More

    WazirX crypto hack | As CEO Nischal Shetty confirms FIR, rival exchange CoinDCX announces ₹50 crore investor protection fund


    WazirX lost over 0 million when one of its wallets was breached [File]

    WazirX lost over $230 million when one of its wallets was breached [File]
    | Photo Credit: REUTERS

    As WazirX cryptocurrency exchange users anxiously wait for updates regarding the more than $230 million in assets stolen from a breached multi-signature wallet, rival crypto exchange CoinDCX announced a ₹50 crore Crypto Investors Protection Fund (CIPF).

    The purpose of the fund is to compensate users in case of security breaches or other adversities, said the exchange in a press release. The news comes weeks after crypto exchange WazirX suffered a cyberattack that left customers reeling. The company’s CEO Nischal Shetty repeatedly asked users to be patient as the incident was being investigated, and confirmed this week that an FIR had been filed.

    WazirX has stressed that its platform was not actually hacked.

    (Unravel the complexities of our digital world on The Interface podcast, where business leaders and scientists share insights that shape tomorrow’s innovation. The Interface is also available on YouTube, Apple Podcasts and Spotify.)

    Shetty proposed a controversial plan to “socialise” the exchange’s losses, by locking a percentage of users’ own assets in order to carry out damage control while other options were being looked at. Withdrawals were also restricted as WazirX continues to investigate and take feedback from other stakeholders.

    The decision was met with anger and frustration by many WazirX investors with locked-up funds who demanded more transparency from the exchange. They complained they had been left waiting for days without a confirmed action plan. Others questioned why WazirX did not offer to compensate users with its own profits.

    CoinDCX’s announcement specifically referenced the issue of compensating users in case of hacks.

    “This fund is designed to compensate users for losses incurred in extremely rare scenarios such as security breaches or other adverse events. With an initial allocation of INR 50 crore, this fund underscores CoinDCX’s commitment to upholding trust within the crypto ecosystem. A governance framework for the credit and utilization of the CIPF has been set up to ensure effective management and transparency,” stated the exchange.

    As crypto assets are still largely unregulated in India and there is poor understanding of the underlying blockchain technology, investors affected by hacks and security breaches receive very little assistance from the authorities. Many new or amateur traders in the country rely on centralised exchanges to make decisions in their best interest.

    “At CoinDCX, security is our top priority. We invest heavily in top notch security practices and follow robust security measures to ensure our customers’ assets are protected at all times. The assets under management at CoinDCX are diversified across multiple vaults ensuring an added layer of security,” said Sumit Gupta, Co-Founder of CoinDCX.

    CoinDCX was established in 2018 and has over 15 million registered users.





    Source link

    Latest articles

    Related articles

    Discover more from Blog | News | Travel

    Subscribe now to keep reading and get access to the full archive.

    Continue reading