The Confirmation of Liminal’s Infrastructure Security by Grant Thornton

The Confirmation of Liminal’s Infrastructure Security by Grant Thornton

Grant Thornton, a leading global auditor, recently conducted a thorough review of Liminal’s infrastructure to confirm its security following a hack on WazirX’s systems. The comprehensive audit found no evidence of compromise in Liminal’s frontend, backend, or user interface (UI). This reaffirms Liminal’s assertion that its systems were not compromised in the hack that resulted in losses of over $235 million.

Clearance of Vulnerabilities

The platform, which provides self-custody wallet services where private keys are kept with clients, was cleared of any vulnerabilities related to the breach. The audit provided further assurance that Liminal’s systems remained secure throughout the incident. This is a significant validation of Liminal’s security measures and protocols.

In response to the hack, Liminal launched an internal investigation to examine discrepancies in data payloads between its system and WazirX. The firm’s self-custody wallet infrastructure, designed to keep private keys and transaction initiations with the client, was found to be secure and not vulnerable to the attack that affected WazirX. This points to external factors as the likely source of the compromise.

Commitment to Security and Transparency

Liminal emphasized its commitment to security and transparency, promising to continue strengthening its security measures in light of the incident. The company stated, “Our focus on security and transparency is unwavering, and we are further strengthening our security measures in light of this incident.” This commitment to improvement and transparency is crucial in maintaining the trust of clients and users.

Despite the clearance of its systems in the audit, Liminal is reinforcing its security measures as a precautionary step. All transactions in its self-custody wallets are initiated by clients, reducing the risk of internal breaches. This proactive approach demonstrates Liminal’s dedication to maintaining the integrity and security of its platform.

The confirmation of Liminal’s infrastructure security by Grant Thornton is a testament to the company’s commitment to ensuring the safety and protection of its clients’ assets. The thorough audit provided assurance that Liminal’s systems remained secure during the incident, offering peace of mind to users. By continuing to focus on security and transparency, Liminal is taking proactive steps to strengthen its security measures and prevent future vulnerabilities.

Exchanges

Articles You May Like

The Journey of a Crypto Enthusiast: Opeyemi’s Exploration of Blockchain Technology
The Cryptic Allure of Cryptocurrency: A Deep Dive into the Passionate Journey of Opeyemi
eToro’s Crypto Trading Contraction: A Response to SEC Scrutiny
The Crucial Support Zone: Ethereum’s Vulnerability and Potential Crash

Leave a Reply

Your email address will not be published. Required fields are marked *