Search Inside Bitcoins

Binance Will Reward White Hacker Who Broke Into its Systems

Don’t invest unless prepared to lose all the money you invest. This is a high-risk investment, you shouldn’t expect to be protected if something goes wrong.

Join Our Telegram channel to stay up to date on breaking news coverage

Binance, a popular cryptocurrency exchange, is working on rewarding the white hat hacker who was able to gain access to its Twitter account and domain name.

Generally, hackers are divided into two; there are black hat hackers who infiltrate exchanges, bitcoin wallets, and other Internet-based infrastructure with the intent to hold the owners for ransom or steal something of value.

The other category is the white hacker, who break into the security system of a web-based platform to identify threats and recommend fixes. The entire case started yesterday, when an anonymous user was able to gain access into both the domain name and Twitter account of Binance Jersey, Binance’s U.K.-based fiat-to-crypto trading platform for the Euro and Pound.

However, as opposed to using this to blackmail the company or make money, the hacker seemed to be one with a heart of gold. He posted a tweet stating that he wasn’t going to do anything illegal, even though he was desperately in need of some cash.

Hoping for some goodwill, the hacker added, “I hope that community will respect it.” Well, it seems that the community has. In an announcement posted yesterday, Binance acknowledged the attack, adding that the action was completed through a series of social engineering techniques on the domain name service provider.

However, while the hacker was able to make a few posts on the Twitter account, the exchange was ultimately able to regain access to its platforms and get the entire case resolved, due in large part to the cooperation of the hacker as well.

The company was reportedly able to gain access to the domain name within a matter of minutes, while the Twitter handle was functional again within hours. Crediting the hacker, Binance wrote, “The white hat hacker was cooperative and open in his communications with our security team, and we were able to restore the domain name within a few minutes, and the Twitter handle a couple of hours later.”

Binance further added that it would issue a “security bug bounty” to the hacker, while conducting further investigations on security flaws with the domain name service provider to prevent a case like this from happening in the future.

AS at press time, the Binance Jersey domain name and Twitter account have been recovered, and all of the hacker’s tweets have been taken down as well. The cryptocurrency exchanges took steps to quell any concerns of a breach by adding that no data was compromised at all.

This hack case is a peculiar one. Most of the time, white hat hackers are employed by companies themselves, and they have generally formed a significant part of any security systems upgrade. However, in this case, it would seem that the hacker was anonymous, and still didn’t have any nefarious intent whatsoever.

It makes you want to have some hope in humanity, especially considering how black hat hackers have been able to profit off their criminal activities. Exchanges, Bitcoin wallets, and other asset custodians have been put on high alert for as long as the crypto industry has been in existence, as the constant threat of a security breach continues to linger.

Join Our Telegram channel to stay up to date on breaking news coverage

Read next