BitMEX receives prestigious ISO information security certification

It’s difficult to overstate the importance of information security for a platform like BitMEX. Traders trust us because of our track record on security – we have never lost a single Satoshi through intrusion or hacking. But security is never a static process and in order to continue to set the bar as high as possible, we sought – and were awarded – one of the most rigorous certifications: ISO/IEC 27001. 

ISO, or the International Organisation for Standardisation, is a global body that establishes and assesses important standards for many different industries. This particular certification provides the requirements for establishing a top-flight information security management system. 

ISO/IEC 27001 is more than just an audit of IT systems – it’s also: 

    • A thorough examination of an organisation’s information security risks (threats, vulnerabilities, and impacts) 

    • An assessment of a bespoke, comprehensive set of information security controls and risk mitigation protocols 

    • The implementation of a comprehensive management process to ensure information security standards continue to evolve and improve

Shivali Singh, Head of Security Governance and Risk Management at 100x Group, said: “We chose BSI, the organisation that developed these exacting standards, as our auditors so we could hold ourselves accountable to the highest levels of scrutiny”.

Brian Rankin, Head of Security at 100x Group, said: “Data security is a cornerstone of our business and the ISO certification shows just how seriously we take that commitment. The certification process has taken nearly a year and hundreds of hours of detailed audits. However, as pleased as we are, we recognise that this is just part of our ongoing obligation to keep our customers as safe as possible”.