man using a tablet device in an office

Ivanti Neurons for MDM – IRAP Assessment

Infosec Registered Assessors Program (IRAP) assessed December 2023 against PROTECTED controls. A copy of the IRAP assessment report is available from Whistic.

The Ivanti Neurons for Mobile Device Management (MDM) IRAP Assessment was conducted by Aegis9 between September and December 2023, using the March 2023 version of the Australian Information Security Manual (ISM) and in line with the ACSC’s Cloud Security Guidance.

The IRAP Assessment

The IRAP Assessment provides a detailed report regarding the effectiveness of the implementation of security controls, necessary for authorising systems to hold, process and communicate Australian government information classified up to and including PROTECTED.

Full details on Ivanti’s Neurons for MDM IRAP assessment results and additional Ivanti security practices can be found on Whistic which provides a self-service solution for access.

woman entering code

Protection for all data

Ivanti conforms to the most stringent compliance frameworks globally and in addition to the IRAP assessment for Neurons for MDM Ivanti has also been assessed for Neurons for ITSM and complementary SaaS services. Further to this Ivanti holds numerous certifications, including; ISO/IEC 27001:2013, GDPR compliance, SOC 2 Type II, HIPAA Compliance, and FedRAMP.

a group of people in an office

Cloud-based device management and security

Ivanti Neurons for MDM provides secure access and data protection wherever work happens. Manage and protect any iOS, iPadOS, Android, macOS, ChromeOS, Windows and VR/XR endpoint device, from a single cloud-based solution.

man using a mobile phone at his workstation

Seamless, productive user experience

Deliver a delightful, native user-experience across any device and OS while improving productivity.

IT teams can quickly and easily onboard devices and provision them over the air with all the apps, settings and security configurations needed and deliver a seamless user experience.

a man and a woman discussing in an office

Secure by Design

Ivanti’s zero trust security approach validates the device, to ensure that only authorised users, devices, apps, and services can access business resources.

Deliver secure outcomes out of the box including an Intelligent secure gateway that provides conditional access to on-premise apps and services and per-app or device-level VPN that provides data encryption across all mobile devices. Enable secure email across iOS and Android including government-grade encryption, certificate-based authentication, S/MIME, application-level encryption, and passcode enforcement.

people in a meeting room

Try Ivanti Neurons for MDM

Ivanti Neurons for MDM is your single solution for modern management of iOS, iPadOS, Android, macOS, ChromeOS and Windows.