Self-Custody and Security: Key Takeaways from the 2024 BingX and WazirX Breaches

Self-Custody and Security: Key Takeaways from the 2024 BingX and WazirX Breaches

On this page

The recent hacks on BingX and WazirX have shaken the crypto community, exposing the vulnerabilities of centralized exchanges (CEXs). Users lost millions of dollars due to security breaches, raising serious questions about the safety of storing digital assets on these platforms. These incidents underscore the critical importance of self-custody in crypto, where users maintain control over their private keys, thereby reducing the risk of losing their assets to hackers.

The BingX Hack: A Security Breach with a $52 Million Price Tag

In September 2024, BingX, a well-known Singapore-based exchange, suffered a massive security breach resulting in the theft of over $52 million in cryptocurrencies.  The hacker targeted the exchange's hot wallets, which are used for daily operations like withdrawals, while the majority of user funds were stored in more secure cold wallets. 

The BingX hack was first detected on 20 September 2024

This attack highlights several key security considerations for both exchanges and users:

  • Secure Wallet Management: Hot wallets should hold minimal funds, and robust security mechanisms such as multi-signature setups and Hardware Security Modules (HSMs) should be in place to protect private keys.
  • Real-Time Monitoring and Alerts: Implementing automated monitoring tools capable of detecting abnormal transactions in real time is crucial. These systems should trigger alerts and initiate protective measures, such as temporarily suspending wallet operations during suspicious activity.

The WazirX Hack: $235 Million Gone and a Hard Lesson Learned

In July 2024, WazirX suffered a devastating hack, resulting in the loss of approximately $235 million. The attack exploited vulnerabilities in the exchange’s multisig wallet setup, compromising a portion of user funds. This breach exposed the risks associated with centralized control over private keys, even in seemingly secure configurations like multisig wallets​.

The $235 million WazirX breach was reported on 18 July 2024

The hackers laundered over $11 million through Tornado Cash, a privacy-focused Ethereum mixer, which made tracking the stolen funds challenging. Binance, WazirX’s former partner, quickly distanced itself from the exchange, emphasizing that it had no ownership or control over WazirX, and urged the exchange to take responsibility and compensate affected users​. .

This breach exposed the risks associated with centralized control over private keys, even in seemingly secure configurations like multisig wallets:

  • Multisig Wallet Security: While multisig wallets provide an additional security layer, they are not infallible. Exchanges must implement stringent operational security (OpSec) protocols, including key sharding and geographically distributed key management, to prevent such breaches.
  • Third-Party Audits: Regular security audits by reputable firms can identify vulnerabilities in wallet management systems and help prevent similar breaches in the future.

Why Self-Custody Matters for Consumers

These high-profile hacks highlight a fundamental issue with centralized exchanges: they act as single points of failure. When you store your assets on a CEX, you are essentially handing over control of your private keys to a third party. This contradicts the core principles of blockchain technology, which advocate for decentralization and personal ownership.

Advocating for self-custody solutions is not just about promoting user security — it's about upholding the principles of decentralization and user empowerment. Self-custody ensures that users maintain control over their private keys and are not reliant on centralized entities to secure their assets.

Key Benefits of Self-Custody:

  1. User Control and Security: Users have full control over their private keys, eliminating the risk of centralized breaches. Solutions like hardware wallets or non-custodial software wallets (e.g., MetaMask) provide robust security for end-users.
  2. Integration with Decentralized Protocols: Self-custody solutions enable seamless integration with decentralized finance (DeFi) platforms, enhancing the user experience and promoting broader adoption of decentralized applications (dApps).
  3. Reducing Single Points of Failure: By decentralizing key management, self-custody solutions reduce the attack surface available to potential hackers, making it significantly harder to compromise large amounts of assets in a single attack.

The key takeaway for consumers is the importance of self-custody. While centralized exchanges offer convenience, they also expose users to significant risks. Consumers must be educated about secure practices, such as using hardware wallets, enabling multi-factor authentication, and regularly updating software to protect their assets.

A Culture of Security Awareness:

  • Educational Resources: Exchanges and wallet providers should offer educational resources to help users understand the importance of self-custody and how to implement it effectively.
  • Simplifying Self-Custody: Tools and platforms should strive to make self-custody more accessible and user-friendly, reducing the technical barriers that often prevent users from taking control of their private keys.

Implications for Developers: Designing for Security and Usability

Developers play a crucial role in building a safer crypto ecosystem. They must prioritize security in design and development to protect users effectively:

  1. Secure Self-Custody Integrations: Developers can leverage Multi-Party Computation (MPC), to offer a secure and non-custodial way to manage digital assets. Some implementations of MPCs include Shamir's Secret Sharing (SSS) which utilizes secret sharing for a simplified key reconstruction approach and Threshold Secret Sharing (TSS), which enhances security by enabling partial signature generations.
  2. User Experience Focused on Security: Developers should design user interfaces that guide users through secure key management processes, and offer multi-factor authentication (MFA) making self-custody both secure and user-friendly.
  3. Regular Security Audits: Implementing regular audits and penetration testing can help identify vulnerabilities early, allowing for proactive improvements before they are exploited.

Building a More Secure Crypto Ecosystem

The 2024 hacks on BingX and WazirX are stark reminders of the importance of self-custody. These incidents highlight the urgent need to advocate for and build robust self-custody solutions that empower users to securely manage their own assets. Prioritizing self-custody is not just a technical decision—it’s a commitment to building a safer, more resilient crypto ecosystem for everyone.