woman using a tablet devce

Ivanti Neurons for ITSM and ITAM

IRAP assessed June 2023 against PROTECTED controls. A copy of the IRAP assessment is available from Whistic.

The Ivanti Neurons for ITSM IRAP Assessment was conducted by Aegis9 during the period February to May 2023, using the June 2022 version of the Australian Information Security Manual (ISM) and in line with the ACSC’s Cloud Security Guidance.

Assessment Scope

Ivanti Neurons was assessed for ITSM against the 820 controls in the ACSC-issued June 2022 ISM Cloud Controls Matrix/(SSPA) checklist at the 'Protected' level.

Additional detail on the IRAP assessment and Ivanti's security practices can be found on Whistic which provides a self-service solution.

administrator looking at monitor

Protection for all data

Ivanti maintains the highest level of security across our customers infrastructure, from cloud to edge, giving public sector agencies in federal, state and local government, including police departments and critical infrastructure agencies, peace of mind regarding the secure management of sensitive data.

worker using device in an industry plant

Leverage new capabilities faster

With Ivanti’s cloud-based solutions you can quickly and easily access updated or entirely new capabilities from the same integrated platform, simplifying management of complex and secure environments but without the overhead of managing infrastructure.

man using a tablet device in an office

Optimised service delivery

Ivanti Neurons for ITSM automates workflows and eliminates costly manual processes, delivering value from day one. Built on industry standards with eleven ITIL 4-certified practices, Ivanti Neurons for ITSM provides proactive service management and improves experiences and outcomes for end users and service delivery owners alike.

man using a tablet device in an office

Try Ivanti Neurons for ITSM

Deliver more value into the cloud.