At Bofxe, security and compliance are fundamental to everything we do. We maintain the highest standards to protect your data and ensure regulatory compliance.
Our commitment to security is demonstrated through alignment with industry-leading frameworks and standards.
Cloud Controls Matrix + CAIQ + AI Controls Matrix - Version 4
We have completed the Cloud Security Alliance (CSA) STAR Level 1 self-assessment and published our Consensus Assessments Initiative Questionnaire (CAIQ) to demonstrate transparency in how we handle cloud security.
This assessment covers key areas such as data governance, encryption, access control, and incident response.
Version 1.0
Our security program is aligned with the NIST Privacy Framework, which provides guidance for managing privacy risk through a comprehensive approach to privacy engineering.
While we have not pursued formal certification, we use NIST's self-assessment methods to continuously evaluate and improve our practices.
Cybersecurity Framework 2.0
Our security program is aligned with the NIST Cybersecurity Framework (CSF), which provides a structured approach to managing cybersecurity risk across five core areas: Identify, Protect, Detect, Respond, and Recover.
While we have not pursued formal certification, we use NIST's self-assessment methods to continuously evaluate and improve our practices.
2022 Version
We use ISO/IEC 27001 as a blueprint for our internal Information Security Management System (ISMS).
Though we have not undergone third-party certification, our team has implemented key ISO 27001 controls and regularly conducts internal assessments to ensure ongoing compliance and risk management.
Version 1.0
Our approach to responsible AI is aligned with the NIST AI Risk Management Framework (AI RMF), which provides a structured model for identifying and managing risks across the AI lifecycle. The framework emphasizes four core functions—Map, Measure, Manage, and Govern—to support trustworthy and accountable AI systems.
While we have not pursued formal certification, we use NIST's self-assessment methods to regularly evaluate our AI practices and ensure they align with emerging standards for transparency, fairness, and risk mitigation.
Our security team is here to help. If you have specific questions about our security practices, compliance status, or need additional documentation, please reach out.
Contact Security Team