Compliance controls

Workflows regularly undergoes independent verification of its security, privacy, and compliance controls, achieving certifications, attestations, and audit reports to demonstrate compliance.

Your compliance responsibility when using Workflows is determined by the sensitivity of your data, your organization's compliance objectives, and applicable laws and regulations.

Workflows is compliant with the following certifications and standards. This does not include any feature in Preview.

C5:2020
FedRAMP Moderate
HIPAA
HITRUST CSF
ISO 27001
ISO 27017
ISO 27018
PCI DSS
SOC 1
SOC 2
SOC 3

For more information, see the Compliance resource center.