SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Appian completes the Infosec Registered Assessors Program
Tue, 4th Apr 2023
FYI, this story is more than a year old

Appian has announced it has completed the Infosec Registered Assessors Program (IRAP), which allows the company to provide cybersecurity assessment services to Australian government agencies and help them to automate their most critical processes securely.  

“Appian has a long history of supporting our global base of government customers in heightened security environments. Our IRAP assessment demonstrates our commitment to the Australian public sector and provides additional confidence in using the Appian Platform for their most mission-critical business processes,” says Jason Adolf, Industry Vice President, Appian. 

The certification adds to four new global security certifications for government achieved in March this year, as well as Appian Protect, a new set of security offerings providing trusted data monitoring and end-to-end encryption for cloud and mobile applications and a whole host of industry-leading compliance accreditations achieved globally.

Appian Protect gives Appian customers increased control over their security posture, with top-tier encryption capabilities, 24x7x365 monitoring, and defence-in-depth data protection.

“Appian is committed to providing the most trusted platform for complete process automation,” says Luke Thomas, Area Vice President, Asia Pacific and Japan, Appian. “With our enhanced security offerings, Appian now meets the most rigorous cloud security and compliance requirements of financial services, healthcare and government agencies.”

Appian Protect provides access to security features embedded in the Appian Platform, including Data Loss Prevention (DLP) that alerts on or blocks abnormal user behaviour and monitoring with security orchestration and automated response (SOAR).

Other features include real-time intrusion detection and monitoring, comprehensive antivirus scans, enterprise-ready authentication and authorisation with single sign-on (SSO), integration authentication, inbound web API authentication, and row-level data fabric security with user access preview.

Appian has a long history of partnering with government bodies worldwide, dating back to its foundation work in the early 2000s with defence and security agencies. It is a software company that automates business processes. 

“The Appian Platform includes everything you need to design, automate, and optimise even the most complex processes, from start to finish. The world’s most innovative organisations trust Appian to improve their workflows, unify data, and optimise operations, resulting in better growth and superior customer experiences," notes Adolf. 

“Appian has an established track record of leading the industry in how sensitive and regulated data is handled and in easing the burden for organisations needing to prove regulatory compliance," adds Michael Beckley, CTO and founder of Appian. "Our investment in Appian Protect furthers our commitment to the industrial-strength security that enables our customers to achieve significant time and cost savings with confidence."

Appian's secure architecture complies with state standards and certifications, including SOC 2 Type II, SOC 3, HIPAA, FDA 21 CFR Part 11, Impact Level-5 in US Federal, PCI DSS, FedRAMP, and HITRUST. 

The company recently achieved State Risk and Authorisation Management Program (StateRAMP), Canada Protected B, UK Cyber Essentials Plus, and Spain's National Security Framework accreditations.