May 13, 2019 By Douglas Bonderud 2 min read

Cryptocurrency exchange Binance lost $41 million after attackers compromised its “hot wallet” to grab more than 7000 bitcoin.

On Tuesday, May 7, Binance, the world’s largest cryptocurrency exchange, announced that malicious actors had compromised user application programming interface (API) keys and two-factor authentication (2FA) codes, enabling them to access the company’s hot wallet and steal more than 7,000 bitcoin (BTC). According to Coindesk, this resulted in the immediate suspension of all withdrawals and deposits, and Binance pledged to cover all customer losses using its emergency fund.

Along with immediate concerns the surrounding the Binance hack, this hot wallet heist has stoked the fire on another conversation: bitcoin rollbacks.

Behind the Binance Hack

Cryptocurrency thefts have already topped 1.2 billion this year as hackers ramp up targeted attacks on high-value exchanges like Binance. According to the company’s official statement, “The hackers had the patience to wait, and execute well-orchestrated actions through multiple seemingly independent accounts at the most opportune time.”

Using 44 individual transactions bundled together — likely designed to mimic typical exchange behavior — the attackers were able to withdraw 7,000 BTC. The withdrawal itself triggered security alarms, but Binance was unable to stop the transaction.

The firm noted that only 2 percent of its total bitcoin value was stolen, and all BTC in their offline “cold wallets” remains secure, but the incident has spurred debate about finding and redistributing the missing funds.

According to CCN, the stolen currency is now stored in seven anonymous wallets, prompting speculation about a blockchain reorganization or rollback. While theoretically possible, such a reorganization would undermine the uncensored, supply-capped nature of bitcoin and cause significant repercussions for the market at large. Fortunately, Binance didn’t suggest the idea and has no plans to initiate a rollback.

How Can Companies Protect Cryptocurrency Wallets?

Beyond breaking the blockchain network, how can companies reduce the risk of cryptocurrency hacks? First, it’s critical to deploy discrete security measures — such as 2FA and anomalous transaction detection — that are capable of blocking most attacks before they reach bitcoin wallets. Binance CEO Changpeng Zhao noted that “significant changes” are coming to its API, 2FA and withdrawal validation processes before the company resumes bitcoin business as usual.

Security experts also highlight the increasing need for a holistic security approach that includes test-driven development, standardized defensive techniques and improved regulation. As the Binance hack demonstrates, even small cracks in crypto security can break the bitcoin vault wide open for attackers.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today