BlockchainNews

Importance of security awareness amongst users when trading in digital currency


In acknowledging Cybersecurity Awareness Month during October this year, peer-to-peer (P2P) cryptocurrency marketplace, Paxful, is highlighting the importance of security awareness amongst users when trading in digital currency.

A recent report says illicit cryptocurrency activity accounted for just 2% of Africa’s roughly $16 billion trading volume from July 2019 to June 2020.

 The cryptocurrency sphere is not immune to opportunists with illicit intent, “In our experience, the majority of cryptocurrency transactions are safe. Despite this, risk management is top-of-mind for us to protect our customers and we have a dedicated team that focuses on risk assessment and security to keep our platform safe,” says Ray Youssef, co-founder, and CEO of Paxful.

Understanding the risks involved with trading in crypto

Contrary to many theories about bitcoin, it is a safe asset that is traceable, trackable, and less anonymous than cash. As the first decentralized digital currency, it continues to change the way people manage their finances and with bitcoin being open and borderless, it makes entry to the global economy more accessible.

“The crypto-sector has come a long way to protect consumers, while continuously developing processes to advance adoption. What has played an integral role in the emergence of the crypto-economy is the human layer, the peer-to-peer finance powered by people. In essence, that means that we all have a role to play in making and keeping the economy safe as responsible participants,” says Youssef.

He adds, “Like with any other type of investment, there are certain risks involved and as crypto-market players, we have a responsibility to work with users to increase awareness about all the risks that come with trading crypto.”

Continued investment in protecting users

Dmitry Moiseev, Chief Information Security Officer at Paxful, heads up the company’s global information security team who continuously develops and implements relevant controls to keep Paxful’s platform secure.

The company takes security seriously and utilizes tools to protect its users. One is the cybersecurity solution from the global threat hunting and intelligence company Group-IB that helps prevent online fraud targeting the platform. Powered with Group-IB’s Secure Portal, the platform has managed to fight off over 220,000 requests from web-bots in just two months, shielding over 5 million Paxful users against potential attacks. The figure suggests that bitcoin platforms remain of great interest to threat actors.

Lana Schwartzman is Chief Compliance Officer at Paxful who oversees the company’s sophisticated compliance program. Paxful regularly invests in various partnerships and has blockchain analysis giant Chainalysis monitoring platform transactions around the clock. The tools that Paxful uses include Chainalysis KYT (Know Your Transaction) and Chainalysis Reactor that detect and investigate suspicious activity.

Paxful has also been one of the first P2P crypto companies to implement a full anti-money laundering (AML) program that includes ID and proof of address verification through its partnership with Jumio.

In order to educate our users and help them make responsible trading decisions, Paxful has partnered with leading local crypto-industry educators such as CoinEd and the Blockchain Academy.

Follow us on TelegramTwitterFacebook, or subscribe to our weekly newsletter to ensure you don’t miss out on any future updates.

Facebook Comments

REGISTER NOW

TechTrends Media Editorial

We cover Technology and Business trends in Kenya and across Africa. Send tips to editor@techtrendske.co.ke

Have anything to add to this article? Leave us a comment below

Back to top button