10 Steps to Enhance Encryption Security

10 Steps for Better Encryption Security

Source: Bankless

Translation: LianGuaiBitpushNews Tracy


Use these 10 basic security tips to protect your cryptocurrencies from phishing scams and other threats: Dear fans and friends,

With digital thieves running rampant, it is crucial to stay vigilant to fend off potential threats.

Today, we provide you with a beginner’s guide on how to strengthen your defenses against phishing scams and other threats. Let’s delve into 10 simple steps to ensure the security of your assets and keep your journey in the cryptocurrency field unimpeded.

Impersonation phishing scams without banks are increasing.

Ultimately, the success of a phishing attack depends on three main factors:

  1. A seemingly authentic false opportunity (usually a claimed airdrop claim website or NFT minting page);

  2. The phishing attacker successfully convinces the victim to sign malicious transactions for the false opportunity;

  3. The victim has valuable tokens approved in the compromised wallet, which the attacker can exploit through malicious transactions.

With good promotion and a website, any one of us can initially be deceived.

Fortunately, we can take a series of practices and resources to eliminate the possibility of signing malicious transactions, or effectively minimize their impact.

Here are 10 important steps to strengthen your cryptocurrency defenses in 2023:

1. Create a vault strategy: Create a multi-signature wallet for your long-term cryptocurrency holdings!

Recommended tool: Safe Wallet

A multi-signature wallet, often referred to as a “vault”, is similar to a secure bank storage for cryptocurrencies. It provides higher security for your cryptocurrencies by requiring multiple private keys (i.e., wallets) to authorize any transaction.

Therefore, a multi-signature wallet is like a digital fortress that keeps your long-term holdings safe even if one of your keys is compromised.

Today, one of the easiest ways to create a multi-signature wallet is to create a Safe account. You can add any addresses you want as signers, but starting with a 2-of-3 multi-signature is straightforward. Also, consider using a hardware wallet like Ledger as one of your signers to add an extra layer of security!

2. Create a risk wallet

Strategy: Create a risk wallet specifically for daily activities!

Recommended tool: Delegate

Never use your vault for regular cryptocurrency activities, such as claiming airdrops or minting NFTs. For these activities, establish a separate dedicated wallet and only recharge currencies like ETH when necessary.

What is this idea? Your actively used wallet should not be filled with all your on-chain savings. You can also consider using services like Delegate to delegate the permissions of your insurance vault wallet to a risk wallet without moving or jeopardizing any assets. For example, if you want to participate in a whitelist minting and your NFT in the insurance vault qualifies.

This way, even if you accidentally sign a bad transaction on the risk wallet, your long-term savings will not be affected.

3. Use a transaction preview tool

Strategy: Download a transaction preview tool to alert yourself promptly when encountering malicious transaction attempts!

Recommended tools: Fire, Pocket Universe, Stelo

Wait a minute?! I don’t want to transfer 60,000 USDC and all my NFTs to this random address?! This is exactly what the preview tool helps you visualize before approving any transactions.

These tools are free browser extensions that you can download. They will provide pop-up windows explaining all proposed transactions. These extensions are excellent protection against phishing attacks, so make sure to run one of them for all transactions!

4. Review your token approvals

Strategy: Revoke your unlimited token spending approvals!

Recommended tool: Revoke.cash

Many Ethereum-based applications (e.g., DeFi) will ask you to approve “unlimited” token spending, so you don’t have to constantly re-approve the use of your funds on these applications.

The problem is, if your wallet is hacked and there are a large number of ongoing unlimited token approvals, the attacker can drain all the assets.

Therefore, you should regularly monitor your pending approvals and revoke or minimize unlimited approvals whenever possible. The revoke.cash platform makes it easy to edit your approvals, so don’t overlook it.

5. Research before experimenting

Strategy: Research the projects you are interested in before trying them!

Recommended websites: DeFiLlama (current resources), CryptoWiki (historical information)

In the cryptocurrency field, never act blindly, always do your homework!

For example, recently I was exploring the Ajna protocol, which is a relatively new governance-less DeFi lending protocol. I directly consulted its documentation, FAQ, whitepaper, etc., to be able to start understanding it and evaluate its nuances and risk profile.

Due diligence is important: Spend time learning the basics before diving into anything. Don’t put yourself at risk by blindly imitating without responsibility. If you cannot find good documentation and similar educational resources for a project, that may be a big red flag.

6. Monitor Your Position

Strategy: Use portfolio tracking tools to monitor your crypto assets!

Recommended tools: DeBank, MetaMask Portfolio, Zapper, Zerion

In the field of cryptocurrency, it is crucial to closely monitor your assets, and portfolio tracking tools are your best assistants in this regard. They provide an overview of holdings across multiple wallets and platforms, allowing you to monitor your crypto assets in real-time.

Remember, understanding your position is not just about focusing on returns, but also an important part of risk management. By regularly monitoring your assets, you can identify any abnormal activities, which may indicate security vulnerabilities, and take action to protect your remaining assets.

7. Stay Up-to-date with Ecosystem News

Strategy: Stay informed about cryptocurrency news, such as recent hacking attacks!

Recommended resources: Bankless, DeFiLlama Roundup

Sometimes attacks on DeFi protocols or other projects can directly or indirectly affect your crypto assets. To anticipate potential consequences, it is crucial to stay informed.

However, you don’t have to do all the work yourself. For example, Bankless provided a detailed analysis of Curve’s reentrancy attack through a Twitter thread just a few hours after the attack started. We always strive to provide timely information to you, but there are many other great resources available for reference, such as the news aggregation chat room on Telegram by DeFiLlama.

8. Secure Your Web2 Life Strategy: Protect your Web2 activities with good operational security practices!

Recommended resources: Officer’s Blog

Don’t give attackers any chance, even outside of Web3.

Criminals can invade your email or social media accounts and try to deceive others who trust you into clicking on fraudulent websites. Don’t let them succeed! According to security researcher officercia.eth, a strong operational security foundation includes:

Use secure email providers, such as ProtonMail Use different strong passwords and avoid reusing them in multiple places Do not associate your phone number with crypto platforms Use 2FA to back up your accounts, but avoid using SMS-based 2FA Request the mobile carrier to lock your SIM card Use the latest antivirus software

9. Create an Escape Route

Strategy: Create an asset evacuation strategy for the worst-case scenario!

Recommended tools: Webacy, Spotter

Even with all the tools and practices mentioned above, it is still essential to prepare for the worst-case scenario.

For this purpose, Web3 is a platform that provides web3 security services, allowing you to create a custom backup wallet + emergency button system. If you are under attack or just feel uneasy, you can use the platform’s “LianGuainic” function to transfer all or any remaining assets to a pre-designated backup wallet.

For more advanced users, there are other monitoring and protection services, such as Spotter, designed to help you detect and escape on-chain attacks in milliseconds rather than minutes.

10. Sound the alarm

Strategy: Sound the alarm quickly if encountering phishing scams!

Recommended resource: CryptoScamDB

Speak up when you see a problem!

If you do come across an attempted cryptocurrency phishing scam, sound the alarm so that others can be alerted. This could be posting a quick PSA message in your favorite group chat, or making a post on social media, or submitting a report to a scam database platform like CryptoScamDB. The 30 seconds you spend could help save someone else’s cryptocurrency!


For more information, please join:

LianGuai Twitter: https://twitter.com/BitpushNewsCN

LianGuai TG Community: https://t.me/BitPushCommunity

LianGuai TG Subscription: https://t.me/bitpush

This article is from LianGuai: https://www.bitpush.news/articles/4831868, please indicate the source when reprinting

We will continue to update Blocking; if you have any questions or suggestions, please contact us!

Share:

Was this article helpful?

93 out of 132 found this helpful

Discover more

Bitcoin

Bitcoin: Stable, Resilient, and Bulls are Taking Solace in the Upcoming Halving

Bitcoin halving events have historically triggered bull markets, shaping investor expectations for the upcoming halving.

Market

MetaMask Introduces Revolutionary Transaction Routing Feature for Smart Swaps

SMG, backed by ConsenSys, has developed cutting-edge routing technology that allows for intelligent swapping on the p...

Market

From Binance CEO to Crypto Mentor CZ's Post-Exit Plans Unveiled

On Tuesday, (CZ) formally stepped down as CEO of the largest crypto exchange, Binance.

Market

FTX Revival: A Crypto Phoenix Rising?

SEC Chair Hints at Potential FTX Return, Memeinator Presales Reach Stage 6

Blockchain

Mińsk Mazowiecki Launches MinsCoin: A Local Stablecoin Revolutionizing Community Engagement 💰🚀

Exciting news from Mińsk Mazowiecki, as they have introduced MinsCoin, a stablecoin that can be used at various local...

Market

SEC “Spills the Beans” on BlackRock and Grayscale ETF Discussions

According to the SEC website, there are two memos detailing discussions with prominent companies BlackRock and Graysc...