Deutsch한국어 日本語中文EspañolFrançaisՀայերենNederlandsРусскийItalianoPortuguêsTürkçe
Portfolio TrackerSwapBuy CryptoCryptocurrenciesPricingIntegrationsNewsEarnBlogNFTWidgetsDeFi Portfolio Tracker24h ReportPress KitAPI Docs

TON Blockchain Faces Rising Phishing Attacks Warns Security Expert

3M ago
bullish:

0

bearish:

0

Loading...
  • A blockchain security expert has issued a warning about phishing attacks targeting The Open Network (TON), a blockchain platform linked to Telegram.
  • Various decentralized applications (DApps) and TON blockchain-based tokens within the TON ecosystem are increasingly being threatened by cyberattacks, according to SlowMist founder Yu Xian.
  • “Hack incidents in the TON ecosystem are growing daily,” Xian wrote in a tweet on June 23, highlighting the rising security concerns.

Discover the growing threats facing The Open Network (TON) blockchain platform amid rising cyberattacks and phishing scams within its ecosystem.

Mounting Cyber Threats in the TON Ecosystem

Blockchain security firm SlowMist has sounded the alarm over the surge in cyberattacks within the TON ecosystem. Founder Yu Xian noted that the increasing incidents involve decentralized applications (DApps) and blockchain-based tokens on TON. These threats largely stem from security vulnerabilities, making the ecosystem a lucrative target for hackers.

Phishing Links in Telegram Groups

Phishing links and deceptive messages have been proliferating in Telegram groups associated with TON, contributing significantly to the security risks. Xian emphasized that the freely accessible nature of the Telegram ecosystem facilitates the spread of phishing links through bots, airdrops, and other misleading tactics aimed at compromising user wallets and assets.

High Risks for Anonymous Telegram Users

Xian pointed out that users who operate Telegram accounts with anonymous numbers are at a higher risk of phishing attacks. These anonymous accounts, which are not linked to SIM cards, became available in late 2022. The security expert highlighted the potential for these accounts to be hacked unless users activate independent passwords or two-factor authentication. If breached, these anonymous accounts could result in the loss of the associated Telegram account as well.

Telegram’s introduction of anonymous numbers was aimed at enhancing privacy, allowing users to sign in without relying on SIM cards. Instead, users can utilize blockchain-based anonymous numbers from platforms like Fragment.

Conclusion

The rising frequency of cyberattacks within the TON ecosystem underscores the importance of robust security measures. Users and developers must remain vigilant and adopt advanced authentication mechanisms to safeguard their assets and maintain the integrity of the blockchain platform. As phishing tactics grow more sophisticated, ongoing awareness and proactive security practices are critical to mitigating these risks.

3M ago
bullish:

0

bearish:

0

Manage all your crypto, NFT and DeFi from one place

Securely connect the portfolio you’re using to start.