You are currently reviewing an older revision of this page.

KB-2171 Appian Cloud services in scope by compliance program

Purpose

The table below lists Appian Cloud features and which security certifications or frameworks they are covered by. Customers are responsible for determining whether the use of these features is appropriate for use within their environments

Feature

SOC 2 Type II

ISO 27001

ISO 27017

ISO 27018

FedRAMP

StateRAMP

TX-RAMP

PCI DSS

HIPAA

HITRUST

Cyber Essentials +

ENS

IRAP

TISAX

C5

Appian Cloud Low Code Platform

Appian Portals

AI Skills

Appian RPA

Appian Process Mining

Appian Document Extraction

a!sentimentScore() Function

AI Copilot

∎  Confirmed by Appian’s internal compliance team to meet the controls outlined in this certification.

Affected Versions

This article applies to all versions of Appian Cloud.

Last Reviewed: May 2023