Skip to content

Commit

Permalink
Update regulatory audits new relic services
Browse files Browse the repository at this point in the history
Changed last updated date and also deleted [] from "ISO"
  • Loading branch information
compliancelady committed Oct 7, 2021
1 parent 2cc8b1c commit edc9045
Showing 1 changed file with 2 additions and 2 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ redirects:
- /docs/security/new-relic-security/compliance/regulatory-audits-new-relic-services
---

**This list is current. Last updated 9 Sept 2021.**
**This list is current. Last updated 7 October 2021.**

This document describes New Relic's products and services as they relate to regulatory framework compliance status. For more information, download the New Relic FedRAMP Customer Responsibility Matrix (CRM) Worksheet as a [PDF|87K](New-Relic-FedRAMP-Customer-Responsibility-Matrix.pdf).

Expand All @@ -34,7 +34,7 @@ New Relic's time frames for supported regulatory frameworks and annual audits in

* [SOC2 Type 2 audit:](https://newrelic.com/security) Reviews New Relic's implementation and maintenance of controls for the previous 12 months. The annual audit spans August 1 of the previous year through July 31 of the current year (for example, August 1, 2019 through July 31, 2020).
* [FedRAMP Agency (Moderate):](https://marketplace.fedramp.gov/#!/product/new-relic?sort=productName&productNameSearch=new%20relic) Reviews New Relic's implementation and maintenance of NIST 800-53 rev. 4 controls for the previous 12 months. The annual audit spans November 28 of the previous year through November 28 of the current year (for example, November 28, 2019 through November 28, 2020).
* [ISO 27001:] Reviews New Relic’s implementation of information security standards that ensures office sites, development centers, support centers and data centers are security managed. The certification spans 3 years (renewal audits) beginning 2021 and has annual touch point audits (surveillance audits). The scope of certification covered the Company’s locations in Portland, Oregon; San Francisco, California; Barcelona, Spain; Dublin, Ireland; Atlanta, Georgia; and London, United Kingdom.
* ISO 27001: Reviews New Relic’s implementation of information security standards that ensures office sites, development centers, support centers and data centers are security managed. The certification spans 3 years (renewal audits) beginning 2021 and has annual touch point audits (surveillance audits). The scope of certification covered the Company’s locations in Portland, Oregon; San Francisco, California; Barcelona, Spain; Dublin, Ireland; Atlanta, Georgia; and London, United Kingdom.


## Services in Scope by compliance program [#services-in-scope]
Expand Down

0 comments on commit edc9045

Please sign in to comment.