Commvault Earns IRAP Certification, Meeting The Highest Security And Integrity Protocols Set By The Australian Government Required


(MENAFN- PR Newswire) Helping ensure exceptional data security and rapid recoverability for Australian government agencies and IT partners

TINTON FALLS, N.J., Oct. 26, 2023 /PRNewswire/ -- Commvault, a leading provider of data protection and cyber resilience solutions for hybrid cloud organizations, today announced that its portfolio of SaaS-delivered data protection solutions has achieved Australia's Infosec Registered Assessor Program (IRAP) certification at PROTECTED level. Administered by the Australian Cyber Security Centre (ACSC), the IRAP framework ensures that technology providers meet the highest security and integrity protocols in line with the Australian government's information security standards.

IRAP provides a common framework to certify a solution's security posture and resiliency from advanced threats. By conducting an in-depth examination of software architecture, design, and security protocols, IRAP certification ensures Commvault's SaaS data protection solutions meet stringent ISM (Information Security Manual) security requirements, and that government agencies and contractors can confidently adopt Commvault solutions. It also further exemplifies Commvault's commitment to global data security, adding to its current position as the only SaaS data protection portfolio to meet FedRAMP High (In Process) status, with the approved ATO signed by the Department of Treasury on July 12, 2023.

"While IRAP is an Australian-centric security framework, this certification underlines the country's global commitment to upholding best-in-class security standards, resonating with frameworks like FedRAMP. Achieving IRAP certification is a testament to our mission of providing industry-leading protection of data against ransomware and the evolving cyber threat landscape," said Martin Creighan, Vice President for Asia Pacific, Commvault.

With cyber threats continuing to escalate, private and public sector entities are under increased pressure to bolster their data security and cyber recovery measures. In fact, according to a new Commvault report commissioned in partnership with IDC, both IT and business leaders understand the constant risk and dire consequences of a cyber attack, with 61% of respondents believing that data loss within the next 12 months is "likely" to "highly likely" to occur due to increasingly sophisticated access.1

Combatting these concerns, Australia's IRAP assessment falls under the Security Legislation Amendment (Critical Infrastructure) Bill, introduced to Parliament in 2020. The amendment has a National Security focus and was put in place to manage risks posed in particular by foreign involvement in Australia's critical infrastructure, considering that a significant amount of the country's infrastructure is privately owned.

Commvault's entire portfolio of SaaS-delivered data protection solutions are IRAP-certified and are built into its commercial offering.

Commvault's enhanced security capabilities and solutions for cyber resilience are not only designed to offer exceptional compliance capabilities, but also offer peace of mind in terms of rapid recovery – critical in an age of escalating and non-stop cyber threats. Join Commvault virtually on November 9th, 2023 for SHIFT: The Global Cyber Resilience Event to "Leave the Chaos Behind" and explore a new approach to cyber resilience that combines security, data protection, data intelligence, cloud, and recovery.

About Commvault
Commvault (NASDAQ: CVLT) is a global leader in cloud data protection. Our industry-leading platform redefines the next generation of data protection as the only solution with comprehensive data protection, proactive data defense, advanced ransomware protection, and a single view across all your data. This lets you secure, defend, and recover your data, applications, and production workloads – on-premises, in the cloud, over SaaS, or spread across hybrid and multi-cloud environments. The result is early warning of attacks, active defense to reduce the impact of intrusion, and rapid, accurate recovery of your data. Simply put, Commvault is data, protected. For over 25 years, more than 100,000 organizations have relied on Commvault to keep their data secure and ready to drive business growth. Learn more at or follow us @Commvault.

1
Goodwin, P. (2023). The cyber-resilient organization: maximum preparedness with bulletproof recovery [White paper]. IDC. idc-whitepaper-the-cyber-resilient-organization-maximum-preparedness-with-bulletproof-recovery

SOURCE COMMVAULT

MENAFN26102023003732001241ID1107309595


PR Newswire

Legal Disclaimer:
MENAFN provides the information “as is” without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the provider above.