Bitcoin Forum
March 28, 2024, 02:12:28 PM *
News: Latest Bitcoin Core release: 26.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1] 2 3 4 5 »  All
  Print  
Author Topic: 6000 coinbase clients hacked  (Read 713 times)
BTCtester.com (OP)
Newbie
*
Offline Offline

Activity: 26
Merit: 4


View Profile WWW
October 02, 2021, 06:20:17 PM
Merited by Fortify (1), BrianH (1)
 #1

Another example why using central exchanges is risky. The hackers knew private data of the users. One corrupt employee or one successful hack and bad guys capture your email, home address, phone number and sell it to local criminals who might knock on your door then best encrypted wallets are useless. Cryptocurrencies are designed for peer to peer usage. If you change it into peer to bank to peer then this adds some risks.

https://www.reuters.com/business/finance/coinbase-says-hackers-stole-cryptocurrency-least-6000-customers-2021-10-01/
You get merit points when someone likes your post enough to give you some. And for every 2 merit points you receive, you can send 1 merit point to someone else!
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
Baskeyairdrop
Jr. Member
*
Offline Offline

Activity: 686
Merit: 3


View Profile
October 02, 2021, 07:08:28 PM
 #2

We become more vulnerable to hackers knowingly or unknowingly because they learn from constant experiences and regular practice. To not fall prey of vipers like this extra caution should always be taken. Imagine one using same password for all the email accounts he has, and all the accounts he has online. When one account is attacked, the rest gets vulnerable.
NeuroticFish
Legendary
*
Offline Offline

Activity: 3626
Merit: 6321


Looking for campaign manager? Contact icopress!


View Profile
October 02, 2021, 07:27:34 PM
 #3

Some points before people starts panicking:

The hack took place between March and May 20 of this year

The hackers needed to know the email addresses, passwords and phone numbers linked to the affected Coinbase accounts, and have access to personal emails

Although obviously Coinbase said that there's no evidence that the users' data comes from them, it looks too much like it. Either somebody from inside has sold users' data to a malicious 3rd party, either Coinbase user database was hacked and they didn't notice. Of course, from there to actually accessing users' e-mails there's still some work to do.

The warning, however, is the same as always: don't keep at centralized exchanges too much money and for too long. Not your keys, not your coins.

..JAMBLER.io..Create Your Bitcoin Mixing
Business Now for   F R E E 
▄█████████████████████████████
█████████████████████████
████▀████████████████████
███▀█████▄█▀███▀▀▀██████
██▀█████▄█▄██████████████
██▄▄████▀▄▄▄▀▀▀▀▀▄▄██████
█████▄▄▄██████████▀▄████
█████▀▄█▄██████▀█▄█████
███████▀▄█▀█▄██▀█▄███████
█████████▄█▀▄█▀▄█████████
█████████████████████████
█████████████████████████
▀█████████████████████████████
█████████████████████████████████████████████████
.
      OUR      
PARTNERS

.
█████████████████████████████████████████████████
████▄
██
██
██
██
██
██
██
██
██
██
██
████▀
▄█████████████████████████████
████████▀▀█████▀▀████████
█████▀█████████████▀█████
████████████████████████
███████████████▄█████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████▀█████████
████████████████████████
█████▄█████████████▄█████
████████▄▄█████▄▄████████
▀█████████████████████████████
█████████████████████████████████████████████████
.
   INVEST   
BITCOIN

.
█████████████████████████████████████████████████
████▄
██
██
██
██
██
██
██
██
██
██
██
████▀
verita1
Member
**
Offline Offline

Activity: 1358
Merit: 81


View Profile
October 02, 2021, 08:38:32 PM
 #4

I am not a Coinbase user but I have seen some people in the United States on social media wondering where to invest safely.
According to the article that OP shared:
Quote
The hack took place between March and May 20 of this year, according to a copy of the letter posted on the website of California's Attorney General.
It is strange that this news has spread so far. We still need to improve security on these exchange sites that are necessary for users.

passwordnow
Hero Member
*****
Online Online

Activity: 2898
Merit: 570


Leading Crypto Sports Betting & Casino Platform


View Profile
October 02, 2021, 08:45:47 PM
 #5

It is strange that this news has spread so far.
Not that strange, these media are showing past incidents for a sure agenda and that's to give fear to the people that are new to this.

We still need to improve security on these exchange sites that are necessary for users.
They are the ones that have to improve security and I think that they're doing that but it's just that they have to continually do that. Because these hackers are also improving and finding every possible loophole from their systems.

..Stake.com..   ▄████████████████████████████████████▄
   ██ ▄▄▄▄▄▄▄▄▄▄            ▄▄▄▄▄▄▄▄▄▄ ██  ▄████▄
   ██ ▀▀▀▀▀▀▀▀▀▀ ██████████ ▀▀▀▀▀▀▀▀▀▀ ██  ██████
   ██ ██████████ ██      ██ ██████████ ██   ▀██▀
   ██ ██      ██ ██████  ██ ██      ██ ██    ██
   ██ ██████  ██ █████  ███ ██████  ██ ████▄ ██
   ██ █████  ███ ████  ████ █████  ███ ████████
   ██ ████  ████ ██████████ ████  ████ ████▀
   ██ ██████████ ▄▄▄▄▄▄▄▄▄▄ ██████████ ██
   ██            ▀▀▀▀▀▀▀▀▀▀            ██ 
   ▀█████████▀ ▄████████████▄ ▀█████████▀
  ▄▄▄▄▄▄▄▄▄▄▄▄███  ██  ██  ███▄▄▄▄▄▄▄▄▄▄▄▄
 ██████████████████████████████████████████
▄▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▄
█  ▄▀▄             █▀▀█▀▄▄
█  █▀█             █  ▐  ▐▌
█       ▄██▄       █  ▌  █
█     ▄██████▄     █  ▌ ▐▌
█    ██████████    █ ▐  █
█   ▐██████████▌   █ ▐ ▐▌
█    ▀▀██████▀▀    █ ▌ █
█     ▄▄▄██▄▄▄     █ ▌▐▌
█                  █▐ █
█                  █▐▐▌
█                  █▐█
▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▀█
▄▄█████████▄▄
▄██▀▀▀▀█████▀▀▀▀██▄
▄█▀       ▐█▌       ▀█▄
██         ▐█▌         ██
████▄     ▄█████▄     ▄████
████████▄███████████▄████████
███▀    █████████████    ▀███
██       ███████████       ██
▀█▄       █████████       ▄█▀
▀█▄    ▄██▀▀▀▀▀▀▀██▄  ▄▄▄█▀
▀███████         ███████▀
▀█████▄       ▄█████▀
▀▀▀███▄▄▄███▀▀▀
..PLAY NOW..
DaveF
Legendary
*
Offline Offline

Activity: 3430
Merit: 6129


Crypto Swap Exchange


View Profile WWW
October 02, 2021, 08:49:13 PM
 #6

Some points before people starts panicking:

The hack took place between March and May 20 of this year

The hackers needed to know the email addresses, passwords and phone numbers linked to the affected Coinbase accounts, and have access to personal emails

Although obviously Coinbase said that there's no evidence that the users' data comes from them, it looks too much like it. Either somebody from inside has sold users' data to a malicious 3rd party, either Coinbase user database was hacked and they didn't notice. Of course, from there to actually accessing users' e-mails there's still some work to do.

The warning, however, is the same as always: don't keep at centralized exchanges too much money and for too long. Not your keys, not your coins.

I would think that if the leak was coinbase the numbers would be much higher.

Thinking about it more, and the fact that they are mentioning a SMS gateway issue I am drifting towards the opinion that the issue was with a bad SMS implementation that allowed messages to be sent to non phone devices (google voice and the like)

Bit of background, SMS providers can tell MOST of the time if your phone is a real cell or something like google voice and for security reasons not allow you to get SMS messages to those numbers. Even Microsoft does this, I can get recovery texts to my cell, but not my Google Voice or our office VOIP line. I can get normal texts to them all day every day. I have 2 banks 1 will send the SMS to my GV number, the other tells me it's not secure.

So, if I got access to your gmail account (picking on them I am sure there are others that have linked email and phone numbers) and you had your SMS access /recovery phone number set to the google voice number that was linked to that account. Well, it's all over for you. I can reset your Coinbase password, get the SMS, take your money any leave. All with just getting the password for someones iamadumbass@gmail.com account.

All because Bob in security forgot to click the checkbox that said, disallow VOIP numbers.

-Dave

█▀▀▀











█▄▄▄
▀▀▀▀▀▀▀▀▀▀▀
e
▄▄▄▄▄▄▄▄▄▄▄
█████████████
████████████▄███
██▐███████▄█████▀
█████████▄████▀
███▐████▄███▀
████▐██████▀
█████▀█████
███████████▄
████████████▄
██▄█████▀█████▄
▄█████████▀█████▀
███████████▀██▀
████▀█████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
c.h.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀█











▄▄▄█
▄██████▄▄▄
█████████████▄▄
███████████████
███████████████
███████████████
███████████████
███░░█████████
███▌▐█████████
█████████████
███████████▀
██████████▀
████████▀
▀██▀▀
NeuroticFish
Legendary
*
Offline Offline

Activity: 3626
Merit: 6321


Looking for campaign manager? Contact icopress!


View Profile
October 02, 2021, 08:56:56 PM
 #7

So, if I got access to your gmail account

I think that this is the most important point. And my logic was that "only" some 6k had the same password at Coinbase as for their email.

The rest... yes, you're right. Coinbase simply didn't care to make it better/proper... or pay for auditing what "Bob in security" did there.

..JAMBLER.io..Create Your Bitcoin Mixing
Business Now for   F R E E 
▄█████████████████████████████
█████████████████████████
████▀████████████████████
███▀█████▄█▀███▀▀▀██████
██▀█████▄█▄██████████████
██▄▄████▀▄▄▄▀▀▀▀▀▄▄██████
█████▄▄▄██████████▀▄████
█████▀▄█▄██████▀█▄█████
███████▀▄█▀█▄██▀█▄███████
█████████▄█▀▄█▀▄█████████
█████████████████████████
█████████████████████████
▀█████████████████████████████
█████████████████████████████████████████████████
.
      OUR      
PARTNERS

.
█████████████████████████████████████████████████
████▄
██
██
██
██
██
██
██
██
██
██
██
████▀
▄█████████████████████████████
████████▀▀█████▀▀████████
█████▀█████████████▀█████
████████████████████████
███████████████▄█████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████▀█████████
████████████████████████
█████▄█████████████▄█████
████████▄▄█████▄▄████████
▀█████████████████████████████
█████████████████████████████████████████████████
.
   INVEST   
BITCOIN

.
█████████████████████████████████████████████████
████▄
██
██
██
██
██
██
██
██
██
██
██
████▀
DaveF
Legendary
*
Offline Offline

Activity: 3430
Merit: 6129


Crypto Swap Exchange


View Profile WWW
October 02, 2021, 09:18:32 PM
 #8

So, if I got access to your gmail account

I think that this is the most important point. And my logic was that "only" some 6k had the same password at Coinbase as for their email.

The rest... yes, you're right. Coinbase simply didn't care to make it better/proper... or pay for auditing what "Bob in security" did there.

No, what I was saying was that if Bob screwed up, and you had google voice (once again picking on them could be many other providers) I did not even NEED your Coinbase password.
1) I get access to your email
2) I see you have a coinbase account
3) I see that text messages are coming into your email.
4) I send a password reset request, it sends a text to your email, which I am reading. I then can reset your password and go on my way with your money.

This is why what @o_e_l_e_o pointed out here is 1000% correct for so many reasons. https://bitcointalk.org/index.php?topic=5363669.msg58083653#msg58083653

SMS is not AND NEVER WILL BE SECURE.
And adding
Using a SMS to email or other gateway is even less secure then totally not secure. Is there such a thing as anti-secure?

-Dave

█▀▀▀











█▄▄▄
▀▀▀▀▀▀▀▀▀▀▀
e
▄▄▄▄▄▄▄▄▄▄▄
█████████████
████████████▄███
██▐███████▄█████▀
█████████▄████▀
███▐████▄███▀
████▐██████▀
█████▀█████
███████████▄
████████████▄
██▄█████▀█████▄
▄█████████▀█████▀
███████████▀██▀
████▀█████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
c.h.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀█











▄▄▄█
▄██████▄▄▄
█████████████▄▄
███████████████
███████████████
███████████████
███████████████
███░░█████████
███▌▐█████████
█████████████
███████████▀
██████████▀
████████▀
▀██▀▀
24Kt
Member
**
Offline Offline

Activity: 1092
Merit: 67


View Profile
October 02, 2021, 09:22:37 PM
 #9

It is strange that this news has spread so far.
Not that strange, these media are showing past incidents for a sure agenda and that's to give fear to the people that are new to this.

We still need to improve security on these exchange sites that are necessary for users.
They are the ones that have to improve security and I think that they're doing that but it's just that they have to continually do that. Because these hackers are also improving and finding every possible loophole from their systems.

Well, the good thing here is Coinbase refunded the lost amounts to its affected customers. Now, those customers who knew that their respective credentials are compromised should change their passwords or secure those info related to this hack. This also proves once again, that storing funds in exchange is not a very smart idea to do. Even top exchanges with high security as they say, can be penetrated by these hackers. Hacking softwares are getting sophisticated and so they need to upgrade their security level also.
NeuroticFish
Legendary
*
Offline Offline

Activity: 3626
Merit: 6321


Looking for campaign manager? Contact icopress!


View Profile
October 02, 2021, 09:28:49 PM
 #10

This is why what @o_e_l_e_o pointed out here is 1000% correct for so many reasons. https://bitcointalk.org/index.php?topic=5363669.msg58083653#msg58083653

SMS is not AND NEVER WILL BE SECURE.
And adding
Using a SMS to email or other gateway is even less secure then totally not secure. Is there such a thing as anti-secure?

I agree 100% on this. But where would the hacker get from 6k email addresses and their passwords too?
Imho they've got them from Coinbase DB.

If they would have tons of hacked accounts, they would have stolen money from many more people (just because many still don't use 2FA).
Of course, Coinbase using SMS for 2FA was a setup asking for a disaster. And I come back to what I wrote: a proper security audit should have revealed that.

..JAMBLER.io..Create Your Bitcoin Mixing
Business Now for   F R E E 
▄█████████████████████████████
█████████████████████████
████▀████████████████████
███▀█████▄█▀███▀▀▀██████
██▀█████▄█▄██████████████
██▄▄████▀▄▄▄▀▀▀▀▀▄▄██████
█████▄▄▄██████████▀▄████
█████▀▄█▄██████▀█▄█████
███████▀▄█▀█▄██▀█▄███████
█████████▄█▀▄█▀▄█████████
█████████████████████████
█████████████████████████
▀█████████████████████████████
█████████████████████████████████████████████████
.
      OUR      
PARTNERS

.
█████████████████████████████████████████████████
████▄
██
██
██
██
██
██
██
██
██
██
██
████▀
▄█████████████████████████████
████████▀▀█████▀▀████████
█████▀█████████████▀█████
████████████████████████
███████████████▄█████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████▀█████████
████████████████████████
█████▄█████████████▄█████
████████▄▄█████▄▄████████
▀█████████████████████████████
█████████████████████████████████████████████████
.
   INVEST   
BITCOIN

.
█████████████████████████████████████████████████
████▄
██
██
██
██
██
██
██
██
██
██
██
████▀
Silberman
Legendary
*
Offline Offline

Activity: 2464
Merit: 1322


View Profile
October 02, 2021, 10:05:08 PM
 #11

Another example why using central exchanges is risky. The hackers knew private data of the users. One corrupt employee or one successful hack and bad guys capture your email, home address, phone number and sell it to local criminals who might knock on your door then best encrypted wallets are useless. Cryptocurrencies are designed for peer to peer usage. If you change it into peer to bank to peer then this adds some risks.

https://www.reuters.com/business/finance/coinbase-says-hackers-stole-cryptocurrency-least-6000-customers-2021-10-01/
Did news of the hack appeared just now or is it Reuters recycling old news to try to create FUD or something? If it is the former then it is interesting that we are only finding about the hack right now, while if it is the latter then I wonder if they want to create FUD and slow down the market that way, anyway we all know what it must be done to avoid something like this, if you have to use exchanges then do so but never leave your coins there as they are too big of a target and hackers are always trying to find a way to get to your coins, so by leaving your coins there you are running the risk of being robbed by the hackers or the exchange itself.
ene1980
Hero Member
*****
Offline Offline

Activity: 2002
Merit: 535


View Profile
October 02, 2021, 10:17:55 PM
 #12

Another example why using central exchanges is risky. The hackers knew private data of the users. One corrupt employee or one successful hack and bad guys capture your email, home address, phone number and sell it to local criminals who might knock on your door then best encrypted wallets are useless. Cryptocurrencies are designed for peer to peer usage. If you change it into peer to bank to peer then this adds some risks.
 
Coinbase is a registered exchange and i believe they are insured and i do not think the end users will be loosing their coins. No one in the right sense would hold their assets in centralized exchanges or wallet as they are always prone to attack and if they are not taking care of their security seriously or incompetent to handle the security the end user will suffer. Sad to hear about another major hack yet again.
flip4flop
Full Member
***
Offline Offline

Activity: 378
Merit: 135



View Profile
October 02, 2021, 10:58:00 PM
 #13

One of the main reason I do not like leaving any of my coins on an exchange. It is harder to get away from now for many people who are using the exchanges to store coins more often now with all the interest-earning and staking offers but the risk level makes me very uncomfortable.
oktana
Sr. Member
****
Offline Offline

Activity: 1554
Merit: 279


Eloncoin.org - Mars, here we come!


View Profile WWW
October 02, 2021, 11:23:07 PM
 #14

No matter how safe they tell you their exchange is, do not store your assets there! At least not for long. No matter how protected they claim to be, as long as there are much users on that exchange, they will forever be a target; hackers will keep on trying what they can. Meanwhile, you're not placing a bet with your money if they can hack it or not. So, for your mind to be at peace and for optimum safety of your money, use a decentralized wallet to store your crypto assets.



 

 

 

 

 

 


▄▄████████▄▄
▄▄████████████████▄▄
▄██
████████████████████▄
▄███
██████████████████████▄
▄████
███████████████████████▄
███████████████████████▄
█████████████████▄███████
████████████████▄███████▀
██████████▄▄███▄██████▀
████████▄████▄█████▀▀
██████▄██████████▀
███▄▄█████
███████▄
██▄██████████████
░▄██████████████▀
▄█████████████▀
████████████
███████████▀
███████▀▀
Mars,           
here we come!
▄▄███████▄▄
▄███████████████▄
▄███████████████████▄
▄██████████
███████████
▄███████████████████████▄
█████████████████████████
█████████████████████████
█████████████████████████
▀█
██████████████████████▀
▀██
███████████████████▀
▀███████████████████▀
▀█████████
██████▀
▀▀███████▀▀
ElonCoin.org.
████████▄▄███████▄▄
███████▄████████████▌
██████▐██▀███████▀▀██
███████████████████▐█▌
████▄▄▄▄▄▄▄▄▄▄██▄▄▄▄▄
███▐███▀▄█▄█▀▀█▄█▄▀
███████████████████
█████████████▄████
█████████▀░▄▄▄▄▄
███████▄█▄░▀█▄▄░▀
███▄██▄▀███▄█████▄▀
▄██████▄▀███████▀
████████▄▀████▀
█████▄▄
.
"I could either watch it
happen or be a part of it"

▬▬▬▬▬
Kusman
Member
**
Offline Offline

Activity: 756
Merit: 17


View Profile
October 02, 2021, 11:41:39 PM
 #15

This is really unfortunate news that I came across today too. When it comes to cryptocurrency exchanges, they can't give you any guarantee that they will have zero security flaw in their system. There will always be a hole waiting for the hackers to find out. If they are successful, then they will be able to access people's data and assets. Or maybe an employee that works at that company will give the sensitive information of people to hackers in exchange for a lot of money etc.. People should always act carefully because of this.

██   ▀▀▀▀▀▀▀▀▀▀▀▀▀    ▄       BYBIT │ reddit       ▄    ▀▀▀▀▀▀▀▀▀▀▀▀▀   ██
   Sports & Derivatives Trading        Mobile App for iPhone & Android
   24/7 Customer Support        NFT Marketplace        Launchpad/Launchpool
Blawpaw
Legendary
*
Offline Offline

Activity: 1596
Merit: 1027



View Profile
October 02, 2021, 11:53:47 PM
 #16

Another example why using central exchanges is risky. The hackers knew private data of the users. One corrupt employee or one successful hack and bad guys capture your email, home address, phone number and sell it to local criminals who might knock on your door then best encrypted wallets are useless. Cryptocurrencies are designed for peer to peer usage. If you change it into peer to bank to peer then this adds some risks.

https://www.reuters.com/business/finance/coinbase-says-hackers-stole-cryptocurrency-least-6000-customers-2021-10-01/

Back 2 MTGox Syndrome. Everyone knows Central Exchanges are not secure. If it is not for security flaws it will always be human hands. Hackers will also be at the exchanges tails to try and get their way so it's up to companies like Coinbase to better pick their employees and invest in cutting edge security technology to stay one step ahead.  
Vaskiy
Legendary
*
Offline Offline

Activity: 2618
Merit: 1105


Tontogether | Save Smart & Win Big


View Profile
October 03, 2021, 12:10:06 AM
 #17

When we think of securing our cryptocurrencies on central exchanges we need to go through the features available and its previous history of hacks. I'm not completely against central exchanges, because when you're into central exchange you'll get the best support than Dex. Another thing these central exchanges takes responsibility of the users holdings. During the previous hack with Binance, it settled all its users from its own reserve fund to have its reputation.

vapourminer
Legendary
*
Offline Offline

Activity: 4284
Merit: 3472


what is this "brake pedal" you speak of?


View Profile
October 03, 2021, 12:56:40 AM
Last edit: October 03, 2021, 01:19:30 AM by vapourminer
Merited by NeuroticFish (4), o_e_l_e_o (4)
 #18


SMS is not AND NEVER WILL BE SECURE.
And adding
Using a SMS to email or other gateway is even less secure then totally not secure. Is there such a thing as anti-secure?

-Dave

yubikey. nothing moves in or out of coinbase without it. problem solved.

https://www.yubico.com/works-with-yubikey/catalog/coinbase/

https://www.yubico.com/works-with-yubikey/catalog/google-accounts/

gmail and coinbase both secured by a physical key only you have.

edit: not affiliated with yubikey in any way.. it just works
FinneysTrueVision
Sr. Member
****
Offline Offline

Activity: 1610
Merit: 320


Top Crypto Casino


View Profile
October 03, 2021, 01:47:24 AM
 #19

SMS based authentication has been known to be vulnerable for some time. I do not understand why this is still an option on Coinbase. We have already seen hundreds of thousands, if not millions, of dollars stolen from customers' accounts through SIM swapping attacks. They should have done more to protect their customers and I hope that they will cover these losses for the victims who were hacked.

█████████████████████████
████▐██▄█████████████████
████▐██████▄▄▄███████████
████▐████▄█████▄▄████████
████▐█████▀▀▀▀▀███▄██████
████▐███▀████████████████
████▐█████████▄█████▌████
████▐██▌█████▀██████▌████
████▐██████████▀████▌████
█████▀███▄█████▄███▀█████
███████▀█████████▀███████
██████████▀███▀██████████
█████████████████████████
.
BC.GAME
▄▄░░░▄▀▀▄████████
▄▄▄
██████████████
█████░░▄▄▄▄████████
▄▄▄▄▄▄▄▄▄██▄██████▄▄▄▄████
▄███▄█▄▄██████████▄████▄████
███████████████████████████▀███
▀████▄██▄██▄░░░░▄████████████
▀▀▀█████▄▄▄███████████▀██
███████████████████▀██
███████████████████▄██
▄███████████████████▄██
█████████████████████▀██
██████████████████████▄
.
CASINO
.
SPORTS
.
RACING
OFFICIAL PARTNER OF
Argentina NT
CLOUD9
█░░░░░░█░░░░░░█
▀███▀░░▀███▀░░▀███▀
▀░▀░░░░▀░▀░░░░▀░▀
░░░░░░░░░░░░
▀██████████
░░░░░███░░░░
░░█░░░███▄█░░░
░░██▌░░███░▀░░██▌
░█░██░░███░░░█░██
░█▀▀▀█▌░███░░█▀▀▀█▌
▄█▄░░░██▄███▄█▄░░▄██▄
▄███▄
░░░░▀██▄▀


▄▄████▄▄
▄███▀▀███▄
██████████
▀███▄░▄██▀
▄▄████▄▄░▀█▀▄██▀▄▄████▄▄
▄███▀▀▀████▄▄██▀▄███▀▀███▄
███████▄▄▀▀████▄▄▀▀███████
▀███▄▄███▀░░░▀▀████▄▄▄███▀
▀▀████▀▀████████▀▀████▀▀
TravelMug
Hero Member
*****
Offline Offline

Activity: 2590
Merit: 829



View Profile
October 03, 2021, 02:23:55 AM
 #20

SMS based authentication has been known to be vulnerable for some time. I do not understand why this is still an option on Coinbase. We have already seen hundreds of thousands, if not millions, of dollars stolen from customers' accounts through SIM swapping attacks. They should have done more to protect their customers and I hope that they will cover these losses for the victims who were hacked.

They are going to compensate the 6000 victims, however, Coinbase didn't disclosed how much money was hacked due to their faulty SMS security feature.

And then they didn't disclosed this to the public directly, their reason is that they don't want to pre-empt the investigation.

But I do agree that they should upgrade their security features and us using safe practice to protect our accounts.

R


▀▀▀▀▀▀▀██████▄▄
████████████████
▀▀▀▀█████▀▀▀█████
████████▌███▐████
▄▄▄▄█████▄▄▄█████
████████████████
▄▄▄▄▄▄▄██████▀▀
LLBIT
  CRYPTO   
FUTURES
 1,000x 
LEVERAGE
COMPETITIVE
    FEES    
 INSTANT 
EXECUTION
.
   TRADE NOW   
Pages: [1] 2 3 4 5 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!