PureFi Launches On-Chain AML & KYC Framework

PureFi, the one-stop decentralized compliance protocol for Web3, launches On-Chain AML & KYC Framework.

September 26, 2022 10:36 PM EDT | Source: Plentisoft

Tsim Sha Tsui, Hong Kong--(Newsfile Corp. - September 26, 2022) - PureFi, the one-stop decentralized compliance protocol for Web3, announced the launch of the On-Chain AML & KYC Framework. The launch represents the deployment of PureFi's most important product to date and includes the subsequent development and onboarding of institutional players into the blockchain space.

Cannot view this image? Visit: https://images.newsfilecorp.com/files/8814/138407_246f33ef543fe90f_001.jpg

PureFi Launches On-Chain AML & KYC Framework

To view an enhanced version of this graphic, please visit:
https://images.newsfilecorp.com/files/8814/138407_246f33ef543fe90f_001full.jpg

The On-Chain AML & KYC Framework is the first full-featured compliance solution designed for seamless integration directly into a wide range of smart contracts, preventing any circumvention of the imposed regulatory obligations.

The ease of integration and multi-chain compatibility of the On-Chain AML & KYC Framework makes it a go-to solution for all large, medium, and small-sized applications seeking to operate in the blockchain space in full compliance with existing and future regulatory frameworks worldwide.

The solution comes in light of the most recent FATF Recommendations, in which the VASP (Virtual Asset Service Provider) concept applies to the owners or operators of the DApps. Meaning that identified VASPs must follow the same compliance procedures as CeFi entities do - collecting KYC data, doing transaction monitoring for AML purposes, and reporting suspicious activity.

The recommendations are now being adopted by the respective countries worldwide. The EU's TFR (Transfer of Funds Regulations) and MiCA (Markets in Crypto-Assets) are some of the ways of the recommendations being enforced. At the same time, the EU's dedicated DeFi regulation framework is expected to arrive in 2023.

Institutions of all levels are now expressing heightened interest in entering DeFi, as their entry has been hindered by the lack of regulations in this area.

The launch of the On-Chain AML & KYC Framework marks an important milestone for PureFi, as it culminates a thorough process of streamlining international compliance and regulatory requirements into a holistic solution for decentralized applications of any size.

Slava Demchuk, CEO of PureFi, said: "We are confident that the new product will be of extreme value to applications seeking to attract institutional investors and that it will help the blockchain space to move forward."

About PureFi:

PureFi allows dApps to fully comply with local and global regulations while preserving decentralization and user anonymity.

Developed by AMLBot in partnership with Hacken Foundation to provide a full-cycle solution for crypto asset analytics and AML/KYC procedures for the Web3 infrastructure.

With 5 years of experience in building successful compliance-related projects, the PureFi team has already onboarded more than 30 partners, including projects like Bitfury Crystal, Gate, Casper Network and Ferrum Network, and it has recently received monetary grants from NEAR Foundation and Anatha to bring the solutions to their blockchains.

Website | Dashboard | Wiki | TG Chat | TG ANN | Medium | Twitter

Contact Info:

Name: Liena Chan
Email: info@purefi.io
Organization: PureFi
Website: https://purefi.io/

To view the source version of this press release, please visit https://www.newsfilecorp.com/release/138407

info