EnglishDeutsch한국어 日本語EspañolFrançaisՀայերենNederlandsРусскийItalianoPortuguêsTürkçe
投资组合跟踪工具掉期交易购买加密货币加密货币定价Integrations新闻赚取博客NFT小工具DeFi投资组合跟踪器24小时报告新闻资料包API文档

TON Blockchain Faces Rising Phishing Attacks Warns Security Expert

3月 之前
看涨:

0

看跌:

0

Loading...
  • A blockchain security expert has issued a warning about phishing attacks targeting The Open Network (TON), a blockchain platform linked to Telegram.
  • Various decentralized applications (DApps) and TON blockchain-based tokens within the TON ecosystem are increasingly being threatened by cyberattacks, according to SlowMist founder Yu Xian.
  • “Hack incidents in the TON ecosystem are growing daily,” Xian wrote in a tweet on June 23, highlighting the rising security concerns.

Discover the growing threats facing The Open Network (TON) blockchain platform amid rising cyberattacks and phishing scams within its ecosystem.

Mounting Cyber Threats in the TON Ecosystem

Blockchain security firm SlowMist has sounded the alarm over the surge in cyberattacks within the TON ecosystem. Founder Yu Xian noted that the increasing incidents involve decentralized applications (DApps) and blockchain-based tokens on TON. These threats largely stem from security vulnerabilities, making the ecosystem a lucrative target for hackers.

Phishing Links in Telegram Groups

Phishing links and deceptive messages have been proliferating in Telegram groups associated with TON, contributing significantly to the security risks. Xian emphasized that the freely accessible nature of the Telegram ecosystem facilitates the spread of phishing links through bots, airdrops, and other misleading tactics aimed at compromising user wallets and assets.

High Risks for Anonymous Telegram Users

Xian pointed out that users who operate Telegram accounts with anonymous numbers are at a higher risk of phishing attacks. These anonymous accounts, which are not linked to SIM cards, became available in late 2022. The security expert highlighted the potential for these accounts to be hacked unless users activate independent passwords or two-factor authentication. If breached, these anonymous accounts could result in the loss of the associated Telegram account as well.

Telegram’s introduction of anonymous numbers was aimed at enhancing privacy, allowing users to sign in without relying on SIM cards. Instead, users can utilize blockchain-based anonymous numbers from platforms like Fragment.

Conclusion

The rising frequency of cyberattacks within the TON ecosystem underscores the importance of robust security measures. Users and developers must remain vigilant and adopt advanced authentication mechanisms to safeguard their assets and maintain the integrity of the blockchain platform. As phishing tactics grow more sophisticated, ongoing awareness and proactive security practices are critical to mitigating these risks.

3月 之前
看涨:

0

看跌:

0

从同一位置管理所有加密资产、NFT 和 DeFi 资产

安全地关联您正在使用的投资组合,以开始交易。