Splunk Inc.

10/16/2024 | News release | Distributed by Public on 10/16/2024 13:54

Splunk SOAR Moves Closer to IRAP Assessment for Australian Customers

Formed by the Australian Cyber Security Centre (ACSC), the Infosec Registered Assessors Program (IRAP) provides organisations like Splunk with access to high quality assessment services for Splunk's cloud-based services. Currently Splunk Cloud is assessed to IRAP Protected level covering Splunk Enterprise,Splunk Enterprise Security and Splunk IT Service intelligence and is now accelerating a program to have other cloud based services assessed.

We are pleased to announce today, Splunk SOAR is currently undergoing the IRAP assessment process. This means Splunk SOAR, is undergoing an IRAP protected level assessment, enabling Australian Government agencies access to the combination of security infrastructure orchestration, playbook automation, and case management capabilities to integrate teams, processes, and tools to help teams orchestrate security workflows, automate repetitive security tasks, and quickly respond to threats. The assessment will further validate Splunk's continued commitment to supporting the Australian Federal, state, local governments and non-government entities to be digitally resilient. Federal, state and local government leaders increasingly use data-driven strategies to handle their priorities, from modernisation to risk management and citizen experience improvements. Splunk offers a unified, cost-effective, extensible and massively scalable data platform that helps them make confident decisions.

"In a time where multiple breaches are occurring due to vulnerabilities in 3rd party software, the Infosec Registered Assessors Program ensures Federal, State and Local governments that Splunk's technology has achieved the highest standard of assessment. At Splunk we are partnering with the Federal Government to help Australia achieve the goal of being a world leader in Cyber Security by 2030 as well as delivering capabilities and partnerships to enable citizens, business and the public sector of Australia with strong cyber defence. " said Craig Bates, Vice President of Splunk Australia." He continued - "Federal, state and local governments need to have maturity in digital resilience - keeping their systems secure and reliable in the face of digital disruptions - to accomplish their mission to those they serve."

Now joining forces with Cisco, Splunk will continue to focus on making our customers more digitally resilient with our unified security and observability platform. Look out for more exciting updates on Splunk IRAP assessments and let us help you accelerate your digital resilience journey. Want to learn more? Read Scott Deacon's blog, "Strengthening Australia's Government Data and Digital Services with Splunk Digital Resilience" for more insights.