BITpoint

Japan’s BITpoint Hacked: Records $32m Loss

Japan’s BITpoint is the latest on the list of cryptocurrency exchanges to be hacked with offenders targeting its holdings. The exchange reported that on July 11, around $32 million (3.5 billion yen) in funds were stolen. Shortly after the breach, BITpoint’s parent company Remixpoint Inc. stated that $23 million of the lost funds belonged to its customers. The hot wallet affected by the hack comprised five cryptocurrencies, including Bitcoin Cash, Ripple, and bitcoin.

BITpoint’s Response

Genki Oda, BITpoint president, apologized for the incident, saying that they were investigating the cause of the hack. As soon as the hack was spotted, BITpoint halted all services, including deposit, trading, and withdrawal. The company said that it hadn’t detected any disturbances or misplaced funds involving cold wallets – those not connected to the net. Customers received an email telling them that while the matter is under investigation, BITpoint would halt services.
Since then, BITpoint has told media that as soon as the platform resumes its services, the +-50,000 users who lost funds will be compensated in cryptocurrency on a 1:1 basis. For legal reasons, BITpoint director, Kimio Mikazuki, refused to answer questions about whether users would lose out by being refunded in crypto rather than cash given current price dips.
The company confirmed that the crypto assets stolen in the hack comprised 1,225 bitcoin, 1,985 bitcoin cash, 11,169 ether, and 5,108 litecoin.

Crypto Hacks: Statistics 

BITpoint isn’t the first Japanese cryptocurrency exchange to be targeted – over a year ago, Coincheck, one of the country’s largest exchanges, was hacked for $400 million. According to Bloomberg News, after that hack, Japan’s financial authorities instructed exchanges to protect themselves and boost their security checks.
Cryptocurrencies have unlocked a new means for trading, which has been a sanctuary for traders due to their instability. Marketplaces, exchanges, and wallets involved in crypto trading have profited the most. The reason? They impose charges, such as a taker fee, maker fee, withdrawal fee, and deposit fee. Though, despite having high costs, they don’t have digital infrastructural security, the result of which are hacks and stolen funds.
One of the key reasons for these hacks is a lack of involvement by a central authority – there is no clear guidance on the safety checks that should be set in place. The crypto exchanges have been advancing in terms of digital security and technology on their own. They are especially strengthening account checking and Know Your Customer (KYC) processes, and employing encryption procedures to prevent account tampering and fraud. However, hackers are outsmarting them.
According to independent data-driven research by FinTech:
The amount of hacks has increased together with the rising popularity of cryptocurrencies. Between 2011 and 2019, 62 crypto wallets, marketplaces, and crypto exchanges have been hacked around the world, amounting to losses of $2.71 billion. The trend began in 2014 when six hacks cost crypto marketplaces, exchanges, and wallets $521.68 million in financial damage.

  • Over the last two years, there were 25 hacks on crypto marketplaces, exchanges, and wallets resulting losses of $1.26 billion.
  • Between January and April 2019, eight hacks were recorded, resulting in $729.03 million in losses for the crypto ecosystem. According to FinTech estimates that number will reach 16 meaning a loss of roughly $1 billion.

Japan is the country with the most amount of fraudulent transactions for a country. Four of these accounted for $920.03 million over the years. Between 2014 and 2018 crypto exchange Mt. Gox and crypto wallet Coincheck lost a total of $860 million, respectively.

Latest from BITpoint

In its most recent report clarifying the infringement, BITpoint confirms that excluding the hot wallet, there is no illegal outflow of cryptocurrency from the cold wallet. Furthermore, BITpoint states that it has thoroughly evaluated the infringement and maintains all forms of cryptocurrency as well as the number of assets targeted while bearing no fiscal effect. The business will endure while BPJ continues to investigate what caused the event and thwart the target escalating again. BPJ will also evaluate and adjust its operational policy to ensure transaction security. Meanwhile, the group will resume services to its customers as soon as possible.
The infringement also hit BITpoint’s Foreign Exchanges resulting in a loss of approximately 250 million yen. An update with more details will be released soon, and the company will bear the responsibility for the losses incurred.
The company has requested that customers refrain from transferring any cryptocurrency into their wallet address on BITpoint Hong Kong.

Leave a Reply

Your email address will not be published. Required fields are marked *