Upbit Reports 117% Surge in Hacking Attempts during H1 2023

Upbit Reports 117% Surge in Hacking Attempts during H1 2023


Upbit Faces Surge in Hacking Attempts

Upbit, a major South Korean cryptocurrency exchange, has reported a significant increase in hacking attempts during the first half of 2023. The exchange faced over 159,000 hacking attempts, marking a 117% rise compared to the same period last year and a staggering 1,800% increase compared to the first half of 2020.

Upbit’s Security Measures

In response to the surge in security breaches, Upbit’s operating company, Dunamu, announced that it has strengthened its security measures. The exchange has increased the proportion of funds stored in cold wallets to 70%, enhancing its security infrastructure. Additionally, Upbit has implemented improved security protocols for funds held in hot wallets.

Following a $50 million exploit in 2019, Upbit implemented various measures to prevent recurrence. These included the distribution and operation of hot wallets. So far, no cyber breaches have occurred. However, it is important to note that hot wallets are more vulnerable to hacking compared to cold wallets.

Rise in Crypto Hacks in South Korea

The surge in cryptocurrency hacks has prompted Seong-jung, a representative from Dunamu, to call on the South Korean government for decisive action. He emphasized the need for extensive cybersecurity tests conducted by the Ministry of Science and Technology and further investigation into the information security readiness of virtual asset exchanges.

In September alone, several crypto exchanges fell victim to attacks. CoinEx, based in Hong Kong, suffered a $70 million hack after one of its private keys was compromised. Huobi Global’s HTX exchange also experienced a $7.9 million loss due to an exploit.

Hot Take: Strengthening Security Measures is Crucial for Crypto Exchanges

The surge in hacking attempts on Upbit highlights the pressing need for cryptocurrency exchanges to strengthen their security measures. With the increasing popularity and value of cryptocurrencies, hackers are becoming more relentless in their attempts to exploit vulnerabilities.

Exchanges like Upbit must prioritize the protection of user funds by implementing enhanced security protocols and storing a significant portion of funds in cold wallets. Additionally, government agencies should play an active role in conducting cybersecurity tests and ensuring the readiness of virtual asset exchanges.

Read Disclaimer
This page is simply meant to provide information. It does not constitute a direct offer to purchase or sell, a solicitation of an offer to buy or sell, or a suggestion or endorsement of any goods, services, or businesses. Lolacoin.org does not offer accounting, tax, or legal advice. When using or relying on any of the products, services, or content described in this article, neither the firm nor the author is liable, directly or indirectly, for any harm or loss that may result. Read more at Important Disclaimers and at Risk Disclaimers.

By taking proactive measures to fortify security, exchanges can better safeguard user assets and maintain trust within the crypto community.

Upbit Reports 117% Surge in Hacking Attempts during H1 2023
Author – Contributor at Lolacoin.org | Website

Owen Patter is a distinguished crypto analyst, accomplished researcher, and skilled editor, leaving a notable imprint on the cryptocurrency landscape. As a proficient crypto analyst and researcher, Owen delves into the intricate realms of digital assets, offering insights that resonate with a diverse audience. His analytical acuity is harmoniously paired with adept editorial skills, allowing him to transform complex crypto information into easily comprehensible content. Owen’s contributions serve as a valuable guide for both seasoned enthusiasts and newcomers, aiding them in navigating the dynamic world of cryptocurrencies with well-researched perspectives. With a meticulous commitment to precision, he empowers informed decision-making in the ever-evolving crypto domain.