126
BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT) SERVICES (BCITS) AIR FORCE MATERIEL COMMAND (AFMC) ARNOLD ENGINEERING DEVELOPMENT COMPLEX (AEDC) 18 November 2014 Revision 1 (6 December 2014) IT Performance-based Task Order Performance Work Statement (PWS) Name: Kenneth W. Robinson Organization: AEDC\TSDIA Address: 100 Kindel Dr. Suite B312 Arnold AFB, TN 37389 Executive Summary Unless otherwise stated, this PWS provides all aspects of mandatory full Base Communications and Information Technology Services requirements identified in the Air Force 33 series publications for AEDC. 1

BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

  • Upload
    others

  • View
    1

  • Download
    0

Embed Size (px)

Citation preview

Page 1: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT) SERVICES (BCITS)

AIR FORCE MATERIEL COMMAND (AFMC) ARNOLD ENGINEERING DEVELOPMENT

COMPLEX (AEDC) 18 November 2014

Revision 1 (6 December 2014)

IT Performance-based Task Order Performance Work Statement (PWS)

Name: Kenneth W. Robinson

Organization: AEDC\TSDIA

Address: 100 Kindel Dr. Suite B312

Arnold AFB, TN 37389

Executive Summary Unless otherwise stated, this PWS provides all aspects of mandatory full

Base Communications and Information Technology Services requirements identified in the Air Force 33 series publications for AEDC.

1

Page 2: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

1 General ............................................................................................................................................................... 4

1.1 Introduction and organization to be supported: ................................................................................................. 4

1.2 Scope ................................................................................................................................................................... 4 1.2.1 Privacy Act: .................................................................................................................................................. 5 1.2.2 Estimated Workload:................................................................................................................................... 5

1.3 Project Background and Objective ...................................................................................................................... 8 1.3.1 Background ................................................................................................................................................. 8 1.3.2 Objective ..................................................................................................................................................... 9

2 Definitions .......................................................................................................................................................... 9

• Computer Network Defense (CND) .................................................................................................................. 9

3 Specific Performance Requirements ................................................................................................................. 10

3.1 Contractor Personnel Security Clearances and Licensing .............................................................................. 12 3.1.1 Mission-Unique Training/Expertise ........................................................................................................... 12 3.1.2 Special Techniques .................................................................................................................................... 12 3.1.3 Special Systems\Applications .................................................................................................................... 13 3.1.4 Other Contractor-Provided Training ......................................................................................................... 15

3.2 Task Order Requirements .................................................................................................................................. 15 3.2.1 Management Requirements ..................................................................................................................... 15 3.2.2 Design and Development .......................................................................................................................... 60 3.2.3 System Programming ................................................................................................................................ 65 3.2.4 Data Conversion ........................................................................................................................................ 65 3.2.5 Integration Services................................................................................................................................... 65 3.2.6 Testing Requirements ............................................................................................................................... 67 3.2.7 Ancillary Support and Services. ................................................................................................................. 68 3.2.8 Data Rights of Records, Files and Documents ........................................................................................... 78

4 Deliverables ...................................................................................................................................................... 79

All data and efforts developed in the course of this PWS become property of the United States Air Force ........... 80

5 Deliverable Schedule ........................................................................................................................................ 80

5.1 Services Delivery Summary ............................................................................................................................ 80

6 Government Support ........................................................................................................................................ 83

6.1 Government Equipment (GE) ............................................................................................................................ 83

6.2 Tools and Testing Support ................................................................................................................................. 84

6.3 Facility Support ................................................................................................................................................. 84

6.4 Non-Personal Services ....................................................................................................................................... 84

6.5 Tools and Test Equipment ................................................................................................................................. 85

6.6 System Maintenance ......................................................................................................................................... 85

6.7 Relocation and Removal ................................................................................................................................... 85

2

Page 3: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

7 Contractor Furnished Items and Services .......................................................................................................... 85

7.1 Contractor Identification/Employment ............................................................................................................. 85

7.2 Contractor Furnished Equipment ...................................................................................................................... 86 7.2.1 The Contractor shall provide all tools, non-ADPE equipment, and vehicles necessary to accomplish all tasks identified through this task order. ............................................................................................................ 86

7.3 Maintenance ..................................................................................................................................................... 86

7.4 Quality Processes ..................................................................................................................................... Deleted

8 Other Information and Special Conditions ........................................................................................................ 87

8.1 Rapid Response of Mission Critical, the Contractor shall have a maximum time of 2 hours from the time of notification of failure(s) to respond, unless stated otherwise in the task order. Repair time shall be within 12 hours. ...................................................................................................................................................................... 87

8.2 Standard Maintenance Response (SMR) ........................................................................................................... 87

8.3 Government Owned Equipment Non-Cable Plant, Non-Switching System ....................................................... 87

8.4 Switching System .............................................................................................................................................. 87

8.5 Security Management ....................................................................................................................................... 87 8.5.1 Safeguarding Classified Information ......................................................................................................... 87 8.5.2 Personnel Security..................................................................................................................................... 88 8.5.3 Protection of System Data ........................................................................................................................ 88 8.5.4 On-Site Task Approval Process .................................................................................................................. 89

8.6 Hours of Work ................................................................................................................................................... 89 8.6.1 Over and Above Requirements ................................................................................................................. 89

8.7 Place of Performance ........................................................................................................................................ 89

8.8 Period of Performance ...................................................................................................................................... 89

8.9 Travel ................................................................................................................................................................ 90

8.10 Applicable Directives ....................................................................................................................................... 90 8.10.1 Applicable Documents and Standards .................................................................................................... 90

8.11 COOP or Disaster Preparedness .................................................................................................................... 101 8.11.1 Communications and Information Technology Continuity of Operations (COOP) ............................... 101

3

Page 4: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

1 General 1.1 Introduction and organization to be supported: Arnold Engineering Development Complex (AEDC) is an Air Force Materiel Command (AFMC) base located on Arnold Air Force Base in Tennessee with Geographically Separated Units (GSUs) in White Oak , Maryland and Moffett Field, California. AEDC is an Air Force Test Center organization that provides the most advanced and largest complex of flight simulation test facilities in the world. The complex operates 58 aerodynamic and propulsion wind tunnels, rocket and turbine engine test cells, space environmental chambers, arc heaters, ballistic ranges and other specialized units.

The purpose of this task order is to provide Base Communications and Information Technology Services (BCITS), Network Operations (NetOps), Infrastructure, and Service Oriented Architecture (SOA) implementation and transformation services and solutions to AEDC and AEDC (GSUs). The services and solutions provided will support the development, acquisition, integration, test, deployment, and sustainment of all infrastructure and network operations, production, and research and development mission capabilities. The proposed solutions shall be in compliance with all applicable existing Department of Defense (DoD), Air Force (AF), and Intelligence Communities (IC) standardization and interoperability policies. Technology refreshment and system evolution within this task order shall track proven, accepted, and available leading edge technology within industry.

This task order supports all areas within AEDC mission requirements, the Department of Defense Information Network (DoDIN) architecture, Defense Information Infrastructure (DII), IC information sharing environments, AF, and defense communications systems infrastructure for computer and telecommunications network mission areas. Solutions and services provided under this task order shall help AEDC, the AF, DoD and IC achieve information superiority as called for in Joint Vision 2020 and in Aeronautical and Space Research, Development, Test and Evaluation (RDT&E) environments that will promote adherence to the Systems Engineering Process (SEP) as specified in the DoD 5000-series publications.

This task order is to provide a full range of reasonably priced world-class information technology services and solutions to support the full spectrum of netcentric operations and missions.

1.2 Scope This task order shall provide network-centric information technology, networking, and security, voice, video and data communications, information and applications management, system solutions services as well as emerging requirements based on the AF Chief Information Officer’s (CIO’s) SOA construct to satisfy all AEDC requirements. This task order shall provide users the capabilities to find, access, collaborate, fuse, display, manage, and store information on the DoD DoDIN. Services provided include Commercial-Off-The-Shelf (COTS), National Security Systems (NSS), intelligence data handling equipment, Command and Control (C2) equipment, Local Area Networks (LAN), Wide Area Networks (WAN), Wireless LAN (WLAN), secure and non-secure video, voice and data systems, and other mission equipment. All efforts supported under this task order shall be provided in accordance with AF, DoD, or DoD Intelligence Information Systems (DoDIIS), and National Security Agency (NSA) standards as applicable to the task order. Efforts under this task order shall support industry best practices when not prescribed by aforementioned standards.

4

Page 5: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Through this task order, customers can acquire network infrastructure system solutions, operations, and maintenance, as well as systems management, configuration management, base communications core Information Technology (IT) services and specialized RDT&E demands. System solutions shall follow disciplined system engineering processes and shall include: establishment of the SOA Singularly Managed Infrastructure with Enterprise Level Security (SMI-ELS), including Metadata Environments (MDEs), enclaves, federation and enterprise management of the AF architecture; network operations including DoDIN web content management, DoDIN Enterprise Management (DEM) and DoDIN Network Defense (DND); and network infrastructure messaging and site preparation and installation services. This task order shall provide standard base communications services and solutions support to establish, operate, and maintain all networks and SOA infrastructure required to provide netcentric capabilities and traditional network operations.

1.2.1 Privacy Act: The Contractor shall conform to all Privacy Act requirements identified in AFI 33-332, The Air Force Privacy And Civil Liberties Program, and other federal and other applicable policies for all purposes related to this task order.

1.2.2 Estimated Workload: Estimates are current annual figures, it is expected that the first three (3) months of award may experience a 25% increase in some areas:

WBS Functional Area Activities

Typical Quantities On

Hand Annual Workload

3.2.17.17 Telephone Digital/Analog/VoIP 1100/3000/400 1200 Trouble calls Moves/Installs 650 Digging Permits 120 3.2.1.7.18 LMR/PWCS/Giant Voice 750 Trouble calls Towers 2

Hand/Mobile/Base/ Dispatch 700/150/25/2

Fire Alarm Transceivers 130 Alarms 45 PM Inspections 3.2.1.7.21 Audio/Visual Projectors 180 Trouble calls 50 80 PM Inspections

Misc. (special events, installs) 60

Marquees 3 Displays 4 Trouble calls 3.2.1.7.20 VTC Unclassified conferences 290 Classified conferences 70 3.2.7.1.1 Records Management

5

Page 6: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Formal RM Training 2 sessions Staging Area Holdings 300 boxes SAV’s Conducted 33 Record Searches 5 File Plans 65 on record Records Custodians 63

3.2.7.1.3 Publications & Forms Management 91 Record Sets

Electronic Publishing 78 Publications 35 reviews AEDC Forms 26 Forms 13 Reviews Draft Publications 15 Created Contractor Forms In-Use 350

3.2.7.2 Official Mail Center (OMC) 113,464 Pieces

Base Information Transfer Service 150 Pieces

Certified Pieces 1,657 Pieces General Delivery 20 Pieces Forwarding Addresses 15 Address changes 3.2.7.3.1 Website Management

SharePoint Site Collections

200 Sites with Site Collection Administrator responsibilities 3 Sites Site Owner responsibilities 160 Site Owners

Bi-Annual clean-up of sites.

8 new site requests

Provide 2 monthly training sessions: One 3 hour site owner training class and one 4 hour site member training class

150 Trouble Calls

AF Portal – AEDC and Arnold AFB sites 2 Sites < 10 changes

3.2.7.3.2 Technical Library Books 25,164 2,700 shelved

On-line Subscriptions Managed 42 42 Renewals

Reference Questions 100 Technical Report Edits 30 3.2.1.5 Information Assurance

IA Security Related Responses 52

6

Page 7: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

IA Significant Inspection 2 IA Requirement Reviews 100 C&A Packages 100 3.2.6.1.6 User Accounts 2532 accounts 275 to included non-ESD

accounts 3.2.1.7.23 Client Support High-end / Desktops

/Laptops 54/2056/ 402

systems 270 Installs

350 Restages Printers 348 3.2.1.7.5 Server

Servers / Virtualized - Full Control 256/194 systems

Servers IA Control 299 TCNOs 700 3.2.1.7.5 SANs

NIPRNET

Production 80TB, Data 138TB, Lab

63TB, Administrative

17TB

DREN – Mass Storage 1200TB 3.2.1.7.7 HPC

ARTEMIS 2,560 cores/1,280 processors

CRAY 1,000 cores 3.1.3.1 ATMSS

System Wide Approved and Implemented Change Request (CR)

Average annual change requests based on estimated hours to complete # Category 300 <10 hrs 75 >10 and <25 hrs 30 >25 and <50 hrs 25 >50 and <100 hrs 10 >100 hrs

Major Upgrades (>100 hours) 1.2 per year

Requested CR CAE & Process Automation

200 Requested CR CMMS 70 Requested CR EIMS 45 Requested CR FMS 45

Requested CR HRMS 80* *It is anticipated this will

7

Page 8: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

only be approximately 10 due to changes in the

system 3.2.1.7.6 Help Desk

Total resolved by Tier1 & Tier2 16,523

Software Related / Required Touch Maintenance

3,048 / 426

Hardware Calls all required Touch Maintenance

4,092

After hour calls 40

After hours time from call to resolution 4 hours per call

3.2.1.7.11 Networks Includes IA Control and Full Administration

Routers 20 layer 3 devices

ITN Level 10 layer 2-3 devices

EBN 575 layer 2 devices

Connections 5700 in use 3.2.1.7.15 & 14 Outside\Inside Plant Splices\Punch 25/150 Pulls\Drops 5/150 CVC Maintenance 50 3.2.7.4 Archivist Sort and organizes boxes 50 Historic events to digitized 10

Requests for historical information 60

Edit manuscript 300 Pages

Accession of archival material 5 Boxes

Brief local leadership 1 briefings

Displays Continuously maintains 3 visual displays

1.3 Project Background and Objective 1.3.1 Background

8

Page 9: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Since 2003, AEDC has acquired all mission, information and base support services through a single cost plus award fee contract. This contract expires at the end of FY15. As a result of a review of a variety of options, the decision has been made to acquire these services in the future using a variety of contracts – a total of six. The IT services acquired under this task order shall form a portion of the overall services required to support AEDC and shall provide required IT services to the Government, to the other AEDC support contractors, and to AEDC customers and tenant units.

1.3.2 Objective The overall purpose is to support and provide services to missions that require voice, data, and video communications, information services, solutions, and products to deliver the right information, in the right format, to the right place, at the right time ensuring success across the spectrum of operations. These services support the IT lifecycle to include legacy operational and sustainment activities, re-engineering of legacy capabilities into target architectures and environments, and future service-oriented capabilities.

2 Definitions • Computer Network Defense (CND) – Defensive measures to protect, monitor, analyze,

detect, and respond to unauthorized activity with DoD information systems and computer networks and defend information, computer, and networks from disruption, denial, degradation, or destruction. This shall include the employment of IA capabilities in response to CND alert or threat information and the capability to predict, analyze, and defend against new attack vectors.

• Computer Network Defense Response Actions (CND RA) – Deliberate, authorized defensive measures or activities that protect and defend DoD computer systems and networks under attack or targeted for attack by adversary computer systems/networks.

• Defense Critical Infrastructure Protection (CIP) – Actions taken to prevent, remediate, or mitigate the risks resulting from critical infrastructure vulnerabilities. Actions shall include changes in tactics, techniques, or procedures; adding redundancy; selection of another asset; isolation or hardening; guarding; etc.

• Enclave - Virtual collection of hardware, software (including services), networks, and users that share common features, such as: authentication, authorization, trust, account directories, and policies.

• Federated Rights – Provides bases with advanced administrative rights of the Enterprise Service Desk (ESD) administrative permissions. These rights provide the base with more advanced administration capabilities for self-support functions at the base level. Further known as Federated Administration

• Non-Test Plant – Includes all areas within AEDC that does not directly support Instrumentation, Data Acquisition, and Control (ID&C) test missions.

• Site Collection Administrator - Individual has administrative and full control of a Site Collection.

• Site Member - User of AEDC SharePoint sites, limited permissions (Contribute) • Site Owner – Individual has full permissions and is responsible for a SharePoint site to

include setting permissions. Local Site Owner training is required for all AEDC Site Owners

• Tier Support – provides guidance to each tier level support requirement.

9

Page 10: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

o Tier 0 support – Automated or self-service solutions that users can access themselves without the aid of the Help Desk. These include automated password resets, Web sites for requesting ITIL support, and knowledge base lookup. Tier 0 support is performed without the aid of a Help Desk technician

o Tier 1 support – Filters Help Desk calls and provides basic support and troubleshooting, such as password resets, printer configurations, break/fix instructions, ticket routing and escalation to Tier 2 and Tier 3 support. May also escalate to IT applications support or call for outside vendor maintenance (Tier 4), as needed. A Tier 1 tech gathers and analyzes information about the user’s issue and determines the best way to resolve their problem. Tier 1 shall also provide support for identified Tier 2 and Tier 3 issues where configuration solutions have already been documented

o Tier 2 support – This is generally reserved for desktop, laptop, and other user device support but it may also share work with Tier 3. Tier 2 generally handles break/fix, configuration issues, troubleshooting, software installations, hardware repair (including in-house repair or coordinating depot services). They handle escalated issues that Tier 1 support is not equipped to handle. Tier 2 will sometimes escalate to Tier 3, depending on the issue and the way the Help Desk operates. Depending on the Help Desk organization, a Tier 2 tech shall either 1) be limited to only solving known issues and escalate new issues to Tier 3; or 2) be authorized to research and implement fixes for new issues and only escalate to Tier 3, if it is out of their skill set or ability to solve

o Tier 3 support – Troubleshooting, configuration, database administration, and repair for server, network, infrastructure, Data Center, email, file shares, and other infrastructure issues. Besides always having the ability to deploy solutions to new problems, a Tier 3 tech usually has the most expertise in a company and is the go-to person for solving difficult issues Tier 4 support – Not a commonly used term. Tier 4 refers to those people outside your organization that you can escalate issues to. This usually involves hardware and software vendors, such as vendor software support, printer and copier maintenance, heavy equipment maintenance, depot maintenance, etc. Tier 4 support is contracted by an organization for specific services, but they are not part of the organization

• Unified Capabilities (UC)—The integration of voice, video, and/or data services delivered ubiquitously across a secure and highly available network infrastructure, independent of technology, to provide increased mission effectiveness to the warfighter and business communities. (DoDI 8100.04)

3 Specific Performance Requirements The Contractor shall perform all standard base communication support and associated staff for network operations, help desk, system administration, Information Assurance (IA) and Information Protection (IP), network engineering, IT asset management, network, directory services, server, telephone, radio, technical library, and information management support as

10

Page 11: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

defined in this PWS on the start date of this task order. The Contractor shall maintain security, privacy act, and Operations Security (OPSEC) and system requirements as identified throughout the task order. Activities to collect, use, and disseminate records shall be executed by the contractor.

Other services the Contractor shall perform include, government owned wireless devices/capabilities, Personal Digital Assistants (PDAs) to include Blackberries, IPhones, IPads, and information intensive data applications (e.g. video-teleconferencing, imagery, modeling, simulation, streaming video, web-enabled systems and applications, information management, Everything over Internet Protocol (IP) (EoIP), Voice over IP (VoIP), Quality of Life (QoL) networks, CE-ICS support, and NAF-Services system support. The Contractor shall ensure the transformation of AF global-level command and control and administration of IT resources from base-level Network Control Center (NCC), Major Command (MAJCOM) Coordination Centers (MCCC), MAJCOM Network Operations Security Centers (NOSC), and Network Operations Divisions (NOD) and Network Security Divisions (NSD) to regionally consolidated Area Processing Capabilities (APC), Enterprise Service Units (ESU), Integrated Network Operations and Security Center (I-NOSC) and Enterprise Service Desks (ESD). The Contractor shall be subject to AF oversight in the delivery of services and solutions to provide and support AEDC and AF operations and their associated enterprise-level governance structure and processes. The governance processes will employ systems engineering fundamentals, ensure adherence to the AF Enterprise Architecture, and be implemented along with identified reviews in the acquisition process.

The Contractor shall perform a wide range of services and solutions that support existing legacy infrastructures, networks, systems, and operations, as well as evolving the infrastructure, networks, systems and operations to base communication requirements that comply with AEDC, AF, and the DoD enterprise architecture.

The Contractor shall preform all duties related to administration, warranty management and enforcement, task order management, personnel, vehicles, transportation, consumable supplies, operations, and maintenance necessary to provide an uninterrupted continuation of IT services to organizations and users relying on all AEDC networks and supported systems and applications. The Contractor shall also provide base communications support to Research, Development, Test and Engineering (RDT&E) non-test plants, office automation and functional systems sustainment and operations, business application support, Work Group Management (WGM) services, web services, configuration management, license management, and communication disaster response in accordance to all mandatory guidance and directives listed in the PWS, subject to change to meet DoD, AF, and AEDC requirements.

The contract shall be executed at on-site services at locations within a fifty-mile radius of building 1103, 1103 Avenue B, Arnold AFB, TN 37389, to support AF tenants, selected non-AF tenants located at AEDC and also to provide support to DoD and commercial organizations located outside of AEDC as defined in Service Level Agreements (SLAs) and any common support services in accordance with (IAW) DoD and AF publications under the governance of the support agreement programs. In addition, the Contractor shall provide IT support to the AEDC GSUs at the Tunnel 9 Complex in White Oak, MD and at the National Full-Scale Aerodynamics Complex (NFAC) at Moffett Field, CA in all areas identified throughout this task order.

11

Page 12: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall develop solutions with standards, workload estimates, and with degree of ability, knowledge, skills and timeliness and any possible addition and design required to meet AEDC requirements. In addition, the Contractor shall perform the maintenance of expertise and skills in developing technologies and will be expected to maintain technical expertise to transition into new operating environments. All personnel, supervision, and management necessary to perform the services within this task order as defined in all DoD references shall be executed by the Contractor.

3.1 Contractor Personnel Security Clearances and Licensing The Contractor shall possess the skills and clearances necessary to support the minimum requirements listed, on the first day of the task order service and kept current through the duration of the contract to include all facility requirements.

3.1.1 Mission-Unique Training/Expertise The Contractor personnel shall maintain strong written and oral communications skills 3.1.1.1

with the ability to communicate with all levels to include AEDC executive leadership as well as with technical staff.

The Contractor shall maintain knowledge in military base operations and organization. 3.1.1.2

The Contractor shall maintain all AEDC certification requirements IAW DoD 8570.01-3.1.1.3M, in all areas throughout this task order.

The Contractor shall ensure personnel assigned to the Base Information Assurance Office 3.1.1.4(BIAO) including the IA task leader or senior individual shall have at least DoD 8570.01-M Information Assurance Managers (IAM) level II certifications in place at the first day of task order service and kept current throughout the duration of the contract.

The Contractor shall be responsible for all training requirements to meet all aspects of 3.1.1.5this task order. When the Government provides training, the Government shall utilize a Contractor Train-the-Trainer concept. It is then the responsibility of the Contractor to continue the training to all necessary base personnel as directed by the Government.

The Contractor shall provide proof of employee certification(s) within 30 days of 3.1.1.6contract award and any new hire(s) employee(s), and updates to certification and training quarterly to the Contract Officer Representative (COR).

3.1.2 Special Techniques The appropriate Contractor personnel shall have the knowledge to develop and support 3.1.2.1

network applications.

The appropriate Contractor personnel shall be knowledgeable of the Base network 3.1.2.2infrastructure, network topology, and network services.

12

Page 13: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall have specific expertise in TCP/IP networking, Internet mail, Base 3.1.2.3Exchange mail, web services, proxy services, UNIX, high performance computing environments, network/system security, and router configuration, LINUX, and Microsoft operating systems and applications. Expertise with specific hardware/software shall include Compaq and HP servers, Dell Servers, Sparc workstations, Unix, LINUX, Windows NT (all versions), Windows 2000 (all versions), XP, Symantec acquired Axent Security Products, Brocade, HP, and CISCO networking devices, various layer 1 hubs and layer 2-3 network switching equipment, and scripting.

3.1.3 Special Systems\Applications Test Mission Support System Update (TMSSU) 3.1.3.1

The TMSSU project will support the transition from the current AEDC Integrated Information Management System (IIMS) towards a Government mission support and a FIAR compliant system to meet future needs. The changes in the implementation and transition will be commissioned as the AEDC Test Mission Support System (ATMSS) functionality, described in section 3.1.3.2.

For all TSMMU changes, modifications, new designs, and implementation tasks, the 3.1.3.1.1Contractor shall follow the System Engineering concepts identified in section 3.2.2.5 and document accordingly.

The Contractor shall continue to support ATMSS in a TMSSU role by establishing new 3.1.3.1.2interfaces to existing AF systems and AEDC databases that are required to support FIAR compliance and AEDC mission requirements. Example of AF systems:

• Standard Base Supply System/ Integrated Logistics Systems-Supply (SBSS-ILSS) • Air Force Equipment Management System (AFEMS) • Wide-Area Workflow (WAWF)

The Contractor shall plan and develop procedures to allow interface connections or 3.1.3.1.3other methods. The Government does not expect specialized system or application design/creation. All interfaces will utilize existing Commercial-off-the shelf (COTS) applications and databases. The Government expects most interfaces to fall within database scripting, queries, and linkage.

Interfaces can include: 3.1.3.1.3.1

• Internet Protocol (IP) to IP • Database design between AEDC and host site • Flat file creation and execution

The Contractor shall work with AEDC CORs, subject matter experts (SME), and other 3.1.3.1.4AF system Program Management Offices (PMO) and outside agencies to support the AEDC missions and requirements.

In a base communications role and as directed by the COR, the Contractor is expected 3.1.3.1.5to adhere to all PMO system AF and DoD policies and procedures that new interfaces provide AEDC.

13

Page 14: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall document all efforts and communications for historical tracking 3.1.3.1.6and solutions. The documents shall include; emails, telephone meeting notes, designs, testing activities, and implementation documentation when required.

The Contractor shall work with the AEDC CORs and SMEs to inform the appropriate 3.1.3.1.7AEDC workforce of new interfaces and tasking requirements to meet AF and DoD policy and procedures in utilization the new interface.

The Contractor shall provide training, in a train the trainer concept, to all requiring 3.1.3.1.8AEDC trainers of new systems established by the interfaces as defined within the AF policy and procedures to meet the new systems use by AEDC.

The Contractor shall train users when no trainer is available within the respectable 3.1.3.1.8.1unit.

AEDC Test Mission Support System 3.1.3.2ATMSS is a highly visible suite of applications used to support the AEDC test and operations mission. ATMSS incorporates many Commercial off-the-shelf (COTS) applications with interfaces to other Government off-the-shelf (GOTS), DoD and AF systems.

ATMSS applications are an integral part of the way AEDC does business and the unique capability combines and maintains all AEDC workforce test and business related requirements within one system consisting of ~10 unique applications. ATMSS utilizes COTS applications that interface with government systems, to ensure Financial Improvement Audit Readiness (FIAR) compliance.

The ATMSS suite includes a mixture of applications identified in Appendix 7. ATMSS utilizes business tools to support: Procurement, Engineering, Aircraft, and Facilities Maintenance, Configuration Baseline, Property Management, Engineering Configuration Management, Document Management / routing, Workflow / Admin, Project Structure / Templates, Fund Management, Time / Labor, Procurement / Expense, Costing, Training / Tracking, and a data warehouse for reporting tools.

The Contractor shall support user change requests using the current methodology of 3.1.3.2.1configuration management processes.

The Contractor shall maintain current applications by developing or modifying the 3.1.3.2.2applications and databases within ATMSS.

The Contractor shall use the current configuration/change management processes for all 3.1.3.2.3work accomplished by the application or developer team. This includes work such as: updates to tables, views, interfaces, and requests for reports as well as some internal coding.

All ATMMS change requests shall be managed in the AEDC configuration 3.1.3.2.4management tool.

The Contractor shall maintain current applications by developing or modifying the 3.1.3.2.5applications and databases supporting ATMSS.

The Contractor shall participate in all change review boards as an application and 3.1.3.2.6database expert.

The Contractor shall provide cost benefit analysis on all change requests. 3.1.3.2.7

14

Page 15: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall implement business system changes with prior approval of the 3.1.3.2.8COR.

The Contractor shall ensure configuration, database, and application management in 3.1.3.2.9accordance with AF and DoD directives, policies, and Technical Orders listed in section 8.10.1.

The Contractor shall provide full access to the government with the ability to monitor 3.1.3.2.10the change request efforts.

The Contractor shall track both estimated and actual labor hours for each change 3.1.3.2.11request worked.

The Contractor shall update and provide software schemas, relationship diagrams, 3.1.3.2.12data flow diagrams, interface diagrams, at least once a year (CDRL A010).

The Contractor shall update ATMSS information in SharePoint to include processes, 3.1.3.2.13interfaces, and key statistics, at a minimum on a quarterly basis.

3.1.4 Other Contractor-Provided Training The Contractor shall provide training to all base personnel relating to ATMSS and shall 3.1.4.1

assist in other non-standard (AEDC unique) user applications using a Train-the-Trainer concept, Computer Based Training (CBT), electronic training material, or other appropriate training methods that meet all AEDC business systems training requirements.

The Contractor shall provide reviewed and updated training documentation for ATMSS. 3.1.4.2

3.2 Task Order Requirements The Contractor shall provide all operations and implementation support for all AEDC business strategies and other non-test mission related duties.

3.2.1 Management Requirements Program Management 3.2.1.1

The contractor shall execute Program Management (PM) as a mandatory element of the 3.2.1.1.1task order. The contractor shall use Portfolio Management (PfM) (see para 3.2.1.2) and other tools to provide project control and task order administration in order to manage high volume, multiple task processes for a large, diversified team tracking cost, schedule, and performance requirements to meet the requirements of the task order and communicate to the results to the Government.

The Contractor shall identify a Project Manager to be the primary representative 3.2.1.1.2responsible for all work awarded under this contract, participating in Program Management Reviews and ensuring all standards referenced throughout the task order and are delivered in accordance with the contract.

The Contractor shall provide telephone numbers of their local contract manager and 3.2.1.1.3alternate or alternates where these persons shall be contacted outside of normal duty hours.

The Project Manager or alternate shall be onsite during normal duty hours and during 3.2.1.1.4contingency operations when work is required beyond normal duty hours.

The Contractor shall provide real-time monitoring of status/deliverables, by tracking 3.2.1.1.5the quality of work products and gauging overall customer satisfaction.

15

Page 16: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The contractor PM shall coordinate tasks with AF, DoD, AEDC, and tenant units to 3.2.1.1.6ensure a common understanding of the scope of work, due dates, and establish priorities and milestones to complete the defined tasks with an effort to minimize impact to the Test Mission.

The Contractor shall provide a written performance management plan (CDRL A002). 3.2.1.1.7The plan shall address hiring, maintaining security clearances, maintaining commercial certifications, training, and education and training program for evolving technologies, retention, organizational structure and any cross-utilization approach. The plan shall also address training and certifications as specified in DoD 8570.01-M and the ability to maintain the required certifications.

The Contractor shall provide on-site supervision, be responsible for the selection, 3.2.1.1.8recruitment, hiring, management, control, transfer and termination of Contractor employees in performance of this PWS.

The Contractor’s on-site supervisor/technical lead shall provide assignment of duties in 3.2.1.1.9a timely manner.

The Contractor shall provide expertise to assist in development of future Dedicated 3.2.1.1.10High Performance Computing Investments (DHPI) proposals.

The Contractor shall be fully prepared to perform the task order by 1 Oct 2015 unless 3.2.1.1.11otherwise agreed upon or directed to by the Government.

The Contractor shall ensure all employees possess required training, qualifications, 3.2.1.1.12certifications, proficiency, and security clearances.

The Contractor shall understand that any contractor employee shall be summarily and 3.2.1.1.13immediately removed from or denied access to any Government property, facility, and installation at the sole discretion of competent Government authority if that authority determines such action is necessary to protect or preserve Government property, safety and security, or to maintain good order and discipline.

The Contractor shall replace any of its employees that are removed pursuant to the 3.2.1.1.14section where replacement is necessary to ensure full, timely, and complete task order performance.

The Contractor shall execute the contract in compliance with all DoD and AF 3.2.1.1.15processes identified in Section 8.2.10.

The Contractor shall perform Operational Reporting (OPREP) IAW procedures 3.2.1.1.16identified in AFI 10-206, Operational Reporting, AFMC supplement to AFI 22-206, and the AFMC Commanders OPREP-3 Handbook.

The Contractor shall provide a monthly status report to include any cost including 3.2.1.1.17subordinate Contract Line Item Number (sub-CLIN) level (CDRL A003).

The Contractor shall provide a monthly status report to include compliance metrics for 3.2.1.1.18each service summary requirement, schedule, and performance down (CDRL A003).

The Contractor shall use metrics to ensure adequate internal controls and procedures 3.2.1.1.19are in place to measure all AF’s requirements. The process shall outline methods and frequency of customer interactions, reporting processes and problem resolution procedures in the monthly status report (CDRL A003).

16

Page 17: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall ensure rapid and accurate implementation of (Joint Task Force 3.2.1.1.20Global Network Operations) JTF-GNO and NetOps directed Information Operations Condition (INFOCON) changes and provide command and control on the progress and completion.

Portfolio Management (PfM) 3.2.1.2 The Contractor shall assist the Government IT Portfolio Manager in performance of IT 3.2.1.2.1

portfolio management activities for the AEDC.

The Contractor shall prepare the draft annual AEDC Presidential Budget (PB) 3.2.1.2.2submissions for applicable systems and submit to the local Air Force COR for review and approval (CDRL A004).

The Contractor shall prepare the draft AEDC annual Budget Estimate Submission 3.2.1.2.3(BES) reports for applicable systems, (CDRL A004).

The Contractor shall prepare draft responses to past, current, and future National 3.2.1.2.4Defense Authorization Act (NDAA) taskings.

The Contractor shall support the accomplishment of all local tasks associated with 3.2.1.2.5Business Enterprise Activity (BEA) completing tasks on schedule, with accurate and complete information.

The Contractor shall complete all required Enterprise Information Technology Data 3.2.1.2.6Repository (EITDR) entries for AEDC systems and submit to the AEDC COR for approval.

The Contractor shall complete all AEDC related PfM data calls and local PfM related 3.2.1.2.7Senior Officer Communication and Coordination Electronic Resource (SOCCER) requests, using the COR as the intermediator. All communication with SOCCER request shall be accomplished through the AEDC COR.

The Contractor shall coordinate with IT system Program Managers to complete PfM 3.2.1.2.8daily tasks IAW AFI 33-141, Air Force Information Technology Portfolio Management and IT Investment Review.

The Contractor shall participate in weekly PfM telecoms and other scheduled telecoms 3.2.1.2.9as required.

Configuration and Data Management 3.2.1.3 The Contractor shall establish, maintain, and administer within SharePoint and ATMSS 3.2.1.3.1

integrated data management systems for collection, control, publishing, and delivery of all program documents.

The data management system shall include the following types of documents: CDRLs, 3.2.1.3.2White Papers (CDRL A006), Status and Audit Reports (CDRL A007), Agendas, Presentation Materials, Minutes, Contract Letters (CDRL A008), Assessment Report (CDRL A009), Network, Server, and Database Interface Design Description (IDD) (CDRL A010), Software Development and Database Maintenance (CDRL A011), Disaster recovery and COOP plans (CDRL A029).

The Contractor shall provide the Government with electronic access to all data, 3.2.1.3.3including access to printable reports.

17

Page 18: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall provide as-built Communications and Information Systems 3.2.1.3.4Installation Records (CSIR) documentation including drawings and diagrams of the solutions provided under the Task Order. The documentation shall follow all guidance listed in T.O. 00-33A-1001.

Task Order Management 3.2.1.4The Contractor shall institute and maintain a process that ensures problems and action items discussed with the Government are tracked. Results of contractor actions taken to improve performance shall be tracked, and lessons learned shall be incorporated into applicable processes.

Network Defense and Information Assurance 3.2.1.5The Contractor shall provide services and solutions that enable Department of Defense Information Network (DoDIN) Network Defense, including the following:

Utilizing Information Assurance (IA), the Contractor shall measure, protect, and defend 3.2.1.5.1information and information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. This shall include providing for restoration of information systems by incorporating protection, detection, and reaction capabilities. IA services shall include:

• Assured Information Sharing and Management • Access Control • Cross-Domain Security • Information Environment Protection • Certification and Accreditation • Risk Analysis • IA Awareness • Auditing • Emanations Security (EMSEC) /TEMPEST for classified environments • Communication Security (COMSEC) • Computer Security (COMPUSEC) • Operation Security (OPSEC) • Information Protection • Authentication • Resource Protection • Federated Identity Management • Virtual Private Networking • Network Protection • Filtering • Intrusion Detection and Prevention • Cryptographic Services • Key and Certificate Services • Insider Threat Protection • Anomalous behavior detection • Time Compliance Network Order (TCNO) • Computer Incident Response Team (CIRT)

18

Page 19: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

• AF Computer Emergency Response Team (AFCERT) • Telecommunications Monitoring and Assessment Program (TMAP) • DoDIN Web Content Management

Information Assurance 3.2.1.5.2 The Contractor shall provide services and solutions resulting in an 3.2.1.5.2.1

information assurance architecture that permeates all components and operations.

The Contractor shall deliver information architecture services that conform to 3.2.1.5.2.2the AF Enterprise Architecture along with adherence to DoD and federal standards for information assurance, using role-based, policy-based or attribute-based controls, and managing trusted relationships between network enclaves.

The Contractor shall support the conformance with the 2-way authentication 3.2.1.5.2.3and end to end security stipulated by the AF Information Assurance Enterprise Architecture.

The Contractor shall provide services and solutions in support of an 3.2.1.5.2.4information assurance architecture that delivers the following five categories of security services: confidentiality, integrity, availability, authenticity and non-repudiation.

The Contractor shall provide services and solutions to exploit the information 3.2.1.5.2.5assurance architecture to protect information consumed and generated by mission services.

The Contractor shall provide the capability of delivering these services at a 3.2.1.5.2.6level commensurate with the information assets being protected.

The Contractor shall provide infrastructure capabilities that enable SOA 3.2.1.5.2.7solutions to implement IA in accordance with WS assurance standards. e.g.

• WS-Security • WS-Secure Conversation • WS-Security Policy • WS-Trust • XML Signature XML Encryption • XML Key Management (XKMS)

The Contractor shall provide information assurance architecture, services, and 3.2.1.5.2.8solutions as stipulated by IC standards or other US, Allied, and Partner standards as specified in the task order.

Confidentiality 3.2.1.5.3The Contractor shall provide confidentiality security services that prevent unauthorized disclosure of data, both while stored and during transit.

Integrity 3.2.1.5.4The Contractor shall provide integrity security services that prevent unauthorized modification of data, both while stored and in transit, and detection and notification of unauthorized modification of data. The Contractor shall ensure no network intrusions occur to any network, AF DoDIN, and DoD DoDIN connected at AEDC.

19

Page 20: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Availability 3.2.1.5.5The Contractor shall provide availability services that ensure timely, reliable access to data and information services for authorized users.

Authenticity 3.2.1.5.6The Contractor shall provide authenticity services that ensure the identity of a subject or resource is the one claimed. The Contractor shall ensure that authenticity applies to entities such as users, processes, systems, and information.

Non-Repudiation 3.2.1.5.7The Contractor shall provide non-repudiation services that ensure actions within AEDC, the AF, DoD or IC SOA service invocations, information queries, etc., are attributable to the entity that invokes them.

Identity Management 3.2.1.5.8 The Contractor shall provide services and solutions to accomplish identity management 3.2.1.5.9

to enable users and applications to discover one another and utilize services provided by entities using methods such as the negotiated collaborative approach.

The Contractor shall also provide capabilities to selectively monitor interactions and 3.2.1.5.9.1manage all active identities to include user, services, machines, and services identity based on PKI.

The Contractor shall provide services and solutions to accomplish life-cycle entity 3.2.1.5.9.2identity management from user creation to user revocation. Entities are defined as both human and non-human users possessing accounts within the enterprise.

The Contractor shall support user creation (identity confirmation, credentialing, 3.2.1.5.9.3enrollment), user management (provisioning across single or multiple systems and services, automated provisioning workflow, and self-service), user access (identification, authentication, and authorization), and user revocation (de-provisioning and disablement).

The Contractor shall enable the de-provisioning process through automated account 3.2.1.5.9.4disablements and token revocation. The Contractor shall provide access controls with rights, roles and privileges.

The Contractor shall provide the capability for all accounts to comply with Federal 3.2.1.5.9.5Information Protection Standard (FIPS) 196, or other specified standard in Technical Orders, by using approved methods of authentication such as the following: Public Key Infrastructure (PKI) based authentication, One-Time Password Tokens and Biometrics with PIN or password.

Threat Analysis 3.2.1.5.10The Contractor shall conduct comprehensive threat analyses for Network Defense of the SOA information assurance architecture in support of DoDIN Network Defense.

Certification and Accreditation 3.2.1.5.11The Contractor shall accomplish Certification & Accreditation (C&A) using approved AF processes and tools, currently Enterprise Mission Assurance Support Service (eMASS) on all IT systems, networks and applications that are part of AEDC, unless specifically excluded, and submit to AF for approval at least 4 months prior to operational need.

20

Page 21: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Information Assurance Services 3.2.1.5.12 The Contractor shall implement all Information Assurance requirements identified 3.2.1.5.12.1

in AFPD 33-2, Information Assurance Program, AFI 33-200, Information Assurance (IA) Management, including all tasks and directives identified therein. This includes all applicable technical orders, National and DoD level documents shall be used as mandatory directives in lieu of, or in addition to AF directives, as appropriate.

The Contractor shall ensure all computer users meet current AF IA User Training 3.2.1.5.12.2requirements prior to being granted a computer/network/application account.

The Contractor shall appoint Information Assurance Managers (IAM) as 3.2.1.5.12.3appropriate.

The Contractor shall design and implement secure IT architecture. Ensure IA 3.2.1.5.12.4architect holds as Information Assurance Workforce Systems Architect and Engineer (IASAE) certification.

The Contractor shall ensure all personnel performing IA functions meet the 3.2.1.5.12.5requirements identified in DoD Directive 8570.01-M. The Contractor shall comply with DFARS 252.239-7001, Information Assurance Contractor Training and Certification.

The Contractor shall track and maintain Federal Information Security Management 3.2.1.5.12.6Act (FISMA) reporting requirements for AEDC.

The Contractor shall be responsible for vulnerability scanning and correcting 3.2.1.5.12.7vulnerabilities on all systems, applications and networks.

The Contractor shall implement current DoD IA controls on all IT systems, 3.2.1.5.12.8networks and applications.

The Contractor shall operate and maintain IT systems, networks and applications 3.2.1.5.12.9IAW DoD/AF IA policies.

The Contractor shall ensure all users of IT systems and services comply with IA 3.2.1.5.12.10directives.

The Contractor shall accomplish Time Compliance Network Orders (TCNO) and 3.2.1.5.12.11Information Assurance Vulnerability Alerts (IAVA) implementation, tracking and reporting.

The Contractor shall provide technical and administrative assistance to TSDIA, and 3.2.1.5.12.12AEDC end users with regard to day to day IA issues and tasking’s.

The Contractor shall comply with all COMSEC user only requirements identified 3.2.1.5.12.13in AFMAN 33-283, Communications Security (COMSEC) Operations.

The Contractor shall comply with all EMSEC user requirement identified in AFSSI 3.2.1.5.12.147700, Emission Security.

Enabling Security Capabilities 3.2.1.5.13 The Contractor shall provide Enabling Security Capabilities IAW DoD 8520.02, 3.2.1.5.13.1

Public Key Infrastructure (PKI) and Public Key (PK) Enabling.

The Contractor shall monitor and log all activities to provide for both real time 3.2.1.5.13.2assessment and historical analysis.

21

Page 22: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall use automated tools to analyze and detect anomalous behavior 3.2.1.5.13.3using real time/logged information to preclude and prevent internal attacks on AF information and computing resources.

The Contractor shall enable efficient cross-domain information sharing across 3.2.1.5.13.4networks operating at different classification levels (e.g., Secret Internet Protocol Router Network (SIPRNet), Nonsecure Internet Protocol Router Network (NIPRNet), and Joint Worldwide Intelligence Communications System (JWICS)).

Security Management Service 3.2.1.5.14 The Contractor shall provide services and solutions that accomplish Enterprise 3.2.1.5.14.1

Services to support Network Operations such as the following:

• Information technology (IT) service virtualization • IT Support • Service/security management and provisioning • Domain security • Cross-domain security • Collaboration (to include video teleconference) • Content and service staging • Federated content discovery • Application, system, services and data hosting • Development of applications for database or web pages • Producer to consumer availability of service • Configuration and change management

Products Standards and Compliance Requirements 3.2.1.5.15The Contractor shall maintain Government owned IA and IA-enabled software products IAW AFI 33-200. These products shall be National Security Telecommunications and Information Systems Security Policy Number 11 (NSTISSP-11) compliant, requiring them to be validated by accredited labs under the National Information Assurance Partnership (NIAP) Common Criteria Evaluation and Validation Scheme or National Institute of Standards and Technology (NIST), FIPS, Cryptographic Module Validation Program (CMVP). The following are some examples of IA and IA enabled devices: data/network encryptors, intrusion detection devices such as Firewalls, Intrusion Detection System, Authentication Servers, Security Gateways, High Assurance IP encryptor and Virtual Private Networks.

Base Network Services and Solutions 3.2.1.6 The Contractor shall provide services and solutions that enable network operations 3.2.1.6.1.1

and network infrastructure capabilities. Networks as defined in this section are for data, voice and video.

The Contractor shall provide services and solutions that provide AEDC Network 3.2.1.6.1.2Operations Center with capabilities such as the following:

• The ability to optimize the flow and location of information over the DoDIN by positioning and repositioning data and services to optimum locations on the DoDIN in relation to the information producers, information consumers, and the mission

22

Page 23: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

requirements • The ability to ensure that the DoDIN is optimally delivering the information required by

DoDIN users in accordance with information delivery priorities • The visibility of information flowing across the DoDIN and of those systems used to

store, catalog, discover, and transport information • Tools to view information flows and access, determine impact to network capacity, and

ensure user profiles are being satisfied with a reasonable quality of service • The capability to prioritize information requirements, determine the sources responsible

for providing that information, and stage information content throughout the DoDIN in support of a given operation

• The ability to track and maintain knowledge of various requests and user profiles for information.

• The ability to coordinate changes in operating parameters of DoDIN assets • The ability to review and validate the user-profile database

The Contractor shall establish and operate a Communication Focal Point (CFP) to 3.2.1.6.1.3serve as the focal point for all problems relating to AEDC IT requirements and responses. The CFP provides base/site-level network and information systems support. CFPs are a combination of the Network Control Center (NCC), systems support, and help desk. The CFP shall be manned from 0600 to 1800 hours, Monday through Friday, excluding official holidays. On-call support shall be available after hours and on weekends and holidays. Calls answered by voice mail shall be responded to within 30 minutes. The CFP shall maintain a log of customer reported problems and problems identified within the Enterprise Level Remedy System, by documenting the date, time, nature of the problem, actions taken, and date problem was corrected using the government furnished actions.

The Contractor shall ensure that each entry within Enterprise Information Technology 3.2.1.6.1.4Service Management (EITSM) Remedy is assigned a job number, tracking of service provided, and statistical reporting. To include install, configure, and provided end-user support for standard business systems, office automation applications, and test mission related issues.

The Contractor shall initiate corrective action on reported problems in the times 3.2.1.6.1.5prescribed for the severity levels listed below. An additional hour shall be added to the time limit for the initiation of corrective action for service calls received after normal duty hours.

SEVERITY DEFINITION CORRECTIVE ACTION INITIATED

Priority 1 Messaging Services, or WAN/LAN problems effecting the entire base

Any Premise router, switch, concentrator, hub, bridge or other network interface critical to the operation of the backbone. Any ITN device and building node providing network services.

Within 15 minutes

Priority 2 VIP Support

Outage affecting IT support to General Officers, SES Civilians, 0-6 or civilian equivalent Directors, and

Within 20 minutes

23

Page 24: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

their respective Vice/Deputy Commanders

Priority 3 Building level Work Stoppage

Any building level network or system problem that prevents a user or group of users from performing their primary mission.

Within 1 hour

Priority 4 Workgroup level Work Hindrance

Any workgroup level network or system problem that has an adverse impact on the ability of a user or group of user to accomplish their work.

Within 2 hours.

Priority 5 All Others

All other user level network or system trouble reports. Individual WWW and intranet services, and databases, print and file servers

Within 24 hours.

Network Management 3.2.1.7 The Contractor shall provide services and solutions that accomplish Network 3.2.1.7.1.1

Management for AF Network Operation Center (AFNOC)/ I-NOSC activities such as the following:

• Automation and enforcement of network policy • Operation of network sensors • Monitoring and analysis of network behavior • Network performance analysis and tuning • Network counter measures • Network boundary management and control • Network security access • Network service orchestration • Execution of INFOCON • Asset management to include Equipment Management

The Contractor shall provide services and solutions that accomplish Network 3.2.1.7.1.2Management and Support for the ESU and the ESD anticipated activities such as the following:

• Network configuration management • Load balancing • Vulnerability analysis and response • Application and content management • Continuity of Operations (COOP) management • Resource virtualization • Information lifecycle management • Service Orchestration

24

Page 25: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

• Virtualized IT service support • Help Desk/Call Center

Network Command and Control (C2) 3.2.1.7.2Currently with the exception of some phones, Arnold AFB does not have C2 mission requirements. However, Arnold AFB is referred to by other AF organizations that require C2 support within the corresponding support agreements and continuity plans.

The Contractor shall provide services and solutions that enable network command 3.2.1.7.2.1and control, including the following:

• The consolidation of network situational awareness (SA) services and solutions that integrate command and control (C2) capabilities, eliminate the need for scheduled manual reporting, and provide the warfighter with on-demand, real-time operational status of networks, core services, and applications directly serving or influencing his or her Area of Responsibility;

• Rapid characterization and response to anomalous activity, including “low and slow” network probe and exploitation efforts, and implement appropriate defensive actions or countermeasures trend analysis and correlation of network incidents (e.g., probes, intrusions, and virus outbreaks), outages, and degradation events

• Rapid implementation of security countermeasures by facilitating the coordination of network restoration priorities and actions after an intrusion or adverse network event

• Coordination and reallocation of resources (e.g., bandwidth, frequencies) in response to multiple and conflicting warfighter requirements

Network Control Center (NCC) 3.2.1.7.3

Non-Secure and Secure Network Support 3.2.1.7.3.13.2.1.7.3.1.1 The Contractor shall include all communication mediums and involve a wide number of established and developing protocols, and networking schemes including Local Area Networks (LANs), Wide Area Networks (WANs), Metropolitan Area Networks (MANs), providing INTERNET, Non-Secure Internet Protocol Router Network (NIPRNET), Secret IP Router Network (SIPRNET), Joint Worldwide Intelligence Communication System (JWICS), secure and non-secure Video Teleconferencing (VTC), DISN Videos Services Global (DVSG), and other interface DoD networking systems.

3.2.1.7.3.1.2 The Contractor shall provide support to requirements that include EoIP, VoIP, circuit-switched voice, circuit-switched data, and packet data; and encompass all phases of engineering support. The Contractor shall be responsible for connectivity and operational support of all AEDC networks from the individual service delivery points (SIPRNET, NIPRNET, and JWIC) to each individual computer wall outlet.

3.2.1.7.3.1.3 The Contractor shall manage wireless network access to the CITS Command Air Force Wireless solution. The service provider support for the base AtHoc emergency management mass notification system is limited to network infrastructure management. Within all NCC controlled organizations, the initial resolution of operational problems between local area servers and individual computers shall be addressed by the Functional System Administrator (FSA) and Client Support Technicians (CST), however the Contractor shall be responsible for providing assistance when the technical scope of the problems exceed the capabilities of the

25

Page 26: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

FSA and the CST, and when the service provider’s assistance is requested. The Contractor shall also conduct education and training seminars for users, subscribers, infrastructure technicians, FSAs, and CSTs.

3.2.1.7.3.1.4 The Contractor shall be responsible for the Network Control Center (NCC), which will include operating network management, patch management, system management, software/equipment installation, configuration, network and performance monitoring, fault isolation, monitor security. The Prime Period of Operation (PPO) for the NCC shall be defined as 0600 to 1800 (Central Time) Monday thru Friday, exclusive of federal holidays. The Central Computing Facility (CCF) is the heart of all NCC and Network Operations (NetOps) at AEDC.

3.2.1.7.3.1.5 The Contractor shall ensure the NCC is manned efficiently to perform all required tasks during the PPO. The service provider shall provide overall operation and maintenance of all core network services for AEDC and all associate units.

3.2.1.7.3.1.6 The Contractor shall provide an overall concept of the Network Operations (NetOps) effort provided within standard AF Base Communications capabilities as identified throughout the AF 33 series publications, technical orders, and required publications. At this time AEDC does not require airfield related functions such as radar, air field, and satellite related areas. The Base Communication Information Officer (CIO) will determine all requirements to meet AEDC mission objectives including additions and deletions of capabilities throughout the duration of the contract.

3.2.1.7.3.1.7 The Contractor shall provide services and solutions that enable Network Operations (NetOps) to operate and defend the AEDC implementation of the DoDIN to ensure information superiority within land, air, and space networks across multiple levels of security.

3.2.1.7.3.1.8 The Contractor shall provide through DoD enterprise agencies; storage management, messaging, transaction management, workflow management, search and discovery, directory services and service execution through an application server capability for control and management of multiple services, provide monitoring for Quality of Service (QoS), and governance of configuration to ensure a stable environment.

3.2.1.7.3.1.9 The Contractor shall provide support in the high demand area of RDT&E requiring timely support to this capability within the Defense Research and Engineering Network (DREN) and Secret Defense Research and Engineering Network (SDREN) environments. The Contractor shall ensure these solutions exploit wherever possible, and deliver AF-specific requirements to augment the fulfillment of the AF mission.

3.2.1.7.3.1.10 The Contractor shall provide services and solutions that facilitate federation.

3.2.1.7.3.1.11 The Contractor shall provide federation capabilities within single domains and across multiple domains including domains within the DoD and IC to share mission critical information where applicable.

3.2.1.7.3.1.12 The Contractor shall establish naming and authentication between enclaves to enable discovery across them in accordance with applicable guidance, policy and direction.

3.2.1.7.3.1.13 The Contractor shall provide federation capabilities within single domains and across multiple domains with the scope of RDT&E in focus. Where applicable, the Contractor shall provide federation capabilities across other domains within the DoD and IC to share mission critical information.

26

Page 27: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

3.2.1.7.3.1.14 The Contractor shall provide capabilities that support the essential tasks, Situational Awareness (SA), and Command and Control (C2) that comprise the operational framework that comprise NetOps. The Contractor shall support the essential NetOps tasks of DEM, DND, and DoDIN Web Content Management.

3.2.1.7.3.1.15 The Contractor shall provide services and solutions that help the Government attain the following desired effects in its management of the DoDIN:

• Assured System and Network Availability that ensures uninterrupted availability and protection of system and network resources. This includes providing for graceful degradation, self-healing, fail-over, diversity, and elimination of critical failure points

• Assured Information Protection of information in storage, at rest, while it is passing over networks, including from the time it is stored and catalogued until it is distributed to users, operators, and decision makers

• Assured Information Delivery of information to users, operators, and decision makers in a timely manner

3.2.1.7.3.1.16 The contractor shall support data center consolidation efforts at the complex, center, and MAJCOM level.

3.2.1.7.3.1.17 The Contractor shall report NetOps related incidents, concerns, and issues to the Government Base NCC Chief and responsible COR, (CDRL A012).

3.2.1.7.3.1.18 The Contractor shall manage and maintain the NCC and provide the necessary staff to support the day-to-day operations. This includes compliance with best practices from AEDC, AF, DoD, and commercial standards.

3.2.1.7.3.1.19 The Contractor shall support and maintain all of the following to manage current and future requirements and support IT consolidation:

• Operational coverage (24x7x365/366)

• Customer Assistance (Help Desk)

• Infrastructure Management (facility coordination, install/de-install planning)

• System Management/Monitoring Tools

• Host Based Support System

• Orion SolarWinds products

• Whats Up Gold

• Whats Configured

• SNMPc

• NetIQ App Manager

• KIWI Syslog

• Oracle Enterprise Manager (Oracle EM) 3.2.1.7.3.1.20 The Contractor shall provide services and solutions that accomplish services support in Network Operations such as the following:

27

Page 28: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

• Information technology (IT) service virtualization

• IT Support (hardware, software, etc.)

• CCF management and provisioning

• Domain security

• Cross-domain security

• Collaboration (video teleconference)

• Content and equipment staging

• Federated content discovery

• Application, system, services and data hosting

• Development of applications for database or web pages

• Producer to consumer availability of service

• Configuration and change management

• Disaster Recovery/Backups 3.2.1.7.3.1.21 The Contractor shall provide monitoring services, utilizing a number of automated network management tools.

3.2.1.7.3.1.22 The Contractor shall allow for periodic monitoring by government NCC staff with a minimum of read capabilities to all configurations, systems, network devices, and peripherals.

3.2.1.7.3.1.23 The Contractor shall provide the NCC Chief full rights access to all configurations, systems, network devices, and peripherals.

3.2.1.7.3.1.24 The Contractor shall ensure that availability of the services will be measured end-to-end from the user’s desktop to the server providing the service.

3.2.1.7.3.1.25 All systems shall be available during core business hours, currently 0700-1800 week days, and all non-emergency maintenance shall be performed during non-core business hours

3.2.1.7.3.1.26 The Contractor shall provide communication installation and maintenance management support for all networks supporting AEDC; these networks include all SETE (Scientific Engineering Test Equipment), the LAN, WLAN, WAN, and CE-ICS). This support includes: installation and maintenance of network hardware, software and peripheral equipment in support of the AEDC network infrastructure.

3.2.1.7.3.1.27 The Contractor shall provide services and solutions that accomplish and provide the following enabling capabilities:

• Distributed Network Connectivity – Robust, redundant data paths and nodes with both physical and logical diversity to maximize effectiveness and eliminate single points of failure for all critical buildings and backbone

• Standardization – Standardization of configurations, processes, and applications across the enterprise from the gateways to the desktops to facilitate centralized management,

28

Page 29: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

enhance security through configuration control, and save manpower in certification and accreditation, patch implementation, hardware/software upgrades, and asset tracking

• Risk Management – A multi-faceted and global approach for risk management on applications currently residing on the network and new applications waiting to be fielded. This approach shall assess the benefits of adding the application to the network and any security risks it shall introduce, the ability to execute corrective actions or configuration control measures, and the potential effect any change would have on network configuration, services, or other applications. This process shall apply across AEDC non-test systems and include arbitration processes in the event of a conflict between the intended user and others. Solutions shall follow Government approved standards such as the Information Technology Infrastructure Library (ITIL) framework

• Change Management – Tools, tactics, techniques and procedures for accomplishing change management across the AF enterprise to help implement network operational concepts

AEDC BCITS Network Demark 3.2.1.7.4The Contractor shall ensure the demark locations are identified, marked, and understood to avoid possible outages or disruptions to other non-BCITS vendor arenas.

BCITS Demark Operations, Maintenance, and Controls 3.2.1.7.4.13.2.1.7.4.1.1 The Contractor shall apply all of the following roles to all DoDIN network connected networks to include, networking equipment, servers, desktops, printers, and etc. While there are numerous drawings identifying network segments, network drawings within Appendixes 1 through 3 (Network Drawings 1 through 3) are provided to help understand demark locations.

3.2.1.7.4.1.2 The Contractor shall maintain roles of Full-Administration, IA-Control, and No-Administration as identified in Appendixes 4 through 6 (Network Segments (1 through 3)).

3.2.1.7.4.1.2.1 The Contract shall provide all operation and maintenance to all networks devices identified as Full-Administration.

3.2.1.7.4.1.2.2 While performing the role of IA-Control, the Contractor shall provide non-compliance information to the respectable FSA within other non-BCITS vendors and shall not make changes, updates, or attempts to modify unless the contractor receives prior approval from the Networks Operation Chief.

3.2.1.7.4.1.2.3 The Contractor shall not attempt to access or change any network identified as No-Administration.

Server/System Administration 3.2.1.7.5Administration includes set up, configure, develop, maintain, troubleshoot, secure and support to all non-integrated displays and controls (ID&C) servers and systems.

The Contractor shall provide the ability to monitor servers on a 24x7x365 basis. 3.2.1.7.5.1

The Contractor shall ensure a there is at least one government individual within 3.2.1.7.5.2TSDIA with read/write permissions on shared folders.

29

Page 30: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall provide server support for all AEDC’s non ID&C Test server 3.2.1.7.5.3infrastructures to include operational support for servers, clusters, Storage Area Networks (SAN), EMC storage systems, Mass Storage System, AEDC test domains and backup systems.

The Contractor shall configure all systems using the DISA Security Technical 3.2.1.7.5.4Implementation Guides (STIG) or replacement, and use current AF vulnerability assessment tools, scan and eliminate all identified finding except for information and low findings.

The Contractor personnel shall be knowledgeable of and proficient in the use of all 3.2.1.7.5.5the applications and operating systems identified in Appendix 8.

The Contractor shall maintain current Communications Systems Installation Records 3.2.1.7.5.6(CSIR) for all systems per AFI 33-150, Management of Cyberspace Support Activities and MPTO 00-33A-1001, General Communications Activities Management Procedures and Practice Requirements, within the approved e-Official record system.

The Contractor shall provide administration and maintain all non-ID&C AEDC 3.2.1.7.5.7servers from cradle to grave.

The Contractor shall, in accordance with AF and DoD policy and guidance, configure 3.2.1.7.5.8and set up servers with operating system and network operating systems software.

The Contractor shall acquire and upgrade hardware and software. 3.2.1.7.5.9

The Contractor shall develop server capacity plans, monitor current server 3.2.1.7.5.10workloads, and project future workloads, (CDRL A013).

The Contractor shall create and maintain volumes and directory structures; assign 3.2.1.7.5.11account, workgroup, and print managers; administer directory distribution and replication; define and manage resources, domains and server passwords; support standard security mechanisms and trusted third-party security servers; and synchronize security structures across servers.

The Contractor shall monitor events related to system security to identify any 3.2.1.7.5.12security breaches and to determine the extent and location of any damage; perform corrective actions to repair systems, and notify the proper authorities if warranted, (CDRL A012).

Through the use of network management tools, the Contractor shall perform 3.2.1.7.5.13automated server monitoring which includes: network connectivity, CPU, memory, disk space thresholds, uptime, response time, and web server availability, and shall provide monthly reporting of these statistics and others which can be monitored, (CDRL A013).

The Contractor shall review and maintain all server logs for auditing of warnings 3.2.1.7.5.14and alerts and shall be reviewed daily in a proactive manner and maintain for one year. All logs shall be maintained for one year.

The Contractor shall perform audits of user activity monitoring system usage, 3.2.1.7.5.15perform all auditing functions within established security guidelines, respond to the Base Cyber Security Office direction and ensure system security is maintained.

The Contractor shall maintain server inventory and provisioning documents. The 3.2.1.7.5.16Contractor shall maintain software inventory, warranty information, licensing and vendor contact information.

The Contractor shall maintain a clean server and surrounding area environment. 3.2.1.7.5.17

30

Page 31: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall maintain currency of existing service offerings through 3.2.1.7.5.18research, development, deployment, and training.

The Contractor shall implement all applicable TCNOs and TCTOs within the 3.2.1.7.5.19specified timeframes to all non-test plant AEDC systems supported under this PWS.

The Contractor shall provide patch management via authorized patch management 3.2.1.7.5.20applications for non-ESD systems. Patches on any system that cannot be automatically applied shall be manually implemented.

The Contractor shall remedy problems and maintain a log of all activity in BMC 3.2.1.7.5.21Remedy for fault management.

The Contractor shall develop server capacity plans, monitor current server 3.2.1.7.5.22workloads, and project future workloads.

The Contractor shall provide problem diagnosis and resolution. 3.2.1.7.5.23

The Contractor shall be available after hours to fix issues for servers and systems. 3.2.1.7.5.24The Contractor staff shall be available for on-call and after hours support on a pre-arranged, agreed upon basis. The Government shall provide to the on-site contractor cellular phones, pagers, and other remote notification technology to facilitate such extended support.

The Contractor shall perform all infrastructure services needed to support the 3.2.1.7.5.25applications: tuned hardware, system software, database software, and utilities, software interfaces to external systems, user administration, general logical and physical management, configuration, performance management, and fault management.

The Contractor shall be responsible for Hosting services to include Web, 3.2.1.7.5.26application, and database server services for local non-test plant and enterprise mission-critical applications.

The Contractor shall support UNIX and Windows Server platforms. 3.2.1.7.5.27

The Contractor shall support all systems with custom-developed applications and 3.2.1.7.5.28customized (COTS) applications.

In accordance to AFI 33-115, Air Force Information Technology (IT) Service 3.2.1.7.5.29Management, the Contractor shall perform nightly backups to ensure that in case of a massive failure, restored data shall never be greater than 24 hours in arrears.

The Contractor shall provide and manage archival, disaster planning, and off-site 3.2.1.7.5.30recovery services.

The Contractor shall utilize network management tools and capabilities for 3.2.1.7.5.31automatic system notification.

The Contractor shall support and assist all downward directed systems, devices, and 3.2.1.7.5.32applications; examples identified in Appendix 9 Arnold Server Supported Software and Appendix 10 Arnold Server Downward Government Systems.

The Contractor shall maintain a SharePoint list of all servers capturing the required 3.2.1.7.5.33metadata.

Client Support \ Help Desk \ CNT \ CSA 3.2.1.7.6

31

Page 32: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Help desk coverage is 0630-1630, Monday thru Friday.

The Contractor shall operate and maintain the Base Service Desk function. The 3.2.1.7.6.1serviced population is approximately 2100 personnel. Current Help Desk call volume is 1200 calls per month. Support for networking, email, office automation, etc. is provided by the ESD. The Contractor shall maintain a tier 0 capability for users to self-help in resolving problems. The Contractor shall provide all personnel to provide tier 1 Help Desk services to Arnold AFB Tennessee. Services include: managing an automated call distribution system, entering service requests into a Government provided tracking system (BMC Remedy), solving simple requests, triaging other requests and routing to appropriate back shop for maintenance. In addition the Contractor shall provide personnel to perform tier 2 level support on Arnold specific software applications and hardware listed in local file plans listed in Appendix 12 Software Baselines, as well as, routing other service requests such as telephones, land mobile radios, QoL and Services, personal computer hardware and software requiring touch maintenance, and audio visual services to the appropriate organization. The Contractor shall develop, maintain and disseminate a listing of all currently support software

The local help desk shall liaise with the ESD and other AEDC organizations and 3.2.1.7.6.2contractors.

The Contractor shall respond to all AEDC and manage customer service requests 3.2.1.7.6.3within the Government provided tracking system currently (BMC Remedy).

The Contractor shall document all AEDC trouble calls made into the service desk via 3.2.1.7.6.4various user contact mediums such as telephone calls, e-mail or web-based interfaces as trouble tickets. There are two categories of trouble tickets: Routine and VIP/Urgent/Critical. As its primary objective, the Help Desk seeks to restore normal service to standard operation as quickly as possible in order to minimize adverse impacts on customers, business operations and processes.

The Contractor shall receive, document, assign, troubleshoot, resolve, report, and 3.2.1.7.6.5track to completion all end user, workstation, and information network issues using a documented process.

The Contractor shall collect information for service requests through the Help Desk 3.2.1.7.6.6support management tool (i.e. BMC Remedy) and via telephone or e-mail as appropriate.

The Contractor shall respond to all problem calls and dispatch the appropriate 3.2.1.7.6.7category of support which shall include warranty service providers and external software vendors.

The Contractor shall track all open support tickets until resolution. 3.2.1.7.6.8

The Contractor shall provide monthly Help Desk statistics and status reports in the 3.2.1.7.6.9format directed by the COR (CDRL A014).

The Contractor shall evaluate and track trouble calls that are out of the scope of the 3.2.1.7.6.10NCC to resolve with MAJCOM Communications Coordination Center (MCCC), I-NOSC, DISA, or other applicable agency.

The Contractor shall participate in the development, administration, and 3.2.1.7.6.11maintenance of a SharePoint self-support user knowledge section.

32

Page 33: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall analyze and determine affected base level community and 3.2.1.7.6.12ensure proactive notification to affected user community in a timely manner using e-mail, voice mail Web posting and front-end telephone system postings.

The Contractor shall operate and maintain Help Desk software tools including 3.2.1.7.6.13problem management software, network management software and other related systems.

The Contractor shall participate as local subject matter experts in developing 3.2.1.7.6.14updates to Help Desk management and tracking tools.

The Contractor shall maintain the Help Desk library that includes checklists, 3.2.1.7.6.15technical manuals, and guides including standard user application software and hardware. Ensure checklists, technical manuals, knowledge bases, and guides are updated with current information and resolution techniques, and ensure new problems and their appropriate solutions are included to assist lower level Help Desk representatives and other Help Desk technicians.

The Contractor shall monitor and maintain all Help Desk software and hardware and 3.2.1.7.6.16ensure all Help Desk systems are compliant with current standards. The Contractor shall manage TCNO monitoring and compliance reporting. The Contractor shall manage documentation related to requirement identification and solution development.

The Contractor shall also provide: troubleshooting for IP and non-IP based desktop 3.2.1.7.6.17systems, peripherals, communications devices, operating systems, and desktop application software; installation of or assisting with installation of client-based desktop software; reporting security breaches; and providing software application assistance for commonly used office automation applications purchased from standard AF support contracts. Types of incidents that are typically addressed include patch management, equipment moves, desktop hardware or software malfunctions, printer malfunctions, installation of new hardware or software, meeting room setups, desktop connectivity issues, mobile computing devices, personnel in/out processing, and various test mission peripheral devices. The Contractor shall provide desktop engineering support.

The Contractor shall provide preventive maintenance services outside of the core 3.2.1.7.6.18operating hours.

The Contractor shall use the standard AF toolset and other methods, to support all 3.2.1.7.6.19desktops and patch maintenance.

The Contractor shall develop, maintain and document efficient processes for desktop 3.2.1.7.6.20configuration management and associated implementation of upgrades and maintenance.

The Contractor shall install and integrate personal computer (PC) hardware and 3.2.1.7.6.21supported software.

The Contractor shall establish and maintain baselines for all workstation 3.2.1.7.6.22configurations.

The Contractor shall manage standard images using remote distribution tools. 3.2.1.7.6.23

The Contractor shall develop and document efficient processes for PC, printer and 3.2.1.7.6.24PC-related hardware and software application deployment.

The Contractor shall provide general troubleshooting and problem resolution. 3.2.1.7.6.25

33

Page 34: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall support a standard desktop software suite. 3.2.1.7.6.26

The Contractor shall support high performance workstations. 3.2.1.7.6.27

The Contractor shall maintain peripheral equipment for the client including printers, 3.2.1.7.6.28scanners, mobile computing devices, Compact-Disk (CD) duplicators, and special purpose hardware and software as directed by the Government.

The Contractor shall maintain client support for LAN access and remote access via 3.2.1.7.6.29the VPN and wireless services. This includes configuring laptop and other remote systems.

The Contractor shall evaluate hardware, firmware, peripherals, software for use by 3.2.1.7.6.30staff and customers. Perform analyses and assess performance to determine hardware, software and other technical changes necessary to meet operational requirements and provide recommendations for accomplishing the objectives set forth by the Government.

The Contractor shall develop and maintain user manuals, documentation, and 3.2.1.7.6.31customer education materials.

The Contractor shall maintain current anti-virus protection and AFCERT 3.2.1.7.6.32compliance and manage Government provided anti-spyware software.

The Contractor shall conform to and participate with change management, 3.2.1.7.6.33configuration management, and security requirements. The Contractor shall participate in all Change Review Board (CRB) meetings to provide process and guidance.

The Contractor shall ensure all software operating on Government computers is 3.2.1.7.6.34legal and, if applicable, licensed. This includes providing all due-diligence scans for CRB review.

The Contractor shall provide technical support for installs, configurations, upgrades, 3.2.1.7.6.35and advanced troubleshooting on communication problems, application problems, Internet operation and access questions, virus assistance, hardware and software implementation or integration problems, and a myriad of additional problems or requirements.

The Contractor shall provide expedited services for efficient delivery and pick-up of 3.2.1.7.6.36desktop resources.

The Contractor shall refer unresolved problems to appropriate technical support staff 3.2.1.7.6.37or responsible organization and document the referral in BMC Remedy.

The Contractor shall involve and collaborate with experts from other organizations 3.2.1.7.6.38and bases as appropriate depending on the complexity and scope of the problem.

The Contractor shall provide informal training to customers and other technicians on 3.2.1.7.6.39an as-needed basis.

If the hardware or software is still covered by Original Equipment Manufacturer 3.2.1.7.6.40(OEM) warranty, the Contractor shall be responsible to coordinate repair/replacement parts with manufacturer.

The Contractor shall participate in the Federated Administrative Rights. 3.2.1.7.6.41

34

Page 35: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall ensure applicable products acquired in the performance of this 3.2.1.7.6.42task order shall be provided with the current minimum standard hardware configuration for desktop and laptops supported at Arnold AFB. Desktop virus protection is provided with AF approved anti-virus products. All workstations shall remain updated when new viruses are identified to prevent these viruses from corrupting programs and data.

High Performance Computing (HPC) Support and Administration 3.2.1.7.7 The Contractor shall provide server administration of the Dedicated High 3.2.1.7.7.1

Performance Computing Investments (DHPI) systems provided to AEDC by the High Performance Computing (HPC) Modernization Program Office (HPCMPO). There are two DHPIs at AEDC. One unclassified server shared with Air Force Seek Eagle Office (AFSEO) at Eglin AFB and one classified stand-alone system.

The Contractor shall support requirements of both AFSEO and AEDC. The 3.2.1.7.7.2contractor shall engage support from the COR to resolve any issues that the contractor is not able to work.

When installed, the Contractor shall support the classified DHPI. 3.2.1.7.7.3

The Contractor shall support the existing program to include: scheduling the resource, 3.2.1.7.7.4performing system support and maintenance.

The Contractor shall serve as the point of contact between AEDC, the AF POC and 3.2.1.7.7.5the HPCMO home office. The Contractor shall respond to any data calls that are associated with the DHPI for the first 3 years, and provide all required support and maintenance.

The Contractor shall monitor and report on service level delivery, hardware 3.2.1.7.7.6configurations and access rights, and perform functions as related in section 3.2.1.7.5.

High Performance Computing Management Program Liaison 3.2.1.7.8 The Contractor shall support the DoD High Performance Computing Modernization 3.2.1.7.8.1

Program (HPCMP) and provide a designated person who serves as a liaison between the HPCMPO, AF POC and AEDC.

The Contractor shall maintain the collaboration Enterprise Information Services (EIS) 3.2.1.7.8.2SharePoint site used by the local HPCMP resource users.

The Contractor shall conform to all the HPCMP interfaces, and DoD, HPC, and 3.2.1.7.8.3DREN policies.

The Contractor shall appoint personnel to perform Service/Agency Approval 3.2.1.7.8.4Authority (S/AAA) duties and attend all approved HPC meetings.

The Contractor shall perform all required S/AAA duties: 3.2.1.7.8.5

• Resource Manager: The Contractor shall ensure AEDC users have access to external computational resources at the DoD Supercomputing Resource (DSRC) centers, using the HPCMO provided Portal to the Information Environment (PiE) tool available on the HPCMO website.

35

Page 36: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

• Account Administrator: The Contractor shall ensure approved users receive the Kerberos Principals; to include follow up with account paperwork for users requiring access to HPCMO external DoD Supercomputing Resource Centers (DSRC) annual account renewals (NAC, Information Assurance Awareness training, DoD Information System User Agreement, and signed Section III).

• User Liaison: The Contractor shall assist users when communicating with staff at other DSRCs; to include communicating unresolved problems to the HPCMP User Advocacy Group and staying informed of HPCMP changes that shall affect AEDC HPC users.

• User Consultant: The Contractor shall advise users of available computer architectures and answer general technical questions. The Contractor shall schedule training classes through the HPCMP Productivity, Enhancement and Technology Transfer and Training (PETTT) initiative.

• Organization Interaction: The Contractor shall keep local management and users informed regarding new or changing HPCMP policy to include providing input to management regarding HPC utilization, providing information regarding calls for all HPCMP sponsored proposal efforts, and providing assistance with editing technical papers and submitting through local clearance processes

• Requirements Coordinator: The Contractor shall communicate to all users when and how requirement surveys are to be updated, provide summary analysis of those requirements, and assist with HPCMP on-site requirements visits.

• Advanced Reservation System (ARS) assistance: The Contractor shall provide assistance with locating and assigning HPC resources via the ARS.

Database Management 3.2.1.7.9 The Contractor shall perform loads, upgrades, patches, data recovery, and backups 3.2.1.7.9.1

and maintain active directory. The Contractor shall provide database engineering and related concepts to support all 3.2.1.7.9.2

databases.

The Contractor shall monitor user accounts for adherence to data storage policies and 3.2.1.7.9.3assist users with compliance.

The Contractor shall provide database and functional administration; allocate, 3.2.1.7.9.4manage and monitor space and storage requirements for all AEDC databases; monitor scripts utilizing the current AF approved methods or tools; review and check for file/table fragmentation weekly or more frequently as directed and accomplish appropriate action to defragment database; maintain and monitor scheduled backups and ensure they are accomplished and verified to ensure restoration procedures are successful; and install software upgrades and maintain software licenses.

The Contractor shall provide the COR with ODBC access to database data, on all 3.2.1.7.9.5BCITS managed databases.

Account Management 3.2.1.7.10

36

Page 37: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall create, delete, and modify voice, data, and video accounts and 3.2.1.7.10.1provides means to unlock Common Access Card (CAC).

The Contractor shall accomplish account management using AFMAN 33-282, 3.2.1.7.10.2Computer Security (COMPUSEC), and MPTO 00-33B-5004, Access Control for Information Systems, or most current AF guidance.

The Contractor shall be responsible to provide Administrative services to include 3.2.1.7.10.3individual and group access to applications, domains and systems through user registration and profile management; server configuration, disk space and directory management; resource management; and establishing and managing directory services.

The Contractor shall provide individual and group access to applications, domains 3.2.1.7.10.4and systems through user registration and profile management; server configuration, disk space and directory management; shared resource management; and establishing and managing directory services.

The Contractor shall oversee the creation of non-AFIN user accounts in accordance 3.2.1.7.10.5with AF policy and guidance, specifying the user’s identification data, group memberships, and security-policy information and defining the user’s rights on the system.

The Contractor shall create and maintain volumes and directory structures; assign 3.2.1.7.10.6account, workgroup and print managers; administer directory distribution and replication; define and manage resources, domains and server passwords; support standard security mechanisms and trusted third-party security servers; and synchronize security structures across servers.

The Contractor shall ensure that all business applications are administered and 3.2.1.7.10.7maintained for all business applications used by the AEDC workforce.

Network Infrastructure 3.2.1.7.11 The Contractor shall meet all qualifications listed in AFI 33-115 and as listed 3.2.1.7.11.1

throughout this Task Order to support the current four DoDIN and when appropriate, other networks utilizing 700 network devices with 6,000 network connections to support all NIPRNet, QoL, SIPRNet, DREN, SDREN, and other networks. Network devices to include HP, Brocade, Foundry, CISCO, SIXNET, and other layer 1, 2, and 3 IP standard equipment and non-IP standard equipment.

The Contractor shall support all AEDC, AF, and DoD mission requirements, and 3.2.1.7.11.2when applicable share data through federation with other infrastructure environments across the DoD, Federal agencies, joint and coalition environments. The Contractor shall provide the capabilities for Core Enterprise Services (CES), transport layers, metadata environments, enclaves, Communities of Interest (COIs), and federation that make Infrastructure Management possible.

The Contractor shall incorporate GSU support to include remote management, user 3.2.1.7.11.3support, operational requirements, and security. These functions shall require touch maintenance and reach back to AEDC for support. The GSU locations are not expected to exceed 50 users per location. The Contractor shall assist in host (NASA and Army) support requirements and report back to AEDC for functional demands.

37

Page 38: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall maintain proficiency in each of the major network operating 3.2.1.7.11.4systems present on AEDC. The Contractor shall have working knowledge of the network access methods, network security, network protocols, and network media commonly used at Arnold AFB. The Contractor staff shall provide expertise, both technical and managerial, to the technical support staff on connectivity related problems, network design, and WAN communications requirements.

The Contractor shall provide highly knowledgeable staff and engineers to design or 3.2.1.7.11.5re-design all non-test plant networks to accommodate network enhancements, future growth and modifications.

The Contractor shall provide expertise and guidance to the AF and other DoD 3.2.1.7.11.6agencies in the design of new network configurations and connectivity options that will make for more efficient use of network resources.

The Contractor shall provide technical assistance to the Base Network Security 3.2.1.7.11.7Officer in executing Public Law, DoD and AF computer security policies and procedures to include all aspects of technical and administrative security, such as: C&A, Time Compliance Network Order (TCNO) compliance and other directives as imposed by higher headquarters. The Task Leader shall be able to direct, guide, monitor, and measure the work and effectiveness of all contractor personnel. The Task Leader shall be familiar with all aspects of intrusion detection and intrusion detections systems to include at least one of the following: Snort, Symantec ITA, TAMIS, FELIX, and ASIM.

The Contractor shall respond to all security incidents and related events wherein 3.2.1.7.11.8classified information is wrongly placed on unclassified network. Identification, remediation, and reporting shall be required. Personnel shall have at least a secret clearance to perform this task. The Contractor shall respond to incidents of malicious code on either the classified or unclassified networks. Troubleshooting, management, isolation, remediation, and reporting shall be required. Immediate response will frequently be required based on the virulence and payload of the malicious code and its speed of propagation.

The Arnold Network Backbone (ANB) operates twenty-four (24) hours each day, 3.2.1.7.11.9seven (7) days a week, 365/366 days per year and is to be staffed between the core hours of 0600 to 1600 local time Monday through Friday. The Contractor is solely responsible for obtaining trained staff in currently installed systems in all areas to meet requirement.

The Contractor staff shall be available for on-call and after hours support. The 3.2.1.7.11.10Government shall provide to the appropriate contractor personnel cellular phones, and other remote notification technology as required to facilitate such extended support.

The Contractor shall manage and operate a tier 1/2/3 response as well as preplan 3.2.1.7.11.11work for all non-test missions.

The Contractor shall provide services and solutions in support of transport layer 3.2.1.7.11.12capabilities to deliver the physical infrastructure upon which the Service Oriented Architecture (SOA) middleware and services operate, including messaging capabilities and site preparation and installation services. Support of the transport layer includes the AF’s Information Transport System (ITS) which is the engineering, installation, and sustainment of the high-performance, survivable fiber optic backbone to include “wired” and “wireless” networks.

38

Page 39: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall provide non-standard transport layer services and solutions to 3.2.1.7.11.13support RDT&E requirements such as high speed imagery.

The Contractor shall support other data transport pathways, such as File Transfer 3.2.1.7.11.14Protocol (FTP) and Open Database Connectivity (ODBC), for legacy systems and databases.

The Contractor shall tag and register delivery pathways as necessary. 3.2.1.7.11.15

The Contractor shall document and manage IP Address spaces and DNS services 3.2.1.7.11.16using existing automated tools.

The Contractor shall also have the expertise to configure and manage IPv4 and 3.2.1.7.11.17IPv6 address space and necessary routing protocols to support Internet connectivity.

The Contractor shall operate, maintain, and replace all network devices and 3.2.1.7.11.18promote and support growth in all networks.

The Contractor shall repair and recover from hardware or software failures. 3.2.1.7.11.19

The Contractor shall include system baselines for all support systems (such as 3.2.1.7.11.20DNS, DHCP, routers, switches, firewalls).

The Contractor shall perform configuration management activities, which shall 3.2.1.7.11.21include network and device reconfigurations and management of IP addresses. All changes shall be properly documented as specified by the Government with available reference.

The Contractor shall operate enterprise and other servers, communications, and 3.2.1.7.11.22LAN/WAN/WLAN equipment installed at AEDC. This includes system initialization, daily process monitoring, remedial action, and system shutdown when required and as directed by the System Administrators.

The Contractor shall install and configure new or re-configure and maintain 3.2.1.7.11.23existing ANB active devices, such as gateways, switches, routers, wireless/Radio Frequency Identification (RFID) access points, bridges and other wireless/RFID infrastructure and other devices that shall attach either directly to the backbone, or to other managed networks.

The Contractor shall provide system support to various network systems such as 3.2.1.7.11.24wireless LANs, DNS, Virtual Private Networks (VPN), IP phone networks, etc. The Contractor shall provide support for the configuration management database. Support shall include periodic updates, custom queries and reports and modifications to data and tools.

The Contractor shall have a sound working knowledge of Internet services and 3.2.1.7.11.25how to obtain access to these services to include circuit management, as well as how to use and secure the Internet.

The Contractor shall provide messaging capabilities allowing separate, uncoupled 3.2.1.7.11.26applications to reliably communicate asynchronously. The messaging system architecture generally replaces the client/server model with a peer-to-peer relationship between individual components, where each peer can send and receive messages to and from other peers. The Contractor shall provide delivery pathways, such as Web services, Hypertext Transfer Protocol (HTTP) or Hypertext Transfer Protocol Secure (HTTPS) connections, or other links to support content delivery and presentation service requests.

39

Page 40: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall provide messaging services including the design and 3.2.1.7.11.27implementation of: messaging architecture; point-to-point distribution of messages; publish-subscribe distribution of messages; message producer; message consumer; one-way interaction between a message producer and a message provider; request-reply interaction between a message producer and a message consumer; and connectivity between an application and a messaging provider.

The Contractor shall provide messaging services that encompass: provision of 3.2.1.7.11.28federated, distributed, and fault-tolerant enterprise messaging capabilities; message publishing and subscribing; peer-to-peer messaging and queuing; support for the configuration of QoS parameters for a published message, including the priority, precedence, and time-to-live (TTL); provision of guaranteed delivery to disconnected users or applications; development of Online Asynchronous Processing (OLAP) and real or near real-time enterprise data reporting capabilities.

The Contractor shall have an understanding of and experience with 3.2.1.7.11.29Electromagnetic Radiation (EM) propagation with respect to wireless networks, to include all current infrared, IEEE 802.11, Bluetooth, and other wireless computer network systems. Design, placement of access points, interference, interception, and intrusion of systems, detection of rogue access points all shall be within the Contractor’s skill set.

The Contractor shall also install Pair-Gain Modems and un-interruptible power 3.2.1.7.11.30supplies as well as other communication devices at the direction of the Government.

The Contractor shall support, maintain, and troubleshoot all devices connected to 3.2.1.7.11.31the risers, such as network routers, network switches, gateway devices, monitoring and analysis tools, and other network equipment. Testing shall include the use of Government supplied software and or equipment or the use of other Government provided equipment such as LAN analyzers, which shall be used to determine the source of network transmission errors on network segments.

The Contractor shall work closely with the various IT committees and the technical 3.2.1.7.11.32staffs to determine methods for providing assistance in establishing implementation procedures for protecting existing users from violations of these standards.

The Contractor shall attend and participate in base network and network security 3.2.1.7.11.33meetings.

The Contractor shall design, evaluate, provide recommendations for, install, 3.2.1.7.11.34configure, administrator, troubleshoot, backup, return to service, and shall provide hands-on training for existing network security-related devices and tools to include to firewalls, proxy servers, intrusion detection systems and related network security tools.

The Contractor shall evaluate, recommend and be capable of implementing new 3.2.1.7.11.35products for use on the ANB that shall provide improved utilization and operations of the backbone and other networks. The Contractor shall remain current on technology and provide timely information and recommendations to the Government on current and emerging technologies that would improve services or reporting capabilities for the DoD, AF, and other network infrastructures.

40

Page 41: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall support and participate in network user groups. The 3.2.1.7.11.36Contractor shall also participate in committees both within Arnold AFB, GSUs, and with other organizations as defined by the Government.

The Contractor shall research, evaluate, and recommend new and emerging 3.2.1.7.11.37communication technologies available and make recommendations to provide ANB customers enhanced capabilities.

The Contractor shall provide support for pertinent aspects of AEDC remote access, 3.2.1.7.11.38security and validation, networking performance, and connection integrity.

The Contractor shall perform site surveys to identify the physical and technical 3.2.1.7.11.39information necessary to implement modifications, if required. Site surveys shall also be necessary to identify tasks necessary to accommodate evolving base network environments.

The Contractor shall document and manage network naming, addressing, and other 3.2.1.7.11.40connectivity issues that may be determined in the future.

The Contractor shall manage and operate in most cases a tier 2/3-response team 3.2.1.7.11.41and utilize the BMC Remedy Service Management system.

The Contractor shall participate in and document change and configuration 3.2.1.7.11.42management procedures and processes for all equipment under management of the ANB and other various networks. All information shall be maintained in the existing BMC Remedy Service management system and Network Management Systems (NMS) configuration management systems. The Contractor shall install, configure, monitor and maintain AF network devices.

The Contractor shall participate in, provide benefit of experience, and provide 3.2.1.7.11.43guidance in developing and implementing effective techniques to detect and eliminate problems and anomalies within the network security system to include examining files, designing and running monitoring agents, statistical analysis techniques, initiating and developing threat analysis and risk assessment and mitigation, and hardware monitoring.

The Contractor shall design, evaluate, provide recommendations for, install, 3.2.1.7.11.44configure, administer, and troubleshoot base network infrastructure, network devices, network services, and network topology to include in ground, wireless, Virtual Private Network (VPN), remote access, and secure enclaves.

The Contractor shall log and classify all calls as incidents, problems or requests for 3.2.1.7.11.45assistance. The Government shall be notified of significant problems following local escalation procedures.

The Contractor shall maintain network diagrams of each segment of the ANB and 3.2.1.7.11.46all other networks (CDRL A010).

The Contractor shall maintain non-IP connected drawings, configuration, and 3.2.1.7.11.47documents (CDRL A010).

The Contractor shall maintain diagrams of the closet layouts (CDRL A010). 3.2.1.7.11.48

The Contractor shall document and maintain a complete documentation system of 3.2.1.7.11.49all components of the cable system and attached active devices.

41

Page 42: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall develop and maintain operating procedures for network and 3.2.1.7.11.50configuration management of all equipment and processes.

The Contractor shall perform remedial maintenance actions. The Contractor shall 3.2.1.7.11.51diagnose and troubleshoot network anomalies and communications problems.

The Contractor shall install, configure, operate, and maintain the Network 3.2.1.7.11.52Management Systems (NMS) (Host Based Security System, WhatsUp Gold, Orion SolarWinds, SNMPc, etc.) used to provide monitoring and management capabilities for AEDC Networks. This shall include the development of additional software tools (through the use of scripts and other programs) to augment the use of off-the-shelf NMS products.

The Contractor shall utilize NMS and other performance and monitoring tools to 3.2.1.7.11.53manage and monitor the performance of the ANB and other mandated networks, ensuring continued availability and efficiency of network traffic across the backbone and other managed segments.

The Contractor shall utilize NMS and other reporting tools such as Sniffers and 3.2.1.7.11.54other network packet analyzers to analyze high volumes of traffic, monitor ANB devices for operation, and to automate routine management tasks to allow efficient use of staff time.

The Contractor shall utilize NMS for configuration management. 3.2.1.7.11.55

The Contractor shall utilize NMS to set alarms and traps to notify management 3.2.1.7.11.56personnel when pre-determined thresholds have been exceeded. The Contractor shall provide regular monitoring and reporting of NMS to fine tune the ANB equipment and provide the most effective operation. The Contractor shall maintain telecommunication closet layouts and device configurations. The Contractor shall maintain reports on network utilization and Internet traffic patterns using existing tools.

The Contractor shall provide monthly reports showing traffic usage and load levels 3.2.1.7.11.57for the backbone network and each managed network segment, (CDRL A015).

The Contractor shall provide monthly reports on network performance and 3.2.1.7.11.58utilization and recommendations, if any, for improvements (CDRL A015).

The Contractor shall maintain and troubleshoot the network infrastructure cable 3.2.1.7.11.59system including the riser, and other types of cable systems as may be required to support the ANB and other customer base. This will require the use of Contractor provided diagnostic tools, such as Optical Time Domain Reflectometers (OTDR) and other Contractor provided equipment. Regular diagnostics shall be performed to ensure proper operation of the equipment and provide advanced notification of potential problems.

The Contractor shall include cable plant configuration management for the Main 3.2.1.7.11.60Distribution Frame, location and configuration of all electronic devices, database of names and IP addresses of all LAN user equipment directly or indirectly connected to any network, and maintenance record logs of all devices maintained by the network management staff.

The Contractor shall develop and maintain system maps, diagrams, and other 3.2.1.7.11.61related cable system documentation with monthly updates due within one week of the defined maintenance period through Cyberspace Infrastructure Planning System (CIPS)\CIPS Visualization Component(CVC), (CIPS\CVC).

42

Page 43: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall maintain the QoL network to all Services business systems 3.2.1.7.11.62and shall ensure that all devices are protected from Personal Credit Information PCI exposure and remain PCI complaint at all times.

The Contractor shall plan, install, and maintain the QoL free wireless access with 3.2.1.7.11.63firewall and Internet blocks based on COR inputs.

The Contractor shall perform network monitoring including monitor alarms; verify 3.2.1.7.11.64the integrity and availability of all hardware, appliances, resources, and systems.

The Contractor shall perform regular security event monitoring to identify any 3.2.1.7.11.65possible intrusions.

The Contractor shall coordinate and communicate with system manager and 3.2.1.7.11.66impacted constituencies for activities (e.g. network maintenance, network failures, and other situations where network degradation and outage is observed or reported).

The Contractor shall notify appropriate authorities when a trouble ticket becomes 3.2.1.7.11.67Operations Reportable (OR) in accordance with Government provided instructions.

The Contractor shall apply operating system (OS) patches and upgrades; upgrade 3.2.1.7.11.68administrative tools and utilities; and apply Time Compliance Network Orders (TCNO), (IAVA), and other downward directed security patches.

The Contractor shall upgrade and configure network software that supports 3.2.1.7.11.69infrastructure applications or per project or operational needs.

The Contractor shall perform and support software and hardware fielding in 3.2.1.7.11.70accordance with software version document releasing instructions and COR instructions.

The Contractor shall maintain written operational, configuration, backup, and other 3.2.1.7.11.71procedures.

The Contractor shall monitor, maintain, and ensure currency of network 3.2.1.7.11.72device/appliance certificates.

The Contractor shall provide performance reporting to support capacity planning, 3.2.1.7.11.73outages, and systems status (CDRL A003).

The Contractor shall perform ongoing performance tuning, hardware upgrades, and 3.2.1.7.11.74resource optimization.

The Contractor shall maintain the network environmental and monitoring 3.2.1.7.11.75equipment.

The Contractor shall solve technical issues with network equipment, appliances, 3.2.1.7.11.76utilities, or other network hardware and software.

The Contractor shall propose software or hardware updates and other network 3.2.1.7.11.77enhancements to improve systems performance and reliability; schedule and coordinate level-appropriate maintenance.

The Contractor shall troubleshoot and resolve network service issues, plus issues 3.2.1.7.11.78referred by system managers, program offices, the Help Desk, database managers, network engineers, systems administrators, and other technicians.

43

Page 44: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall provide advanced troubleshooting skills and the ability to 3.2.1.7.11.79rapidly identify issues and provide restoration of issues.

The Contractor shall provide rapid restoration of network anomalies within 3.2.1.7.11.80timeframe identified within this task order.

The Contractor shall provide assistance with disaster recovery of the network. 3.2.1.7.11.81

The Contractor shall identify, test, diagnose, and analyze troubles in the network. 3.2.1.7.11.82

The Contractor shall keep detailed records and update logs of work activities. 3.2.1.7.11.83

The Contractor shall keep detailed records and inventory of all network equipment. 3.2.1.7.11.84

The Contractor shall keep detailed diagrams of all networks and associated 3.2.1.7.11.85equipment (CDRL A010).

The Contractor shall initiate requests for firewall configuration changes and 3.2.1.7.11.86firewall configuration waivers that requires network access and assistance.

The Contractor shall troubleshoot end-to-end network connectivity issues affecting 3.2.1.7.11.87the operations and performance of systems.

The Contractor shall operate and maintain program specific VPN. 3.2.1.7.11.88

The Contractor shall log all user network access requests in the trouble ticket 3.2.1.7.11.89tracking system.

The Contractor shall interpret network practices, diagrams, specifications, 3.2.1.7.11.90drawings, and service orders.

The Contractor shall prepare system inputs, analyze system outputs, and maintain 3.2.1.7.11.91and repair various electronic systems.

The Contractor shall install, repair, and adjust network equipment. 3.2.1.7.11.92

The Contractor shall install, maintain, upgrade, modify, isolate and repair network 3.2.1.7.11.93devices, appliances, and system software/hardware.

The Contractor shall provide support for the management of the network and 3.2.1.7.11.94performance of duties related to the operation of the network, including change management and problem resolution.

The Contractor shall coordinate and implement software code upgrades in all 3.2.1.7.11.95network equipment.

The Contractor shall coordinate and implement installation of new equipment and 3.2.1.7.11.96products in the network.

The Contractor shall coordinate and implement the removal of network equipment 3.2.1.7.11.97being displaced or replaced and update inventory records.

The Contractor shall coordinate all maintenance actions and schedule System 3.2.1.7.11.98outages with Networks Operations Manager or designated representative.

The Contractor shall collate the necessary information for creating requests for 3.2.1.7.11.99higher level technical support.

44

Page 45: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall ensure full availability and security to operational status 3.2.1.7.11.100upon completion of maintenance and recovery actions.

The Contractor shall provide after action notifications describing maintenance 3.2.1.7.11.101actions to the Networks Operations Manager.

The Contractor shall monitor user load balance, for systems with load balancing 3.2.1.7.11.102capability, and adjust and direct users to alternate sites/enclaves.

The Contractor shall maintain clean network devices, appliances, and systems 3.2.1.7.11.103areas.

The Contractor shall perform Preventive Maintenance Inspections (PMIs) on 3.2.1.7.11.104network devices (switches, routers, fiber optics, uninterruptable power supply, communication manholes and duct systems, etc.) on a schedule specified by the Government, typically semi-annually.

Test Mission Operation/Predictive/Preventive Maintenance 3.2.1.7.123.2.1.7.12.1.1 The Contractor shall provide responses, solutions, and repairs to any non-test related network that may be the cause of failure to the test mission:

• The Contractor shall provide a response time to any network/system outage within 1 hour after report of outage.

• The Contractor shall provide solution and repair to any network outage within 4 hours of reported outage.

Non-Test Mission Operation/Predictive/Preventive Maintenance: 3.2.1.7.12.2

• The Contractor shall provide response time to any network/system outage within 1 hour after report of outage.

• The Contractor shall provide mission critical systems and large affected user base with solution and repair to any network outage within 4 hours of reported outage.

• The Contractor shall provide weekend, holiday, and non-critical systems with solution and repair to any network outage within 24 hours of reported outage and prior to next duty day.

Messaging 3.2.1.7.13 The Contractor shall support messaging capabilities allowing separate, uncoupled 3.2.1.7.13.1

applications to reliably communicate asynchronously.

The Contractor shall support delivery pathways, such as Web services, Hypertext 3.2.1.7.13.2Transfer Protocol (HTTP) or Hypertext Transfer Protocol Secure (HTTPS) connections, or other links to support content delivery and presentation service requests.

The Contractor shall tag and register delivery pathways as necessary. 3.2.1.7.13.3

The Contractor shall support other data transport pathways, such as File Transfer 3.2.1.7.13.4Protocol (FTP) and Open Database Connectivity (ODBC), for legacy systems and databases.

The Contractor shall include the following the design and implementation of: 3.2.1.7.13.5

• Messaging architecture • Point-to-point distribution of messages

45

Page 46: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

• Publish-subscribe distribution of messages • Message producer • Message consumer • One-way interaction between a message producer and a message provider • Request-reply interaction between a message producer and a message consumer • Connectivity between an application and a messaging provider

The Contractor shall support messaging services that encompass provision of 3.2.1.7.13.6federated, distributed, and fault-tolerant enterprise messaging capabilities;

• Message publishing and subscribing, peer-to-peer messaging and queuing • Support for the configuration of QoS parameters for a published message, including the

priority, precedence, and time-to-live (TTL) • Provision of guaranteed delivery to disconnected users or applications • Development of Online Asynchronous Processing (OLAP) and real or near real-time

enterprise data reporting capabilities

Inside Plant 3.2.1.7.14 The Contractor shall conform to all Telecommunications Industry Association 3.2.1.7.14.1

(TIA), Electronic Industries Alliance (EIA) standards, and Building Industry Consulting Service International (BICSI) guidance and certification.

The Contractor shall plan for, install and configure all IT components for inside 3.2.1.7.14.2plant (e.g., power, groundings, HVAC, racks, fiber optic distribution panels, equipment, internal cabling, comm. closet).

The Contractor shall install and test all cable and components IAW accepted 3.2.1.7.14.3industry standards, unless superseded by a Government approved IS indicated within the task order. Electrical and communications cable, conduits, and circuits shall be installed IAW the National Electric Code (NEC).

The Contractor shall clearly label each end of individual cable. 3.2.1.7.14.4

The Contractor shall provide attached labels to all end-to-end cable, patch panels, 3.2.1.7.14.5and termination points that are durable and legible.

For any deviations to the specific installation specification, the Contractor shall 3.2.1.7.14.6notify the Government Networks Operations Chief for approval.

The Contractor shall install, terminate, test and troubleshoot all inside plant single 3.2.1.7.14.7mode and multi-mode fiber cables as well as all data cables. When necessary the Contractor shall replace older wiring when requested or repair if applicable.

The Contractor shall maintain all inside plant drawings to include CSIR 3.2.1.7.14.8requirements. The Contractor shall maintain all inside plant drawings in CIPS\CVC and shall incorporate all existing drawings.

The Contractor shall provide technically qualified personnel to support customer 3.2.1.7.14.9telephone requirements. Inside Plant shall correct and clear all trouble/service calls and includes: all communication lines, trunk cabling and switching systems contained in the Central Office (CO), and include remote switching units. The Contractor shall perform diagnostics and restoration of all switches.

46

Page 47: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall operate, maintain, and repair all equipment installed within 3.2.1.7.14.10the CO, which includes bridges, power rectifiers, battery backup systems, multiplexers, fiber optic multiplexers, and etc.

The Contractor shall provide preventive maintenance, corrective maintenance, and 3.2.1.7.14.11demand maintenance for the inside plant, to include all systems, modules, cabinets, processors, circuit cards, power supplies, peripheral, and ancillary equipment (to include cabling, duct work, wire, plugs, and adapters) identified in this task order. O&M is for buildings which already have the infrastructure/cabling in place. Newly established facilities that do not have the infrastructure/cabling are not considered daily O&M and require support under a different task order vehicle. Inside plant support also includes coordination with the OEM, local telephone company, or other service providers for testing, repair, or the restoration of services or equipment.

The Contractor shall correct malfunctions using mechanical or programming tasks 3.2.1.7.14.12or parts replacement required to restore service, verify customer service, and complete reports and records IAW Government regulations and by the COR.

The Contractor shall design, install, and maintain all non-test plant Protected 3.2.1.7.14.13Distribution Systems (PDS). The Contractor shall inspect all non-test plant PDS semi-annually.

Outside Plant 3.2.1.7.15 The Contractor shall conform to all Telecommunications Industry Association, 3.2.1.7.15.1

Electronic Industries Alliance standards, and Building Industry Consulting Service International guidance and certification.

The Contractor shall support all current and future Wavelength-division 3.2.1.7.15.2multiplexing (WDM) connections.

Maintenance responsibilities include all associated telephone poles, PDS and non-3.2.1.7.15.3PDS (manholes, handholds), outside terminals, pedestals, splice points, and bonding and grounding of termination points.

Cable audits shall be treated as special projects unless otherwise specified by the 3.2.1.7.15.4COR. The audit shall include all manholes, hand holes, pedestals, communications closets, Main Distribution Frames (MDF), Intermediate Distribution Frames (IDF), butterfly drawings and verifications from Central Office (CO) or Remote Station Unit (RSU) originating points.

. The Contractor shall install and configure of all the components for outside plant 3.2.1.7.15.5(e.g., fiber, manholes, duct, building entries, trenching, digging, constructions, external cabling, obtain and support dig permits) for normal day-to-day operations and maintenance and shall provide O&M support as AEDC representatives for work in this area being performed by other contract entities.

The Contractor shall install and test all cable and components IAW accepted 3.2.1.7.15.6Industry Standards (IS), unless superseded by a Government approved IS indicated within the task order. Electrical and communications cable, conduits, and circuits shall be installed IAW the National Electric Code (NEC).

The Contractor shall clearly label each end of every individual cable in accordance 3.2.1.7.15.7with the floor plans or engineering drawings.

47

Page 48: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall provide attached labels that are durable and legible. For any 3.2.1.7.15.8deviations to the specific installation specification, the Contractor shall submit a proposal to the contracting officer for approval. The Contractor's design shall not include aerial cable unless the Government has approved specific site exceptions. When use of aerial cable is approved, installation and test shall be IAW accepted industry standards, unless superseded by a Government approved IS indicated within the task order.

The Contractor shall validate digging permits for construction requiring installation 3.2.1.7.15.9of subterranean communication lines. The Contractor shall also supply marking services to identify currently installed infrastructure.

The Contractor shall maintain all outside plant drawings in CIPS\CVC. 3.2.1.7.15.10

The Contractor shall install, test and troubleshoot single mode and multi-mode 3.2.1.7.15.11fiber cables as well as various data cables.

The Contractor shall provide technically qualified personnel to support Outside 3.2.1.7.15.12Plant (OSP) Cable requirements. Cable requirements include all cables designated as Government cable, up to and including building entrance cable, through to the termination of service or as noted on the appropriate work order.

The Contractor shall install, de-install, maintain, repair, and test multiple-conductor 3.2.1.7.15.13aerial, underground, and buried multi-purpose communications cable to include coaxial, fiber optics, and copper/conventional cable.

The Contractor shall maintain cable records in the Government approved 3.2.1.7.15.14management system, currently CIPS\CVC. All updates, changes, and projections shall be completed and finalized within two weeks of completion.

The Contractor shall be qualified to splice fiber optic cable using both manual and 3.2.1.7.15.15fusion splicing techniques.

The Contractor shall fabricate fiber optic, metallic or coaxial cables. All cable 3.2.1.7.15.16termination specifications/tolerances shall be within TIA and EIA standards. This includes the Preventive Maintenance Checks and Services (PMCS) of installation telephone poles, pedestals, and man- or hand-holes.

The Contractor shall verify and update existing drawings, cable records, cable 3.2.1.7.15.17counts and cable numbers ensuring everything is correctly identified and labeled within the CIPS\CVC.

The Contractor shall design, install, and maintain all outside PDS. The Contractor 3.2.1.7.15.18shall inspect all outside PDS bi-monthly.

Cable Plant Maintenance 3.2.1.7.16 The Contractor shall complete all repair(s) or temporarily replace or patch the 3.2.1.7.16.1

malfunctioning components, as directed by the COR. The Contractor shall provide inside and outside cable plant maintenance. 3.2.1.7.16.2

48

Page 49: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall maintain and provide drawings identifying placement of both 3.2.1.7.16.3inside and outside cable components to be maintained. The Contractor shall provide a pre-scheduled preventative and routine maintenance required for optimized usage and life of the existing cable plant.

The Contractor shall provide the Government with a draft list for components that 3.2.1.7.16.4were temporarily repaired until permanent replacements could be obtained. In this event, the Contractor shall provide a firm-fixed-price proposal to the user and Government for installation of the components identified in the draft list.

The Contractor shall ensure all cable layouts are incorporated into CIPS\CVC. 3.2.1.7.16.5

Communication Operations and Maintenance 3.2.1.7.17 The Contractor shall provide services and solutions to incorporate Computer 3.2.1.7.17.1

Systems Control (Tech Control) including Circuit Management, Circuit Management Office, and Telecommunications Manager.

The Contractor shall provide, support, and maintain Computer Systems Control 3.2.1.7.17.2(Tech Control) including Circuit Management, Circuit Management Office, and Telecommunications Manager

The Contractor shall provide, support, and maintain Multimedia Services Intrusion 3.2.1.7.17.3Detection Antennas Operations and Telephony Infrastructure to include telephone customer support.

The Contractor shall ensure compliance to Joint Interoperability Test Center (JTIC) 3.2.1.7.17.4standards and certification.

The Contractor shall provide technically qualified personnel to perform O&M of the 3.2.1.7.17.5Inside Plant (ISP). The Contractor shall perform all administrative and O&M functions and routines required for the telephone switching equipment, voice mail, Telephone Management System (TMS), and ancillary equipment installed within the Central Office (CO).

Contractor shall provide maintenance support that shall include OEM vendor 3.2.1.7.17.6support.

The Contractor shall perform all telephone system administration, operations, 3.2.1.7.17.7maintenance and service in accordance with: Defense Information Systems Agency Circular (DISAC) 310-55-1 Operations: Status Reporting, DISAC 310-55-9 Operations: Base Level Support for the Defense Information System Network (DISN); DISAC 310-70-1 Methods and Procedures DII Technical Control, DISAC 310-130-2 Communication Requirements Management Thresholds and Performance Objectives, United States Army Information Systems Engineering Command (USAISEC), Installation Information Infrastructure (I3A), USAISEC, Outside Plant Design and Performance Requirements (OSPDPR. This includes: demand, routine, and preventive maintenance, data entry, patch programming changes, telephone prefix, and area code updates.

The Contractor shall ensure all required critical and spare parts are identified for 3.2.1.7.17.8purchase and on hand within e-Official records on a continuing basis or as directed by the COR.

49

Page 50: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall notify the COR when sufficient spare parts are not on hand at 3.2.1.7.17.9these recommended levels. The Contractor shall provide spare part status reports to the COR upon request.

The Contractor shall provide all labor to maintain telephone service to Arnold 3.2.1.7.17.10AFB. Current installation consist of a Avaya CS1000M switch and associated equipment servicing 4500 devices spread over 100 facilities. The base installation consists of a mixture of regular and Voice over Internet Protocol (VoIP) phones. In addition, the Contractor shall conduct ongoing analysis of the phone system and inform the COR when capacity limits are being reached, technology is becoming obsolescent, or improvements are needed for sustaining operations.

The Contractor shall support all Unified Capabilities. 3.2.1.7.17.11

The Contractor shall enter all maintenance actions and circuit configuration records 3.2.1.7.17.12in a Government provided tracking system.

The Contractor shall perform switchboard operations. 3.2.1.7.17.13

The Contractor shall provide customer support in placing overseas telephone calls, 3.2.1.7.17.14Defense Switch Network (DSN) and local commercial calls, and provide personnel locator service, commercial information services, customer support, conference calls, and emergency calls.

The Contractor shall annually publish in electronic format an installation telephone 3.2.1.7.17.15directory for posting on the installation intranet and extranet sites.

The Contractor shall prepare Telecommunications Service Requests (TSRs) for 3.2.1.7.17.16interstate and long distance services in accordance with DISAC 310-65-1, Circuit and Trunk File Data Elements and Codes Manual of the Global Information Grid (GIG), DISAC 310-130-1, Submission of Telecommunications Service Requests, and DISA Direct procedures. (see AFMAN33-116, Long-Haul Communications Management). The Contractor shall maintain all long haul telecommunications circuit folders in accordance with AFMAN 33-145, Collaboration Services and Voice System Management, and AFMAN 33-116.

. The Contractor shall notify the Government when the fill rate of the outside cable 3.2.1.7.17.17plant exceeds 75%.

The Contractor shall maintain the Base Communications Service Authorization 3.2.1.7.17.18(CSA).

The Contractor shall maintain access to the AFMC Telewall database and perform 3.2.1.7.17.19queries and research as requested by authorized personnel.

The Contractor shall provide technically-qualified personnel to support customer 3.2.1.7.17.20telephone requirements. Requirements include responding to service requests and isolation and repair of telephone problems.

The Contractor shall maintain, install, de-install, remove, and move (as stated on 3.2.1.7.17.21the appropriate service form) all instruments, service lines, and Local Area Network (LAN) service associated with this requirement. This includes all connectors, terminators, pair gain devices, and removal of all unused cable from the work area back to the point of demarcation for the installation.

50

Page 51: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall complete all routine work orders (installs, relocates & 3.2.1.7.17.22changes) within five (5) business days or less and all trouble tickets/repairs shall be completed within two (2) business days. If a conflict should arise, the Site Manager shall coordinate with the COR to establish a new due date. The COR shall set priorities for work completion.

The Contractor shall provide support and interface with DISA for circuit 3.2.1.7.17.23management of acquisition, maintenance, and sustainment of long haul communication circuits.

The Contractor shall utilize the Telephone Management System (TMS) to maintain 3.2.1.7.17.24telephone and circuit information

The Contractor shall receive service requests from customers, coordinate requests 3.2.1.7.17.25with the telephone COR, and provide requests to vendors for processing. The Contractor shall process, coordinate and file the DD Form 1367, Commercial Communications Work Order. The Contractor shall update all Government provided databases and management systems.

Land Mobile Radios (LMR) and Personal Wireless Communication Systems 3.2.1.7.18(PWCS)

The Contractor shall ensure the AEDC radio frequency solution includes 3.2.1.7.18.1nonsubscriber assets: domain controllers, zone controllers, antennas, repeaters, network management terminals, switching site equipment, key management facility servers, and associated software as well as subscriber assets: portable, mobile and base station radios, and antennas. The system also utilizes two RF sites (towers). All assets are located within 25 radial miles from Arnold AFB. Assets shall be maintained in accordance with OEM specifications and industry standards and applicable DoD policies. Not including the site(s) core assets, there are currently 815 assets: 150 base stations/ mobiles, and 665 portables.

The Contractor shall maintain, manage and monitor the outdoor Giant Voice Mass 3.2.1.7.18.2Notification System (MNS) consisting of thirteen speaker stacks located within the base secure area and an additional two (2) located within 20 radial miles of AEDC. The head end equipment is located in the Operations Center (bldg. 100).

The Contractor shall maintain the RF portion of the AEDC system of RF dependent 3.2.1.7.18.3fire and intrusion alarms, currently130 units.

The Contractor shall perform the duties of the primary base PWCS manager IAW 3.2.1.7.18.4AFI 33-590, Radio Management and AFMAN 33-153, Information Technology (IT) Asset Management (ITAM).

The Contractor shall manage all PWC/TLMR/LMR assets IAW AFI 33-590 and 3.2.1.7.18.5AFMAN 33-145, AFMAN 33-153 and AFI 33-134, Mobile Satellite Services Management.

The Contractor shall manage and track issuance and turn-in of PWC/TLMR/LMR 3.2.1.7.18.6equipment. The Contractor shall also ensure users complete all required documentation prior to issuance of PWC/TLMR/LMR equipment.

The Contractor shall provide a receipt to customers for equipment turned in for 3.2.1.7.18.7repair. In the event equipment is no longer repairable the Contractor shall obtain COR approval and turn the equipment in to the appropriate base supply function for disposal.

The Contractors shall coordinate the configuration and operation of the TLMR/LMR 3.2.1.7.18.8system with the Installation Spectrum Manager and AEDC\TSD COR.

51

Page 52: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall be responsible for the operation and configuring (programming 3.2.1.7.18.9radios, assigning announcement and talk groups, etc.) of the TLMR system.

The Contractor shall be responsible to recommend, and upon Government approval 3.2.1.7.18.10make, additions, deletions and modifications to the TLMR infrastructure and LMR equipment as necessary to meet the operational requirements of AEDC customers.

The Contractor shall manage the annual PWC/TLMR/LMR equipment inventory 3.2.1.7.18.11process IAW AFMAN 33-153 and AFI 33-590. Upon completion of the annual inventory a report shall be provided to the COR that includes the status of each account along with a complete listing of AEDC PWC/TLMR/LMR assets. Equipment that is issued and turned in shall be entered into the Government equipment tracking system within two (2) days of issuance, or turn-in.

The Contractor shall also annually issue a plan which projects equipment 3.2.1.7.18.12replacement needed for the next five (5) years IAW AFI 33-590. (CDRL A016)

The Contractor shall perform customer service and administrative support for the 3.2.1.7.18.13PWC/Trunked Land Mobile Radio (TLMR)/LMR and Telephone Management (TM) sections.

The Contractor shall have a broad understanding of all telecommunications 3.2.1.7.18.14services in order to interpret customer needs, determine feasibility of requests, and provide guidance to users. The Contractor shall interface with vendors, other service providers, and other agencies.

The Contractor shall provide the following support: process and coordinate 3.2.1.7.18.15equipment repairs, process requirements, process and coordinate the DD Form 1367, Commercial Communication Work Order, with inventory management, and provide customer service and general administrative support.

The Contractor shall remove and install mobile radios, repeaters, base stations, 3.2.1.7.18.16antennas and remotes according to the manufacturer’s equipment safety and grounding requirements, to include lightning arresters, in order to provide protection to the equipment. Mobile radio installations shall be performed in accordance with (IAW) existing industry standards. Mobile radio installations shall include a twelve-(12)-volt ignition relay, antenna, antenna coax, speaker, control cables, control head, microphone, brackets, hardware, and other necessary items to complete the installation. Vehicle charger installations shall include the vehicle charger, speaker, control cables, antenna coax, microphone, brackets, and linear amplifier when included in the installation request, and other required items necessary to complete the installation. The installation shall be accomplished at a location specified by the COR or other authorized person.

The Contractor shall ensure the following LMR maintenance timeframes are met: 3.2.1.7.18.17

• Routine o Fixed equipment, two (2) duty days plus parts using routine delivery not to

exceed ten (10) days. o Mobile equipment, two (2) duty days plus parts using routine delivery not

to exceed ten (10) days. o Portable equipment, seven (7) duty days plus parts using routine delivery

not to exceed fifteen (15) days

52

Page 53: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

• Priority o Fixed equipment, one (1) day plus parts using priority delivery o Mobile equipment, two(2) days plus parts using priority delivery o Portable equipment, two(2) days plus parts using priority delivery

• Emergency o In the event of an approved emergency, the COR shall issue emergency

work requests tasking the Contractor to perform services associated with customer work orders.

Note: Contractor shall use priority shipping for parts as necessary to meet restoral times.

Telephony\LMR\PWCS Maintenance and Asset Management 3.2.1.7.19 The Contractor shall provide positive control of all assets submitted for service. 3.2.1.7.19.1

Accountability of assets shall be maintained within a Government approved system. The Contractor shall accept any new radio equipment, under the terms of this task 3.2.1.7.19.2

order, at the expiration of the warranty period, without a checkout charge to the Government.

The Contractor shall be responsible for exercising warranties on equipment installed 3.2.1.7.19.3under this contract, and shall be responsible for initiating warranty work orders.

The Contractor shall maintain, install, de-install, remove, and move (as stated on the 3.2.1.7.19.4appropriate service form) all instruments, service lines, and Local Area Network (LAN) service associated with this requirement. This includes all connectors, terminators, pair gain devices, and removal of all unused cable from the work area back to the point of demarcation for the installation.

Video Teleconferencing (VTC) 3.2.1.7.20 The Contractor shall operate the Secret and unclassified VTC rooms at Arnold AFB. 3.2.1.7.20.1

The Contractor shall provide fully trained and certified personnel to operate all 3.2.1.7.20.2VTC’s.

The Contractor shall work with DISA and ensure all VTC site registration and 3.2.1.7.20.3maintenance is performed.

The Contractor shall also provide technical support for International 3.2.1.7.20.4Telecommunications Union (ITU) standards to assist with the implementation and operation of VTC equipment.

The Contractor shall setup, configure, administer, and schedule VTC and manage 3.2.1.7.20.5VTC equipment and software. This includes all VTC networking or other related equipment. The VTC schedule requires a dedicated individual for all reporting, setup, and maintenance actions. VTC support shall be available during core working hours and shall be required at other times if requested in advance.

53

Page 54: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall provide unclassified and classified point-to-point and multi-3.2.1.7.20.6point VTC services, up to and including Secret level, to all authorized users and users authorized by AEDC/TSDI official. Services shall include scheduling, coordinating, and operating the VTC conference rooms located in buildings 100, 1099, and other official VTC systems as identified by AEDC leadership. The Contractor shall coordinate with the participating facilities (distant-end) to establish the connection(s). The Contractor shall maintain a current on-line schedule of conferences and meetings.

The Contractor shall be capable of facilitating at least two (2) simultaneous 3.2.1.7.20.7conferences.

The Contractor shall ensure the VTC facilities are set-up for use, orient the users to 3.2.1.7.20.8the capabilities and limitations of the facility, and operate VTC equipment during conferences and meetings.

The Contractor shall coordinate troubleshooting procedures directly with the 3.2.1.7.20.9Defense Video Services/Global (DVS/G) maintenance providers and other sites involved in the VTC. It is estimated that 10% of facility use shall be outside core operating hours due to conferences with units in other time zones.

The Contractor shall be responsible for completing accreditation and certification 3.2.1.7.20.10for the VTC systems located in buildings 100 and 1099.

Additionally, the Contractor shall be responsible for all maintenance actions on 3.2.1.7.20.11VTC equipment. The Government shall be responsible for any long distance and conferencing fees.

Presentation and Public Address (PA) 3.2.1.7.21 The Contractor shall perform the following duties to include scheduling installation 3.2.1.7.21.1

and minor repairs of sound-amplifying systems and audiovisual equipment used at public and private assemblages on Arnold AFB.

The Contractor shall deliver set-up and position amplifiers, receivers, and 3.2.1.7.21.2loudspeakers, cable and wireless microphones, media connections, projection screens, backdrops, and audiovisual equipment.

The Contractor shall string cable from loudspeakers to amplifiers, place 3.2.1.7.21.3microphones in position near speaker, orchestra, or other attraction, and plug microphone wires into amplifiers, or prepare for wireless capability.

The Contractor shall test installations to verify proper functioning, by listening to 3.2.1.7.21.4sound and testing and balancing output.

The Contractor shall support the event by continuous monitoring of sound, playing 3.2.1.7.21.5pre-recorded sound, and video presentations.

The Contractor shall test and perform minor repairs of equipment and cabling in the 3.2.1.7.21.6shop, using hand tools, soldering iron, and electronic test meters. Events to be supported can occur on nights, weekends, and holidays.

The Contractor shall, upon request, provide presentation and PA support and 3.2.1.7.21.7equipment for all official functions, to include pre-function practice.

54

Page 55: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall acknowledge the request and confirm the customer’s 3.2.1.7.21.8requirements within two (2) duty days.

The Contractor shall ensure that all systems are set-up, tested, and operational at 3.2.1.7.21.9least thirty (30) minutes prior to a function’s scheduled start time.

The Contractor shall provide a safe and reliable sound system that produces an 3.2.1.7.21.10audio output that is intelligible and of sufficient volume throughout the entire coverage area, free from distortion, extraneous noises and feedback.

The Contractor shall provide on-site operations of systems. 3.2.1.7.21.11

The Contractor shall pack, load, transport (to and from), operate, track, and 3.2.1.7.21.12accomplish safe setup and teardown of equipment at locations.

Contractor personnel shall dress appropriately to conform to the occasion. 3.2.1.7.21.13

Frequency Services 3.2.1.7.22 Frequency recurring services include: maintenance and monitoring of Radio 3.2.1.7.22.1

Frequency System (RFS) equipment. The Contractor shall monitor, diagnose, and repair equipment required to provide 3.2.1.7.22.2

RFS capabilities. The Contractor is required to perform immediate repair of equipment that affects critical system components. For all other necessary repairs, the Contractor shall provide the COR with information to determine a course for required maintenance actions. The COR and Contractor shall set maintenance priorities for all non-critical repairs.

The Contractor shall provide non-recurring maintenance on subscriber assets located 3.2.1.7.22.3on Arnold AFB. The Contractor shall monitor, diagnose, repair, install, remove, and modify equipment, and perform preventive maintenance and provide operator training on all RFS equipment.

The Contractor shall at the request of the COR perform analyses and develop 3.2.1.7.22.4technical solutions to meet any requirements needing an RF solution.

Upon receipt of a valid requirements document from AEDC/TSDIA, the Contractor 3.2.1.7.22.5shall develop a technical solution that includes a comprehensive parts list IAW standard commercial practices, and AFI 33-590. IT/NSS request shall be reviewed and the status updated in the Government provided database weekly (seven (7) calendar days).

RF dependent systems. 3.2.1.7.22.6

The Contractor shall maintain and monitor the RF portion of the fire alarm systems. 3.2.1.7.22.7

The Contractor shall use OEM part-numbered parts or equivalent, compatible parts 3.2.1.7.22.8for all repair actions. All parts, serviceable or unserviceable are considered to be the property of the Government.

The Contractor shall, unless told otherwise by the Contracting Officer’s 3.2.1.7.22.9Representative (COR), return these parts upon completion of service to the COR. The part(s) shall be attached to the asset being returned or identified from which asset it was removed.

Hardware 3.2.1.7.23

55

Page 56: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall acquire, manage and maintain identified system components 3.2.1.7.23.1(hardware, software, and network) to meet critical and non-critical mission requirements IAW AFMAN 33-153. See the Appendix 11 Equipment List.

AFWAY Quarterly Enterprise Buy (QEB)/ Network-Centric Solutions 3.2.1.7.23.2(NETCENTS)-2 Products Contract is the required acquisition vehicle for hardware and software.

The Contractor shall purchase all IT products, associated peripheral equipment, and 3.2.1.7.23.3software required from AFWAY Products (QEB) or the NETCENTS-2 process as directed in AFMAN33-152_AFMCSUP_I, User Responsibilities and Guidance for Information Systems and other directives.

The Contractor shall identify, track, and notify the respective COR in the event of 3.2.1.7.23.4expiring support of hardware and software of all devices to include servers, network devices, desktops, and peripherals.

The Contractor shall maintain IT hardware, such as, controllers, connectors, cables, 3.2.1.7.23.5drivers, adapters, and other devices as specified by the OEM.

The Contractor shall provide total lifecycle management for all personal computers 3.2.1.7.23.6(PCs) as well as components and peripherals. Total lifecycle management includes the acquisition of PCs, printers, scanners, optical media devices, and other devices.

The Contractor shall maintain and disseminate the Air Force Equipment 3.2.1.7.23.7Management System Asset Inventory Management (AIM) listing of all Controlled IT Inventory assets and software IAW AFMAN 33-153.

The Contractor shall manage hardware system components through Information 3.2.1.7.23.8Assurance Workforce controls and the approved AEDC I 33-153, Asset Management Instruction Supplement.

The Contractor shall identify and maintain the required bench stock items for critical 3.2.1.7.23.9and routine system and user requirements.

The Contractor shall track and report consumption usage of spare and repair parts, 3.2.1.7.23.10(CDRL A017).

The Contractor shall install (including assemble, setup, configure, and test) 3.2.1.7.23.11identified system components / new configurations as required by system specifications. Systems components identified in the technical solutions and implementation plan shall include: desktop, server, appliance, mission directed, and network software and hardware.

The Contractor shall coordinate installations, changes, and moves of hardware and 3.2.1.7.23.12software with COR.

The Contractor shall manage, warehouse, transport, and provide logistics for 3.2.1.7.23.13AEDC hardware and software components.

The Contractor shall store and stage all incoming, outgoing and spare IT hardware 3.2.1.7.23.14and software components.

The Contractor shall include preventive maintenance for material handling 3.2.1.7.23.15equipment.

56

Page 57: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall provide disposal IAW AFMAN 33-153 with government 3.2.1.7.23.16approval.

The Contractor shall operate and maintain salvage and disposal services for all 3.2.1.7.23.17AEDC IT hardware and software components within the AEDC, including systems not owned by AEDC such as Association for Suppliers of Printing and Publishing Technology (NPES) and Global Command and Control Systems (GCCS).

The Contractor shall dispose of all hardware and software products using processes 3.2.1.7.23.18and checklists after government approval.

The Contractor shall maintain IT Hardware inventory and provisioning documents. 3.2.1.7.23.19

The Contractor shall notify the AF in the event of expiring support of hardware and 3.2.1.7.23.20software.

The Contractor shall maintain a clean environment within all surrounding areas. 3.2.1.7.23.21

The Contractor shall include services concerning property control of IT hardware 3.2.1.7.23.22asset management, the Contractor shall provide inventory/configuration control of hardware, software and maintenance/warranty coverage.

The Contractor shall appoint personnel to be accountable for all IT ADPE assets at 3.2.1.7.23.23AEDC within the respective areas.

The Contractor shall manage and track inventory accountability of all Government 3.2.1.7.23.24owned computer hardware to include training, inventory, distribution, and handling of excess equipment IAW AFMAN 33-153.

The Contractor shall provide and track initial and annual training for all base ITEC 3.2.1.7.23.25Training IAW AFMAN 33-153.

The Contractor shall ensure all base ITEC’s accomplish an annual inventory. The 3.2.1.7.23.26Contractor shall maintain the required documentation necessary to ensure accountability and tracking of all controlled inventory hardware assets and software according to AFMAN 33-153. The hardware inventory shall be accurately maintained within Air Force Equipment Management System (AFEMS) Asset Information Management (AIM) application.

The Contractor shall manage the IT Assets hardware warehouse. This includes 3.2.1.7.23.27physical receiving of IT Assets equipment, storing, inventorying, coordinating, and delivering all new hardware/software to the appropriate ITEC. The Contractor shall make the delivery of new equipment within five (5) duty days of receipt, unless the Contractor coordinates and documents an agreed-to later delivery date with the customer. The Contractor shall expect annual surge requirements for delivery of equipment during life cycle replacement, while maintaining normal operations.

The Contractor shall ensure appropriate disposition of excess computer equipment 3.2.1.7.23.28according to AFMAN 33-153. The Contractor shall complete all necessary documentation and prepare identified excess computer equipment for redistribution to the regional Defense Logistics Agency Disposition Services (DLADS) upon government approval.

57

Page 58: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall make arrangements and deliver all excess IT Assets 3.2.1.7.23.29designated for turn-in to the regional Defense Reutilization Management Office (DRMO), IAW AFMAN 33-153 monthly or as dictated by the availability of warehouse space upon government approval.

The Contractor shall make arrangements for IT Asset cannibalization IAW 3.2.1.7.23.30AFMAN 33-153 upon government approval.

The Contractor shall perform an annual physical inventory of all Sensitive IT 3.2.1.7.23.31Assets in the account. In addition, conduct inventories when directed by the Information Technology Equipment Custodians (ITECs). Upon completion of the inventory, the Base Equipment Custodian (BECO) and the organizational commander or equivalent sign the inventory with the original copy retained by the ITECs and a copy for the BECO file.

The Contractor shall maintain only the most current inventory in the ITEC/BECO 3.2.1.7.23.32folder. Review past inventory records before disposing of old inventory data and ensure source documents are retained to support current inventory records, e.g., Reports of Survey (ROS), hand receipts, etc.

The Contractor shall ensure all accountable assets have AIM generated labels. 3.2.1.7.23.33

The Contractor shall obtain approval and coordinate all potential transfer or 3.2.1.7.23.34dispositions of IT assets between ITEC accounts.

The Contractor shall report all Found on Base (FOB) IT assets to the applicable 3.2.1.7.23.35BECO and accept accountability or distribute equipment as directed by that BECO.

The Contractor shall sign for new equipment received through the BECO. 3.2.1.7.23.36

The Contractor shall take guidance from the BECO on all shipments, transfers, 3.2.1.7.23.37donations, or turns-ins of excess IT assets.

The Contractor shall provide appropriate documentation to the applicable BECO to 3.2.1.7.23.38clear the account of equipment that was shipped to another base/location, transferred to another account, donated to a school, or turned-in to the DLADS.

The Contractor shall conduct a joint physical inventory (outgoing ITEC with 3.2.1.7.23.39incoming ITEC) and reconcile any missing items, via Report of Survey (ROS), AF Form 1297, Temporary Issue Receipt, or hand receipt, before permanent change of station, permanent change of assignment, separation, or retirement (minimum of 30 days prior). Contact the individual to whom the equipment was issued, to verify the equipment’s status.

The Contractor shall initiate the Report of Survey (ROS) process concerning any 3.2.1.7.23.40lost, damaged, or destroyed IT assets to adjust accountable records.

The Contractor shall provide the applicable BECO a serialized numbered list of 3.2.1.7.23.41any IT assets taken off base IAW AFI 23-111 and the individual held responsible by signing a hand-receipt AF Form 1297.

The Contractor shall receive and secure all IT assets, if not received by the BECO, 3.2.1.7.23.42until proper accountability is established.

The Contractor shall sanitize and destroy all media being disposed or transferred to 3.2.1.7.23.43DLADS or another entity outside of the DoD according to AFMAN 33-282 and TO-33B-5008.

58

Page 59: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Special Asset Tagging 3.2.1.7.24 The Contractor shall provide special asset tags IAW DoDI 8320.04, Item Unique 3.2.1.7.24.1

Identification (IUID) Standards for Tangible Personal Property, to Include Unique Identification (UID) tagging requested by non-DoD customers. 3.2.1.7.24.1.1 Items for which the Government’s unit acquisition cost is less than $5,000, when identified by the requiring activity as DoD serially managed, mission essential or controlled inventory

3.2.1.7.24.1.2 When the Government’s unit acquisition cost is less than $5,000 and the requiring activity determines that permanent identification is required

3.2.1.7.24.1.3 Regardless of value, (a) any DoD serially managed subassembly, component, or part embedded within item and, (b) the parent item that contains the embedded subassembly, component or part

The Contractor shall support Commercial off-the-shelf software items and support 3.2.1.7.24.2the International Standard for Software Tagging and Identification, ISO/IEC 19770-2, Software Identification Tag, when designated as mandatory by the standard. NOTE: Check ISO/IEC 19770-2 to see if software tagging applies to this acquisition. Some examples of when you might require software tagging would be if you needed to record unique information about an installed software application or to support software inventory and asset management.

Technical Refresh 3.2.1.7.25 On approval of the COR and in order to ensure new design enhancements and 3.2.1.7.25.1

technological, the Contractor shall suggest approved hardware and software components available to the customers. Furthermore, the Contractor shall make available any approved commercially available updates to the hardware and software provided under this Task Order.

The Contractor shall ship updates to existing customers who have acquired the 3.2.1.7.25.2approved hardware/software being updated under this Task Order. Vendor commercial product offerings shall include “state of the art” technology, i.e., the most current proven level of development available in each product category.

Software Initiative 3.2.1.7.26In situations where the purchase of new COTS software is needed to satisfy the requirement, the Contractor shall first use available existing enterprise licenses, and then products obtained via the DoD's Enterprise Software Initiative (ESI) Blanket Purchase Agreements (BPAs), and then the NETCENTS-2 products contract, before pursuing other acquisition alternatives. The updated listing of COTS software available from DoD ESI sources can be viewed on the web at http://www.esi.mil. The Alliant GWAC Small Business task order Contracting Officer shall authorize the Contractor to use existing enterprise licenses or ESI vehicles for software acquisitions completed under this task order. The responsible COR shall modify orders to meet IC or other functional community requirements.

Software Support 3.2.1.7.26.13.2.1.7.26.1.1 The Contractor shall fully support all unique software developed or development requirements to support integrated solutions. 3.2.1.7.26.1.2 The Contractor shall support all software revisions deployed or resident on the

59

Page 60: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

system, and sub-systems. The data rights ownership/licensing guidance is specified in DFARS 252.227-7013 and DFARS 252.227-7014 and DFARS 252.227-7017.

3.2.1.7.26.1.3 The Contractor shall disclose to the ordering Contracting Officer and ordering office in any proposal if not previously disclosed in the proposal, any technical data or non-commercial computer software and computer software/source code documentation developed exclusively at Government expense in performance.

Software License Management 3.2.1.7.26.23.2.1.7.26.2.1 The Contractor shall provide maintenance and support to control the entire asset life-cycle, from procurement to retirement, which includes applications, license agreements, and software upgrades. This includes the procurement (via the reimbursable materials CLIN) of the annual software maintenance contracts for all applicable software.

3.2.1.7.26.2.2 The Contractor shall provide asset inventory and services that track the financial aspects of an asset to include cost and depreciation, task order management, leases, maintenance agreements, and service contracts.

3.2.1.7.26.2.3 The Contractor shall provide support summary information to include the general terms and conditions, benefits, strategic and tactical directions, license ordering information, internal billing process, pricing and deployment, and support of the products included in the agreement.

3.2.1.7.26.2.4 The Contractor shall support common practices for ordering assets, tracking orders and assets, and tagging the assets.

3.2.1.7.26.2.5 The Contractor shall support application installation, operations, customer support, training, maintenance, sustainment, and configuration control, to include the procurement of supporting software licenses.

Commercial Off-the-Shelf (COTS) Software Management 3.2.1.7.26.3The Contractor shall manage Government owned COTS software IAW AFMAN 33-153. This includes receiving, virus scanning, registering, storing, inventorying, redistributing, and disposing of software and software licenses. A software listing (electronic) shall be made available to the Government upon request. All expired license information shall be maintained by the Contractor for a minimum of five (5) years.

3.2.2 Design and Development Plans, Projects and Budget Support 3.2.2.1

The Contractor shall support Government personnel in the creation of plans and budgets to support the mission of the organization, and shall manage projects and programs. Examples of the types of support that might be needed include: providing data on current and projected workloads, materiel requirements, staffing levels, skill levels, etc. to enable the development and creation of budgets, plans, programs, goals, initiatives, etc., to support the unit's mission; and participation in meetings, workshops, focus groups to formulate and articulate goals, objectives, performance criteria, data collection needs, etc., to support planning and mission activities for the unit.

60

Page 61: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Planning Support. The Contractor shall support Government personnel in developing 3.2.2.1.1and implementing operational and contingency plans in accordance with AFI 10-401, Air Force Operations Planning and Execution and AFI 10-403, Deployment Planning and Execution. The Contractor shall:

Participate, when required, in the review of unit plans, and plans received from other 3.2.2.1.2agencies, and provide advice about the unit's capability to support tasking(s) on communication systems services.

Maintain and update the unit's planning documentation to ensure accurate and complete 3.2.2.1.3information in support of the BCITS portion of the unit's plans. Maintain and track status on all outstanding telecommunications, ADP, and network requirements.

The Contractor shall annually review base support plans developed by the site's 3.2.2.1.4planning officials within the local unit for accuracy, completeness, and achievable objectives. The Contractor shall also coordinate with the host base planning authority to ensure effective support of all planning activities and plans.

Develop and reviews the C2 annexes to base Operation Plan (OPLANS) and working 3.2.2.1.5with the Action Officer obtain coordination on tenant OPLANS involving C2 resources annually. Currently contained in the Consolidated Emergency Management Plan (CEMP) maintained by CE and the OPS Center, the Contractor shall review and/or modify communications functions/requirements as mandated by T.O. 00-33A-1001, General Communications Activities Management Procedures and Practice Requirements.

Site Preparation and Installation Services 3.2.2.2The Contractor shall perform site preparation and installation activities to support implementation of required services and solutions under this contract.

Requirements Analysis and Conceptual Design 3.2.2.3 The Contractor shall perform requirements analyses and conceptual designs at required 3.2.2.3.1

locations and at the requirement of the Government. Requirements shall be identified in the local and enterprise Command and Control Communications and Computer Systems (C4) requirements process.

The Contractor shall survey, evaluate, and provide technical advice concerning all 3.2.2.3.2existing infrastructures, communications, and environmental aspects of the site.

The Contractor shall provide an implementation plan reflecting the strategy, schedule, 3.2.2.3.3and recommendations (i.e., site architecture, topology, and configuration) for the implementation with considerations of on-site failover and continuity of operations. The Government shall provide applicable information, as available, such as existing/projected user network resources and locations, GFE, base support requirements, and other written information related to specific implementation for each requirement to establish the unique characteristics of each site. Access to Government facilities shall be provided and interviews shall be coordinated with Government points of contact.

61

Page 62: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Types of support and services provided by the Contractor shall include: email, server 3.2.2.3.4and storage area network administration: security boundary administration: print management: configuration and release management; security and patch administration; mobile and remote user services support and administration network infrastructure management and administration; certification and accreditation; security scanning); directory services; and event management.

The Contractor shall possess reach back capabilities to obtain expertise that shall not be 3.2.2.3.5immediately available onsite and the ability to surge in times of crisis.

The Contractor is required to deliver all services and solutions provided under this task 3.2.2.3.6order. The Contractor shall design, develop, install, document and test custom solutions and their infrastructures. The Contractor shall enable system solutions to integrate with: Land Mobile Radio; Base Operations Center; Automated Locating Service; Cell Systems; Mass Notification Systems (MNS); and any other systems specifically identified in the task order.

Site Survey 3.2.2.4The Contractor shall perform and assist is site surveys at required locations in support of Base Communications Information Technology Services related functions identified throughout this Task Order. The findings of the site survey and any actions required in preparation for system installation shall be documented with recommended solutions and designs to the Government.

Systems Engineering 3.2.2.5Some AEDC requirements shall require further evaluation utilizing AEDC systems engineering processes and requirements for functional policies and practices. While system engineering will be limited, the following is expected:

The Contractor shall provide systems engineering reviews and suggest solutions for the 3.2.2.5.1analysis, design, integration, installation, testing, and life-cycle support of new and upgraded systems associated with delivery of infrastructure capabilities as defined by AEDC and tenant requirements.

The Contractor shall employ disciplined systems engineering processes in 3.2.2.5.2accomplishing tasking’s, using IA policies, directives, TOs and commercial best practices in accordance with AFMCI 63-1201, Implementing Operational Safety Suitability and Effectiveness (OSS&E) and Life Cycle Systems Engineering (LCSE), for systems engineering processes in planning, architecting, requirements development and management, design, technical management and control, technical reviews, technical measurements, integrated risk management, configuration management, data management, interface management, decision analysis, systems management, inspections and maintenance, sources of supply maintenance and repair, and test and evaluation, verification and validation.

62

Page 63: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

These systems engineering solutions shall follow industry standard engineering 3.2.2.5.3processes and shall include: Technical assessments of all user requirements, integration of all GFE and Contractor Furnished Equipment (CFE) as proposed, hardware and software information, network applications, system design, training (COTS or customized)(initial and recurring), maintenance and support, system interface studies and control documents, network integration and test plans, cost analysis/trade-off studies, engineering change proposals, Voice Switching System (VSS) facility and systems/applications studies, VSS call detail recording and traffic measurement data analysis, engineering support (digital transmission/switching equipment) to Government engineers. The Contractor shall provide reengineering capabilities to examine structures, systems and roles for the purpose of executing a ground-up redesign for achieving long-term, full-scale integration required for the DoDIN.

The Contractor shall employ the principles of open technology development described 3.2.2.5.4in the DoD Open Technology Development Guidebook and in Netcentric Enterprise Solutions for Interoperability (NESI) body of knowledge, and systems engineering activities used in developing contractor solutions shall adhere to open architecture designs for hardware and software, and employ a modular open systems architecture approach. The Contractor’s systems engineering planning and design activities shall also adhere to the DoD’s Information Sharing and Net Centric Strategies published by the DoD CIO and the engineering body of knowledge and lesson’s- learned accumulated in NESI. TOs shall require adherence to other Governmental standards.

The Contractor shall provide Network Management and technical expertise in the area 3.2.2.5.5of Communications Engineering with an emphasis on distribution systems for highly complex and critical communications projects.

The Contractor shall provide communications engineering services to provide optimal 3.2.2.5.6technical solutions early in the planning and design phases, ensure essential mission requirements are met, and potential risks are identified and mitigated.

The Contractor shall specify, design, implement, test, integrate, and support 3.2.2.5.7requirements for AF information technology infrastructure to meet mission requirements and regulatory constraints, within a required time frame designated by the Government.

The Contractor shall review facility designs for engineering accuracy, technical 3.2.2.5.8adequacy, and compliance with applicable standards and review Engineering Technical Letters (ETL) for correctness and updates with current industry standards.

The Contractor shall consult with the Cyberspace Systems Integrator-Base (CSI-B) for 3.2.2.5.9Arnold AFB and other AF and DoD technical experts on current and future projects for infrastructure upgrades and new facilities.

The Contractor shall prepare and review engineering solutions for accuracy, 3.2.2.5.10completeness, scope, and compliance with applicable standards.

The Contractor shall provide technical and management support for future efforts to 3.2.2.5.11transition the base from the existing LAN/MAN to newer technologies. This includes: providing support to the Base Information Transport Infrastructure (BITI), the Joint Computer Acquisition/Logistics System (JCALS), DREN\HPC and guidance from HQ AFMC/A6.

System Upgrade/Update Support 3.2.2.6

63

Page 64: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall provide system upgrade support and future planning associated 3.2.2.6.1with delivery of infrastructure capabilities as defined by the AF enterprise architecture:

• Maintain current design and develop systems similar to those implemented in the VSS and update the Government on changes and strategies;

• Identify current problems or anticipate areas relating to telephony hardware and software systems and present the Government with technical issues of interest or value regarding VSS;

• Provide information regarding new emerging technology advancement to the Government and support new telecommunication products that are approved by the DoD JITC and introduced into the VSS network and shall adhere to AF or IC security requirements.

Post-Cutover Support 3.2.2.7 Each solution shall include a warranty as specified in FAR Clause 52.246-17. In 3.2.2.7.1

addition to FAR Clause 52.246-17, the following additional requirements apply: Users shall have highly reliable and maintainable telephony products and system solutions to interoperate with the described environment. Components shall be maintainable and expandable by the user without voiding the warranty coverage.

In addition to any OEM warranty coverage, three types of post cutover operation and 3.2.2.7.2maintenance support shall be provided: System Support, Workmanship Support, and Construction Support. The Contractor shall provide for restoration of the system and repair of equipment in a timeframe specified by this contract. The means to transport equipment and repair personnel both to and from the Government site is the responsibility of the Contractor.

The Contractor shall provide technical support, software support, and hardware 3.2.2.7.3replacement for failed components, engineering support, and maintenance services necessary to ensure active management, reliable operations, and rapid restoration. These technical support services shall include Tier 2 to OEM level support based on the need to achieve problem resolution. All technical support shall be provided by certified technical personnel fluent in the English language. If the Contractor is alerted to a degradation or failure, the Contractor shall provide immediate support to the operational user to identify, troubleshoot, and remedy the problem. The Contractor shall execute all hardware repair actions necessary to return the affected system to full operational capability. If the failed equipment is no longer under any alternative warranty support, the Contractor shall provide replacement equipment. Technical support shall be provided on a continuous, as-needed basis twenty-four (24) hours per day, 365 days per year for systems, peripherals, applications, and devices deployed. The Contractor shall provide toll free, email, DSN, and PSTN access capabilities to contact requesting support for support issues.

Site Preparation 3.2.2.8 As part of a new or upgrade system design and installation, the Contractor shall be 3.2.2.8.1

required to perform site preparation support by the IS and approved by the Government Contracting Officer. The Government shall, at its option, perform any portion or all of the requirements documented in the site survey report. Base civil engineering functions (or equivalent) shall be used whenever possible.

64

Page 65: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall work with the base COR to accept civil engineering functions (or 3.2.2.8.2equivalent) as being in accordance with the approved implementation plan prior to beginning work. The final IS shall specify what site preparation the Government shall perform and what site preparations the Contractor shall perform.

Pre-Installation Briefing 3.2.2.9The Contractor shall present pre-installation briefings. These briefings shall include the implementation strategy, installation schedule, verification that all allied support is completed and the site is ready for installation, and discussions of any potential problem areas. Additional pre-installation briefings shall be held.

Installation 3.2.2.10 The Contractor shall engineer, install, configure, modify, relocate, or remove 3.2.2.10.1

Communication and Information (C&I) systems for operational use. The systems and equipment installations or modifications shall comply with established architectures.

The Contractor shall perform validation and verification testing on the system, assist 3.2.2.10.2users in configuring the system to meet their requirements, and provide all applicable operating manuals/system management guides.

The Contractor shall provide pre-cutover and post-cutover on-site training. The 3.2.2.10.3Government shall identify personnel who will receive this training. The training shall provide for in-depth hands-on maintenance, operations and database administration.

3.2.3 System Programming The Contractor shall develop, test, and implement programming changes to support 3.2.3.1

applications identified within section 3.1.2.2.

The Contractor shall provide the ability to perform program scripting related duties for 3.2.3.2servers and databases, to include server batch processing, query development, and mass system development and changes.

The Contractor shall perform Windows and Unix based scripting tasks. 3.2.3.3

3.2.4 Data Conversion The Contractor shall perform data conversions to support systems identified in section 3.2.4.1

3.1.2.2.

The Contractor shall provide data conversion demands related to server modification, 3.2.4.2database updates, and database conversions.

The Contractor shall perform to and from Oracle and SQL related database conversions. 3.2.4.3

The Contractor shall provide methods to convert non-standard database formats to meet 3.2.4.4database import requirements.

The Contractor shall provide database exports to meet needs of customers. 3.2.4.5

3.2.5 Integration Services

65

Page 66: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall evaluate current communication structure and blueprint plans to 3.2.5.1determine the best methods to use in integrating current communication structure with new and existing systems, to meet the objectives and goals of AEDC, DREN\HPC and HQ AFMC/A3/A6.

The Contractor shall support the Government by providing recommendations, installation 3.2.5.2and maintenance of remote devices, supporting communication requirements to include LAN, Unified Communications (UC) capabilities, and peripheral equipment to the continually changing communications environment.

The Contractor shall provide recommendations and engineering support on facility 3.2.5.3infrastructure items such as AC power distribution, UPS, emergency generator, HVAC, raised floor, and other network infrastructure support areas.

The Contractor shall be responsible for acquiring architectural data through 3.2.5.4documentation searches and contacts with Government and industry subject matter experts. This information shall be translated into working architecture models that can be used by the Government for critical design, budgeting, and decision-making purposes.

The Contractor shall prepare and provide reports and briefings for Government program 3.2.5.5managers and senior officials. The Contractor should also have an ability to rapidly develop alternative design approaches when confronted with unexpected impediments.

The Contractor shall evaluate communications hardware and software, and troubleshoot 3.2.5.6LAN/MAN/WAN and other Network-related problems.

The Contractor shall provide technical expertise for performance and configuration of 3.2.5.7networks; perform general LAN/MAN/WAN administration; provide technical leadership in the integration and test of complex large-scale computer integrated networks; schedule conversions and cut-overs; and coordinate with all affected users and sites.

The Contractor shall analyze network characteristics (e.g., traffic, connect time, 3.2.5.8transmission speeds, packet sizes, and throughput) and recommend procurement, removals and modifications to network components; design and optimize network topologies and site configurations; plan installations, transition and cut-overs of network components and capabilities; and coordinate requirements with users and suppliers.

The Contractor shall develop efficient, effective solutions and methods of information 3.2.5.9transfer to meet customer needs by applying knowledge in one or more of the following disciplines: fiber optic technologies, Asynchronous Transfer Mode (ATM), optical technologies (i.e. optical Ethernet, Wave Division Multiplexing), land mobile radio, cellular/PCS voice and data, Local Area Network (LAN)/Wide Area Network (WAN)) architectures, including wireless networks and all associated protocols.

The Contractor shall maintain and suggest enhancements of the base’s fiber and wire 3.2.5.10infrastructures to owning COR.

The Contractor shall assist in the preparation of inside/outside plant construction 3.2.5.11drawings, as-built and continuing property records and conduct detailed design for primary and secondary cables.

The Contractor shall conduct or assist in property and site surveys and in feasibility/cost 3.2.5.12studies associated with the wire plant.

66

Page 67: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall (in accordance with AFI 33-150, Management of Cyberspace 3.2.5.13Support Activities), organize, direct and manage task requirements to include schedule development, resource coordination and technical responsibility.

The Contractor shall meet with Government personnel and contractor personnel to 3.2.5.14formulate and review delivery order plans and deliverable items.

The Contractor shall ensure conformance with delivery order schedules and costs. 3.2.5.15

The Contractor shall be responsible for applying new concepts or modifications on 3.2.5.16system tests before applying to live systems.

The Contractor shall create and collect surveys completed by the customer at the end of 3.2.5.17each assigned project.

3.2.6 Testing Requirements Dynamic Test Environment 3.2.6.1

The Integration Support Systems Lab (ISSL) supports on-going testing activities 3.2.6.1.1required to sustain various AEDC Enterprise and Data, Systems. The ISSL is located in Building 100/A130. Access to the ISSL area is limited to a controlled group of individuals through a cipher-locked entrance.

The Contractor shall ensure ISSL addresses follow critical activities associated with 3.2.6.1.2managing and deploying reliable software and systems:

• Performing application load testing and simulation when new technologies or software are to be introduced into the operational environment.

• Providing a stable, structured environment for performing new hardware architecture testing, software testing for new applications, application interface testing and upgrades to existing applications.

• Software testing, including software in the following categories: o EBS (Enterprise Business Applications) o EWIS (Enterprise Warehouse Information Systems) o GDS (Government Directed Systems) o Security Bulletins o Operating Systems o Individual Desktop Applications o Office Information Systems (Microsoft Office, Outlook, etc.) o Evaluation Software o Unique AEDC applications

• System, interface, regression, performance, and user acceptance testing for EBS, EWIS, Govt. Directed, Dimensions, and other miscellaneous systems.

• Providing and maintaining a secured virtual backup tape library to support the continuing operation of core services in the event of system failure.

• Installing and testing IA Government-directed security updates. The Contractor shall perform the following activities: 3.2.6.1.3

• Operate and maintain the systems within ISSL facility

67

Page 68: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

• Monitor and maintain the environment on a daily basis to insure operational availability of the lab environment for development, testing, prototyping, and system backup

• Create and maintain procedures/work instructions, software repository management, and account administration and user support

• Track and monitor costs associated with the system changes (e.g. application interface, regression, performance (capacity), and user acceptance testing associated with software application patches, upgrades, enhancements, and hardware architectural modifications)

The Contractor shall conduct systems testing for the following systems: 3.2.6.1.4

• eNovia • Oracle/PeopleSoft Financials • Oracle/PeopleSoft Human Capital Management • Oracle Work Asset Management • Oracle Business Intelligence • Employee Assignment System • Dimensions • Requirements Management System • Oracle Access Manager • ITIMS • Government Directed Systems • internal applications such as Adobe, ActivCard • all unique AEDC systems

The Contractor shall conduct IA mandated application testing and support associated 3.2.6.1.5with:

• Implementing minor vendor upgrades (e.g. tools, service packs, patches, updates, and fixes) to fulfill a Government-mandated compliance event.

• Implementing major vendor upgrades (e.g. application or technology change) to fulfill a Government-mandated compliance event.

• Maintaining system compliance for operation on the Government network. The Contractor shall perform user account management activities including compliance 3.2.6.1.6

to AFI 33-115 and AFMAN 33-152, User Responsibilities and Guidance for Information Systems.

3.2.7 Ancillary Support and Services. Knowledge Management 3.2.7.1

Records Management 3.2.7.1.1 The Contractor shall support the Base Records Manager program to include "official" 3.2.7.1.1.1

Government records maintained by the Contractor, IAW Federal Acquisition Regulations, AFMAN 33-363, Management of Records, and AFI 33-322, Program, and any future guiding directives.

68

Page 69: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall appoint a BCITS Functional Area Records Manager (FARM) 3.2.7.1.1.2who is responsible for contractor-created Government records. The BCITS FARM shall be identified in writing to the Contracting Officer no later than five (5) days prior to task order start and as changes occur. The BCITS FARM shall be responsible for managing paper, digital information resources, and electronic file plans and appointing, a Records Custodian (RC), per BCITS business section.

The Contractor shall provide guidance to AEDC records professionals on record-3.2.7.1.1.3keeping requirements and implementing AF and local procedures for creating, maintaining, transferring, storing, retrieving, and disposing of records.

The Contractor shall provide training within 90 calendar days of appointment of 3.2.7.1.1.4newly appointed FARMs and RCs, IAW with AFI 33-322. The Contractor shall provide and track annual training of records professionals.

The Contractor shall create and present a certificate of training to all successful 3.2.7.1.1.5trainees.

The Contractor shall use the official system of record, Air Force Records Information 3.2.7.1.1.6Management System (AFRIMS), to support the records management program.

The Contractor shall establish and implement procedures for processing and 3.2.7.1.1.7approving official record file plans, performing downward directed record searches, as well as investigating incidences of lost records and unauthorized destruction of records.

The Contractor shall establish safeguards against the illegal or unauthorized 3.2.7.1.1.8disclosure, removal, loss, or destruction of records.

The Contractor shall conduct Staff Assistance Visits (SAV), on all contractor record 3.2.7.1.1.9professional file plans established in AFRIMS, at least every 24 months.

The Contractor shall ensure that Privacy Act (PA) and For Official Use Only 3.2.7.1.1.10(FOUO) materials are controlled, stored, secured and destroyed.

The Contractor shall submit an Organizational Conflict of Interest (OCI) mitigation 3.2.7.1.1.11plan as a result of any requirement to access data of any other contractor entity, to include entering non-disclosure agreements with other contractors.

Records Staging 3.2.7.1.2 The Contractor shall manage the AEDC secured base staging area IAW AFIs 33-322, 3.2.7.1.2.1

33-364, AFMAN 33-363 and applicable MAJCOM/local supplements. The Contractor shall coordinate with the BRM prior to destroying or shipping government official records.

The Contractor shall use the government provided system of record, AFRIMS, for 3.2.7.1.2.2identifying records to destroy or transfer to a Federal Records Center. The Contractor shall coordinate staging records with AEDC Records Professionals using the AFRIMS electronic SF 135 process.

The Contractor shall assist record custodians requesting access to staged records for 3.2.7.1.2.3temporary and/or permanent check out.

The Contractor shall use the AF614, Charge Out Form. and update AFRIMs as 3.2.7.1.2.4applicable.

69

Page 70: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall create, maintain, and dispose of records in accordance with AFI 3.2.7.1.2.533-322, AFRIMS, ERM Guide and AFMAN 33-363 as well as any applicable MAJCOM Supplements to these publications. The Contractor shall coordinate with the government Base Records Manager (BRM) prior to disposing of government official records.

Publications and Forms Management Programs 3.2.7.1.3 The Contractor shall operate base-level information management functions, 3.2.7.1.3.1

publications and forms management programs, and the Base Information Transfer System (BITS) for all AEDC and tenant organizations. The Contractor shall support the AEDC Publications and Forms management program, IAW AFI 33-360, Publications and Forms Management.

The Contractor shall manage the AEDC publications and forms program on the EIS 3.2.7.1.3.2Publications and Forms SharePoint site.

The Contractor shall manage the appropriate publications and forms record sets IAW 3.2.7.1.3.3AFI 33-360 and AFRIMS.

The Contractor shall review, coordinate, and publish all AEDC publications, 3.2.7.1.3.4periodicals and nonrecurring pamphlets. The Contractor shall provide guidance, orientation and training to publication AEDC OPRs. The training shall include familiarization of policies and procedures relating to the development, preparation and coordination of standard publications.

The Contractor shall maintain and update the numerical index of AEDC publications. 3.2.7.1.3.5

The Contractor shall update the AEDC Directory in the AF Master Catalog and 3.2.7.1.3.6announce new, revised, and obsolete publications and forms in the AF Product Announcement, IAW AFDPO guidance.

Prior to publication, the Contractor shall send publications to the Information 3.2.7.1.3.7Management Publishing Tool IAW guidance received from AF Departmental Publishing Office (AFDPO).

The contractor shall create and maintain all required AEDC forms, IAW AFI 33-360. 3.2.7.1.3.8

The Contractor shall provide Information Management Tool (IMT) design and 3.2.7.1.3.9management services for AEDC in accordance with AFI 33-360.

The Contractor shall analyze, design, and number all AEDC forms and approve 3.2.7.1.3.10reprints and overprints of existing forms, using the standard AF software (including web-based forms in XML) IAW AFI 33-360.

The Contractor shall advise AEDC personnel on forms management policies, 3.2.7.1.3.11provide guidance to staff on how to develop forms, and the most efficient methods of collecting information.

The Contractor shall maintain stock and distribute physical products to support all 3.2.7.1.3.12AEDC mission’s needs.

The Contractor shall ensure all IMTs (except office forms) are prescribed in 3.2.7.1.3.13appropriate publications before release and unit IMTs do not duplicate higher level forms. The Contractor shall ensure that data in the ETS is input correctly and is current.

Technical Publications 3.2.7.1.4

70

Page 71: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The contactor shall ensure that the Technical Publication functions include properly formatted Technical Papers, Technical Reports, and Non-Technical Documents, then process for reproduction/ distribution as prescribed by AF Test OPR.

Official Mail Center 3.2.7.2

Base Information Transfer System (BITS) 3.2.7.2.1 The Contractor shall update AEDC addresses to HQ USAF/SCX. The Contractor 3.2.7.2.1.1

shall maintain, update and coordinate the established AEDC Office Symbol program IAW AFMAN 33-326, Preparing Official Communications. The Base Information Transfer Center (BITC) personnel shall coordinate with the AEDC Office Symbol manager prior to using any new office symbol. In addition the Contractor shall maintain a current list of approved office symbols.

The Contractor shall maintain an AEDC/MAIL directory. This directory consists of 3.2.7.2.1.2lists of offices/personnel currently identified as distribution lists C, Zip + 4 and the Government-approved base distribution route.

The Contractor shall provide services for receiving, processing, distributing, and 3.2.7.2.1.3dispatching official and accountable mail and administrative communications for all base-supported activities. These services shall be in accordance with DoDM 4525.8, Official Mail Manual, DoDM 4525.6, Vol II, Military Post Office Operation Procedures, DMM and the International Mail Manual (IMM).

The Contractor shall provide for delivery of official mail twice a week, generally on 3.2.7.2.1.4Tuesday and Fridays. The Contractor shall maintain organizational boxes for customer pickup of non-delivered mail.

United Parcel Service (UPS) and Next Day Air Packages received in the BITC before 3.2.7.2.1.51200 hours the Contractor shall process the same day.

USPS Mail Pickup and Delivery 3.2.7.2.2The Contractor shall provide pickup/delivery and metering services.

Mail Clerks 3.2.7.2.3 The Contractor‘s mail clerks shall be able to lift a minimum of 70 lbs. to process 3.2.7.2.3.1

incoming/outgoing parcels. The Contractor shall safeguard and protect all mail IAW USPS DMM and all 3.2.7.2.3.2

administrative communications.

The Contractor shall immediately report the loss or possible compromise of classified 3.2.7.2.3.3material to the AEDC/TSD security manager and COR.

The Contractor shall obtain from each organization a letter designating personnel 3.2.7.2.3.4authorized to sign for accountable mail.

The Contractor shall ensure only authorized personnel sign for accountable mail. 3.2.7.2.3.5

The Contractor shall maintain records for all accountable mail. 3.2.7.2.3.6

Metering 3.2.7.2.4

71

Page 72: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall request additional metering funds through the OMM when the 3.2.7.2.4.1postage meter reaches a $5K balance.

The Contractor shall secure the postage meter at the end of each duty day. 3.2.7.2.4.2

The Contractor shall submit spoiled meter errors to the postage meter leasing activity 3.2.7.2.4.3for credit.

Package Delivery Cost Comparisons 3.2.7.2.5The Contractor shall determine the most cost-effective method for delivery services.

Postage Report 3.2.7.2.6 The Contractor shall establish and maintain an accounting system to track 3.2.7.2.6.1

reimbursable customer postal expenditures.

The Contractor shall provide a monthly AEDC postal expenditure report, (CDRL 3.2.7.2.6.2A019).

Package/Letter Scanning 3.2.7.2.7 The Contractor shall perform package X-ray and letter scanning services IAW 3.2.7.2.7.1

FPCON instructions. Scanning shall include X-ray and ion scanning of packages and letter mail with Government provided-equipment. Suspicious parcels shall be reported to the Security Forces immediately, the area evacuated and the COR notified of actions taken. 3.2.7.2.7.1.1 Under FPCON Alpha, X-ray scanning shall be done at least twice per month.

3.2.7.2.7.1.2 Under FPCON Bravo, scanning shall be conducted under the Random Anti-terrorism Measure (RAM) program where all USPS parcels addressed to critical areas shall be randomly scanned once per week.

3.2.7.2.7.1.3 Under FPCON Charlie and Delta, trained Government personnel shall do X-ray scanning or ion scanning on all parcels and letters addressed to critical areas. Access key to the BITS area will be obtained from the Contractor and issued on a hand receipt to Government personnel for the duration of FPCON Charlie and Delta. The Government personnel shall be responsible for the scanning equipment and the contents of the secured area.

Technical Orders Program 3.2.7.3The Contractor shall manage the Technical Orders (TO) program through the use of the Electronic Technical Information Management System (ETIMS) and the transition to electronic TOs. Orders TOs and functions as the alternate base Technical Orders Distribution Office (TODO). Duties include establishing new accounts and distribution of paper TOs.

Website Management 3.2.7.3.1 The Contractor shall provide services and solutions to develop and administer AEDC 3.2.7.3.1.1

web sites that enable Web Content Management and help ensure information is available to users on the DoDIN to accomplish their mission.

The Contractor shall use the AEDC Enterprise Information System (EIS) SharePoint 3.2.7.3.1.2environment to collaborate with Government CORs and customers as required.

The Contractor shall update the AEDC EIS SharePoint Key Statistics list on a 3.2.7.3.1.3quarterly basis.

72

Page 73: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The contractor shall serve as the AEDC EIS/SharePoint POC to assist AEDC site 3.2.7.3.1.4owners with understanding AFMC EIS and the process for establishing top level/community sites.

The contractor shall also serve as an advisor to AEDC site owners for obtaining 3.2.7.3.1.5technical and training assistance through the AFMC EISM Support Center.

The Contractor shall maintain website content, updates, and revisions IAW section 3.2.7.3.1.68.10.1 guidance. The content shall be coordinated with the appropriate Government office as identified by the COR.

The Contractor shall update and maintain the AF Portal AEDC and Arnold AFB 3.2.7.3.1.7private websites, IAW AFI33-129, Web Management and Internet Use. The Contractor shall review and update the sites annually for content and broken links.

The Contractor shall update and maintain specific EIS Support Team sites (to 3.2.7.3.1.8include: Team AEDC, EIS Integrated Process Team (IPT), Local Training Site, etc.). IAW TO 00-33D-3001, Methods and Procedures Air Force Enterprise Information Management (EIM) Procedures for Site Owners and End Users. The Contractor shall perform biannual content reviews on all sites maintained by the contractor, in a site owner capacity. Note: the majority of sites are maintained by the end users that are site owners.

The Contractor shall serve as the Site Collection Administrator and provide tier 2 3.2.7.3.1.9support desk for AEDC EIS helpdesk support.

The Contractor shall also be responsible for reviewing, maintaining, and supporting 3.2.7.3.1.10the EIS SharePoint Team AEDC postings for the banner, daily events, and announcements.

The contractor shall perform EIS housekeeping twice a year, June and December. 3.2.7.3.1.11The contractor shall validate that site owners have had training, that the site owner distribution list is up to date, and that all AEDC site collections have site owners. The contractor shall work with the COR to ensure an email is sent out to site owners requesting content review.

The Contractor shall ensure all contractor and government properly formatted 3.2.7.3.1.12postings are sent through base wide messages using the Arnold/Distribution mail group after final approval by the AF and SharePoint Announcement site and removing them when the message is expired.

The Contractor shall appoint a Functional Area Records Manager (FARM) who is 3.2.7.3.1.13responsible for contractor-created Government records. This individual shall be identified in writing to the Contracting Officer no later than five (5) days prior to task order start and as changes occur. This individual shall be responsible for managing paper, digital information resources, and electronic file plans and appointing per business section a Records Custodian (RC).

When specified by the COR, the Contractor shall use SharePoint as the collaboration 3.2.7.3.1.14tool for tracking tasks, updating lists, and collaborating with local and external personnel.

Technical Library 3.2.7.3.2 The Contractor shall operate and manage a technical library to provide library 3.2.7.3.2.1

services that supports AEDC and all GSU’s.

73

Page 74: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall provide all aspects of management, service, development, and 3.2.7.3.2.2maintenance to the technical library and systems.

The Contractor shall include the following: task and project management, 3.2.7.3.2.3administration, library collection development and management, budgeting and acquisition management, marketing, reference, circulation, interlibrary loan, outreach and customer services and education support, electronic acquisitions, and cataloging.

The Contractor shall register patrons by creating, maintaining, updating, and revising 3.2.7.3.2.4borrower records, deleting borrower records for persons that are departing the base or separating from Federal service or when notified by the user or his organization.

The Contractor shall use the Interlibrary Loan Service (ILS) to record borrowers’ 3.2.7.3.2.5Check-in and Checkout transactions of materials including items borrowed from the technical library’s collection and through Interlibrary ILS that shall be returned to lending institutions.

The Contractor staff shall hold requested items for borrowers at the information desk 3.2.7.3.2.6for a minimum of three working days before returning them to the collection.

The Contractor shall perform periodic confirmation searches for items identified 3.2.7.3.2.7missing.

The Contractor shall empty the book drop daily. 3.2.7.3.2.8

The Contractor shall acquire information resources and information access for the 3.2.7.3.2.9technical library collection in response to the collection development program and customer requests. Collection materials shall include electronic databases, books, serials, technical reports, specifications/standards, indexes, and electronic journals.

The Contractor shall notify the COR when maintenance contracts or purchase orders 3.2.7.3.2.10require renewal and initiate documentation to renew this task order upon COR approval. The Contractor shall notify the COR of any issues or problems with maintenance services by third-party vendors, and communicate with vendors to solve access or availability issues, (CDRL A018).

With coordination and approval from the COR, the Contractor shall purchase books 3.2.7.3.2.11for the library collection. Receipts for all purchased books shall be submitted with the Contractor’s monthly invoice. A spreadsheet of all monthly book expenditures shall be maintained, (CDRL A018).

The Contractor shall keep current records showing title, timeframe of subscription, 3.2.7.3.2.12and costs of all electronic publications and subscriptions, by category (paper and electronic) and including invoice and receipt tracking information.

The Contractor shall collaborate with other AFRL sites and the AFRL Library 3.2.7.3.2.13Council to maintain accurate journal holdings and AFRL Library Council acquisition initiatives.

Upon receipt of the AF-wide purchase list of library products the Contractor shall 3.2.7.3.2.14review, select, and specify the quantity to be ordered. The Contractor shall review and annotate the list and return to the AF library representative.

The Contractor shall interface with and provide information to all AF library 3.2.7.3.2.15representatives.

74

Page 75: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall regularly evaluate the collection for content applicability and 3.2.7.3.2.16currency to the AEDC mission.

The Contractor shall ensure all materials, except periodicals, are identified on spine 3.2.7.3.2.17label with a call number, a unique barcode, and a property stamp with the library name. The Contractor shall ensure reference materials are identified as such.

The Contractor shall identify periodicals as “Government Property”. 3.2.7.3.2.18

The Contractor shall ensure all barcodes match ILS item records. 3.2.7.3.2.19

The Contractor shall maintain shelves in a neat and orderly appearance. 3.2.7.3.2.20

The Contractor shall provide daily re-shelving of all materials left out of place in the 3.2.7.3.2.21technical library such as on tables, desks, and study carrels and record in-house usage in ILS.

The Contractor shall conduct inventory of one fourth of the collection each year so 3.2.7.3.2.22that the entire collection is inventoried each four years and reconcile the inventory differences.

The Contractor shall provide reference services from a professional librarian at the 3.2.7.3.2.23level of mediation requested by the customer, ranging from fully mediated to “do-it-yourself,” using a variety of relevant resources to include print, non-print, or electronic formats that meet the scientific, technical, or managerial informational requirements of the customer. This includes conducting reference interviews and assisting technical library customers with the use of microfilm/microfiche and management and retrieval of microfilm and microfiche information.

The Contractor shall use commercial and Government sources in order to complete 3.2.7.3.2.24requirements of this task order functional area.

The Contractor shall conduct comprehensive literature searches using appropriate 3.2.7.3.2.25commercial databases and open literature sources and shall document the search results. Literature searches shall be performed within 3 business days of the customer request. Contractors are not authorized access by Defense Technical Information Center (DTIC) to search certain DTIC databases. Because of this restriction, literature searches shall be initiated and the Contractor portion completed within the 3 business days, after which the Contractor shall provide the search strategy on an AFMC Form 14 to the Government librarian for completion and final disposition.

The Contractor shall provide formal and informal technical library instruction to 3.2.7.3.2.26users upon request, to include a demonstration of technical library electronic capabilities, an informational tour of supportive collections, study areas, and equipment available for customer use, and availability of resources outside the technical library.

The Contractor shall draft notices of new services for COR approval to announce 3.2.7.3.2.27any new services or changes to existing services so technical library customers are kept informed. Within two weeks of installation or major change in product offerings or services, the Contractor shall draft and submit a notice of the new service, offering, or change to the COR for approval to disseminate it, and provide demonstrations on capability and use to users upon request, (BCITS CDRL 00015).

The Contractor shall establish and maintain efficient and highly visible customer 3.2.7.3.2.28liaison/outreach programs.

75

Page 76: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall provide at least one quarterly face-to-face contact with each 3.2.7.3.2.29technical directorate at the division, branch, or individual level where technical library services and resources are demonstrated, showcased, emphasized, or tailored to support the AEDC research effort. Outreach shall include at least two quarterly items distributed to the AEDC community to publicize technical library resources and services. Items shall be approved by the COR prior to distribution.

The Contractor shall augment the technical library collections in support of AFRL 3.2.7.3.2.30AEDC requirements regardless of format or source.

The Contractor shall record and track order status and financial charges incurred for 3.2.7.3.2.31all document delivery requests including, at a minimum, customer name, organization and telephone number, date of customer request, date ordered, date received and any costs incurred, (CDRL A018).

The Contractor shall participate fully in the Interlibrary Loan (ILL) System as both a 3.2.7.3.2.32borrower and document supplier according to the National ILL Code.

The Contractor shall receive, account for, and process into the technical library 3.2.7.3.2.33collection, all locally or centrally funded purchased materials and gift items selected for retention.

The Contractor shall ensure the cataloging of all materials is fully compliant with 3.2.7.3.2.34On-line Computer Library Center (OCLC) Level I, Machine Readable Cataloging (MARC), and current Resource Description and Access (RDA) standards, and use the Library of Congress Classification system. Catalog records shall be consistent with records in the automated card catalog system. Cataloging shall be performed within 15 working days of receipt of new materials to the collection.

The Contractor shall create a bibliographic record in the technical library’s ILS for 3.2.7.3.2.35each title on order. The Contractor shall ensure records are added to the collection according to the ILS system documentation. The Contractor shall create and attach to the bibliographic record an item record for each bar-coded item added to the collection according to ILS system documentation. The Contractor shall maintain the technical library’s OCLC account at full membership level.

The Contractor shall process non-serial technical library materials within two weeks 3.2.7.3.2.36of receipt and place materials on technical library shelves in call number/alphabetical order within four days of completion of processing. Process serial technical library materials within 8 (eight) duty days of receipt and place materials on library shelves in call number order within 4 (four) duty days of processing.

The Contractor shall ensure all technical library collection materials are identified as 3.2.7.3.2.37Government property with the markings “PROPERTY OF USAF”.

The Contractor shall inform customers when materials have been selected for 3.2.7.3.2.38removal from the technical library collection and shall make materials selected for removal available for customer review for a period of not less than 30 days. Materials identified by the customer to be retained shall be returned to the collection, (CDRL A020).

The Contractor shall perform document scanning and conversion of documents to 3.2.7.3.2.39electronic media.

76

Page 77: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall provide input for web site and page development to include 3.2.7.3.2.40adding, updating, deleting and modifying, links.

The Contractor shall ensure the technical library web page includes technical library 3.2.7.3.2.41POCs, phone numbers, and a user feedback process to the Technical Library web administrator.

The Contactor shall provide all annual report to AFMC (CDRL A021). 3.2.7.3.2.42

Archivist 3.2.7.4The Archivist shall support and maintain the historical archives for AEDC and all GSU’s according to professional archival standards and as described in AFI 84-101, Historical Products, Services, and Requirements. (Requires a SECRET Security Clearance).The Contractor shall provide and maintain standard archival document handling and preservation materials.

The Contractor shall generate finding aids and maintain/update databases for office use 3.2.7.4.1and for archival management purposes.

The Contractor shall perform advanced archival research, reference, and preservation 3.2.7.4.2services- sorting, organizing, and reviewing.

The Contractor shall sort and organize all archival material to include updating and 3.2.7.4.3adding to the appropriate databases and making the information digitally searchable and readily available.

The Contractor shall find answers and information in the historical archives for AEDC 3.2.7.4.4and outside researchers.

The Contractor shall answer requests for historical information. This will require 3.2.7.4.5searching the archives, conducting research, loaning documents to researchers, and writing narratives, or short studies to answer historical questions. The requests shall include Freedom of Information Act (FOIA) requests.

The Contractor shall keep a log of RFIs and time spent answering RFIs. 3.2.7.4.6

The Contractor shall assist in completing bi-annual Historical Activity Report sent to 3.2.7.4.7Higher HQ by Historian.

The Contractor shall edit manuscripts, collect documents, update databases, inform the 3.2.7.4.8public, and place archived artifacts on display.

The Contractor shall edit and review manuscripts for correct grammar, spelling, and 3.2.7.4.9format according to AFI requirements. The Contractor shall verify and edit footnotes, textual references; and verify and edit footnotes, textual references, indexes, and glossaries for accuracy, consistency of form, downgrading/declassification information, and completeness.

The Contractor shall work all new archival material IAW records management 3.2.7.4.10program and AFI 84-101.

The Contractor shall brief AEDC leadership on archival holdings. 3.2.7.4.11

The Contractor shall manage and track and display artifacts and create displays for the 3.2.7.4.12AEDC historian.

The Contractor shall manage the History Office Security Program and ensure history 3.2.7.4.13security markings are accurate and with the appropriate IAW for Security Program markings.

77

Page 78: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall manage the History Office Records Management file plan and 3.2.7.4.14records custodian duties, IAW AFI 33-322 and AFI 33-364.

The Contractor shall establish and maintain contact with historical personages to 3.2.7.4.15obtain important records and other materials pertaining to the history of Arnold AFB activities.

The Contractor shall prepare specialized parts of histories and other studies, including 3.2.7.4.16tables of content, chronologies, rosters, appendices, security notices, special studies and document listings that aid in maintaining AEDC organizational and administrative history.

The Contractor shall provide an error free organized and compiled collection of 3.2.7.4.17special orders and all supporting documents collected by the AEDC Historian for the AEDC historical reference collection.

The Contractor shall provide editorial services by providing the making and final 3.2.7.4.18critical review of AEDC histories and other publications to ensure compliance with AFI requirements and AFTC style guide.

The Contractor shall coordinate with appropriate AEDC functions to make any 3.2.7.4.19necessary adjustments to historical drafts.

Spares Telephony/Frequency Spares 3.2.7.5 The Contractor shall maintain an auditable process to maintain bench stock to meet 3.2.7.5.1

restoral times identified in this PWS. The Contractor shall ensure that a technician(s) is available for contact, response, and 3.2.7.5.2

repair of priority items/systems outages and problems.

The Contractor repair shall include troubleshooting, adjustment, and repair required to 3.2.7.5.3maintain an item, so that its performance shall equal or exceed the original manufacturer’s specifications. Priority service shall be available twenty-four (24) hours a day, during base operational testing periods, normally 5 days per week Monday through Friday.

The Contractor shall ensure a response time for routine maintenance is within twenty-3.2.7.5.4four (24) hours. Response time stops at the end of the duty day and resumes at the beginning of the next duty day. Response time for priorities is four (4) duty hours.

The Contractor shall perform all recurring maintenance. 3.2.7.5.5

The Contractor shall be available twenty-four (24) hours per day for any emergency 3.2.7.5.6repairs. The central pickup and delivery point established for non-fixed assets is building 350 room 6 Arnold AFB. A monthly invoice for all recurring and non-recurring maintenance in the form of a Microsoft Excel document shall be turned in to the COR, detailing assets repaired, hours spent on labor, parts replaced, and cost per part. This document shall be submitted no later than the first week of the following month.

The Contractor shall perform non-recurring maintenance. The Government shall incur 3.2.7.5.7no charges for any estimates accomplished. All repair work is contingent upon approval by the COR. Response and restoral times apply from the time approval to proceed is obtained.

3.2.8 Data Rights of Records, Files and Documents All physical records, files, documents, and work papers, provided and generated by the Government and generated for the Government in performance of this PWS, maintained by the

78

Page 79: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Contractor which are to be transferred or released to the Government or successor Contractor, shall become and remain Government property and shall comply with, be maintained, and disposed of IAW AFMAN 33-363; AFI 33-364; the Federal Acquisition Regulation, and the Defense Federal Acquisition Regulation Supplement, as applicable. Nothing in this section alters the rights of the Government or the Contractor with respect to patents, data rights, copyrights, or any other intellectual property or proprietary information as set forth in any other part of this PWS (including all clauses that are or shall be included or incorporated by reference into that contract).

Data Rights and Non-Commercial Computer Software 3.2.8.1 In order to implement the provisions at DFARS 252.227-7013(b) and (e) and DFARS 3.2.8.2

252.227-7014(b) and (e) and DFARS 252.227-7017, the Contractor shall disclose to the ordering Contracting Officer and ordering office in any proposal if not previously disclosed in the proposal, any technical data or non-commercial computer software and computer software/source code documentation developed exclusively at Government expense in performance of the requirement. This disclosure shall be made whether or not an express requirement for the disclosure is included or not included in the PWS or solicitation for the requirements. The disclosure shall indicate the rights asserted in the technical data and non-commercial computer software by the Contractor and rights that would be acquired by the Government if the data or non-commercial software was required to be delivered under the task order and its CDRL requirements and any cost/price associated with delivery. This disclosure requirement also applies to segregable routines of non-commercial software that shall be developed exclusively at Government expense to integrate Commercial Software components or applications provided under a commercial software license or developed to enable Commercial Software to meet requirements. Performance of this disclosure requirement shall be considered a material performance requirement of any task order under which such technical data or non-commercial computer software is developed exclusively at Government expense.

4 Deliverables The Contractor shall use the AEDC STINFO process to ensure properly marked STINFO documents on all deliverables that include Scientific and Technical Information (STINFO), as determined by the Government, be properly marked IAW DoDI 5230.24, Distribution Statements on Technical Documents, AFI 61-204, Disseminating Scientific and Technical Information, and AEDCI 61-204, Software Release, prior to initial coordination or final delivery. Failure to mark deliverables as instructed by the Government shall result in non-compliance and non-acceptance of the deliverable.

Therefore, even draft documents containing STINFO and STINFO sent via e-mail require correct markings, all intellectual property, software, licensing, physical records, files, documents, working papers, and other data for which the Government shall treat as deliverable.

The Contractor shall include the proper markings on any deliverable deemed STINFO regardless of media type, stage of completeness, or method of distribution

The Contractor shall provide additional reports identified below.

• CDRL: Monthly Status Report , monthly and commutative annually (CDRL A003) • CDRL: Execution Plan, annually (CDRL A001) • CDRL: Contractor Management Plan, monthly and annually (CDRLA002)

79

Page 80: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

• CDRL Continuity of Operation Plans, annually (CDRL A029) • CDRL Standard of Operation Procedures, as required (CDRL A022)

All data and efforts developed in the course of this PWS become property of the United States Air Force.

5 Deliverable Schedule The Contractor shall accomplish the milestones shown in Table 1.

Table 1: Deliverable Schedule

Deliverable Due Date Performance Threshold

Monthly Status Reports (MSR), (CDRL A003): The contactor shall document all efforts in the completion of this requirement in a detail MSR. All products developed in the course of this effort shall be included as attachments to the MSR and become property of the United States Air Force.

Monthly 100% of the time due by 5th workday of each month.

White papers, (CDRL A006)

As requested by Government 100% of time

Working papers, (CDRL A006)

As requested by Government 100% of time

Management Plans, (CDRL A002)

As requested by Government 100% of time

5.1 Services Delivery Summary The Contractor shall comply with the Services Delivery Summary (SDS) and shalll be in accordance with AFPD 63-1, Integrated Life Cycle Management and FAR Subpart 37.6, Performance-Based Acquisition.

These thresholds are critical to mission success and are due on a monthly basis unless specified.

Performance Objective PWS Reference

Performance Threshold

Method of Surveillance

CDRL

Network, Server, and Database Interface Design Description (IDD)

3.1.3.2.10, 3.2.1.7.11

85% of time Periodic Inspection A010

80

Page 81: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Monthly Activity Reports 3.2.1.7.5.12, 3.2.1.7.11.57, 3.2.1.7.11.58

100% of time Contractor Reported A003

Assessment Report 3.2.1.3.2 100% of time 100% Inspection A009 Performance Reports 3.2.1.7.11.

73 100% of time Contractor Reported A003

Network Intrusions 3.2.1.5 3.2.1.7

100% of time Contractor Reported A012

Boundary Detections 3.2.1.7 100% of time Contractor Reported A012

Contractor Personnel Training

3.1.1 99% of time Periodic Inspection, Contractor Reported

A002

Contractor Onsite 3.2.1.1.4 100% of time Periodic Inspection AFCOL, UCI, IA, STIG, and other related status reports

3.2.1.7,3.2.1.1

100% of time 100% Inspection

A003

Help Desk Status 3.2.1.7.6.9 Call queuing times < 2 minutes, Return to Service (RtS) percentage according to current AFCOLS standard of > 80% of non-critical incidents < 3 duty days > 80% of critical incidents <2 duty days

Contractor Reported A014

Server\Networks Uptime 3.2.1.7 99.6% of time Contractor Reported A003 Telephone Service Availability/Up-Time Rate

3.2.1.7.17 IAW AFCOLS Standard. Currently 98.0% availability/up-time rate? (Unavailable 14 hours per 720 total hours per month)

Contractor Reported A003

Telephone Installs 3.2.1.7.17 95% of activities accomplished at scheduled time

Contractor Reported A003

Telephone outside plant data and voice cables installation/Maintenance

3.2.1.7.17 99% of time. Periodic Inspection

A003

81

Page 82: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Ground Radio, public address systems, and LMR system

3.2.1.7.18 99% of time Periodic Inspection

A003

Land Mobile Radio (LMR) 3.2.1.7.18 IAW AFCOLS standard. Currently 98.0% availability/up-time rate? (Unavailable 14 hours per 720 total hours per month)

Contractor Reported A003

Giant Voice 3.2.1.7.18 IAW AFCOLS standard. Currently 98.0% availability/up-time rate? (Unavailable 14 hours per 720 total hours per month)

Contractor Reported A003

Video Teleconference Center

3.2.1.7.20 100% of scheduled conferences supported

Contractor Reported A003

System Certification & Accreditation

3.2.1.5.12 90% of time with systems accredited

100% Inspection A003

Annual Security Controls Testing/Review

3.2.1.5 90% of time with systems tested with successful rating.

100% Inspection A003

Annual Contingency Plan Testing

3.2.2.1.2, 8.11

90% of time with systems accredited

100% Inspection A029

Annual IA Awareness Training

3.1.1 99% of time with personnel with training completed annually

Contractor Reported A002, A003

Plan of Action and Milestones

3.2.1.1.15 90% of time Contractor Reported A003

COMSEC User Inspection 3.2.1.5.1 100% of time 100% Inspection Electronic Data Resource Availability

3.2.1.3, 3.2.1.7.8.2, 3.2.7.1.3, 3.2.7.3.1

99% of time 100% Inspection, Periodic Inspection, Customer Complaints, Random Sampling, Contractor Reported

A003

Records Management 3.2.7.1.1 98% of all records maintained

Periodic Inspection

82

Page 83: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Forms and Publications 3.2.7.1.3 100% of time Periodic Inspection, Contractor Reported

A003

Unclassified Mail Handling

3.2.7.2 95% of time Contractor Reported A003

Classified Mail Handling 3.2.7.2 100% of time Periodic Inspection Equipment Failure Response

3.2.7.23 90% of time. 2 or less valid customer complaints received per month.

Contractor Reported A003

ADPE Inventory 3.2.1.7.23 100% of time 100% Inspection

A003

ADPE equipment and software

3.2.1.7.23 100% of time 100% Inspection

A003

Organizational Appointment Letters

3.2.1.7.23 95% of time Periodic Inspection A003

Hardware New 3.2.1.7.23 Within 7.5 business days, 99% of the time.

Contractor Reported A003

Moved Hardware 3.2.1.7.23 Within 10 business days 80% of the time.

Contractor Reported A003

Restaged Hardware 3.2.1.7.23 Within 7.5 business days 99% of the time.

Contractor Reported A003

Services Retina Scan 3.2.1.7.11.62

90% of time Contractor Reported

Services PCI compliance 3.2.1.7.11.62

100% of time Contractor Reported

Network Operation 3.2.1.6, 3.2.1.7

100% of time Contractor Reported A003

Networks/Software/Hardware Configuration Management

3.2.1.7 90% of time Contractor Reported A003

Customer Satisfaction 3.2.1.1.5 100% of time Contractor Reported A003

6 Government Support The Government shall furnish facilities and utilities to the Contractor, including light, heat, ventilation, electric current, and outlets for use by installation personnel. These facilities and utilities will be provided as specified in the Site Survey Report. These facilities will be readied prior to arrival of Contractor personnel and be provided at no cost to the Contractor.

6.1 Government Equipment (GE) The Government shall only provide materials and ADPE related equipment. When approved by the Government, the Government will reimburse purchases under the appropriate CLIN.

83

Page 84: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

6.2 Tools and Testing Support The Contractor shall provide all tools and test equipment required to perform any required product installation and maintenance. All Contractor non-reimbursement purchases of tools and test equipment shall remain the property of the Contractor. Any damage caused by the Contractor to existing site facilities or equipment which might occur during site preparation, installation, testing or cutover of the system will be repaired at the expense of the Contractor unless otherwise directed by the Government. The site shall be restored to the original condition which existed prior to the event unless otherwise directed. The Government shall specify testing and inspection requirements.

The Contractor shall demonstrate that the system design meets the reliability / availability / maintainability requirements of the task order. Mean Time Between Failure (MTBF) data will be used to calculate the reliability / availability / maintainability of the system. The calculations shall be based on all of the equipment installed in the network.

The Contractor shall be capable of performing reliability, availability, and maintainability analyses of components, isolated sub-networks and the entire system.

6.3 Facility Support When this task order requires the Contractor to work in a Government facility, the Government shall furnish or make available working space, network access, and equipment to include:

Windows PC with Microsoft Office Suite (Outlook, Word, Excel, PowerPoint, etc.)

Telephone (local and long distance calls authorized as dictated by task order performance requirements)

• Facsimile

• Copier

• Printer

Copies of required Government furnished materials cited in the solicitation, PWS, DD Form 254, DEPARTMENT OF DEFENSE CONTRACT SECURITY CLASSIFICATION SPECIFICATION, and in this task order shall be provided to the Contractor in hard copy or soft copy. All materials will remain the property of the Government and will be returned to the cognizant Government COR upon request or at the end of this task order period of performance.

Equipment purchased by the Contractor with the approval of the Government and directly charged to this task order shall be considered Government owned-contractor operated equipment. The Contractor shall conduct a joint inventory and turn in this equipment to the COR upon request or completion of the contract.

6.4 Non-Personal Services The Government shall not supervise contractor employees nor control the method by which the Contractor performs the required tasks. Under no circumstances shall the Government assign tasks to, or prepare work schedules for, individual contractor employees. It shall be the responsibility of the Contractor to manage its employees and to guard against any actions that are of the nature of personal services, or give the perception of personal services. If the Contractor feels that any actions constitute, or are perceived to constitute personal services, it shall be the

84

Page 85: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Contractor’s responsibility to notify the task order Contracting Officer immediately. These services shall not be used to perform work of a policy/decision making or management nature, i.e., inherently Governmental functions. All decisions relative to programs supported by the Contractor shall be the sole responsibility of the Government.

6.5 Tools and Test Equipment Unless specified otherwise in the task order, the Contractor shall provide all tools and test equipment required to perform any required product installation and maintenance, to include all vehicle mounted equipment. All Contractor purchased tools and test equipment shall remain the property of the Contractor.

6.6 System Maintenance Unless specified otherwise in the Task Order, the Government shall provide all supplies, parts, required for maintenance of the system.

6.7 Relocation and Removal The Contractor shall relocate and remove systems as specified in the task order.

The Contractor shall be responsible for storage, staging and deployment of any equipment and materials provided as part of awarded task orders unless otherwise mutually agreed upon by the Contractor and the Government. If removal of equipment and material is necessary, the Contractor shall be responsible for disposal and shall comply with all applicable industry rules and regulations. Any equipment removal and disposal shall be coordinated with a designated official at the host base communications squadron.

7 Contractor Furnished Items and Services The Contractor shall furnish all office related supplies for the contractor staff. The Government shall furnish network connected printer supplies relating to AEDC support.

7.1 Contractor Identification/Employment 7.1.1 All Contractor/subcontractor shall present a neat appearance and be easily recognized as service provider employees. Clothing shall be neat, clean, and present a professional appearance.

7.1.2 All Contractor/subcontractor shall be required to wear AF-approved or provided picture identification badges so as to distinguish themselves from Government employees. When conversing with Government personnel during business meetings, over the telephone or via electronic mail, contractor/subcontractor personnel shall identify themselves as such to avoid situations arising where sensitive topics might be better discussed solely between Government employees.

7.1.3 Contractors/subcontractors shall identify themselves on any attendance sheet or any coordination documents they shall review. Electronic mail signature blocks shall identify their company affiliation. Where practicable, contractor/subcontractors occupying collocated space with their Government program customer should identify their work space area with their name and company affiliation.

85

Page 86: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

7.1.4 The Contractor's design shall incorporate existing systems/subsystems to the maximum extent possible, based on cost/technical tradeoff analysis conducted during the engineering process to ensure security and resource sharing of both Government Furnished Equipment (GFE) and Contractor Furnished Equipment (CFE).

7.1.5 The Contractor shall provide required temporary utilities, which are not readily available in the work area. The Contractor shall coordinate, through the on-site COR, any requirement before temporary disconnection of a utility.

7.1.6 The Contactor shall not employ persons for work on this task order if such employee is identified to the service provider by the Contracting Officer as a potential threat to the health, safety, security, general well-being, or operational mission of the installation and its population.

7.1.7 The Contractor shall not employ any person who is an employee of the United States Government if the employment of that person would create a conflict of interest, nor shall the service provider employ any person who is an employee of the Department of Defense, either military or civilian, unless such person seeks and receives approval according to the DoDR 5500.7, Joint Ethics Regulations (JER).

7.1.8 The contractor shall not use corporate tags or logos on any delivered products as a consequence of the performance of this task order. The contractor shall include corporate identifying information in individual signature blocks of deliverable products. 7.2 Contractor Furnished Equipment 7.2.1 The Contractor shall provide all tools, non-ADPE equipment, and vehicles necessary to accomplish all tasks identified through this task order.

The Contractor is responsible for all vehicle maintenance, fuel, and all federal and state 7.2.1.1licensing and tax related issues.

7.3 Maintenance Unless specified otherwise in the Task Order, the Contractor shall provide maintenance solution capabilities (on-site and on-site per-call) for systems provided under this task order with qualified maintenance personnel, leveraging existing OEM support infrastructures to the greatest extent possible. Maintenance shall be performed at a time required by the task order or as coordinated by the Government COR.

The Contractor shall provide a maintenance 24-hours-a-day, 7-days-a-week to receive calls from the Government. The specific maintenance requirements will be included in the task order and shall include maintenance on systems/equipment not purchased under this contract.

The Contractor shall provide remote engineering and technical support via telephone or other remote system capabilities to assist maintenance personnel, analyze software, hardware, system problems and provide problem resolutions. This support shall consist of routine maintenance, testing, diagnostic fault isolation, problem resolution, activation of features and equipment, software configurations and general information on features or capabilities of equipment. All requests for remote maintenance services shall be acted upon immediately upon receipt of the request and logged for inclusion in a service ticket status log of some type. The requesting unit shall be notified of the current status of corrective actions for hardware and software related problems that cannot be immediately corrected.

86

Page 87: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall provide the tools, equipment and consumables required for personnel to complete their duties.

8 Other Information and Special Conditions 8.1 Rapid Response of Mission Critical, the Contractor shall have a maximum time of 2 hours from the time of notification of failure(s) to respond, unless stated otherwise in the task order. Repair time shall be within 12 hours.

8.2 Standard Maintenance Response (SMR) Unless specified otherwise in the task order, the Contractor shall provide the Government with standard maintenance at the Government location for all cable plant and non-cable plant items. One instance of a per-call maintenance visit shall include the repair of all units identified at the time the Government notification call to the vendor was placed.

Unless specified otherwise in task order, the Contractor shall have, from the time of notification of equipment failure(s), a maximum of 8 hours to respond and 48 hours to complete the repair(s) or replace (at the user's site) the malfunctioning system(s) or components.

8.3 Government Owned Equipment Non-Cable Plant, Non-Switching System Unless specified otherwise in the task order, the Contractor shall maintain the non-cable plant and non-switching systems (i.e., microwave radios, UPS equipment, multiplexers, antennas, LAN/CAN/MAN/WAN equipment, VTC equipment, phones, and land mobile radios (LMR)) those provided by the Contractor under this contract.

The Contractor shall have, from the time of notification of equipment failure(s), a maximum of 8 hours to respond and 48 hours to complete the repair(s) or replace (at the user's site) the malfunctioning system(s) or components, unless otherwise stated in the task order.

8.4 Switching System Unless specified otherwise in the task order, the Contractor shall have, from the time of notification of equipment failure(s), a maximum of 4 hours to respond and 24 hours to complete the repair(s) or replace (at the user's site) the malfunctioning system(s) or components or 8 hours to respond (i.e., non-ISDN/ISDN capable, DSS, etc.).

8.5 Security Management 8.5.1 Safeguarding Classified Information

The Contractor shall transmit and deliver classified material/reports IAW the National 8.5.1.1Industrial Security Program Operations Manual (NISPOM) and DoD 5220.22-M, National Industrial Security Program Operating Manual.

The Contractor shall ensure classified processes IAW with the proscribed Federal 8.5.1.2guidance of the NISPOM and FAR “Subpart 4.4 along with DD Form 254. When transmitting classified information ensure all classified information is properly sanitized and degaussed of all sensitive/classified information IAW AFMAN 33-282, and MPTO 00-33B-5008, Remanence Security for Information Systems.

87

Page 88: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

When necessary, the Contractor shall contact, for assistance and guidance on submitting 8.5.1.3Classified Task Orders, the NetCents-2 Customer Service can be reached at COMM 334-416-5070 / DSN 312-596-5070 Option 1.

8.5.2 Personnel Security The Contractor shall comply with applicable program security requirements. The 8.5.2.1

Contractor shall support the following levels of security: Unclassified; Unclassified, But Sensitive; Secret (S); Secret Sensitive Compartmented Information (S/SCI); Top Secret (TS); and Top Secret Sensitive Compartmented Information (TS/SCI)

The Contractor shall require security clearances up to and including Top Secret and shall 8.5.2.2require all employees to be United States citizens. The security clearance requirements shall depend on the security level required by the proposal and requirements. The Contractor shall also require access to SCI for which SCI eligibility will be required. Contractors shall be able to obtain adequate security clearances prior to performing services under the task order. The DD Form 254 shall encompass all security requirements. All contractors located on military installations shall also comply with Operations Security (OPSEC) requirements as set forth in DoDD 5205.02E, DoD Operations Security (OPSEC) Program and AFI 10-701, Operations Security. In accordance with DoDI 5200.02, DoD Personnel Security Program (PSP), DoD military, civilian, consultants, and contractor personnel using unclassified automated information systems, including e-mail, shall have, at a minimum, a completed favorable National Agency Check plus Written Inquiries (NACI).

The types of Personnel Security Investigations (PSI) required for the Contractor vary in 8.5.2.3scope of investigative effort depending upon requirements of the Government and conditions of the contract/task order. In cases where access to systems such as e-mail is a requirement of the Government, application/cost for the PSI shall be the responsibility of the Government. In cases where access to systems is as a condition of the contract/task order, application/cost for the appropriate PSI shall be the responsibility of the Contractor. In such instances the Contractor shall diligently pursue obtaining the appropriate PSI for its employees prior to assigning them to work any active task order. Acquisition planning shall consider antiterrorism (AT) measures when the effort to be contracted could affect the security of operating forces (particularly in-transit forces), information systems and communications systems IAW DoD Instructions 2000.16 Anti-Terrorism Standards.

8.5.3 Protection of System Data The Contractor shall protect system design-related documents and operational data 8.5.3.1

whether in written form or in electronic form via a network in accordance with all applicable policies and procedures for such data, including DoDD 5400.07, DoD Freedom of Information Act (FOIA) Program and DoDM 5200.01.V4 to include latest changes, and applicable service/agency/ combatant command policies and procedures.

88

Page 89: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

The Contractor shall protect system design related documents and operational data at 8.5.3.2least to the level provided by Secure Sockets Layer (SSL)/Transport Security Layer (TSL)-protected web site connections with certificate and or user id/password-based access controls. In either case, the certificates used by the Contractor for these protections shall be DoD or IC approved Public Key Infrastructure (PKI) certificates issued by a DoD or IC approved External Certification Authority (ECA) and shall make use of at least 256-bit encryption, upon approval from IA, 128-bit encryption.

8.5.4 On-Site Task Approval Process The Contractor shall, within 7-day notice, notify the on-site COR in writing before a requirements analysis/conceptual design visit, site survey, and other on-site tasks are to be performed. The following information shall be provided; Names of Employees, SSAN, Security Clearance, Location, Project Number, and On/About Date Planned for On-Site Work, Anticipated Duration of Visit, Support Required.

8.6 Hours of Work Hours of support are typically normal duty hours of 0700 – 1800 Monday through Friday with some exception to mission requirements. The Contractor shall be expected to meet all other support hours identified throughout the Task Order.

8.6.1 Over and Above Requirements Over and above requirements include greater than expected requirements/workload for existing services within the scope of this Task Order awarded. Normally, over and above requirements are of short duration, from one to six months. An example of an over and above requirement is additional Help Desk or system maintenance support personnel required to handle temporarily increased workloads because of war or contingency. Over and above requirements shall be accomplished within the Task Order.

8.7 Place of Performance Arnold AFB, Tennessee will be the primary place of performance, to include a 50 mile radius. The Contractor shall support all GSU units that extend out.

8.8 Period of Performance Performance Reporting The Contractor’s performance shall be monitored by the Government and reported in Contractor Performance Assessment Reporting (CPARs). Performance standards shall include the Contractor’s ability to:

• Provide quality products, incidentals and customer support • Meet customer’s agreed-upon timelines for scheduled delivery • Provide satisfactory product repairs or advance replacement, as appropriate • Provide timely and accurate reports • Respond to the customer’s requests for proposals and configuration assistance as

identified in each delivery order

89

Page 90: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

8.9 Travel Travel Requirements The Contractor shall coordinate specific travel arrangements with the individual Contracting Officer or Contracting Officer’s Representative to obtain advance, written approval for the travel about to be conducted. The Contractor’s request for travel shall be in writing and contain the dates, locations, and estimated costs of the travel in accordance with the basic contract clause H120. If any travel arrangements cause additional costs to the task order that exceed those previously negotiated, written approval by Contracting Officer is required, prior to undertaking such travel. Costs associated with contractor travel shall be in accordance with FAR Part 31.205-46, Travel Costs.

The Contractor shall travel using the lower cost mode transportation commensurate with the mission requirements. When necessary to use air travel, the Contractor shall use the tourist class, economy class, or similar accommodations to the extent they are available and commensurate with the mission requirements. Travel will be reimbursed on a cost reimbursable basis; no profit or fee will be paid.

8.10 Applicable Directives 8.10.1 Applicable Documents and Standards The Contractor shall follow the certifications, specifications, standards, policies and procedures identified in Table 2 and Table 2.1. The Contractor shall impose additional DoD and other approved standards based on AEDC requirements. The list below is not all-inclusive and the most current version of the document at the time of task order issuance will take precedence. Other documents required for execution of tasks issued under this PWS are cited.

Table 2.

1. AF IT Lean Reengineering and SISSU Guidebook v5.0, (current version); http://www.e-publishing.af.mil/shared/media/epubs/AFI63-1201.pdf07

2. AFI 10-401, Air Force Operations

Planning and Execution. http://static.e-publishing.af.mil/production/1/af_a3_5/publication/afi10-401/afi10-401.pdf

3. AFI 10-403, Deployment Planning and Execution. http://static.e-publishing.af.mil/production/1/af_a4_7/publication/afi10-403/afi10-403.pdf

4. AFI 33-111 Voice Systems

Management http://www.e-publishing.af.mil/shared/media/epubs/afi33-111.pdf

5. AFI 33-115, Air Force Information Technology (IT) Service Management. http://static.e-publishing.af.mil/production/1/saf_cio_a6/publication/afi33-115/afi33-115.pdf

6. AFMAN33-152_AFMCSUP_I, User Responsibilities and Guidance for Information Systems http://static.e-publishing.af.mil/production/1/afmc/

90

Page 91: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

publication/afman33-152_afmcsup_i/afman33-152_afmcsup_i.pdf

7. AFI 33-129, Web Management and Internet Use. http://static.e-publishing.af.mil/production/1/saf_cio_a6/publication/afi33-129/afi33-129.pdf

8. AFI 33-134, Mobile Satellite Services Management. http://static.e-publishing.af.mil/production/1/saf_cio_a6/publication/afi33-134/afi33-134.pdf

9. AFI 33-150, Management of Cyberspace Support Activities. http://static.e-publishing.af.mil/production/1/saf_cio_a6/publication/afi33-150/afi33-150.pdf

10. AFI 33-200, Information Assurance, http://www.e-publishing.af.mil/shared/media/epubs/AFI33-200.pdf

11. AFI 33-210, AF Certification and Accreditation (C&A) Program (AFCAP), http://www.e-publishing.af.mil/shared/media/epubs/AFI33-210.pdf

12. AFI 33-322, Records Management Program. http://static.e-publishing.af.mil/production/1/saf_cio_a6/publication/afi33-322/afi33-322.pdf

13. AFI 33-360, Publications and Forms Management. http://static.e-publishing.af.mil/production/1/saf_aa/publication/afi33-360/afi33-360.pdf

14. AFI 33-364, Records Disposition-Procedures and Responsibilities. http://static.e-publishing.af.mil/production/1/saf_cio_a6/publication/afi33-364/afi33-364.pdf

15. AFI 33-590, Radio Management. http://static.e-publishing.af.mil/production/1/saf_cio_a6/publication/afi33-590/afi33-590.pdf

16. AFI 61-204, Disseminating Scientific and Technical Information. http://static.e-publishing.af.mil/production/1/saf_aq/publication/afi61-204/afi61-204.pdf

17. AFI 63-1201, Life Cycle Systems Engineering http://www.e-publishing.af.mil/shared/media/epubs/AFI63-1201.pdf

18. AFMAN 33-116, Long-Haul Communications Management). http://static.e-publishing.af.mil/production/1/saf_cio_a6/publication/afman33-116/afman33-116.pdf

19. AFMAN 33-145, Collaboration Services and Voice System Management. http://static.e-publishing.af.mil/production/1/saf_cio_a6/publication/afman33-145/afman33-145.pdf

20. AFMAN 33-153, Information Technology (IT) Asset Management (ITAM). http://static.e-publishing.af.mil/production/1/saf_cio_a6/publication/afman33-153/afman33-153.pdf

91

Page 92: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

21. AFMAN 33-282, Computer Security (COMPUSEC). http://static.e-publishing.af.mil/production/1/saf_cio_a6/publication/afman33-282/afman33-282.pdf

22. AFMAN 33-363, Management of Records. http://static.e-publishing.af.mil/production/1/saf_cio_a6/publication/afman33-363/afman33-363.pdf

23. AFMCI 63-1201, Implementing Operational Safety Suitability and Effectiveness (OSS&E) and Life Cycle Systems Engineering (LCSE). http://static.e-publishing.af.mil/production/1/afmc/publication/afmci63-1201/afmci63-1201.pdf

24. AFPD 33-2. INFORMATION ASSURANCE (IA) PROGRAM. http://static.e-publishing.af.mil/production/1/saf_cio_a6/publication/afpd33-2/afpd33-2.pdf

25. Air Force 33 series publications. http://www.e-publishing.af.mil/

26. Air Force Smart Operations for the 21st Century (AFSO21). http://www.au.af.mil/au/awc/awcgate/af/afso21-fact-sheet.pdf

27. American National Standards Institute (ANSI) Documents. http://www.ansi.org/

28. ANSI/TIA/EIA-568-A, Commercial Building Telecommunications Cabling Standard http://www.tiaonline.org/

29. ANSI/TIA/EIA-568-A-1

Propagation Delay and Delay Skew Specifications for 100 4-pair Cable http://www.tiaonline.org/

30. ANSI/TIA/EIA-569-1990, Commercial Building Standard for Telecommunications Pathways and Spaces http://www.tiaonline.org/

31. ANSI/TIA/EIA-606-1993, Administration Standard for the Telecommunications Infrastructure of Commercial Building http://www.tiaonline.org/

32. ANSI/TIA/EIA-607-1994, Commercial Building Grounding and Bonding Requirements for Telecommunications http://www.tiaonline.org/

33. Capstone Concept for Joint Operations (CCJO): Joint Force 2020. http://www.dtic.mil/doctrine/concepts/ccjo_jointforce2020.pdf

34. CJCSI 6211.02c - DISN Policy and Responsibilities http://www.dtic.mil/cjcs_directives/cdata/unlimit/6211_02.pdf

35. Code of Federal Regulations (CFRs). http://www.access.gpo.gov/nara/cfr/

36. Combat Information Transport System (CITS) – Information Transport System (ITS) Architecture.

37. Cryptographic Module Validation Program (CMVP). http://csrc.nist.gov/groups/STM/cmvp/

38. Data Interchange Standards Community (E-Business)

92

Page 93: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

http://www.disa.org/

39. Defense Federal Acquisition Regulation Supplement (DFARS). http://www.acq.osd.mil/dpap/dars/dfarspgi/current/

40. Defense Information Systems Agency (DISA) Security Technical Implementation Guides (STIG). http://iase.disa.mil/stigs/Pages/index.aspx

41. Defense Information Systems Agency ATM and Voice Specification Standards http://www.disa.mil/ns/index.html

42. Defense Information Systems Agency Circular (DISAC). http://www.disa.mil/About/DISA-Issuances/Circulars

43. DFARS 252.239-7001, Information Assurance Contractor Training and Certification. http://www.acq.osd.mil/dpap/dars/dfars/html/current/252239.htm

44. DoD 5000.02, Operation of the Defense Acquisition System. http://www.dtic.mil/whs/directives/corres/pdf/500002_interim.pdf

45. DoD 8520.02, Public Key Infrastructure (PKI) and Public Key (PK) Enabling. http://www.dtic.mil/whs/directives/corres/pdf/852002p.pdf

46. DoD 8570.01-M, Information Assurance Workforce Improvement Program. http://www.dtic.mil/whs/directives/corres/pdf/857001m.pdf

47. DoD CIO Department of Defense Netcentric Data Strategy, 9 May 2003, http://www.defenselink.mil/cio-nii/docs/Netcentric-Data-Strategy-2003-05-092.pdf

48. DoD Directive 8320.20 Sharing Data, Information, and Technology (IT) Services in the Department of Defense (current version) http://www.dtic.mil/whs/directives/corres/pdf/832002p.pdf

49. DoD Discovery Metadata Specification (DDMS Version; (current version) http://metadata.DoD.mil/mdr/irs/DDMS/documents/Document_index.html

50. DoD Enterprise Architecture (EA) Data Reference Model (DRM) http://cio-nii.defense.gov/docs/DoD_DRM_v04_5Aug.pdf

51. DoD Enterprise Architecture Technical Reference Model http://ce.sharif.edu/courses/87-88/1/ce448/resources/root/EIAP-methodologies-references-models/DoD_TRM_V0.4_10Aug.pdf

52. DoD Instruction (DoDI) 8100.3, http://www.dtic.mil/whs/directives/corres/html/810003.htm

53. DoD Instruction (DoDI8320.04) Item Unique Identification (IUID) Standards for Tangible Personal Property, 16 June 2008 http://www.acq.osd.mil/dpap/pdi/uid/directives.html

93

Page 94: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

54. DoD IPv6 Generic Test Plan. Restricted access. jitc.fhu.disa.mil/adv_ip/register/docs/ipv6v4_may09.pdf

55. DoD IPv6 Memorandum, June 9, 2003, and DoD CIO IPv6 Memorandum, 29 September 2003. http://www.disa.mil/Services/Network-Services/Voice/SBU-Voice/~/media/Files/DISA/Services/DSN/IPv6_DoD_Response_OMB_Guidance_16_Aug_2005.pdf

56. DoD IPv6 Standards Profiles for IPv6 Capable Products, Version 2 https://www.opengroup.org/gesforum/ipv6/uploads/40/14291/DISR_IPv6_Product_Profile_v2.0_final_15Jun07.pdf

57. DoD IT Standards Registry (DISR) https://disronline.disa.mil/a/DISR/index.jsp

58. DoD Open Technology Development Guidebook http://www.acq.osd.mil/jctd/articles/OTDRoadmapFinal.pdf

59. DoD Radio Frequency Identification (RFID) Policy Memo, 30 Jul 2004; http://www.acq.osd.mil/log/rfid/Policy/RFID%20Policy%2007-30-2004.pdf

60. DoDD 8500.1 - Information Assurance (IA) http://www.dtic.mil/whs/directives/corres/pdf/850001p.pdf

61. DoDI 4525.8-M, DoD Official Mail Management. http://www.dtic.mil/whs/directives/corres/pdf/452508m.pdf

62. DoDI 5200.40 - DoD Information Assurance Certification and Accreditation Process (DIACAP) http://www.dtic.mil/whs/directives/corres/pdf/851001p.pd

63. DoDI 5230.24, Distribution Statements on Technical Documents. http://www.dtic.mil/whs/directives/corres/pdf/523024p.pdf

64. DoDI 8500.2 - IA Implementation http://www.dtic.mil/whs/directives/corres/pdf/850002p.pdf

65. DoDI 8500.2, Information Assurance (IA) Implementation, http://www.dtic.mil/whs/directives/corres/pdf/850002p.pdf

66. DoDI 8510.01, Information Assurance Certification and Accreditation Process (DIACAP), http://www.dtic.mil/whs/directives/corres/pdf/851001p.pdf

67. Electronic Industries Association (EIA) Standards. Electronic Industries Association (Alliance) http://www.eia.org/

68. Federal Acquisition Regulation (FAR). http://www.acquisition.gov/far/

69. Federal Information Processing Standards (FIPS). http://csrc.nist.gov/publications/fips/

70. Federal Information Security Management Act (FISMA). http://csrc.nist.gov/drivers/documents/FISMA-final.pdf

71. Federal Information System Controls Audit Manual (FISCAM), February

94

Page 95: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

2009, http://www.gao.gov/assets/80/77142.pdf

72. Federal Telecommunications Recommendation 1090-1997, Commercial Building Telecommunications Cabling Standard http://www.ncs.gov/library/fed_rec/FTR%201090-1997.pdf

73. Financial Improvement and Audit Readiness, November 2013, http://comptroller.defense.gov/Portals/45/documents/fiar/fiar_guidance.pdf

74. FIPS 140-1 and FIPS 140-2 Cryptographic Modules Validation List, 15 March 2005 http://csrc.nist.gov/cryptval/140-1/1401val.htm

75. Global Information Grid (GIG) https://www.jtfgno.mil/misc/mission.htm

76. Industry Best Practices in Achieving Service Oriented Architecture (SOA), 22 April 2005, http://www.sei.cmu.edu/library/assets/soabest.pdf

77. Info-structure Technology Reference Model (i-TRM) https://itrm.hq.af.mil/itrm/Welcome.php

78. Institute of Electrical and Electronics Engineers (IEEE) Standards. Institute of Electrical and Electronics Engineers http://www.ieee.org/

79. International Committee for Information Technology Standards

http://www.ncits.org/

80. International Standards Organization (ISO) Documents. http://www.iso.ch/iso/en/ISOOnline.openerpage

81. International Telecommunications Union ITU http://www.itu.int/home/

82. Interoperability and Supportability of Information Technology and National Security Systems, CJCSI 6212.01E, 15 December 2008, http://www.dtic.mil/cjcs_directives/cdata/unlimit/6212_01.pdf

83. Interoperability of Information Technology (IT), including National Security Systems (NSS), DoDI 8330.01, 21 May 2014, http://www.dtic.mil/whs/directives/corres/pdf/833001p.pdf

84. ISO/IEC 19770-2, Software Identification Tag. http://www.iso.org/iso/catalogue_detail.htm?csnumber=53670

85. Joint Capabilities Integration and Development System (JCIDS), CJCSI 3170.01G, 1 March 2009, http://www.dtic.mil/cjcs_directives/cdata/unlimit/3170_01.pdf

86. Joint DoD/Department of National Intelligence (DNI) Federated Search Specification https://metadata.DoD.mil/mdr/download.htm?contentItemId=urn:uuid:c85e4dfc-607e-46e2-869f-fdf3c3133b60

87. Joint Interoperability Test Command (JITC) Requirements http://jitc.fhu.disa.mil/

95

Page 96: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

88. Joint Vision 2020. http://www.dtic.mil/doctrine/concepts/concepts.htm

89. JTF-GNOP WARNORD 07-37, Public Key Infrastructure Implementation Phase 2 (current version)

90. Management of the Department of Defense Information Enterprise, DoDD 8000.01, 10 February 2009, http://www.dtic.mil/whs/directives/corres/pdf/800001p.pdf

91. Methods and Procedures Technical Order (MPTO). Not public knowledge and requires special access to DoD systems.

92. Military Standards, Specifications, and Regulations (MIL-STDs, DoD-STDs). http://www.dtic.mil/dtic/stresources/standards/

93. National Computer Security Center (NCSC) Documents. http://www.radium.ncsc.mil/

94. National Defense Authorization Act (NDAA), FY15. http://www.gop.gov/bill/h-r-4435-the-national-defense-authorization-act-for-fy-2015/

95. National Electric Code. http://www.nfpa.org/codes-and-standards/document-information-pages?mode=code&code=70

96. National Information Assurance Partnership (NIAP). http://www.nsa.gov/ia/business_research/partnerships_with_industry/niap_and_cots_product_evaluations.shtm

l

97. National Institute for Standards and Technology (NIST) (formerly National Bureau of Standards, NBS) Documents. http://www.nist.gov/

98. National Institute of Standards and Technology (NIST). http://www.nist.gov/

99. National Security Agency Guidelines http://www.niap-ccevs.org/

100. National Security Agency Rainbow Series http://www.fas.org/irp/nsa/rainbow.htm

101. National Security Telecommunications and Information Systems Security Policy Number 11 (NSTISSP-11). http://csrc.nist.gov/publications/nistpubs/800-23/sp800-23.pdf

102. Netcentric Data Strategy (NCDS) https://metadata.DoD.mil/mdr/ns/ces/techguide/net_centric_data_strategy_ncds_goals.html

103. Netcentric Enterprise Solutions for Interoperability (NESI), http://nesipublic.spawar.navy.mil/

104. Netcentric Operations & Warfare Reference Model, https://acc.dau.mil/CommunityBrowser.aspx?id=28986&lang=en-US

105. Network-Centric Solutions (NETCENTS)-2. http://www.netcents.af.mil/

96

Page 97: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

106. OASD Netcentric Checklist, Ver. 2.1.3, 12 May 2004, https://acc.dau.mil/CommunityBrowser.aspx?id=22203

107. Operation of the Joint Capabilities Integration and Development System, CJCSM 3170.01C, 1 May 2007, http://www.dtic.mil/cjcs_directives/cdata/unlimit/m317001.pdf

108. Policy for the Defense Switched Network CJCSI 6215.01 http://www.dtic.mil/doctrine/jel/cjcsd/cjcsi/6215_01.pdf

109. Procedures for Interoperability and Supportability of Information Technology (IT) and National Security Systems (NSS), DoDI 4630.8, 30 Jun 04, http://www.dtic.mil/whs/directives/corres/pdf/463008p.pdf

110. Security Technical Implementation Guides (STIGS) http://iase.disa.mil/stigs/index.html

111. SMI-ELS Strategic Concept. http://www.afceamontgomery.org/resources/Documents/Leonard%20SOA%202009.pdf

112. The Common Criteria Evaluation and Validation Scheme http://www.niap-ccevs.org/cc-scheme/

113. TIA/EIA Standard-SP-3490 DRAFT 11, Residential Telecommunications Cabling Standard http://www.tiaonline.org/

114. TIA/EIA-TSB-67, Transmission Performance

Specifications for Field testing of Unshielded Twisted-Pair Cabling Systems http://www.tiaonline.org/

115. TIA/EIA-TSB-72, Centralized Optical Fiber Cabling Guidelines http://www.tiaonline.org/

116. TIA/EIA-TSB-75, Additional Horizontal Cabling Practices for Open Offices http://www.tiaonline.org/

117. TL9000 Quality Management System QuEST Forum [email protected]

118. United States Army Information Systems Engineering Command (USAISEC). http://www.lrl.usace.army.mil/Portals/64/docs/Engineering/Design_Army_Res/i3a.pdf

119. US Air Force Deficiency Reporting, Investigation, and Resolution (DRI&R) process IAW TO 00-35D-54 www.tinker.af.mil/shared/media/document/AFD-070517-037.PDF

120. USAF Black Voice Switching System Profile

121. USAF Black Voice Switching Systems Strategy

122. Use of Commercial Wireless Devices, Services, and Technologies in the DoD Global Information Grid (GIG), DoDD 8100.2, [Date], http://www.dtic.mil/dticasd/sbir/sbir041/srch/n076.pdf

123. AFPD 63-1, Integrated Life Cycle Management. http://static.e-

97

Page 98: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

publishing.af.mil/production/1/saf_aq/publication/afpd63-1/afpd63-1.pdf

124. AFI 84-101, Historical Products, Services, and Requirements. http://static.e-publishing.af.mil/production/1/af_ho/publication/afi84-101/afi84-101.pdf

125. AFI 34-150, Air Force Libraries. http://static.e-publishing.af.mil/production/1/af_a1/publication/afi34-150/afi34-150.pdf

Table 2.1

T.O. Manuals

00-5-1-WA-1 AF TECHNICAL ORDER SYSTEM

00-5-3-WA-1

AF TECHNICAL ORDER LIFE CYCLE MANAGEMENT

00-5-15-WA-1

AF TIME COMPLIANCE TECHNICAL ORDER PROCESS

00-5-18-WA-1

USAF TECHNICAL ORDER NUMBERING SYSTEM

00-20-3-WA-1

MAINTENANCE PROCESSING OF REPARABLE PROPERTY AND THE REPAIR CYCLE ASSET CONTROL SYSTEM

00-5-1-WA-1 AF TECHNICAL ORDER SYSTEM

00-5-3-WA-1

AF TECHNICAL ORDER LIFE CYCLE MANAGEMENT

00-25-234-WA-1

GENERAL SHOP PRACTICE REQUIREMENTS FOR THE REPAIR MAINT AND TEST OF ELECTRICAL EQUIP

00-20F-2-WA-1

INSPECTION AND PREVENTIVE MAINTENANCE PROCEDURES FOR CLASSIFIED STORAGE CONTAINERS

00-33A-1001-WA-1

METHODS AND PROCEDURES -- GENERAL CYBERSPACE SUPPORT ACTIVITIES MANAGEMENT PROCEDURES AND PRACTICE REQUIREMENTS

00-33A-1100-WA-1

AFNET OPERATIONAL CHANGE MANAGEMENT PROCESS

98

Page 99: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

00-33B-5004-WA-1

METHODS AND PROCEDURES -- ACCESS CONTROL FOR INFORMATION SYSTEMS

00-33B-5006-WA-1

METHODS AND PROCEDURES -- END POINT SECURITY FOR INFORMATION SYSTEMS

00-33B-5008-WA-1

METHODS AND PROCEDURES -- REMANENCE SECURITY FOR INFORMATION SYSTEMS

00-33D-2001-WA-1

METHODS AND PROCEDURES -- ACTIVE DIRECTORY NAMING CONVENTIONS

00-33D-2002-WA-1

ENGINEERING, IMPLEMENTATION, AND CYBERSPACE READINESS ACTIVITIES MANAGEMENT

00-33D-3001-WA-1

METHODS AND PROCEDURES -- ENTERPRISE INFORMATION MANAGEMENT (EIM) -- PROCEDURES FOR SITE OWNERS AND END USERS

00-33D-3003-WA-1

METHODS AND PROCEDURES MANAGING THE CYBERSPACE INFRASTRUCTURE WITH THE CYBERSPACE INFRASTRUCTURE PLANNING SYSTEM (CIPS)

00-33D-3004-WA-1

MANAGING CABLE AND ANTENNA WITH THE CYBERSPACE INFRASTRUCTURE PLANNING SYSTEM (CIPS) VISUALIZATION COMPONENT (CVC)

00-33D-3004-WA-1

MANAGING CABLE AND ANTENNA WITH THE CYBERSPACE INFRASTRUCTURE PLANNING SYSTEM (CIPS) VISUALIZATION COMPONENT (CVC)

1-1-689-3-WA-1

CLEANING AND CORROSION CONTROL VOLUME III AVIONICS AND ELECTRONICS

31-1-75-WA-1

MAINT ENGINEERING STANDARD -- GEN MAINT PRACTICES

31-1-141-8-WA-1

BASIC ELECTRONICS TECHNOLOGY AND TESTING PRACTICES FUNDAMENTAL MEASUREMENTS

31-10-2-WA-1

AIR FORCE COMMUNICATIONS COMMAND (E-I STANDARD)

99

Page 100: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

STANDARD INSTALLATION PRACTICES FANNING AND FORMING CONDUCTORS FOR GROUND C-E EQUIPMENT

31-10-3-WA-1

AIR FORCE COMMUNICATIONS COMMAND (E-I STANDARD) -- STANDARD INSTL PRACTICES -- OUTSIDE PLANT INSTL

31-10-6-WA-1

STANDARD INSTL PRACTICES AF COMMUNICATIONS SVC (E-I STANDARD) -- CABLE RACKS TROUGHS AND THEIR SUPPORTS

31-10-7-WA-1

AIR FORCE COMMUNICATIONS SERVICE (E-I STANDARDS INSTALLATION PRACTICES, TERMINATING AND SOLDERING ELECTRICAL CONNECTIONS

31-10-11-WA-1

AIR FORCE COMMUNICATIONS SERVICE (E-1 STANDARD) STANDARD INSTALLATION PRACTICES, CROSS CONNECTIONS AND STRAPPING OF FIXED GROUND C-E COMPONENTS

31-10-13-WA-1

AIR FORCE COMMUNICATIONS SERVICE (E-1 STANDARD) -- STANDARD INSTALLATION PRACTICES CABLING FOR FIXED CROUND C-E EQUIPMENT (ARMY FM-487-19)

31-10-14-WA-1

AF COMMUNICATIONS COMMAND (E-I STANDARD) -- STANDARD INSTL PRACTICES RF CONNECTORS AND CABLES

31-10-24-WA-1

INSTALLATION PRACTICES: COMMUNICATIONS SYSTEMS GROUNDING, BONDING, AND SHIELDING

31S5-4-6212-37-WA-1

WIRELESS LAN SYSTEM - MOBILITY CONTROLLERS FOR CITS INFORMATION TRANSPORT SYSTEM (ITS) WIRELESS

31S5-4-7053-7-WA-1 CERTIFICATE VALIDATION CLIENT ON SERVERS ENTERPRISE DESKTOP VALIDATOR 4.9.2

31S5-4-7089-7-WA-1 AF COMMON ACCESS CARD PERSONAL IDENTIFICATION NUMBER RESET WORKSTATION V2.2

100

Page 101: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

31S5-4-7091-8-1-WA-1

AIR FORCE COMMON ACCESS CARD PERSONAL IDENTIFICATION NUMBER RESET WORKSTATION USERS GUIDE V2.2

31S5-4-7139-7-WA-1 LOGON EDI-PI ATTRIBUTE POPULATOR (LEAP) V.1.4

31S5-4-7265-21-WA-1

OPR AND MAINT, ORG, LOCAL AREA NETWORK (LAN) MGMT SYSTEM (LMS), OPR AND MAINT DOCUMENTS FOR CISCO PRIME LAN MGMT SOLUTION 4.1 FOR CITS INFORMATION TRANSPORT SYSTEM (ITS) WIRED

31S5-4-7282-1-WA-1 ALTERNATE LOGON TOKEN (ALT) ISSUANCE STANDARD OPERATING PROCEDURES

8.11 COOP or Disaster Preparedness 8.11.1 Communications and Information Technology Continuity of Operations (COOP)

The Contractor shall plan and provide capabilities to enable uninterrupted NetOps 8.11.1.1operations with seamless transfer of operations, especially at any key NetOps sites. These shall include fully redundant backup capabilities with automatic failover that is transparent to users.

The Contractor shall IAW current AF guidance and policy, develop and maintain annual 8.11.1.2plans that will include Disaster Recovery (DR), contingency plans, Emergency Management Services (EMS) support, and system recovery. (CDRL A029)

The Contractor shall perform backup, restoration and DR including maintenance and 8.11.1.3administration of backup infrastructure as described above; perform and monitor all server backups; restore files and directories requests; perform tape rotation in accordance with AF policies and procedures; interface with Arnold AFB offsite tape storage facilities; and support tape backup and restore activities associated with the DR/COOP process and ensure data backup and transfer to the DR/COOP facility.

The Contractor shall develop and maintain all IT contingency and disaster recovery 8.11.1.4plans and submit to the Air Force for approval. The number of plans shall be tied to the number of certification and accreditation packages. 30-40 plans shall be required ranging from very basic recovery plans to in-depth disaster recovery plans. Plans shall be complete and of accurate when submitted.

The Contractor shall coordinate with the Air Force to determine critical IT systems, 8.11.1.5currently there are 13.

The Contractor shall accomplish a table top exercise on all plans at least annually. 8.11.1.6

The Contractor shall accomplish a structured walk through exercise on critical IT 8.11.1.7systems annually.

101

Page 102: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

102

Page 103: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Appendix 1 (Network Drawing 1 – High Level Demark)

103

Page 104: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Appendix 2 (Network Drawing 2 – GSU)

104

Page 105: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Appendix 3 (Network Drawing 3 – Quality of Life Network)

105

Page 106: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Appendix 4 (Network Segment 1) Appendix Network Segment 1 (Business and Other Stand Alone Networks)

*Note information is from SolarWinds report. Numbers not to be determined as final count, just basis of current connections and setup.

Category Network # of Connections /Drops

# of Switches

Control

Business and other stand alone

NIPRNet 2200 243 FULL ADT Alarm 100 75 FULL ADT Badging & Bldg Access

12 6 FULL

Fastenal 5 1 FULL

Public Affairs 5 1 FULL Core of Engineers 5 2 FULL DEERS 4 2 FULL PMEL 30 3 IA Model Shop 5 1 IA Quality of Life (QoL) 102 9 FULL Non-Test related unknown unknown FULL

# of Networks 10 2468 343

Section References: 3.1.3.28.2 (AEDC BCITS Network Demark)

106

Page 107: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Appendix 5 (Network Segment 2) Appendix Network Segment 2 (RDT&E and Test Networks)

*Note information is from SolarWinds report. Numbers not to be determined as final count, just basis of current connections and setup.

Category Network # of Connections /Drops

# of Switches

Control

Misc AREN 185 47 FULL AMSC - CoreNet 350 4 FULL AMSC - DevNet 20 2 FULL APTU FCS 15 10 FULL ETF CADDMAS Preprocessor 60 10 FULL

ETF NetScanner ETF NetScanner - C1 50 10 IA ETF NetScanner - C2-1 14 3 IA ETF NetScanner - C2-2 40 11 IA ETF NetScanner - J1 30 5 IA ETF NetScanner - J2 30 5 IA ETF NetScanner - SL2 40 8 IA ETF NetScanner - SL3 40 8 IA ETF DTS - C1 12 3 IA ETF DTS - J1 12 3 IA ETF Voltage Scanners 12 3 IA

ETF Plant ETF Plant ECS 600 60 IA C1/C2 TEC 30 4 IA J1/J2/T4 TEC 30 4 IA SL2/SL3 TEC 30 4 IA

ETF Test ETF Test Intercom 311 10 IA EDAPS - IMN 400 50 IA

ETF TACS C1 TACS 20 5 IA C2 TACS 20 5 IA J1 TACS 20 5 IA J2 TACS 20 5 IA SL2 TACS 20 5 IA SL3 TACS 20 5 IA

Customer Networks

Customer 1 - UserNet 5 2 FULL Customer 1 - ECTS 5 2 FULL Customer 2 - Usernet 5 2 FULL

107

Page 108: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Customer 3 20 2 FULL C1 - UserNet 12 1 FULL C2 - UserNet 12 1 FULL J1 - UserNet 12 1 FULL J2 - UserNet 12 1 FULL SL2 - UserNet 12 1 FULL SL3 - UserNet 12 1 FULL

VKF G-Range Test 30 5 NO G-Range Plant 9 9 NO S-Range Plant 3 2 NO ABC Test Network 35 10 NO ABC Temp/Press DAS - Tun A 8 2 NO ABC Temp/Press DAS - Tun B 8 2 NO ABC Temp/Press DAS - Tun C 8 2 NO ABC TACS/CTS 8 2 NO VKF Plant (VP OPSNET) 164 50 NO VKF Test & Plant Intercom 28 8 NO J6 Facility Control (J6 FCS) 42 31 NO Chambers Control (SSTF FCS) 12 2 NO Chambers - 10V 25 5 NO Chambers - 7V 11 2 NO Chambers - 12V 3 1 NO STAT 40 5 NO

PWT PWT Plant 90 41 NO PWT Test - 16T 190 37 NO PWT Test Intercom 8 7 NO

Labs EDAPS Lab IMN) 40 4 IA EDAPS Lab(PDNe) 40 3 IA RSSL 274 5 IA

CE Systems Monaco Fire Alarm System 9 1 IA EMCS 15 2 IA Steam Plant A 20 5 IA Cooling Water 20 5 IA

# of Networks 63 3678 556

Section References: 3.1.3.28.2 (AEDC BCITS Network Demark)

108

Page 109: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Appendix 6 (Network Segment 3)

Appendix Network Segment 3 (Classified)

*Note information is from SolarWinds report. Numbers not to be determined as final count, just basis of current connections and setup.

Category Network # of Connections /Drops

# of Switches

Control

Misc CTAN TBP on request

TBP on request

FULL

JWICS TBP on request

TBP on request

FULL

MDACNet TBP on request

TBP on request

FULL

SIPRNet TBP on request

TBP on request

FULL

# of Networks 4 TBP 15

Section References: 3.1.3.28.2 (AEDC BCITS Network Demark)

If required, To Be Provided (TBP) on request, will be provide over SIPRNet email

109

Page 110: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Appendix 7 ATMMS The current MIS supporting the mission of Arnold AFB was implemented in 2003. The system is locally known as the Integrated Information Management System (IIMS). The hardware and software physically reside at Arnold AFB. When implemented, the system was cutting edge and adequately provided for the operational and mission support needs that existed at the time. The current system provides service to approximately 2200 users. Its operational coverage areas include drawing management, asset management, process automation, computerized maintenance management, financial management, human resources management, project management, and systems integration. The system utilizes the following commercial off the shelf (COTS) software applications/tools which have been subject to local integration and maintenance:

• Computer-Aided Engineering and Process Automation Systems - Dassaulte Systémes Enovia (formerly “MatrixOne”)

o A web-enabled application integrated with a host of design engineering tools to enable the business functions of drawing management, aerospace test mission (flight simulation test facilities, aerodynamic and propulsion wind tunnels, rocket and turbine engine test cells, space environmental chambers, arc heaters, ballistic ranges and other specialized units) planning and scheduling and process automation at AEDC. The drawing management function enables drawing creation, configuration control, and electronic approval with audit trails. The process automation function enables the automation of forms and operational processes to eliminate paper forms, streamline reviews/approvals, and provide an electronic auditable process. The enabling tools are MatrixOne Engineering Central, MatrixOne workflow tools, a host of design engineering tools such as AutoCAD, and an Oracle database.

• Computerized Maintenance Management Systems (CMMS) – Oracle’s Utilities Work and Asset Management (WAM)

o A web-enabled application integrated with a server-based barcode and electronic data interchange to enable the business functions of work management, work and test facility scheduling, preventative maintenance planning and execution, asset hierarchy management, purchasing of services and materials, stock check out and delivery, invoicing, property management, and permit/outage management for AEDC. The enabling tools are Oracle Work Asset Management (OWAM), AEDC Barcode Applications, Electronic Data Interchange (EDI), and an Oracle database.

• Financial Management Systems (FMS) – Oracle’s PeopleSoft Financial Management o A web-enabled application to enable the business functions of general ledger,

accounts payable, projects, project estimates, workload planning, project

110

Page 111: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

actuals, and full cost accounting for AEDC. The enabling tools are Oracle/PeopleSoft Financials and an Oracle database.

• Human Capital Management Systems (HCMS) – Oracle’s Human Capital Management

o A web-enabled application to enable the business functions of training, time & labor, profiles, and Workforce Qualifications/Currency for AEDC. The enabling tools are Oracle/PeopleSoft Human Capital Management and an Oracle database.

• EIMS o Oracle Access Manager (OAM)

OAM is an enterprise user authentication tool configured to authenticate AEDC users with the IIMS and Common Access Card (CAC). The tool eliminates the need for users to enter a username and password when accessing applications in the IIMS.

o Oracle Business Intelligence (OBI) OBI is an enterprise reporting tool utilizing data from the IIMS in a

data warehouse. The tool provides the user with the ability to selectively view data based on actual needs, perform analysis and what if scenarios, view summary and detail information using drill-down functionality using data pulled from multiple systems into a single data warehouse source. Data output formats are available for graphs and charts, normal report formats, and exports to Microsoft products.

o Oracle Application Express (APEX) Oracle Application Express, formerly called HTML DB, is a fully

supported "no-cost" option of the Oracle Database. Oracle Application Express is certified against all editions of the Oracle Database 10.2.0.3 and above, including Oracle Database 10g Express Edition (Oracle XE). Oracle Application Express installs as part of the seed database installation with Oracle Database 11g.

111

Page 112: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Appendix 8 SERVERS BCITS Server and Workstation count

Responsibility Servers Workstations* Totals

IA Control Only 307 1519 1826

IA and Full Sys Admin 491 3576 4067

Totals 798 5095 5893

*Workstations are defined as desktops, laptops, etc

ACTUAL Operating Systems on BCITS fully supported servers

BCITS Server Operating System for Full Controlled Servers only

Prime Op System Number of Server running OS

DOS 1 LINUX 60 MAC OSX 46 TBD 163 OTHER/Juniper NSRP 6.2.0R3.0 4 OTHER/TERMINAL SERVER 3.9 1 SGI UNIX 2 SOLARIS 8 SUN UNIX 1 VMWARE ESXI 15 WINDOWS 2000 2 WINDOWS 2003 120 WINDOWS 2008 55 Windows 2012 7 WINDOWS NT 2 WINDOWS VISTA 3 WINDOWS XP 6

496

112

Page 113: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Appendix 9 Arnold Server Supported Software

NON-TEST DEFINITION: Application software not used for direct support of test cell operations.

LIST INCLUSION CRITERIA:

ID Type Rule

1 COTS User Application - Configure/Custom

Listed below if Non-Test and supported by IT. Obtained from data call.

2 Custom User Application Listed below if Non-Test and supported by IT. Obtained from data call.

3

COTS User Application - Installation and Support Only

Not listed (e.g. AutoCAD, ConWrite, etc.) Available on C&A software baseline. Database (e.g. Oracle) and Infrastructure software (e.g. VM Ware, Solarwinds) not listed. Available on C&A software baseline.

Other

NON-TEST APPLICATION LIST:

ID Non-Test Application Note Network Type of work

1 Oracle PeopleSoft Financials (Projects, Accounts Payable,

Provides functionality for

app, dbase, web, OS, developers and testers

1

Oracle PeopleSoft Human Capital Management (HR, Base Benefits, Training, Timecard, Pension, ePay,

Provides AEDC daily costing, organizational

NIPRNet

app, dbase, web, OS, developers and testers

1 Oracle Access Manager

Provides CAC single signon

NIPRNet app, dbase, web, OS, developers and testers

1 Oracle Business Intelligence

Provides enterprise reporting of data from

NIPRNet app, dbase, web, OS, developers and testers

1 Oracle PeopleSoft Portal

Provides communication of information to the

NIPRNet app, dbase, web, OS, developers and testers

1 Enovia MatrixOne

Provides automated workflows for process

NIPRNet app, dbase, web, OS, developers and testers

1 Dekker Trakker

Provides functionality for

NIPRNet app, dbase, web, OS, developers and testers

1 Oracle Work Asset

Provides functionality for work orders, work

NIPRNet app, dbase, web, OS, developers and testers

113

Page 114: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

2

Electronic Data Interchange (EDI)

Several inbound and outbound WAM transactions are

NIPRNet

app, dbase, web, OS, developers and testers

1 Serenia Dimensions Provides code vaulting and configuration

NIPRNet app, dbase, web, OS

2 Requirements Management System (RMS)

Provides requirements tracking for investments.

NIPRNet dbase, web, OS,developer

2 Cylinder Tracking Tracks vendor and government owned gas cylinders.

NIPRNet dbase, web, developer

2 Excess Turn-in Property Barcode

Performs excess property process using barcode scanners

NIPRNet dbase,

2 PMEL Property Barcode Tracks property going to and from PMEL

NIPRNet dbase,

2 Property Disposal Barcode Performs excess material process using barcode scanners

NIPRNet dbase,

2 Redistribution Property Barcode

Performs redistribution process using barcode scanners

NIPRNet dbase,

2 Repair/Staging Property Barcode

Performs repair and/or staging process using barcode scanners

NIPRNet dbase,

2 Temporary Loan Property Barcode

Performs temporary loan of property using barcode scanners

NIPRNet dbase,

2 Weapons Property Barcode Performs inventory of weapons property using barcode scanners

NIPRNet dbase,

114

Page 115: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

2 Barcode Physical Lists and Counts

Performs the warehouse physical inventory using barcode scanners

NIPRNet dbase,

2 Bacode PO Receiving/Delivery Performs PO Receipts and PO Delivery using barcode scanners

NIPRNet dbase,

2 Barcode Stock Checkout/Delivery

Performs Stock Checkout and Stock Delivery via barcode scanners

NIPRNet dbase,

2 Property Inventory Barcode Performs property inventory process using barcode scanners

NIPRNet dbase,

2

Employee Assignment System (EAS)

Provides Project Managers a method of entering employee project assignment hours by month, by activity. Allows Project Manager to view actual hours charged vs hours assigned.

NIPRNet

Web, dev, OS - Used for workload for Ctr to ensure no double booking of an individual.

2 Integrated Management Scheduling System

Provides custom reporting for the TIG process

NIPRNet dbase, OS, Application - bolted on to WAM

2

Device Log Creates a unique identifier for Process & Instrumentation Diagrams in AutoCad. Provides ability to obtain unique identifiers in both AutoCad and Matrix.

NIPRNet

developer

115

Page 116: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

1

Workforce Qualifications Provides ability to track employee training currency for specific positions that require unique training to ensure safe, reliable, and effective operations in test cells at AEDC.

NIPRNet

Custom built module on to PSHR

1

LIMS - Laboratory Information Management System (Access) - ChemLab

Ensures AEDC wastewater is compliant with federal, state and local regulatory requirements.

NIPRNet

dbase, OS, Application

2 ARGUS Supports test customer requirements exchange.

AREN OS, Dbase, application, development

1 Dave/Subversion Supports configuration management.

AREN OS, Dbase, application

2

PMEL Miscellaneous

Provides website and other custom functionality specific to PMEL. The scope of functionality retained will be defined by the PMEL contract transition.

NIPRNet and Standalones

dbase,web, application, OS

3 Arnold Village Sewage Treatment Plant CE support system

Standalone OS

3 DDC HVAC CE support system Standalone OS

3 Digital Fault Recorders CE support system Standalone OS

3 Elk River Dam Video Monitoring System CE support system

Standalone OS

3 EMCS (Energy Management Control System CE support system

Standalone OS

3 FARS (Fire Alarm Reporting System) CE support system

Standalone OS

3 Main Sewage Treatment Plant CE support system Standalone OS

3 Mechanical Utility Operation System Cooling Water CE support system

Standalone OS

3 Mechanical Utility Operation System Steam Plant A CE support system

Standalone OS

116

Page 117: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

3 Power Monitoring System CE support system Standalone OS 3 Electrical SCADA CE support system Standalone OS

3 Condition Based Maintenance application (MAINTelligence)

NIPRNet OS, app

3 FTS – Fingerprint Scanning Standalone OS, application

3 IDS – Intrusion Detection NIPRNet OS, application

3 InTrust Audit and event log management tool

NIPRNet OS, application

3

MagicDraw High level technical system architect drawing

NIPRNet

application

3 TIES – Tennessee Information Enforcement

Standalone Support Only

3 TMetrics

help desk call queuing system (automated attendant)

NIPRNet

OS, application

3 Tyco Badge System support for Pass and ID Standalone Support Only

3

Unicorn - Library Information Management System

NIPRNet

OS, application

2 EOC (Emergency Op Center) NIPRNet app, dbase, OS

2

Oracle Recovery Manager s Used to manage Oracle backup. Could be consider an infrastructure tool.

NIPRNet

dbase, OS

Total Count = 53

117

Page 118: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Appendix 10 Arnold Server Downward Government Systems Systems requiring more than normal access support

System Acronym

System Name Description System Access

Server Location

(Arnold Name)

Type of Support

ACAS USAF Assured Compliance Assessment Solution

ACAS is a DISA mandate, via U Web-based and installed

on vulnerability

scanning laptops.

WPAFB Install & Touch

ACES Automated Civil Engineering System

An AF financial management system that automates the creation of financial documents (e.g., Purchase Requests, Military Interdepartmental Purchase Requests, and Miscellaneous Obligation Reimbursement Document and electronically routes those documents. Modules supported include, Asset management Fire Department, Housing, Personnel Readiness Management, Real property.

Web-based Maxwell- Gunter

application administrator

and assist with access (requires an appt letter)

CITS Combat Information Transport System

Provides the capability to manage, protect and operate sensitive data transported on base telecommunications systems. Includes the Telecommunications Management System (TMS). This also includes the NIPRNet boundary device management.

Client-based Arnold Touch, OS,CRs

118

Page 119: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

System Acronym

System Name Description System Access

Server Location

(Arnold Name)

Type of Support

CPR-WS Common Access Card (CAC) Pin Reset Workstation Services

The Common Access Card (CAC) Pin Reset Workstation Service (CPR-WS) component resets a locked CAC personal identification number (PIN) or changes the current PIN. It is one of the four components -- CPR-WS, -DS (DEERS Service), -PS (Issuance Portal Service), -MS (Management Service) -- of the CAC Pin Reset System.

Client-based Defense Manpower Data Center

(DMDC)

Updates to application

CPR-WS Common Access Card (CAC) Pin Reset Workstation Services

The Common Access Card (CAC) Pin Reset Workstation Service (CPR-WS), Version 1.0 is the production version of the CPR-WS 1.0 Pilot. The CPR-WS component resets a locked CAC personal identification number (PIN) or changes the current PIN. It is one of the four components -- CPR-WS, -DS (DEERS Service), -PS (Issuance Portal Service), -MS (Management Service) -- of the CAC Pin Reset System.

Client-based Defense Manpower Data Center

(DMDC)

application

119

Page 120: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

System Acronym

System Name Description System Access

Server Location

(Arnold Name)

Type of Support

Environment al GIS

Environmenta A geographic information system to provide mapping and database management for the various environmental programs, media areas, and natural and cultural resources, including forests, wetlands, soils, plant and wildlife habitats, threatened and endangered species and natural areas.

Client-based Arnold (Aedcgeodb

& Aedcgisweb)

Application, Dbase, and Sys Admin

FAS Fuels Automation System

Supports the Defense Energy Support Center (DESC) and the military Services in performing fuels management and distribution.

Client-based Fort Belvoir, VA

OS,application

ForcePro ForcePRO is a security risk analysis software application developed for the HQ Air Force Security Forces to implement the provisions of AFI 31-10,1 Integrated Defense.

Client-based WPAFB cation administr

Gem X TACLANE® Encryptor Management

encryptor management tool that allows administrators to remotely manage and control a single device or large network of encryption devices.

Client-based Arnold AFB OS,application

120

Page 121: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

System Acronym

System Name Description System Access

Server Location

(Arnold Name)

Type of Support

GeoBase GeoBase The AF Geographic Information System that supports the use of "one installation, one map" with the mission to sustain the capability of sharing, efficiently using, integrating and georeferencing information across each installation.

Web-based Arnold (Geobasedb

11)

OS HBSS Host Based

Security System A component of CITS Block 35 Vulnerability Lifecycle Management System (VLMS). HBSS is a centrally managed Host-Based IA/CND tool that provides intrusion detection, intrusion prevention, Client Firewall System, prevention of the use or execution of unauthorized software/hardware, automated support for INFOCON baselining, robust buffer overflow protection, and synergy in hardware, software, training, and man-hours.

Client-based Arnold (CITS) Touch Maint;CRs

121

Page 122: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

System Acronym

System Name Description System Access

Server Location

(Arnold Name)

Type of Support

JOCAS II Job Order Cost Accounting System

The Job Order Cost Accounting System (JOCAS) II is a full cost and managerial accounting system that uses Oracle database technology, provides interactive data entry, and interfaces with other Air Force Standard Systems. JOCAS II stores this data in database tables on the host computer system and processes the data to provide information for management reports, journal vouchers and SF-1080 bills.

Web-based Arnold (jocas) Application, Dbase, and Sys Admin

LabMet Laboratory Metrology

Manages the AEDC calibration program for Test Measurement and Diagnostic Equipment (TMDE).

Client-based Arnold (aedc_pmel_

db)

Remedy Remedy Action Request System

The system used to place work requests for the installation, relocation and repair of computer hardware and software.

Client-based Arnold (Arnold-CITS- TTS) Application

Admin

WINGAMPS/ WINMOOPS

File transfer software used with

Web-based Hill & Tinker Install and Configure

122

Page 123: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

System Acronym

System Name Description System Access

Server Location

(Arnold Name)

Type of Support

MDA-CNET (AMSC)

Missile Defense Agency- Classified Network (Advanced Missile Signature Center)

The MDA-CNet is accredited by the Missile Defense Agency (MDA) to operate at the SECRET level. All communications are protected using National Security Agency (NSA) certified Type I encryption devices. The datasets include missile launch data and computational simulations. This network provides classified communications to the many MDA assets spread across the country via the DREN. The MDA-CNet WAN has one external interface for the AEDC hub. Demarcation between external and internal interfaces is delineated at the internal managed Ethernet switch controlled by the ENOSC. The accreditation boundary for the MDA-CNet (AMSC) begins at the internal managed Ethernet switch and extends to all connected MDA-CNet hardware local to AEDC. Accreditation also includes all remote site terminals which are considered AMSC End-node terminals. All of the MDA-CNet

N/A N/A OS

Total Count = 16

123

Page 124: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Appendix 11 ADPE Equipment Count

ADPE 21834 COM EQ 850 OTHER MISC. EQ. 801 OTHER OFFICE EQ. 69 SUPPORT EQUIPMENT 7 TMDE 430 TMDE/CMS 471 Grand Total 24462

124

Page 125: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

Appendix 12 Software Baselines For actual breakdown, refer to: \\cmpro\dm\Change_Boards\CRB\Approved Baselines

Following counts are for identification only, not all software is used on all systems. The numbers include standard desktop configuration software, specialized, and mission specific requirements.

DREN/HPC (200 items)

NIPRNet (~3,000 items)

125

Page 126: BASE COMMUNICATIONS and INFORMATION TECHNOLOGY (IT

126