Skip to main content

VCDM 101: How we make your business software future-proof

The Visma Cloud Delivery Model (VCDM) is our approach to developing, delivering, and operating secure cloud services. So, what exactly does that mean for you as a customer?

At Visma, we’re committed to providing software that not only addresses your current requirements but also anticipates future changes for your business – all while being cost-effective. We do this in several ways. First, we leverage the expertise and experience from our companies. They understand the nuance of their local markets better than anyone and can offer the most up-to-date best practices to meet your needs as a customer. 

Second, we’re continuously onboarding our products to the VCDM, which is the framework we’ve developed and used to ensure we create products that meet customers’ needs. As of today, approximately 100 products have been successfully onboarded – and we’re adding more all the time!

Two colleagues sitting on a couch, talking

Why we do it

From a software development standpoint, the VCDM standardises how teams organise themselves, handle processes, and what technical requirements they need to meet for successful cloud service delivery. It provides a framework for developers to be more productive and build better products. At its core, it incorporates measures from the Visma Security Program and the Visma Architecture & Technology Program, which are invaluable given the digital threats we all have to deal with and for developers to adopt modern software engineering practices. 

We’ve created the following internal video to explain VCDM to our companies and what the onboarding process looks like. Take a couple of minutes to watch it for a peek behind the scenes at why model is central to our business.

So, how exactly do you benefit as a Visma customer?

This model ensures that our products meet the same high standard for security, reliability, and performance. When it comes to your business, that peace of mind is everything.

You get the highest level of security

With the Visma Security Program embedded in its core, VCDM minimises the likelihood of vulnerabilities in our products. This program requires continuous monitoring, secure infrastructure, and proactive threat detection mechanisms, among other things. By adopting these standards, our products leverage the inherent security measures we provide, making it harder for attackers to find and exploit weaknesses in the software.

And, with ISO27001 certification, which outlines best practices for information security management, and the ISAE3402 type II report, which showcases operational excellence, you can trust the reliability and fortitude of our cloud services.

You get product updates regularly (and quickly)

Because VCDM applies extreme automation to the software delivery process, most of the VCDM teams make software improvements available to their users multiple times a week, or even multiple times a day. That means we can react to customer needs very quickly and also fix potential problems before they impact you. 

Your product is always on

The software we build, the tools and infrastructure we use, and the internal processes we follow are all designed to deliver close to 100% availability. 

On the rare chance that something does go wrong, our Incident and Problem Management process ensures a thorough analysis of incidents, documents root causes, and makes sure our teams are constantly learning and improving our services to minimise the likelihood of similar occurrences in the future. We also keep you updated on status.visma.com throughout the entire process. No guessing or wondering if/when a fix is coming.  

Want to learn more?

You can read all about the security benefits of onboarding products to a cloud delivery model on our blog. And if you’d like to see if the product(s) you use have been onboarded, use the product search feature on our Trust Centre.

Find your product(s) on our Trust Centre

Most popular