PCG Cyber

Assessment Services

Our assessors are endorsed and qualified members of the Information Security Registered Assessors Program.

IRAP Assessments

Our team has ACSC endorsed, qualified Information Security Registered Assessors Program (IRAP) assessors.

IRAP is an Australian Signals Directorate (ASD) initiative to provide high-quality information and communication technology (ICT) security assessment services to Australian Government entities and Industry.

Our IRAP reports provide our clients with the information needed to make informed decisions that improve upon the security posture of their ICT systems.

We perform our roles as independent reviewers to provide you assurance and assistance while navigating through your organisation’s accreditation framework.

N

Deeply Experienced IRAP Assessors

N

Cloud & Agency Managed Systems

N

Whole Of Government Frameworks & Compliance

Learn More About The IRAP Program

The program is endorsed by the Australian Cyber Security Centre (ACSC) and you can learn more about the program on their website cyber.gov.au.

Defence Industry Security Program (DISP)

The Defence Industry Security Program (DISP) supports Australian businesses in understanding and meeting their security obligations when engaging with Defence projects, contracts and tenders.

Achieving DISP membership allows for streamlined communication with Defence and seamless transition into their contracts.

Our team has extensive experience in assisting companies with the end-to-end processing involved in achieving DISP membership.

Achieving DISP membership can be daunting for businesses, but with our proven track record we will help you attain your preferred membership level.

N

Clearly Defined Process Proven To Succeed

N

DISP Centric Cyber Security Risk Assessments

N

Tailored Cyber Security Awareness Training

PCG Cyber goes beyond providing assessments; providing customers with holistic advice to achieve greater cyber security maturity.