Skip to main content

Check out Interactive Visual Stories to gain hands-on experience with the SSE product features. Click here.

Skyhigh Security

CASB Compliances and Security Standards

Skyhigh CASB is certified with internationally recognized standards for both government and commercial sectors.

► View the Skyhigh CASB certifications 
Compliance About the Program
Information Security Registered Assessors Program (IRAP) IRAP endorses individuals from the private and public sectors to provide security assessment services. IRAP is a security compliance framework comprised of security assessment processes, and a security assessor program. It was developed by the Australia Signals Directorate (ASD), and the Australian Cyber Security Centre (ACSC), within the Australian government. IRAP supports Australian commonwealth government entities in maintaining their security assurance and risk management, as well as assessing cloud service providers and their cloud services’ security controls against the Australian government security policies and guidelines.
FedRAMP The Federal Risk and Authorization Management Program (FedRAMP) is a U.S. Federal government program aimed at standardizing the assessment, authorization, and continuous monitoring of security for cloud products and services. By streamlining security evaluations and approvals across federal agencies, FedRAMP accelerates the adoption of secure cloud solutions. FedRAMP's framework, aligned with the Federal Information Security Management Act (FISMA), establishes consistent security requirements to bolster confidence in cloud solution security. Cloud Service Providers (CSPs) serving U.S. government clients or handling government information must adhere to FedRAMP's stringent security standards
SOC 2 Type I

Developed by the American Institute of CPAs (AICPA), SOC 2 defines criteria for managing customer data based on five trust service principles. They are, Security, Availability, Processing Integrity, Confidentiality, and Privacy.

ISO/IEC 27001

The international standard for information security which sets out the specification for an information security management system (ISMS). ISO 27001's best-practice approach helps organizations manage their information security by addressing people, processes, and technology.

FedRAMP High Authorized - Key Capabilities

Skyhigh CASB has achieved FedRAMP High certification ensuring its support for all existing key features and functionalities.

Supported Key Capabilities Capabilities Planned in Upcoming Releases

Many of the key features and functionalities of Skyhigh CASB comply with FedRAMP's security standards. To view the entire CASB help topics, see Skyhigh CASB.

The following features are currently not supported on the GovCloud (FedRAMP tenant). However, these capabilities will be available in upcoming releases:

  • Was this article helpful?