CoinDCX, India’s leading crypto exchange, has established a $5.9 million fund for investor protection to compensate customers during such events.

CoinDCX Investor Protection Fund

The $230 million hack on Indian crypto exchange WazirX last month, has alerted CoinDCX to plan ahead in case of such a security breach. CoinDCX, India’s leading crypto exchange, has established a $5.9 million fund for customer protection to compensate users during such events.

Dubbed Crypto Investors Protection Fund (CIPF), the fund is designed to repay customers for losses incurred in rare security breaches.

According to a recent press release, the fund aims to set high security standards within the Indian crypto ecosystem. The CIPF “will ensure CoinDCX customers’ assets remain protected” in an unlikely scenario, the exchange noted.

CIPF will have an initial fund allocation of 50 crore rupees, worth around $5.95 million. The exchange has set up a governance framework for the credit and utilization of CIPF funds for transparent, effective management.

Further, CoinDCX will contribute 2% of its brokerage income to the CIPF corpus annually. It also plans to review and potentially increase the fund size over time.

Sumit Gupta, Co-Founder of CoinDCX, noted that the dedicated fund “will provide an additional layer of protection,” during an extremely rare event of a security breach.

“We commit to adding 2% of brokerage income to the corpus and increasing the pool size over time. We will continue to monitor the fund’s size, maintaining the balance at a level adequate to safeguard our users’ assets.”

CoinDCX, a Financial Intelligent Unit (FIU) registered crypto exchange in India, has received an ISO certification for its security measures.

“At CoinDCX, security is our top priority. We invest heavily in top notch security practices and follow robust security measures to ensure our customers’ assets are protected at all times.”

CoinDCX Believes WazirX-Like Crypto Hacks Are Rare

The exchange stressed that security breaches and adverse events are unlikely to happen. CoinDCX has “strong security posture,” said the platform, adding that its AUM “are diversified across multiple vaults ensuring an added layer of security.”

Gupta further noted that it would be “better for the ecosystem”, if other exchanges also follow CoinDCX in fund allocation.

“Nobody can assure 100% security,” said Gupta. He added that ways to ensure customers remain protected even if there is slightest chance of a breach, is crucial.