Back to News

New update for API keys

EXMO improves API key handling by adding more flexibility and offering customisation options.

We continue to improve the functionality and usability of our API to make the EXMO platform even better and handy.

Now, your funds will be even more secure by restricting access to read-only API keys. Thanks to this, you can use them in third-party account monitoring programs. No one will be able to use these keys for trading or withdrawing your funds.

You no longer have to contact EXMO’s support team to enable the crypto withdrawal option. You can specify this option through the account settings while creating a key.

Set up API key access in a few easy steps:

  1. Log in to your EXMO account and go to the Wallet section.
  2. Go to Settings and then to the API section.
  3. Click Create API key, input its name and specify one or more access levels: Read only, Trading or Funds withdrawal.
  4. Click Create and activate the key using the link that will be sent to your email.
After activating the key, you can only change the trading level access. It will not be possible to remove or add a withdrawal option for a key that has already been created – to do this you will need to create a new key.

Go to Wallet