Bitget Ranks TOP 10 Exchanges by Cybersecurity Rating

Bitget
BitgetGlobal
Published in
3 min readOct 14, 2020

CER,the first cryptocurrency exchanges ranking and Certification platform.

Recently,Bitget has been listed on CER and ranks Top 10 by CER cybersecurity score (CSS).

Crypto Exchange Ranks (CER) rolled out their latest ‘Top 100 Exchanges by Cybersecurity Rating’, in which Bitget obtained 8.72 points on their Cyber Security Score. We top the list as the most secure crypto exchange.

According to HackenProof’s assessment, Bitget is equipped with an extraordinarily secure infrastructure.

Here’s a detailed description of the components of each subtotal. APP LVL Security (Application level security) includes:

  • Server security (SS) — the protection of information assets that can be accessed from a Web server.
  • Captcha © — website and user protection from automatic actions (brute force, spam etc.).
  • Multi-factor authentication (MFA) — an additional level of security that protects the accounts of users.

SSL/TLS connection has the following structural units:

  • Compliance with requirements (CR) — checks for outdated SSL / TLS algorithms in server settings. Outdated algorithms allow hackers to decrypt user traffic and gain access to logins/passwords
  • Most recent SSL/TLS vulnerabilities and weaknesses (VW) — checks for the known SSL / TLS vulnerabilities. These vulnerabilities allow hackers to decrypt the traffic and gain access to logins/passwords, the server, private keys, etc.
  • Presence of third-party content (TPC) — if a website contains third-party content and uses HTTP transmission, an attacker can replace the transmission with another one and steal the accounts of users.

Domain security, in turn, has the following components:

  • SPF domain records (SPF) — verify the letter sender and protects from forgery (email spoofing).
  • DNSSEC records (DNSSEC) — protects users from a substitution of IP-address (example: original — binance.com:192.168.2.20, fake — binance.com:133.10.10.1).
  • Web application firewall (WAF) — protects exchanges from various attacks; sqli, rce etc.

Cybersecurity comprises technologies, processes, and controls designed to protect systems, networks, and data from cyber-attacks. Effective cybersecurity of exchanges reduces the risk of cyber-attacks and protects its customers (traders) from theft. Cyber Security Score (CSS) is one of the four main totals provided by Crypto Exchange Ranks (CER) to calculate the complex rating of crypto exchanges. It is an assessment of the cybersecurity characteristics of exchanges that consists of three weighted subtotals: APP LVL Security (Application level security), SSL ( Secure Sockets Layer)/TLS (Transport Layer Security) connection, and Domain Security. Further, each of the subtotals is comprised of several metrics (see Table 2 for more detailed CSS components).

Founded in 2018, CER is a world-renowned cybersecurity assessment platform that reviews crypto exchanges by cybersecurity.

Cryptocurrency Exchanges Security Standards of CER include Cyber Security Score, Penetration Test, Proof of Funds, and Bug Bounty. Those standards have been implemented by well-established industry platforms such as CoinGecko and CoinMarketCap.

Bitget Team

Bitget Official Channels:

🔷Bitget on Twitter

🔷 Bitget on Reddit

🔷 Bitget on Facebook

🔷 Bitget on Telegram

🔷 Bitget on YouTube

🔷Bitget on Instagram

🔷Bitget on pivot

🔷Bitget on Medium

--

--

Bitget
BitgetGlobal

Bitget was established in 2018 and is located in Singapore, it’s a global leading cryptocurrency derivatives exchange and ranks top 5 worldwide.