Breadcrumb

Public Procurement in the State of California and the UC System 

Procurement at UCR has many benefits, from ensuring laws are followed to negotiating contracts with vendors. Click each topic below for more information. 

Procurement Services Summary

About Procurement

  • Goal - Lowest Cost in Shortest Timeframe

    Public procurement is by its nature a very non-intuitive process and requires trained professionals to manage and support.  Procurement is a “service” program heavily weighed down with significant regulatory compliance requirements.  Complicating this even further is the fact that public procurement in California, and within the UC system, is even more complex that most other states or University systems.  Many faculty and staff working at institutions of higher education may assume the procurement process is focused on getting the lowest price within the shortest time frame.  But in reality, public procurement is based on the foundational assumption that public entities must provide specific, open, and fair opportunities for the private sector to do business with them as the highest priority

  • Navigate Unique Terms and Conditions
  • Adhere to Public Solicitation Requirements

    Key impacts for completing a purchase include public solicitation requirements (quotes/ bids, etc.); UC Article 5 (suggests no outsourcing of services by a private vendor); UC Fair wage Fair work policy and now SB27 of 2023 (defines salary and benefit requirements for any vendor providing services to UC); Small Business First UC Requirement (impacts all contracts of $10k - $250k); and if the funding source is federal funds, likely additional requirements.

  • UC vs. Non-UC Vendor Considerations

    The UC has negotiated many contracts with vendors for goods and services (some of which are exclusive use agreements) – to the extent these can be used it would significantly speed up the procurement process. While a department might think they can get a better price at a non-UC vendor (which is possible, given the UC contracts are negotiated to apply to each of the UC locations, and costs may vary between them), they need to consider the time and effort to do an individual public solicitation in order to purchase outside a UC contract, and whether the UC contract is an exclusive.

  • PCard Considerations and Usage

    Consider the use of a P-Card for small purchases (effective in June 2023 the limits went up to $10K)

  • Special Considerations for Compliance

    What may seem reasonable and intuitive to you relative to making purchases, may not comply with the UC requirements.  For example, the strict fire safety requirements associated with materials used on furniture. All “upholstered furniture” is regulated by the California Department of Consumer Affairs, Bureau of Home Furnishings and Thermal Insulation. The Fire Safety Division has developed guidelines for public furniture purchases for both sprinklered and non-sprinklered buildings.  This is why furniture purchases require Planning and Design review, and Fire Marshall approval. Furniture should only be purchased from an approved furniture supplier. For a complete list of approved furniture suppliers and other details please go to:  https://procurement.ucr.edu/goods-services/furniture. Any purchases made outside of these requirements may not be allowed, or approved for reimbursements. That includes purchases made from Amazon, IKEA, and Office Depot. Purchasing from non-approved dealerships or stores requires advanced approval from the Purchasing Director or Chief Procurement Officer.

  • Assistance with Unique Items

    If you are looking to purchase a rather unique item (e.g. specialized research equipment) you should contract the central procurement office to discuss these requirements, and agree upon the most effective path forward. There are options for “sole source” selection of a specific supplier, but only under very precise requirements.

  • Additional Conditions for IT Hardware or Software

    Any purchase of IT hardware or software may require additional standard terms and conditions and materially increase the time to acquire the item, given the UC standard terms and conditions defined as Appendix DS (Data Security).  All the more reason to evaluate whether there already exists a UC or UCR contract.

  • Additional Considerations for Federally Funded Purchases

    Any purchase using federal funds may involve additional federal requirements in addition to any state or UC requirements. 

Procurement Summary PDF (link)

Top Tips for UCR Staff and Faculty

Partnering with Procurement - Purchasing Tips

  • Supplier with UC or UCR Contract?

    Is there a supplier available under a UC or UCR contract?  If so, seriously consider using them.

  • Steps to maximize your purchasing decision.
    1. Determine if the item can be purchased with a Pcard, if so, use your Pcard.
    2. If you believe the purchase is unique (e.g. specialized research equipment, etc.) or over $100K (non-federal funds), contact central procurement at purchasing@ucr.edu to determine if a sole source procurement exception is available, or a bid is required.
    3. If not, then check and see if you can use punchout catalogs (How to get to the punchout catalogs – From your Oracle home page, select Purchasing Requisition Tile, then click on “all punchout catalogs” link to view all available suppliers)
    4. If not, then check in Oracle for Local (UCR) or UCOP system wide Agreements to see if it’s available there and issue a Requisition (see tip #1). How to get to the purchasing agreements – From your Oracle home page, select the Purchase Agreements Tile, then from the task icon located on the right-hand side, select manage agreements, fill in at least one of the areas marked with an asterisk, and then search for your supplier.
    5. If there are no Agreements available at either level, email Procurement Services at purchasing@ucr.edu, and ask them for a Supplier to meet your specific need.
    6. If this is a purchase between $10k - $250k recognize the UC Small Business First requirements to use a small business or disadvantaged veteran business enterprise.

     

  • Engage Procurement Services

    Procurement Services can guide the Supplier selection process and help your department make sure they are following the correct process and complying with laws and policies. Ask Procurement Services about bidding requirements ($10,000 if using federal funds, or $100,000 if using general funds) before you start the project. This is one of the most important things to do. Think of them as your Purchasing consultants, and that also goes for your Departmental Buyer, if they are properly trained they can provide sound guidance. Your procurement professionals are there to help, they are much more than administrative support.

  • Create Requisition when Purchase Need is Identified

    Create the Requisition as soon as the need to purchase is identified, make sure you have provided a description that is clear and could be understood by the average person. Requisitions that say “see quote” or “see attached” for the description will be returned to the department. Avoid using only the part numbers as the description, include the name of the part or piece of equipment with the part number.

  • Provide ALL Documents when Requisition is Submitted

    Provide all of the necessary documents at the time the Requisition is submitted. Attach the supplier’s quote, any other competing quote, Certificate of Insurance (COI), and if applicable, the Source Selection Price Reasonableness (SSPR) Form, Independent Contractor Classification Form, applicable checklists, etc. Make sure to select the “Miscellaneous” option when attaching documentation to the requisition. If you need assistance with any of these forms please contact Procurement Services at purchasing@ucr.edu prior to submitting the requisition. The less back and forth that takes place between you and the Buyer, the faster your transaction will be completed.

  • Orders Involving PHI, PII or HIPAA

    If your order involves Personal Health Information (PHI) or Personally Identifiable Information (PII) or Health Insurance Portability and Accountability Act (HIPAA), then Appendix DS (Data Security) is required whenever a Supplier accesses, collects, processes, or maintains Institutional Information and/or accesses or provides IT Resources. Other types of appendices may be necessary for specific cases, including Business Associate Agreement (BAA), General Data Protection Regulation (GDPR), or Cloud Services, among others. Please note the supplier you select must at least carry the minimum amount of cyber liability insurance to match their protection level; P2-$1MM; P3-$5MM/$10MM; P4-$5MM/$10MM. The protection level will be determined by ITS, and more specifically the IT Security Officer.

  • No Supplier Commitments until After PO is Issued

    Do not make any commitments to the supplier until the PO is issued by your authorized Procurement Analyst (Transactor) or Procurement Services. Work cannot start until the PO is issued. Do not provide the supplier with the requisition number as a PO, this will cause problems for Accounts Payables and upset your supplier. If we are not able to pay them , they may not be as willing to work with you the next time around. Know the difference, a PO starts with UCRP, and a Requisition starts with UCRR.

  • Let Procurement Services Handle Supplier Negotiations

    Do not waste time negotiating terms and conditions with the supplier. You may think that you are helping Procurement Services, but more often than not, the work done by the department actually makes it more difficult for the Buyer to negotiate with the supplier. They feel they already came to an agreement with someone at the department level, and they become hesitant to work with the Buyer. 

  • Departmental Delegated Authority

    Know your delegated authority, as no one at the department level, regardless of title, can make commitments on purchases that are over the department’s authorized purchase threshold (currently $10,000), or on contracts that require a signature regardless of the dollar amount, including quotes, proposals, and “click through software agreements.”. Overstepping your authority may make you personally responsible for the purchase, there is no guarantee that you will be reimbursed, or that the reimbursement will be 100%.

  • Construction Orders - PD&C

    Construction orders are processed by Planning Design and Construction (PD&C), per the UC Facilities Services Manual, Volume 6. This includes painting, installation of flooring, furniture or equipment that is affixed to the floor, walls, or ceiling, replacement of windows and doors, electrical and audio-visual wiring through the wall, plumbing, etc. Do not try to submit the order through Procurement Services, only Maintenance work can be done on a Purchase Order. If you are unsure whether your order falls under Construction or Maintenance, please contact Procurement Services at purchasing@ucr.edu.

Procurement Tips for UCR Staff and Faculty PDF (link)