1
0
mirror of https://github.com/Unleash/unleash.git synced 2024-12-22 19:07:54 +01:00
unleash.unleash/website/docs/using-unleash/compliance/compliance-overview.mdx
2024-12-13 13:04:42 +01:00

19 lines
1.1 KiB
Plaintext

---
title: Compliance for feature flags
description: 'Secure and compliant feature flags at scale with Unleash.'
---
# Compliance
## Overview
Unleash is designed to help organizations meet strict compliance requirements, supporting frameworks like [FedRAMP](https://www.fedramp.gov/program-basics/), [SOC 2](https://www.aicpa-cima.com/topic/audit-assurance/audit-and-assurance-greater-than-soc-2), [ISO 27001](https://en.wikipedia.org/wiki/ISO/IEC_27001), and more. Features such as [audit logs](/reference/events#event-log), [role-based access control](/reference/rbac) (RBAC), and [change request](/reference/change-requests) workflows enable secure feature management at scale.
For a detailed overview of how [Unleash Enterprise](https://www.getunleash.io/pricing) can help you with your compliance requirements, refer to our guides:
- [FedRAMP](/using-unleash/compliance/fedramp)
- [SOC 2 Type II](/using-unleash/compliance/soc2)
- [ISO 27001](/using-unleash/compliance/iso27001)
For information regarding any other frameworks, [reach out to us](mailto:sales@getunleash.io).