You are currently reviewing an older revision of this page.

[DRAFT KB-XXXX] SP-5273 Appian Cloud services in scope by compliance program

Purpose

The table below lists Appian Cloud features and which security certifications or frameworks they are covered by. Customers are responsible for determining whether the use of these features is appropriate for use within their environments.

Feature

Details

SOC 2 Type II

ISO 27001

ISO 27017 / 27018

FedRAMP

PCI DSS

HIPAA

HITRUST

Core Appian Cloud Platform

https://docs.appian.com/suite/help 

White check mark

White check mark

No entry

White check mark

White check mark

White check mark

White check mark

Appian Robotic Process Automation (RPA)

https://docs.appian.com/suite/help/latest/rpa/appian-rpa.html 

White check mark

White check mark

No entry

White check mark

White check mark

White check mark

White check mark

Appian Intelligent Document Processing (IDP)

TBD

No entry

No entry

No entry

No entry

No entry

No entry

No entry

a!sentimentScore() Function

https://docs.appian.com/suite/help/latest/fnc_system_a_sentimentscore.html 

No entry

No entry

No entry

No entry

No entry

No entry

No entry

Last Reviewed: January 2021