Connect with us

News

Upbit targeted by hackers, attacks increased over 200% in H1: Report

Published

on

According to South Korean cryptocurrency exchange Upbit, a report from their operating firm stated that the company has been targeted by hackers on more than 159,000 occasions in the first half of 2023. The number recorded was more than double its figure in the first half of 2022 and a massive 1,800% increase from the same period in 2020, according to Dunamu.

A report by the South Korea-based Yonhap News Agency revealed on Oct. 9, that the firm that owns and operates Upbit, Dunamu, sent a report of the figures to the South Korean Representative Park Seong-jung of the People Power Party. In the report, an increase of about 117% was seen from the first half of 2022 and an enormous 1,800% increase from the first half of 2020.

According to CoinGecko, Upbit is recognized as one of South Korea’s largest cryptocurrency exchanges, with a 24-hour trading volume of around $1.2 billion. Other major exchanges include Coinone, Bithumb, and Gopax.

Dunamu in a statement said that Upbit will increase the proportion of funds it holds in cold wallets to 70%, as a measure to counter hacking attempts and strengthen security. In addition to reporting the increase in attempted hacks, Upbit also noted that it has increased security measures for funds in hot wallets. 

Hot wallets tend to fall victim to hacks more often because their private keys are stored online unlike cold wallets, where the keys are stored offline on external hard drives and USBs.

Since the incident in 2019 when Upbit suffered a $50 million exploit, the company hasn’t suffered a single security breach, a Dunamu spokesperson told Yonhap.

“After the hacking incident in 2019, we took various measures to prevent recurrence, such as distributing hot wallets and operating them, and to date, not a single cyber breach has occurred.“

However, after the platform failed to recognize a fake token, “ClaimAPTGift.com,” which had its way to 400,000 Aptos (APT) wallets in late September Upbit had to stop Aptos token services.

 

It is noteworthy that cryptocurrency hacks have increased across the board Seong-jung acknowledged, calling on the South Korean government to take more action:

“The Ministry of Science and Technology must conduct large-scale whitewashing mock tests and investigate information security conditions in preparation for cyber attacks against virtual asset exchanges where hacking attempts are frequent.”

Seong-jung also added, “The role of the Ministry of Science and ICT in managing and supervising them is ambiguous.”

Meanwhile, in September, there were a series of attacks in crypto exchanges.

In September, CoinEx, a Hong Kong-based exchange, was hit with a $70 million hack after a private key was compromised. The firm stated that affected users will be compensated for any lost funds. A separate attack on Huobi Global’s HTX exchange resulted in a $7.9 million loss on September 24.

 

Read also: Vitalik offers solution against centralization risks of Ethereum’s staking model

 

0 0 votes
Article Rating
Advertisement Earnathon.com
Click to comment
0 0 votes
Article Rating
Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments

Crypto News Update

Latest Episode on Inside Blockchain

Crypto Street

Advertisement



Trending

ALL Sections

Recent Posts

0
Would love your thoughts, please comment.x
()
x