Follow Us

The FBI issues warning to digital currency exchanges and cryptocurrency owners about potential threats

Share on facebook
Share on twitter
Share on linkedin

Share

fbi
Share on facebook
Share on twitter
Share on linkedin
  • The Federal Bureau of Investigation (FBI) in the United States issued a warning to the cryptocurrency sector this week about potential attacks on cryptocurrency exchanges and holders
  • According to the FBI, there are groups that are actively monitoring these companies’ weaknesses in order to take action. It highlights that these groups use a range of tactics to achieve their objectives
  • Europol busted a sim swapping business in February that took more than $100 in bitcoin

This week, the Federal Bureau of Investigation (FBI) in the United States issued an industry-wide warning about prospective attacks on cryptocurrency exchanges and holders. Threats are actively following virtual asset platforms, according to the organization, in order to seize these assets and cause financial losses in the process. These assaults are carried out through SIM switching, account theft, and the use of tech support personnel. Last week, the FBI issued a warning about impending assaults on cryptocurrency exchanges and holders. The TLP protocol was used to broadcast the warning, which was designed to send the necessary information to certain groups. The FBI has given it the green light to share this material with peers and partner groups in the crypto community.

According to the FBI, there are organizations actively tracking vulnerabilities in these firms in order to take action. It emphasizes that these organizations employ a variety of strategies to attain their goals. Sim swapping, tech support fraud, and account theft are examples of these methods. The alert also includes some advice for institutions to keep their assets safe, such as keeping an eye on incoming mail and monitoring accounts for suspicious activity. 

Cryptocurrency users should always use two-factor authentication and be cautious about the information they disclose on social media, according to the FBI. Sim swap assaults, on the other hand, are extremely difficult to avoid. Sim switch assaults are tough to counter since they are simple to carry out. The attacker only has to obtain the potential victim’s telephone number. The attackers then use one of two approaches: the first is identity theft, in which the attackers deceive tech representatives into believing the victim’s sim card has been stolen or destroyed. This causes them to provide the attacker a new sim card.

Insider contacts in a telephone carrier are the other vector. The attacker uses this connection to get a fresh sim card with the potential victim’s phone number. Even if multi-factor authentication protection is in place, this allows them to get access to exchanges. 

The FBI has previously warned about these hazards. There have been a few high-profile sims switching instances in the news: Following a sin swap assault in 2020, blockchain investor Michael Terpin sued AT&T for $200 million in damages for negligence. The lawsuit was eventually rejected, but it brought sim swapping and cryptocurrency into the spotlight. Last February, Europol foiled a sim swapping operation that had taken more than $100 in cryptocurrency.

Leave a Reply

Your email address will not be published. Required fields are marked *

Download our App for getting faster updates at your fingertips.

en_badge_web_generic.b07819ff-300x116-1

We Recommend

Top Rated Cryptocurrency Exchange

-
00:00
00:00
Update Required Flash plugin
-
00:00
00:00