You are currently reviewing an older revision of this page.

KB-2171 Appian Cloud services in scope by compliance program

Purpose

The table below lists Appian Cloud features and which security certifications or frameworks they are covered by. Customers are responsible for determining whether the use of these features is appropriate for use within their environments.

Feature

SOC 2 Type II

ISO 27001

FedRAMP

PCI DSS

HIPAA

HITRUST

Appian Cloud Platform

Heavy check mark

Heavy check mark

Heavy check mark

Heavy check mark

Heavy check mark

Heavy check mark

Appian Robotic Process Automation (RPA)

Heavy check mark

Heavy check mark

Heavy check mark

Heavy check mark

Heavy check mark

Heavy check mark

Appian Document Extraction

Heavy check mark

Planned Planned Planned Planned Planned

a!sentimentScore() Function

Affected Versions

This article applies to all versions of Appian Cloud.

Last Reviewed: November 2021