Overview
NICE CXone maintains security governance and regulatory compliance within the Call Center as a Service (CCaaS) services through our established Trust Office. NICE CXone makes these security instruments available to those who wish to gain assurances that the secure management of customer data is of prime importance at NICE CXone.
Stringent security requirements have evolved within the cloud services space. NICE CXone relies on industry standardized audits, practices documentation, and compliance survey questionnaires to both assess and respond to security queries from prospective and current customers.
All Collateral
Our security profile emphasizes all NICE CXone core security documents.
Our audit portfolio includes PCI-DSS, ISO 27001, SOC 2+ HITRUST, IRAP, and FedRAMP Moderate audits conducted by certified auditors at regular intervals.
Our industry-standard assessments are the Standard Information Gathering (SIG) and Cloud Security Alliance (CSA) assessments. We also provide whitepapers which include our Security Program, our Technical Security Architecture, a 3rd Party Vendor list, GDPR data management, and SDLC.
NICE CXone makes this collateral available to both prospective customers (upon receiving an NDA) and to contracted customers.
These comprehensive security instruments are updated as significant changes occur within company services, and these artifacts present a comprehensive and exhaustive overview of the NICE CXone security infrastructure, policy, and practices.