South Korean cryptocurrency exchange Upbit has been targeted by hackers on more than 159,000 occasions in the first half of 2023, according to its operating firm.

The figures were reported by Dunamu — the firm that owns and operates Upbit — to South Korean Representative Park Seong-jung of the People Power Party, according to an Oct. 9 report by the South Korea-based Yonhap News Agency.

The report shows a 117% increase from the first half of 2022 and a whopping 1,800% increase from the first half of 2020.

Upbit is one of South Korea’s largest cryptocurrency exchanges, with a 24-hour trading volume of around $1.2 billion, according to CoinGecko. Other major exchanges include Bithumb, Coinone and Gopax.

To counter hacking attempts and strengthen security, Dunamu said Upbit increased the proportion of funds it holds in cold wallets to 70%. Upbit also upped its security measures for funds held in hot wallets.

Hot wallets tend to be hacked more often than cold wallets because their private keys are stored online, unlike the former, where the keys are stored offline on external hard drives and USBs.

Upbit suffered a $50 million exploit in 2019. But since then, Upbit hasn’t suffered a single security breach, a Dunamu spokesperson told Yonhap.

“After the hacking incident in 2019, we took various measures to prevent recurrence, such as distributing hot wallets and operating them, and to date, not a single cyber breach has occurred.“

However, Upbit had to halt Aptos token services in late September after the platform failed to recognize a fake token, “ClaimAPTGift.com,” which reached 400,000 Aptos (APT) wallets.

Seong-jung acknowledged that cryptocurrency hacks have increased across the board but called on the South Korean government to take more action:

“The Ministry of Science and Technology must conduct large-scale whitewashing mock tests and investigate information security conditions in preparation for cyber attacks against virtual asset exchanges where hacking attempts are frequent.”

“The role of the Ministry of Science and ICT in managing and supervising them is ambiguous,” Seong-jung added.

Cointelegraph reached out to Upbit for comment but did not receive an immediate response.

Related: CoinEx exchange drained of $27M worth of crypto in suspected hack

Meanwhile, crypto exchanges have been targeted in a string of attacks in September.

Hong Kong-based exchange CoinEx suffered a $70 million hack in September after one of the firm’s private keys was compromised. The firm stated that affected users will be compensated for any lost funds.

In a separate attack, Huobi Global’s HTX exchange lost $7.9 million in a Sept. 24 exploit.

Magazine: $3.4B of Bitcoin in a popcorn tin — The Silk Road hacker’s story

Read More: World News | Entertainment News | Celeb News
Cointelegraph

Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like

Major Australian bank to decline ‘certain’ payments to crypto exchanges

Commonwealth Bank (CBA), the largest bank in Australia, has said it will…

Russia and Belarus face crypto sanctions, Crypto.com hounds users for loan payments and Biden signs executive order on crypto: Hodler’s Digest, March 6-12

Coming every Saturday, Hodler’s Digest will help you track every single important…

Coinbase says it will ‘evaluate any potential forks’ following the Merge

Cryptocurrency exchange Coinbase has updated its information related to Ethereum transitioning to…

1 in 6 new Base meme coins are scams, 91% have vulnerabilities

Ever since the Dencun upgrade that dramatically lowered fees on Ethereum layer…