• EnglishEspañol日本語한국어Português
  • Log inStart now

ISO 27001 standard

The International Organization for Standardization 27001 Standard (ISO 27001) is an information security standard that ensures office sites, development centers, support centers and data centers are securely managed. These certifications run for 3 years and have annual touch point audits (surveillance audits). The scope of certification covers the Company’s locations in Portland, Oregon; San Francisco, California; Barcelona, Spain; and London, United Kingdom.

Applicable document by service

Caution

Not all New Relic platform services are in compliance with this program. For non-compliant services, please see the section of services not in scope.

The following applies to the New Relic platform:

Document

Last updated

Infrastructure

Services

ISO 27001:2013 Certificate

2023-NOV-01

AWS & First Party

New Relic Platform

ISO 27001:2013 Certificate

2023-NOV-01

Azure

Azure Native New Relic Service

ISO 27001:2013 Certificate

2023-NOV-01

GCP

Pixie: Community Cloud for Pixie

Important

If you require a copy of New Relic's full ISO 27001 certification letter, reach out to your New Relic account representative.

Services not in scope

The following services are not ISO 27001 certified:

Last updated

Infrastructure

Services

N/A

GCP

AI Ops - Incident intelligence

N/A

GCP

Log patterns

N/A

GCP

Pixie: Auto-telemetry with Pixie

N/A

AWS and GCP

ML Ops

N/A

AWS

CodeStream

Copyright © 2024 New Relic Inc.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.