DeFi

Hacked crypto funds falls 98% YoY to $1.9 billion as US leads attacks: Report

In 2023, the blockchain security landscape witnessed a $50 billion drop in lost crypto assets, depicting a shift towards enhanced security protocols and the maturation of the DeFi ecosystem.

According to crypto security firm Hacken’s end-of-year report, last year marked a notable reduction in the scale of financial damages from hacks and scams. Total losses amounted to $1.9 billion, starkly contrasting the staggering figures recorded in previous years. The decrease in lost value signals a significant advancement in the industry’s efforts to fortify security measures and address vulnerabilities more effectively.

Across the industry, BNB Chain was subjected to the most attacks, at 214, with Ethereum in second place at 178. Notably, most BNB Chain and Ethereum hacks were categorized as ‘rug pulls,’ at 148 and 97, respectively.

The report also highlights the geographical distribution of blockchain exploits, with significant hotspots emerging in regions with high fintech activity. This geographic analysis provides valuable insights into the global nature of blockchain vulnerabilities and the need for a coordinated international response to address these challenges.

The United States saw the most at 15, with Singapore (13) and the UK (5) in second and third. China, in fourth place with four, had one of the lowest value stolen per hack at an average of $5 million compared with the United States at $10 million, Singapore at $23 million, and the UK at $40 million.

Geography of hacks (source: Hacken)
Geography of hacks (source: Hacken)

The year-on-year reduction in losses does not imply a diminished threat landscape. On the contrary, the number of attacks increased by 14% compared to the previous year, highlighting an evolving and expanding attack surface. The diversity of these attacks, ranging from sophisticated access control breaches to flash loan attacks, indicates that attackers continuously refine their strategies to exploit the complex web of DeFi and blockchain technologies.

Crypto attack vectors (source: Hacken)
Crypto attack vectors (source: Hacken)

The year’s most significant theft involved the Multichain bridge, with $231 million drained, demonstrating the high stakes in securing cross-chain operations. Despite the high-profile nature of some attacks, the industry saw the first year in which exploited protocols managed to recover a substantial portion of the stolen assets, around 20% or $400 million. This recovery was made possible through rapid response teams, the goodwill of specific hackers, and increased law enforcement activity.

Hacken’s report further stresses the critical importance of comprehensive audit coverage and the role of bug bounty programs in identifying and mitigating vulnerabilities before they can be exploited. Despite these security measures, the data reveals that many projects remain inadequately protected due to the absence of audits or the irrelevance of conducted audits to the deployed code. This gap in security preparedness emphasizes the need for a more proactive and thorough approach to security audits, ensuring that they are comprehensive and relevant to the deployed blockchain code.

Crypto audit coverage (source: Hacken)
Crypto audit coverage (source: Hacken)

Moreover, Hacken emphasizes the effectiveness of real-time monitoring tools and developing secure wallet technologies as critical components of a robust security framework. These tools play a vital role in the early detection and mitigation of potential threats, enhancing the overall security posture of blockchain platforms and protecting users’ assets.

Looking ahead to 2024, the report offers predictions and recommendations for addressing future security challenges. Among these is the anticipation of increased vulnerabilities as the industry continues to innovate and expand, particularly with adopting new Layer 1 and Layer 2 solutions. The report calls for continuing to emphasize access control and flash loan attack prevention, the importance of fostering a proactive security culture, and the need for collaboration within the industry to enhance collective defense mechanisms.

It is clear that while strides have been made in reducing the financial impact of attacks, the battle against crypto-related crime is an ongoing challenge to maintain the continued growth and stability of the DeFi sector.

Source link

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button