• CoinStats has announced the mitigation of the platform’s recent security incident.

  • The firm assures that none of the connected wallets and CEXs were impacted by the incident.

  • The company adds that only 1.3% of all CoinStats Wallets were affected, totaling 1,590 wallets.

CoinStats, a prominent crypto portfolio manager, has recently updated its security status, asserting that the recent attack has been mitigated. The platform assured that none of the connected wallets and CEXs were impacted by the incident.

Update on the Security IncidentThe attack has been mitigated, and we have temporarily shut down the application to isolate the security incident.  1. None of the connected wallets and CEXes were impacted. 2. Thanks to the immediate incident reponse from the CoinStats team,…

— CoinStats (@CoinStats) June 22, 2024

Earlier today, CoinStats warned its users against a security incident that affected wallets created directly within CoinStats. Adding that the externally connected wallets would not be impacted by the attack, CoinStats urged its users to move their funds.

We are currently experiencing a security incident affecting wallets created directly within CoinStats; this does not impact externally connected wallets.If you have your private key exported, move your funds ASAP.

— CoinStats (@CoinStats) June 22, 2024

Meanwhile, the community was also cautioned by a giveaway scam, as reported by some clients on the Reddit platform. One user revealed that they received a notification from CoinStats offering a reward of 14.2ETH, hinting at a possible scam.

While the platform solved the security issue, CoinStats announced the application’s temporary shutdown “to isolate the security incident.” Adding that only 1.3% of the wallets were affected, CoinStats cited,

“Thanks to the immediate incident response from the CoinStats team, only 1.3% of all CoinStats Wallets were affected, totaling 1,590 wallets. The list might change as the investigation is ongoing but we don’t expect significant changes.”

Further, the platform shared a list of affected wallets urging users to move their funds using the exported private key if their addresses are found in the list. CoinStats reassured the safety of funds and added that the updates regarding the ongoing investigation would be unveiled soon. The message read,

“We are actively investigating the extent of funds moved and will provide updates as soon as they become available. We’re actively working to bring the app back online as quickly as possible. Thank you for your patience.”

In related news, the largest Turkish crypto exchange, BtcTurk, has reported a cyber-attack affecting the assets stored in the platform’s hot wallets. Binance joined the team to investigate into the attack, freezing about $$5.3 million in stolen funds.

The post CoinStats Mitigates Security Incident; Only 1.3% Wallets Affected appeared first on Coin Edition.