Cyngn (CYN) announced it has partnered with Drata to support the company’s pursuit of SOC 2 Type II and ISO 27001 certifications. These efforts build on Cyngn’s long-established information security practices and reflect the company’s continued commitment to protecting its data, systems, and customers.The engagement with Drata is part of a broader, ongoing initiative to strengthen Cyngn’s security posture. As part of this work, the company has established a bug bounty program that invites third-party researchers to responsibly report potential vulnerabilities. Prescient Security will serve as the independent auditor for both the SOC 2 and ISO/IEC27001 certifications. In addition, Cyngn has retained specialized legal counsel in data privacy and cybersecurity and maintains cyber insurance as part of its layered risk management strategy.
Elevate Your Investing Strategy:
- Take advantage of TipRanks Premium at 50% off! Unlock powerful investing tools, advanced data, and expert analyst insights to help you invest with confidence.
Published first on TheFly – the ultimate source for real-time, market-moving breaking financial news. Try Now>>
Read More on CYN: