Binance Square
SecurityBreach
29,825 views
26 Posts
Hot
Latest
LIVE
LIVE
BullishBanter
--
🚨 Breaking News in Crypto! 🌐 OKX mainland users recently faced a significant security breach, resulting in substantial losses. On June 12, the official statement finally addressed the issue, assuring affected users that resolutions are underway. Importantly, the incident is unrelated to authentication methods like Google Authenticator or SMS verification, highlighting OKX's robust security framework, which continues to undergo rigorous testing. The breach involved forged judicial documents to access individual customer data, prompting legal action and process enhancements to prevent future incidents. Chain News confirmed initial compensations to affected users, with founder Xu Mingxing issuing a sincere apology. He committed to bolstering accountability and product excellence to strengthen OKX's standing in the industry. For the latest insights and in-depth analyses from the cryptocurrency world, stay updated with us. Click the avatar to follow for daily updates on market trends, expert analysis, and top-notch cryptocurrency recommendations. #CryptoNews #OKX #SecurityBreach #Write2Earn! #altcoins
🚨 Breaking News in Crypto! 🌐

OKX mainland users recently faced a significant security breach, resulting in substantial losses. On June 12, the official statement finally addressed the issue, assuring affected users that resolutions are underway. Importantly, the incident is unrelated to authentication methods like Google Authenticator or SMS verification, highlighting OKX's robust security framework, which continues to undergo rigorous testing.

The breach involved forged judicial documents to access individual customer data, prompting legal action and process enhancements to prevent future incidents. Chain News confirmed initial compensations to affected users, with founder Xu Mingxing issuing a sincere apology. He committed to bolstering accountability and product excellence to strengthen OKX's standing in the industry.

For the latest insights and in-depth analyses from the cryptocurrency world, stay updated with us. Click the avatar to follow for daily updates on market trends, expert analysis, and top-notch cryptocurrency recommendations.

#CryptoNews #OKX #SecurityBreach #Write2Earn! #altcoins
🚀 SEC Chairman on BTC Spot ETF: - No pre-judgment on approval. - Emphasizes thorough review process. - Acknowledges challenges in the crypto sector. #SecurityBreach #BTCETFApproval 📊🚀
🚀 SEC Chairman on BTC Spot ETF:
- No pre-judgment on approval.
- Emphasizes thorough review process.
- Acknowledges challenges in the crypto sector. #SecurityBreach #BTCETFApproval 📊🚀
#SecurityBreach #SecurityAlert 🚨 NOT A DRILL - SECURITY ALERT! 🚨 If you use Windows and encountered OneDrive during setup, pay attention. If you didn't stop it, your private data might be in the cloud. Scammers are attacking Microsoft servers to get into your storage. Here's what to do: 🌐1. Check login attempts at account (dot) live (dot) com/Activity If there are logins that weren't you, change your passwords ASAP. ☁️ 2. Go to onedrive(dot)live(dot)com and review your cloud. Remove anything risky, but save it elsewhere first. Be cautious when deleting; your important data might be there! Some have accidentally shared passwords and info in the cloud. Don't forget to empty the recycle bin after deleting files. 🌐3. Add two-factor authentication (2FA) at account(dot)live(dot)com/proofs/manage/additional .You can use Google Authenticator if you prefer. 💪4. Make sure your password is strong. Consider changing it for added security. 🏈5. Don't save passwords in your browser or manager; type them manually for important accounts. They could do more than take data if they have account access. Prioritize your security now! Update: There's a tactic of setting the account's birth year as 2016+ to limit recovery options. Be cautious.
#SecurityBreach #SecurityAlert 🚨 NOT A DRILL - SECURITY ALERT! 🚨

If you use Windows and encountered OneDrive during setup, pay attention. If you didn't stop it, your private data might be in the cloud. Scammers are attacking Microsoft servers to get into your storage. Here's what to do:

🌐1. Check login attempts at account (dot) live (dot) com/Activity
If there are logins that weren't you, change your passwords ASAP.

☁️ 2. Go to onedrive(dot)live(dot)com and review your cloud. Remove anything risky, but save it elsewhere first. Be cautious when deleting; your important data might be there! Some have accidentally shared passwords and info in the cloud. Don't forget to empty the recycle bin after deleting files.

🌐3. Add two-factor authentication (2FA) at account(dot)live(dot)com/proofs/manage/additional .You can use Google Authenticator if you prefer.

💪4. Make sure your password is strong. Consider changing it for added security.

🏈5. Don't save passwords in your browser or manager; type them manually for important accounts.

They could do more than take data if they have account access. Prioritize your security now!

Update: There's a tactic of setting the account's birth year as 2016+ to limit recovery options. Be cautious.
What are Hardware Wallets? Hardware wallets are physical devices that store cryptocurrency keys offline (cold storage), providing an extra layer of security. Even though they're safer from online threats, they can be a bit tricky to use and access compared to other wallets. But, if you plan to keep your crypto for a long time or have a lot of it, a hardware wallet might be a good choice. You can set up a PIN code for extra protection, and most of them let you create a backup recovery phrase in case you lose your wallet. Trezor and Ledger are popular examples of hardware crypto wallets. #security🔒 #SecurityBreach #CryptoSecurityConcerns
What are Hardware Wallets?

Hardware wallets are physical devices that store cryptocurrency keys offline (cold storage), providing an extra layer of security. Even though they're safer from online threats, they can be a bit tricky to use and access compared to other wallets. But, if you plan to keep your crypto for a long time or have a lot of it, a hardware wallet might be a good choice.

You can set up a PIN code for extra protection, and most of them let you create a backup recovery phrase in case you lose your wallet. Trezor and Ledger are popular examples of hardware crypto wallets.
#security🔒
#SecurityBreach
#CryptoSecurityConcerns
October Customer Support Security Incident - Update and Recommended Actions In the wake of the security incident Okta disclosed in October 2023 affecting our customer support management system (also known as the Okta Help Center), Okta Security has continued to review our initial analysis shared on November 3, re-examining the actions that the threat actor performed. This included manually recreating reports the threat actor ran in the system and the files the threat actor downloaded.  Today we are sharing new information that potentially impacts the security of our customers.  We have determined that the threat actor ran and downloaded a report that contained the names and email addresses of all Okta customer support system users. All Okta Workforce Identity Cloud (WIC) and Customer Identity Solution (CIS) customers are impacted except customers in our FedRamp High and DoD IL4 environments (these environments use a separate support system NOT accessed by the threat actor). The Auth0/CIC support case management system was also not impacted by this incident.  #security🔒 #SecurityBreach #security
October Customer Support Security Incident - Update and Recommended Actions

In the wake of the security incident Okta disclosed in October 2023 affecting our customer support management system (also known as the Okta Help Center), Okta Security has continued to review our initial analysis shared on November 3, re-examining the actions that the threat actor performed. This included manually recreating reports the threat actor ran in the system and the files the threat actor downloaded. 
Today we are sharing new information that potentially impacts the security of our customers. 
We have determined that the threat actor ran and downloaded a report that contained the names and email addresses of all Okta customer support system users. All Okta Workforce Identity Cloud (WIC) and Customer Identity Solution (CIS) customers are impacted except customers in our FedRamp High and DoD IL4 environments (these environments use a separate support system NOT accessed by the threat actor). The Auth0/CIC support case management system was also not impacted by this incident. 

#security🔒 #SecurityBreach #security
📈 BlackRock Amends Bitcoin ETF Proposal: - To address SEC concerns. - Aims to mitigate market manipulation risks. - Focus on decoupling broker-dealers from Bitcoin transfer risks. #BitcoinETF #SecurityBreach $BTC
📈 BlackRock Amends Bitcoin ETF Proposal:
- To address SEC concerns.
- Aims to mitigate market manipulation risks.
- Focus on decoupling broker-dealers from Bitcoin transfer risks. #BitcoinETF #SecurityBreach $BTC
🚨 Kraken's Response to SEC Indictment: Cryptocurrency exchange Kraken, indicted by the SEC for unregistered operation, vows to vigorously defend its position, ensuring no impact on customer service; SEC alleges damage to investors and improper management of up to $3.3 billion in funds. ⚖️💼 #Kraken #SecurityBreach #CryptoNews
🚨 Kraken's Response to SEC Indictment: Cryptocurrency exchange Kraken, indicted by the SEC for unregistered operation, vows to vigorously defend its position, ensuring no impact on customer service; SEC alleges damage to investors and improper management of up to $3.3 billion in funds. ⚖️💼 #Kraken #SecurityBreach #CryptoNews
🔒 Coinbase CEO Brian Armstrong reveals the company's multiple meetings with SEC officials over 18 months, seeking feedback on asset classification, but receiving a lawsuit instead. ⚖️ #Coinbase #SecurityBreach #Cryptoregulations
🔒 Coinbase CEO Brian Armstrong reveals the company's multiple meetings with SEC officials over 18 months, seeking feedback on asset classification, but receiving a lawsuit instead. ⚖️ #Coinbase #SecurityBreach #Cryptoregulations
**🚨Breaking News🚨**: Unisat Official X (formerly Twitter) BRC-20 wallet allegedly hacked; posts suggest mining Unisat and Bitcoin Ordinals 3D machines on Arbitrum (ARB) network. Additionally, Unisat reported a Discord account hack the previous day. 🕵️‍♂️💻🔓 #SecurityBreach #CryptoHacking
**🚨Breaking News🚨**: Unisat Official X (formerly Twitter) BRC-20 wallet allegedly hacked; posts suggest mining Unisat and Bitcoin Ordinals 3D machines on Arbitrum (ARB) network. Additionally, Unisat reported a Discord account hack the previous day. 🕵️‍♂️💻🔓 #SecurityBreach #CryptoHacking
🚀 21Shares Co-founder on Bitcoin Spot ETFs: Ophelia Snyder predicts a shift in SEC approach, expecting approval for revised applications, highlighting a changing atmosphere and evolving relationship with the U.S. Securities and Exchange Commission. 📈📰 #BitcoinETFLaunch #SecurityBreach #CryptoNews
🚀 21Shares Co-founder on Bitcoin Spot ETFs: Ophelia Snyder predicts a shift in SEC approach, expecting approval for revised applications, highlighting a changing atmosphere and evolving relationship with the U.S. Securities and Exchange Commission. 📈📰 #BitcoinETFLaunch #SecurityBreach #CryptoNews
LIVE
--
Bearish
🚨🔒 Security Breach Alert: Mixin Network's Database Hacked, Approx. $200M at Risk! 🛡️💥 Breaking News: On September 23, Mixin Network, a prominent blockchain cloud service provider, fell victim to a significant security breach, with approximately $200 million in funds reportedly involved, as reported by SlowMist_Team. Mixin, notably endorsed by renowned Chinese influencer Li Xiaolai, operates as a versatile wallet solution, supporting a staggering 48 public blockchain networks and boasting total network assets exceeding $1 billion. Mixin's Response: In light of the security incident, Mixin has promptly suspended its deposit and withdrawal services on the Mixin Network. To ensure the safety of user assets, the network's nodes have engaged in discussions and consensus-building. Once vulnerabilities are identified and addressed, these services will be reinstated. Importantly, regular transfers remain unaffected. For affected users wondering about asset recovery, Mixin's team will release an official solution in due course. Stay tuned for updates! 🌐💰 #SecurityBreach #MixinNetwork #crypto #cryptonews 🙏 Please FOLLOW & LIKE 🙏 It's MOTIVATES ME A LOT❤️
🚨🔒 Security Breach Alert: Mixin Network's Database Hacked, Approx. $200M at Risk! 🛡️💥

Breaking News: On September 23, Mixin Network, a prominent blockchain cloud service provider, fell victim to a significant security breach, with approximately $200 million in funds reportedly involved, as reported by SlowMist_Team.

Mixin, notably endorsed by renowned Chinese influencer Li Xiaolai, operates as a versatile wallet solution, supporting a staggering 48 public blockchain networks and boasting total network assets exceeding $1 billion.

Mixin's Response: In light of the security incident, Mixin has promptly suspended its deposit and withdrawal services on the Mixin Network. To ensure the safety of user assets, the network's nodes have engaged in discussions and consensus-building. Once vulnerabilities are identified and addressed, these services will be reinstated. Importantly, regular transfers remain unaffected. For affected users wondering about asset recovery, Mixin's team will release an official solution in due course.

Stay tuned for updates! 🌐💰 #SecurityBreach #MixinNetwork #crypto #cryptonews

🙏 Please FOLLOW & LIKE 🙏 It's MOTIVATES ME A LOT❤️
💳 Kronos Research Hit by $25M Security Breach: A Wake-Up Call for Crypto Security🚨 🔓 The Breach Breakdown Kronos Research, a major player in crypto trading and market-making, faced a significant security breach, resulting in the loss of 13,007 ETH, valued at $25 million. This incident, caused by unauthorized access to API keys, highlights the ongoing challenges of digital asset security. How will this impact the broader crypto industry? 🌐🔐 📉 Immediate Aftermath The breach prompted Kronos to halt all trading activities, affecting Woo X, an exchange it incubates. While Woo X reassured the safety of client funds, it temporarily paused certain asset pairs. What does this mean for market liquidity and investor confidence? 📊💬 🔗 Crypto Hacks: A Rising Concern With crypto hacks on the rise, including the notable Mixin Network exploit and Stake.com hack, the industry faces a stark reminder of the need for robust security measures. How can firms better protect themselves and their clients? Join the discussion. 🗨️🔒 📈 Stay Informed with The Blockopedia For the latest updates and in-depth analysis of the crypto world, including security breaches and their implications, follow The Blockopedia. We provide comprehensive coverage to keep you informed and secure in your crypto ventures. ➡️ #hack #SecurityBreach #crypto #cryptocurrency #crypto2023A
💳 Kronos Research Hit by $25M Security Breach: A Wake-Up Call for Crypto Security🚨

🔓 The Breach Breakdown

Kronos Research, a major player in crypto trading and market-making, faced a significant security breach, resulting in the loss of 13,007 ETH, valued at $25 million. This incident, caused by unauthorized access to API keys, highlights the ongoing challenges of digital asset security. How will this impact the broader crypto industry? 🌐🔐

📉 Immediate Aftermath

The breach prompted Kronos to halt all trading activities, affecting Woo X, an exchange it incubates. While Woo X reassured the safety of client funds, it temporarily paused certain asset pairs. What does this mean for market liquidity and investor confidence? 📊💬

🔗 Crypto Hacks: A Rising Concern

With crypto hacks on the rise, including the notable Mixin Network exploit and Stake.com hack, the industry faces a stark reminder of the need for robust security measures. How can firms better protect themselves and their clients? Join the discussion. 🗨️🔒

📈 Stay Informed with The Blockopedia

For the latest updates and in-depth analysis of the crypto world, including security breaches and their implications, follow The Blockopedia. We provide comprehensive coverage to keep you informed and secure in your crypto ventures. ➡️

#hack #SecurityBreach #crypto #cryptocurrency #crypto2023A
Nansen has reported the exposure of some user data due to a third-party breach. The analytical platform revealed that one of its third-party vendors had been compromised, resulting in the loss of email addresses, password hashes, and some addresses. The issue affected 6.8% of users. #Nansen #DataBreach #SecurityBreach #UserData #ThirdPartyCompromise
Nansen has reported the exposure of some user data due to a third-party breach.
The analytical platform revealed that one of its third-party vendors had been compromised, resulting in the loss of email addresses, password hashes, and some addresses. The issue affected 6.8% of users. #Nansen #DataBreach #SecurityBreach #UserData #ThirdPartyCompromise
How can zero-day attacks be used to steal cryptocurrency?Zero-day attacks pose a significant threat to the security of cryptocurrency exchanges and wallets. These attacks take advantage of vulnerabilities in software or systems that have not yet been discovered or patched, allowing hackers to gain unauthorized access and control. The process of a zero-day attack begins with the identification of a vulnerability. Hackers with advanced technical skills scour cryptocurrency platforms and wallet software for flaws that can be exploited. Once they have identified a vulnerability, they move on to the next stage of the attack. The hacker exploits the vulnerability to gain control over the system. This can involve injecting malicious code, executing remote commands, or bypassing security measures. Once control has been established, the hacker can manipulate transactions, steal private keys, or compromise user accounts. With control over the system, the attacker can initiate unauthorized transactions, transfer funds to their own wallets, or manipulate balances without detection. This can result in significant financial losses for both individuals and businesses. To protect against zero-day attacks, cryptocurrency platforms and wallet providers must take proactive measures. Regular security audits should be performed to identify vulnerabilities and patch them before they can be exploited. Strong security measures, such as two-factor authentication and hardware wallets, should be implemented to prevent unauthorized access. Responsible disclosure of vulnerabilities is also important. Bug bounty programs should be offered to incentivize individuals to report vulnerabilities rather than exploit them. This allows developers to patch vulnerabilities before they can be exploited by malicious actors. Here's an example of how this could happen: Identifying a vulnerability: A hacker discovers a flaw in a cryptocurrency exchange platform or wallet software that allows them to gain unauthorized access or control.Exploiting the vulnerability: The hacker uses this zero-day vulnerability to exploit the system without the knowledge of the platform or wallet developers. They may use various techniques, such as injecting malicious code, executing remote commands, or bypassing security measures.Gaining control: Once the vulnerability is exploited, the hacker can gain control over the targeted system. They may manipulate transactions, steal private keys, or compromise user accounts.Stealing cryptocurrency: With control over the system, the attacker can initiate unauthorized transactions, transfer funds to their own wallets, or manipulate balances without detection. It's important to note that zero-day attacks are highly sophisticated and require advanced technical skills. To protect against such attacks, cryptocurrency platforms and wallet providers regularly perform security audits, implement strong security measures, and encourage responsible disclosure of vulnerabilities by offering bug bounty programs. Users are also advised to keep their software up to date and follow the best security practices, such as using hardware wallets and enabling two-factor authentication. In conclusion, zero-day attacks are a serious threat to the security of cryptocurrency exchanges and wallets. To protect against these attacks, proactive measures must be taken by both cryptocurrency providers and users. By implementing strong security measures and encouraging responsible disclosure of vulnerabilities, we can reduce the risk of financial loss due to zero-day attacks. #ZeroDayAttack #SecurityBreach #SAFU

How can zero-day attacks be used to steal cryptocurrency?

Zero-day attacks pose a significant threat to the security of cryptocurrency exchanges and wallets.
These attacks take advantage of vulnerabilities in software or systems that have not yet been discovered or patched, allowing hackers to gain unauthorized access and control.

The process of a zero-day attack begins with the identification of a vulnerability. Hackers with advanced technical skills scour cryptocurrency platforms and wallet software for flaws that can be exploited.
Once they have identified a vulnerability, they move on to the next stage of the attack.

The hacker exploits the vulnerability to gain control over the system.
This can involve injecting malicious code, executing remote commands, or bypassing security measures.
Once control has been established, the hacker can manipulate transactions, steal private keys, or compromise user accounts.

With control over the system, the attacker can initiate unauthorized transactions, transfer funds to their own wallets, or manipulate balances without detection. This can result in significant financial losses for both individuals and businesses.

To protect against zero-day attacks, cryptocurrency platforms and wallet providers must take proactive measures.
Regular security audits should be performed to identify vulnerabilities and patch them before they can be exploited. Strong security measures, such as two-factor authentication and hardware wallets, should be implemented to prevent unauthorized access.

Responsible disclosure of vulnerabilities is also important. Bug bounty programs should be offered to incentivize individuals to report vulnerabilities rather than exploit them. This allows developers to patch vulnerabilities before they can be exploited by malicious actors.

Here's an example of how this could happen:

Identifying a vulnerability: A hacker discovers a flaw in a cryptocurrency exchange platform or wallet software that allows them to gain unauthorized access or control.Exploiting the vulnerability: The hacker uses this zero-day vulnerability to exploit the system without the knowledge of the platform or wallet developers. They may use various techniques, such as injecting malicious code, executing remote commands, or bypassing security measures.Gaining control: Once the vulnerability is exploited, the hacker can gain control over the targeted system. They may manipulate transactions, steal private keys, or compromise user accounts.Stealing cryptocurrency: With control over the system, the attacker can initiate unauthorized transactions, transfer funds to their own wallets, or manipulate balances without detection.

It's important to note that zero-day attacks are highly sophisticated and require advanced technical skills.
To protect against such attacks, cryptocurrency platforms and wallet providers regularly perform security audits, implement strong security measures, and encourage responsible disclosure of vulnerabilities by offering bug bounty programs.

Users are also advised to keep their software up to date and follow the best security practices, such as using hardware wallets and enabling two-factor authentication.

In conclusion, zero-day attacks are a serious threat to the security of cryptocurrency exchanges and wallets.
To protect against these attacks, proactive measures must be taken by both cryptocurrency providers and users.

By implementing strong security measures and encouraging responsible disclosure of vulnerabilities, we can reduce the risk of financial loss due to zero-day attacks.

#ZeroDayAttack #SecurityBreach #SAFU
🔐📉 Kronos Research, a Taiwanese cryptocurrency company, faces a $26 million hacking incident involving unauthorized API key access, temporarily impacting cryptocurrency liquidity provider Woo Network (WOO) and resulting in the theft of over 12,000 Ethereum. Kronos Research acknowledges the security breach, suspends transactions, and initiates an internal investigation, pledging to compensate for all losses without harm to partners. 🚫💼💰 #KronosResearch #CryptoHack #SecurityBreach #Compensation
🔐📉 Kronos Research, a Taiwanese cryptocurrency company, faces a $26 million hacking incident involving unauthorized API key access, temporarily impacting cryptocurrency liquidity provider Woo Network (WOO) and resulting in the theft of over 12,000 Ethereum. Kronos Research acknowledges the security breach, suspends transactions, and initiates an internal investigation, pledging to compensate for all losses without harm to partners. 🚫💼💰 #KronosResearch #CryptoHack #SecurityBreach #Compensation
I have went around the internet and found some important news and updates that everybody might be interested in. Here they are - ·         Crypto phishing attacks reached “alarming levels" — CertiK co-founder Despite a decline in incidence, phishing assaults continue to escalate in sophistication. A flawed smart contract froze $24 million in staked SOL, and US officials seized billions of dollars' worth of Bitcoin from the Silk Road. ·         "Broken" contract with $24 million left over Sticky Lido staked SOL Unintentionally, $24 million in stSOL on the liquid-staking site Lido have been locked because to a flawed smart contract.   ·         DOJ’s seized Bitcoin moves to new wallet $2B worth of Silk Road Bitcoin seized by DOJ moved to a new address. Initial test transfer of 0.001 BTC to Coinbase Prime followed by the transfer of 30,174 BTC.   Analysts link seized Silk Road Bitcoin to James Zhong, convicted for unlawfully obtained funds. U.S. authorities confiscated the Bitcoin in 2021 raid. Over ten years have passed since the Silk Road marketplace was shut down. Ross Ulbricht, the man behind it, has been imprisoned for two life terms without the chance of release. [News collected from TradingView and Coin Telegraph] #newsdaily #SecurityBreach
I have went around the internet and found some important news and updates that everybody might be interested in. Here they are -

·         Crypto phishing attacks reached “alarming levels" — CertiK co-founder

Despite a decline in incidence, phishing assaults continue to escalate in sophistication. A flawed smart contract froze $24 million in staked SOL, and US officials seized billions of dollars' worth of Bitcoin from the Silk Road.

·         "Broken" contract with $24 million left over Sticky Lido staked SOL

Unintentionally, $24 million in stSOL on the liquid-staking site Lido have been locked because to a flawed smart contract.

 

·         DOJ’s seized Bitcoin moves to new wallet

$2B worth of Silk Road Bitcoin seized by DOJ moved to a new address. Initial test transfer of 0.001 BTC to Coinbase Prime followed by the transfer of 30,174 BTC.

 

Analysts link seized Silk Road Bitcoin to James Zhong, convicted for unlawfully obtained funds. U.S. authorities confiscated the Bitcoin in 2021 raid.

Over ten years have passed since the Silk Road marketplace was shut down. Ross Ulbricht, the man behind it, has been imprisoned for two life terms without the chance of release.

[News collected from TradingView and Coin Telegraph]

#newsdaily #SecurityBreach
**Just In: 🚨** Stolen Funds from CoinEx Transferred to MEXC and Binance 🔐💰 Reports indicate that stolen funds from security company CoinEx have been traced to transfers on the MEXC and Binance cryptocurrency exchanges. #SecurityBreach #StolenFunds #CryptoExchange
**Just In: 🚨** Stolen Funds from CoinEx Transferred to MEXC and Binance 🔐💰
Reports indicate that stolen funds from security company CoinEx have been traced to transfers on the MEXC and Binance cryptocurrency exchanges.
#SecurityBreach #StolenFunds #CryptoExchange
🚨 Breaking News: SEC charges Kraken with unregistered operations, alleging harm to investors; indictment filed in San Francisco federal court. Founded in 2011, Kraken, serving over 9 million investors, did not comment on the charges. ⚖️📉 #SecurityBreach #Kraken #CryptoNews
🚨 Breaking News: SEC charges Kraken with unregistered operations, alleging harm to investors; indictment filed in San Francisco federal court. Founded in 2011, Kraken, serving over 9 million investors, did not comment on the charges. ⚖️📉 #SecurityBreach #Kraken #CryptoNews
Explore the lastest crypto news
⚡️ Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number