Rapid7 Achieves IRAP PROTECTED Assessment Completion

Rapid7

Australian Government agencies can access the Rapid7 Insight Platform to keep pace with dynamic cloud environments and tackle an expanding attack surface

MELBOURNE, Australia, July 02, 2024 (GLOBE NEWSWIRE) -- Rapid7, a leader in extended risk and threat detection, has announced the successful completion of an Information Security Registered Assessors Program (IRAP) assessment to the PROTECTED Level for key solutions within the Rapid7 Insight Platform.

The solutions assessed are: InsightIDR, InsightVM, InsightAppSec, and InsightConnect.

This achievement enables Australian Government agencies requiring PROTECTED level controls to access Rapid7's industry-leading, practitioner-first security solutions, which encompass vulnerability management, application security, orchestration and automation, and detection and response.

Rob Dooley, vice president of APJ at Rapid7, says this assessment underscores the company's ongoing investment and commitment to protecting all levels of government in Australia.

"The successful completion of the IRAP assessment at the PROTECTED level demonstrates Rapid7's commitment to supporting Australian government customers and providing access to a comprehensive security platform necessary to tackle the ever-evolving challenges of today's cyber security landscape.

"Rapid7 helps hundreds of government agencies worldwide effectively protect against security threats and quickly respond to breaches, which is why we are thrilled to support the ongoing protection of the Australian public sector.

"As more government agencies migrate to hybrid cloud environments, we can help them better manage the growing complexity of identifying and securing the attack surface. The timing of our assessment could not be better, especially as attackers are getting more sophisticated, better armed, and faster," he adds.

The Rapid7 Insight Platform provides data collection, visibility, analytics, and automation, establishing a shared point-of-view between security, IT operations, and development teams. This provides unmatched, one-click access to vulnerability management, application testing, incident detection and response, and orchestration and automation, helping prioritise efforts and ensuring compliance with regulatory frameworks.

"We're looking forward to the potential the IRAP assessment provides as we continue to partner with the Australian Government to ensure they have a broadened view across the attack surface, and take swift action on threats from endpoint to the cloud," Dooley adds.

/Public Release. This material from the originating organization/author(s) might be of the point-in-time nature, and edited for clarity, style and length. Mirage.News does not take institutional positions or sides, and all views, positions, and conclusions expressed herein are solely those of the author(s).