As the market for digital coins continues to grow and mature, the volume and diversity of threats to broader and more accessible uses of cryptocurrency are expanding as well. Newcomers are finding themselves in cybercriminals’ crosshairs due to the emergence of new markets for blockchain-backed currency. In light of this upward trend, it’s more important than ever for digital coin exchanges and individual investors alike to improve their cryptocurrency security and resilience capabilities.

Keeping Up With the Crypto Gold Rush

In many ways, cryptocurrency represents a new gold rush — not just for investors and prospectors, but for those intent on making a quick buck by picking at someone else’s stash. Attacks against exchanges are the largest-scale threats to cryptocurrency security, and they aren’t new: In January 2018, the Tokyo-based Coincheck exchange was compromised, and 58 billion yen ($530 million) worth of NEM coins were stolen from 260,000 people, as reported by International Business Times. The Coincheck breach is one of the biggest in the history of cryptocurrency, according to cost information website How Much, but far from the only one.

Attackers will likely continue to target exchanges because they offer a near-direct means of accessing hard-to-trace digital currencies. But if you take a step back and examine these attacks, you’ll see a troubling trend toward greater frequency, a sure sign not only that cryptocurrencies are getting more popular but also that we have a long way to go to improve their security.

Individual Investors Are at Risk

Assuming that more secure exchanges will emerge, cryptocurrency investors should still be wary of attackers looking to steal their personal assets. One recent case comes to mind in which a crypto investor was robbed of $24 million. He is now suing his phone company for the amount lost plus $200 million in damages. According to the lawsuit documents, SIM swap fraud was used to gain access to the plaintiff’s multifactor authentication (MFA) credentials, in part due to “an insider cooperating with the hacker.” The lawsuit further claims that the company “persists in not providing adequate security even though it knows that hackers target its systems because the hackers know they are riddled with flaws.”

With the emergence of tighter regulatory guidelines such as the General Data Protection Regulation (GDPR), there will be greater legal backing for customers seeking reimbursement for security inadequacies. Enterprises will have to protect consumers more proactively to protect themselves legally and financially.

Why Holistic Cryptocurrency Security Is a Must-Have

Attacks against cryptocurrency exchanges, investors and transactions are modern-day bank robberies. These thieves take advantage of flaws in systems designed to hold virtual currencies, handle transactions and authenticate users. In this environment, poor operational security can lead to huge sums being stolen.

Regulation is one area being explored for security solutions. For example, South Korea plans to start regulating cryptocurrency exchanges the same way they regulate banks. However, from a human perspective, our susceptibility to social engineering attacks makes us preferred targets of cybercriminals as well. If they can’t get through the technical defenses, they’ll use phishing techniques, which are still surprisingly effective. Clearly, governmental and exchange commission monitoring will not be enough on their own.

Everything that cryptocurrency pioneers and entrepreneurs deploy in a crypto system should be built with continuous and rigorous test regimes, such as those embodied by test-driven development. Robust security on this new front can only be ensured by a continuous cycle of building, testing, patching and repeating.

While testing is key to developing secure and resilient systems, engineering security into those systems from the onset will provide an even more productive return on investment (ROI). The work of the National Institute of Standards and Technology (NIST) comes to mind, specifically NIST 800-160, which provides guidance to help systems provide “the necessary trustworthiness to withstand and survive well-resourced, sophisticated cyber-attacks on the systems supporting critical missions and business operations.” NIST also notes that of the three types of vulnerabilities — known vulnerabilities, unknown vulnerabilities and adversary-created vulnerabilities — the latter two “are, for the most part, totally invisible to most organizations.”

As more people invest in digital currencies and the sector receives greater attention from some serious players, we will progressively see more mainstream acceptance and wider utilization. However, much like a crack in a dam, weaknesses in cryptocurrency systems could lead to a huge spill that impacts many lives and businesses. If reliance on cryptocurrency is to increase, we as global citizens will need to assure that digital coins come with the same level of protection that consumers expect for their physical equivalent.

More from Banking & Finance

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

New Fakext malware targets Latin American banks

6 min read - This article was made possible thanks to contributions from Itzhak Chimino, Michael Gal and Liran Tiebloom. Browser extensions have become integral to our online experience. From productivity tools to entertainment add-ons, these small software modules offer customized features to suit individual preferences. Unfortunately, extensions can prove useful to malicious actors as well. Capitalizing on the favorable characteristics of an add-on, an attacker can leverage attributes like persistence, seamless installation, elevated privileges and unencrypted data exposure to distribute and operate banking…

DORA and your quantum-safe cryptography migration

5 min read - Quantum computing is a new paradigm with the potential to tackle problems that classical computers cannot solve today. Unfortunately, this also introduces threats to the digital economy and particularly the financial sector.The Digital Operational Resilience Act (DORA) is a regulatory framework that introduces uniform requirements across the European Union (EU) to achieve a "high level of operational resilience" in the financial services sector. Entities covered by DORA — such as credit institutions, payment institutions, insurance undertakings, information and communication technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today