• EnglishEspañol日本語한국어Português
  • 로그인지금 시작하기

TISAX

TISAX is a European automotive industry-standard information security assessment (ISA) catalog based on key aspects of information security such as data protection and connection to third parties.

For a copy of New Relic’s shared assessment, you must be a member of the ENX Association. The scope of certification covers the Company’s locations in the US and the EU.

Applicable document by service

주의

Not all New Relic platform services are in compliance with this program. For non-compliant services, please see the section of services not in scope.

The following applies to the New Relic platform:

Document

Last updated

Infrastructure

Services

TISAX

2021-NOV-3

AWS & First Party

New Relic platform

중요

If you require access to New Relic's TISAX labels, reach out to your New Relic account representative.

Services not in scope

The following services are not TISAX certified.

Last updated

Infrastructure

Services

N/A

GCP

AI Ops - Incident intelligence

N/A

GCP

Log patterns

N/A

GCP

Pixie: Auto-telemetry with Pixie

N/A

GCP

Pixie: Community Cloud for Pixie

N/A

AWS and GCP

ML Ops

Copyright © 2024 New Relic Inc.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.