IronNet Cybersecurity Integrations and Certifications

Integrations & Certifications

  • Integrations

    IronNet positions its product offerings in a way that does not introduce friction into the SOC, while also still providing network threat detection and a Collective Defense platform designed to give greater context to detections using global, curated, and trusted bidirectional intelligence. By integrating within an existing cybersecurity ecosystem, IronNet’s IronDefense and IronDome products have immediate impact. Today, these include integrations with leading SIEM, SOAR, and ITSM products. Tomorrow, these integrations will expand to leading EDR and NGFW products.

    SIEM integrations: Splunk, QRadar

    SOAR integrations: Phantom, XSOAR (formerly known as Demisto), Swimlane

    Workflow integrations: ServiceNow

    Read more about IronNet integrations.

  • Certifications

    At IronNet, we are committed to providing the most secure environments and highly trained staff to ensure that we can meet and exceed our clients’ requirements. Our security team is committed to continually improving our skills, policies, and operational standards.

    FedRAMP Ready

    FedRAMP is a U.S. government program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. IronNet has FedRAMP Ready status for our IronCloud Service (SaaS) offering, which delivers IronDome Collective Defense and IronDefense Network Detection & Response solutions as a Moderate security level SaaS offering deployed on Amazon Web Services (AWS) GovCloud (US) East/West.

    SOC2 Type I and SOC2 Type II

    IronNet is also SOC2/Type I and Type II certified, verifying that we have a suitable design of controls to meet the criteria for the security, availability, confidentiality, and processing integrity principles of the SOC2 standard. Having Type II attestation demonstrates the operational effectiveness of our design controls.

    ISO/IEC 27001

    ISO 27001 is an international standard for information security management systems (ISMS). An ISO 27001 certification demonstrates that IronNet has addressed the following areas: security policy, organization and information security, asset management, human resources security, physical and environmental security, communication and operations management, access control, information systems acquisition, security incident management, business continuity management, and compliance.

    GDPR-COMPLIANT

    EU/SWISS-US PRIVACY SHIELD

    IronNet is committed to data privacy and is compliant under EU General Data

    Protection Regulation (GDPR). IronNet is also an active member of the EU/

    Swiss-US Privacy Shield Framework through the US Department of Commerce. The EU/Swiss-U.S. Privacy Shield Framework provides a method for companies to transfer personal data to the United States from the European Union (EU) in a way that is consistent with EU law and acceptable under EU GDPR.

    The Department of Homeland Security (DHS) Continuous Diagnostics & Monitoring (CDM)

    IronNet is registered with The Department of Homeland Security (DHS)

    Continuous Diagnostics & Monitoring (CDM) program recognizing cybersecurity tools and sensors that are reviewed by the DHS program for conformance with Section 508, federal license users and CDM technical requirements. IronNet also received two separate acceptances/approvals for the DHS Continuous Diagnostics & Monitoring Approved Products List (CDM APL) for IronDefense (IRO-0002-20180103) and IronDome (IRO-0004-20180405).