
Everstake Achieves Unprecedented Milestone with Five Institutional Certifications
Everstake, a leading global non-custodial staking provider, becomes the first crypto staking firm to secure five institutional-grade certifications, enhancing its security and compliance framework.
[PRESS RELEASE – Miami, FL, USA, October 16th, 2025]
Everstake, the largest global non-custodial staking provider for institutional and retail clients, has reached significant security and compliance milestones: alignment with the NIST Cybersecurity Framework (NIST CSF 2.0) and compliance with the California Consumer Privacy Act (CCPA). These achievements, in addition to existing SOC 2 Type II, ISO/IEC 27001:2022, and GDPR compliance, position Everstake as the first crypto staking company to hold all five institutional-grade certifications.
Independent audits were carried out by Prescient Security, a leading firm in cybersecurity assurance.
According to EY, 86% of institutional investors plan to invest in digital assets by 2025, with 35% interested in staking for yield, while 55% identify compliance as a major hurdle to entering the crypto market. Everstake’s five-pillar certification framework addresses these concerns, aligning staking with the security and privacy standards trusted by traditional financial institutions.
Everstake completed a NIST CSF assessment, achieving a Cybersecurity Maturity Score of 4.16. Global benchmarks suggest that only 4% of organizations worldwide reach the “Optimized” level on NIST-aligned maturity scales, placing Everstake among a select few recognized for robust cybersecurity practices.
This achievement underscores Everstake’s commitment to security, governance, and technology. A Level 4 score confirms that the company not only meets but proactively adapts to emerging threats, fostering resilience and institutional confidence.
Achieving compliance with the California Consumer Privacy Act further enhances Everstake’s data protection framework, ensuring transparency, user rights, and privacy standards for U.S. customers, while complementing existing GDPR protections for European users.
“Being the first staking company to reach SOC 2 Type II, ISO 27001, GDPR, CCPA, and NIST CSF compliance solidifies Everstake’s position in establishing the industry standard for institutional-grade security,” stated David Kinitsky, CEO at Everstake. “By aligning with global best practices across security, privacy, and risk management, Everstake ensures that institutional partners can depend on staking services meeting standards akin to those traditionally utilized in the financial sector.”
“Obtaining a NIST Cybersecurity Maturity Score of 4.16 highlights the depth and proactive nature of Everstake’s security initiative,” remarked Denys Avierin, CIO at Everstake. “This result confirms our controls are completely aligned with the NIST CSF 2.0 framework and are consistently enhanced to fulfill the highest institutional expectations. We don’t merely adhere to compliance, we advance it, setting a new benchmark for trust and resilience in institutional-grade staking.”
The full certification reports can be accessed upon request.
About Everstake
Everstake is the largest global non-custodial staking provider for institutional and retail clients, recognized by over 1,000,000 users across more than 80 Proof-of-Stake networks. Established in 2018 by blockchain engineers, the company supports $7 billion in staked assets, offering institutional-grade infrastructure with 99.98% uptime and no significant slashing events since inception.
Everstake provides APIs and compliant infrastructure backed by SOC 2 Type II, ISO 27001:2022, and NIST CSF certifications, complemented by GDPR and CCPA compliance along with regular audits on smart contracts. With over 100 professionals globally, Everstake is dedicated to making staking accessible while reinforcing the foundations of decentralized finance.