What is IRAP?

Infosec Registered Assessor Program (IRAP) is an initiative to provide high-quality and independent Information and Communications Technology (ICT) security assessment to Government agencies and ICT Service Providers (including cloud service providers across SaaS, PaaS, IaaS) to government.

Assessment is against the requirements of the Australian Government Information Security Manual (ISM) which outlines a cyber security framework that organisations can apply to protect their Information and Communication Technology (ICT) systems from cyber threats. ISM complements the Protective Security Policy Framework (PSPF) produced by the Australian Government Attorney-General’s department. The ISM and the PSPF provide guidelines and obligations for Commonwealth agencies (and subsequently their ICT Service providers) in implementing appropriate controls in the defined scope of their ICT environment. 

The ISM is published by the Australian Cyber Security Centre (ACSC), the Australian Government’s lead organisation on national cyber security and a part of the Australian Signals Directorate (ASD).

Endorsed IRAP assessors assist in securing systems and data by independently assessing the cyber security posture of systems and organisations, identifying security risks and suggesting mitigation measures. IRAP assessors can provide security assessments of SECRET and below for:

  • ICT systems
  • Cloud services
  • Gateways
  • Gatekeeper
  • FedLink

What is an IRAP Assessment?

The assessment is an activity undertaken by an IRAP Assessor to assess security controls for a system and its environment to determine if they have been implemented correctly and are operating as intended. It’s important to note that assessors themselves do not issue any sort of accreditation or certification—more details on this can be found in the section ‘Why is IRAP important?’ Assessments are done in various stages. The first step is to plan and prepare for the assessment, that includes agreement with System Owner on resources, key people, milestones and timeframe, security clearances, etc. 

The IRAP Assessment Process

Next, the IRAP Assessor will define the scope together with the System Owner using existing documentation such as System Security Plan, network and data flow diagrams, list of services providers and their shared responsibility matrix, etc. In the next step, the assessor will conduct the security control assessment including documentation review, technical interviews and evidence collection to verify effectiveness of the controls. At this stage, the assessor will document any non-implemented or ineffective security controls and how the risk due to absence of those is managed. The final stage is to produce the IRAP Assessment report which:

  1. Outlines the scope of the security assessment  
  2. Describes system’s strengths and weaknesses  
  3. Describes security risks associated with the operation of the system  
  4. Describes the effectiveness of security controls 
  5. Provide any recommended remediation actions, and 
  6. Enables the reviewer of the report to make an informed risk-based decision about the system’s suitability for their security needs and risk appetite  

Why is IRAP Important?

It is important to note that IRAP assessors do not accredit, certify, endorse or register systems on behalf of ASD. The Authorisation to operate the assessed system is left with Authorising Officer, which could be the IT Security Advisor (ITSA) or Chief Information Security Officer (CISO) of the relevant entities. Following the assessment and completion of the Security Assessment Report, the System Owner will put an Authorisation Package together which will include the following documents in addition to the Assessment Report:

  • System Security Plan (SSP);
  • Incident Response Plan (IRP);
  • Continuous Monitoring Plan (CMP);
  • Plan Of Action And Milestones (POAM)

The Authorising Officer will review the Assessment Report and other supporting documents and make an informed risk-based decision as to whether the security risks associated with the operation of the system are acceptable or not. In some cases, the security risks associated with a system’s operation will be acceptable and it will be granted authorisation to operate; however, in other cases, the security risks associated with the operation of a system may be unacceptable. In such cases, the Authorising Officer may request further work, and potentially another security assessment, be undertaken by the system owner. 

As Commonwealth entities will continue to be responsible for their own assurance and risk management activities, it is integral for entities to read and understand security assessment reports or letters of completion to determine what controls a system has been tested against and if it meets their cyber security requirements. 

Where to start?

At InfoTrust, we can help you identify your ISM Compliance and IRAP assessment requirements, help review effectiveness of your security controls, and risk management processes to ensure you meet the necessary obligations. 

IRAP Assessors are ASD-certified ICT professionals from across Australia who have the necessary experience and qualifications in ICT, security assessment and risk management, and detailed knowledge of Australian Government information security compliance requirements.

If you are an Australian Government entity or third-party supplier providing ICT or Cloud Services to Australian Government entities and would like to find out more about InfoTrust’s IRAP assessment service, contact us today or fill in the form below.

see our

Related resources