India Can Be A Global Hub For Blockchain Crypto And Web 3 Tigran Gambaryan


BW Businessworld recently caught up with Tigran Gambaryan, VP, Global Intelligence and Investigations, Binance. In this interview with us, he spoke about the importance of cooperation between law enforcement and regulators. He also shed light on Binance’s plan for India and his thoughts on the 30 per cent tax levied on transfer of crypto assets in the country. Read on for the excerpts from the interview.

Excerpts:

How does Binance ensure that its platform is safe and secure for investment?

Users are at the heart of everything we do at Binance. We are focused on providing the best experience for users, and that includes ensuring that their investments are safe and secure. 

At Binance, we are committed to ensuring compliance and protecting users globally. There are several initiatives that Binance has done to ensure that users’ assets are safe on the Binance platform, including:

  • Binance is the first exchange with a secure fund to safeguard users in extreme cases, also known as SAFU Fund. The Secure Asset Fund for Users valued at USD 1 billion in January 2022. SAFU is specially established by Binance to protect user interests.
  • There are also additional platform-level security measures that Binance is keeping. Binance’s risk management system monitors every withdrawal attempt, password reset, two-factor authentication reset and email address change in real time. Also, Binance’s wallet and personal infrastructure features advanced security measures, including multisig and threshold signature schemes (TSS). Binance protects user data, personal information and KYC information encrypted in a data storage. 
  • Binance is also the first in the blockchain and cryptocurrency industry to join the National Cyber-Forensics and Trading Alliance (NCFTA). NCFTA identifies, validates, mitigates, and neutralizes cybercrime threats. Through the strategic partnership, NCFTA develops and shares threat intelligence in the international effort to combat and defeat cybercrime.

Binance has always dedicated itself to building a secure and healthy financial ecosystem. With an experienced team led by former law enforcement agents and regulators, we are constantly upgrading and expanding our in-house system to ensure that the Binance platform is safe and secure for all users.

What is the importance of cooperation between law enforcement, regulators, and the industry for the sustainable growth of the crypto ecosystem?

Binance leads the industry in solving the toughest security problems and works across the public and private sectors in order to increase the overall hygiene of the crypto ecosystem. One of the ways Binance does this is through a collaborative partnership with law enforcement agencies and regulators around the globe on a daily basis. 

The security and investigations team at Binance participates in law enforcement working groups targeting ransomware, human trafficking, and nation-state hacking. By working closely with the law enforcement and regulatory community, Binance hopes to develop the best practices, mitigate/thwart new methods of criminality and prevent illicit proceeds from entering our exchange.

We also partner with public law enforcement and private sector AML organizations to monitor suspicious activity. From the initial seed of accounts provided by our partners, we conduct investigations that enable us to expand the suspect network by identifying other connections or indicators of compromise.

As an organization, Binance is also investing significantly in its capabilities, especially on the security and investigations front. We employ sophisticated blockchain analysis tools, darknet research software, data analysis, and screening tools. Our team also continues to grow, adding the best investigators in the crypto space from across the globe. We have many former law enforcement agents and federal investigators in our team, including myself who was formerly a special agent of the Internal Revenue Service-Criminal Investigation (IRS-CI) Cyber Crimes Unit in Washington, D.C. Most recently, we appointed Jarek Jakubcek, a leading global expert in cybercrime and former cryptocurrency specialist from Europol, as the Head of Intelligence and Investigations for the Asia Pacific region. This is a testament to the quality and talent within our investigations team.

Could you tell us about Binance’s plan for India?

As crypto sees an increase in global exposure, we have observed an increased interest from the Indian community for our blockchain academy content. With a population of 1.38 billion, Indians can play a massive role in shaping the future of the blockchain, Web3, and crypto industries and start building innovative projects that are facilitated by smart contracts. With crypto penetration in the global market still below 10%, we believe there is still huge potential for growth.

Binance wants to encourage sensible and considered participation in the Indian digital asset ecosystem through proper education. To support our vision, Binance has launched a number of Indian market-focused education initiatives, including the Binance Campus BUIDLers Program, a partnership with Inter Institutional Inclusive Innovation Centre (i4c) to implement the ‘Blockchain for Good’ ideathon, and a partnership with IIT Delhi as a title sponsor for its cultural fest Rendezvous. We also did a free webinar with top Fintech influencers in May across the Indian subcontinent to promote Investor education awareness. It was attended by about 24,000 viewers.

It is important to note that Binance is more than an exchange. We are a leading blockchain ecosystem and virtual digital asset infrastructure provider. Within the ecosystem, the participants interact to accelerate crypto adoption. Binance exchange is not a standalone trading platform; instead, it is supported by various ecosystem members. With its technology and passionate community, Binance hopes to accelerate the mass adoption of crypto in India.

The Indian government has recently proposed a flat 30 per cent tax to be levied on the transfer of crypto assets. Your comment on this?

As per our understanding from different local tax experts, the tax amount is higher than usual taxation norms applicable in other similar asset classes in India which will impact investor freedom to explore all asset classes equally. It can also pave the way for customers of crypto to move into the world of decentralized finance from centralized exchanges. Some of this movement may already be playing out in India. 

We believe that India can be a global hub for blockchain, crypto, and Web 3 talent and the way to do that should involve creating an environment for startups to nurture and grow to cater to the needs of the Indian customers. This will also require strong coordination and collaboration with policy makers and regulators to find the best way to create policies which would sustain this ecosystem and protect consumers.

We also believe there should be a collaborative approach across nations to define the right set of rules and guidelines for this space, as Prime Minister Shri Narendra Modi mentioned at a recent conference.






Source link

spot_imgspot_imgspot_img

Latest articles

Related articles

Leave a reply

Please enter your comment!
Please enter your name here

spot_imgspot_img