Bankless Times
Losses Arising From Web3 Hacks Plunged 75% HoH in H1'23 to Stand at $471M
HomeNewsLosses Arising From Web3 Hacks Plunged 75% HoH in H1'23 to Stand at $471M

Losses Arising From Web3 Hacks Plunged 75% HoH in H1'23 to Stand at $471M

Elizabeth Kerr
Elizabeth Kerr
July 4th, 2023
Why trust us
Advertiser Disclosure
  • The first half of 2023 saw significantly reduced losses from Web3 hackings compared to the same period in 2022.
  • Another positive outcome was the six-fold jump in recoveries which amounted to $215 million.

Individuals and businesses in Web3 have lost billions of dollars to hacking activities globally. However, the tide is turning, as a recent BanklessTimes.com data presentation reveals a significant drop in such losses in the first half of 2023. The site reports that these decreased by 75% in H1 2023 to $471.4M compared to $1.91B in H1 2022.

According to BanklessTimes CEO Jonathan Merry, this finding raises optimism in the Web3 community. To him, the decline is a testament to the ongoing efforts to bolster security measures within blockchain networks. It also indicates increased awareness among users about the sector's potential risks.

Merry reflected on the findings:

The 75% reduction in losses from Web3 hacks in H1'23 is a significant achievement. It reflects the relentless work being done to enhance the security of blockchain networks. But it's crucial to remember that this is an ongoing battle. We must continue enhancing security measures to stave off future risks.
BanklessTimes CEO Jonathan Merry

Recoveries From Web3 Hacks Jumped Sixfold

BanklessTimes' report also shows that of the 108 hackings recorded, one incident had losses exceeding $100 million. In March, hackers exploited a contract vulnerability on the DeFi platform Euler Finance to loot $197M. Seven cases, including the atomic wallet exploit, had losses ranging from $10 million to $100 million.

Another 23 cases had losses ranging from $1 million to $10 million, while the remaining 77 exploits registered losses under $1 million. Additionally, $215 million (nearly 46%) of the looted assets) were recovered, compared to only 8% in 2022. The report also highlighted the role of mixers in enabling Web3 heists, as these facilitated the loss of assets worth $113 million.

Merry argues that the study's findings highlight an essential step forward in mitigating these threats. He insists the report underscores the need for continuous vigilance and innovation in Web3 security. The CEO concluded that while the reduction in losses is positive, the dynamic nature of digital threats means that security measures must constantly adapt and evolve.

What Are the Implications of Web3 Hacks?

Poorly addressed Web3 security risks can have far-reaching consequences. Beyond financial losses, they can lead to lower trust in digital technologies, potentially stifling innovation and slowing the adoption of blockchain solutions. As such, maintaining robust security measures is crucial for the continued growth and success of the digital space.

To mitigate these risks, Web3 investors are employing several security strategies. These include advanced encryption techniques, rigorous testing of blockchain networks, and the implementation of multi-factor authentication. Furthermore, there is a growing emphasis on user education to help individuals and businesses protect their digital assets effectively.

The cybersecurity industry can build on these findings to implement more robust security measures to reduce attacks and limit the estimated damages. Additionally, the industry must work together to ensure that the security infrastructure evolves with the growth of blockchain technology.

Contributors

Elizabeth Kerr
Financial content specialist
Elizabeth is a financial content specialist from Manchester. Her specialities include cryptocurrency, data analysis and financial regulation.