Request for Proposal - The ADPC Security Services Panel and Procurement Framework

[Edit 20-Jun-2024: Changed “Appendix A” to “Appendix 1”]
[Edit 01-Jul-2024: Fix Typo in contact email. Correct email address is: arbitrumdaoprocurementcommitte@gmail.com]
[Edit 05-Jul-2024: extended deadlines]

This post officially launches the ADPC Security Services Panel and Procurement Framework and invites applications from security service providers and software auditors to become whitelisted Sellers on the ADPC’s new Security Services Panel.

We invite all prospective applicants to review the attached Application Process and Head Agreement for details on the evaluation criteria and response format.

The Application Process and Head Terms can be downloaded here.

Publish Date:

Wednesday, 19 June, 2024

Questions Close Time

12:00 (UTC) Monday 15 July 2024

Close Date & Time:

12:00 (UTC) Monday 22 July 2024

Please Note: This is the only official RFP issued by the ADPC. It replaces all prior summaries, commentaries and drafts in relation the Security Services Procurement Framework.

This new panel will:

  • establish the marketplace to allow whitelisted Sellers to offer services to Buyers (ergo, projects granted subsidies as per the Security Services Subsidy Fund Proposal) under pre-agreed terms, conditions and pricing;
  • support Arbitrum DAO’s mission to take advantage of strategic sourcing opportunities available to market leaders;
  • facilitate the proper use of grant funds in a transparent manner with a focus on value-for money considerations and probity with respect to the procurement process;
  • improve efficiency and automation in the acquisition of commonly used services such as those offered by the security services and software audit industry.

The Procurement Framework is a mandatory procurement framework. The expectation is that Buyers and Sellers must abide by the terms of the Procurement Framework in order to take advantage of the subsidy fund for security services This includes the requirement for Buyers and Sellers to agree to the Head Terms and Work Order Terms (see Schedule A of the Head Terms) as well as executing the mandatory waivers referred to in Appendix 1 of the Application Process.

What is the Procurement Framework?

To provide some context on the undertaking here: the Procurement Framework Head Agreement, Templates and Application Process will establish the industry’s first ever strategic sourcing procurement framework. You can find out more about the background to this in the Tally vote establishing the ADPC here.

The Application Process Document is effectively an RFP allowing the ADPC to evaluate and select whitelisted security service providers who can then engage with buyers under a pre-agreed set of marketplace rules and pricing under the Head Agreement. The Head Agreement included within the Application Process has been prepared by the Arbitrum Foundation who will be the counter-party for service providers whitelisted by the ADPC.

The marketplace will be established with pre-agreed legal and engagement terms whereby whitelisted service providers (Sellers) can offer their services to grant recipients (Buyers) referred to in this Snapshot.

For a high level representation of the Framework and flowchart, this diagram will help:

What is the Rationale for this Approach?

This Procurement Framework has several distinct advantages. This Framework:

  • Is Arbitrum DAO focused and value accretive (as explained below);
  • Allows emerging projects to rapidly engage audit/security service providers without having to run their own RFP process or pay costly legal fees associated with the typically lengthy negotiations to establish service agreements. This time/cost saving allows ecosystem builders to spend more time on building and less time on admin;
  • Generates significant buying power for Arbitrum DAO if used as a mandatory procurement vehicle;
  • Retains open market, competitive tension between service providers. Once the whitelisting process is complete, the ADPC plays no further role in selection of service providers for specific projects. The Buyer retains flexibility to choose the Seller best suited for their scope and budget;
  • Establishes high levels of transparency in the procurement process; and
  • Will benefit Sellers by creating a level playing field for both new entrants and established organisations.

The Framework is adaptable in nature. The strategy and model documents employed are based on well-established strategic procurement methodology that can be re-used in other procurement contexts. These templates are designed to be used by Arbitrum DAO to facilitate any other procurement in the technology sector. Software, hardware, professional services, Cloud Services, Game Development, AI, etc. can be procured through a framework established via the Application Process template, Head Terms and Work Order Terms, adjusted to suit the vertical being procured.

Currently, the scope of “buyers” is limited to the cohort of grant recipients approved under the Subsidy Fund discussed here. However, this set can be extended to include other groups, each of which can have bespoke rules applied if necessary. This will allow other grant programs to take advantage of the current framework if approved by Arbitrum DAO, with suitable adjustments to the terms.

Application Process

Applicants should apply via the Application Form below:

Points to Note

  • Please fill in the following 4 fields (Name, Email, Point of Contact, Company Description) in the application form and submit your entire document containing answers to all of the questions outlined in the Application Process Document (Part 2, Matters Containing Application Response) in PDF format.
  • If your document exceeds the 10MB maximum file size, please email us your response in PDF format to arbitrumdaoprocurementcommitte@gmail.com. The document you submit via the application form or via email should be the entire response containing all information, including confidential information.
  • In addition to your submission on this form, please submit a scrubbed PDF without any confidential information as a shareable PDF link as a response to this forum post. Include the following details on your forum post response along with the scrubbed PDF link: Name, Email, Point of Contact, Company Description.

Timelines

As mentioned above in this post, applicants will have 4 weeks to respond to the RFP, starting on the day of publication and extending until 17:00 (UTC) Wednesday, 17 July 2024 (Closing Time). You are welcome to submit your response before the Closing Time.

Following this, the ADPC and DeDaub (as ratified in this Snapshot vote) will review responses for a period of approximately 4 weeks from 18 July to 15 August. Any discussions and clarifications with applicants will take place during this period however all questions must be submitted to the ADPC by the Questions Close Time of 17:00 (UTC) Wednesday, 10 July, 2024.

Points to Note

Please note that for reasons of probity and ensure a level playing field, we cannot answer questions for any individual applicant without communicating the question and response to the broader set of applicants. Questions can be anonymised on request. Applicants are encouraged to join this Telegram group for further communication and questions:

https://t.me/+lyn8LCx7_3U5NTU0

Next Steps

The ADPC bi-weekly session on Thursday 27 June will be used as an FAQ session for applicants to ask any questions. For any other questions, feel free to ask them directly on the Telegram group before the Question Closing Time.

Future Work

The model documents and procurement strategy used in this Procurement Framework can be used for other verticals of goods and services but are not completely modular in nature as the legal documents need to be redrafted and the frameworks created from scratch each time.

It is possible to create legal documents that allow for an additional level of abstraction in the procurement framework - a “framework of frameworks”. Such higher level procurement frameworks are common in the public sector but have never been implemented in a Web3 context.

The ADPC has already started developing improvements to this framework for its next term (should Arbitrum DAO agree to an extension). This includes an updated abstracted model to simplify procurements further and provide a completely modular approach that retains a single set of Head Terms and Work Order Terms with modular marketplaces added and removed over time as dictated by the needs of Arbitrum DAO. This future model will also expand on the use of code deference provisions tied directly to on-chain governance to permit the DAO to directly control the creation and wind-down of procurement frameworks.

As mentioned above, the Framework has the potential to generate significant buying power and cost savings across Arbitrum DAO if used as part of a strategic sourcing initiative. In more advanced phases, this aggregated buying power can be offered to other Arbitrum DAO-aligned protocols and projects at a fee - income that can be returned to treasury and put toward other Arbitrum DAO initiatives.

We will expand on these initiatives in future posts.

4 Likes