100x Group, the holding group for the BitMEX cryptocurrency-derivatives trading platform, has obtained the International Organization for Standardization’s (ISO) information-security certification.

Certification, which provides a framework for assessing organizations’ protection of their information assets, means the exchange is considered secure enough to safeguard customer and partner data on its platform, according to a press release on Monday.

“Security is never a static process and in order to continue to set the bar as high as possible, we sought – and were awarded – one of the most rigorous certifications,” 100x CEO Alex Hoptner said in the statement.

ISO/IEC 27001 requires examining a company’s information-security risks, including possible threats and vulnerabilities in its IT systems. The process also assesses risk-mitigation procedures as well as the implementation of a management process for staying on top of evolving technological security trends.

Hundreds of hours of detailed audits taking up to a year were needed to push 100x Group over the certification’s finishing line, said the group’s head of security, Brian Rankin.


Source: Coindesk

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments