HomeMy WebLinkAboutContract 62044Docusign Envelope ID: 0AA788CA-3520-427E-9A4A-06503A907B64
Template Updated July 30, 2024 CSC No. 62044
Services Agreement Verification Form -Statement of Work
Section 1 (Required): Identify Voucher ID #, Expiration Date, and Voucher Type to be redeemed.
You will need the Voucher email from the Customer to complete this correctly.
VoucherlD:005396 I Voucher Value: $50,000
Voucher Program Year: (From voucher email) []( FY24 □FY25
Voucher Expiration Date: October 29, 2024
Voucher Type: (Select one) []( M365 Deployment □ Migration and M365 Deployment
Section 2 (Required): Select the workload{s) to be deployed for the type of Voucher to be redeemed.
Note: All M365 Migration and Deployment Vouchers must include one or more of the eligible Migration
activities and must include M365 Deployment workload activities.
M365 Deployment Voucher Workloads
□Teams Apps□Teams Meetings□Teams Phone□Teams□Teams for Frontline Workers□Microsoft Endpoint Management I Microsoft lntune
X Azure Active Directory Premium (AADP) Conditional Access I Microsoft Entra ID□Azure Active Directory Premium2 (AADP2) I Microsoft Entra ID P2□Microsoft 365 Apps□Microsoft Purview Insider Risk Management (IRM) I Purview Data Lifecycle Management (DLM)□Purview Information Protection (MIP) I Data Loss Prevention (DLP)□Microsoft Defender Endpoint (MDE) I Microsoft Defender Advanced Threat Protection (MDATP)□Microsoft Defender for Cloud Apps (MDC) I Microsoft Cloud App Security (MCAS)□Microsoft Defender for Identity (MDI) I Azure ATP□Microsoft Defender for Office (MDO)□Exchange Online□SharePoint Online□Outlook Mobile
Migration and M365 Deployment Voucher Workloads
(Complete this section only if redeeming a Migration and M365 Deployment Voucher. Select the migration
activities to be performed below. You must also include M365 deployment activities from the table above.)
□Migration from Office On-Prem to (identify the relevant M365 workload(s)):□Competitive Migration:
From (indicate Source):To (indicate Target):
Docusign Envelope ID: OAA788CA-3520-427E-9A4A-06503A907B64
Section 3(Required): Scope of Work Details
Describe in a bulleted point list the deployment activities to be performed for each of the workload areas
selected in Section 2. Indicate in US Dollars (USD/US$) the total cost of services being delivered for M365
Deployment and/or Migration (if applicable).
Docusign Envelope ID: OAA788CA-3520-427E-9A4A-06503A907B64
Discovery
- Client to provide Patriot with the list of applications to migrate from OKTA to Entra (Maximum of 5
Applications)
- Patriot will need at least read-only access to the OKTA administrative portal
o An API Token will be created to run the OKTA discovery Tool
o An Entra ID app registration with specific permissions for migration will be created for the
migration
- Patriot will determine which applications are found in the Azure Gallery, and which applications
require custom SAML configuration.
- Client to determine which applications require notification to end-users.
- In the cases where end-user notification is required, Client will identify the application's business
stakeholder. The stakeholder is the business point of contact for the application who is responsible
for authorizing the SSO change.
- Patriot will review the Current OKTA configuration
- Patriot will also review Entra ID Connect implementation
o If an Upgrade is required of the current Entra ID Connect, Patriot will assist with upgrading
the agent
o Password Hash Sync will be the topology created for identities
- Deliverables
The following deliverables are required to exit the Discovery phase, before proceeding to the
Planning phase:
■ Client Deliverable: List of Applications by application stakeholder name, and cutover
window (date/time).
Patriot Deliverable: Patriot will update the Client Deliverable to include a column that
identifies which applications are found in Azure Application Gallery. Over the course
of the project this worksheet will include the external vendor contact information
and other details related to each application.
OKTA migration tool
As a Microsoft Security partner, Patriot will be responsible for setup and deployment of the OKTA
Migration Tool
Patriot will need at least read-only access to the OKTA tenant
o An API Token will need to be created to run the OKTA discovery Tool
o An Entra ID app registration with specific permissions for migration will also need to be
created for the migration
Planning
- Patriot Entra ID SSO Engineer will perform envisioning of Entra ID client and admin experience
- Patriot and Client will meet to discuss the project schedule.
- Client Project Manager will create a project plan after planning sessions have been completed
- Client to develop communication plans for each application
- Client to provide App Targeting information (based on Dynamic Rules or Group Membership)
o Patriot to assist client with creating Dynamic Group assignment as required
- Planning Meetings to deep dive on the following:
o Password Hash Synchronization
o Conditional Access Policies
o Multi-Factor Authentication
o Identity Types (Guest, member, contractor, employee)
- Client Application Stakeholder will identify the communication recipient list for each application to
prepare for sending notifications to end users about the change.
Identity Review
- Patriot to review current identity management structure
Docusign Envelope ID: OAA788CA-3520-427E-9A4A-06503A907B64
User creation / Onboarding
User updates (name change, title change, etc)
User lifecycle management
Configuration
- SSO
Entra ID Connect Configuration
o Enable Password Hash Synchronization
o Enable SSPR Write-Back
Enable EmployeelD/EmployeeNumber Custom Attribute Sync if needed
■ Patriot will also review other Custom Attributes to verify if additional attributes are
required
Patriot will pre-stage the Azure configuration for SSO Applications
There are two types of Application Configurations
■ Self-Initiated
• A self-initiated application configuration is where the Client has full
administrative access to make changes to the SSO configuration without
contacting the Application Vendor. In this case, the Client will be responsible
for obtaining the administrative account with necessary permissions, along
with the instructions from the Application Vendor for making the changes to
the application. Patriot's responsibility will be to make changes to the Azure
side of the configuration. Patriot will provide guidance to client for making
changes to the Application vendor configuration on a best effort basis
Vendor-Initiated
A vendor-initiated application configuration is where the Client does not
have an administrative interface to make changes to the SSO Configuration.
In this situation, the client must contact the Application Vendor to
coordinate an email or phone call to exchange SSO information and
coordinate the change to the application.
Client will coordinate a date and time with the Application Vendor and Patriot for the
configuration during a mutually agreeable time between Patriot and Application Vendor.
Client Application Stakeholder will identify the communication recipient list for each
application to prepare for sending notifications to end users about the change.
- Entra ID MyApps Portal
o Patriot to assist with setting up two (2) custom MyApps Portals to customize the login page
for applications in Entra ID
- Company Branding
o Patriot to assist with setup guidance of Company Branding for the Microsoft login page
- Browser Extensions
o Patriot to assist with browser extensions for Microsoft Edge and Google Chrome
- Multi-Factor Authentication (MFA) with Conditional Access
o Patriot to assist client with planning a pilot group for enabling MFA with conditional access
o Patriot to review the various conditional access capabilities as it relates to MFA
o Patriot to assist client with planning on which settings will be evaluated
o Patriot to provide download hyperlinks to MFA compatible PowerShell modules
Docusign Envelope ID: OAA788CA-3520-427E-9A4A-06503A907B64
o Patriot to assist Client with configuring MFA and 3 conditional access policies per planning
meeting
o Patriot to assist with installing administrative PowerShell MFA modules (as necessary)
o Patriot to assist client with testing MFA and conditional access policies with test group
o Patriot to assist configuration of MFA using Passwordless authentication
o Patriot to assist client with deploying Conditional Access policies globally (per design/plan)
Total cost of deployment services to be provided: Total cost of migration services to be provided (only
applicable for Migration and M365 Deployment
vouchers):
US$__$50,000 US$
Total Cost of Services (deployment + migration) to be provided:
US$__$50,000
Section 4(Required): Partner and Customer Contact Information
Partner Company Name Patriot Consulting Technology Group, LLC
Partner Signatory Name Rick Cox
Partner Signatory Role President
Partner Signatory Email rcox@patriotconsultingtech.com
Customer Tenant ID 17be04d4-Oc77-4ca7-9b1b-275afe6c070b
Customer Company Name City of Fort Worth
Customer Signatory Name Mark McDaniel
Customer Signatory Role Deputy City Manager
Customer Signatory Email mark.mcdaniel@fortworthtexas.gov
Docusign Envelope ID : 0AA788CA-3520-427E-9A4A-06503A907B64
Section 4.1 (Required) Partner and Customer Acknowledgement
By signing below, Partner represents, understands, and agrees that:
•The foregoing is a true and accurate description of the deployment activities to be provided to the
Customer.•In addition to the deployment activities outlined above, Partner will deliver the Microsoft 365 FastTrack
Benefit (for M365 Deployment Vouchers) and/or the FastTrack Data Migration Benefit (for Migration and
M365 Deployment Vouchers) at no cost to the Customer. If either is to be provided, please indicate this in
Section 3 above, including the zero cost.•Any contact information or usage information collected for this offer will not be used for marketing
purposes unless explicitly agreed to by the Customer.
r;:u �;by:
9/23/2024
-v,...,...roouvM�r-v<tc::::v ...
Partner Signature Date Signed
J(�>t;>_,L-----Sep 27, 2024
Customer Signature Mark McDaniel Date Signed Deputy City Manager Section 4.2 Public Sector Disclosure
By signing this document, the customer listed in Section 4 acknowledges that the partner listed in Section 4 will seek association to our
Microsoft Customer Tenant ID under the Microsoft Partner Incentives program, and that as part of their association, the partner may
receive monetary fees, commission, or compensation from Microsoft in connection with the services provided to the customer.
__MM_ (Public Sector) Customer initials here: _MM __ _
[Executed effective as of the date signed by the Deputy City Manager above.]/ [ACCEPTED
AND AGREED:]
CITY OF FORT WORTH INTERNAL ROUTING PROCESS:
Approval Recommended:
�C:.--By: /
Name: Kevin Gunn
Title: Director, IT Solutions
Approved as to Form and Legality:
By:
Name: Taylor Paris
Title: Assistant City Attorney
Contract Authorization:
M&C:N/A
Approved:
1295:
Contract Compliance Manager:
By signing I acknowledge that I am the person
responsible for the monitoring and administration
of this contract, including ensuring all
performance and reporting requirements.
By:
Name: Jeff Park
Title: Senior Manager, IT Solutions
City Secretary:
�;. JS,,1:;r:o..•Q By: U
Name: Jannette Goodall
Title: City Secretary
Docusign Envelope ID: 2A5A8101-8E76-46EE-A678-B6137B6431A7
�
�
P'/�T R � C�T
CONSULTING
Okta to M icrosoft Entra M igration
AUGUST 20, 2024
PREPARED FOR:
CITY OF FORT WORTH
PREPARED BY:
JOE GAFFNEY � SR. ACCOUNT EXECUTIVE
JOSH GATEWOOD � SR. ENDPOINT ARCHITECT III
Docusign Envelope ID: 2A5A8101-8E76-46EE-A678-B6137B6431A7
Ukta to Microsott tntra Migration
Table of Contents
ProjectOverview .........................................................................................................................................................................................2
AboutPatriot ................................................................................................................................................................................................2
WhyPatriot? .................................................................................................................................................................................................2
HighLevel Approach per application .............................................................................................................................................3
BusinessBackground ...............................................................................................................................................................................3
SuccessCriteria ...........................................................................................................................................................................................3
DetailedScope of Work .........................................................................................................................................................................3
KickOff Meeting ....................................................................................................................................................................................3
Discovery...................................................................................................................................................................................................3
OKTAmigration tool ...........................................................................................................................................................................4
Planning.....................................................................................................................................................................................................4
IdentityReview .......................................................................................................................................................................................4
Configuration..........................................................................................................................................................................................5
Testin g .........................................................................................................................................................................................................5
ApplicationCutover .............................................................................................................................................................................6
Support.......................................................................................................................................................................................................6
ClientResponsibilities ..............................................................................................................................................................................6
Assumptions.................................................................................................................................................................................................6
Delivera bl es ...................................................................................................................................................................................................7
Pricing..............................................................................................................................................................................................................7
StartDate .......................................................................................................................................................................................................8
Acceptance....................................................................................................................................................................................................8
Docusign Envelope ID: 2A5A8101-8E76-46EE-A678-B6137B6431A7
Ukta to Microsott tntra Migration
2
Project Overview
City of Fort Worth ("Client") would like assistance with the Design, Plan and initial migration of Okta to Microsoft Entra ID
for Single Sign-on (SSO). This will include configuration of Multi-Factor Authentication (MFA), setup of Conditional Access
Policies and a review of how identities are created, updated and managed.
About Patriot
Patriot Consulting Technology Group is a Microsoft Partner with offices across the U.S. Patriot Consulting focuses 100%
exclusively on Microsoft 365 Security and has completed more than 1,700 projects with 98% customer satisfaction since
2015. Patriot Consulting has earned multiple Gold competencies and is one of Microsoft's top 10 Elite Security Partners in
the world. Patriot was the only Microsoft Security Partner hand-picked for the Account Guard Program, which provided
cybersecurity consulting for the US 2020 and 2024 Elections�, and is now providing cybersecurity consulting for 31
democracies worldwide. z
Why Patriot?
•Our Process is Fast. We follow a successful project methodology
process with only senior cybersecurity professionals
•Customer Experience: 1,700+ Completed projects with 98%
Customer Satisfaction
• Unique Offerings. Patriot's exclusive SecureShield 365 offering
• Expertise. Microsoft selected Patriot for the Microsoft Elite
Partner Program (1 of 10 in the world), the Microsoft's Security
Advisory Council and is the #2 Modern Workplace "Priority
Managed Partners" out of 4,000 Managed Partners in the United
States.
•Our Values: Ethics � Urgency � Commitment to Excellence�
Passion
• Our Mission: "We he(p our clients manage cybersecurity risk by
secure deployments of Microsoft 365 technofogy."
1 httns:�,/blogs.microsoft.com/on-the-issues/2020/06/18/accountguard-security-2020-elections-yubico�
z https:,[/blogs.microsoft.com/on-the-issues f 2021/03/09/accountguard-expansion-high-risk-defendin,g-democracX/
Docusign Envelope ID: 2A5A8101-8E76-46EE-A678-B6137B6431A7
Ukta to Microsott tntra Migration
3
High Level Approach per application
Each SSO application will follow its own process as follows:
Business Background
The primary business driver for this project is to consolidate vendors to reduce costs. With the current Microsoft Licensing
Client Name's already owns Entra ID SSO. This makes OKTA redundant since Entra ID can perform the same SAML SSO
functionality.
Microsoft has developed a migration tool that can partially migrate some of the data from OKTA to Entra ID. This will help
reduce the length of time it takes to create the application in Entra ID. The tool will be provided to Patriot to use for the
duration of this project.
Additionally, Client Name's is using OKTA for Multi-factor authentication and for federated logins. Patriot will assist with
changing this to use Microsoft Entra ID MFA.
Success Criteria
This project will be considered a success once OKTA applications have been migrated and tested in Entra ID and MFA has
been enabled in Entra ID for users.
Detailed Scope of Work
Patriot Consulting will be responsible for the following tasks associated with this project:
Kick Off Meeting
Agenda (30 minutes):
• Introduce project team members
• Establish escalation path
• Exchange contact information
• Discuss high level schedule and goals
• Schedule weekly project status meeting
• Schedule project meetings
• Identifying immediate critical path items for the planning phase
• Client to provide Patriot with Administrative Access to the Client Azure Tenant
Discovery
- Client to provide Patriot with the list of applications to migrate from OKTA to Entra (Maximum of 5 Applications)
- Patriot will need at least read-only access to the OKTA administrative portal
o An API Token will be created to run the OKTA discovery Tool
o An Entra ID app registration with specific permissions for migration will be created for the migration
- Patriot will determine which applications are found in the Azure Gallery, and which applications require custom
SAML configuration.
- Client to determine which applications require notification to end-users.
Docusign Envelope ID: 2A5A8101-8E76-46EE-A678-B6137B6431A7
Ukta to Microsott tntra Migration
�
- In the cases where end-user notification is required, Client will identify the application's business stakeholder. The
stakeholder is the business point of contact for the application who is responsible for authorizing the SSO change.
- Patriot will review the Current OKTA configuration
- Patriot will also review Entra ID Connect implementation
o If an Upgrade is required of the current Entra ID Connect, Patriot will assist with upgrading the agent
o Password Hash Sync will be the topology created for identities
- Deliverables
o The following deliverables are required to exit the Discovery phase, before proceeding to the Planning
phase:
■ Client Deliverable: List of Applications by application stakeholder name, and cutover window
(date/time).
Patriot Deliverable: Patriot will update the Client Deliverable to include a column that identifies
which applications are found in Azure Application Gallery. Over the course of the project this
worksheet will include the external vendor contact information and other details related to each
application.
OKTA migration tool
As a Microsoft Security partner, Patriot will be responsible for setup and deployment of the OKTA Migration Tool
Patriot will need at least read-only access to the OKTA tenant
o An API Token will need to be created to run the OKTA discovery Tool
o An Entra ID app registration with specific permissions for migration will also need to be created for the
migration
Planning
- Patriot Entra ID SSO Engineer will perform envisioning of Entra ID client and admin experience
- Patriot and Client will meet to discuss the project schedule.
- Client Project Manager will create a project plan after planning sessions have been completed
- Client to develop communication plans for each application
- Client to provide App Targeting information (based on Dynamic Rules or Group Membership)
o Patriot to assist client with creating Dynamic Group assignment as required
- Planning Meetings to deep dive on the following:
o Password Hash Synchronization
o Conditional Access Policies
o Multi-Factor Authentication
o Identity Types (Guest, member, contractor, employee)
- Client Application Stakeholder will identify the communication recipient list for each application to prepare for
sending notifications to end users about the change.
Identity Review
Patriot to review current identity management structure
o User creation / Onboarding
o User updates (name change, title change, etc)
o User lifecycle management
Docusign Envelope ID: 2A5A8101-8E76-46EE-A678-B6137B6431A7
Ukta to Microsott tntra Migration
Configuration
Entra ID Connect Configuration
o Enable Password Hash Synchronization
o Enable SSPR Write-Back
o Enable EmployeelD/EmployeeNumber Custom Attribute Sync if needed
■ Patriot will also review other Custom Attributes to verify if additional attributes are required
- S50
o Patriot will pre-stage the Azure configuration for SSO Applications
o There are two types of Application Configurations
■ Self-Initiated
• A self-initiated application configuration is where the Client has full administrative access
to make changes to the SSO configuration without contacting the Application Vendor. In
this case, the Client will be responsible for obtaining the administrative account with
necessary permissions, along with the instructions from the Application Vendor for
making the changes to the application. Patriot's responsibility will be to make changes to
the Azure side of the configuration. Patriot will provide guidance to client for making
changes to the Application vendor configuration on a best effort basis
Vendor-Initiated
• A vendor-initiated application configuration is where the Client does not have an
administrative interface to make changes to the SSO Configuration. In this situation, the
client must contact the Application Vendor to coordinate an email or phone call to
exchange SSO information and coordinate the change to the application.
o Client will coordinate a date and time with the Application Vendor and Patriot for the configuration
during a mutually agreeable time between Patriot and Application Vendor.
o Client Application Stakeholder will identify the communication recipient list for each application to
prepare for sending notifications to end users about the change.
- Entra ID MyApps Portal
o Patriot to assist with setting up two (2) custom MyApps Portals to customize the login page for
applications in Entra ID
- Company Branding
o Patriot to assist with setup guidance of Company Branding for the Microsoft login page
- Browser Extensions
o Patriot to assist with browser extensions for Microsoft Edge and Google Chrome
- Multi-Factor Authentication (MFA) with Conditional Access
o Patriot to assist client with planning a pilot group for enabling MFA with conditional access
o Patriot to review the various conditional access capabilities as it relates to MFA
o Patriot to assist client with planning on which settings will be evaluated
o Patriot to provide download hyperlinks to MFA compatible PowerShell modules
o Patriot to assist Client with configuring MFA and 3 conditional access policies per planning meeting
o Patriot to assist with installing administrative PowerShell MFA modules (as necessary)
o Patriot to assist client with testing MFA and conditional access policies with test group
o Patriot to assist configuration of MFA using Passwordless authentication
o Patriot to assist client with deploying Conditional Access policies globally (per design/plan)
Testing
Docusign Envelope ID: 2A5A8101-8E76-46EE-A678-B6137B6431A7
Ukta to Microsott tntra Migration
�
Some applications can allow a single user to test a new SSO configuration before it becomes live. Not all
applications support this capability. Where it does not exist, the cutover event will function as the test, and if the
test does not work, then the configuration will be rolled back to the previous functional state. A 2nd attempt will
be made within two weeks of the first failed attempt. This proposal's estimating assumptions does not include a
3rd attempt for each application since this is a fixed fee engagement.
Application Cutover
- For each application, a cutover window will be determined.
- Typical cutover windows are 1 hour per application
- Multiple applications can be combined, limited only by the length of the cutover window
- Client can determine how many applications are included in each cutover window.
- Patriot to assist with adding groups to the Entra ID applications to match the OKTA Groups
Support
The day following a cutover event, Patriot will provide support for issues that occur. Client should contact
support@patriotconsultingtech.com for submitting the support request
If necessary, the application can be rolled back on the day following the cutover event.
Client Responsibilities
Client or its designated partners shall perform the following:
• Client to provide project management. A Patriot project manager can be provided for Option 1(Turnkey) however,
client will still need to provide project management to work alongside the Patriot Project Manager.
• Client will create an Entra ID account for Patriot to perform SSO Configuration. This access should be provided prior
to orjust after the kickoff ineeting.
• Client will provide an OKTA subject matter expert who can work with Patriot to review the current configuration
• Client will be responsible for contacting the application vendor to coordinate a change to the SSO configuration.
This will typically include opening a service request with that vendor to obtain SSO instructions and the process to
coordinate with them for the SSO change.
• Client will be responsible for contacting the end-users who are using the applications that are changing from OKTA
to Entra ID. Client is responsible for developing the communications that are sent to end-users.
• Client will assign Patriot Consulting Technology Group LLC as Claiming Partner of Record for a period of no less
than one year for the workloads covered in this statement of work.
Assumptions
This proposal assumes the following:
• Out of scope work includes anything not documented in this proposal
• All meetings will be scheduled a minimum of 72 hours in advance.
• Application changes from OKTA to Entra ID will occur during business hours. After business hours support or
maintenance is available for an additional fee of $250 per hour. Business hours are 8 to 5 PM PST time zone.
• Patriot will not be held responsible or liable for security breaches that occur. This includes, but is not limited to,
application vulnerabilities, malicious activity, or attacks on Client network.
• Patriot assumes that Client has acquired sufficient Microsoft licensing for this project.
Docusign Envelope ID: 2A5A8101-8E76-46EE-A678-B6137B6431A7
Ukta to Microsott tntra Migration
Deliverables
• Applications converted from OKTA to Azure SSO according to the table listed below
• Multi-Factor Authentication configuration for Microsoft Azure Active Directory users
• Setup MyApps Portal for user login dashboard of applications
Pricing
OKTA Migration to Microsoft Entra
Secure Identities including MFA and Conditional Access
Proiect Manaaement
$45,500
$5,000
Included
*Microsoft Fundin ($50,000)
Total $0
�
• Patriot is proposing this project on a fixed-cost basis with the project price listed above.
• This quote for professional services is valid for 30 days.
• Travel is not planned for this project (all meetings will be remote)
• Payment due 100% on contract execution, Net 30.
• *Microsoft Funding of $50,000 paid from Microsoft directly to Patriot, as long as City of Fort Worth meets the
deployment requirements as outlined in the milestone table below and signs off on a Proof of Execution form from
Microsoft. Otherwise, Patriot will additionally invoice City of Fort Worth @ Net30 for the relevant Microsoft Funding
amounts not paid to Patriot if Microsoft's deployment requirements have not been met by that date. This funding is
covered by Microsoft Voucher ID Number 005396.
Milestone Schedule for Funding Requirements:
Milestone Brief Description of Services to be completed Due on or before Amount in
# (exam le below) USD
1 Milestone 1: Patriot to Consult, Plan, Build, Stabilize, 10/29/2024 $50,000
Migrate and Deploy as indicated in detailed SOW above
for up to 5 apps from Okta to Microsoft Entra, and
de lo MFA and Conditional Access.
Docusign Envelope ID: 2A5A8101-8E76-46EE-A678-B6137B6431A7
Ukta to Microsott tntra Migration 8
Start Date
Patriot will begin this agreement on a mutually agreeable start date. For planning purposes, Patriot recommends a two-
week lead time between receipt of a signed contract and when Patriot is prepared to begin work.
City of Fort Worth preferred start date:
Project main contact/lead name:
Project main contact/lead email:
Project main contact/lead phone:
Acceptance
If the terms of this engagement are acceptable to City of Fort Worth please sign below and email this document to
orders@patriotconsultingtech.com.
�.�G���%� ��---- Sep 27, 2024
City of Fort Worth Name/Title Mark McDaniel Date
Deputy City Manager
—DocuSigned by:
�� ��
Rick Cox President
9/26/2024
Patriot Consu
Name/Title
Date
Docusign Envelope ID: 2A5A8101-8E76-46EE-A678-B613786431A7 [Executed effective as of the date signed by the Deputy City Manager below.]/ [ACCEPTED AND AGREED:] City: Vendor: By: ����By: Patriot consulting Name: Mark McDaniel Name: Rici< cox Title: Deputy City Manager Title: President Date: Sep 27, 2024 Date: 9/26/2024 CITY OF FORT WORTH INTERNAL ROUTING PROCESS: Approval Recommended:
k-C:..�-By: / Name: Kevin Gunn Title: Director, IT Solutions Approved as to Form and Legality: By: Name: Taylor Paris Title: Assistant City Attorney Contract Authorization:
M&C:N/A
Approved:
1295:
Contract Compliance Manager: By signing I acknowledge that I am the person responsible for the monitoring and administration of this contract, including ensuring all performance and reporting requirements. Cldv/!ad By: l..!!Z._ Name: Jeff Park Title: Senior Manager, IT Solutions City Secretary: By: Name: Jannette Goodall Title: City Secretary