Documentation

SealBeat Documentation

Everything you need to know about using SealBeat for compliance evidence management.

API Documentation

Complete reference for the SealBeat API to integrate with your existing systems.

  • Authentication and Security
  • Evidence Management Endpoints
  • Compliance Pack Generation
  • Webhooks and Integrations

User Guides

Learn how to use SealBeat effectively with our step-by-step guides.

  • Getting Started with SealBeat
  • Capturing and Managing Evidence
  • Using GitHub Integration
  • Creating Compliance Packs

Compliance Framework Reference

Detailed information about each compliance framework supported by SealBeat.

PCI-DSS §12

Payment Card Industry Data Security Standard Section 12 covers information security policy requirements.

View framework details

HIPAA Security Rule

Health Insurance Portability and Accountability Act security standards for protecting health information.

Coming soon

SOC 2

Systems and Organization Controls 2 for service organizations' information security controls.

Coming soon

ISO 27001

International standard for information security management systems.

Coming soon

Need help getting started?

Our team is ready to help you with implementation, custom integrations, or any questions you may have.