Upbit deflected nearly 160,000 hacking attempts in Q1 2023: Report 

South Korea’s leading cryptocurrency exchange, Upbit, encountered close to 160,000 hacking attempts in the first six months of 2023, per a disclosure by its parent company, Dunamu, as reported by local outlet YNA. This revelation translates to an average of 879 intrusion efforts daily, marking a 117% increase when juxtaposed with the corresponding timeframe last year. 

Dunamu, in its regulatory filing, refrained from specifying the nature of these cyber-attacks, but revealed that common hacking techniques that these hackers used include email phishing, social engineering, and Distributed Denial-of-Service (DDoS). According to the report, most of the hacking incidents on the exchange occurred in hot wallets.

Buy physical gold and silver online

The information, relayed to Rep. Park Seong-jung of the Science, Technology, Information, Broadcasting and Communications Committee of the National Assembly on October 9, disclosed that this surge is 2.17 times the infringement attempts noted in the first half of 2022, which tallied just over 73,200 cases.

Upbit’s strengthened security measures fend off intrusions

Despite the increasing number of cyber assaults, Upbit has successfully dodged exploits since a significant breach in 2019 that led to a loss of $50 million. This secure stance is credited to enhanced security measures, including the transition to storing more funds in cold wallets, as highlighted by Dunamu.

Furthermore, Upbit’s substantial trading volumes, often scaling to billions in Korean won, make it an appealing target for hackers. A particular incident earlier this year saw a surge in trading activity on Upbit, with the exchange processing $2.5 billion in XRP trading volumes within 24 hours following a U.S. court ruling regarding Ripple. During this period, the tokens traded at a premium of up to 10% compared to global XRP markets, underscoring the exchange’s prominence and appeal to traders.

Upbit’s journey through these tumultuous waters reflects the crypto industry’s ongoing endeavor to bolster security protocols. The heightened security measures adopted by Upbit post the 2019 breach have played a pivotal role in safeguarding the platform against the high volume of intrusion attempts experienced in the first half of 2023.

This meticulously curated defense has not only maintained Upbit’s robust trading platform but also ensured the safety and trust of its vast user base amidst the growing threats in the crypto industry. The steadfastness of Upbit, despite the adversities, represents a meaningful stride in fostering a secure trading environment in the crypto space.

About the author

Why invest in physical gold and silver?
文 » A