CrowdStrike Falcon Platform Completes IRAP Assessment Bringing Industry-leading Protection to the Australian Government
CrowdStrike (Nasdaq: CRWD) today announced that it has successfully completed the IRAP and TISAX assessments, the latest in a series of certifications of governments and industry associations around the world that expand access and accelerate the adoption of the AI-native CrowdStrike Falcon® XDR Platform. These latest achievements bring the industry’s leading protection to more organisations […]
Posted: Thursday, Jan 18
  • KBI.Media
  • $
  • CrowdStrike Falcon Platform Completes IRAP Assessment Bringing Industry-leading Protection to the Australian Government
CrowdStrike Falcon Platform Completes IRAP Assessment Bringing Industry-leading Protection to the Australian Government

CrowdStrike (Nasdaq: CRWD) today announced that it has successfully completed the IRAP and TISAX assessments, the latest in a series of certifications of governments and industry associations around the world that expand access and accelerate the adoption of the AI-native CrowdStrike Falcon® XDR Platform. These latest achievements bring the industry’s leading protection to more organisations across the Australian government and the European automotive supply chain.

CrowdStrike recently received certification in the Spanish National Cryptologic Center (CCN) STIC Products and Services Catalog (CPSTIC) at the “high” level and was granted Impact Level 5 (IL5) authorization from the United States Department of Defence (DoD). By achieving the Australian InfoSec Registered Assessors Program (IRAP) assessment and the highest level of the Trusted Information Security Assessment Exchange (TISAX) registration (AL3) in Europe, CrowdStrike continues to expand the number of governments that it works with to certify the Falcon platform and provide global customers with the best security platform to stop breaches.

“CrowdStrike is committed to complying with rigorous government and regulatory standards to ensure that global customers can accelerate the adoption of the Falcon platform to gain the speed and automation needed to stop breaches,” said Michael Sentonas, president of CrowdStrike.

“CrowdStrike proudly secures governments and industries around the world and will continue to extend our compliance efforts to more countries and industries so that every organization can get rapid access to the Falcon platform, the industry’s gold standard in protection.”

Australian IRAP Assessment: A Commitment to Protecting Global Governments

Administered by Australian Cyber Security Centre (ACSC), IRAP enables Australian Government customers to validate that proper security controls are in place and to determine the appropriate responsibility model for addressing the security requirements of the Australian Government’s Information Security Manual (ISM). CrowdStrike’s successful IRAP assessment demonstrates its dedication to meeting the specific and evolving cybersecurity needs of the Australian public sector and will accelerate its ability to provide industry-leading protection to additional customers across the sector.

TISAX: Securing the European Automotive Supply Chain

TISAX is a comprehensive and internationally recognised evaluation framework, focusing on the information security needs of enterprises and their supply chains in the automotive industry. Jointly developed by VDA (German Association of the Automotive Industry) and ENX (European Network Exchange), TISAX provides a mechanism to ensure consistent information security assessments across the industry.

CrowdStrike has achieved TISAX AL3 registration – the highest assessment level possible and achievable only through a rigorous verification of security processes and onsite inspection. With this certification, customers across the European automotive supply chain can accelerate adoption of the Falcon platform with confidence that it meets the highest information security requirements in the region.

For more information about CrowdStrike’s commitment to meeting global compliance and certification requirements, please visit the CrowdStrike Compliance & Certification Page.

Share This