Ticker | Status | Jurisdiction | Filing Date | CP Start | CP End | CP Loss | Deadline |
---|
Ticker | Case Name | Status | CP Start | CP End | Deadline | Settlement Amt |
---|
Ticker | Name | Date | Analyst Firm | Up/Down | Target ($) | Rating Change | Rating Current |
---|
Cyngn Inc. (NASDAQ:CYN) today announced it has partnered with Drata to support the company's pursuit of SOC 2 Type II and ISO 27001 certifications. These efforts build on Cyngn's long-established information security practices and reflect the company's continued commitment to protecting its data, systems, and customers.
The engagement with Drata is part of a broader, ongoing initiative to strengthen Cyngn's security posture. As part of this work, the company has established a bug bounty program that invites third-party researchers to responsibly report potential vulnerabilities. One such report recently helped identify and close a minor configuration issue in a development environment managed by a third-party vendor, Mismo. The issue was promptly resolved, and no personally identifiable information or material nonpublic data was exposed, demonstrating the value and importance of such a program.
Posted In: CYN