This site uses cookies. Browsing the site, you agree to the use of cookies. If you need more information, please visit the Cookies Policy page
Cryptocurrencies: 10071 / Markets: 82552
Market Cap: $ 2 421 057 045 394 / 24h Vol: $ 68 629 772 951 / BTC Dominance: 55.362511794616%

Н News

OpenSea serves as an example of why crypto security must improve

840_aHR0cHM6Ly9zMy5jb2ludGVsZWdyYXBoLmNvbS91cGxvYWRzLzIwMjMtMDEvM2JlYWZkNjYtNWQ3Zi00NDgwLTkxYTMtNmE1YmViMjQ1MzlmLmpwZw==.jpg

For cryptocurrency to achieve mass adoption, breaches that can be easily prevented — like the phishing attack that resulted in OpenSea losing $1.7 million — need to end.

In February 2022, OpenSea fell prey to a major phishing attack that resulted in over $1.7 million in nonfungible tokens (NFTs) being stolen from users. It wasn’t the only incident: Blockchain users reportedly lost $3.9 billion to fraudulent activity in 2022 alone.

As we entered 2023, there was a chorus of promises to increase security within the crypto space. But, so far, things haven’t significantly changed. Companies that utilize blockchain still aren’t doing enough to prevent scams.

If blockchain technology is going to see mass adoption, companies will have to change their approach from the bottom up. By focusing on education and implementing better processes to identify malicious activity, these platforms can better serve their customers as the space continues to grow.

Blockchain platforms need to learn how to identify malicious activity

In the case of the OpenSea hack, victims were asked to sign an incomplete contract, seemingly at the platform’s request. While OpenSea’s core infrastructure was not hacked, the fake accounts were able to take advantage of the open-source Wyvern Protocol. Hackers were then able to use the owner’s signature to be transferred to a false contract that gave them ownership without having to pay for the NFTs.

Related: 10 predictions for crypto in 2023

OpenSea recently reversed some of its previous policies after it was reported that 80% of NFTs minted for free on the platform were plagiarized or spam. OpenSea also relies on trust in the developers that use its API, which is not a foolproof way to assess risk. These developers could use the API for malicious purposes to take advantage of users signing contracts they don’t read.

Smart contracts are an integral part of the blockchain engine and can be found everywhere, from NFT exchanges to veritable decentralized applications. Understanding how these contracts function is imperative to keeping users secure. Rather than reinventing the wheel, companies can implement standard protocols to ensure smart contracts are resilient and protected from malicious activity. From there, companies can take advantage of the blockchain’s flexible nature and customize their contract, like setting up multisignature wallets and regular unit testing.

Beware of the spammy airdrop

If you look for the popular Mutant Hounds collection featured on OpenSea’s top collections, there is no indication of which collection is legitimate. Lack of verification can lead to counterfeit collections being formed, artificially increasing the price to make it appear legitimate and confusing to users. Fake collections are often distributed through airdrops, intended to be found through an NFT platform’s search functionality.

Related: What Paul Krugman gets wrong about crypto

Spammy collections can also send users NFTs they did not ask for via airdrops. Users will be redirected not through the platform where they hold a collection, such as OpenSea, but via a different site, where the scam occurs.

This is a commonplace risk that can be addressed by platforms monitoring such activity, either through a crowdsourced database that tracks fraudulent accounts or an administrative tool that knows what to look for and is constantly aware of updated scams. In addition, NFT platforms can require bids to be in the same currency as the listing to avoid confusion. Many users have been scammed by accepting an offer in a less valuable currency than the one in which they listed the NFT for sale. Blockchain platforms can rely on data to expose their outliers by flagging suspicious activity based on irregular activity among a small number of holders.

Of course, it must be noted that companies like OpenSea are in the challenging position of having to police fraudulent accounts that mint on their platform. In many cases, it boils down to a need for more verification of the official collection.

Onboarding is an integral part of the business plan

Onboarding should be a core part of the blockchain experience for veteran and novice users. Like smart contracts, establishing clear user guidelines and highlighting potential risks should be considered one of the fundamental best practices for ensuring user safety. These guides should be regularly reviewed, taking into account risk assessment, and adjusted accordingly as blockchain matures.

Among experienced users, the initialism “DYOR” is commonplace among users on the blockchain. As an abbreviation of “do your own research,” this expression has become an unspoken rule for those interacting with potential investment opportunities. Yet, it can be challenging for newcomers to know precisely where to start. There is a chorus of discordant information from influencers within the space who are often pushing the next big thing and driving risky investments, resulting in users falling victim to scams or loss of assets. Guidelines and educational materials should be readily available, curated to each platform’s value system and unique risks.

Best practices should be a priority for all blockchain platforms

As the blockchain community currently works through its growing pains, companies should take the hard lessons learned via major exploits like the ones on OpenSea and refine their security protocols to ensure that doesn’t happen again. Learning the ins and outs of basic technology, from smart contracts to how to protect one’s seed phrase, should be the starting point. From there, learn how to implement and maintain best practices, such as identifying malicious activity and those wreaking havoc. Perhaps all it would have taken to prevent some of the most recent large-scale hacks was simply for someone to notice that something seemed off.

Michael R. Pierce is the co-founder and CEO of NotCommon. He received both his BBA and MBA from The University of Texas at Austin.

This article is for general information purposes and is not intended to be and should not be taken as legal or investment advice. The views, thoughts and opinions expressed here are the author’s alone and do not necessarily reflect or represent the views and opinions of Cointelegraph.

Source

  • 07.09.23 16:24 CherryTeam

    Cherry Team atlyginimų skaičiavimo programa yra labai naudingas įrankis įmonėms, kai reikia efektyviai valdyti ir skaičiuoti darbuotojų atlyginimus. Ši programinė įranga, turinti išsamias funkcijas ir patogią naudotojo sąsają, suteikia daug privalumų, kurie padeda supaprastinti darbo užmokesčio skaičiavimo procesus ir pagerinti finansų valdymą. Štai keletas pagrindinių priežasčių, kodėl Cherry Team atlyginimų skaičiavimo programa yra naudinga įmonėms: Automatizuoti ir tikslūs skaičiavimai: Atlyginimų skaičiavimai rankiniu būdu gali būti klaidingi ir reikalauti daug laiko. Programinė įranga Cherry Team automatizuoja visą atlyginimų skaičiavimo procesą, todėl nebereikia atlikti skaičiavimų rankiniu būdu ir sumažėja klaidų rizika. Tiksliai apskaičiuodama atlyginimus, įskaitant tokius veiksnius, kaip pagrindinis atlyginimas, viršvalandžiai, premijos, išskaitos ir mokesčiai, programa užtikrina tikslius ir be klaidų darbo užmokesčio skaičiavimo rezultatus. Sutaupoma laiko ir išlaidų: Darbo užmokesčio valdymas gali būti daug darbo jėgos reikalaujanti užduotis, reikalaujanti daug laiko ir išteklių. Programa Cherry Team supaprastina ir pagreitina darbo užmokesčio skaičiavimo procesą, nes automatizuoja skaičiavimus, generuoja darbo užmokesčio žiniaraščius ir tvarko išskaičiuojamus mokesčius. Šis automatizavimas padeda įmonėms sutaupyti daug laiko ir pastangų, todėl žmogiškųjų išteklių ir finansų komandos gali sutelkti dėmesį į strategiškai svarbesnę veiklą. Be to, racionalizuodamos darbo užmokesčio operacijas, įmonės gali sumažinti administracines išlaidas, susijusias su rankiniu darbo užmokesčio tvarkymu. Mokesčių ir darbo teisės aktų laikymasis: Įmonėms labai svarbu laikytis mokesčių ir darbo teisės aktų, kad išvengtų baudų ir teisinių problemų. Programinė įranga Cherry Team seka besikeičiančius mokesčių įstatymus ir darbo reglamentus, užtikrindama tikslius skaičiavimus ir teisinių reikalavimų laikymąsi. Programa gali dirbti su sudėtingais mokesčių scenarijais, pavyzdžiui, keliomis mokesčių grupėmis ir įvairių rūšių atskaitymais, todėl užtikrina atitiktį reikalavimams ir kartu sumažina klaidų riziką. Ataskaitų rengimas ir analizė: Programa Cherry Team siūlo patikimas ataskaitų teikimo ir analizės galimybes, suteikiančias įmonėms vertingų įžvalgų apie darbo užmokesčio duomenis. Ji gali generuoti ataskaitas apie įvairius aspektus, pavyzdžiui, darbo užmokesčio paskirstymą, išskaičiuojamus mokesčius ir darbo sąnaudas. Šios ataskaitos leidžia įmonėms analizuoti darbo užmokesčio tendencijas, nustatyti tobulintinas sritis ir priimti pagrįstus finansinius sprendimus. Pasinaudodamos duomenimis pagrįstomis įžvalgomis, įmonės gali optimizuoti savo darbo užmokesčio strategijas ir veiksmingai kontroliuoti išlaidas. Integracija su kitomis sistemomis: Cherry Team programinė įranga dažnai sklandžiai integruojama su kitomis personalo ir apskaitos sistemomis. Tokia integracija leidžia automatiškai perkelti atitinkamus duomenis, pavyzdžiui, informaciją apie darbuotojus ir finansinius įrašus, todėl nebereikia dubliuoti duomenų. Supaprastintas duomenų srautas tarp sistemų padidina bendrą efektyvumą ir sumažina duomenų klaidų ar neatitikimų riziką. Cherry Team atlyginimų apskaičiavimo programa įmonėms teikia didelę naudą - automatiniai ir tikslūs skaičiavimai, laiko ir sąnaudų taupymas, atitiktis mokesčių ir darbo teisės aktų reikalavimams, ataskaitų teikimo ir analizės galimybės bei integracija su kitomis sistemomis. Naudodamos šią programinę įrangą įmonės gali supaprastinti darbo užmokesčio skaičiavimo procesus, užtikrinti tikslumą ir atitiktį reikalavimams, padidinti darbuotojų pasitenkinimą ir gauti vertingų įžvalgų apie savo finansinius duomenis. Programa Cherry Team pasirodo esanti nepakeičiamas įrankis įmonėms, siekiančioms efektyviai ir veiksmingai valdyti darbo užmokestį. https://cherryteam.lt/lt/

  • 08.10.23 01:30 davec8080

    The "Shibarium for this confirmed rug pull is a BEP-20 project not related at all to Shibarium, SHIB, BONE or LEASH. The Plot Thickens. Someone posted the actual transactions!!!! https://bscscan.com/tx/0xa846ea0367c89c3f0bbfcc221cceea4c90d8f56ead2eb479d4cee41c75e02c97 It seems the article is true!!!! And it's also FUD. Let me explain. Check this link: https://bscscan.com/token/0x5a752c9fe3520522ea88f37a41c3ddd97c022c2f So there really is a "Shibarium" token. And somebody did a rug pull with it. CONFIRMED. But the "Shibarium" token for this confirmed rug pull is a BEP-20 project not related at all to Shibarium, SHIB, BONE or LEASH.

  • 24.06.24 04:31 tashandiarisha

    Web-site. https://trustgeekshackexpert.com/ Tele-Gram, trustgeekshackexpert During the pandemic, I ventured into the world of cryptocurrency trading. My father loaned me $10,000, which I used to purchase my first bitcoins. With diligent research and some luck, I managed to grow my investment to over $350,000 in just a couple of years. I was thrilled with my success, but my excitement was short-lived when I decided to switch brokers and inadvertently fell victim to a phishing attack. While creating a new account, I received what seemed like a legitimate email requesting verification. Without second-guessing, I provided my information, only to realize later that I had lost access to my email and cryptocurrency wallets. Panic set in as I watched my hard-earned assets disappear before my eyes. Desperate to recover my funds, I scoured the internet for solutions. That's when I stumbled upon the Trust Geeks Hack Expert on the Internet. The service claimed to specialize in recovering lost crypto assets, and I decided to take a chance. Upon contacting them, the team swung into action immediately. They guided me through the entire recovery process with professionalism and efficiency. The advantages of using the Trust Geeks Hack Expert Tool became apparent from the start. Their team was knowledgeable and empathetic, understanding the urgency and stress of my situation. They employed advanced security measures to ensure my information was handled safely and securely. One of the key benefits of the Trust Geeks Hack Expert Tool was its user-friendly interface, which made a complex process much more manageable for someone like me, who isn't particularly tech-savvy. They also offered 24/7 support, so I never felt alone during recovery. Their transparent communication and regular updates kept me informed and reassured throughout. The Trust Geeks Hack Expert Tool is the best solution for anyone facing similar issues. Their swift response, expertise, and customer-centric approach set them apart from other recovery services. Thanks to their efforts, I regained access to my accounts and my substantial crypto assets. The experience taught me a valuable lesson about online security and showed me the incredible potential of the Trust Geeks Hack Expert Tool. Email:: trustgeekshackexpert{@}fastservice{.}com WhatsApp  + 1.7.1.9.4.9.2.2.6.9.3

  • 26.06.24 18:46 Jacobethannn098

    LEGAL RECOUP FOR CRYPTO THEFT BY ADRIAN LAMO HACKER

  • 26.06.24 18:46 Jacobethannn098

    Reach Out To Adrian Lamo Hacker via email: [email protected] / WhatsApp: ‪+1 (909) 739‑0269‬ Adrian Lamo Hacker is a formidable force in the realm of cybersecurity, offering a comprehensive suite of services designed to protect individuals and organizations from the pervasive threat of digital scams and fraud. With an impressive track record of recovering over $950 million, including substantial sums from high-profile scams such as a $600 million fake investment platform and a $1.5 million romance scam, Adrian Lamo Hacker has established itself as a leader in the field. One of the key strengths of Adrian Lamo Hacker lies in its unparalleled expertise in scam detection. The company leverages cutting-edge methodologies to defend against a wide range of digital threats, including phishing emails, fraudulent websites, and deceitful schemes. This proactive approach to identifying and neutralizing potential scams is crucial in an increasingly complex and interconnected digital landscape. Adrian Lamo Hacker's tailored risk assessments serve as a powerful tool for fortifying cybersecurity. By identifying vulnerabilities and potential points of exploitation, the company empowers its clients to take proactive measures to strengthen their digital defenses. This personalized approach to risk assessment ensures that each client receives targeted and effective protection against cyber threats. In the event of a security incident, Adrian Lamo Hacker's rapid incident response capabilities come into play. The company's vigilant monitoring and swift mitigation strategies ensure that any potential breaches or scams are addressed in real-time, minimizing the impact on its clients' digital assets and reputation. This proactive stance towards incident response is essential in an era where cyber threats can materialize with alarming speed and sophistication. In addition to its robust defense and incident response capabilities, Adrian Lamo Hacker is committed to empowering its clients to recognize and thwart common scam tactics. By fostering enlightenment in the digital realm, the company goes beyond simply safeguarding its clients; it equips them with the knowledge and awareness needed to navigate the digital landscape with confidence and resilience. Adrian Lamo Hacker services extend to genuine hacking, offering an additional layer of protection for its clients. This may include ethical hacking or penetration testing, which can help identify and address security vulnerabilities before malicious actors have the chance to exploit them. By offering genuine hacking services, Adrian Lamo Hacker demonstrates its commitment to providing holistic cybersecurity solutions that address both defensive and offensive aspects of digital protection. Adrian Lamo Hacker stands out as a premier provider of cybersecurity services, offering unparalleled expertise in scam detection, rapid incident response, tailored risk assessments, and genuine hacking capabilities. With a proven track record of recovering significant sums from various scams, the company has earned a reputation for excellence in combating digital fraud. Through its proactive and empowering approach, Adrian Lamo Hacker is a true ally for individuals and organizations seeking to navigate the digital realm with confidence.

  • 04.07.24 04:49 ZionNaomi

    For over twenty years, I've dedicated myself to the dynamic world of marketing, constantly seeking innovative strategies to elevate brand visibility in an ever-evolving landscape. So when the meteoric rise of Bitcoin captured my attention as a potential avenue for investment diversification, I seized the opportunity, allocating $20,000 to the digital currency. Witnessing my investment burgeon to an impressive $70,000 over time instilled in me a sense of financial promise and stability.However, amidst the euphoria of financial growth, a sudden and unforeseen oversight brought me crashing back to reality during a critical business trip—I had misplaced my hardware wallet. The realization that I had lost access to the cornerstone of my financial security struck me with profound dismay. Desperate for a solution, I turned to the expertise of Daniel Meuli Web Recovery.Their response was swift . With meticulous precision, they embarked on the intricate process of retracing the elusive path of my lost funds. Through their unwavering dedication, they managed to recover a substantial portion of my investment, offering a glimmer of hope amidst the shadows of uncertainty. The support provided by Daniel Meuli Web Recovery extended beyond mere financial restitution. Recognizing the imperative of fortifying against future vulnerabilities, they generously shared invaluable insights on securing digital assets. Their guidance encompassed crucial aspects such as implementing hardware wallet backups and fortifying security protocols, equipping me with recovered funds and newfound knowledge to navigate the digital landscape securely.In retrospect, this experience served as a poignant reminder of the critical importance of diligence and preparedness in safeguarding one's assets. Thanks to the expertise and unwavering support extended by Daniel Meuli Web Recovery, I emerged from the ordeal with renewed resilience and vigilance. Empowered by their guidance and fortified by enhanced security measures, I now approach the future with unwavering confidence.The heights of financial promise to the depths of loss and back again has been a humbling one, underscoring the volatility and unpredictability inherent in the digital realm. Yet, through adversity, I have emerged stronger, armed with a newfound appreciation for the importance of diligence, preparedness, and the invaluable support of experts like Daniel Meuli Web Recovery.As I persist in traversing the digital landscape, I do so with a judicious blend of vigilance and fortitude, cognizant that with adequate safeguards and the backing of reliable confidants, I possess the fortitude to withstand any adversity that may arise. For this, I remain eternally appreciative. Email Danielmeuliweberecovery @ email . c om WhatsApp + 393 512 013 528

  • 13.07.24 21:13 michaelharrell825

    In 2020, amidst the economic fallout of the pandemic, I found myself unexpectedly unemployed and turned to Forex trading in hopes of stabilizing my finances. Like many, I was drawn in by the promise of quick returns offered by various Forex robots, signals, and trading advisers. However, most of these products turned out to be disappointing, with claims that were far from reality. Looking back, I realize I should have been more cautious, but the allure of financial security clouded my judgment during those uncertain times. Amidst these disappointments, Profit Forex emerged as a standout. Not only did they provide reliable service, but they also delivered tangible results—a rarity in an industry often plagued by exaggerated claims. The positive reviews from other users validated my own experience, highlighting their commitment to delivering genuine outcomes and emphasizing sound financial practices. My journey with Profit Forex led to a net profit of $11,500, a significant achievement given the challenges I faced. However, my optimism was short-lived when I encountered obstacles trying to withdraw funds from my trading account. Despite repeated attempts, I found myself unable to access my money, leaving me frustrated and uncertain about my financial future. Fortunately, my fortunes changed when I discovered PRO WIZARD GIlBERT RECOVERY. Their reputation for recovering funds from fraudulent schemes gave me hope in reclaiming what was rightfully mine. With a mixture of desperation and cautious optimism, I reached out to them for assistance. PRO WIZARD GIlBERT RECOVERY impressed me from the start with their professionalism and deep understanding of financial disputes. They took a methodical approach, using advanced techniques to track down the scammers responsible for withholding my funds. Throughout the process, their communication was clear and reassuring, providing much-needed support during a stressful period. Thanks to PRO WIZARD GIlBERT RECOVERY's expertise and unwavering dedication, I finally achieved a resolution to my ordeal. They successfully traced and retrieved my funds, restoring a sense of justice and relief. Their intervention not only recovered my money but also renewed my faith in ethical financial services. Reflecting on my experience, I've learned invaluable lessons about the importance of due diligence and discernment in navigating the Forex market. While setbacks are inevitable, partnering with reputable recovery specialists like PRO WIZARD GIlBERT RECOVERY can make a profound difference. Their integrity and effectiveness have left an indelible mark on me, guiding my future decisions and reinforcing the value of trustworthy partnerships in achieving financial goals. I wholeheartedly recommend PRO WIZARD GIlBERT RECOVERY to anyone grappling with financial fraud or disputes. Their expertise and commitment to client satisfaction are unparalleled, offering a beacon of hope in challenging times. Thank you, PRO WIZARD GIlBERT RECOVERY, for your invaluable assistance in reclaiming what was rightfully mine. Your service not only recovered my funds but also restored my confidence in navigating the complexities of financial markets with greater caution and awareness. Email: prowizardgilbertrecovery(@)engineer.com Homepage: https://prowizardgilbertrecovery.xyz WhatsApp: +1 (516) 347‑9592

  • 17.07.24 02:26 thompsonrickey

    In the vast and often treacherous realm of online investments, I was entangled in a web of deceit that cost me nearly  $45,000. It all started innocuously enough with an enticing Instagram profile promising lucrative returns through cryptocurrency investment. Initially, everything seemed promising—communications were smooth, and assurances were plentiful. However, as time passed, my optimism turned to suspicion. Withdrawal requests were met with delays and excuses. The once-responsive "investor" vanished into thin air, leaving me stranded with dwindling hopes and a sinking feeling in my gut. It became painfully clear that I had been duped by a sophisticated scheme designed to exploit trust and naivety. Desperate to recover my funds, I turned to online forums where I discovered numerous testimonials advocating for Muyern Trust Hacker. With nothing to lose, I contacted them, recounting my ordeal with a mixture of skepticism and hope. Their swift response and professional demeanor immediately reassured me that I had found a lifeline amidst the chaos. Muyern Trust Hacker wasted no time in taking action. They meticulously gathered evidence, navigated legal complexities, and deployed their expertise to expedite recovery. In what felt like a whirlwind of activity, although the passage of time was a blur amidst my anxiety, they achieved the seemingly impossible—my stolen funds were returned. The relief I felt was overwhelming. Muyern Trust Hacker not only restored my financial losses but also restored my faith in justice. Their commitment to integrity and their relentless pursuit of resolution were nothing short of remarkable. They proved themselves as recovery specialists and guardians against digital fraud, offering hope to victims like me who had been ensnared by deception. My gratitude knows no bounds for Muyern Trust Hacker. Reach them at muyerntrusted @ m a i l - m e . c o m AND Tele gram @ muyerntrusthackertech

  • 18.07.24 20:13 austinagastya

    I Testify For iBolt Cyber Hacker Alone - For Crypto Recovery Service I highly suggest iBolt Cyber Hacker to anyone in need of bitcoin recovery services. They successfully recovered my bitcoin from a fake trading scam with speed and efficiency. This crew is trustworthy, They kept me updated throughout the procedure. I thought my bitcoin was gone, I am so grateful for their help, If you find yourself in a similar circumstance, do not hesitate to reach out to iBolt Cyber Hacker for assistance. Thank you, iBOLT, for your amazing customer service! Please be cautious and contact them directly through their website. Email: S u p p o r t @ ibolt cyber hack . com Cont/Whtp + 3. .9 .3. .5..0. .9. 2. 9. .0 .3. 1 .8. Website: h t t p s : / / ibolt cyber hack . com /

To join the Chat, you need a free pro-blockchain.com account. Enter Registration
Have questions?
We're available 24/7
Help Icon