Cryptocurrency Security Boost: Bybit’s AI Risk Engine Strengthens Sizzling and Frosty Wallets, Monitoring $1 Billion in Withdrawals in H1 2024

Featured in:
abcd

Dubai, United Arab Emirates, September 20, 2024, Chainwire

Bybit, the world’s second-largest cryptocurrency exchange by trading volume, is stepping up its security efforts, using cutting-edge AI technology to defend against hackers and bad actors. In the first half of 2024, Bybit protected users by making 32 million withdrawals and prevented the loss of over $79 million in customer assets by verifying close to $1 billion in suspicious withdrawal attempts. Over $37 million in project funds were also secured.

sadasda

As part of its multi-layered approach to fund security, Bybit’s focus on protecting warm and frosty wallets plays a key role in preventing hacks and fraud. Bybit has strengthened its verification processes, applying additional checks for enormous transactions and high-risk withdrawals. While most fraud attempts were prevented at an early stage, the exchange detected anomalous withdrawal requests involving over $940 million in cryptocurrency in the first six months of 2024, with over 8.4% confirmed as fraudulent withdrawal attempts.

Preventing Fraud in an Evolving Threat Landscape

As cryptocurrency adoption grows, scammers and hackers increasingly target individual users and institutional vulnerabilities. As one of the leading cryptocurrency exchanges, Bybit provides a critical line of defense against these threats, using advanced AI-powered security protocols to thwart illicit schemes. The rise of AI has become an area of ​​interest for security and risk experts, prompting service providers to change their security postures.

Cover every security hole with AI-powered protection

Bybit’s AI implementation serves as a solid shield against evolving risks. From securing user wallet systems to detecting elaborate AI-enabled fraud attempts, Bybit’s enterprise-level AI strengthens every layer of its security.

All Bybit users can opt into multi-channel verification and biometric authentication to ensure their identities are securely verified. For example, Bybit’s risk engine recently thwarted an attempt involving face-swapping technology to bypass Know Your Customer (KYC) face verification. Bybit’s live face detection and virtual camera detection quickly blocked the hacker’s attempt.

With its proprietary risk control engine and user behavior analytics models, Bybit has improved fraud detection through a combination of automated and human controls. The wealth of data and algorithmic processes aid the system and a team of over 50 risk and security experts detect irregular behavior patterns and sound the alarm for suspicious activities. This approach significantly reduces the risk of unauthorized access, instructions, and withdrawals.

A “Safety First” Approach to Trading

“One of the main reasons users choose to use centralized exchanges is the high level of support and protection they offer. Bybit invests heavily in software, hardware, and talent to ensure our 40 million customers can trade with confidence, knowing their assets are protected by the safest blockchain security measures,” said Helen Liu, COO of Bybit.

“We are pleased to have maintained our withdrawal fraud rate below 10% in the first half of 2024 and are committed to strengthening our first lines of defense to ensure that every aspect of the Bybit experience is safe and secure,” Liu continued.

Raising the Bar for Industry Safety

Bybit recently announced a comprehensive update to its security measures. Verified by blockchain auditor CertiK, Bybit’s state-of-the-art security model has helped it earn a 10/10 trust score on CoinGecko. Utilizing a multi-faceted security framework and heavily guarded vaults, Bybit ensures that its users’ assets are stored in infrastructures designed to withstand even the most vigorous hacking attacks.

In its efforts to build lasting trust in the Web3 ecosystem, Bybit strives to provide the highest security standards and set fresh security standards in the industry.

#Bybit /#TheCryptoArk

About BybitBybit is the world’s second largest cryptocurrency exchange by trading volume, serving over 40 million users. Founded in 2018, Bybit provides a professional platform where cryptocurrency investors and traders can find an ultra-fast matching engine, 24/7 customer service, and multilingual community support. Bybit is a proud partner of the reigning Formula 1 Constructor and Driver Champions: Oracle (NYSE:) Red Bull Racing. For more information about Bybit, readers can visit Bybit Press. For media inquiries, readers can contact: media@bybit.comFor more information, readers can visit: https://www.bybit.comFor updates, readers can follow: Bybit Communities & Social MediaContactPR ManagerTony AuBybittony.au@bybit.com

This article was originally published on Chainwire

abcd
sadasda

Find us on

Latest articles

Related articles

See more articles

Solana jumps 10% as Fed cuts rates, analysts expect...

This article is also available in Spanish. The fifth largest cryptocurrency by market capitalization, Solana (SOL), is back...

BONK bulls take control: Upside momentum increases after pullback

This article is also available in Spanish. After a tiny withdrawal, BANG is showing signs...

Bitcoin (BTC) on the Verge of a $63,000 ‘Lower...

U.Today – Currently trading near $63,000, it is approaching a critical level that could indicate a lower...

SUI Continues to Rise, Up 45% in Last Week...

Opeyemi is a talented writer and enthusiast of the stimulating and unique field of cryptocurrencies. Although the...

Legendary trader John Bollinger breaks silence on bitcoin (BTC)...

U.Today – Legendary trader John Bollinger shared his insights on the current (BTC) price action, offering his...

Crypto whales buy $228 million worth of XRP after...

This article is also available in Spanish. XRP whales are bucking the trend with noticeable moves against the...