Ledger CTO discusses wallet’s safety after multiple security setbacks

Ledger CTO
Ledger CTO

Ledger, one of the crypto industry’s most popular hardware wallet providers, has faced multiple challenges in recent weeks, including a breach in the company’s customer contact database and a wallet vulnerability setting users’ Bitcoin (BTC) vulnerable. Will be the recent situations simply a summation of a few difficult weeks, or is a more substantial unraveling at play?

Charles Guillemet, the principle technology officer of Ledger, told Cointelegraph: “So far as the database breach, an attacker got access to a portion in our e-commerce and marketing database by way of a third party’s API key that was misconfigured on our website, which allowed unauthorized usage of our customers’ contact details and order data.”
Ledger’s data breached

The breach dates back to June and July 2020. Ledger received a idea on July 14 mentioning the firm’s website and a possible associated weakness, as the report by Cointelegraph precise. Although Ledger restored the issue following a hint, the company found out that someone got already exploited the weakness on June 25, resulting in almost 1 million leaked email addresses – with 9,500 afflicted customers experiencing other private data leaked, such as their telephone numbers and names.

Guillemet said Ledger repaired the problem and disabled the troublesome API key that same day. “In addition, no payment information, credentials (passwords) or crypto cash were impacted,” he added. “This data breach does not have any link nor effect on our hardware wallets and the Ledger Live program,” he explained. “Customer crypto belongings will always be safe and aren’t in peril,” he said, crediting Ledger’s device cosmetic for its security, as it gives authority over cash back again to the users.

Jake Yocom-Piatt, the task lead at cryptocurrency Decred, said he had not been surprised by the occurrence, noting companies usually give less attention to their e-commerce database defenses. “Whenever your center product is secure hardware, it is straightforward to forget that the security of your e-commerce software system is also important,” he informed Cointelegraph, adding: “Many much larger organizations view software security as a sunk cost since it falls exterior their main product offering, so they can not market it and extract earnings.”
Wallets had a software vulnerability

Shortly following a data breach, Ledger device holders find out about another difficulty surrounding their wallet of choice on Aug. 5, as a software vulnerability surfaced. The hole essentially provided a bridge between Bitcoin and its various forks, such as Litecoin (LTC). Harnessing the flaw, attackers will make a deal seem to be associated with one advantage, while confirming the deal on these devices would approve another transaction for some other asset – unbeknownst to the wallet owner.

Ledger issued a software revise the same day, correcting the problem. On Aug. 26, when called for additional comments, a Ledger public relations representative directed toward a conclusion of the problem on the company’s blog uploaded on Aug. 5, which described a bounty hunter found the vulnerability, resulting in Ledger’s mentioned revise in response. “We’d like to assure you that this vulnerability can’t be used to acquire sensitive data like your private tips or recovery key phrase,” Ledger clarified in the write-up.
Ledger wallets still effective

Regardless of the recent difficulties, Ledger wallets continue to be a popular option for crypto storage. “Ledger and other hardware wallets are a major security update for the average cryptocurrency user because it prevents remote gain access to disorders – e.g., keylogging – from succeeding,” Yocom-Piatt said, adding:

“However, the protection against remote theft that comes with a hardware wallet is normally paired with a distinct reduction in privacy since the hardware wallet distributor can easily see exactly which coins a wallet adjustments.”

Twitter end user CryptoGainz tweeted away difficulties he faced whenever using his Ledger wallets on Aug. 13, citing unreliable software. Even though comment came shortly after the Aug. 5 vulnerability concern, the situation proved unrelated, with CryptoGainz still expressing faith in the wallet company as a crypto storage space option.

“They’re a safe way to store crypto, they just suck for trading via metamask on Uniswap,” CryptoGainz told Cointelegraph in a Twitter DM chat, citing a web wallet supplier/decentralized application avenue and the latest decentralized exchange trading craze, Uniswap.
Ledger customer protection

Although Ledger’s wallets provide parameters for improved security, users still got to know guidelines and tactics for the protection of the assets. “We’re most concerned about phishing endeavors – messages from scammers pretending to be us,” Guillemet described.

A phishing scam occurs whenever a malicious get together sends an email, or another form of communication, disguising itself as someone different or company so that they can gain private information from the mark. “We’ll never ask our clients for the 24 words with their recovery phrase,” Guillemet said, urging customers to harness two-factor authentication, while also directing toward educational information on security found on Ledger’s website.

Apart from phishing problems, Ledger supports safeguards against malware. “Ledger devices are made to protect users’ cash against malware on users’ pcs, including fake Ledger Live applications,” Guillemet explained, referencing Ledger’s desktop program for getting together with wallet devices. He given that users should make sure to get the application from Ledger’s public online site or iphone app store.

Yocom-Piatt also spoke on protection against company data breaches, like the one Ledger suffered. “Since e-commerce systems routinely have poor security, I would recommend that users placing your order these devices ask them to sent to an address that’s not their major home,” he said.

Utilizing a different home address shields customers from exposure of the residence, should such a breach happen, helping protect from potential in-person Ledger wallet device theft. “Also, when possible, you should stay away from the wallet software given by the hardware wallet supplier to increase your privacy,” he added.

Self-custody over property is a major feature in the crypto industry, though it requires knowledge and techie prowess. The complexity involved might clarify the press for mainstream crypto trading products, such as exchange-traded cash in which companies custody assets for investors.