Frequently asked questions

  • What is cybersecurity score?

    Cybersecurity score(CSS) is a weighted average assessment of cryptoexchanges security. You can find more details about methodology here: https://cer.live/certified

  • What is the difference between 1 and 3 stars certificates?

    Exchange may get 1 star certificate if it passed penetration test less than 1 year ago or passed proof of funds check. To get 3 stars certificate exchange must have: penetration test passed less than one year ago, bug bounty program and proof of funds.

  • What is Penetration testing?

    Penetration testing is a simulated cyber attack aimed at identifying any possible flaws and vulnerabilities that can be exploited by cybercriminals. A cryptocurrency exchange must pass penetration test procedures to ensure security of user funds and sensitive data.

  • What is Bug Bounty?

    A bug bounty offers monetary incentives for vulnerabilities and invites submissions from hackers.

  • Why its better to have Bug Bounty on third party platform?

    If exchange itself hosts a bug bounty program, then the number of hackers is limited to people using the services of this exchange. Listing on a bug bounty platform attracts a much larger number of professional hackers to test the exchange.

  • How to get a CERtificate?

    To get certificate exchange must provide information about passed penetration tests, hot&cold wallet balances and bug bounty. Cryptoexchanges representatives can submit this information via following Contact form.

  • How do you track exchange wallets balances?

    We use third party services to get cryptoexchange wallet balances. Cryptoexchanges representatives can contact us using the Contact form if the data is somehow different from the real data.