Strengthening Crypto Security: Bybit’s AI Risk Engine Fortifies Hot and Cold Wallets, Screening $1 Billion in Withdrawals in First Half of 2024

DUBAI, United Arab Emirates, Sept. 20, 2024 (GLOBE NEWSWIRE) — Bybit, the world’s second-largest cryptocurrency exchange by trading volume, is stepping up its security efforts, using cutting-edge AI technology to fend off hackers and bad actors. In the first half of 2024, Bybit protected users by executing 32 million withdrawals and prevented the loss of over $79 million in client assets by vetting close to $1 billion in suspicious withdrawal attempts. More than $37 million in project funds were also safeguarded.

As part of its tiered approach to fund safety, Bybit’s focus on protecting hot wallets and cold wallets plays a critical role in preventing hacking and fraud. Bybit has strengthened its verification processes, applying extra scrutiny to large transactions and high-risk withdrawals. While most fraudulent attempts were prevented in the early stage, the exchange detected abnormal withdrawal requests involving over $940 million in cryptocurrency during the first six months of 2024, with over 8.4% confirmed as attempted fraudulent withdrawals.

Fraud Prevention in an Evolving Threat Landscape

As crypto adoption scales, fraudsters and hackers increasingly target individual users and institutional vulnerabilities. Bybit, as one of the leading crypto exchanges, stands as a critical line of defense against these threats, employing sophisticated AI-driven security protocols to foil illicit schemes. The rise of AI has emerged as an area of concern for security and risk experts, prompting service providers to reconfigure their security posture.

Covering Every Vulnerability with AI-Driven Protection

Bybit’s deployment of AI technology serves as a robust shield against evolving risks. From securing user wallet systems to detecting complex, AI-enabled fraud attempts, Bybit’s enterprise-level AI fortifies each layer of its defenses.

All Bybit users can opt into multi-channel verifications and biometric authentication to ensure that their identities are securely verified. For instance, Bybit’s risk engine recently thwarted an attempt involving face-swapping technology aimed at bypassing facial verification in its Know Your Customer (KYC) process. Thanks to its live face detection and virtual camera detection, Bybit’s system swiftly blocked the attempt by the hacker.

With a proprietary risk control engine and user behavioral analytics models, Bybit streamlined fraud detection with a combination of both automated and human scrutiny. The wealth of data and algorithmic processes help the system and a team of over 50 risk and security experts detect irregular behavioral patterns and sound the alarm for suspicious activities. The approach significantly reduces the risk of unauthorized access, instructions and withdrawals.

A “Safety-first” Approach to Trading

“One of the main reasons users choose to use centralized exchanges is the high level of support and protection they offer. Bybit invests heavily in software, hardware and talent to ensure that our 40 million customers can trade with confidence, knowing that their assets are protected by the most secure blockchain security measures,” said Helen Liu, Chief Operating Officer of Bybit.

“We are pleased to have kept the fraudulent rate in withdrawals below 10% in the first half of 2024, and we are committed to strengthening our first lines of defenses to ensure that every aspect of the Bybit experience is safe and secure,” continued Liu.

Raising the Bar for Industry Security

Bybit has recently announced a comprehensive upgrade of its security measures. Verified by blockchain auditor CertiK, Bybit’s state-of-the-art safety model helped it secure a 10/10 trust score on CoinGecko. By leveraging multi-faceted security frameworks and heavily guarded vaults, Bybit ensures its users’ assets are stored in infrastructures designed to withstand even the most vigorous hacking attacks.

With its commitment to building lasting trust in the Web3 ecosystem, Bybit aspires to deliver the highest standards in security to set new security standards for the industry.

#Bybit /#TheCryptoArk

About Bybit

Bybit is the world’s second-largest cryptocurrency exchange by trading volume, serving over 40 million users. Established in 2018, Bybit provides a professional platform where crypto investors and traders can find an ultra-fast matching engine, 24/7 customer service, and multilingual community support. Bybit is a proud partner of Formula One’s reigning Constructors’ and Drivers’ champions: the Oracle Red Bull Racing team.

For more details about Bybit, readers can please visit Bybit Press.

For media inquiries, readers can please contact: media@bybit.com

For more information, readers can please visit: https://www.bybit.com

For updates, readers can please follow: Bybit’s Communities and Social Media

Contact

Head of PR

Tony Au

Bybit

tony.au@bybit.com

Previous post CoinW Reaffirms Commitment to Top-Tier Security Following Industry Security Incident
Next post MicroStrategy Completes $1.01 Billion Offering of 0.625% Convertible Senior Notes Due 2028