Skip to content

6clicks for Australian Government IRAP and Defence Cyber Compliance


Easily assess and maintain your security program inline with Australian and state frameworks.

abstract_solution

Featured Resources

eBook

ISO 27001 complete guide to master your ISMS implementation

Easy-to-read explanation about the basics of ISO 27001 information security standard:...

Expert Guide

ASD Essential 8 Guide: A Comprehensive Overview

This guide provides an overview of the ASD Essential 8 - 8 evidence-based strategies...

Expert Guide

IRAP Guide: Understanding the Registered Assessors Program

A comprehensive guide to the Infosec Registered Assessors Program (IRAP). Learn how to...

Blog

The ASD essential 8 maturity model: A practical guide

Navigate the ASD Essential 8 maturity model with our practical guide. Learn...

GRC Software for Australian Government solution overview

6clicks for Government (AU) is an instance of 6clicks designed and implemented to meet Australian Government and defence requirements related to cyber and information security. The 6clicks for Government (AU) instance runs on the Microsoft Azure Government (Canberra Data Centre) instance and has been independently assessed via IRAP at the Australian Government ISM Official: Sensitive (OS) and Protected (P) classification levels.

Designed to meet ISM classification levels:

  • Independently assessed via IRAP at the ISM O:S and Protected classification levels
  • Designed and implemented to meet government and defence requirements related to cyber and information security
  • Available to eligible partners to support their public sector engagements

6clicks for Government (AU) is now available in three editions designed to accommodate usage, information classification needs and user profiles. Please schedule a demonstration to learn more about the pricing and commercial options available.

 

Australian-Government-&-defence-hero-table

 

Ease your compliance burden with the help of smart functionality including Hailey, our innovative AI engine.

Australian Government standards and frameworks

In Australia, standards for protecting sensitive information by government departments and agencies along with commercial service providers include the ASD Essential 8 (E8), IRAP/ISM, ASD Top-37, PSPF, DSPF/DISP in addition to the Privacy Act.

Australian Government standards and frameworks for Australian Government Hosted GRC

Australian State Government standards and frameworks

State standards and frameworks for protecting sensitive information in Australia include the New South Wales (NSW) Cyber Security Policy (CSP), Victorian Protective Data Security Standards (VPDSS), Queensland Information Security Policy (IS18), Western Australia (WA) Cyber Security Policy (CSP), South Australian (SA) Cyber Security Framework (CSF), and Tasmanian (TAS) Information Security Framework (ISF).

Australian State Government standards and frameworks for Australian Government Hosted GRC

Designed to meet Australian Government requirements

The 6clicks for Government (AU) instance has been assessed at the Official:Sensitive (OS) and Protected (P) levels of the Information Security Manual (ISM) through the Infomration Security Registered Assessors Program (IRAP). Just as importantly, 6clicks can be used by organisations to implement and run security programs, and by partners running assessments.

Designed to meet Australian Government requirements for Australian Government Hosted GRC

6clicks for Government (AU) Editions & Pricing

6clicks for Government (AU) is now available in three editions designed to accommodate usage, information classification needs and user profiles. Please schedule a demonstration to learn more about the pricing and commercial options available.

6clicks for Government (AU) Editions & Pricing for Australian Government Hosted GRC

Explore our expert's guide to IRAP

This authoritative guide provides an in-depth look at ASD Information Risk Assessment Protocol (IRAP). It explains the purpose of the IRAP and its requirements, and outlines the steps that organizations should take to ensure their compliance with the protocol.

Integrated powerful features

Explore the features related to this solution making it easy for you to get up and running in minutes.


Risk Management

Our state-of-the-art risk management solution automates formerly manual processes and optimizes the entire risk lifecycle, encompassing risk identification, risk assessments, risk mitigation, remediation, and reporting.

Continue >

Audit & Assessment

By minimizing manual tasks, our solution empowers audit professionals to effectively manage the entire audit management lifecycle, including audit plans and seamless collaboration among team members.

Continue >

Policy & Control Management

Efficient internal control management and actionable task capability that actively involve employees across your organization.

Continue >

Why businesses and advisors choose 6clicks

Build resilient security risk and compliance programs.

abstract_artificial_intelligence_circle_blue

Powered by artificial intelligence

Experience the magic of Hailey, our artificial intelligence engine for risk and compliance.

abstract_hub_spoke-1

Unique Hub & Spoke architecture

Deploy multiple teams all connected to a hub - perfect for federated, multi-team structures.

abstract_features_circle_blue

Fully integrated content library

Access 100's of standards, control sets, assessment templates, libraries and playbooks.

The GRC platform powering today's risk and compliance professionals

TCS-logo-png
GKN_Automotive_Logo-1-1
volaris logo-1-1
ntt logo-1
cybercx-logo-1-1-1
bdo
GT_landscape_logo_positive_RBG_0-1
telstra-partner-logo

Intelligently accelerate your risk and compliance program today

 

Stop wasting time with complicated pricing, longwinded consulting efforts and outdated technology.

 

 

 

SourceForge Top Performer
Top 100 Innovators
Capterra review
G2-Winter-Leader-ALL
CRN Top 100