Paris, October 2, 2024 – GOin has achieved ISO 27001:2022 certification, becoming the first French crypto-asset manager to meet this international benchmark standard for information security management. This certification, awarded by Bureau Veritas, validates GOin’s commitment to data security and the protection of its clients’ crypto-assets.

GOin’s ISO 27001:2022 certification covers its entire business information system, including:

  • Custody of crypto-assets
  • Brokerage of crypto-assets (exchanges of crypto-assets for funds or for other crypto-assets)
  • Portfolio management on crypto-assets
  • Advisory on crypto-assets

This recognition highlights the rigor and effectiveness of GOin’s risk management and information protection processes, ensuring a secure environment for its clients and partners.

“In an environment where information security is paramount, this ISO 27001:2022 certification underscores GOin’s commitment to cybersecurity,” said Emmanuel Levi-Valensi, CTO at GOin. “It demonstrates our leadership in safeguarding the data and crypto-assets of our clients and partners.”

Our ISO 27001 certification by Bureau Veritas and our Security Assurance Plan are available to our clients and partners upon request.

About GOin

Since 2018, GOin has made crypto-asset investment accessible to traditional investors and offers its clients the opportunity to diversify their investments with a personalized selection of crypto-assets covering all blockchain technologies and applications: cryptocurrencies, DeFi, NFTs, gaming, marketplaces…

GOin is registered with the AMF as a Crypto-Asset Service Provider.