Sanot Finserv, a leading institutional digital asset custody provider, has earned SOC 1 Type 1 certification through an independent audit by E Com Security Solutions. This certification highlights Sanot Finserv’s commitment to high operational control standards and secure, compliant custody solutions.
E Com Security Solutions thoroughly assessed Sanot Finserv, reviewing client account onboarding, fiat and crypto transactions, and internal system operations. The audit also validated its financial processing capabilities, including settlement, reconciliation, account management, fee processing, asset valuation, reporting, and securing cryptographic keys throughout their lifecycle across various custody storage methods. E Com Security Solutions’ One Audit approach further helped Organization to comply and get certified with standards and regulations including PCI DSS, GDPR and ISO 27001.
For organizations considering a knowledge management solution, security is critical. This certification recognises the focus and significance Sanot Finserv places on advanced security for its customers,” says CTO of Sanot Finserv. We prioritise the security of our clients’ assets and maintain strict internal controls to deliver top-tier service. We’re proud to achieve this accreditation, which validates the priority our team places on security processes and capabilities.”
Sanot Finserv previously achieved SOC 2 Type 1 certification with E Com Security Solutions and is progressing toward SOC 1 Type 2 reporting this year. Through regular audits, the company continues to enhance custody standards, drive industry compliance, and provide transparent, secure custodial services.
About E Com Security Solutions
E Com Security Solutions is a Global leader in cybersecurity and compliance services, helping organisations in over 150 countries and around 20 industry sectors to manage cyber risk and comply with SOC 1, SOC 2, ISO, PCI, FedRAMP, FISMA, CMMC, NIST SP 800-171, NIST 800-53, GDPR, HIPAA, CCPA, SSPA, NIS2 Directive, C5, and CSA STAR. The Audit approach allows organisations to undergo a single audit and obtain multiple certifications to comply with global standards and privacy regulations. Powered with E Com Security Solutions’ AI-powered governance, risk, and compliance (GRC) platform, Organisations gain continuous visibility and control over the entire compliance program.
Their vulnerability management and penetration testing practice services combine machine learning from over a billion cyber events worldwide with human intelligence to detect cyber threats 60 times faster and more effectively.