Are Cross-Bridges The Hacker's Dream?

According to a new report by Token Terminal, bridge exploits are the main culprit in all DeFi exploits, chalking up ~50% of the total since 2020, with about $2.5b in lost assets. Security has been a problem in many DeFi protocols and services, but why does it seem like bridges are the weakest of the link?

One of the functional targets of bridges is to provide complex, multi-chain solutions that can be extremely custom as well. With that comes brazen coding which had led to smart contract holes, improper auditing due to lack of experience and subsequent attention from hackers to find the eventual needle in the security haystack. The big surprise here is that the majority of cross-chain bridge exploits have happened through the EVM (Ethereum Virtual Machine), as opposed to bridges on Cosmos, which has over $1b in locked assets and have been able to avoid costly attacks.

As concerning as this may be, these are growing pains that the industry will overcome. Looking at hacks from the early Web 2.0 days, it’s clear that with the amount of people focused on security issues, they eventually will be mitigated. Will it ever get to a point where there will be 0% of attacks? Never. However, the closer we get to 0%, the better. So have faith, it hopefully happens one day.

Written by: nikethereum.eth / Medium / Mirror

Subscribe to nikethereum.eth
Receive the latest updates directly to your inbox.
Mint this entry as an NFT to add it to your collection.
Verification
This entry has been permanently stored onchain and signed by its creator.