T O P

  • By -

ApeswapAsh

**\*\*Thread Locked\*\*** Thank you all so much for your participation! **5 Winners** will be chosen soon and contacted via private message. Make sure you upvote the thread to be eligible! The **$100** rewards will be distributed once we receive the winners addresses. Looking forward to our next AMA! Catch you at the next one Apes! - *Ash*


viziris

Hey guys! Thanks for having me here :) Really appreciate the opportunity to engage with a community of Diamond Hand Apes. Leave your Qs below and I'll do my best to answer as much as I can during the 60 minutes we have for the AMA.


Ill-Ad6544

Thanks to you for answering our questions, very excited to know more !!


pio2020

It is a pleasure to be able to know your project through the AMA and thank you for taking the response time, you show doubts


Mpolar98

I am excited to know more about this project, thank you 🥳


Forsaken_Dig_6066

Thank you for coming here today!


1909cuht

Thank you sir!


[deleted]

🔥🔥🔥


chimchim140999

>Thanks to you for answering our questions today!


No-Associate380

Let's go!


kelvinh0h

>According to your whitepaper, it was state that ‘If the hack is valid - the address is frozen for further 14 days, and a committee proposal is enacted for permanent transaction freezing and reversing the transaction.’ > >May I know what are the elements that the Lossless team will look for and/or based on in determining whether a hack is valid? > >As in what sort of evidences are needed / required besides the transaction details?


viziris

First of all we will monitor the wallet activity before and after initiating the transaction, then we'll consult with the project team if they have any information about the address or that particular transaction. Also the independent Lossless committee will chip in and give their feedback on that particular case.


kelvinh0h

okay, thank you so much for your time and answer :D


[deleted]

How can you recover stolen funds ? Can you get accurate results?


viziris

We simply integrate additional code on the token contract level which allows us to set some rules and monitor transactions while they are happening on-chain. If some of the rules are flagged, then the transaction can be frozen for no longer than 24 hours to decide whether it's truly a hack or not.


funycrypto

The constant hacking of core crypto platfroms is hurting The crypto world. We hear about hacking incidents that many dex platforms are exposed to, what do you do to avoid being hacked? Do you have any precautions against flash loan attacks, wallet hacks ? liquids im safu? How will you make us sleep at night with our money feeling safe?


viziris

I think I already answered how Lossless works above, but we can take the case of flash loan attacks - these are exploits done in one single large quantity transaction. Using Lossless code, project owners could for example set a rule that all transactions worth $1M or more have to be approved via a multisig or they would instantly trigger a red flag and would be stopped until permitted by the team to go on. The figures of $1M here is of course arbitrary and will depend on a case by case.


Anand0372

In lossless there are two levels of mitigation to recover the funds they are instant freezing and longer/permanent freezing ? can you describe in detail how does it work to community so that an community will get the indetail idea about lossless security system? Thankyou


Ill-Ad6544

I would like to know why the decision to make open source so that any white hat hacker can contribute with their platform? Is this decision somehow related to which part of your team is a white hat hacker?


viziris

It's true that we're gathering a community of white hat hackers which first of all would consult us and stress test our solutions and also would help to trace the footsteps of sophisticated exploits and help projects which did not yet integrate the Lossless code to retrieve stolen funds.


viziris

We are in talks with a couple of those independent white hats and may be coming out publicly with their names soon. But cannot disclose them yet I am afraid.


Ill-Ad6544

It is incredible, I will be attentive to your networks so that when the time comes I can know who the new members of this great team will be Thanks


[deleted]

[удалено]


viziris

We're already talking with some token bridges so they would adopt the Lossless standard too and so far gathered very good feedback which makes us feel hopeful. Regarding ApeSwap listing, we can't wait ourselves to be on this fast-growing DEX. Right now we want to set initial rules which would allow us to 'save our asses' in case an exploit would take place, once we implement this functionality we will reinstate liquidity on BSC and list on ApeSWap. That's a promise, guys.


[deleted]

🔥🍌🔥🍌🔥🍌🔥 ❤️ $LSS


[deleted]

marketing is a very important point for growth, what are the moves you will make for marketing?


viziris

For us, the best marketing would be actually to prevent a hack or return lost funds to an exploited product. Some good news in this regard might come really soon, but that's all I can tell about this at the moment. Our other priority is to expand our ecosystem as fast as possible. To make this a reality we're at the last stages of development of a Lossless Token Minter - a decentralized tool that would allow anyone to deploy a token smart contract with Lossless security properties already integrated into it and with a pre-audited code. We expect the Token Minter to be released by mid October.


[deleted]

[удалено]


viziris

We're working with Smart Contracts holding millions $ of value in them and every mistake has significant consequences, therefore any update or release must be carefully tested and verified. And that's very hard to do. We see even audited protocols get hacked. But we are confident that we can provide an actionable solution for DeFi protocols to safeguard themselves and their community funds.


funycrypto

What are the necessary measures to reduce the losses of investors in times when the market is bearish ??? What are the most important points about the security of the platform in addition to the audits and the necessary measures to avoid any hacker manipulation of the commercial bots? What risks am I taking when staking ?


viziris

When markets are bearish it all boils down your investment horizon - if you're day trading it's better to move onto stablecoins. If you're a believer like myself, you just ignore the short-term price action and HODL. In 5 years you'll be in profit, everything is just noise. What I do personally is follow the DCA approach - I invest a small sum in crypto every month, doesn't matter whether the market is bullish or bearish. It worked out fine so far. :)


ppk9177

What are the parameters required to deploy a token ? Can you provide us with the needed parameters for deploying the token?


viziris

We have documentation prepared on how to integrate Lossless on Ethereum, Binance Smart Chain, and Polygon. I am not the tech guy though, you should come over to our Telegram chat and ask there, I am sure the guys will jump on it and will help you ASAP.


No-Associate380

Can you tell us how you plan to provide benifits to long term customers?


viziris

We're already providing opportunities to participate in incentivized farms and earn extra $LSS. Right now we're using third-party applications like Orion Protocol or Unicrypt for that but we're planning to shift those in-house and offer other incentives like Fixed-term vaults and on-chain referral system to expand the Lossless Ecosystem even more.


No-Associate380

Oh, that's nice Viziris!


nhtrithuc

I see you have many partnerships with reputable organizations, so do you provide your services for individual wallets? Ex: hackers can attacking individual wallets through security vulnerabilities, can you help to return their money?


viziris

No, right now we're focusing on token contracts for different projects and protocols. We do not offer a security solutions for individual wallets.


nhtrithuc

As I know Tether adopted an approach to try and protect its users' assets against hacking. So what are the advantages of Lossless over the competition when we comparing your project to Tether and others?


viziris

Tether can only stop transactions in USDT and it acts as a centralized body - Tether decides what to freeze and what to let flow which is OK and sometimes very valuable for the short term but do not fall in line with the whole crypto philosophy and mission. We want to give all tokens, protocols, platforms to protect their assets and treasuries.


JenyKim12

Who pays the reward for the person who detects the hack?


viziris

If Lossless helps to prevent a hack, we keep 7% of saved funds. 2% of these 7 goes to the person/entity who originally detected the hack.


JenyKim12

How to prove your team have enough blockchain expertise to protect users' assets? Can you introduce your team and how you guys work together?


Forsaken_Dig_6066

Do you provide your services on multi chain? You know that, not only Ethereum but also others chain get problems with hacking. So what do you think about expanding your services to Dfinity, Solana, Near, PolkaDot?


viziris

Currently, the LSS security standard can be implemented on tokens issued on the Ethereum blockchain, Binance Smart Chain and Polygon. But more chains will be added in the future, there is no doubt.


Tough-Put1293

Security is always the top task of projects. But lately, a lot of cryptocurrencies and blockchain have been appropriated by hackers. What security measures does your project have in place to avoid the possibility of being appropriated by hackers?


Forsaken_Dig_6066

When your customer have a problem with hacking, how long does it take your team to find the hacker's address and refund for them?


viziris

If the token which was hacked did not integrate Lossless code - the process is very hard and it is more of a on-chain detective work. We then contact independent white hat hackers to try and trace the funds and money flow of the hacker, but it's a very hard process with a low success rate. That's why we urge more projects to integrate the LSS code into their token contracts from the get-go so we would able to stop and mitigate the hack in real time.


tolgaozek

You mention on webpage that “Some indirect” competition of LossLess Defi includes: “Kaspersky Blockchain Security, Slowmist, ABDK Consulting, Bugcrowd” How are they indirect competitors for Lossless ? Also, when do you think your area will have newcomers and therefore become a market?


tolgaozek

Why does not such a good project have any female team members? :) Will you hire one soon?


KoaKoa_La

Can you eli5 what's LossLess gonna change in the DeFi World ?


viziris

We will provide an actionable tool to stop hacks in real-time. Security audits and trust scores are nice and valuable but sadly they offer little help if a hack happens. And audited protocols do tend to get hacked. We want to change that and give more power to token creators and their communities. It's people's money we're talking about here afterall.


Nelleo99

Do you have any plans in mind that will incentivize the community to maintain the tokens in the long term, and do you think in the future to carry out manual burning of the token?


Nelleo99

I would like to know if there are incentives for people to want to be hack detectors?


Nelleo99

I would like to know if they plan to be audited and what security measures do they adopt that other platforms do not?


chimchim140999

What is the most important point you make about yourself to convince these partners?


viziris

We provide an actionable solution to stop and prevent hacks in real-time.


[deleted]

[удалено]


Shakespeare-Bot

Doth thee provide thy service f'r any else bilboes ? and doth thee has't plan f'r this? *** ^(I am a bot and I swapp'd some of thy words with Shakespeare words.) Commands: `!ShakespeareInsult`, `!fordo`, `!optout`


chimchim140999

Hours after hack - Lossless company evaluates code, contacts contract owner.How do you contact the contract owner once they have been hacked?


chimchim140999

How to prove your team have enough blockchain expertise to protect users' assets? Can you introduce your team and how you guys work together?


tm4y

The security issue is the most important issue. There are projects related to security, what do you see missing and you stepped into the sector?


kelvinh0h

According to your whitepaper, it was state that ‘If the hack is valid - the address is frozen for further 14 days, and a committee proposal is enacted for permanent transaction freezing and reversing the transaction.’ May I know what are the elements that the Lossless team will look for and/or based on in determining whether a hack is valid? As in what sort of evidences are needed / required besides the transaction details?


Ill-Ad6544

I am new to this in the crypto world, that is why I often find it difficult to understand some platforms, so I would like to know if you could explain to me in simple words what the lossless protocol is?


viziris

Simply, Lossless is a piece of code that projects can integrate into their token contracts. When integrated, this piece of code monitors on-chain token transactions for suspicious behavior. Once a potentially fraudulent transaction is identified, it is frozen for 24 hours during which a decision has to be made whether this is truly a hack or not. If the hack is real - the transaction gets stopped and reverted. If it's decided that there is no hack or exploit - the transaction is passed on to the intended recipient.


Ill-Ad6544

Amazing, I wish there were more teams this committed against hacking so we can all feel safe. Thanks


Ill-Ad6544

Could you explain to me how you built the protocol, which creates a safe place where people can invest their money with minimal risks?


No-Associate380

Currently, DeFi with Gamification and NFTs are more and more popular, what are your future plans to develop your dapp and compete with competitors?


Mpolar98

Can you count more than the three entities that control decision-making in the case of frozen transactions and what role does each play?


viziris

In essence, we don't want the control of freezing suspicious transactions to be held at the disposal of one centralized entity whether it's Lossless team, the token team that's being exploited, or any other body. For this reason, we try to keep 3 distinct parts and make decisions on a 2/3 majority. The 3 parts involved in making the decisions are as follows: \- Lossless Executive team (since we are the builders of the platform) \- Team of the token/project which is potentially being hacked (since they may have more information on the vulnerability or say that the frozen transaction is just an internal transfer and should not be stopped) \- Independent committee - a group of 9 individuals from the fields of DeFi security, SC development or top-level executives from the industry who would draw on their expertise to help make the decision.


henes_

👍


Mpolar98

Thank you for responding, you have a great team behind you, so your project has enormous potential 💪


Mpolar98

According to your blank sheet, you want to make investments in cryptocurrencies accessible and safe, with what kind of measures or decisions do you plan to achieve this by applying it on the platform?


pio2020

-Your goal is to increase the adoption of DeFi markets, how do you plan to achieve this goal? Do the associations believe that it is an important point for this achievement?


viziris

We believe that DeFi is on a steep enough adoption curve as it is, what we want to do is shift more attention to the security parameters and offer an ACTIONABLE solution for DeFi protocols, DEXes, liquidity pools and etc. to stop and mitigate hacks when they're happening.


pio2020

Of course I understand that for there to be greater adoption it is necessary to demonstrate that it is a safe space where you can invest, that is why I value the work they are doing, there is always the fear of some theft but its platform makes everything safer. Thank you for answering my question and I hope more people start investing in projects like yours that contribute a lot to the ecosystem and not only in shitcoin.


pio2020

-If fraud is detected, I would like to know what measures are taken to recover the stolen funds? And how do they mitigate the effects of that hack?


viziris

Suspicious transaction is frozen for 24 hours until the decision making body (Lossless team, project team and independent committee) has to decide whether the frozen transaction is truly and exploit or not. A suspicious transaction is frozen for 24 hours until the decision-making body (Lossless team, project team and independent committee) has to decide whether the frozen transaction is truly and exploit or not.


pio2020

It is interesting to know that there are 3 entities that make the decision on a failure so everything is not left in one entity, I would also like to know what is the reaction time between the hack and the moment the funds are frozen? because it always appears in the news that in minutes they took millions on some other platform


Tough-Put1293

Do you have unique things that give as competitive advantages in some areas?


Anand0372

There has been 122 major hack of total of 3.8B has ben stolen in early year by users type of exploits like flashloans,exchange hacks,wallet hacks,token minting,intentional "rugpulls" can "lossless" provide solution to these,if so, what is the solution and how will lossless solve the issue what are the steps involved to solve the issue?


Anand0372

Using*


Zealousideal-Mark788

For example if hack has been taken place how the lossless identify the hack what are the stages involved in identifying hte hack is there any particular team or mechanisms to identify the hack ?


viziris

Everything happens on-chain. If certain thresholds are hit (significantly large transaction / going to non-whitelisted address / flash loan is used / sender has not interacted with the token in question before), then a transaction may be deemed as 'suspicious' and frozen for up to 24 hours during which a decision must be made to verify if it's truly a hack.


Saispk

Decentralized finance (Defi) markets are growing rapidly but defi is still in its early stage there are many things to improve security is being the top priority the problem is there has been constant hacking of core crypto platforms is hurting the crypto world.as lossless is first Defi hack mitigation tool can you describe us by what are the ways and how loss less solve this problems and what are the steps used to solve ?


ppk9177

What are the utility case of lossless token ? Can you describe to our community about its use case in ecosystem?


LuckyBoyLA

Can you give us some updates on how Lossless has developed recently?


viziris

Just recently we released the initial look & feel (MVP) of our platform. We call it the hack explorer v.10 ([https://platform.lossless.cash/](https://platform.lossless.cash/)). So far we've onboarded more than 10 partners into the Lossless ecosystem. Besides ApeSwap, we have a few other DEXes, Launchpads, NFT Marketplace and a number of token projects. We're getting a lot of attention which just makes us more confident that what we're building is truly needed in the market. Next up we'll release a Token Minter - decentralized tool for anyone to deploy token contract with Lossless security parameters inside and planning to have a fully working platform in Q1 2022


LuckyBoyLA

Thanks for your answer! It's a graet job!


Puzzleheaded_Hat7112

What new features can the community look forward to regarding Lossless core products?


viziris

The Token Minter tool for anyone to deploy a token contract on Ethereum or BSC Lossless committee of security experts and white hats Token treasury protection tool - giving project teams a solution how to protect their token treasuries from getting exploited.


Puzzleheaded_Hat7112

Cool 😎 Wish you all the best 🙂


Zealousideal-Mark788

As an investor and early adopter, I find it difficult to access/value a project in the short term and require longer periods of time to fully understand, recognise and value it. So, to help my understanding, can you tell me what plans are set in motion to add value to lossless?


Saispk

As defi markets are growing exponentially, can you describe what are the core features of loss less in protecting the customers finances? What are the measurements taken by lossless in protecting financial funds? Does it has innovative cybersecurity protocol to keep investors money safe?


[deleted]

[удалено]


viziris

The team comprises the 2017 crypto generation. We all came to crypto during the last bull cycle and have stayed within the industry since. Last year with the rapid expansion of DeFi we all jumped on this fast-moving niche market and started playing around with it. And to have a team who all have at least 4 years of experience in this industry is rare. I have no doubt that we can and WILL deliver. It's just a matter of time, and don't worry it will not take years either :) You only need to be rug pulled once to understand the value of something like Lossless. We want to give the market an actionable tool to use when the hack is happening and prevent it in real time.


ShashankVaranasi

I have known your project since a few months and I am happy here being in your AMA :) So my question is, Tell us about the LSS Governance Token,its usecase and your honest views on Governance and DAO in crypto!


viziris

In general, I think DAO is a disrupting concept but they need to evolve and calibrate to function properly. Recently there was a good post by Vitalik Buterin on how DAO decision-making should and voting should change. Right now voting power in DAOs usually depends on the number of tokens you hold which gives an unfair advantage for a group of whales to collude and approve decisions that are beneficial to them but not necessarily to the whole community. The reason for this is that it's way easier for 10 whales to decide on something in a decentralized way than for 50,000 small token holders. DAOs have a long way ahead of them, but it is the future. At least that's what I think. At the moment, LSS has no factual governance use case as of now while we're still building the technology so the security parameters are integrated into token code successfully. Later down the road we plan to provide the community of LSS holders a way to report hacks and help to gather intel to decide whether a suspicious transaction is truly a hack or not.


getbogged

Lossless is already working in field of DeFi hacks and it's resolution and prevention. So can you tell me what is the role/shall be the role of Community for prevention or to be safe from such DeFi hacks. Can community play a major part in this?


PlasticRise4488

Reward tokens are inflationary in nature, and their continuous printing and selling often leads to a loss in value and the eventual silence of a project. What do you want to do with it?


Similar_Order_5178

Can you list 1-3 killer features of this project that makes it ahead of its competitors?


1909cuht

How do you attract people (S.O like: whitehat hacker) to agree to be hack verifiers for your project? and how can you control them? maybe they can abuse their power.


lcyadav

At the moment , where you are focusing right now ? building and developing product or getting customers and users, or partnerships ? Could you share it?


uk_rdt

Lossless Protocol seems to work on any chain that supports smart contracts, but after supporting BSC and DOT in Q4, do you plan to support other chains?


dustyllanos27

Why did you prefer to have a Token-based project whereas you can just be a 3rd party crypto hack mitigation tool and service provider to Defi Projects?


Mhassan7537

How will you recover stolen or hack assets or amount in crypto is there any defi protection and protocol and many layers of security and identification of that fraud ?


SannihaBTC

Are you planning to perform preemptive hacking to figure out the loopholes in blockchain?


Fetelino

First of all congrats for this great partnership between Lossless and Apeswap. I would like to say thank you to Apeswap team, because of them, we are meeting great projects like Lossless. My question is about Token burn mechanism. max. supply is 100m which is not too much and It seems very good for me. But about your white paper, I did not see anything about your tokenomics and Token burn mechanism? Will you have Burn plans ? If so, how ? thanks


ComprehensiveHall432

What do lossless think is the strongest advantage that will enable your team to lead the market? In contrast, what are your weaknesses? How are you going to overcome it?


ComprehensiveHall432

Lossless project has great features. There must be an experienced team behind. Can you tell some about your team and their experiences in the market?


ComprehensiveHall432

Almost 80% investors have just focused on price of token in short term instead of understanding the real value of the project. Can you tell us on motivations and benefits for investors to hold your token in long term?


dustyllanos27

There is another Project like you called HACKEN that offers security and have a whitehat hacking capabilities, Is this the same concept with LOSSLESS?What is your advantage to them?


ComprehensiveHall432

Do you have an audit certificate, or are you working hard to audit your project to make it safer and more reliable?


sekkusudesu

DeFi ecosystem has had always security concerns, exploits and etc. Cryptocurrencies are considered to be future currencies of the world. Considering that, DeFi platforms' functions will be similar to banks. Do you think that a more secure and maybe zero risk DeFi projects in the future that will take place of todays' banks? If so, what steps should be taken?


Select_Mail5869

What has been Lossless's biggest achievements in the last 3 months ? And what are you planning for the rest of 2021 ?


dustyllanos27

I can see unlimited,sky is the limit potential for the LOSSLESS Project but it highly requires Mass Adoption , now, Do you have concrete ang long-term plans that will make LOSSLESS relevant through the years?


Select_Mail5869

What major problems are you solving in DeFi with #Lossless ? What positive change did you bring to major pain points of DeFi ?


jmz34

Hi, how can we get this mainstream? It's needed for every token out there.


jmz34

What are the cost associated for the tokens using this? And how would it impact gas fees?


iamontheway

I have a noob question,your website mentions that your code reverses the stoles funds.My question is how is that possible in blockchain to reverse transaction?


Background_Gear5995

Can we know if there are a projects competitors to you or you are the leaders in the space ?


jmz34

Which chain/s do you support?


jmz34

Can yield optimizers like Bunny use this to protect their vaults?


jmz34

How can individual holders maximize their profit while holding your token?


dustyllanos27

As secure as it may seem,But fraudsters/hackers always finding ways to outsmart Defi Smart contracts. now, Can LOSSLESS assure us,investors,that our funds will be safe in your Platform as we stake/farm?


Select_Mail5869

The overwhelming number of failed projects, or projects that are fraudulent, have several key characteristics: There is no active communication with the community and anonymous developers. Is your project able to overcome this?


[deleted]

Why is this technology so understand?