Identity Cloud

Security and compliance

The ForgeRock Identity Cloud provides full tenant isolation in a multi-tenant cloud service by using individual trust zones. Every customer’s environment is a dedicated trust zone that shares no code, data, or identities with other customers’ environments. This prevents any accidental or malicious commingling. All data is encrypted—​at rest and in transmission—​to prevent unauthorized access and data breaches.

Certifications & compliance

  • Find our ISO 27001 certificate in the Schellman Certificate Directory.

    • To view the certificate, go to the Shellman certificate directory, and then search for ForgeRock.

    • To download the ForgeRock certificate, click this link: https://zpr.io/RUTE2.
      The direct link to the certificate is obsolete when a newer version becomes available. If the direct link doesn’t work, then use the main certificate directory search.

  • Refer to our CSA CIAQ certification.

  • Refer to how ForgeRock supports HIPAA compliance.

  • Refer to how ForgeRock can help with GDPR.

Security white paper

Learn more about our security practices in our security white paper.

Copyright © 2010-2024 ForgeRock, all rights reserved.