X

WEB3 SECURITY: UNVEILING TRENDS, THREATS, & CHANGES IN DEFI SPACE

204 Viewed / 0 Favorites
News
Share link to this page

In the ever-evolving landscape of Web3, securing digital assets is paramount. Meanwhile, a recent alert from blockchain security firm Beosin sheds light on the changing dynamics, revealing a surprising 53.9% decrease in total losses from hacks, phishing scams, and rug pulls in 2023 compared to the previous year. However, this apparent victory is shadowed by an alarming surge in offline crypto crimes, with global losses skyrocketing to $65.68 billion, a staggering 377% increase from 2022.


Web3 Security Trends In 2023


Amid the optimistic decline in on-chain vulnerabilities, the report underscores a shift in attack vectors and a more diverse range of targeted projects. Notably, DeFi projects faced the brunt, with 130 attacks causing approximately $408 million in losses, according to the report.


Meanwhile, Ethereum, despite maintaining its position as the most attacked blockchain, experienced a substantial reduction in losses. On the flip side, centralized exchanges (CEXs) emerged as the second most vulnerable sector, accounting for $275 million in losses from nine attacks.


Notably, this shift in attack patterns aligns with a broader dispersion of losses across various project types. While DeFi projects faced the highest number of attacks, the losses were more evenly distributed across sectors like payment platforms, casinos, crypto brokers, and infrastructure.


The decline in cross-chain bridge attacks, responsible for 7% of total losses, is a positive trend from the previous year’s 52.5%.


Top Attacks of 2023


The report highlights significant attacks, including Mixin Network’s cloud provider breach resulting in $200 million losses, Euler Finance’s $197 million loss due to a contract vulnerability, and Poloniex’s $126 million breach linked to a private key compromise. These incidents, among others, underscore the persistent challenges faced by the crypto community in safeguarding digital assets.


As the threat landscape evolves, vigilance and adaptive security measures remain crucial to navigating the dynamic Web3 ecosystem. Notably, looking at the comparison chart between 2022 and 2023, the amount of amounts drained in the hacking incidents also decreased significantly.


In 2023, the amount drained in rug pulls and phishing scams were $388 million and $238 million, respectively, as compared to $425 million and $356 million, respectively, in 2022.


Source: Rupam Roycoingape.com

WEB3 SECURITY: UNVEILING TRENDS, THREATS, & CHANGES IN DEFI SPACE

A
Creator
Andy
Blockchain: Polygon
Token Standard: ERC1155 ( 54 Open Gallery )
Contract Address: 0x86aa...d266
Contract fee: 1%
Royalties: 1%
Collection: News
Tags: Crypto, Security, Web3,
Single Edition
A
Andy
Current Owner

Price history

Código QR

In the ever-evolving landscape of Web3, securing digital assets is paramount. Meanwhile, a recent alert from blockchain security firm Beosin sheds light on the changing dynamics, revealing a surprising 53.9% decrease in total losses from hacks, phishing scams, and rug pulls in 2023 compared to the previous year. However, this apparent victory is shadowed by an alarming surge in offline crypto crimes, with global losses skyrocketing to $65.68 billion, a staggering 377% increase from 2022.


Web3 Security Trends In 2023


Amid the optimistic decline in on-chain vulnerabilities, the report underscores a shift in attack vectors and a more diverse range of targeted projects. Notably, DeFi projects faced the brunt, with 130 attacks causing approximately $408 million in losses, according to the report.


Meanwhile, Ethereum, despite maintaining its position as the most attacked blockchain, experienced a substantial reduction in losses. On the flip side, centralized exchanges (CEXs) emerged as the second most vulnerable sector, accounting for $275 million in losses from nine attacks.


Notably, this shift in attack patterns aligns with a broader dispersion of losses across various project types. While DeFi projects faced the highest number of attacks, the losses were more evenly distributed across sectors like payment platforms, casinos, crypto brokers, and infrastructure.


The decline in cross-chain bridge attacks, responsible for 7% of total losses, is a positive trend from the previous year’s 52.5%.


Top Attacks of 2023


The report highlights significant attacks, including Mixin Network’s cloud provider breach resulting in $200 million losses, Euler Finance’s $197 million loss due to a contract vulnerability, and Poloniex’s $126 million breach linked to a private key compromise. These incidents, among others, underscore the persistent challenges faced by the crypto community in safeguarding digital assets.


As the threat landscape evolves, vigilance and adaptive security measures remain crucial to navigating the dynamic Web3 ecosystem. Notably, looking at the comparison chart between 2022 and 2023, the amount of amounts drained in the hacking incidents also decreased significantly.


In 2023, the amount drained in rug pulls and phishing scams were $388 million and $238 million, respectively, as compared to $425 million and $356 million, respectively, in 2022.


Source: Rupam Roycoingape.com