Binance Jersey To Compensate Hacker Who Got Hold Of Its Domain Name And Twitter Account

306
Binance Jersey To Compensate Hacker Who Got Hold Of Its Domain Name And Twitter Account
Advertisement
   

Binance Jersey will issue a security bug bounty to the white hat hacker who got hold of its domain name and twitter account.

On August 16, Binance Jersey confessed that a hacker was successful in compromising its website’s domain name and also gaining access to its twitter handle, @BinanceJE. The hacker even went ahead to shoot out a few tweets using the compromised twitter handle. 

How He Did It

Although the behind-the-scenes intricacies of hacking are pretty complex, the whole process, at least as understood by many, seems simple. By just conducting a crafty social engineering, the hacker was able to compromise the domain name’s service provider and get hold of the domain name. He also got access to the Binance Jersey’s twitter account.

However, Binance Jersey was able to regain control of its internet domain name within a few minutes of the hacker, but the twitter handle took a few hours to retake. However, the good news is that the hacker was actually a white-hat hacker with no malicious intent. He contacted the company and was co-operative during the recovery process. 

Bug Bounty

Binance Jersey has since announced that it plans to award the hacker a bug bounty for helping it identify the security flaws that, if exploited by someone with malicious intent, could have cost the company millions of dollars. 

AdvertisementFollow ZyCrypto On Google News  

The company has also confirmed that no funds or data were affected by the hack. The tweets posted by the white hacker via the Binance Jersey twitter profile have since been deleted. 

BNB Is Still Strong

Despite this incident, Binance Coin, the crypto created by Binance Exchange, hasn’t been affected. At the time of this writing, BNB trades at around $27.70, with a total market cap of $4.3 billion and a 24-hour trading volume totaling around $173 million.