End User Devices - i13 1 TB SSD 16 GB RAM Desktop With Latest Configuration
9
Server (Compute) with Storage - Gen10 Server 2 x Intel Xeon Gold 6148/ 40 Core, 80vCPU 256GB DDR4 (8 x 32GB) 1.2TB SAS HDD (2 x 600GB)With Latest Configuration
10
Television screen - 65 inch
11
Portable field Hardware Requirement:
12
Raspberry Pi Zero W Kit
13
Wi-Fi Pineapple Nano/Tetra
14
BashBunny
15
Raspberry Pi 4 Model B Kit
16
Operating System/Software:
17
Microsoft Windows Server Licence
18
Microsoft Windows 10 Licence
19
Ubuntu 18.0x LTS
20
Microsoft Windows 2012 Server
21
Microsoft Windows 7
22
Metasploitable 3
23
Kali Linux
24
Virtualization Software - License (Vmware)
25
Burp Suite Licence
26
Nexpose Licence
27
Accunetix Licence
28
Nessus Licence
29
SANS Investigative Forensic Toolkit (SIFT)
30
Sleuth Kit Autopsy
31
Magnet ACQUIRE
32
MAGNET RAM Capture
33
MAGNET Encrypted Disk Detector
34
MAGNET App Simulator
35
Magnet SHIELD
36
USB Historian
37
Security Appliance
38
Sophos XG 85 Firewall
39
Portable Docker
40
AutoVuln Cluster
41
ShadowBlocker
42
Cyber Range
43
Cyber range on-prem appliance
44
Forensic Software - Services
45
OS Forensics - License
46
Oxygen Forensic Detective with Cable Set
47
Access Data Forensic Tool Kit (FTK)
48
UFED 4PC
49
Web Crawler Application
50
SIEM Application - WAZUH
51
CAPEX VALUE (one time)
52
OPEX VALUE (recurring per year commencing after end of first year)[CyberRange and other proprietary software annual license fees]
We takes all possible care for accurate & authentic tender information, however Users
are requested to refer Original source of Tender Notice / Tender Document published by
Tender Issuing Agency before taking any call regarding this tender.