Loren Data's SAM Daily™

fbodaily.com
Home Today's SAM Search Archives Numbered Notes CBD Archives Subscribe
FBO DAILY - FEDBIZOPPS ISSUE OF JULY 09, 2016 FBO #5342
MODIFICATION

R -- DoD Crowdsourced Vulnerability Disclosure - Sources Sought Notice Questions and Responses

Notice Date
7/7/2016
 
Notice Type
Modification/Amendment
 
NAICS
541519 — Other Computer Related Services
 
Contracting Office
Other Defense Agencies, Washington Headquarters Services, WHS, Acquisition Directorate, 1225 South Clark Street, Suite 1202, Arlington, Virginia, 22202-4371, United States
 
ZIP Code
22202-4371
 
Solicitation Number
CRB05252016954
 
Archive Date
7/23/2016
 
Point of Contact
Kaitlin F. Lockett, Phone: 7035453357
 
E-Mail Address
kaitlin.f.lockett.civ@mail.mil
(kaitlin.f.lockett.civ@mail.mil)
 
Small Business Set-Aside
N/A
 
Description
Crowdsourced Vulnerability Discovery and Disclosure Services SSN Questions & Responses ****Amended to incorporate Government responses to Sources Sought Questions. Please see attached document.**** This Sources Sought Notice (herein: Notice) is being issued by the Washington Headquarters Services Acquisition Directorate (WHS/AD), on behalf of the Defense Digital Service (DDS) in the Office of the Secretary of Defense. Note this is not a request for quotes. A determination by the Government not to compete this requirement based upon responses to this notice is solely within the discretion of the Government. This Notice seeks industry comments to assist the Government in locating potential sources with the ability to satisfy its requirement. The anticipated period of performance for this effort is for a maximum of three (3) years which includes a one (1) year base period and up to two (2) one (1) year option periods. Large and small businesses including business in all socio-economic categories that are certified and qualified as a small business under NAICS 541519: Other Computer Related Services with a size standard of $27,500,000.00 are encouraged to respond. A business is considered a small business concern if their annual receipts (i.e total income) does not exceed $27,500,000 over a 3 year average. For more information, please visit the Small Business Administration's website and their Guide to Size Standards (www.sba.gov). The critical questions for this Notice are: 1. Indicate whether your company can perform all of the work described in one or both of the attached descriptions with specific regard to the required levels of experience. 2. Indicate if you intend to furnish the Government with a complete proposal for the work described in one or both of the descriptions. Please identify which functional area in the attached descriptions you intend to provide proposal to. 3. Based on the descriptions, are there any industry standard deliverables that you suggest the Government adds? 4. A firm-fixed-price contract is expected for these services. Given this area is new for the Federal Government, request you provide information to the following pricing and payment questions: (a) With your commercial customers, how does your company bill for the bounty classifications listed in the attached sample rate chart? (b) In commercial industry practices, does your company receive a set total payment for bounties prior to issuing challenges or is payment provided in the arrears after the completion of the challenge? (c) Given the attached sample template rate chart list below for each classification, how would your company define a high, medium and low severity classification for Functional Area 1 and 2? Please see the type of vulnerabilities your company would expect to find under each classification level. (d) Would your company be to supply pricing information based on the different classification? (e) If a challenge limits the number of researchers to participate, would this situation affect the pricing structure and range of bounties? If so, please describe how. 5. Are the attached draft descriptions ambiguous or unclear regarding this requirement? Are there specific areas you believe should be further described in the subsequent PWS? 6. In order to do business with the Federal Government, a vendor must be registered on the System for Award Management (sam.gov) website. This registration shall include their socioeconomic category (i.e., whether the company is a small business) under the NAICS listed above. Is your company currently registered on the System for Award Management website? Do you have any questions about how to register on the System for Award Management website? 7. Respond with any major comments or concerns regarding this requirement and PWS. Request for Information Guidelines: Please note that this Sources Sought Notice is for INFORMATION and PLANNING purposes only and does not constitute a Request for Proposal (RFP). Responses to the Notice cannot be accepted by the Government to form a binding contract nor will the Government pay for the information solicited or recognize any costs associated with the submission of the Notice. The purpose of the Notice is to provide an opportunity for industry to enhance the success of any future procurement to meet this requirement. Any information obtained as a result of this Notice is intended to be used by the Government on a non-attribution basis for program planning and acquisition strategy development. Providing data/information that is limited or restricted for use by the Government for that purpose would be a very little value and such restricted/limited data/information is not solicited. By submitting information in response to this Notice, submitters of such information impliedly consent to the release and dissemination of submitted information to any Government or non-Government entity to which WHS releases and disseminate for review. As such, to the extent that any information submitted in response to the Notice is marked as or construed to be proprietary or business-sensitive, submitters are hereby notified (a) about the potentiality that such information may be disclosed to third parties and (b) that submission of information in response to this Notice constitutes consent to such handling and disclosure of submitted information. Responses to this notice are not considered offers and cannot be accepted by the Government to form a binding contract. Potential sources are invited to submit a response addressing the critical elements listed above to the "DDS Crowdsourced Vulnerability Disclosure" inbox at: whs.pentagon.ad.mbx.dodcrowdsourcedvulns@mail.mil and kaitlin.f.lockett.civ@mail.mil. All responses should be submitted no later than 10:00 AM EST on July 8, 2016 and shall not exceed 10 pages. Submissions may only be sent electronically, and must be sent as Microsoft Word/Excel compatible files or Adobe Acrobat PDF files.
 
Web Link
FBO.gov Permalink
(https://www.fbo.gov/spg/ODA/WHS/REF/CRB05252016954/listing.html)
 
Record
SN04174657-W 20160709/160707235617-b38f900b915f9005df6894e9681f6872 (fbodaily.com)
 
Source
FedBizOpps Link to This Notice
(may not be valid after Archive Date)

FSG Index  |  This Issue's Index  |  Today's FBO Daily Index Page |
ECGrid: EDI VAN Interconnect ECGridOS: EDI Web Services Interconnect API Government Data Publications CBDDisk Subscribers
 Privacy Policy  Jenny in Wanderland!  © 1994-2024, Loren Data Corp.