Podcast Ep.321 — "Security is not a choice, it's survival" — The cryptocurrency industry faces its worst hacking attack in history in 2025.

This article is machine translated
Show original

The TokenPost podcast provides an in-depth analysis of the massive hack that rocked the cryptocurrency industry in 2025 and the resulting severe security crisis, with a focus on the structural risks facing the market. The program points out that, notably, the scale of the losses is spreading at an unprecedented level, highlighting the growing importance of operational management over technical security.

Cryptocurrency hacks in the first half of 2025 resulted in losses of $2.17 billion, exceeding the total losses of $2.2 billion for the entire previous year. The rate of accumulation was more than 70 days faster than the worst year on record, 2022, highlighting the widespread exposure of security vulnerabilities. The Bybit hack in February, in particular, resulted in the theft of $1.5 billion, more than double the previous record set by the Ronin Network hack in 2022 ($615 million). Furthermore, multiple attacks targeting major exchanges such as Phemex, Novitex, and Coinbase also occurred.

The problem is evident in the types of attacks. Losses due to access control failures accounted for 59% of all losses, making it a much larger risk factor than smart contract code defects (8%). This means that "operational security" issues such as negligence in private key management, insider threats, and social engineering have become more complex and widespread than technical countermeasures. A prime example is Bybit, which, despite using the industry-trusted multi-signature solution "Safe," suffered huge losses due to operational vulnerabilities exposed to hackers.

Furthermore, the Lazarus Group, a cyber hacking group linked to the North Korean government, has been identified as the mastermind behind the Bybit hack, confirming a new risk landscape of state-sponsored attacks. The Lazarus Group has carried out dozens of attacks since 2017, and the 2022 Ronin Network attack was officially attributed to the group by the FBI. It is estimated that by 2025, hacking losses associated with Lazarus have exceeded $200 million. South Korea has also been affected. In November, Upbit, South Korea's largest stock exchange, suffered a hacking attack, losing between $30 million and $36 million. Government agencies and experts confirmed that the attack methods bore strong North Korean ties.

Losses in the decentralized finance (DeFi) sector are also accelerating. DeFi security incidents in the first half of this year resulted in $3.1 billion in losses, exceeding the total losses for the entire year of 2024 ($2.85 billion). Smart contract vulnerabilities accounted for 67% of all losses, employing a combination of attacks including reentrancy attacks, oracle manipulation, and flash loan attacks. Attacks targeting cross-chain bridges alone resulted in the theft of over $1.5 billion. This indicates that bridging technologies enabling interoperability could also become another source of security threats.

In this context, the effectiveness of security investments is clearly evident. According to CertiK, a security auditing firm, projects that have undergone security audits are 95% less likely to be hacked than unaudited projects. For example, if an investment of $20,000 can prevent $20 million in hacker losses, the return on investment (ROI) is as high as 1,000 times. In fact, reports show that losses due to code vulnerabilities decreased by 71% in the third quarter of 2025, confirming the effectiveness of code hardening.

Experts have diagnosed that, in addition to immediately addressing the vulnerabilities, a comprehensive upgrade to the security strategy is needed. Smart contract auditing, the introduction of multi-signature authentication, real-time anomaly detection systems, and the purchase of asset insurance are representative measures. In particular, expanding the use of cold wallets and reducing assets in hot wallets are considered fundamental preventative measures. Ordinary users must also take necessary measures such as two-factor authentication, setting unique passwords for each service, and being vigilant against phishing attacks.

Looking ahead, the industry anticipates facing new threats from the development of quantum computing and AI-based attacks. Deepfake audio and video recordings and automated phishing techniques utilizing AI have already caused over $300 million in losses in the first half of the year, and attacks on the npm software package supply chain have also been reported. In the medium to long term, quantum algorithms may render existing encryption technologies such as ECDSA and RSA ineffective; therefore, the transformation of the entire industry's cryptographic system (post-quantum cryptography) is becoming a major task.

Against this backdrop, the South Korean government has also shown a tendency to strengthen regulation. Following the Upbit incident, financial authorities have begun to strengthen security audit standards for exchanges and have started reviewing guidelines on adjusting the proportion of assets stored in hot wallets. Experts emphasize that the cryptocurrency industry should now view security as a necessary survival tool rather than a cost, and should expand strategic investments in areas such as next-generation bridging technologies and quantum-resistant security in the long term.

Source
Disclaimer: The content above is only the author's opinion which does not represent any position of Followin, and is not intended as, and shall not be understood or construed as, investment advice from Followin.
Like
Add to Favorites
Comments