New Appian Protect Security Offerings Deliver Enhanced Monitoring and End-to-End Data Encryption

  • Security
  • 16.03.2023 06:50 am

Appian (Nasdaq: APPN) today announced Appian Protect, a new set of security offerings providing trusted data monitoring and end-to-end encryption for cloud and mobile applications. Appian Protect gives Appian customers increased control over their security posture, with top-tier encryption capabilities, 24x7x365 monitoring, defence-in-depth data protection, and a host of industry-leading compliance accreditations.

Appian is committed to providing the most trusted platform for complete process automation. Customers using Appian Protect receive all the powerful security features embedded in the Appian Platform, including:
 • Data Loss Prevention (DLP) that alerts on or blocks abnormal user behaviour
 • Monitoring with security orchestration, automation, and response (SOAR)
 • Real-time intrusion detection and monitoring
 • Comprehensive antivirus scans
 • Enterprise-ready authentication and authorisation with single sign-on (SSO)
 • Integration authentication
 • Inbound web API authentication
 • Row-level data fabric security with user access preview

Enhanced Appian Protect security features are available at the Essential, Advanced, and Enterprise levels. Through a tiered approach, each level offers heightened security and compliance capabilities to meet the desired security posture of any organisation.
 • The Essential level offers multiple private connectivity options, inbound and outbound AWS PrivateLink, trusted IP allow lists, and custom transport layer security (TLS) policies.
 • The Advanced level allows bringing your own key (BYOK) disk encryption, access to database encryption, log streaming, and additional business continuity and protection.
 • The Enterprise level offers white glove security consultations including site audit requests, an annual security questionnaire and an annual customer audit.

“Appian has an established track record of leading the industry in how sensitive and regulated data is handled, and in easing the burden for organisations needing to prove regulatory compliance,” said Michael Beckley, CTO and Founder, Appian. “Our investment in Appian Protect furthers our commitment to the industrial-strength security that enables our customers to achieve significant time and cost savings with confidence.”

Appian’s secure architecture complies with various federal and state standards and certifications including SOC 2 Type II, SOC 3, HIPAA, FDA 21 CFR Part 11, DoD Impact Levels 4 and 5 in US Federal, PCI DSS, FedRAMP, and HITRUST. Most recently, the company achieved State Risk and Authorisation Management Program (StateRAMP), Canada Protected B, UK Cyber Essentials Plus, and Spain’s National Security Framework accreditations.

Through the StateRAMP program, Appian has been deemed a viable solution to provide significant time and cost savings, improve security risk management, and enhance program transparency for mission-critical US state and local operations. The Protected B Cloud Security Assessment Program is a government-wide program in Canada that provides a standardised approach to security assessment and authorisation for cloud products and services. Cyber Essentials Plus certification is backed by the UK National Cyber Security Centre to help organisations demonstrate operational security against common cyber attacks and verifies security levels for enterprises and government agencies. The National Security Framework, or “Esquema Nacional de Seguridad” (ENS) High Certification, is a compulsory requirement for central government customers in Spain that establishes security standards that apply to government agencies and public organisations. 

Related News