You are currently reviewing an older revision of this page.

KB-2171 Appian Cloud services in scope by compliance program

Purpose

The table below lists Appian Cloud features and which security certifications or frameworks they are covered by. Customers are responsible for determining whether the use of these features is appropriate for use within their environments

Feature

SOC 2 Type II

ISO 27001

ISO 27017

ISO 27018

FedRAMP

StateRAMP

TX-RAMP

PCI DSS

HIPAA

HITRUST

Cyber Essentials +

ENS

IRAP

TISAX

C5

Appian Cloud Low Code Platform

White check mark White check mark White check mark White check mark White check mark White check mark White check mark White check mark White check mark White check mark

Appian Portals

White check mark White check mark White check mark White check mark

AI Skills

White check mark White check mark

Appian RPA

White check mark White check mark White check mark White check mark White check mark White check mark White check mark White check mark White check mark White check mark

Appian Process Mining

Appian Document Extraction

White check mark White check mark White check mark

a!sentimentScore() Function

AI Copilot

White check mark Covered by current audit report.

Black circle Confirmed by Appian’s internal compliance team to meet the controls outlined in this certification. Will be covered in future audit report.

Affected Versions

This article applies to all versions of Appian Cloud.