kick starter project secure computing infrastructure for real-time embedded apps - pledge levels...

3
Secure Computing Infrastructure for Real-Time Embedded Apps Pledge $1 or more 0 backers SUPPORTER: Our sincere appreciation and acknowledgment in the final report that you supported the project. Estimated delivery: March 2014 Pledge $50 or more 0 backers CONTRIBUTOR: A Tee Shirt with the project logo. Acknowledgment in the final report that you supported the project at the Contributor level. Estimated delivery: March 2014 Ships within the US only Pledge $100 or more 0 backers ADVOCATE: A pdf copy of the completed study: all you would need to integrate your own Secure Computing Infrastructure. Acknowledgment in the final report that you supported the project at the Advocate level. Includes everything from the previous level. Estimated delivery: Jun 2014 Pledge $500 or more 0 backers CHAMPION: Access to the project blog allowing you to follow project development. Acknowledgment in the final report that you supported the project at the Champion level. Includes everything from the previous level. Estimated delivery: Jun 2014 Pledge $750 or more 0 backers

Upload: w-fred-seigneur

Post on 06-Jul-2015

56 views

Category:

Engineering


0 download

DESCRIPTION

Secure Computing Innovation Foundation rewards for contributions

TRANSCRIPT

Page 1: Kick starter project  secure computing infrastructure for real-time embedded apps - pledge levels v3-w-allchgsaccepted

Secure Computing Infrastructure for Real-Time Embedded

Apps

Pledge $1 or more

0 backers

SUPPORTER: Our sincere appreciation and acknowledgment in the final report that you supported the project.

Estimated delivery: March 2014

Pledge $50 or more

0 backers

CONTRIBUTOR: A Tee Shirt with the project logo. Acknowledgment in the final report

that you supported the project at the Contributor level.

Estimated delivery: March 2014

Ships within the US only

Pledge $100 or more

0 backers

ADVOCATE: A pdf copy of the completed study: all you would need to integrate your own Secure Computing Infrastructure. Acknowledgment in the final report that you

supported the project at the Advocate level. Includes everything from the previous level.

Estimated delivery: Jun 2014

Pledge $500 or more

0 backers

CHAMPION: Access to the project blog allowing you to follow project development. Acknowledgment in the final report that you supported the project at the Champion level.

Includes everything from the previous level.

Estimated delivery: Jun 2014

Pledge $750 or more

0 backers

Page 2: Kick starter project  secure computing infrastructure for real-time embedded apps - pledge levels v3-w-allchgsaccepted

BENEFACTOR: Bi-weekly video status report by the project team. Acknowledgment in the final report that you supported the project at the Benefactor level. Includes everything

from the previous level.

Estimated delivery: Jun 2014

Pledge $1,000 or more

0 backers

PARTICIPANT: Updated draft version of the report provided within one day of approved changes via email. Ability to suggest edits/content modifications, and provide

suggestions via email. Email access to key project team members. Acknowledgment in the final report that you supported the project at the Participant level. Ten project tee

shirts and everything from the previous level.

Estimated delivery: Jun 2014

Pledge $2,500 or more

0 backers Limited (20 left of 20)

FORWARD THINKER: Phone access to project team. Participation in bi-weekly video conferences with project team. Opportunity to participate in development and testing of the proof of concept Secure Computing Infrastructure, when available (after Phase II).

Acknowledgment in the final report that you supported the project at the FORWARD THINKER level.

Estimated delivery: Mar 2014

Pledge $5,000 or more

0 backers Limited (25 left of 25)

TEAM MEMBER: Up to 2 personnel may be a part of our 2 day Project Mid-Term

Review meeting in Washington, DC area (Specific location to be announced). All expenses to be paid by EXECUTIVE's organization. Acknowledgment in the final report that you supported the project at the Team Member level. Twenty-five project tee shirts

and everything from the previous level.

Page 3: Kick starter project  secure computing infrastructure for real-time embedded apps - pledge levels v3-w-allchgsaccepted

Estimated delivery: Jun 2014

Pledge $10,000 or more

0 backers Limited (10 left of 10)

EXECUTIVE: Up to 20 personnel may be a part of our 2 day Final Project Briefing on-site at your specified location. All travel expenses for up to 3 team personnel to be paid

by EXECUTIVE's organization.

Acknowledgment in the final report that you supported the project at the Executive level. Fifty project tee shirts and everything from the previous level.

Estimated delivery: Jul 2014

Pledge $15,000 or more

0 backers Limited (4 left of 4)

PLATFORM SUPPLIER: Computer vendor with high end, PC, or small scale

(embedded) computers to host the Secure Computer Infrastructure platform. A PLATFORM SUPPLIER with computer meeting two or all three of the platform

requirements can participate for all supported platforms for a single Pledge aount. Minimum specifications for all server types are available for download on the project site. Platform Suppliers will be evaluated by the project team, including the the

EXECUTIVE supporters. A single primary supplier of each of the server size classes will be selected as the initial target platform for Phase II the proof of concept development. It

is possible that the same supplier would be selected for two or all server classes. A requirement for this level of participation is a duly executed agreement that your company is willing to loan the Distributed Systems Architects team, at no cost to the

project, two development systems of each class, for the duration of Phase II, the proof of concept development. It is our intention that there be at least two providers of each

platform class for the Phase III development. Includes everything from previous level.

Estimated delivery: Jul 2014