Hex Trust Receives SOC 2 Type II Certification from AssuranceLab, Underpinning Commitment to Internal Control and Security

Hex Trust Receives SOC 2 Type II Certification from AssuranceLab, Underpinning Commitment to Internal Control and Security

December 31, 2023

Hex Trust, the leading institutional digital asset custodian, has announced that it has successfully completed its SOC 2® Type II & Cloud Security Alliance level 2 attestation. The attestation was independently conducted by AssuranceLab and evaluated Hex Trust's internal control, policies, processes, operations, and security practices against the trust service principles. This reaffirms Hex Trust's commitment to maintaining the highest standards of security, compliance, and confidentiality. The comprehensive SOC 2 Type II audit took place in December 2023, covering a one-year period from October 1, 2022, to September 30, 2023. It rigorously assessed Hex Trust's organizational controls in alignment with the trust service principles. By successfully completing this attestation, Hex Trust demonstrates its continued dedication to meeting stringent security and compliance requirements.

“At Hex Trust, we always improve, validate and verify our security and privacy practices. Being granted this certification from AssuranceLab is a testament to the thorough and diligent work of our dedicated team. It remains our priority to set the highest global standards for our products, services, and processes in order to protect our clients and their assets.”— Alessio Quaglini, CEO of Hex Trust

Hex Trust strives to meet the strictest regulatory and compliance standards and was later  completed the SOC 1 Type II attestation with Deloitte in February 2024. In terms of data center certifications, Hex Trust takes a security-oriented approach in processes to protect the business from a variety of threats and security risks. Hex Trust uses Singtel as a colocation provider, leveraging its network of cloud-enabled data centers, which offer adherence to global standards, market-leading security, extensive coverage, and more. Hex Trust also receives regular penetration testing with the help of HackerOne, a well-known cyber security services provider, to verify the capabilities of our security architecture against potential cyber-attacks.

Thank you! Your submission has been received!
Download the PDF ⟩
Oops! Something went wrong while submitting the form.
More from Hex Trust
Hex Trust Partners with WalletConnect to Enhance User Experience in the Web3 Ecosystem
March 5, 2024
Hex Trust Partners with WalletConnect to Enhance User Experience in the Web3 Ecosystem
Seamless interaction with 5,000+ apps across EVM chains. Secure and convenient connectivity for trading, DeFi, NFTs, and gaming.
Read More ⟩
Hex Trust Announces New Appointments to Advisory Board
February 14, 2024
Hex Trust Announces New Appointments to Advisory Board
Hex Trust is pleased to announce the addition of Dr. Dimitrios Kavvathas and Marty Jetton to its Advisory Board.
Read More ⟩
Hex Trust Joins Injective as a Validator
February 8, 2024
Hex Trust Joins Injective as a Validator
Hex Trust and Injective forms a strategic partnership, combining their expertise to enhance network security and unlock institutional opportunities in the decentralized finance landscape.
Read More ⟩
We use cookies, including third-party cookies, to ensure that we give you the best experience on our website. By continuing to browse, you consent to the use of cookies. Learn more about cookies and how to control whether they are enabled. View our Privacy Policy for more information.
Cookie preferences