During the first half of 2023, South Korean cryptocurrency exchange Upbit encountered more than 159,000 hacking attempts. This is in stark contrast to the numbers recorded during the same period in 2020, where only a fraction of such incidents occurred.

The substantial surge, totaling a remarkable 1,800% increase, was reported by Dunamu,the entity responsible for Upbit. This data paints a troubling portrait of the ever-evolving threat landscape within the realm of digital assets.

These statistics were officially disclosed to South Korean Representative Park Seong-jung of the People Power Party. This disclosure was made possible through Dunamu and was reported by the South Korea-based Yonhap News Agency on October 9th.

The data presented reveals a significant 117% surge when compared to the first half of 2022. More alarmingly, there is an exponential increase of 1,800% when juxtaposed with the same period in 2020.

Upbit holds a prominent position in South Korea’s cryptocurrency exchange sphere. It proudly boasts an impressive 24-hour trading volume, which hovers around the $1.2 billion mark, as confirmed by CoinGecko’s records.

In this competitive landscape, Upbit is joined by other major exchanges like Bithumb, Coinone, and Gopax, all eagerly vying for a share of the thriving digital asset market.

To counter persistent hacking attempts and strengthen security, Dunamu implemented a strategic shift. This involved increasing the percentage of funds stored in cold wallets to an impressive 70%.

This move signifies a proactive stance against security breaches. It’s especially significant when compared to hot wallets, which are more vulnerable due to their online storage of private keys.

In stark contrast, cold wallets securely house these keys offline, utilizing external hard drives and USB devices for added protection.

Upbit Cryptocurrency Exchange: Resilience, Challenges, and South Korea’s Cry for Security

South Korea's New Bill Aims to Freeze North Korea's Crypto Assets

However, It’s important to highlight that Upbit encountered a significant security incident in 2019, leading to a $50 million exploit. Although, since that incident, Upbit has remained resolute. It has successfully thwarted any security breaches, as confirmed by a spokesperson from Dunamu in a conversation with Yonhap.

Nonetheless, in a recent setback, Upbit found itself compelled to suspend Aptos token services in late September. This decision followed a lapse in the platform’s vigilance, as it failed to detect the presence of a counterfeit token known as “ClaimAPTGift.com.”

This imposter had infiltrated an astounding 400,000 Aptos (APT) wallets, leading to a notable price dip, bringing the token’s value down to $5.19 each.

Seong-jung acknowledged the escalating incidents of cryptocurrency hacks across the industry. However, he also stressed the urgency of governmental intervention in South Korea.

“The Ministry of Science and Technology must conduct large-scale whitewashing mock tests and investigate information security conditions in preparation for cyber attacks against virtual asset exchanges where hacking attempts are frequent.”

Futhermore, “The role of the Ministry of Science and ICT in managing and overseeing these exchanges remains ambiguous,” added Seong-jung, underlining the necessity for clearer regulatory guidelines.

Cointelegraph reached out to Upbit for their perspective on these events but, as of now, has not received a prompt response

Cryptocurrency Exchange Under Siege: Recent Security Breaches Send Warning Signals

Bitfinex Money Laundering Scheme: Couple Strikes Plea Deal with US Prosecutors

Cryptocurrency exchanges confronted a series of targeted assaults during the month of September. One illustrative case is the Hong Kong-based exchange CoinEx, which suffered a significant breach, resulting in a substantial loss of $70 million.

This breach has been attributed to the compromise of one of their private keys. In light of this security breach, the exchange has made a commitment to compensate users who may have incurred losses.

In a separate incident, Huobi Global’s HTX exchange fell victim to an exploit on September 24th. This exploit resulted in substantial losses, totaling $7.9 million. These events serve as stark reminders of the ever-present threats that loom over the cryptocurrency ecosystem.

Read More :

OKX UK Adapts to New FCA Rules, Shrinks Tokens To 40

Ripple CTO Advocates for XRPL AMM Feature Adoption and Seeks Community Consensus