Skyhigh Security completes updated IRAP assessment for 2024

May 17, 2024
The reassessment demonstrates the company’s evolving SSE portfolio is secure for use by Australian federal entities.

SAN JOSE, Calif. -- Skyhigh Security, a member of Oracle PartnerNetwork (OPN), today announced its Skyhigh Security Service Edge (SSE) Portfolio has completed an updated Australian Information Security Registered Assessors Program (IRAP) assessment to include Skyhigh Cloud Firewall and Oracle Cloud Infrastructure (OCI). The latest update builds on past IRAP assessments in 2023 and 2020, validating that the Skyhigh SSE Portfolio is up to date with current security standards for collaboration with Australian government agencies.

“We’re bringing the full stack of the Skyhigh SSE Portfolio to the Australian market with this updated IRAP assessment that encompasses our new firewall service and Oracle architecture,” said Karthik Viswanathan, Vice President of Asia, Pacific and Japan, Skyhigh Security. We’re continuing to invest in growth opportunities in Australia to protect the highly sensitive data of federal agencies for superior citizen outcomes.”

The IRAP Assessment is a security compliance framework designed to help Australian federal entities, including police, military, health, and government organizations, maintain security and manage risks. The assessment process, as documented in the Australian Government’s Information Security Manual (ISM), includes evaluating cloud services providers against the security policies and guidelines outlined by the Australian government. Successful completion of the Cloud Security Assessment for the Skyhigh SSE portfolio confirms the effectiveness of Skyhigh Security’s security controls and policies.

In addition to IRAP, AV-TEST recently confirmed the high threat protection efficacy of the SSE Portfolio. Skyhigh Cloud Access Security Broker (CASB) and Skyhigh Secure Web Gateway (SWG) have also been evaluated by the Federal Risk and Authorization Management Program (FedRAMP), a U.S. government program that evaluates cloud security vendors based on a standardized security framework for cloud products and services. Lastly, Skyhigh CASB achieved U.S. Department of Defense (DoD) Provisional Authorization to Operate at Impact Level 5 in 2022, reinforcing the clear benefits of Skyhigh Security’s data-aware technology to government organizations.