Cyngn Enhances Cybersecurity with Drata Partnership and Bug Bounty Program

Wednesday, Jul 23, 2025 7:26 pm ET1min read

Cyngn has partnered with Drata to pursue SOC 2 Type II and ISO 27001 certifications, as part of its broader cybersecurity program. The company has also launched a bug bounty program and appointed Prescient Security as the independent auditor for both certifications. This move underscores Cyngn's commitment to industry-leading security standards and data protection, particularly in the autonomous vehicle technology sector.

Cyngn Inc. (NASDAQ: CYN), a provider of autonomous vehicle technology, has announced a strategic partnership with Drata to pursue SOC 2 Type II and ISO 27001 certifications. These certifications aim to bolster the company's cybersecurity posture and demonstrate its commitment to industry-leading security standards.

The partnership with Drata is part of a broader initiative to enhance Cyngn's cybersecurity practices. The company has also launched a bug bounty program, inviting third-party researchers to report potential vulnerabilities. Recently, this program helped identify and resolve a minor configuration issue in a development environment managed by a third-party vendor, Mismo, without exposing any personally identifiable information or material nonpublic data.

Prescient Security has been appointed as the independent auditor for both certifications. Additionally, Cyngn has retained specialized legal counsel in data privacy and cybersecurity and maintains cyber insurance as part of its comprehensive risk management strategy.

Cyngn's efforts to strengthen its security protocols are particularly significant in the autonomous vehicle technology sector, where data protection and system integrity are critical. The company's ongoing initiatives underscore its dedication to maintaining the highest standards of protection across its operations.

Cyngn's stock has seen a significant decline of over 92% year-to-date, highlighting the importance of these strategic initiatives for the company's growth and financial health. The company's recent capital raises, totaling $50 million, further support its efforts to secure funding and strengthen its balance sheet.

References:
[1] https://www.cyngn.com/pr/cyngn-engages-drata-to-pursue-soc-2-and-iso-27001-compliance-as-part-of-broader-cybersecurity-program
[2] https://www.stocktitan.net/news/CYN/cyngn-engages-drata-to-pursue-soc-2-and-iso-27001-compliance-as-part-1h06ess84in3.html
[3] https://www.investing.com/news/company-news/cyngn-partners-with-drata-to-pursue-security-certifications-93CH-4147910

Cyngn Enhances Cybersecurity with Drata Partnership and Bug Bounty Program

Comments



Add a public comment...
No comments

No comments yet