OKX Web3 & WTF Academy: One second working hard to code, the next second being hacked "01928374656574839201"?

Introduction: OKX Web3 wallet has specially planned the “Security Special Edition” section to address on-chain security issues of different types. Through real-life cases that have happened to users, in collaboration with experts or institutions in the field of security, we will provide dual perspectives to share and answer questions, gradually sorting and summarizing secure trading rules. The aim is to strengthen user security education and help users learn to protect private keys and wallet assets starting from themselves.

The operation of the hair is as fierce as a tiger, and the safety factor is minus 5 ?

As a frequent user of on-chain interactions, for furries, security is always the top priority.

Today, the two major on-chain “pitfall avoidance kings” will teach you how to implement security protection strategies.

This issue is the 03rd edition of the Security Special. We have invited renowned security experts 0x AA and the OKX Web3 Wallet Security Team to explain the common security risks and preventive measures from the perspective of practical guidelines for “Lumaoren” (a term).

OKX Web3 & WTF Academy:上一秒努力撸毛,下一秒被黑客「偷家」?

WTF Academy: Thank you very much for the invitation from OKX Web3. I am 0x AA from WTF Academy. WTF Academy is an Open Source Web3 university that helps developers get started with Web3 development. This year we incubated a Web3 rescue project called RescuETH (on-chain rescue team), focusing on rescuing the remaining assets in users’ stolen wallets. We have successfully rescued stolen assets worth over 3 million RMB on Ethereum, Solana, and Cosmos.

OKX Web3 Wallet Security Team: Hello everyone, I am very happy to be able to share with you today. The OKX Web3 Wallet Security Team is mainly responsible for the construction of various security capabilities of OKX in the Web3 field, such as wallet security capability construction, smart contract security audit, on-chain project security monitoring, etc., to provide users with multiple protection services such as product security, fund security, and transaction security, and to contribute to the maintenance of the entire blockchain security ecosystem.

Q1: Please share several real risk cases encountered by Gate.io users

**WTF Academy:**Private Key leakage is one of the major security risks faced by cryptocurrency users. Essentially, the private key is a string of characters used to control encrypted assets, and anyone with the private key can fully control the corresponding encrypted assets. Once the private key is leaked, attackers can access, transfer, and manage users’ assets without authorization, resulting in economic losses to the users. Therefore, I will focus on sharing several cases of private key theft.

Alice (alias) was induced by a hacker to download malware on social media, which led to the theft of her private key after running the malware. Currently, the forms of malware are diverse, including but not limited to: mining scripts, games, conference software, Chia scripts, clipper bots, etc. Users need to raise awareness of security.

Bob (alias) accidentally uploaded the private key to GitHub, which was then accessed by others, leading to the theft of assets.

Carl (alias) trusted the fake customer service who contacted him proactively in the official Telegram group of the project, and leaked his mnemonic phrase. As a result, his wallet assets were stolen.

OKX Web3 Wallet Security Team: There are many such risk cases, and we have selected several classic cases encountered by users while trading.

The first type is the release of fake airdrops by high-quality counterfeit accounts. User A, while browsing a popular project’s Twitter, found a notice of an airdrop activity below the latest Twitter post. User A clicked on the notice link to participate in the airdrop, which eventually led to being phished. Currently, many phishers create high-quality counterfeit official accounts and post false notices on official Twitter accounts to lure users. Users should pay attention to discernment and not take it lightly.

The second type, official account hijacking. The official Twitter and Discord accounts of a project were attacked by hackers. Subsequently, the hackers posted a false airdrop activity link on the official account of the project. Because the link was posted from an official channel, User B did not suspect its authenticity and clicked on the link to participate in the airdrop, but ended up being phished.

The third type is encountering malicious project teams. User C participates in the mining activity of a certain project and invests all USDT assets into the staking contract of the project in order to obtain higher rewards. However, the smart contract has not been audited rigorously and is not open source. As a result, the project team steals all the assets deposited by user C in the contract through the backdoor reserved in the contract.

For users who frequently transact, owning dozens or even hundreds of wallets is common. It is crucial to constantly stay vigilant and raise awareness about security measures to protect wallets and assets.

Q2: As a high-frequency user, common security risk types and protection measures for users in on-chain interactions

WTF Academy: For the hodlers and all Web3 users, the two common security risks are phishing attacks and private key leakage.

The first type is phishing attacks: Hackers usually impersonate official websites or apps, trick users into clicking on social media and search engines, and then trick users into transactions or signatures on phishing websites to obtain Token authorization and steal user assets.

Precautionary measures: First, it is recommended that users only access the official website and applications through official channels (such as the links provided in the official Twitter profile). Second, users can use security plugins to automatically block some phishing websites. Third, when accessing suspicious websites, users can consult professional security personnel to help determine whether it is a phishing website.

The second type is private key leakage: it has been introduced in the previous question and will not be discussed here.

Preventive measures: First, if the user’s computer or mobile phone has a Wallet installed, try not to download suspicious software from unofficial channels. Second, users need to know that official customer service usually will not actively private message you, let alone ask you to send or enter the Private Key and mnemonic phrase on a fake website. Third, if the user’s Open Source project needs to use a Private Key, please configure the .gitignore file first to ensure that the Private Key is not uploaded to GitHub.

OKX Web3 Wallet Security Team: We have summarized the common 5 types of security risks that users may encounter in on-chain interactions, and have listed some protective measures for each type of risk.

  1. Airdrop scam

Risk Introduction: Some users often find a large number of unknown tokens in their wallet addresses. These tokens usually fail in common DEX transactions, and the page will prompt users to exchange them on their official website. When users perform authorized transactions, they often grant smart contracts the permission to transfer account assets, resulting in asset theft. For example, the Zape Airdrop eyewash, many users suddenly received a large number of Zape coins in their wallets, with a value of tens of thousands of dollars. This made many people mistakenly believe that they accidentally made a fortune. However, this is actually a carefully designed trap. Since these tokens cannot be queried on legitimate platforms, many users eager to cash in will find the so-called “official website” based on the token name. After connecting the wallet according to the prompts, they think they can sell these tokens, but once authorized, all assets in the wallet will be immediately stolen.

Precautions: To avoid airdrop scams, users need to remain highly vigilant, verify the source of information, and always obtain airdrop information from official channels (such as the project’s official website, official social media accounts, and official announcements). Protect your private key and mnemonic phrase, do not pay any fees, and use community and tools for verification to identify potential scams.

  1. Malicious Smart Contract

Risk Introduction: Many unaudited or unopen-sourced smart contracts may contain vulnerabilities or backdoors, which cannot guarantee the safety of user funds.

Protective measures: Users should only interact with smart contracts that have been rigorously audited by reputable auditing companies, or check the security audit reports of the projects. Additionally, projects with bug bounty programs typically provide better security.

  1. Authorization Management:

Risk Introduction: Over-authorization to interact with contracts may result in fund theft. Here are some examples: 1) If the contract is an upgradable one and the privileged account’s private key is leaked, attackers can upgrade the contract to a malicious version using the private key, thus stealing assets authorized by users. 2) If there are unidentified vulnerabilities in the contract, over-authorization may enable attackers to exploit these vulnerabilities in the future to steal funds.

Security measures: In principle, only the necessary amount of authorization is granted to the interacting contracts, and unnecessary authorizations need to be regularly checked and revoked. When performing off-chain permit authorization signatures, it is essential to be clear about the target contract/asset type/authorization amount, and to think twice before acting.

  1. Phishing Authorization

Risk Introduction: Click on malicious links and be induced to authorize malicious contracts or users.

Precautions: 1) Avoid blind signing: Before signing any transaction, make sure to understand the content of the transaction to be signed, ensuring that each step of the operation is clear and necessary. 2) Be cautious with authorized targets: If the authorized target is an EOA address (Externally Owned Account) or an unverified contract, be vigilant. Unverified contracts may contain malicious code. 3) Use phishing-resistant plugin wallets: Use plugin wallets with phishing protection, such as OKX Web3 wallet, which can help identify and block malicious links. 4) Protect mnemonic words and private keys: All websites that require mnemonic words or private keys are phishing links. Do not enter these sensitive information on any website or application.

  1. Malicious fluffing scripts

Risk introduction: Running malicious scripts can result in the computer being implanted with trojans, leading to the theft of the private key.

Protection measures: Exercise caution when running unknown fur-pulling scripts or fur-pulling software.

In summary, we hope that users can be extremely cautious and protect their wallet and asset security when engaging in on-chain interactions.

Q3: Sort out the classic types and techniques of phishing, as well as how to identify and avoid them?

WTF Academy: I want to answer this question from a different perspective: how can users distinguish between phishing attacks and private key leaks once they discover that their assets have been stolen? Users can usually distinguish between these two types of attacks based on the following characteristics:

One, the characteristics of phishing attacks: Hackers usually obtain authorization for a single or multiple assets under a user’s single wallet through phishing websites, thus stealing the assets. Generally, the types of stolen assets are equal to the number of times the user authorizes on the phishing website.

Two, characteristics of private key/mnemonic leakage: hackers gain complete control over all assets in the user’s wallet(s) for one or multiple chains. Therefore, if one or more of the following features occur, it is highly likely that the private key has been leaked:

  1. Native tokens are stolen (such as ETH on the ETH chain) because native tokens cannot be authorized.

  2. Multiple chain assets stolen.

  3. Theft of long Wallet assets.

  4. The single wallet has multiple assets stolen, and it is clear to remember that these assets have not been authorized.

  5. There is no authorization before stealing Tokens or in the same transaction (Approval event).

  6. The incoming Gas will be immediately transferred by the Hacker.

If it does not meet the above criteria, it is likely a phishing attack.

OKX Web3 Wallet Security Team: Try to avoid phishing attacks as much as possible. First, pay attention to 2 points: 1) Always remember not to enter your mnemonic phrase/private key on any webpage; 2)

Make sure the link you access is the official link, and be cautious when clicking the confirmation button on the wallet interface.

Next, we will share some classic fishing scenarios to help users better understand intuitively.

  1. Phishing on fake websites: Counterfeit official DApp websites that lure users into entering their private keys or mnemonic phrases. Therefore, the user’s primary principle is not to provide their wallet private keys or mnemonic phrases to anyone or any website. Secondly, check if the website address is correct, and try to use official bookmarks to access commonly used DApps and use reputable mainstream wallets. For example, OKX Web3 wallet will issue warnings for detected phishing websites.

  2. Stealing mainchain tokens: Malicious contract functions are named Claim, SecurityUpdate, AirDrop, etc., with misleading names. The actual function logic is empty, only transferring the user’s mainchain tokens.

OKX Web3 & WTF Academy:上一秒努力撸毛,下一秒被黑客「偷家」?

  1. Similar Address Transfer: Scammers generate addresses that have the same first and last few digits as a user’s associated address through address collision. They then use transferFrom to perform zero-amount transfers to poison the user’s transaction history. Alternatively, they may use fake USDT to perform transfers of certain amounts, aiming to pollute the user’s transaction history and trick them into copying incorrect addresses from the transaction history for future transfers.

  2. Impersonation of Customer Service: Hackers impersonate customer service, contacting users through social media or email, asking for private keys or mnemonic phrases. Official customer service will not ask for private keys, so please ignore such requests.

Q4: Professional fur scrapers need to pay attention to safety precautions when using various tools.

WTF Academy: Due to the wide variety of tools involved in the mast*rbation users, it is necessary to strengthen security precautions when using various tools, such as

  1. Wallet Security: Ensure that the private key or mnemonic phrase is not leaked. Do not store the private key in an unsafe place, and avoid entering the private key on unknown or untrusted websites, etc. Users should backup and store the private key or mnemonic phrase in a secure place, such as offline storage devices or encrypted cloud storage. Additionally, for wallet users with high-value assets, using a multi-signature wallet can increase security.

  2. Guard against phishing attacks: When accessing any related websites, please carefully verify the URL and avoid clicking on links from unknown sources. Try to obtain download links and information from the official website or official social media of the project, and avoid using third-party sources.

  3. Software Security: Users should ensure that antivirus software is installed and updated on their devices to prevent malware and virus attacks. In addition, wallets and other blockchain-related tools should be regularly updated to use the latest security patches. Due to previous security vulnerabilities in many fingerprint browsers and remote desktops, their use is not recommended.

By taking the above measures, users can further reduce the security risks when using various tools.

OKX Web3 wallet security team: Let’s start with a publicly available industry case.

For example, the Bitkey fingerprint browser provides functions such as multi-account login, preventing window correlation, and simulating independent computer information, which have been favored by some users. However, a series of security incidents in August 2023 exposed its potential risks. Specifically, the “plugin data synchronization” function of the Bitkey browser allows users to upload plugin data to cloud servers and quickly migrate it to new devices by entering a password. Although this feature is designed to facilitate users, it also has security risks. Hackers obtained users’ wallet data by infiltrating the server. Through brute force attacks, the hackers cracked the wallet passwords from the data and obtained wallet permissions. According to the server records, the server storing the extension cache was illegally downloaded in early August (the latest log record is until August 2nd). This incident reminds us to be vigilant about potential security risks while enjoying convenience.

So, it is crucial for users to ensure the security and reliability of the tools they use to avoid the risks of hacker attacks and data leaks. Generally speaking, users can enhance security from the following dimensions.

One, hardware wallet usage: 1) Regularly update the firmware, purchased through official channels. 2) Use it on a secure computer and avoid connecting in public places.

Second, browser plugin usage: Be cautious when using third-party plugins and tools, and try to choose reputable products, such as the OKX Web3 Wallet. Avoid using wallet plugins on untrusted websites.

Trading Analysis Tool Usage: 1) Use a trusted platform for trading and contract interaction. 2) Carefully check the contract address and invocation methods to avoid misoperation.

Four, computer equipment use: 1) Regularly update computer equipment systems, update software, and patch security vulnerabilities. 2) Secure antivirus software, regularly scan and kill computer system viruses.

Q 5 : Compared with a single Wallet, how can a haircutter manage long Wallet and account more safely?

WTF Academy: Due to the high frequency of on-chain interactions and the management of multiple wallets and accounts by users, it is particularly important to pay attention to asset security.

First, use the hardware wallet: The hardware wallet allows users to manage multiple wallet accounts on the same device, with the private key of each account stored in the hardware device, which relatively ensures security.

Separate Security Strategy & Separate Operating Environment: The first is to separate the security strategy. Users can achieve the purpose of risk diversification by separating wallets for different purposes. For example, Airdrop Wallet, Trading Wallet, Storage Wallet, etc. For example, the hot wallet is used for daily transactions and speculative operations, while the cold wallet is used for long-term storage of important assets. This way, even if one wallet is compromised, other wallets will not be affected.

The next step is to separate the operating environment. Users can use different devices (such as mobile phones, tablets, computers, etc.) to manage different wallets to prevent security issues of one device from affecting all wallets.

Third, Password Management: Users should set strong passwords for each wallet account, avoiding the use of the same or similar passwords. Alternatively, use a password manager to manage the passwords for different accounts, ensuring that each password is independent and secure.

OKX Web3 Wallet Security Team: For users who hold multiple wallets and accounts, it is not easy to manage them securely. For example, the security level of wallets can be improved from the following aspects:

1. Diversify Risks: 1) Do not keep all your assets in one wallet, store them diversely to reduce risks. Depending on the asset type and purpose, choose different types of wallets, such as hardware wallets, software wallets, cold wallets, and hot wallets, etc. 2) Use multi-signature wallets to manage large amounts of assets and enhance security.

2. Backup and Restore: 1) Regularly backup your mnemonic phrase and private key, and store them in multiple secure locations. 2) Use a hardware wallet for cold storage to prevent private key leaks.

3. Avoid Duplicate Passwords: Set strong passwords for each wallet and account separately to avoid using the same password. This reduces the risk of one account being compromised and posing a threat to other accounts.

4. Enable Two-Factor Authentication (2FA): Where possible, enable two-factor authentication (2FA) for all accounts to enhance security.

5. Automation Tools: Reduce the use of automation tools, especially those that may store your information in the cloud or on third-party servers, to minimize the risk of data leakage.

6. Restricted Access Control: Only authorize trusted individuals to access your Wallet and account, and restrict their operational permissions.

7. Regularly check the security status of your Wallet: Use tools to monitor wallet transactions to ensure that no abnormal transactions occur. If you find that your wallet’s private key has been leaked, immediately replace all wallets, etc.

In addition to the dimensions listed above, there are many more. In any case, users should try to ensure the security of wallets and assets through multiple dimensions as much as possible, and not rely solely on a single dimension.

Q 6: What are the protection recommendations for transaction slippage, MEV attacks, and other issues related to the traders?

Note: The term “滑点” should be translated as “slippage” in this context.

WTF Academy: Understanding and guarding against transaction slippage and MEV attacks is crucial as these risks directly affect transaction costs and asset security.

In the case of MEV attacks, common types include: 1) front-running, where miners or trading bots preemptively execute the same transaction as the user to gain profit. 2) sandwich attack, where miners insert buy and sell orders before and after the user’s transaction to profit from price fluctuations. 3) Arbitrage: exploiting price differences across different markets on the blockchain.

Users can use MEV protection tools to submit transactions through dedicated channels to miners, avoiding broadcasting publicly on the blockchain. Alternatively, they can reduce the transaction exposure time by minimizing the time spent in the mempool, increasing gas fees to expedite transaction confirmation, and avoiding large transactions concentrated on a single DEX platform to mitigate the risk of attacks.

OKX Web3 Wallet Security Team: Trading slippage refers to the difference between the expected transaction price and the actual execution price, which usually occurs when the market fluctuates significantly or liquidity is low. MEV attack refers to attackers using information asymmetry and transaction privileges to gain excess profits. The following are some common protective measures for these two scenarios.

  1. Set Slippage Tolerance: Due to the inherent latency in on-chain transactions and potential MEV attacks, users need to set a reasonable slippage tolerance in advance to avoid transaction failures or financial losses due to market fluctuations or MEV attacks.

  2. Batch trading: Avoid large transactions at once and trade in batches to reduce the impact on market prices and reduce the risk of slippage.

  3. Use trading pairs with higher liquidity: When trading, choose trading pairs with sufficient liquidity to reduce the occurrence of slippage.

  4. Use anti-front-running tools: For important transactions, try to avoid going through the Memepool. You can use professional anti-front-running tools to protect your transactions from being captured by MEV bots.

Q7: Can users use monitoring tools or professional methods to regularly monitor and detect abnormal wallet account activities?

WTF Academy: Users can use a variety of monitoring tools and professional methods to regularly monitor and detect abnormal activities in wallet accounts. These methods help to enhance the security of the account, preventing unauthorized access and potential fraudulent behavior. Here are some effective monitoring and detection methods:

3rd Party Monitoring Service: Many platforms can currently provide users with detailed reports and real-time alerts on Wallet activity.

  1. Use security plugins: Some security tools can automatically block some phishing websites.

3)Wallet built-in functions: OKX Web3 and other wallets can automatically detect and identify some phishing websites and suspicious contracts, providing warnings to users.

OKX Web3 Wallet Security Team: Currently, many companies or organizations provide a large number of tools for monitoring and detecting wallet addresses. We have compiled some based on publicly available industry information, such as:

  1. Blockchain monitoring tool: Use blockchain analysis tools to monitor abnormal transactions, fund changes, and set address transaction notifications for wallet addresses.

  2. Secure Wallet: Using professional wallets such as OKX Web3 Wallet can support transaction pre-execution, promptly detecting suspicious transactions. It can also detect and prevent interactions with malicious websites and contracts in a timely manner.

  3. Alarm System(s): Can send reminders of transaction or balance changes based on user-set conditions, including SMS, email, or app notifications, etc.

  4. OKLink Token Authorization Query: Check the wallet’s authorization for DApps, revoke unnecessary authorizations in a timely manner to prevent malicious contract abuse.

OKX Web3 & WTF Academy:上一秒努力撸毛,下一秒被黑客「偷家」?

Q 8: How to protect on-chain privacy and security?

**WTF Academy:**Although the open and transparent nature of blockchain brings many benefits, it also means that users’ transaction activities and asset information may be abused, and on-chain privacy protection becomes increasingly important. However, users can protect their personal identity privacy by creating and using multiple addresses. It is not recommended to use fingerprint browsers, as there have been many security vulnerabilities in the past.

OKX Web3 wallet security team: More and more users are starting to pay attention to privacy and security protection, and the common ways include

  1. Multiple Wallet Management: Disperse user assets to reduce the risk of single wallet being tracked or attacked.

  2. Using Multi-signature Wallet: Transactions require multiple signatures to be executed, increasing security and privacy protection.

Cold Wallet: Store long-term held assets in a hardware wallet or offline storage to prevent online attacks.

  1. Do not disclose your address: Avoid sharing your wallet address on social media or public platforms to prevent tracking by others.

  2. Use temporary email: Use a temporary email address to protect personal information from being exposed when participating in airdrops or other activities.

Q 9: How should users respond if their wallet account is stolen? Have any efforts been made or mechanisms established to help stolen users recover assets and protect their assets?

WTF Academy: We focus on phishing attacks and the leakage of private keys/mnemonic words respectively.

First, when a phishing attack occurs, the assets authorized to the hacker will be transferred to the hacker’s wallet, and this part is almost impossible to rescue/recover; but the remaining assets in the user’s wallet are relatively safe. The RescuETH team recommends that users take the following measures:

  1. Revoke asset authorization given to hackers.

  2. Contact the security company to track the stolen assets and hacker addresses.

Secondly, when the leakage of private keys/mnemonics occurs, all valuable assets in the user’s wallet will be transferred to the hacker’s wallet, and this part is almost impossible to rescue/recover. However, the assets that cannot be transferred out of the user’s wallet can be rescued, such as unstaked assets and undistributed airdrops, which are also our main rescue targets. The RescuETH team recommends that users take the following measures:

  1. First check if there are any assets in the wallet that have not been transferred by the hacker. If so, immediately transfer them to a secure wallet. Sometimes hackers may overlook assets in less popular chains.

  2. If there are unstaked assets and unissued airdrops in the wallet, you can contact the professional team for rescue.

  3. If you suspect that malware has been installed, promptly scan your computer for viruses and remove the malware. If necessary, you can reinstall the system.

Currently, we have made many attempts to rescue the assets of stolen users.

First, we are the first team to conduct large-scale rescue of stolen wallet assets. In the airdrop event of Arbitrum in March 2023, I collected more than 40 leaked wallet private keys from nearly 20 fans and raced against hackers to claim the $ARB airdrop. In the end, we successfully rescued over $40,000 worth of ARB tokens with a success rate of 80%.

Secondly, when a user’s wallet is stolen, valuable assets will be transferred by hackers, while NFT or ENS with no economic value but sentimental value to the user will remain in the wallet. However, due to the wallet being monitored by hackers, the incoming gas will be immediately transferred away, and users are unable to transfer this portion of the assets. To address this issue, we have developed a self-rescue application called RescuETH App, which is based on the MEV technology of Flashbots bundle. It can bundle the incoming gas and the outgoing NFT/ENS transactions to prevent hackers from intercepting the gas and successfully rescue the assets. Currently, RescuETH App is undergoing internal testing and is expected to start public testing in June.

Third, for the assets in the stolen wallet that can be rescued (unlocked stakes and undistributed airdrops), we provide paid customizable white hat rescue services. Currently, our white hat team consists of nearly 20 security/MEV experts and has rescued assets worth over 3 million RMB from stolen wallets on chains such as ETH, Solana, and Cosmos.

OKX Web3 Wallet Security Team: We approach this from two perspectives: user measures and OKX Web3 Wallet security mechanism.

One, user measures.

Once a user discovers that their wallet has been stolen, it is recommended that they take the following measures urgently:

  1. Emergency response measures
  1. Transfer funds immediately: If there are still funds in the wallet, they need to be transferred to a secure new address immediately.

  2. Revoke authorization: Immediately revoke all authorizations through the management tool to prevent further losses.

  3. Tracking the flow of funds: Track the flow of stolen funds in a timely manner, organize detailed information about the theft process, in order to seek external assistance.

  1. Community and project support
  1. Seek help from the project team and community: Report the incident to the project team and community, as sometimes the project team can freeze or recover stolen assets. For example, USDC has a blacklist mechanism that can block fund transfers.

  2. Join blockchain security organizations: Join relevant blockchain security organizations or communities to solve problems collectively.

  3. Contact the Wallet customer service support: Contact the customer support team of the Wallet in a timely manner to seek professional assistance and guidance.

Second, OKX Web3 wallet security mechanism

OKX Web3 wallet attaches great importance to the security of user assets and continuously invests in protecting user assets, providing multiple security mechanisms to ensure the security of user’s digital assets.

  1. Black Address Label Library: OKX Web3 wallet has established a comprehensive black address label library to prevent users from interacting with known malicious addresses. This label library is continuously updated to address evolving security threats and ensure the safety of user assets.

OKX Web3 & WTF Academy:上一秒努力撸毛,下一秒被黑客「偷家」?

  1. Security Plugin: OKX Web3 wallet provides built-in anti-phishing protection, helping users identify and block potential malicious links and transaction requests, enhancing the security of user accounts.

OKX Web3 & WTF Academy:上一秒努力撸毛,下一秒被黑客「偷家」?

  1. 24-hour online support: The OKX Web3 wallet provides customers with 24-hour online support, promptly follows up on asset theft and fraud incidents, and ensures that users can quickly obtain assistance and guidance.

  2. User Education: OKX Web3 wallet regularly releases security tips and educational materials to help users enhance security awareness, understand how to prevent common security risks, and protect their assets.

Q1 0: Can you share the cutting-edge security technologies, such as whether AI can be used to enhance security protection?

WTF Academy: The security of the blockchain and Web3 field is an ever-evolving area, with various cutting-edge security technologies and methods emerging. Currently, the most popular ones include:

  1. Smart Contract Audit: Using AI and machine learning to automate the security audit of smart contracts, it can detect vulnerabilities and potential risks in smart contracts, providing faster and more comprehensive analysis than traditional manual audits.

  2. Anomaly detection: Analyzing on-chain transactions and behavioral patterns using machine learning algorithms to detect abnormal activities and potential security threats. AI can identify common attack patterns, such as MEV attacks and phishing attacks, as well as abnormal transaction behaviors and provide real-time alerts.

  3. Fraud Detection: AI can analyze transaction history and user behavior to identify and flag potential fraudulent activities.

OKX Web3 wallet security team: Currently, AI has been widely used in the Web3 field, and the following are some scenarios where AI is used to enhance Web3 security protection.

First, anomaly detection and intrusion detection: Using AI and machine learning models to analyze user behavior patterns and detect abnormal activities. For example, deep learning models can be used to analyze trading behavior and wallet activities, identifying potential malicious behavior or abnormal activities.

Secondly, phishing website identification: AI can detect and block phishing websites by analyzing web content and link characteristics, protecting users from the threat of phishing attacks.

Third, malware detection: AI can detect new and unknown malware by analyzing the behavior and characteristics of files, preventing users from downloading and executing malicious programs.

Fourth, automated threat response: AI can automate response measures, such as automatically freezing accounts or performing other protective actions when detecting abnormal activities.

Finally, thank you for reading the 3rd issue of the OKX Web3 Wallet “Security Special” section. We are currently in full swing preparing the content for the 4th issue, which will not only include real cases and risk identification, but also practical security operations. Stay tuned!

Disclaimer

This article is for reference only and is not intended to provide (i) investment advice or recommendations; (ii) offers or solicitations to buy, sell, or hold digital assets; or (iii) financial, accounting, legal, or tax advice. Holding digital assets, including stablecoins and NFTs, involves high risks and may experience significant fluctuations or even become worthless. You should carefully consider whether trading or holding digital assets is suitable for your own financial situation. Please take responsibility for understanding and complying with applicable local laws and regulations.

View Original
This page may contain third-party content, which is provided for information purposes only (not representations/warranties) and should not be considered as an endorsement of its views by Gate, nor as financial or professional advice. See Disclaimer for details.
  • Reward
  • Comment
  • Repost
  • Share
Comment
0/400
No comments
Trade Crypto Anywhere Anytime
qrCode
Scan to download Gate App
Community
  • 简体中文
  • English
  • Tiếng Việt
  • 繁體中文
  • Español
  • Русский
  • Français (Afrique)
  • Português (Portugal)
  • Bahasa Indonesia
  • 日本語
  • بالعربية
  • Українська
  • Português (Brasil)