Categories: Video Conferencing

Webex successfully completes IRAP Assessment at PROTECTED level for Australia

Given the occurrences of cyber security threats and attacks in our world’s digital ecosystem, it is imperative that countries take steps to safeguard their citizens, businesses, infrastructure and collaboration platforms. We are on a journey to provide secure access, mitigate security risks and empower everyone to connect online safely and confidently.

What is IRAP?

The Australian Cyber Security Centre (ACSC) leads its government’s efforts to monitor threats and improve cyber security. There are several programs that the ACSC administers to safeguard the country from cyber incidents. One of particular significance is the Infosec Registered Assessors Program (IRAP), a program that certifies qualified individuals to perform security assessments against the Information Security Manual (ISM), which is a comprehensive framework for information security requirements that are applied against government systems, cloud services, and cloud service providers. Within IRAP, and under the Australian Government Protective Security Policy Framework, there are four classifications that the ISM defines the applicability of information sensitivity and security. They are: OFFICIAL, PROTECTED, SECRET and TOP SECRET.

Today, we’re proud to announce that Webex performed an Infosec Registered Assessors Program (IRAP) Assessment that allows agencies to authorize its use at the PROTECTED level.

IRAP is part of Cisco’s commitment to cloud security via the Cisco Cloud Security Framework (CCF). The CCF is the foundational methodology for Cisco to accelerate certification achievements across our cloud offerings and establish a strong security baseline. The IRAP process assesses Cisco as a Cloud Service Provider (CSP) and the Webex cloud service against the Australian Cyber Security Centre’s (ACSC) Information Security Manual (ISM).

The IRAP Assessment covers the Webex Suite of services which includes the following:

  • Webex App
  • Webex Calling (Multitenant)
  • Webex Calling (Dedicated Instance)
  • Webex Meetings
  • Webex Messaging
  • Webex Control Hub
  • Webex For Developers

Webex by Cisco has long led the way for secure cloud-based calling and meetings. We have developed world-class collaboration solutions with security that is built-in, offering users a frictionless experience while protecting their content. Our customers can count on end-to-end encryption and verified identity, support for personally managed devices on-network and off-network policies, lobby controls and visual security indicators like encryption badges for external users. And for customers who need extra security measures, we provide options for customer-hosted encryption keys on premises with Hybrid Data Security and a cloud-based bring your own key (BYOK) option.

Security, privacy and compliance are always top of mind and we hold an uncompromising commitment to data privacy and compliance as well, with data residency and sovereignty options that suit the needs of customers in diverse locations and in different industries across the globe – including the public sector.

Cisco has been the leading provider of on-premises unified communications systems for many years and has a large existing user base in the Australian Federal Government. While most of these organizations  intend to move to the cloud, customers need confidence that their cloud platform of choice has the security posture, feature set and transition options that their organization needs to move to the cloud with confidence and without compromise.

Webex is the most comprehensive platform for calling, meetings, messaging, and video, as well as providing flexible, staged paths to the cloud for on-premises Cisco and third-party customers. The IRAP Assessment now delivers customers assurance that their information is secure when using Webex, including for those Australian Government agencies running at a PROTECTED classification.

The Webex IRAP Assessment can be viewed at https://trustportal.cisco.com.

For more information see our security web site Webex Security and Strong Encryption – Cisco

Australia

1 800 129 278 Toll Free
02 8446 3030 Long Distance (In Country)
+61 2 84463030 International

Cisco Webex | Contact Sales

Share
Published by
Rahul Dubey

Recent Posts

  • Collaboration
  • Hybrid Work

8 reasons why millions trust the AI-powered Webex Suite

Today’s workplaces must evolve to support modern workforces that require always-on, anywhere connectivity. Connecting and…

19 hours ago
  • Engineering

Modern Video-Conferencing Systems: Understanding SDP Offer/Answer Negotiation

In the previous blog entries in this series we introduced SDP (Session Description Protocol) and…

7 days ago
  • Collaboration Devices
  • Customer Experience
  • Customer Stories
  • Hybrid Work

Webex Earns TrustRadius 2024 Top Rated Awards for Webex Contact Center, Webex Suite, and Cisco Devices

Webex Contact Center, Webex Suite, and Cisco devices all received 2024 Top Rated Awards from…

7 days ago
  • Collaboration
  • Hybrid Work

Webex and Microsoft: The most extensive integration in collaboration

In today’s modern work, businesses are looking for secure, streamlined access to essential applications and…

1 week ago
  • Customer Experience
  • Customer Stories
  • Hybrid Work
  • Innovation

Nominations for the 2024 Webex Customer Awards are Open!

Hold on to your seats, because we’re about to lift the curtain on something truly…

2 weeks ago
  • Customer Stories
  • Hybrid Work
  • Innovation

Webex remains #1 in the G2 2024 Spring Report in multiple categories

We are thrilled to announce that Webex remains the #1 webinar and event management platform,…

2 weeks ago