Circle Publishes Another Third-Party Audit of USD Reserves for Stablecoin USDC

Goldman Sachs-backed Circle has published a third-party audit of its USD-pegged stablecoin USD Coin (USDC) for the second time, according to a company blog post Dec. 18. USD Coin — an ECR20 token first announced this May and released in September — is one of a swathe of new stablecoins notionally collateralized 1:1 by a major fiat currency. The audit has been completed by major Chicago-based accounting firm Grant Thornton LLP, and is Circle’s second consecutive attestation report on the state of its USD reserves since the stablecoin’s launch. The…

Fujitsu Backs IOTA as ‘New Protocol Standard’ for Audit Trails, Markets React

Japanese ICT conglomerate Fujitsu is launching an IOTA-based proof-of-concept (PoC) for audit trail processes in the manufacturing industry, according to an official notice released August 25. The notice says the company will use the IOTA protocol as an “immutable data storage medium” for audit trails across “industrial production environments and supply chains,” with the aim to improve transparency, data trust, and data security. Leopold Sternberg, Program Manager at Fujitsu’s Munich-based Industry 4.0 Competence Center, is quoted as saying that the new partnership will “help roll out IOTA as the new…

Audit Firm to Build a Bug Prediction Market for Smart Contracts

Ethereum-based startup Solidified is developing a decentralized, smart contract audit platform, aiming to make the process easier to arrange and to provide a transparent and accountable metric of smart contract security. The company recently conducted a Seed round with Innogy New Ventures to develop a new initiative in security — the Bug Prediction Market. “Solidified is an established, full-service audit platform, having helped secure large Ethereum projects such as Gnosis, Polymath, Bankera and Melonport among 50+ others,” said Eduard Kotysh, CEO and founder of the Solidified platform. According to the…

Online Monero Wallet to Mitigate Security Risks by Fixing Flaws Uncovered in Audit

The Monero web wallet says it has undergone a successful security review by an independent provider, with analysts concluding “a number of potential vulnerabilities” have now been fixed, with their risks mitigated. XMRWallet’s infrastructure was audited by New Alchemy, a blockchain strategy and technology advisory group. During its tests in June 2018, the application’s web traffic and user interface were inspected, all with the aim of uncovering security flaws that could affect trustworthiness. In its report, New Alchemy concluded: “The XMRWallet application exhibits a high-quality user experience, a modern development…

World’s Top Four Auditors Join Taiwan-Led Trial for Blockchain Fiscal Audit System

The world’s four largest auditing firms — Deloitte, Ernst & Young, KPMG and PwC —have joined 20 Taiwanese banks to pilot blockchain technology for fiscal audits, local news outlet CTEE reports July 19. The “big four” will join a consortium of major Taiwanese banks to test a blockchain solution for auditing companies’ interim financial reports, focused on streamlining so-called ‘external confirmation’ processes. These currently require an auditor to manually obtain and verify audit evidence of companies’ transactions with third parties. The pilot — which has been developed by the banking…

Platform to Launch Security Audit Contests for Crypto Exchanges With $2 Million Reward Pool

An Ethereum blockchain-powered platform Buglab aims to strengthen information security by transforming the process of finding vulnerabilities into challenges — or “contests” — for certified cybersecurity testers. By setting time limits for these experts to find vulnerabilities, they will then be rewarded for their cumulative discoveries. Buglab also plans to secure cryptocurrency exchanges, by hosting the testings with a reward pool of $2 million. The company says that their methods can help overcome the current problems of traditional security testing: cost inefficiency, lack of resources and irrelevance in reporting. Clients…