• /
  • Log in
  • Free account

ISO 27001 standard

The International Organization for Standardization 27001 Standard (ISO 27001) is an information security standard that ensures office sites, development centers, support centers and data centers are securely managed. These certifications run for 3 years (with renewal audits), and have annual touch point audits (surveillance audits). The scope of certification covered the Company’s locations in Portland, Oregon; San Francisco, California; Barcelona, Spain; Dublin, Ireland; Atlanta, Georgia; and London, United Kingdom.

Applicable document by service

Caution

Not all New Relic One services are in compliance with this program. For non-compliant services, please see the section of services not in scope.

The following applies to the New Relic One platform:

Document

Last updated

Infrastructure

Services

ISO 27001:2013 Certificate

2021-OCT-04

AWS & First Party

New Relic One Platform

Services not in scope

The following services are not ISO 27001 certified:

Last Updated

Infrastructure

Services

N/A

GCP

AI Ops - Incident Intelligence

N/A

GCP

Log Patterns

N/A

GCP

Pixie: Auto-telemetry with Pixie

N/A

GCP

Pixie: Community Cloud for Pixie

N/A

AWS and GCP

ML Ops

Create issueEdit page
Copyright © 2022 New Relic Inc.