaaS) &
Management
HYB.REQ.081 Platform as a service (PaaS).
Platform
Cloud The solution should have catalogue of private as well as public cloud
HCI-
Management services, spanning all the targeted cloud environments and should
HYB.REQ.082
Platform support self-service provisioning capabilities.
HCI- Cloud The solution should provide user authentication and authorization out
HYB.REQ.083 Management of the box

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 284
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Platform
Cloud
HCI- The solution should provide role base access control using standard
Management
HYB.REQ.084 authentication and authorization
Platform
Cloud
HCI-
Management Access Control interface for all cloud services should be same.
HYB.REQ.085
Platform
Cloud The solution should be able to automate and provision datacentre
HCI-
Management services such as compute, storage, networking, load balancing,
HYB.REQ.086
Platform security, firewall etc.
HCI- The solution should support deployment on open, extensible
Muti-Vendor
HYB.REQ.087 architecture with multi-vendor hardware support
The solution should support for multiple on premises cloud
HCI-
Muti-Vendor technologies including Open Stack, VMWare vCenter, Microsoft System
HYB.REQ.088
centre, etc.
HCI-
User Management The solution will be able to manage Multi tenancy
HYB.REQ.089
A portal is needed to establish a central point of access for CMP
HCI- functions and enable self-service. The portal should be configurable
User Management
HYB.REQ.090 and accessible via web browser and mobile devices (native or web
responsive app).
HCI- Dashboards must be available to allow different customer to control
User Management
HYB.REQ.091 the behaviour and consumption of the services
HCI-
User Management The model should include these user type for the CMP
HYB.REQ.092
HCI-
User Management 1. Cloud Administrator 2. Managers 3. Users 4. Developers (Optional)
HYB.REQ.093

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 285
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)

HCI- All the users must be able to access all levels of clouds
User Management
HYB.REQ.094 services(IaaS/PaaS) always through a Single Web Portal
HCI- The solution must provide single sign on for the hybrid cloud from the
User Management
HYB.REQ.095 portal
HCI-
User Management The solution should provide configuration of approval flows
HYB.REQ.096
HCI- The Solution should allow to define roles and grant permissions to
User Management
HYB.REQ.097 users to access resources at different granularity levels.

HCI- The solution should allow logging of any user access request for any
User Management
HYB.REQ.098 Cloud Services.
HCI- The Solution should have a feature to define Quota which establishes
User Management
HYB.REQ.099 the usage limitation of resources.

The solution should integration with Configuration, Management


HCI- Configuration
Tools to manage & configure servers, networks, storage and
HYB.REQ.100 Management
applications using Chef/Puppet/Ansible etc.

HCI- The solution should provide Automation and Orchestration via both
Orchestration
HYB.REQ.101 portal and API
The solution should have comprehensive, universal API support across
HCI-
Orchestration all cloud platforms enabling full management of all system objects
HYB.REQ.102
through the API (everything the UI can do)
The solution must integrate with service automation deployment and
HCI-
Orchestration configuration management tools to facilitate provisioning, maintaining
HYB.REQ.103
and decommissioning resources through REST APIs
HCI- The solution should support policy-based orchestration with API
Orchestration
HYB.REQ.104 support
HCI- Orchestration The solution should provide ability to orchestrate third-party
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 286
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
HYB.REQ.105 integrations via APIs to simplify the use of complementary IT service
management tools and products
HCI- The solution should provide ability to orchestrate third-party Load
Orchestration
HYB.REQ.106 balancer, Firewall, IPS via API

HCI- The solution should provide ability to orchestrate third-party


Orchestration
HYB.REQ.107 Monitoring and alerting tools via API
HCI- The solution should provide ability to orchestrate third-party
Orchestration
HYB.REQ.108 ITSM/EMS tool via API
The proposed HCI solution shall come with orchestration software for
Cloud
HCI- self-service cloud capability, that allows OS catalogue and OS
Orchestration
HYB.REQ.109 provisioning with role based access to virtual machine and license for
Feature
the same shall be provisioned from day1.
Cloud
HCI- Solution should have built in automation for installation and
Orchestration
HYB.REQ.110 operations and hardware/application lifecycle management.
Feature
Cloud
HCI- The solution should have catalogue of private as well as public cloud
Orchestration
HYB.REQ.111 services, and should support self-service provisioning capabilities
Feature
The proposed solution should support application lifecycle
Cloud management with automated orchestration across multiple hypervisor
HCI-
Orchestration and cloud. The solution should provide ability to orchestrate third-
HYB.REQ.112
Feature party integrations via APIs to simplify the use of complementary IT
service management tools and products
Cloud The solution should have Life Cycle Management Work flows:
HCI-
Orchestration Provisioning, customization of dashboards, and able to maintain
HYB.REQ.113
Feature versioning of Application blueprints.
Cloud Central administrator must be able to manage/control the
HCI-
Orchestration marketplace view for the tenants. Any authorised user must be able
HYB.REQ.114
Feature to deploy the application using the published blueprint in his

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 287
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
application marketplace.

The solution should provide capability of generating reports for usage


Cloud
HCI- & performance, The proposed orchestrator should manage the
Orchestration
HYB.REQ.115 proposed HCI and Hypervisor and should be able to integrate with
Feature
other components through APIs.
Cloud Ability to orchestrate third-party Load balancing and Firewall via API,
HCI-
Orchestration capability of generating reports for usage & performance, Service
HYB.REQ.116
Feature Catalogue Integration, and support for show back and resource usage.
Cloud
HCI- Dashboards must be available to allow different customer to control
Orchestration
HYB.REQ.117 the behaviour and consumption of the services
Feature
Cloud
HCI-
Orchestration Must be able to manage Multi tenancy
HYB.REQ.118
Feature
Cloud The model should include at least three user levels for the Platform
HCI-
Orchestration (Admin/User/Monitor), Ability to customize reports, Ability to
HYB.REQ.119
Feature compare report time periods and with multiple formats.
HCI- The solution should provide automated delivery of virtual networking
Networking
HYB.REQ.120 & virtual security services.
The solution should have the capability to provide auto-scale out/in
capability for the application based on criteria’s like traffic rate and
HCI-
Networking it should have the capability to spin up a new virtual machine and
HYB.REQ.121
update the required load-balancer configuration without any manual
intervention.
The solution should provide for creation of complete application
HCI- blueprints along with required virtual networking (routing, load
Networking
HYB.REQ.122 balancing ) and security services for the application using a user
friendly graphical interface by using drag & drop functionality

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 288
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The solution should provide the ability to provide native application
HCI-
Networking isolation for providing zero trust security for the application and
HYB.REQ.123
should allow for on-demand creation of security groups and policies
The solution should provide for creation and consumption of pre-
HCI-
Networking created networks (either VLANs or overlay) and security policies for
HYB.REQ.124
creation of complete application blueprints.
The solution should provide Policy-based Management i.e. it must
HCI-
Governance include a policy engine to ensure cloud resources and services are
HYB.REQ.125
managed in accordance with organization policies
The solution should have Service Catalogue for the cloud services out
HCI- Self Service
of the box and provision to add customized services i.e. addition of
HYB.REQ.126 Capabilities
new services like IaaS & PaaS
HCI- Self Service
The solution should have pre-defined catalogues of templates.
HYB.REQ.127 Capabilities
HCI- Self Service The solution should have Life Cycle Management Work flows:
HYB.REQ.128 Capabilities Provisioning
HCI- Self Service The solution should have Life Cycle Management Work flows:
HYB.REQ.129 Capabilities Decommissioning
The solution should have Life Cycle Management Work flows:
HCI- Self Service
Extensible Capabilities to allow “Self-Management” work flows
HYB.REQ.130 Capabilities
(Reboot/Restart, Migrate/Upgrade, Scale etc.)
HCI- Self Service The solution should manage a broad range of compute, storage and
HYB.REQ.131 Capabilities network across cloud platforms
HCI- Self Service The solution must be able to allow administrator or cloud operator
HYB.REQ.132 Capabilities define IaaS and PaaS in the service catalogue for the cloud
The solution should have out of the box metering and showback
HCI- Cost Management capability. Showback reports should provide aggregate resource
HYB.REQ.133 / Charge back utilization along with detailed drill-down of utilization by resource
group and elements.
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 289
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
HCI- Cost Management The cloud management platform must integrate will financial tools for
HYB.REQ.134 / Charge back charge back solution
HCI- The solution should be able to integrate with billing solutions
Invoicing
HYB.REQ.135 through REST APIs
The solution shall provide predictive analytics capabilities to
HCI-
Management understand baselines and model capacity and demand for accurate
HYB.REQ.136
forecasting of infrastructure requirements
HCI- The solution should have ability for work flows to include business and
Work flow
HYB.REQ.137 architectural approvals

HCI- The solution should have capabilities around Configuration and


Work flow
HYB.REQ.138 Change Management work flows
The solution should provide for creation of complete application
HCI- blueprints along with required virtual networking and security services
Work flow
HYB.REQ.139 for the application using a user friendly graphical interface by using
drag & drop functionality
The solution should provide for creation and consumption of pre-
HCI-
Work flow created networks (either VLANs or overlay) and security policies for
HYB.REQ.140
creation of complete application blueprints.
The solution should provide scheduling of resources/services will
HCI- Workload
start/shutdown, also alert should be generated via Email before
HYB.REQ.141 Scheduling
shutdown.
HCI- Workload The solution should provide defining the service/resources end dates
HYB.REQ.142 Scheduling at deployment time.
HCI- The product has capabilities and mechanisms to migrate workloads
Auto Scaling
HYB.REQ.143 across the different private and public cloud

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 290
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)

HCI- The solution shall check continuously the load of those resources
Auto Scaling
HYB.REQ.144 configured as scalable
The solution shall adapt automatically (upscaling, downscaling and
HCI-
Auto Scaling horizontally) the amount of resources within the configured limits and
HYB.REQ.145
intervals
HCI- The solution must allow upscaling those resources/services configured
Auto Scaling
HYB.REQ.146 as planned-scalable

HCI- The solution must allow orderly removing the extra resource once the
Auto Scaling
HYB.REQ.147 planned upscaling interval has expired.
HCI- Monitoring & The Solution should have the capabilities for customization of
HYB.REQ.148 Reporting dashboards
HCI- Monitoring &
Web based dashboard for managing the private cloud.
HYB.REQ.149 Reporting
HCI- Monitoring &
Solution should have ability to provide time period based reports
HYB.REQ.150 Reporting
The solution should provide analysis of usage data and forecast to
HCI- Monitoring &
make recommendations that are actionable with “click to
HYB.REQ.151 Reporting
implement”, “What if” scenarios for across cloud and instance types
The solution should have capabilities of 1. Understanding consumption
HCI- Monitoring &
of cloud services, 2. Rationalization of consumption 3.
HYB.REQ.152 Reporting
Recommendations to optimize utilization of services to decrease cost
HCI- Monitoring & The solution should be able to monitor the performance of compute,
HYB.REQ.153 Reporting network & storage out of the box

HCI- Monitoring & The solution should provide capability of generating reports for usage
HYB.REQ.154 Reporting & performance

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 291
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)

HCI- Monitoring & The solution should support exporting of the reports in multiple
HYB.REQ.155 Reporting formats. This format should be pdf and csv.
The solution must be able to apply tags to cloud resources to
HCI- Monitoring &
facilitate effective management. Both CMP and cloud provider
HYB.REQ.156 Reporting
tags/attributes must be synchronized for consistency
HCI- Monitoring & The solution should provide monitoring and reporting for all the
HYB.REQ.157 Reporting managed cloud services
The solution should provide real time Capacity monitoring for the
HCI- Monitoring &
resources i.e. memory, storage and CPU either out of box or through
HYB.REQ.158 Reporting
third-party tool
HCI- Monitoring &
The solution should have capabilities to generate customized reports
HYB.REQ.159 Reporting
The solution should provide a single pane of glass for automated
Data center
HCI- provisioning with model-based orchestration of compute, network,
Automation
HYB.REQ.160 storage, applications and custom services through a unified multi-
Management
tenant IT service catalogue
Data center
HCI-
Automation The solution should support API integration with third party tools
HYB.REQ.161
Management
Data center The solution should allow authorized administrators, developers or
HCI-
Automation project group to request new IT services and manage specific cloud
HYB.REQ.162
Management and IT resources, while ensuring compliance with organization policies
The solution should support management of the machine life cycle
Data center
HCI- from a user request and administrative approval through
Automation
HYB.REQ.163 decommissioning and resource reclamation with dynamic capacity
Management
management
Data center
HCI- The solution should support extensible automation and integration
Automation
HYB.REQ.164 with northbound APIs to higher level applications.
Management
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 292
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Data center The solution should support creation of services such as 'Single VM'
HCI-
Automation and a 'Multi- tier application infrastructure (including software based
HYB.REQ.165
Management constructs such as load balancers)' as part of a standard template

The solution should support multiple levels of approval with E-mail


Data center
HCI- notifications with ability to automate manual provisioning and de-
Automation
HYB.REQ.166 provisioning of the tasks and policies embedded in each layer of their
Management
application

The solution should support extensibility capabilities to customize


machine configurations and integrating machine
Data center
HCI- provisioning/management with other enterprise-critical systems such
Automation
HYB.REQ.167 as load balancers, network infrastructure (eg: physical, virtual
Management
switches and dynamic network topologies), configuration management
databases (CMDBs), ticketing systems and IT service desk tools
The solution should extend operations capabilities to the requestor of
Data center the service eg: ability to start/stop/suspend virtual machines, request
HCI-
Automation additional resources and access the VM using RDP/SSH protocols
HYB.REQ.168
Management through the self-service portal based on entitlement including secure
VPN based channel

The solution should support granular role-based access control and


Data center
HCI- entitlements of infrastructure services to consumers with continuous
Automation
HYB.REQ.169 monitoring for real-time infrastructure consumption to improve
Management
capacity planning and management

Data center The solution should allow administrators to manage and reserve
HCI-
Automation (allocate a share of the memory, CPU and storage) resources for a
HYB.REQ.170
Management group of virtual machines to use
HCI- Data center The solution should provide an orchestration engine with ready work
HYB.REQ.171 Automation flows and ability to create custom work flows using API or agentless
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 293
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Management

Data center
HCI- The solution should integrate with directory services for aligning of
Automation
HYB.REQ.172 users, groups and roles.
Management

The solution should support complete application life cycle,


Data center application elements, such as middleware, databases, or web servers,
HCI-
Automation must be able to configure into the infrastructure containers with
HYB.REQ.173
Management integrated usage-tracking, utilization trending analysis functionality
to support in built metering and show back

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 294
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

4.2. All Flash - Hyper Converged Infrastructure (HCI) Nodes (including virtualization license sockets
& Cloud Management Platform (CMP) Socket Licenses

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Fully Software Defined Infrastructure (Compute, Network, Storage
HCI.REQ.001 Solution Capability and Management). Technology must be software defined and
integrated.
HCI appliance, deliver with factory Installed (Pre-installed) with
Software Defined Storage. It should be an integral part of appliance.
HCI.REQ.002 Solution Capability
The entire HCI Solution comprising of hardware and software must be
managed, support and maintained as single system.
The proposed HCI appliance nodes should support 10Gbe
connectivity. Each node should be offered minimum 4 x 10Gbe/
SFP+/ 2x25Gbe SFP+ Ports capable to add additional PCIe NICs in the
HCI.REQ.003 Solution Capability
same node. Dedicated out of band management port must be
provided in each node. If any interconnects are required, only HCI
solution and OEM certified interconnects should be provided
The proposed HCI solution should leverage SSD for caching and
capacity to optimize read IOS and there should not be any lacking in
SSD caching drives on software defined storage. Each node (2 Socket)
Performance in the cluster should deliver minimum 25000 IOPS at 70:30 Read:
HCI.REQ.004
Features Write ratio on 8K block size not exceeding 5 ms latency. Any
additional node added to the cluster to augment compute/storage
capacities the same performance per node should be adhered to as
stated above performance parameter
The proposed HCI appliance solution should be Software defined with
Performance
HCI.REQ.005 required Software or Hardware engine to enable Software Defined
Features
Storage
Performance Proposed hypervisor should support standard features like vmotion,
HCI.REQ.006
Features HA, DRS and replication

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 295
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The solution shall provide a single pane of glass for automated
Cloud
provisioning with model-based orchestration of compute,
HCI.REQ.007 Orchestration
network, storage, applications and custom services through a
Feature
unified multi-tenant IT service catalogue
The solution shall allow authorized administrators, developers or
Cloud
business users to request new IT services and manage specific
HCI.REQ.008 Orchestration
cloud and IT resources, while ensuring compliance with business
Feature
policies
The solution should support minimum 64 nodes in a same cluster/
HCI.REQ.009 Cluster Capability
deployment.
The solution shall provide the ability to rapidly on-board new hosts or
HCI.REQ.010 Cluster Capability removal of hosts without any disruption or downtime to the
cluster/solution
The proposed solution must have capability to support nodes with
HCI.REQ.011 Cluster Capability same and different generation CPU & Memory hybrid/all flash
configurations in the same cluster.
The proposed solution scale storage and compute as and when
needed without any downtime. HCI should support storage expansion
HCI.REQ.012 Cluster Capability
and compute expansion to extend storage/ compute capacity as and
when needed.
The proposed solution should provide seamless upgrade for Firmware,
Hypervisor. BIOS and other such functions which are required in the
HCI.REQ.013 Cluster Capability
HCI platform. The upgrade should be online and should not mandate
any kind of OEM engagement.
The Solution have capability for finding object anomalies/detect
HCI.REQ.014 Cluster Capability suspicious behaviour based on process behaviour like shellcode, raw
socket creation, interesting file access.
High Availability Each node should support boot/OS drive or better solution from OEM .
HCI.REQ.015
Features Boot disks should be in addition to capacity and cache disks.
High Availability The solution should provide automatic failover for node hardware
HCI.REQ.016
Features failure and deliver zero data.
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 296
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The proposed HCI solution must have mechanism for Metadata
High Availability
HCI.REQ.017 protection for all offered nodes within the cluster so as to provide
Features
high availability and no single point of failure.
High Availability Proposed HCI solution should provide fault tolerance of at least two
HCI.REQ.018
Features nodes failure within a cluster.
The solution support for automated non-disruptive upgrades of SDS
High Availability
HCI.REQ.019 through management GUI with no downtime and major impact on
Features
production
The solution shall provide zero downtime host patching with
High Availability
HCI.REQ.020 maintenance mode to move running workloads to other hosts on the
Features
platform without impacting the running VM's.
Each HCI Appliance node must have Redundant Hot Plug High
High Availability
HCI.REQ.021 Efficiency Power Supply with N+N configuration along with Redundant
Features
Hot Plug High Speed Cooling Fans.
Native storage/VM level snapshots or Space efficient full backups
HCI.REQ.022 Backup Features with no impact to guest performance or using any additional storage
capacity.
Support for layer-2 VLAN for networking and integrated VM IP's
HCI.REQ.023 VLAN Feature
Management capabilities
The solution should support out of the box security compliance for
proposed HCI solution to ensure highly secure HCI environment.
HCI.REQ.024 Security Features Solution should have at list industry two or more certifications. (e.g.
NIST, FIPS140-2, EAL2 CCC-Common Criteria Certified, DISA- approved
STIG).
HCI appliance/solution should have a cyber-resilient architecture for
HCI.REQ.025 Security Features a hardened server design for protection, detection & recovery from
security threats
HCI appliance /solution should protect against hardware firmware
HCI.REQ.026 Security Features
attacks which executes before OS boots/ Secure boots

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 297
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The solution shall provide hyper-converged software that allows
delivery of enterprise-class storage services using latest x86 server
Storage and Data
infrastructures without dependence on a separate Storage Area
HCI.REQ.027 Protection
Network & associated components such as SAN Switches & HBAs. It
Features
should be capable of supporting VMware ESXi/ Microsoft Hyper- V/
citrix /KVM etc. for vmotion, HA, DRS and replication etc.
Storage and Data Storage availability and performance service level objectives should
HCI.REQ.028 Protection be managed from VM and changed non-disruptively at any point in
Features time
Storage and Data
The solution should support either of industry protocols
HCI.REQ.029 Protection
NFS/SMB/iSCSI.
Features
Storage and Data
HCI.REQ.030 Protection The proposed solution support thin provisioning for storage.
Features
No Single Point of Failure with complete redundancy at all levels.
Storage and Data
Nodes should be configured to have at least one copy of data
HCI.REQ.031 Protection
available in each cluster, in order to support data & cluster
Features
availability in event of One Node Failure
Storage and Data The proposed HCI solution should have all Flash (SSD) storage in all
HCI.REQ.032 Protection nodes & solution should support deduplication, compression across all
Features nodes/storage.
Storage and Data
The HCI solution must support multisite (RC & DR) replication and
HCI.REQ.033 Protection
native VM level replication for installed Hypervisor.
Features
The replication solution for HCI should support WAN optimization
Storage and Data features like compression for optimizing the WAN bandwidth
HCI.REQ.034 Protection consumption. Storage efficiency features Deduplication and
Features compression shall be licensed from the day 1 for entire capacity and
should support RAID0,1,5,6 etc.
HCI.REQ.035 Management Platform must support monitoring via SNMPv3 and email alerting via

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 298
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Features SMTP.

The HCI management GUI should have capability to display


Management
HCI.REQ.036 hypervisor/HCI Node performance and usage statistics for real time
Features
monitoring and diagnostics.

HCI Solution should ensure Quality of Service measures on Network


Operations using data locality or distributed file system. This is to
Management
HCI.REQ.037 ensure minimum IOPS of 25,000 / All-Flash (performance) to critical
Features
applications and avoid impact of a run-away VM or application on
other applications.
Management Single Click Upgrade/Update for all components of compute
HCI.REQ.038
Features (including network adapter, BIOS), hypervisor and SDS
Remote management features, Platform must provide management
through a web based /remote GUI console. Must provide storage,
Management
HCI.REQ.039 compute & hypervisor metrics on per VM/Node level as well as health
Features
and monitoring of entire platform. Platform should support LDAP
Active Directory integration.
The solution should have call home capability for remote log
Management
HCI.REQ.040 collection and proactive support for predictive failure hardware
Features
component
Solution should have log management with intuitive, actionable
Support and dashboards, analytics. Log management should provide operational
HCI.REQ.041
Licenses visibility and troubleshooting across different environments like
physical, virtual and cloud environments
Solution Shall include 24x7x365 infrastructure maintenance and
support for all hardware and software components of the proposed
Support and
HCI.REQ.042 solution, including updates and patches as well as technical support
Licenses
available via telephone, email, and web during all hours (24 hours per
day, 365 days per year).
HCI.REQ.043 Proposed Minimum 22 core per processor Socket, Each node should have
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 299
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Configuration minimum two Socket with latest 64 bit Intel® Xeon® scalable
processor (Skylake) 2.0 GHz or higher. Each node should have
Minimum 512GB Memory & configured with 30 TB usable storage (per
node) with deduplication, Compression and each node should be
configured with minimum 12% or more SSD storage for caching of
total useable storage of each node. All the nodes in HCI cluster
should be with same configuration.
Proposed HCI solution should be capable to support one node failure in the
HCI.REQ.044
Configuration cluster
Hypervisor The proposed solution should leverage any of industry standard
HCI.REQ.045
Features hypervisor VMware ESXi/Microsoft Hyper-V/ KVM.
Hypervisor The solution shall provide a purpose-built hypervisor with minimal
HCI.REQ.046
Features footprint that installs directly on the 64 bit bare metal x86 server.
Hypervisor Virtualization management software should support user role and
HCI.REQ.047
Features permission assignment (RBAC).
Virtualization management software console shall maintain a record
Hypervisor
HCI.REQ.048 of significant configuration changes and the administrator who
Features
initiated them.
The solution shall provide support for heterogeneous guest Operating
Hypervisor
HCI.REQ.049 systems such as Windows (Desktop & Server Operating System) and
Features
Linux (at least Red Hat, SUSE, Ubuntu and CentOS).
Hypervisor layer should provide High Availability & automated
distributed resource scheduling for VM placement & load balancing. It
should support features like snapshots & cloning of individual virtual
Hypervisor
HCI.REQ.050 machines, non-disruptive Scale-Up & Scale-Out to grow capacity
Features
and/or performance whenever required. It should provide ease of use
wizard for snapshot scheduling and instant batch cloning of Virtual
machines
Hypervisor The solution shall provide built-in replication capability which will
HCI.REQ.051
Features enable efficient array-agnostic replication of virtual machine data

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 300
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
over the LAN or WAN. This replication should simplify management
enabling replication at the virtual machine level and enabling RPOs as
low as 15 minutes.
The solution shall provide automated live migrations for initial
Hypervisor placement and balancing of available resources with rules to define
HCI.REQ.052
Features affinity and anti-affinity for workloads (eg. 2 VMs providing
availability for each other should always be placed on different hosts)
The solution shall provide I/O prioritization for virtual workloads to
Hypervisor
HCI.REQ.053 ensure that business critical VMs are not affected due to congestion
Features
by other VMs on the same host.
The solution shall provide the ability to create new virtual machines
Hypervisor
HCI.REQ.054 from scratch or based on templates (created from fully configured
Features
virtual machines).
Single view of all virtual machines allow Monitoring of system
availability and performance and automated notifications with alerts.
Hypervisor
HCI.REQ.055 Monitor analyze virtual machines, server utilization availability with
Features
detailed performance graphs and greater visibility into object
relationships.
The solution shall provide a centralized interface from which virtual
Hypervisor
HCI.REQ.056 machine across data center can be configured, move, monitored and
Features
administered
Virtual Machine performance monitoring reports for performance and
Hypervisor
HCI.REQ.057 utilization of Virtual Machines. It shall co-exist and integrate with
Features
leading systems management vendors.
The solution should provide a virtual switch which can span across a
virtual datacenter and multiple hosts should be able to connect to it.
Hypervisor
HCI.REQ.058 This in turn will simplify and enhance virtual machine networking in
Features
virtualized environments and enables those environments to use
third-party distributed virtual switches
Hypervisor Capabilities of Hot Add (CPU, Memory & devices) to virtual machines
HCI.REQ.059
Features when needed, without disruption or downtime in working for both

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 301
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
windows and Linux based VMs.
High Availability capabilities for the VMs in the sense if in case one
Hypervisor server fails all the Virtual machines running on that server shall be
HCI.REQ.060
Features able to migrate to another physical server running same virtualization
software.
Integration of 3rd party endpoint security to secure the virtual
Hypervisor
HCI.REQ.061 machines with offloaded antivirus, antimalware, firewall, hips
Features
solutions.
Virtualization software shall be able to dynamically allocate and
balance computing capacity across collections of hardware resources
Hypervisor
HCI.REQ.062 aggregated into one unified resource pool with optional control over
Features
movement of virtual machines like restricting or moving VMs to run
on selected physical hosts.
Hypervisor Hypervisor software should support Virtual Machine image like Virtual
HCI.REQ.063
Features disk format, OVF, RAW(.img, .raw),ISO.
Hypervisor software should be able to boot from iSCSI, FCoE, and
Fibre Channel SAN. Integrate with NAS, FC, FCoE and iSCSI SAN and
Hypervisor
HCI.REQ.064 infrastructure from leading vendors to leverage high performance
Features
shared storage to centralize virtual machine file storage for greater
manageability, flexibility and availability.
The Solution should be capable of orchestrating compute and storage
Hypervisor
HCI.REQ.065 resource placements based on flexible policies to maximize hardware
Features
utilization.
Ability to thin provision disks to avoid allocating all storage space
Hypervisor
HCI.REQ.066 upfront. Full monitoring capabilities & alerts to prevent from
Features
accidentally running out of physical storage space should be there.
Hypervisor Hypervisor solution should provide VM level encryption protection to
HCI.REQ.067
Features protect unauthorized data access both at rest.
HCI.REQ.068 Hypervisor Virtualization software should provide proactive High availability
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 302
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Features capability that utilizes server health information and migrates VMs
from degraded hosts before problem occurs
Hypervisor Virtualization software should support live Virtual Machine migration
HCI.REQ.069
Features between different generations of CPUs in the same cluster.
Virtualization software should be offered with full feature set
Hypervisor
HCI.REQ.070 available within the virtualization offering from the OEM, including
Features
all the required licenses for operating the offered HCI cluster
Enable creation of security groups and security policies/rules based
on parameters like virtual machine name, OS type, IP addresses,
Hypervisor
HCI.REQ.071 Security Tags etc. Solution should provide efficient service chaining
Features
for providing advanced security with virtual IPS, Firewall, load
balancer for applications.
Hypervisor Enable automated and on-demand creation of network, security and
HCI.REQ.072
Features load balancing policies along with application provisioning.
Deploy virtualized network functions (like switching, routing,
Hypervisor firewalling, vpn, dhcp and load-balancing). Administrators can build
HCI.REQ.073
Features virtual networks for virtual machines without the need for complex
VLANs, ACLs, or hardware configuration syntax on physical network
Hypervisor The Solution should offer Server Load Balancer to provide the load
HCI.REQ.074
Features balancing functions in a virtual form factor.
Security policies in the virtualization layer must be tied to the
application, which means whenever any application is moved from
one virtualized server to another, even between different VLANs, the
Hypervisor
HCI.REQ.075 security policies should follow the application and there should be no
Features
need to redefine the security policies for the application at the new
location. Also, when the application is deleted, all the security
policies related to the application should also be removed.
Comprehensive flow assessment analytics and it should provide
Hypervisor
HCI.REQ.076 security groups and firewall rules suggestion for the purpose of
Features
implementing a zero-trust security within the data-center

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 303
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Platform should be able to point out the amount of East-West traffic,
Hypervisor
HCI.REQ.077 North-South traffic, inter-vlan traffic, intra-vlan traffic, traffic going
Features
to Internet, for optimization of traffic flows within the data center
Collect and analyze network flows in real time and should be capable
to put the flows in the context of the VMs and applications they are
Hypervisor
HCI.REQ.078 originating from or terminating to. Users should easily understand
Features
who is talking to whom and what flows need to be allowed or
blocked.
The solution should provide a converged view of virtual and physical
network, provide end to end topological view of path between two
Hypervisor
HCI.REQ.079 virtual machines. It should support leading hardware vendors as well.
Features
It should provide a 360 degree visibility into overlay as well as
underlay network.
Hypervisor Direct OEM 24x7x365 days support including L-1, L-2,L-3 ,Unlimited
HCI.REQ.080
Features upgrades and updates.
The solution should support integration with the leading and supplied
HCI solutions and Hypervisor (Vmware ESXi, Microsoft Hyper-V, KVM)
Cloud Management and OpenStack platforms to automate delivery of virtual compute,
HCI.REQ.081
Platform virtual storage, bare metal as service, virtual networking & virtual
security services such as switching, routing, load balancing and
firewall
Cloud Management The solution should support Infrastructure as a service (IaaS) &
HCI.REQ.082
Platform Platform as a service (PaaS).
The solution should have catalogue of private as well as public cloud
Cloud Management
HCI.REQ.083 services, spanning all the targeted cloud environments and should
Platform
support self-service provisioning capabilities.
Cloud Management The solution should provide user authentication and authorization out
HCI.REQ.084
Platform of the box
HCI.REQ.085 Cloud Management The solution should provide role base access control using standard
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 304
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Platform authentication and authorization
Cloud Management
HCI.REQ.086 Access Control interface for all cloud services should be same.
Platform
The solution should be able to automate and provision datacentre
Cloud Management
HCI.REQ.087 services such as compute, storage, networking, load balancing,
Platform
security, firewall etc.
The solution should support deployment on open, extensible
HCI.REQ.088 Muti-Vendor
architecture with multi-vendor hardware support
The solution should support for multiple on premises cloud
HCI.REQ.089 Muti-Vendor technologies including Open Stack, VMWare vCenter, Microsoft
System centre, etc.
HCI.REQ.090 User Management The solution will be able to manage Multi tenancy
A portal is needed to establish a central point of access for CMP
functions and enable self-service. The portal should be configurable
HCI.REQ.091 User Management
and accessible via web browser and mobile devices (native or web
responsive app).
Dashboards must be available to allow different customer to control
HCI.REQ.092 User Management
the behavior and consumption of the services

HCI.REQ.093 User Management The model should include these user type for the CMP

HCI.REQ.094 User Management 1. Cloud Administrator 2. Managers 3. Users 4. Developers (Optional)

All the users must be able to access all levels of clouds


HCI.REQ.095 User Management
services(IaaS/PaaS) always through a Single Web Portal
The solution must provide single sign on for the hybrid cloud from the
HCI.REQ.096 User Management
portal
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 305
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)

HCI.REQ.097 User Management The solution should provide configuration of approval flows

The Solution should allow to define roles and grant permissions to


HCI.REQ.098 User Management
users to access resources at different granularity levels.

The solution should allow logging of any user access request for any
HCI.REQ.099 User Management
Cloud Services.
The Solution should have a feature to define Quota which establishes
HCI.REQ.100 User Management
the usage limitation of resources.
The solution should integration with Configuration, Management
Configuration
HCI.REQ.101 Tools to manage & configure servers, networks, storage and
Management
applications using Chef/Puppet/Ansible etc.
The solution should provide Automation and Orchestration via both
HCI.REQ.102 Orchestration
portal and API
The solution should have comprehensive, universal API support across
HCI.REQ.103 Orchestration all cloud platforms enabling full management of all system objects
through the API (everything the UI can do)
The solution must integrate with service automation deployment and
HCI.REQ.104 Orchestration configuration management tools to facilitate provisioning,
maintaining and decommissioning resources through REST APIs
The solution should support policy-based orchestration with API
HCI.REQ.105 Orchestration
support
The solution should provide ability to orchestrate third-party
HCI.REQ.106 Orchestration integrations via APIs to simplify the use of complementary IT service
management tools and products
The solution should provide ability to orchestrate third-party Load
HCI.REQ.107 Orchestration
balancer, Firewall, IPS via API
The solution should provide ability to orchestrate third-party
HCI.REQ.108 Orchestration
Monitoring and alerting tools via API

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 306
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)

The solution should provide ability to orchestrate third-party


HCI.REQ.109 Orchestration
ITSM/EMS tool via API
The proposed HCI solution shall come with orchestration software for
Cloud
self-service cloud capability, that allows OS catalogue and OS
HCI.REQ.110 Orchestration
provisioning with role based access to virtual machine and license for
Feature
the same shall be provisioned from day1.
Cloud
Solution should have built in automation for installation and
HCI.REQ.111 Orchestration
operations and hardware/application lifecycle management.
Feature
Cloud
The solution should have catalogue of private as well as public cloud
HCI.REQ.112 Orchestration
services, and should support self-service provisioning capabilities
Feature
The proposed solution should support application lifecycle
Cloud management with automated orchestration across multiple hypervisor
HCI.REQ.113 Orchestration and cloud. The solution should provide ability to orchestrate third-
Feature party integrations via APIs to simplify the use of complementary IT
service management tools and products
Cloud The solution should have Life Cycle Management Work flows:
HCI.REQ.114 Orchestration Provisioning, customization of dashboards, and able to maintain
Feature versioning of Application blueprints.
Central administrator must be able to manage/control the
Cloud
marketplace view for the tenants. Any authorised user must be able
HCI.REQ.115 Orchestration
to deploy the application using the published blueprint in his
Feature
application marketplace.
The solution should provide capability of generating reports for usage
Cloud
& performance, the proposed orchestrator should manage the
HCI.REQ.116 Orchestration
proposed HCI and Hypervisor and should be able to integrate with
Feature
other components through APIs.
Cloud Ability to orchestrate third-party Load balancing and Firewall via API,
HCI.REQ.117
Orchestration capability of generating reports for usage & performance, Service

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 307
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Feature Catalogue Integration, and support for show back and resource usage.
Cloud
Dashboards must be available to allow different customer to control
HCI.REQ.118 Orchestration
the behaviour and consumption of the services
Feature
Cloud
HCI.REQ.119 Orchestration Must be able to manage Multi tenancy
Feature
Cloud The model should include at least three user levels for the Platform
HCI.REQ.120 Orchestration (Admin/User/Monitor), Ability to customize reports, Ability to
Feature compare report time periods and with multiple formats.
The solution should provide automated delivery of virtual networking
HCI.REQ.121 Networking
& virtual security services.
The solution should have the capability to provide auto-scale out/in
capability for the application based on criteria’s like traffic rate and
HCI.REQ.122 Networking it should have the capability to spin up a new virtual machine and
update the required load-balancer configuration without any manual
intervention.
The solution should provide for creation of complete application
blueprints along with required virtual networking ( routing, load
HCI.REQ.123 Networking
balancing ) and security services for the application using a user
friendly graphical interface by using drag & drop functionality
The solution should provide the ability to provide native application
HCI.REQ.124 Networking isolation for providing zero trust security for the application and
should allow for on-demand creation of security groups and policies
The solution should provide for creation and consumption of pre-
HCI.REQ.125 Networking created networks (either VLANs or overlay) and security policies for
creation of complete application blueprints.
The solution should provide Policy-based Management i.e. it must
HCI.REQ.126 Governance include a policy engine to ensure cloud resources and services are
managed in accordance with organization policies

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 308
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The solution should have Service Catalogue for the cloud services out
Self Service
HCI.REQ.127 of the box and provision to add customized services i.e. addition of
Capabilities
new services like IaaS & PaaS
Self Service
HCI.REQ.128 The solution should have pre-defined catalogues of templates.
Capabilities
Self Service The solution should have Life Cycle Management Work flows:
HCI.REQ.129
Capabilities Provisioning
Self Service The solution should have Life Cycle Management Work flows:
HCI.REQ.130
Capabilities Decommissioning
The solution should have Life Cycle Management Work flows:
Self Service
HCI.REQ.131 Extensible Capabilities to allow “Self-Management” work flows
Capabilities
(Reboot/Restart, Migrate/Upgrade, Scale etc.)
Self Service The solution should manage a broad range of compute, storage and
HCI.REQ.132
Capabilities network across cloud platforms
Self Service The solution must be able to allow administrator or cloud operator
HCI.REQ.133
Capabilities define IaaS and PaaS in the service catalogue for the cloud
The solution should have out of the box metering and showback
Cost Management capability. Showback reports should provide aggregate resource
HCI.REQ.134
/ Charge back utilization along with detailed drill-down of utilization by resource
group and elements.
Cost Management The cloud management platform must integrate will financial tools
HCI.REQ.135
/ Charge back for charge back solution
The solution should be able to integrate with billing solutions through
HCI.REQ.136 Invoicing
REST APIs
The solution shall provide predictive analytics capabilities to
HCI.REQ.137 Management understand baselines and model capacity and demand for accurate
forecasting of infrastructure requirements

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 309
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)

The solution should have ability for work flows to include business
HCI.REQ.138 Work flow
and architectural approvals

The solution should have capabilities around Configuration and


HCI.REQ.139 Work flow
Change Management work flows
The solution should provide for creation of complete application
blueprints along with required virtual networking and security
HCI.REQ.140 Work flow
services for the application using a user friendly graphical interface
by using drag & drop functionality
The solution should provide for creation and consumption of pre-
HCI.REQ.141 Work flow created networks (either VLANs or overlay ) and security policies for
creation of complete application blueprints.
The solution should provide scheduling of resources/services will
Workload
HCI.REQ.142 start/shutdown, also alert should be generated via Email before
Scheduling
shutdown.
Workload The solution should provide defining the service/resources end dates
HCI.REQ.143
Scheduling at deployment time.

The product has capabilities and mechanisms to migrate workloads


HCI.REQ.144 Auto Scaling
across the different private and public cloud

The solution shall check continuously the load of those resources


HCI.REQ.145 Auto Scaling
configured as scalable
The solution shall adapt automatically (upscaling, downscaling and
HCI.REQ.146 Auto Scaling horizontally) the amount of resources within the configured limits
and intervals
The solution must allow upscaling those resources/services
HCI.REQ.147 Auto Scaling
configured as planned-scalable

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 310
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The solution must allow orderly removing the extra resource once the
HCI.REQ.148 Auto Scaling
planned upscaling interval has expired.
Monitoring & The Solution should have the capabilities for customization of
HCI.REQ.149
Reporting dashboards
Monitoring &
HCI.REQ.150 Web based dashboard for managing the private cloud.
Reporting
Monitoring &
HCI.REQ.151 Solution should have ability to provide time period based reports
Reporting
The solution should provide analysis of usage data and forecast to
Monitoring &
HCI.REQ.152 make recommendations that are actionable with “click to
Reporting
implement”, “What if” scenarios for across cloud and instance types
The solution should have capabilities of 1. Understanding
Monitoring &
HCI.REQ.153 consumption of cloud services, 2. Rationalization of consumption 3.
Reporting
Recommendations to optimize utilization of services to decrease cost
Monitoring & The solution should be able to monitor the performance of compute,
HCI.REQ.154
Reporting network & storage out of the box

Monitoring & The solution should provide capability of generating reports for usage
HCI.REQ.155
Reporting & performance
Monitoring & The solution should support exporting of the reports in multiple
HCI.REQ.156
Reporting formats. This format should be pdf and csv.
The solution must be able to apply tags to cloud resources to
Monitoring &
HCI.REQ.157 facilitate effective management. Both CMP and cloud provider
Reporting
tags/attributes must be synchronized for consistency
Monitoring & The solution should provide monitoring and reporting for all the
HCI.REQ.158
Reporting managed cloud services
The solution should provide real time Capacity monitoring for the
Monitoring &
HCI.REQ.159 resources i.e. memory, storage and CPU either out of box or through
Reporting
third-party tool

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 311
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Monitoring &
HCI.REQ.160 The solution should have capabilities to generate customized reports
Reporting
The solution should provide a single pane of glass for automated
Data center
provisioning with model-based orchestration of compute, network,
HCI.REQ.161 Automation
storage, applications and custom services through a unified multi-
Management
tenant IT service catalogue
Data center
HCI.REQ.162 Automation The solution should support API integration with third party tools
Management
The solution should allow authorized administrators, developers or
Data center
project group to request new IT services and manage specific cloud
HCI.REQ.163 Automation
and IT resources, while ensuring compliance with organization
Management
policies

The solution should support management of the machine life cycle


Data center
from a user request and administrative approval through
HCI.REQ.164 Automation
decommissioning and resource reclamation with dynamic capacity
Management
management

Data center
The solution should support extensible automation and integration
HCI.REQ.165 Automation
with northbound APIs to higher level applications.
Management
Data center The solution should support creation of services such as 'Single VM'
HCI.REQ.166 Automation and a 'Multi- tier application infrastructure (including software based
Management constructs such as load balancers)' as part of a standard template
The solution should support multiple levels of approval with E-mail
Data center
notifications with ability to automate manual provisioning and de-
HCI.REQ.167 Automation
provisioning of the tasks and policies embedded in each layer of their
Management
application

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 312
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
The solution should support extensibility capabilities to customize
machine configurations and integrating machine
Data center provisioning/management with other enterprise-critical systems such
HCI.REQ.168 Automation as load balancers, network infrastructure (eg: physical, virtual
Management switches and dynamic network topologies), configuration
management databases (CMDBs), ticketing systems and IT service
desk tools

The solution should extend operations capabilities to the requestor of


Data center the service eg: ability to start/stop/suspend virtual machines,
HCI.REQ.169 Automation request additional resources and access the VM using RDP/SSH
Management protocols through the self-service portal based on entitlement
including secure VPN based channel

The solution should support granular role-based access control and


Data center
entitlements of infrastructure services to consumers with continuous
HCI.REQ.170 Automation
monitoring for real-time infrastructure consumption to improve
Management
capacity planning and management
Data center The solution should allow administrators to manage and reserve
HCI.REQ.171 Automation (allocate a share of the memory, CPU and storage) resources for a
Management group of virtual machines to use
Data center
The solution should provide an orchestration engine with ready work
HCI.REQ.172 Automation
flows and ability to create custom work flows using API or agentless
Management
Data center
The solution should integrate with directory services for aligning of
HCI.REQ.173 Automation
users, groups and roles.
Management

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 313
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)

The solution should support complete application life cycle,


Data center application elements, such as middleware, databases, or web servers,
HCI.REQ.174 Automation must be able to configure into the infrastructure containers with
Management integrated usage-tracking, utilization trending analysis functionality
to support in built metering and show back

5. Licenses (Operating System & Others)


5.1. Red Hat Linux Enterprise Edition Virtual Data Centre (VDC) Licenses (Based on Nodes)

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Red Hat Linux Operating System License for Virtual Data Centre
REDHAT.REQ.001 General
(VDC)
REDHAT.REQ.002 License Type Standard
Red Hat Linux Operating System Enterprise Edition Licenses will
REDHAT.REQ.003 General be required for 2 Sockets per Node where each socket has 22
Cores

5.2. Windows Data Centre Edition (Latest OEM version) Operating System with Management
features Per 22 Cores) (Based on Nodes)

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
WIN.REQ.001 General Microsoft Windows Server Operating System Licenses

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 314
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

WIN.REQ.002 License Type Data Centre Enterprise Edition


Microsoft Windows Server Operating System Enterprise Edition
WIN.REQ.003 General Licenses will be required for 2 Sockets per Node where each
socket has 22 Cores

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 315
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

5.3. Enterprise Management System (EMS) & Network Management System (NMS)

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Reporting Automatic Report creation, execution and Scheduling, must support
EMS.REQ.001
System variety of export formats including Microsoft Word, CSV, Adobe PDF etc.

The solution must support Templates for report generation, Report


Reporting
EMS.REQ.002 Filtering and Consolidation and Context sensitive Drilldown on specific
System
report data to drive standardization and governance of the DC/DR

Reporting The solution must support security for drilldown capabilities in dashboard
EMS.REQ.003
System reports ensuring visibility for only relevant personnel of the Data Centre

Reporting Support real-time reports (like at-a-glance status) as well as historical


EMS.REQ.004
System analysis reports (like Trend, Capacity planning reports etc.)
Reporting
EMS.REQ.005 Resource utilization exceeding or below customer-defined limits
System
Reporting
EMS.REQ.006 Resource utilization exceeding or below predefined threshold limits
System
Reporting Should provide facility to trigger a corrective action workflow and define
EMS.REQ.007
System the stakeholders for the same
Network
The Solution should provide capability to monitor any device based on
EMS.REQ.008 Management
SNMP v1, v2 & 3
System
Network
EMS.REQ.009 Management The Solution should monitor bandwidth utilization
System

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 316
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Network
EMS.REQ.010 Management The solution should monitor utilization based on bandwidth
System
Network The Solution must be capable of monitoring the availability, health, and
EMS.REQ.011 Management performance of core networking devices including but not limited to
System CPU, memory, temperature.
Network
The Solution should have the ability to issues pings to check on
EMS.REQ.012 Management
availability of ports, devices.
System
Network
The Ping Monitoring should also support collection of packet loss, Latency
EMS.REQ.013 Management
and Jitters during ICMP Ping Checks
System
Network The Port Check for IP Services monitoring should also provide mechanism
EMS.REQ.014 Management to define new services for network traffic and ability to send custom
System commands during port check mechanism.
Network
EMS.REQ.015 Management The Solution should have the ability to receive SNMP traps and syslog.
System
Network
The Solution should automatically collect and store historical data so
EMS.REQ.016 Management
users can view and understand network performance trends.
System
Network
EMS.REQ.017 Management The solution should be capable of monitoring network delay/latency.
System
Network
The solution should be capable of monitoring packet loss, Packet QOS,
EMS.REQ.018 Management
Packet Errors on one or more ports
System
Network
The solution should allow users to access network availability and
EMS.REQ.019 Management
performance reports via the web or have those delivered via email.
System

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 317
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Network
EMS.REQ.020 Management The solution should support auto-discovery of network devices
System
Network
The solution should have the ability to schedule regular rediscovery of
EMS.REQ.021 Management
subnets.
System
Network The solution should provide the ability to visually represent LAN/WAN
EMS.REQ.022 Management links) with displays of related real-time performance data including
System utilizations.
Network The system should provide discovery of heterogeneous physical network
EMS.REQ.023 Management devices like Layer-2 & Layer-3 switches, Routers and other IP devices and
System do mapping of LAN & WAN connectivity.
Network
EMS.REQ.024 Management The solution should provide accurate % port utilization reporting
System
Network The solution should have license to monitor 1000 devices (network,
EMS.REQ.025 Management server, storage, etc.) from Day 1 and shall be scalable up to 5000
System devices. The solution shall support monitoring of Syslog
Network
The solution should provide capability to add an IP device or IP Range or
EMS.REQ.026 Management
IP subnet with functionality supporting multiple SNMP strings.
System
Network The solution should provide capability to add devices from
EMS.REQ.027 Management word/excel/CSV file by import process and auto configure based on
System predefined settings.
Network The solution should allow easy configuration of polling frequency till per
EMS.REQ.028 Management minimum 30 second scenario only for diagnostic scenario and minimum 5
System minutes for regular operations.
The solutions should have real time, detect configuration and asset
Network
information changes made across a multi-vendor device network,
EMS.REQ.029 Management
regardless of how each change is made and also support configuration
System
deployment/rollback and configuration templates.
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 318
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Server
The proposed tool should integrate with network performance
Performance
EMS.REQ.030 management system and support operating system monitoring for various
Monitoring
platforms supplied as part of the project
System
Server
Performance The proposed tool must provide information about availability and
EMS.REQ.031
Monitoring performance for target server nodes.
System
Server
The proposed tool should be able to monitor various operating system
Performance
EMS.REQ.032 parameters such as processors, memory, files, processes, file systems,
Monitoring
etc. where applicable.
System
Server
Performance The solution should provide a unified web based console, which
EMS.REQ.033
Monitoring consolidates all aspects of role based access under a single console.
System
APM-
The proposed solution must be able to perform infrastructure aware
Application
EMS.REQ.034 application triage, i.e. pin point network issues causing application
Performance
degradation.
Management
APM-
The proposed solution must determine if the root cause of performance
Application
EMS.REQ.035 issues is inside the monitored application, in connected backend systems
Performance
or at the network layer from a single console view
Management
APM- The proposed solution must proactively monitor 100%of real user
Application transactions; detect failed transactions; gather evidence necessary for
EMS.REQ.036
Performance triage and diagnosis of problems that affect user experiences and
Management prevent completion of critical business processes

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 319
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
APM-
The proposed solution must provide deeper end-to-end transaction
Application
EMS.REQ.037 visibility by monitoring at a transactional level and without deploying any
Performance
software at end user desktop.
Management
APM- The proposed solution must provide a single view that shows entire end-
Application to-end real user transaction and breaks down times spent within the
EMS.REQ.038
Performance application components, SQL statements, backend systems and external
Management 3rd party systems.
APM-
The proposed solution must be able to provide root-cause probability
Application
EMS.REQ.039 graphs for performance problems showing the most probable root-cause
Performance
area within application infrastructure.
Management
APM-
The proposed solution must provide a real-time application topology map
Application
EMS.REQ.040 to triage and quickly pinpoint the component causing a performance
Performance
bottleneck in the end-to-end transaction flow.
Management
APM- The proposed solution must gather available performance indicator
Application metrics from all within real-time production environments and real user
EMS.REQ.041
Performance transactions 24x7 with minimal overhead on monitored applications
Management without sampling.
APM-
The proposed solution must provide for easy dynamic instrumentation of
Application
EMS.REQ.042 application code, i.e. be able to enhance out of the box monitoring with
Performance
extra monitoring definitions without having to restart application or JVM.
Management
APM-
The proposed solution must be able to detect production Memory Leaks
Application
EMS.REQ.043 from mishandled Java Collections and Sets and isolate exact component
Performance
creating leaking Collection or Set (or .NET Memory Leaks within the CLR).
Management

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 320
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
APM-
Application The proposed solution must allow monitoring granularity of no more than
EMS.REQ.044
Performance 15 seconds for all transactions.
Management
APM-
Application The proposed solution must support multivariate analysis and automatic
EMS.REQ.045
Performance analysis of potential anomalies.
Management
APM-
Application The proposed solution should have the capability to analyze performance
EMS.REQ.046
Performance data and recognize normal and abnormal transaction patterns.
Management
APM-
Application The proposed solution should automatically search for metrics that are
EMS.REQ.047
Performance correlated, and use intelligence to help proactively identify issues.
Management
APM-
Application The proposed solution must report of response times of Java/.Net
EMS.REQ.048
Performance methods based on simple method parameters (Strings, Integers etc.).
Management
APM-
The proposed solution must provide real-time monitoring of resource
Application
EMS.REQ.049 utilization like JVM memory usage, Servlets, EJB pools, DB connection
Performance
pools and Threads.
Management
APM-
Application The proposed solution must be able to identify socket and file Input /
EMS.REQ.050
Performance Output activity from the application
Management

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 321
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
APM- The proposed solution should be capable to provide Deep Transaction
Application Trace visibility with Zero configuration while collecting deep call stack
EMS.REQ.051
Performance visibility in the customer’s in-house developed code and third-party
Management libraries thereby eliminating the need for manual configuration.

The proposed solution should provide the capability to create socket


APM-
groups either by enabling the IP range or port range, thereby simplifying
Application
EMS.REQ.052 the isolation and troubleshooting of a group of socket connections made
Performance
to 1 or many back end processes (e.g. Java/.NET, Mainframe, Native
Management
applications, etc.)

APM- As a means of detecting poorly performing SQL, the solution must be able
Application to proactively record all SQL calls, and report on the slow performing
EMS.REQ.053
Performance ones. The SQL measurements must be made from within the monitored
Management application – not using an external database agent.
APM-
Application The proposed solution must monitor performance of all stored
EMS.REQ.054
Performance procedures being executed from within the Java/.NET application.
Management
APM- The solution should have provision for automatic transaction discovery,
Application for example by setting up some bounding parameters to describe
EMS.REQ.055
Performance transactions like the web site, the language, and parameters (such as
Management post, query, and cookies).
APM- The proposed solution must provide ability to monitor performance of
Application applications up to the method level of execution (Java/.Net method)
EMS.REQ.056
Performance 24x7 in production environments with negligible impact on monitored
Management application.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 322
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
APM-
The proposed solution must be able to report on any application errors
Application
EMS.REQ.057 occurred while executing application functionalities and pinpoint exact
Performance
place of error within transaction call stack.
Management
The proposed solution must provide for at least 2 levels of thresholds
APM-
which can be set on alerts and provide for actions so that alerts can
Application
EMS.REQ.058 automatically trigger other processes when thresholds are breached. The
Performance
proposed solution must not necessitate any changes to application source
Management
code.
APM-
Application The proposed solution must proactively identify any thread usage
EMS.REQ.059
Performance problems within applications and identify stalled (stuck) threads.
Management
APM-
The proposed solution should allow SQL statement normalization by
Application
EMS.REQ.060 aggregating hundreds of related SQL statements into a single
Performance
performance metric using regular expressions and pattern matching.
Management

APM- The proposed solution must monitor individual web service and
Application performance transaction debugging for web services. The proposed
EMS.REQ.061
Performance solution must also monitor web services across multiple processes (cross
Management JVM tracing)

APM- The proposed solution should eliminate problem resolution guesswork by


Application using its performance metrics to automatically identify complex
EMS.REQ.062
Performance emerging performance issues, enabling triage and diagnosis teams to
Management solve problems faster and understand their environments better.

APM-
The proposed solution must support any combination of operating
Application
EMS.REQ.063 platforms that support JDKs higher than 1.2 or Application Server (or
Performance
.NET v1.1 and above) with a single methodology.
Management
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 323
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
APM-
The proposed solution must provide real-time performance metrics for
Application
EMS.REQ.064 leading application servers including WebSphere, WebLogic and all
Performance
respective JVMs (or .NET v1.1 and above on Windows).
Management

APM- The proposed solution must have ability to report on non-java or non-
Application .NET measurements (i.e. CPU-Utilization, Disk Space, processes etc.) to
EMS.REQ.065
Performance the same management console in order to correlate
Management with application metric Data.

APM- The proposed solution must be able to monitor application performance


Application to all connected backend systems like Databases, MQ systems or any
EMS.REQ.066
Performance other external system from a single agent within the application, thus
Management eliminating the need to install separate agents on all connected systems.

APM- The proposed solution must tie SQL statements to components involved,
Application i.e. SQL queries should be able to get correlated to the Java components
EMS.REQ.067
Performance calling them. This should be clearly visible by showing the transaction
Management call stack.

APM- All application stakeholders (i.e. DBA, Operations, and Application


Application developers) must get performance data pertaining to their specific areas
EMS.REQ.068
Performance from single Java/.NET Application Agent within the application
Management server
APM-
The proposed solution should allow access to performance data both
Application
EMS.REQ.069 using a Graphical user interface (GUI) and over the web (web based
Performance
access).
Management
APM-
As a means of detecting poorly performing SQL, the solution must be able
Application
EMS.REQ.070 to proactively record all SQL calls, and report on the slow performing
Performance
ones.
Management
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 324
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
APM-
The proposed solution must have integrated ability to store historical
Application
EMS.REQ.071 performance data without requiring external database to be configured
Performance
for any length of time.
Management
APM-
The proposed solution must have ability to define and schedule user
Application
EMS.REQ.072 defined reports that can be easily customized for different user groups
Performance
and application stakeholders.
Management
APM-
The proposed solution must support multiple concurrent administration
Application
EMS.REQ.073 sessions on different user Interface without impacting performance of
Performance
the application.
Management

APM- The solution must show out of the box application triage maps that allow
Application to instantly grasp the layout of the applications in the environment in a
EMS.REQ.074
Performance visual manner to help identify and triage current and emerging
Management problems.

APM- The proposed solution must identify any changes to application


Application configuration files (.xml, properties etc.), File system or application
EMS.REQ.075
Performance code and be able to correlate changes to application performance
Management dynamically in production environments.

APM-
Application The proposed solution must not necessitate any changes to application
EMS.REQ.076
Performance source code.
Management
APM-
The proposed solution must provide for dynamic instrumentation of
Application
EMS.REQ.077 application code, i.e. enhance be able out of the box monitoring with
Performance
extra monitoring definitions without having to restart application.
Management

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 325
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
APM-
The proposed solution must include auto baselining concept, learning
Application
EMS.REQ.078 about the application over time and report automatically report any
Performance
anomalies.
Management
APM-
Application The proposed solution must automatically archive, summarize (rollup) for
EMS.REQ.079
Performance reporting and purge the performance metrics based on IT requirements
Management
APM- The proposed solution user Interface (GUI) of proposed solution should be
Application user friendly and easy to use: e.g. features like right-click on Dashboard
EMS.REQ.080
Performance taking user to the actual performance metric should be offered out of
Management the box.
APM-
The proposed solution should provide out of the box monitoring of Web-
Application
EMS.REQ.081 services (whether publisher or Consumer) for leading Web Services
Performance
platforms like WebLogic, WebSphere, etc.
Management
APM-
Solution must be able to send data to Collector that’s reside remotely. In
Application
EMS.REQ.082 other words, there should be no restriction on the placement of the
Performance
Collector, e.g. same LAN/VLAN, to minimize hardware required.
Management

Solution must not use transaction tracing that’s turned on all the time to
APM-
collect performance data. Transaction tracing is more expensive than
Application
EMS.REQ.083 normal performance metric collection and gather more data than
Performance
necessary, and must only be used when out-of- normal conditions
Management
occurred. However, performance metric has to be collected 24x7.

APM-
Solution must have agent solution to collect infrastructure metrics.
Application
EMS.REQ.084 Agentless method such as via Windows PMI are prohibited as they
Performance
introduce security loophole.
Management

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 326
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
APM-
Application Solution must be able to report concurrency and stall metrics – they are
EMS.REQ.085
Performance important to predict application stall/slowness.
Management
APM-
Solution must be able to list and compare performance metrics for
Application
EMS.REQ.086 Java/.Net components, e.g. Servlets, JSPs, and SQLs for long term period
Performance
(6 months to 1 year).
Management
APM- The proposed solution must provide ability to monitor performance of
Application PHP based applications up to the method level of execution 24x7 in
EMS.REQ.087
Performance production environments with negligible impact on monitored
Management application.

The proposed solution should provide the capability to automatically


APM-
collect transaction traces when a problem occurs, so that there is no
Application
EMS.REQ.088 need to re-create the issue. It should further provide stall snapshots with
Performance
deep call stack visibility that shows actionable information and trigger
Management
traces based upon customized criteria, errors and stalls

The proposed solution should provide the capability to manage the


agents’ configuration via a central hub thereby eliminating the
APM- administrative overhead to manage the Agents in a manual,
Application decentralized manner. It should provide user-friendly dashboard to
EMS.REQ.089
Performance enable users to access an inventory of thousands of agents across
Management multiple APM clusters in one view so that they can more quickly generate
diagnostic
reports and diagnose agent configuration problems.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 327
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
APM-
Application The proposed solution should have the provision to support latest Java
EMS.REQ.090
Performance versions.
Management
APM-
Application The proposed solution must provide support for MongoDB apart from
EMS.REQ.091
Performance other popular databases like Oracle, SQL Server, MySQL etc.
Management
The proposed helpdesk solution must provide flexibility of logging,
EMS.REQ.092 Helpdesk viewing, updating and closing incident manually via web interface for
issues related to the project.

Helpdesk system should provide incident management, problem


management templates along with helpdesk SLA system for tracking
EMS.REQ.093 Helpdesk
SLA‘s pertaining to incident resolution time for priority / non-priority
incidents.

The proposed helpdesk solution must have a built-in workflow engine to


EMS.REQ.094 Helpdesk define escalations or tasks to be carried out after issues or change order
are logged pertaining to project.
Centralized Helpdesk System should have integration with
Network/Server Monitoring Systems so that the Helpdesk Operators can
EMS.REQ.095 Helpdesk to associate alarms with Service Desk tickets to help surveillance
operators that for what particular alarms corresponding helpdesk tickets
got logged.
Admin should be able to manually create tickets through Fault
EMS.REQ.096 Helpdesk
Management GUI.
Network admin should be able to manually create tickets through Fault
EMS.REQ.097 Helpdesk
Management GUI
EMS.REQ.098 Helpdesk System should also automatically create tickets based on alarm type

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 328
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
System should provide a link to directly launch a Service Desk view of a
EMS.REQ.099 Helpdesk particular ticket created by alarm from within the Network Operation
console

IT Asset & The proposed solution should have ability to track Asset status (Asset
EMS.REQ.100 Lifecycle Lifecycle stages) & contain the concept of a Model and inheritance of
Management properties and attributes

IT Asset & The proposed solution should have ability to update a Model and have all
EMS.REQ.101 Lifecycle Assets defined based on that model updated as well ability to modify
Management standard Model attributes

5.4. Microsoft Sql Server Standard Edition

Compliance
Sr. No. Requirement Minimum Specification
(Yes/No)
Microsoft Sql Server Standard Edition supporting 64 bit / 32 bit
REDHAT.REQ.001 General
operating system
REDHAT.REQ.002 License Type Standard

6. Other Components

6.1. Video Wall

Sr. No. Requirement Minimum Specification Compliance


(Yes/No)
VW.REQ.001 Matrix 3X3 Matrix Video Wall
VW.REQ.002 Screen Size Minimum165" Diagonal Size by using 55" or above panel
VW.REQ.003 Panel Technology IPS/VA
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 329
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Sr. No. Requirement Minimum Specification Compliance


(Yes/No)
VW.REQ.004 Back Light Type Direct
VW.REQ.005 Aspect Ratio 16:09
VW.REQ.006 Native Resolution 1,920 X 1,080 (FHD)
VW.REQ.007 Brightness 700nit or Higher
VW.REQ.008 Contrast Ratio IPS : 1,200:1 VA : 4000: 1 or better
VW.REQ.009 Dynamic CR 30,000:1 or Better
VW.REQ.010 Colour gamut NTSC 72%
Viewing Angle(H x
VW.REQ.011 178 X 178
V)
VW.REQ.012 Colour Depth 1.07Billion(10 bit) or better
VW.REQ.013 Response Time 8ms (G to G) or lesser
VW.REQ.014 Life time(Typ.) 60,000Hrs(Typ.) or high
VW.REQ.015 Operation Hours 24Hrs
VW.REQ.016 Orientation Portrait & Landscape
VW.REQ.017 Inputs ports HDMI -1 ,DP-1,DVI-D-1,USB-1,RJ45(LAN-1),IR in-1
VW.REQ.018 Output ports DP -1 ,RJ45(LAN-1)-1
Bezel to Bezel
VW.REQ.019 0.9 mm or less
(Gap)
Temperature Sensor, Tile mode (15X15),Auto Source Selection,
Key Feature
VW.REQ.020 Energy Saving, Internal Memory-8GB,Calibration Mode, Failover
required
,Wake on LAN, No Signal Screen, Daisy Chain of LAN
VW.REQ.021 Operation Humidity 10 % to 80 %
VW.REQ.022 Power Supply 100-240V~, 50/60Hz
Power
VW.REQ.023 300 Watts or less
Consumption- Typ.
VW.REQ.024 CERTIFICATION's Safety-UL, EMC-FCC Class A, Energy Star 7.0
B Rackmount Video Wall Controller HW
VWC.REQ.001 Power 450 W Single PS
VWC.REQ.002 Inputs & Outputs Inputs 9 -HDMI/DVI & Outputs 9- HDMI/DVI
VWC.REQ.003 Outputs 1920x1080 minimum
VWC.REQ.004 Outputs 9- HDMI/DP/DVI
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 330
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Sr. No. Requirement Minimum Specification Compliance


(Yes/No)
VWC.REQ.005 Outputs GPU with 2 GB DDR5 memory and 9 output
VWC.REQ.006 Processor Quad core XEON processors
VWC.REQ.007 Networking Dual Gbe ports
VWC.REQ.008 Networking 6 USB ports
VWC.REQ.009 RAM / HDD 4 GB RAM ECC DDR3, upgradable upto 32 GB
VWC.REQ.010 RAM / HDD 500 GB HDD
Redundancy
VWC.REQ.011 Controller Hard Disk Data RAID 0, 1, 5, 10 support
Support
Redundancy
VWC.REQ.012 Power Supply (Optional)
Support
Redundancy
VWC.REQ.013 LAN
Support
Redundancy
VWC.REQ.014 Support for RAID 0, 1,5,10
Support
C Video Wall Management Software
Client & Server
VWMS.REQ.001 Supports Multi client/Console control the Wall layouts
based Architecture
Software enable user to display, multiple sources up to any size
VWMS.REQ.002
and anywhere on the display wall.
VWMS.REQ.003 The entire screens will look like one continuous surface
VWMS.REQ.004 Ability to set users access security levels
VWMS.REQ.005 Ability to assign locally or by connecting to LDAP
VWMS.REQ.006 RS232, TCP/IP RS232 & TCP/IP available for other interfaces
VWMS.REQ.007 Remote Control Wall can be controlled from a Remote PC through LAN
Auto Source
VWMS.REQ.008 Software support for auto source detection
Detection
Support for Video, RGB, DVI, Internet Explorer, Desktop
VWMS.REQ.009 Layout Management
Application and Remote Desktop Monitoring Layouts
Software is able to Save and Load desktop layouts from Local or
VWMS.REQ.010 Scenarios
remote machines
VWMS.REQ.011 Layout Scheduler All the Layouts can be scheduled as per user convince.
Haryana State Electronics Development Corporation Limited
HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 331
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

Sr. No. Requirement Minimum Specification Compliance


(Yes/No)
Integration with
VWMS.REQ.012 system can work with 3rd party using API
Interfaces
VWMS.REQ.013 User friendly Software is user friendly
VWMS.REQ.014 Protocol VNC support
VWMS.REQ.015 Interface Dual GbE LAN
VWMS.REQ.016 Resolution Up to 4K*2K per screen
VWMS.REQ.017 IP video streams view in MPEG, H.264 formats
VWMS.REQ.018 IP streaming of video from remote clients to the wall
VWMS.REQ.019 IP streaming of the entire wall area of interest to remote clients
VWMS.REQ.020 Keyboard, Mouse Control for VNC PCs
VWMS.REQ.021 Enable/Disable Keyboards and Mouse Controls
VWMS.REQ.022 Short cut Keys Short cut Keys supported
Ability to use and edit grid and use it for attaching displayed
VWMS.REQ.023 Grid
sources
VWMS.REQ.024 Ability to remove or restore each displayed source frame
Ability to add framing to each displayed source with static or
VWMS.REQ.025
scrolling text
VWMS.REQ.026 Ability to show live RSS feeds
Ability to add text window/banner and control all its font and
VWMS.REQ.027
background attributes
Push Back Wall mount bracket for 3X3 format with Installation
Integration &
VWMS.REQ.028 & integration with all required cables, connectors ,Power Boards
Installation
etc.

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana Page 332
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
RFP for Selection of System Integrator for Design, Build, Commission and O&M of Haryana State Data Centre 2.0

*****End of RFP*****

Haryana State Electronics Development Corporation Limited


HARTRON, SCO No. 109-110, Sector-17 B, Chandigarh, Haryana
Phone: 0172-2714302, 2703479, e-mail: ccip.hartron-hry@gov.in
Page 333

You might also like