Crypto HacksCryptocurrencyCryptocurrency RegulationNews

CoinDCX Unveils $6M Investors Protection Funds to Compensate Hack Victims

CoinDCX has launched a $6 million investor protection fund to safeguard users from financial losses.

Days after the Indian crypto exchange WazirX suffered a multimillion-dollar hack, CoinDCX launched a crypto investors protection fund (CIPF). The funding will assist virtual asset service providers (VASPs) to enhance security measures to protect Indian investors from malicious attacks. 

CoinDCX Introduce $6M Customer Protection Funds.

An August 6 press release stated that the CIPF would compensate the investors who suffered in rare scenarios such as security breaches and hacks. This implies that in an unforeseen circumstance, the hack victims will receive their compensation timely. 

A statement from the co-founder of CoinDCX, Sumit Gupta, reveals that the crypto exchange will direct $6 million, equivalent to INR 50 crore in revenue, to the CIPF scheme. The funds represent 1.8% of the $350 million CoinDCX customers fund. The crypto exchange anticipates contributing 2% of the revenue generated from monthly brokerage services. 

The CoinDCX projects that the CIPF will become sustainable with time to foster the crypto ecosystem’s growth. In his statement, Mr. Gupta confirmed that CoinDCX was emulating international exchanges to safeguard investors from losses. 

He anticipates India to become the global leader in enhancing investor protection. Gupta explained the need to protect the consumer through his vast experience in software engineering. 

The executive regretted that despite the security measures, the notorious hackers might have targeted CoinDCX just like they did WazirX. Gupta admitted that nobody can guarantee the user 100% protection from external attacks. 

📰 Also read:  US PCE Inflation Data and Fed Speeches Could Impact Crypto Prices

CoinDCX Explains the Need to Protect Investor’s Interest

However, CoinDCX remains at the forefront of shielding consumers from losses by implementing adequate security measures that give hackers no chance to launch a malicious attack. The executive confirmed that CoinDCX had invested in a comprehensive multi-layered security approach to ensure company data and assets security.

The crypto exchange has also implemented multiparty computation (MPC), two-factor authentication (2FA), and user encryption features. Besides security measures, CoinDCX has diversified the company funds to multiple wallets for security purposes.

With the new funding, the CoinDCX boss projects that the exchange will provide additional protection measures to users from adverse events and security breaches. 

To ensure the CIPF attains the intended purpose, the CoinDCX plans to maintain a balance level of funds adequate to compensate the user for losses. The CoinDCX will regularly monitor the CIFP fund size to ensure consumer protection. The funding was launched days after the WazirX suffered a $230 million attack.

On X, the CoinDCX boss was among the commenters condemning WazirX’s approach to managing the customer’s funds. Gupta complained that the approach used by WazirX to recover the stolen funds was not in the community’s best interest. 

He lamented that WazirX’s lax security measures contributed to the attack. An earlier interview with the WazirX team explained the fund management approach used by the crypto exchange to allow the hack victim access to their funds while pursuing a recovery plan. 

The crypto exchange stated that nearly 45% of the customer funds were stolen in the last month’s security breach.

Industry Observers Condemn WazirX Fund Management Approach

Following the attack, the WazirX employed security experts to trace the movement of the stolen funds. The crypto exchange urged other exchanges to block transactions involving identified addresses. 

📰 Also read:  Here Are the Hottest Tap-to-Earn Games on Telegram That Let You Earn Crypto

Furthermore, the WazirX team launched a bounty program to reward individuals or entities that assist in recovering the stolen funds. In a separate report, a source familiar with the information confirmed that the WazirX team had approached its former partner, Binance, for financial assistance. 

On X, the industry observers criticize WazirX for failing to implement adequate security measures. The commentator described the WazirX recovery plan as an approach to socializing loss and privatizing profit. Others expressed concerns about why the WazirX penalized the unaffected customers for the July attack. 

Elsewhere, the co-founder of Unocoin, Dr. Sathvik Vishwanath, lamented that the WazirX attack exposed the overall crypto market to trouble. The executive complained that how WazirX responded to the attack worsened the situation.

Editorial credit: Ira Lichi / Shutterstock.com


Tokenhell produces content exposure for over 5,000 crypto companies and you can be one of them too! Contact at info@tokenhell.com if you have any questions. Cryptocurrencies are highly volatile, conduct your own research before making any investment decisions. Some of the posts on this website are guest posts or paid posts that are not written by Tokenhell authors (namely Crypto Cable , Sponsored Articles and Press Release content) and the views expressed in these types of posts do not reflect the views of this website. Tokenhell is not responsible for the content, accuracy, quality, advertising, products or any other content or banners (ad space) posted on the site. Read full terms and conditions / disclaimer.

📰 Also read:  Ripple CEO Sees Strong Potential for Yen Stablecoin in Japan's Crypto Market

Kimberly Crain

Kimberly Crain is a seasoned crypto trader and writer, offering valuable insights into the digital asset market. With expertise in trading strategies and a passion for blockchain technology, her concise and informative articles empower readers to navigate the evolving world of cryptocurrencies.

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button
Close
Skip to content