IMG-LOGO

Crypto phishing attacks reached ‘alarming levels’ — CertiK co-founder

News Feed - 2024-04-03 10:04:00

Ezra Reguerra11 hours agoCrypto phishing attacks reached ‘alarming levels’ — CertiK co-founderCertiK co-founder Ronghui Gu urged the community to “proactively prepare” for cyberattacks as the crypto market grows.559 Total views11 Total sharesListen to article 0:00NewsOwn this piece of crypto historyCollect this article as NFTJoin us on social networksWhile the first quarter of 2024 seemed “relatively typical” when it comes to hacks and exploits, Ronghui Gu, co-founder of blockchain security firm CertiK, said the complexity of private key compromises and phishing attacks raises concerns.


Gu told Cointelegraph that among the incidents in Q1, losses attributed to private key compromises increased significantly compared with the first quarter of 2023.


In its quarterly “Hack3d” security report, CertiK highlighted that losses from this attack reached $239 million despite there being only 26 incidents.Chart showing the number of incidents and amount lost in Q1 2024. Source: CertiK


Compared with the same time period in 2023, when losses were only around $18.8 million, Q1 2024 recorded a 1,171% increase in losses caused by compromised private keys.


Along with the 26 private key compromises, the overall number of incidents attributed to phishing attacks reached 83, with total losses reaching $64 million. Gu said that the complexity of such attacks also raises concerns:“The sophistication and success of phishing attacks have also reached alarming levels, with 18 phishing incidents, each causing over $1 million in losses.”


Despite these two attack vectors being a constant risk for the Web3 space, Gu believes the crypto community is not entirely helpless. He said implementing multisig wallets and multiparty computation can greatly enhance security:“Private keys are the keystones of security in the blockchain world. Multisig wallets and multiparty computation can enhance security by distributing authorization power, thus mitigating the risk of single-point failures and unauthorized access.”


Gu explained that these techniques ensure no single entity holds complete control over the assets. This means that attackers must attack multiple parties to gain access to a project’s private keys.


Related:Nearly $100M recovered from hacks in March — PeckShield


While the threats seem like a Web3 problem, Gu believes that countering targeted and advanced attacks requires incorporating both Web2 and Web3 security practices.


This includes properly encrypting internal systems, implementing multifactor authentication and conducting regular security audits to address potential vulnerabilities.


Gu also noted that educating employees is necessary to combat security attacks. “Educating team members on the latest phishing and social engineering tactics can significantly reduce the risk of compromises.”Losses from Web3 security incidents by quarter. Source: CertiK 


When asked if the trends observed in the first quarter would carry over to the rest of the year, Gu predicted that a continuation is reasonable because of the recent market upswing. He explained that as the market grows, the incentive for cybercriminals to exploit vulnerabilities also increases.


“This, combined with the escalating sophistication of attacks, suggests that we should not only expect the continuation of serious security incidents but also proactively prepare for the emergence of new, innovative attack vectors,” he added.


Magazine:‘Web3 Gaming sucks’ says Ava, 2M Bitcoin Miner players make 13c: Web3 Gamer# Blockchain# Security# Hackers# Cybersecurity# HacksAdd reactionRead moreCrypto exchange insurance funds surge more than $1B amid bull marketTrader turns $13K into $2M within 1 hour as memecoin frenzy continuesBIS and 7 central banks to explore asset tokenization through Project Agora