What is token audit and why should you care about it?

In H1 2022, DeFi investors and communities lost $1.97B as a result of token security incidents including both external attacks and internal scam activities. As a result of hacks, DeFi industry has lost $1.8B for the first 6 months of 2022 while due to internal malicious activities, such as rug pulls and exit scams, the… Continue reading What is token audit and why should you care about it?

What is Audit Coverage? Why does it matter?

The role of cybersecurity in Web 3.0 cannot be underestimated, especially during the bearish market. Investors lose their money due to falling prices and they are afraid of experiencing extra losses due to security incidents. That is why crypto traders and investors try to allocate their assets to secure projects that do not neglect following… Continue reading What is Audit Coverage? Why does it matter?

What is insurance in crypto?

Two years ago, very few people cared about insurance in crypto. Now, it is a critical element of a project’s cybersecurity. This article presents reasons why you should pay attention to whether a project has an insurance fund.  Why is insurance important in crypto? Insurance is the last defense against losses due to breaches in… Continue reading What is insurance in crypto?

Published
Categorized as CER News

CER.live cryptocurrencies’ security data have been integrated into Baserank

The number of data platforms trusting CER.live keeps on growing. Following the integration of CER cryptocurrencies’ security score into CoinGecko, these data have been added to Baserank. The overall score of projects displayed on Baserank will now include the security component.    The global cryptocurrency market is experiencing a real winter season. Major cryptocurrencies have lost… Continue reading CER.live cryptocurrencies’ security data have been integrated into Baserank

Published
Categorized as CER News

Is my crypto secure? Review your portfolio on CoinGecko with CER Security Rating

At the beginning of April 2022, CER.live released a new security rating for cryptocurrencies, covering more than 1,500 virtual assets. It was one of the most anticipated updates in our crypto industry in H1 2022. Why? In Q1 2022, $1.3B in cryptocurrencies have been stolen by malicious actors, a 40% increase compared to the same… Continue reading Is my crypto secure? Review your portfolio on CoinGecko with CER Security Rating

Published
Categorized as CER News