Rapid7 Completes Information Security Registered Assessors Program Assessment

0

Risk and threat detection company Rapid7 has completed a Information Security Registered Assessors Program (IRAP) assessment to the PROTECTED Level for key solutions within the Rapid7 Insight Platform.

The solutions assessed are: InsightIDR, InsightVM, InsightAppSec, and InsightConnect.

This achievement enables Australian Government agencies requiring PROTECTED level controls to access Rapid7’s security solutions, which encompass vulnerability management, application security, orchestration and automation, and detection and response.

Rob Dooley, vice president of APJ at Rapid7, says this assessment underscores the company’s ongoing investment and commitment to protecting all levels of government in Australia.

“The successful completion of the IRAP assessment at the PROTECTED level demonstrates Rapid7’s commitment to supporting Australian government customers and providing access to a comprehensive security platform necessary to tackle the ever-evolving challenges of today’s cyber security landscape,” he said.

“Rapid7 helps hundreds of government agencies worldwide effectively protect against security threats and quickly respond to breaches, which is why we are thrilled to support the ongoing protection of the Australian public sector.

“As more government agencies migrate to hybrid cloud environments, we can help them better manage the growing complexity of identifying and securing the attack surface. The timing of our assessment could not be better, especially as attackers are getting more sophisticated, better armed, and faster.”

The Rapid7 Insight Platform provides data collection, visibility, analytics, and automation, establishing a shared point-of-view between security, IT operations, and development teams. This provides one-click access to vulnerability management, application testing, incident detection and response, and orchestration and automation, helping prioritise efforts and ensuring compliance with regulatory frameworks.

“We’re looking forward to the potential the IRAP assessment provides as we continue to partner with the Australian Government to ensure they have a broadened view across the attack surface, and take swift action on threats from endpoint to the cloud,” adds Dooley.

Share.