TRANSPARENT PRODUCT DOCUMENTATION

FlightSchool is the fun way to learn about compliance, trust, and TrustCloud's products

loading

EXPLORE OUR PRODUCTS

Which product are you interested in learning about?

TrustOps®

Control automation to accelerate compliance audits

TrustShare™

Securely share your compliance with customers, and avoid endless follow-ups

TrustCloud™

One platform for your entire team to automate security, sales, and marketing workflows

TrustRegister™

Predictive Risk Management that optimizes with AI

AuditLens™

Connected audit management platform that allows for secure and efficient audit execution

THE MORE YOU KNOW

Want to learn more about GRC?

Explore our GRC launchpad to gain expertise on numerous compliance standards and topics

Compliance 101

Enforcing compliance helps protect your company from regulatory rule violations.

All about HIPAA

Safeguard sensitive protected health information (PHI) from being disclosed without the patient’s consent or knowledge.

What is SOC 2?

SOC 2 demonstrates that your company has adequate controls in place to protect customer data in your environment.

Intro to ISO 27001

A ISO 27001 certification demonstrates that your company has an adequate information security system in place.

View the entire list of compliance articles in GRC Launchpad

STAY UP TO DATE

What’s new in FlightSchool?

We've curated the latest FlightSchool content and articles to help you stay up to date

Security Incident Report Template

The Security Incident Report template helps you document the steps used to assess and respond to a security

Vendor offboarding checklist

The Vendor Offboarding Checklist template helps you document the steps used to successfully offboard a vendor. Download the Vendor Offboarding Checklist

Questionnaires

Auto-generate and suggest answers to incoming security assessments directly from your TrustCloud. Its intelligence algorithm uses ML and NLP to automatically match questions to controls and policies in your

TrustGraph

Introducing TrustGraph in TrustShare – your program's compliance artifacts, including controls, policies, and Q&A knowledge base, come to life in a clear, interconnected view. See the data that fuels your security questionnaire responses, and

Vendors

Vendors are various companies from whom you have purchased software or services that you use to run your

Account Summary

The account summary page helps set up collaborators, branding, notifications, and connected apps to your TrustCloud

Settings

TrustCloud has enabled a Risk Settings page so that users can modify their Risk settings to match their organizations needs. Below you will find the different settings that will empower you to make your TrustRegister your

Risk Register

The Risk Register Page displays all your risks in a table view where you are able to customize, sort and filter specific risks. Included are fields that highlight key info of each risk to sort

Getting Started – TrustCloud Auditors

To get access to the AuditLens application, please reach out to your Customer contact. They will be able to invite you to their AuditLens portal. The TrustCloud customer will be able to initiate the access and you will receive an invitation

Getting Started – TrustCloud Customers

The “Audit Dashboard” page is where you can enable AuditLens and manage auditor access. To access the “Audit Dashboard” page, you simply need to select the Audits icon from your left navigation

The role of Board of Directors in SOC 2 compliance: necessity or strategic advantage?

The SOC 2 COSO Principle 2 addresses the roles and expectations of the BoD to provide oversight of internal controls. BoD is usually prominent in large enterprises, however, for startups and less mature organizations, this is not always the

Compliance Certification vs Attestation: What is the difference?

Compliance Certification vs Attestation - Certification is a qualification that is recognized by an accredited body. An attestation is an opinion from the auditors on the state of your compliance
OR