The window to exchange $HAI for Hacken Equity Shares ($HES) is now open > Claim your spot today

  • Hacken
  • Blog
  • Industry News
  • Weekly News Digest #71

Weekly News Digest #71

By Hacken

Share via:

Companies should boost their defences after cyberattacks targeting Ukraine

The ongoing tensions between Ukraine and Russia should force companies to boost their cybersecurity resilience. Although the recent cyberattack targeting Ukraine has not been attributed to any party, the National Cybersecurity Center is warning that it follows similar patterns to the previous attacks, some of which were blamed by the UK and US on the Russian government. This list of previous attacks includes cyberattacks against Georgia and NotPetya attack. NotPetya attack targeted Ukrainian entities representing the government, financial, and energy sectors as well as entities across the world.

Organisations should regularly patch their software and operating systems to protect their networks. Organisations should also apply multi-factor authentication and test their backups and other online defences to ensure they are effective enough to address cyberattacks. Organisations should also monitor recent security notifications and warnings to be aware of all possible security risks. 

Read more

White House rolls out zero trust strategy for federal agencies

Federal agencies have been provided with the new cybersecurity strategy released by Biden Administration. The government is moving to a “zero trust” security model. The plan contains dozens of measures to be taken by federal agencies in the next two years to limit possible security risks. This strategy is the government response to a number of cyberattacks that have affected the US government agencies, including the SolarWinds Scandal. 

The list of measures federal agencies need to take includes more stringent network segmentation, widespread encryption, and multi-factor authentication. Departments have been given from 60 to 120 days to appoint the officers who would be responsible for the implementation of this strategy. The recent security incidents have indicated that by relying solely on conventional perimeter-based defences, organizations can fail to protect their critical systems and data. 

Read more

Qubit Finance DeFi hack: $80M stolen

The project made a post on Twitter that a hacker has exploited the protocol to mint tokens on the BSC platform. The exploit has been confirmed by the smart contract auditing company PeckShield. According to PeckShield, QBridge was hacked to mint a huge amount of xETH collateral thereby draining the pool funds about $80M. 

The project has already contacted the malicious actor and offered him a huge bounty. According to RugDoc, the feed monitoring DeFi exploits, it was the third or even fourth time when the BSC-based PancakeBunny protocols were hacked. The hacker called a deposit function in the QBridge contact but the deposit was not made. $qxETH were then minted for a hacker on BSC by the Ethereum QBridge.

Read more

Attackers get a massive discount on popular NFTs by exploiting OpenSea bug

 At least three attackers could secure massive discounts on popular NFTs by exploiting the bug on the OpenSea marketplace. The bug allowed attackers to buy NFTs at an older lower price for further resale at much higher prices. According to the blockchain analytics firm Elliptic, one attacker bought seven NFTs for a total of $133K and then quickly sold them for $934K and then sent assets into the mixing server Tornado Cash. 

The representative of OpenSea explained that if a user had an open listing that was never cancelled, then it still exists. Thieves were using a bot to scan the blockchain for pending transactions with low floor pending. NFTs as Bored Ape Yacht Club, Mutant Ape Yacht Club, CyberKongz, and Cool Cats were affected. 

Read more

Crypto money laundering in 2021: 30% vs 2020

$8.6B of cryptocurrency were laundered by cybercriminals in 2021, a 30% increase vs 2020 according to Chainalysis. The company tracks cryptocurrency wallets controlled by malicious actors such as malware operators, ransomware attackers, darknet market operators, human traffickers, and terrorist groups. A large share of money is laundered through a limited number of services such as particular crypto exchanges favoured by malicious actors. Thereby, shutting these services would make a difference.

According to Europol, criminal networks engaged in large-scale money laundering have widely adopted cryptocurrencies. The data provided by Chainalysis do not include money from offline crime that was later converted into cryptocurrency. The importance of DeFi protocols for malicious actors is increasing rapidly. They receive 17% of all malicious assets, from 2% in 2020. DeFi protocols are prevalent among North Korean hackers.

Read more

subscribe image
promotion image
IMPORTANT

Subscribe to our newsletter

Enter your email address to subscribe to Hacken Reseach and receive notifications of new posts by email.

Read next:

More related
  • Blog image
    INDUSTRY NEWS
    Weekly News Digest #85 Hacken
  • Blog image
    INDUSTRY NEWS
    Weekly News Digest #84 Hacken
  • Blog image
    INDUSTRY NEWS
    Weekly News Digest #82 Hacken

Get our latest updates and expert insights on Web3 security