Cyngn Achieves SOC 2 Type II and ISO 27001 Certifications with Drata Partnership

Wednesday, Jul 23, 2025 7:26 pm ET1min read

Cyngn has partnered with Drata to achieve SOC 2 Type II and ISO 27001 certifications, demonstrating the company's commitment to protecting its data, systems, and customers. Cyngn has established a bug bounty program and retained specialized legal counsel in data privacy and cybersecurity. Prescient Security will serve as the independent auditor for both certifications.

Cyngn Inc. (NASDAQ: CYN) has announced a strategic partnership with Drata to support the company’s pursuit of SOC 2 Type II and ISO 27001 certifications. This move underscores Cyngn’s commitment to enhancing its cybersecurity measures and protecting its data, systems, and customers.

The partnership with Drata is part of a broader initiative to strengthen Cyngn’s security posture. As part of this effort, Cyngn has implemented a bug bounty program that invites third-party researchers to responsibly report potential vulnerabilities. Recently, this program helped identify and resolve a minor configuration issue in a development environment managed by a third-party vendor, Mismo. The prompt resolution of the issue highlights the effectiveness of the program in maintaining robust security standards.

Cyngn has engaged Prescient Security as the independent auditor for both certifications. Additionally, the company has retained specialized legal counsel in data privacy and cybersecurity, and maintains cyber insurance as part of its comprehensive risk management strategy.

The pursuit of SOC 2 Type II and ISO 27001 certifications is a significant step for Cyngn. SOC 2 Type II certification attests to the operational effectiveness of security controls over a period of nine to 12 months, providing a longer view of information security at the organization. ISO 27001, meanwhile, is an internationally recognized standard for information security management systems, ensuring that Cyngn’s security practices meet global benchmarks.

These certifications reflect Cyngn’s ongoing dedication to security, aligning with its long-established information security practices. By enhancing its security measures and demonstrating compliance with rigorous standards, Cyngn is positioning itself as a leader in the cybersecurity landscape.

References:
[1] https://www.cyngn.com/pr/cyngn-engages-drata-to-pursue-soc-2-and-iso-27001-compliance-as-part-of-broader-cybersecurity-program
[2] https://www.prnewswire.com/news-releases/sundance-earns-advanced-data-security-certification-302510771.html
[3] https://www.stocktitan.net/news/CYN/cyngn-engages-drata-to-pursue-soc-2-and-iso-27001-compliance-as-part-1h06ess84in3.html

Cyngn Achieves SOC 2 Type II and ISO 27001 Certifications with Drata Partnership

Comments



Add a public comment...
No comments

No comments yet