HTX Steps Up Security Measures with Monthly Reports, Safeguarding User Assets on Full Steam

--News Direct--

According to cyber security statistics, between January 2012 and February 2024, there have been 148 crypto exchange hacks, resulting in a total loss of over $11 billion. Recently, cyberattacks targeting exchange accounts have occurred more frequently, with increasing sophistication.

HTX, the world-leading cryptocurrency exchange, has always prioritized user asset security. As part of its security efforts, the exchange has adopted Merkle tree proof of reserves and regularly discloses reserve data. This marks HTX one of the earliest movers in proving platform reserves. From the end of 2022 to the present, HTX has conducted a total of 20 Merkle tree reserve audits, maintaining a reserve ratio above 100% to ensure that users can safely deposit and fully withdraw assets at any time.

HTX will publish security reports monthly and let data tell the company's effective efforts in security. HTX's security efforts in May 2024 resulted in:

Regarding user asset security as its lifeline, the exchange has taken a wide range of security measures, including monthly disclosures of reserve ratios, monthly security reports, and open-source verification tools for Merkle tree data, wallet address ownership, and on-chain assets. Looking ahead, HTX is poised to employ even higher financial standards to ensure the long-term security of user assets.

About HTX

Founded in 2013, HTX has evolved over a decade from a simple cryptocurrency exchange to a comprehensive blockchain business ecosystem. This expansion covers a wide range of services including digital asset trading, financial derivatives, wallets, research, investments, incubation, and more. As a world-leading portal to Web 3.0, HTX is committed to a growth strategy focused on global expansion, ecological prosperity, wealth effect, and safety and compliance. This approach enables us to offer comprehensive, safe, and reliable services and value to virtual currency enthusiasts around the world, reinforcing our position as a global gateway to Web3.

Contact Details

Michael Wang

glo-media@htx-inc.com

Company Website

https://www.htx.com/

View source version on newsdirect.com: https://newsdirect.com/news/htx-steps-up-security-measures-with-monthly-reports-safeguarding-user-assets-on-full-steam-679316220

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.