6 Ways We Keep Your Assets Secure 24*7

Information Sharing

ZebPay as a policy does not share user information or updates on account balances via social channels.
ZebPay as a policy does not share user information or updates on account balances via social channels.

2 Factor Authentication

We require users to access ZebPay’s website and app environments only after a 2FA, with limits set up on ZebPay’s servers for the number of attempts, after which the account is frozen.
We require users to access ZebPay’s website and app environments only after a 2FA, with limits set up on ZebPay’s servers for the number of attempts, after which the account is frozen.

Cold Wallets

Assets stored with ZebPay are in robust MPC and multi-sig cold wallets that are not connected to the internet. These assets are managed in partnership with trusted custody providers, ensuring that funds are securely stored.
Assets stored with ZebPay are in robust MPC and multi-sig cold wallets that are not connected to the internet. These assets are managed in partnership with trusted custody providers, ensuring that funds are securely stored.

Strong Internal Controls

Our infrastructure is secured behind strong firewalls & no external party can access our infrastructure. We also use advanced detection tools designed to assess if a malicious actor is trying to access our networks. Our employees undergo thorough background verification and are given bucketed network access based on their roles.
Our infrastructure is secured behind strong firewalls & no external party can access our infrastructure. We also use advanced detection tools designed to assess if a malicious actor is trying to access our networks. Our employees undergo thorough background verification and are given bucketed network access based on their roles.

Constant Third-party Testing

Our products & platform are constantly tested by security experts both internally and externally.
Our products & platform are constantly tested by security experts both internally and externally.

Get Rewarded for Finding Flaws

ZebPay encourages and rewards security researchers to test our security. We offer a bug bounty program for the community to find issues that may put our customers at risk.
ZebPay encourages and rewards security researchers to test our security. We offer a bug bounty program for the community to find issues that may put our customers at risk.

Securing Your ZebPay Account: Best Practices

  • 1. Enable Two-Factor Authentication (2FA) for enhanced account protection
  • 2. Keep your login credentials strictly confidential
  • 3. Use a secure browser when accessing ZebPay’s web application
  • 4. Do not share account information on social media platforms
  • 5. Regularly update your ZebPay App to benefit from the latest security enhancements
  • 6. Be aware: ZebPay never requests OTPs and deposit/withdrawal addresses through any channel. Safeguard your account details at all times

10+ Years of Legacy

FIU-Registered

150+ Crypto Pairs

 6 Million+ Registered Users

Fully Compliant and Adhering
to Regulations

We have relentless pursuit of absolute security and flawless compliance towards all regulations.

  1. Registered with Financial Intelligence Unit (FIU)-India
  2. Prevention of Money Laundering Act (PMLA) Compliant
  3. Members of the Digital Economy Council of Australia (DECA)
  4. Members of Bharat Web3 Association (BWA) India
  5. GDPR Compliant
  6. Registered under the Australian Transaction Reports and Analysis Centre (AUSTRAC)
  7. Exempted by the Monetary Authority of Singapore (MAS) pending licence approval

Start Trading Now