• 13:57 – Coinbase to Delist Non-Compliant Stablecoins, Risking Tether’s USDT 
  • 14:49 – Justin Sun Receives $8.75 Million Airdrop from EigenLayer 
  • 10:05 – Crypto Whitehats Favor Ethereum as Polygon and Solana Rise 

Crypto Hacks Reach $2.1 Billion in 2024: CeFi Faces Major Threats

Crypto Hacks Reach $2.1 Billion in 2024: CeFi Faces Major Threats

Crypto hacks have surged to an alarming $2.114 billion in losses during the first three quarters of 2024, surpassing the total losses for all of 2023. This marks a 72% increase compared to the same timeframe last year, highlighting the growing vulnerabilities within both centralized and decentralized financial platforms.

Record Highs of Crypto Hacks in 2024

The rise in cyberattacks underscores the urgent need for enhanced security measures. Centralized finance (CeFi) platforms have been particularly hard-hit, experiencing a staggering 984% increase in hacking incidents. The second quarter alone saw a loss of $401 million across five major breaches.

Major Incidents Impacting CeFi

  • DMM Bitcoin exchange suffered a breach resulting in a $305 million loss.
  • Turkey's BtcTurk was hit for $55 million.
  • Other exchanges like Lykke and FixedFloat also reported significant losses.

DeFi Platforms: Fewer Losses, Yet Vulnerable

While decentralized finance (DeFi) platforms experienced a 25% reduction in losses compared to the previous year, the total loss across 62 incidents still reached $171.3 million in Q2 2024. Ethereum and BNB Chain remain prime targets due to their extensive ecosystems.

Vulnerability Breakdown

Access control breaches and smart contract exploits continue to pose significant threats:

  • Access Control Breaches: Increased from $742.6 million in 2023 to $1.62 billion in 2024 (99% increase).
  • Smart Contract Exploits: Decreased from $429.6 million in 2023 to $380.4 million in 2024 (19% decrease).

Rising Number of Hacking Incidents

The total number of hacking incidents has surged dramatically:

  • 2023 saw 44 incidents.
  • 2024 recorded 131 incidents, marking a 197% increase.

Call for Enhanced Security Measures

As cyber threats become more sophisticated, the report emphasizes the crucial need for stronger cross-chain security and improved real-time threat detection. Although DeFi has seen fewer losses, the entire crypto industry remains at high risk. Implementing proactive security measures is essential to safeguard assets and mitigate future losses.