Why DeFi should expect more hacks this year: Blockchain security execs


Investors in decentralized finance (DeFi) should brace for another big year of exploits and attacks as new projects enter the market and hackers become more sophisticated.

Executives from blockchain security and auditing firms HashEx, Beosin and Apostro were interviewed for Drofa's An Overview of DeFi Security in 2022 report shared exclusively with Cointelegraph.

Executives were asked about the reason behind a significant increase in defi tricks last year, and were asked if this will continue until 2023.

Tommy Deng, managing director of blockchain security firm Beosin, said that while DeFi protocols will continue to strengthen and improve security, he also conceded that "there is no such thing as absolute security," stating:

"As long as there is interest in the crypto market, the number of hackers will not decrease."

Deng added that many new DeFi projects "do not go through full security testing before starting."

Additionally, a significant number of projects are now exploring the use of cross chain bridgesthat were a prime target for exploiters last year, leading to $1.4 billion stolen through six feats in 2022.

The comments mirror those of blockchain security firm CertiK, who told Cointelegraph on Jan. 3 that he does not "anticipate a respite in exploits, quick loans or exit scams" in the coming year.

In particular, CertiK noted the likelihood of โ€œmore hacker attempts targeting bridges in 2023,โ€ citing historically high attack yields in 2022.

The founder and CEO of crypto auditing firm HashEx, Dmitry Mishunin, said that "hackers have gotten smarter, gained more experience and learned to look for bugs."

โ€œThe crypto industry is still relatively new and everyone is growing from each other, so it's hard to get too far ahead of the bad actors.โ€

He added that the amount of value in some DeFi projects made the industry "very attractive" to malicious actors, and that the number of hacks "will only grow in the future."

Mishuin said these attacks can even extend outside of DeFi, with the attackers targeting โ€œcryptocurrency exchanges and banksโ€ that are entering the market and offering โ€œmore secure solutions for storing digital assets.โ€

Related: Crypto Recovery Requires More Aggressive Anti-Fraud Solutions

However, co-founder of smart contract auditing and security firm Apostro, Tim Ismiliaev, gave a more hopeful view, as he expects the space to "mature over the next five years, and new best practices for securing financial protocols will emerge." decentralized".

Too long; I did not read

Interestingly, both Mishunin and Deng noted that many of the post-incident reports provided by blockchain security firms often do not reach their intended audience: blockchain developers.

โ€œThe people who read such analyzes are average investors who are worried about their money. Real blockchain developers are too busy coding; they don't have time to read things like that,โ€ Mishunin said.

Meanwhile, Deng said the reports are usually about "event-based vulnerabilities and related recommendations," so they often don't help other developers as they may still be vulnerable to other vulnerabilities.

However, he conceded that reports of "general vulnerabilities" in DeFi "tend to do a good job of increasing protection."

"Re-entry vulnerabilities are now not as common as they used to be."