Bitcoin Forum
May 11, 2024, 11:30:54 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 [2] 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 »
  Print  
Author Topic: [ANN] ROKKEX Crypto Exchange - STO is LIVE - SALE START SEP 23 🚀🚀🚀  (Read 2764 times)
ellmexicann
Newbie
*
Offline Offline

Activity: 67
Merit: 0


View Profile
July 22, 2019, 02:46:35 PM
 #21

Where will users cryptocurrency be stored?

Cryptocurrency withdrawal will be carried out exclusively in manual mode or automatic?
1715427054
Hero Member
*
Offline Offline

Posts: 1715427054

View Profile Personal Message (Offline)

Ignore
1715427054
Reply with quote  #2

1715427054
Report to moderator
1715427054
Hero Member
*
Offline Offline

Posts: 1715427054

View Profile Personal Message (Offline)

Ignore
1715427054
Reply with quote  #2

1715427054
Report to moderator
1715427054
Hero Member
*
Offline Offline

Posts: 1715427054

View Profile Personal Message (Offline)

Ignore
1715427054
Reply with quote  #2

1715427054
Report to moderator
The trust scores you see are subjective; they will change depending on who you have in your trust list.
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
kolnides
Jr. Member
*
Offline Offline

Activity: 294
Merit: 1


View Profile
July 22, 2019, 02:50:11 PM
 #22

Could you please say does it has protection from Ddos attaks from hackers?
Rokkex (OP)
Newbie
*
Offline Offline

Activity: 49
Merit: 0


View Profile WWW
July 22, 2019, 02:56:00 PM
 #23

Where will users cryptocurrency be stored?

Cryptocurrency withdrawal will be carried out exclusively in manual mode or automatic?

That's a good question!

The cryptocurrency will be stored in hot and cold storage wallets. Regarding the cold storage wallets - these will be provided by Ledger Vault solution, they're our partners.

The withdrawal will be both automatic and manual. When it comes to small amounts of cryptocurrency - it will be carried out automatically, in special cases with huge amounts - it will be manual with multi-sig required to be approved from our side.




Rokkex (OP)
Newbie
*
Offline Offline

Activity: 49
Merit: 0


View Profile WWW
July 22, 2019, 03:09:11 PM
 #24

Could you please say does it has protection from Ddos attaks from hackers?

YES! We use a world-leading DDoS protection solution, which provides always-on detection and automatic inline mitigations that minimize application downtime and latency. In utilizing this solution, ROKKEX ensures industry-leading availability and fast response times for users.
traveler007
Member
**
Offline Offline

Activity: 840
Merit: 10

ZooomEx- a new cryptocurrency exchange!


View Profile
July 22, 2019, 03:40:33 PM
 #25

Why will you have STO? Is there will be some dividends for token holders? If yes, than how much from your profit will be intended for investors and how this dividends will be paid?

[ Z ] ZooomEx0%  trading  FEE                            CRYPTO EXCHANGE 
facebook  |  TELEGRAM  |  ◥ twitter  [  A N N  ◾  B O U N T Y  ◾  WP   ]
████████████████████ (❪ TRADE NOW ❫) ████████████████████
BY_ATOM
Full Member
***
Offline Offline

Activity: 406
Merit: 107



View Profile WWW
July 22, 2019, 03:59:19 PM
 #26

I have a question about the security of your project? You will develop all the protection systems yourself, or ask for help from third parties, whose main activities are aimed at protecting Internet resources from cyber attacks and finding and eliminating existing vulnerabilities and holes. The issue is very relevant in the light of recent events, large exchanges are periodically attacked and some can not cope with them. People lose their money and trust in exchanges and similar projects.

exeifer
Newbie
*
Offline Offline

Activity: 34
Merit: 0


View Profile
July 22, 2019, 06:26:21 PM
 #27

Which exchange do you think is the safest at the moment?

In other words, who is your main competitor?

I lean towards coinbase
julioborell
Newbie
*
Offline Offline

Activity: 30
Merit: 0


View Profile
July 22, 2019, 06:29:29 PM
 #28

STO is the only legal way to attract investments for US residents. Accreditation is the right decision and the right way for a future large company.
Rokkex (OP)
Newbie
*
Offline Offline

Activity: 49
Merit: 0


View Profile WWW
July 23, 2019, 08:58:37 AM
 #29

Interesting project, I will follow your progress
Thank you for believing in us! It means a lot to us! Smiley


Quote from: traveler007
Why will you have STO? Is there will be some dividends for token holders? If yes, than how much from your profit will be intended for investors and how this dividends will be paid?

We strongly believe that an STO brings together the best of ICO and IPO, aiming to protect both startups and investors.
Another important aspect is that Security Token Offering allows companies to create lists of accredited and unscrupulous investors (so-called whitelists and blacklists), which helps companies comply with KYC requirements and legalization of criminal proceeds. The conditions of open information help STO to effectively solve one of the most severe problems of selling utility-tokens — it increases corporate responsibility, reduces the likelihood of fraud and offers the protection of depositors’ rights in the event of company bankruptcy.  STOs are subject to strict rules, and therefore avoid the “lawless” approach to fundraising, where companies set themselves the goal of collecting as much as possible and do not bother about where this money comes from. Plus, these rules create a real investment opportunity for institutional investors, which can lead to a massive influx of funds into the blockchain industry.

ROKKEX is issuing gross profit-based security tokens. Therefore, all token holders will be granted 15% of any gross profit generated by ROKKEX. It is also important to understand that financial reports will be audited by an independent auditor which means that the costs of services, included in the calculation of gross profit, will not be artificially inflated. The gross profit will be paid out on a quarterly basis.


Quote from: BY_ATOM
I have a question about the security of your project? You will develop all the protection systems yourself, or ask for help from third parties, whose main activities are aimed at protecting Internet resources from cyber attacks and finding and eliminating existing vulnerabilities and holes. The issue is very relevant in the light of recent events, large exchanges are periodically attacked and some can not cope with them. People lose their money and trust in exchanges and similar projects.
That is a very accurate question!
It's very easy to miss out on some major security flaws when you're focused on your product just yourself, therefore, we're partnering with third parties to get their feedback on any possible security issues regularly. For example, we're running a self-hosted bug bounty program to engage ethical hackers in search of vulnerabilities. As well as having regular security audits (pentests) from top security companies to further improve application security. As for the asset security, we are in a partnership with Ledger Vault that provides us with top tier cold storage solution utilizing Hardware Security Modules (HSM). There are other partners that I can name such as iComply and Kafka.


Quote from: exeifer
Which exchange do you think is the safest at the moment?

In other words, who is your main competitor?

I lean towards coinbase

Interesting question! We think our main competitor in today's market is Kraken. As our CISO likes to say: they have the DNA of Cybersecurity company. I think most of us at ROKKEX prefer and use Kraken the most.


Quote from: julioborell
STO is the only legal way to attract investments for US residents. Accreditation is the right decision and the right way for a future large company.

We agree. The lack of transparency is what's really lacking in this industry nowadays and we want to change that.







BY_ATOM
Full Member
***
Offline Offline

Activity: 406
Merit: 107



View Profile WWW
July 23, 2019, 06:05:31 PM
 #30

Quote from: BY_ATOM
I have a question about the security of your project? You will develop all the protection systems yourself, or ask for help from third parties, whose main activities are aimed at protecting Internet resources from cyber attacks and finding and eliminating existing vulnerabilities and holes. The issue is very relevant in the light of recent events, large exchanges are periodically attacked and some can not cope with them. People lose their money and trust in exchanges and similar projects.
That is a very accurate question!
It's very easy to miss out on some major security flaws when you're focused on your product just yourself, therefore, we're partnering with third parties to get their feedback on any possible security issues regularly. For example, we're running a self-hosted bug bounty program to engage ethical hackers in search of vulnerabilities. As well as having regular security audits (pentests) from top security companies to further improve application security. As for the asset security, we are in a partnership with Ledger Vault that provides us with top tier cold storage solution utilizing Hardware Security Modules (HSM). There are other partners that I can name such as iComply and Kafka.

Thanks for the reply
You say, that: "Evaluates the project before listing" On that you will navigate in primarily? What are the main parameters to be taken into account in the assessment? You will have a separate team of analysts or you will take into account the opinions of third-party experts and popular Internet resources for evaluating crypto projects

Rokkex (OP)
Newbie
*
Offline Offline

Activity: 49
Merit: 0


View Profile WWW
July 24, 2019, 12:49:28 PM
 #31

Thanks for the reply
You say, that: "Evaluates the project before listing" On that you will navigate in primarily? What are the main parameters to be taken into account in the assessment? You will have a separate team of analysts or you will take into account the opinions of third-party experts and popular Internet resources for evaluating crypto projects

Parameters are considered to be confidential information but rest assured that both - the team of analysts and the opinion of third party experts will be taken into consideration.
Jumperre
Newbie
*
Offline Offline

Activity: 99
Merit: 0


View Profile
July 25, 2019, 02:52:34 PM
 #32

In which country is ROKKEX registered? 

What is the authorized capital of ROKKEX?

When was your company registered and under what type of activity?

Hi!

ROKKEX was registered in Estonia on Jan 29, 2019 under the "Other information technology and computer service activities."

As of the beginning of July, ROKKEX has been successfully authorized by the Estonian Financial Intelligence Unit to provide crypto-wallet and crypto-exchange services.

The share capital's 3000 euros.


How many people are the founders and shareholders of the Rokkex project?

Can I buy your shares and become part of your team?
sconlinemarketing
Newbie
*
Offline Offline

Activity: 105
Merit: 0


View Profile
July 25, 2019, 02:57:22 PM
 #33

Could you please say does it has protection from Ddos attaks from hackers?

Almost all exchanges use protection from Ddos through the Cloudflare service.

I think Rokkex will also use this service to protect its servers.
mgraman2003
Newbie
*
Offline Offline

Activity: 96
Merit: 0


View Profile
July 25, 2019, 03:00:49 PM
 #34

Where will users cryptocurrency be stored?

Cryptocurrency withdrawal will be carried out exclusively in manual mode or automatic?

That's a good question!

The cryptocurrency will be stored in hot and cold storage wallets. Regarding the cold storage wallets - these will be provided by Ledger Vault solution, they're our partners.

The withdrawal will be both automatic and manual. When it comes to small amounts of cryptocurrency - it will be carried out automatically, in special cases with huge amounts - it will be manual with multi-sig required to be approved from our side.

Where can I see confirmation of your partnership from Ledger?


This is a very well-known company in the blockchain industry and I would like to see confirmation of your partnership.
salauddin47
Newbie
*
Offline Offline

Activity: 93
Merit: 0


View Profile
July 25, 2019, 03:03:34 PM
 #35

Could you please say does it has protection from Ddos attaks from hackers?

YES! We use a world-leading DDoS protection solution, which provides always-on detection and automatic inline mitigations that minimize application downtime and latency. In utilizing this solution, ROKKEX ensures industry-leading availability and fast response times for users.

What service do you use to protect against DDoS attacks?

The stability of the stock exchange is very important for traders, because their profit depends on it.
nhetdq1
Newbie
*
Offline Offline

Activity: 97
Merit: 0


View Profile
July 25, 2019, 03:07:14 PM
 #36

Why will you have STO? Is there will be some dividends for token holders? If yes, than how much from your profit will be intended for investors and how this dividends will be paid?

That is, your tokens are full shares?

Will you add your token to a cryptocurrency exchange or stock exchange?
hassannouri
Newbie
*
Offline Offline

Activity: 59
Merit: 0


View Profile
July 25, 2019, 03:19:24 PM
 #37

I have a question about the security of your project? You will develop all the protection systems yourself, or ask for help from third parties, whose main activities are aimed at protecting Internet resources from cyber attacks and finding and eliminating existing vulnerabilities and holes. The issue is very relevant in the light of recent events, large exchanges are periodically attacked and some can not cope with them. People lose their money and trust in exchanges and similar projects.

Not so long ago, even Binance was hacked and lost a lot of money. I hope your team really has professionals who can create a secure exchange.
ellmexicann
Newbie
*
Offline Offline

Activity: 67
Merit: 0


View Profile
July 25, 2019, 03:21:13 PM
 #38

I have a question about the security of your project? You will develop all the protection systems yourself, or ask for help from third parties, whose main activities are aimed at protecting Internet resources from cyber attacks and finding and eliminating existing vulnerabilities and holes. The issue is very relevant in the light of recent events, large exchanges are periodically attacked and some can not cope with them. People lose their money and trust in exchanges and similar projects.

It does not happen absolutely safe exchanges.

Hackers are always finding new hacking methods. I think the Rokkex team is able to create one of the safest exchanges in the world.
BY_ATOM
Full Member
***
Offline Offline

Activity: 406
Merit: 107



View Profile WWW
July 25, 2019, 05:57:02 PM
 #39

I have a question about the security of your project? You will develop all the protection systems yourself, or ask for help from third parties, whose main activities are aimed at protecting Internet resources from cyber attacks and finding and eliminating existing vulnerabilities and holes. The issue is very relevant in the light of recent events, large exchanges are periodically attacked and some can not cope with them. People lose their money and trust in exchanges and similar projects.

It does not happen absolutely safe exchanges.

Hackers are always finding new hacking methods. I think the Rokkex team is able to create one of the safest exchanges in the world.
I fully agree with you, if you set a goal, you can achieve absolutely any goal. The question is profitability and expediency. If there is constant monitoring and control of vulnerabilities. Activities will be undertaken to eliminate them, there will be no sense to attempt a break-in. YES, there will be attempts, but if you check all the basic and common vulnerabilities hacker stumbles on the wall, he can leave all subsequent attempts at hacking.

exeifer
Newbie
*
Offline Offline

Activity: 34
Merit: 0


View Profile
July 25, 2019, 08:52:52 PM
 #40

The Rokkek blog post has been shared on Krown (https://krown.io/story/donat-be-a-menace-to-rokkex-example-of-impersonation-attack) Make sure to upvote your link!

I still do not understand what this site is and why should I vote on it?

You are trying to talk about Rokkex and this is commendable
Pages: « 1 [2] 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 »
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!