Compliance capabilities

We understand the critical importance of compliance in the world of digital assets and cryptocurrency custody. In this guide, we'll provide an overview of our compliance framework and highlight our current compliance provider, Chainalysis. We're committed to ensuring that your assets are held securely and in compliance with the most stringent standards.

Our Commitment to Compliance

At Ledger Enterprise, we prioritize the security and compliance of your digital assets. We designed this feature to help customer meet the regulatory and compliance while reducing manual work. We understand that regulatory requirements can vary significantly depending on your jurisdiction, and that's why we work with trusted compliance providers to stay ahead of the curve.

Chainalysis as your Compliance Provider

As of today, you can bring your Chainalysis license to your Ledger Enterprise workspace. Chainalysis is a leading blockchain analysis and compliance solution known for its robust capabilities in ensuring that cryptocurrency transactions meet compliance and regulatory standards. By integrating Chainalysis, we enhance the security and trustworthiness of your digital assets.

Whitelist risk

Key Features of Chainalysis Compliance:

  • Whitelist Address Screening : With Chainalysis, we can ensure that addresses added to your whitelist meet compliance and risk mitigation standards.
  • Real-time Monitoring : Chainalysis provides real-time monitoring to detect suspicious activities and trigger alerts when necessary.
  • Transaction Screening : Chainalysis offers a comprehensive transaction screening solution, which helps us identify and prevent transactions associated with illicit activities. This feature will be added in the next release.
  • Integration with Regulatory Authorities : Chainalysis maintains connections with various regulatory authorities, helping you adhere to evolving regulatory requirements.

Get Started

You can start learning more about this feature exploring the interactive demo or go throw the following articles:

Exploring Other Compliance Providers

While we currently rely on Chainalysis as the only compliance provider available, we understand that our customers may have specific preferences or requirements for other compliance providers. If you are interested in using an alternative compliance provider for your custody needs, please reach out to your account manager. We value your feedback and are open to exploring additional options to accommodate your compliance preferences.

Other Compliance functionnalities

Proof of Reserve

eip191 whatsnew

The exact way that institutions prove that they control the private keys behind public addresses will vary depending on the specific requirements of the jurisdiction. The most common method used in the context of institutional audits, however, seems to be the signature of messages.

Signing messages with a private key can be used to prove that an institution controls the private keys that correspond to its public addresses:

  • the auditor submits a message (challenge) to the institution;
  • the institution signs the challenge with the private key & provides the signature to the auditor;
  • the auditor can then verify the signature to ensure that the institution actually controls the private key.

Ledger Enterprise enables its customers to perform such actions:

Copyright © Ledger Enterprise Platform 2022. All right reserved.