Everstake, a prominent global non-custodial staking provider catering to retail and institutional clients, has achieved significant milestones. It has successfully obtained SOC 2 Type II, ISO 27001:2022 certifications, and compliance with the GDPR (General Data Protection Regulation). These certifications further solidify Everstake’s commitment to maintaining the highest security and regulatory standards.
Independent audit conducted by Prescient Security, a global leader in cybersecurity, validated Everstake’s compliance. Institutional investors prioritize security and compliance as key barriers to staking adoption, with over 61% willing to pay premium prices for peace of mind. Everstake’s latest certifications directly address these concerns. They ensure that its infrastructure adheres to the highest global standards for security and data protection while remaining accessible to all stakeholders.
SOC 2 Type II certification confirms that Everstake upholds robust operational integrity, data confidentiality, and system availability. Unlike Type I audits, SOC 2 Type II involves continuous evaluation of systems over time, making it one of the most stringent benchmarks in enterprise-grade cybersecurity.
Prescient Security’s audit concluded that Everstake’s Information Security Management System (ISMS) generally complies with the requirements of ISO/IEC 27001:2022. This demonstrates Everstake’s maturity, ongoing development, and its ability to safeguard client data, mitigate risks, and maintain operational resilience.
Everstake, a prominent blockchain platform, has achieved significant milestones in ensuring data privacy compliance, which has bolstered trust among users in the European Union, European Economic Area, and the United Kingdom.
Bohdan Opryshko, co-founder and Chief Operating Officer at Everstake, expressed enthusiasm about the achievements. “Achieving SOC 2 Type II and ISO 27001:2022 certifications alongside GDPR compliance marks a pivotal moment for Everstake. It serves as a testament to our unwavering commitment to institutional-grade security and transparency. Institutional investors demand the utmost protection when staking assets, and these certifications provide them with the assurance that Everstake adheres to globally recognized security standards.”
Denys Avierin, Chief Information Officer at Everstake, further elaborated on the significance of these certifications. “By complying with SOC 2 Type II, ISO 27001, and GDPR standards, Everstake demonstrates a strong commitment to security and risk management. These frameworks necessitate rigorous testing and validation of internal controls, ensuring that our systems meet the highest standards of operational integrity and data protection. This proactive approach enhances our security posture and supports the broader institutional adoption of staking by addressing regulatory and compliance expectations. Our team remains dedicated to continuous monitoring, improvement, and adherence to industry best practices to establish new standards for secure and compliant staking services.”
The full certification reports are available upon request.
About Prescient Security:
Prescient Security, a globally recognized independent audit and penetration testing company, delivers exceptional quality in audits, attestations, and certifications. Their Risk-Based Audit Approach, coupled with the ability to customize audit deliverables based on specific client needs, ensures excellence and client success. Prescient Security operates from a cybersecurity standpoint first, offering comprehensive yet granular audits in a fraction of the time.
Everstake, a leading global non-custodial staking provider, enables secure and scalable access to over 85 Proof-of-Stake networks for both institutional and retail clients. Founded in 2018 by blockchain engineers, Everstake supports over 735,000 delegators, managing $6.5 billion in staked assets and employing 40,000+ active validators. Since its inception, Everstake has delivered institutional-grade infrastructure with 99.9% uptime and zero material slashing events.
Everstake is trusted by asset managers, custodians, wallets, exchanges, and protocols. Their API-first, compliant infrastructure is backed by SOC 2 Type 2 and ISO 27001:2022 certifications, GDPR compliance, and regular smart contract audits. Everstake’s globally distributed team of over 100 professionals is committed to making staking accessible to everyone while strengthening the foundations of decentralized finance.
It is important to note that Everstake is a software platform that provides infrastructure tools and resources to users. However, it does not offer investment advice, investment opportunities, manage funds, facilitate collective investment schemes, provide financial services, or take custody of or otherwise hold or manage customer assets. Everstake does not conduct independent diligence or substantive review of any blockchain asset, digital currency, cryptocurrency, or associated funds. Furthermore, Everstake’s provision of technology services allowing users to stake digital assets is not an endorsement or a recommendation of any digital asset. Users are fully and solely responsible for evaluating whether to stake digital assets.