IRAP

The Information Security Registered Assessors Program ( IRAP) is an Australian Signals Directorate (ASD) initiative to provide high quality information and communications technology (ICT) security assessment services to government and industry.

ASD, through IRAP, endorses suitably qualified and experienced cybersecurity professionals to provide in-depth audits - which aim to improve the security of broader Industry and Government information and associated systems. The IRAP provides a comprehensive process for the independent assessment of a system's security against Australian Government policies and guidelines including, but not limited to, the Information Security Manual (ISM). The IRAP aims to improve the security of Australian Government systems by focusing on the ICT infrastructure that stores, processes, and communicates Federal, State, and local Government data.

IRAP Compliant Cloud Offerings

Palo Alto Networks has completed its IRAP assessment at PROTECTED level after an extensive review process conducted by an IRAP certified third party. The IRAP cloud security assessment has become the Australian security standard for cloud computing.

The following cloud offerings have successfully completed an IRAP assessment:

To read more about IRAP at Palo Alto Networks and receive the full IRAP reports for our compliant offerings please visit our IRAP page.