Stakely Blog
September 17, 2024

Stakely obtains the ISO/IEC 27001:2022 certification

September 17, 2024

At Stakely, security is not just a priority; it’s the foundation on which we build all of our staking services. After successfully completing the SOC2 Type II audit, we are proud to announce that Stakely has achieved the ISO 27001:2022 certification, awarded by the prestigious auditing firm Prescient Security. This milestone not only reinforces our commitment to security but also positions us as one of the key operators in the institutional staking ecosystem.

It's important to note that achieving both ISO 27001 and SOC2 certifications simultaneously is a significant feat in our industry. At Stakely, this dual recognition highlights not only our dedication to security and information protection, but it also sets us apart in the staking sector. Meeting both standards together reflects the high-quality services we provide to our clients, further solidifying our position as a trusted partner.

What does ISO 27001:2022 certification mean?

ISO 27001:2022 is one of the most rigorous international certifications in information security management. Through a thorough audit process, Prescient Security reviewed our systems, policies, and processes to ensure that we meet the highest standards in data protection and risk management.

This certification confirms that our approach to security is proactive, meticulous, and fully aligned with industry best practices.

Positioning ourselves in the institutional staking industry

For us, obtaining the ISO 27001:2022 certification is not just about regulatory compliance; it reflects our ongoing dedication to providing the most secure environment possible for our clients. We understand that those who delegate with Stakely, especially our institutional clients, are looking for a reliable partner to safeguard their assets. This certification is yet another assurance that we are fully prepared to protect them with the highest standards.

By obtaining the ISO 27001:2022 certification, we are taking another step toward our goal of becoming a leader in the staking industry. This recognition is key to remaining the trusted choice for institutions and delegators seeking an operator with the highest levels of security, transparency, and reliability. In an environment where data security is paramount, being audited by a firm of Prescient Security’s caliber places us in a privileged position.

Looking ahead

We know that the blockchain world is constantly evolving, and at Stakely, we never settle. We will continue to work on improving our infrastructure, innovating our services, and ensuring that every client can fully trust in our ability to manage their assets securely and efficiently.

So far, we’ve successfully passed the SOC2 Type II audit and earned the ISO 27001:2022 certification. But our commitment doesn’t stop there. We’re already looking ahead, with our sights set on the next challenges and opportunities!

Enjoyed this article?

Share it with your friends!

Author

María López

Summary

What does ISO 27001:2022 certification mean?
Positioning ourselves in the institutional staking industry
Looking ahead

Top articles

Join our newsletter!

Subscribe to stay informed about the latest updates, industry insights, and exclusive offers from Stakely. Be the first to know about new features, supported networks, and expert tips for optimizing your staking experience

© Stakely 2024 | Stakely, S.L. | Company Number B72551682

C/Ferraz 2, 2º Izq, 28008, Madrid, Spain