Trust Center

Start your security review
Search items
ControlK
At SciNote.net, trust is woven into the fabric of everything we do. To keep your data safe and private, we deploy industry-leading safeguards for security and to manage our systems. To earn your trust, we make it a point to transparently share our security and compliance program with you. We continuously monitor, test, improve, and share our security and compliance program, so you can rest easy knowing that we are safely managing the integrity of your data and continue to be conscientious about the trust bestowed upon us.
21 CFR Part 11 Logo
21 CFR Part 11
CCPA Logo
CCPA
CPRA Logo
CPRA
CSA STAR Level 1 Logo
CSA STAR Level 1
Cyber Essentials Logo
Cyber Essentials
GDPR Logo
GDPR
ISO/IEC 27001 SoA Logo
ISO/IEC 27001 SoA
ISO/IEC 27001:2022 Logo
ISO/IEC 27001:2022
NIST 800-53 Rev. 5 Logo
NIST 800-53 Rev. 5
SOC 2 Type 1 Logo
SOC 2 Type 1
FedRAMP Moderate Logo
FedRAMP Moderate
HIPAA Logo
HIPAA
ISO 9001 Logo
ISO 9001
Privacy Shield Logo
Privacy Shield
SOC 2 Type 2 Logo
SOC 2 Type 2
U.S. Department of Health and Human Services-company-logoU.S. Department of Health and Human Services
SOTIO-company-logoSOTIO
Dynamic Code-company-logoDynamic Code
MicroHarvest-company-logoMicroHarvest
Parabilis Medicines-company-logoParabilis Medicines
BD-company-logoBD
QIAGEN-company-logoQIAGEN
Aragen Life Sciences-company-logoAragen Life Sciences
On Demand Pharmaceuticals-company-logoOn Demand Pharmaceuticals

Documents

COMPLIANCECyber Essentials
Integrations
Audit Logging
Product Architecture
View more
Trust Center Updates

SciNote Compliance Matrix with 21 CFR Part 11 Now Available

Copy link
Compliance
We are excited to share that the SciNote Compliance Matrix with Title 21 CFR Part 11 is now accessible via our Trust Center. This document, which SciNote has maintained internally for several years, outlines how our electronic lab notebook (ELN)—categorized as a closed system—supports compliance with U.S. Food and Drug Administration (FDA) regulations for electronic records and electronic signatures. What’s new is its availability on the Trust Center, providing you with direct access to this established resource. At SciNote, we are dedicated to helping you manage your data securely and in alignment with 21 CFR Part 11 requirements. Key features that enable compliance include:
  • Secure User Authentication: Via unique ID/password or Single Sign-On (SSO).
  • Role-Based Access Controls (RBAC): For precise permission management.
  • Immutable Audit Trails: Capturing all user actions and record changes.
  • Electronic Signatures: With authentication and detailed signature records.
While SciNote provides the essential technical controls to support compliance, achieving full adherence to 21 CFR Part 11 also requires your organization to implement procedural controls, such as standard operating procedures (SOPs), validation, and training. We invite you to review the compliance matrix on the Trust Center to explore how SciNote continues to enhance your regulatory compliance efforts. This is not a new capability for SciNote—our compliance support has been in place for years—but we’re thrilled to make this documentation more accessible to you. If you have any questions or need assistance, our support team is here to help. https://trust.scinote.net/item/21-cfr-part-11

SciNote Achieves ISO27001:2022 Certification!

Compliance
🌟 Exciting Announcement: SciNote Achieves ISO 27001:2022 Certification! We are pleased to announce that SciNote has successfully achieved ISO 27001:2022 certification, the latest international standard for Information Security Management Systems (ISMS). This certification demonstrates our commitment to maintaining the highest standards of information security and data protection. Request access above to view our ISO 27001:2022 certificate. This certification validates our comprehensive approach to information security management and reinforces our commitment to protecting our customers' data and maintaining trust in our platform. We will continue to invest in and enhance our security measures to ensure we provide you with the most secure and reliable electronic lab notebook platform possible. Thank you for your continued trust in SciNote.

Penetration Security Assessment now available.

Vulnerabilities
We are pleased to announce that our latest penetration testing report has been published to our Trust Portal. This assessment was conducted as part of our ongoing commitment to security and transparency. To access the report, please visit: https://trust.scinote.net/item/pentest-report24 For any questions regarding this report or our security practices, please contact our security team. Note: Access to detailed reports will require appropriate authentication and authorization.
If you think you may have discovered a vulnerability, please send us a note.
Report issue
Built onSafeBase by Drata Logo