BNB -2.06%
$571.39
BTC -0.86%
$65,476.49
DOGE -2.77%
$0.15
ETH -2.19%
$2,951.44
PEPE -4.00%
$0.000010
XRP -0.35%
$0.51
SHIB -2.71%
$0.000024
SOL 0.53%
$161.74
Best Crypto Poker
Online

DeFi Platforms Lose Over $336 Million in Q1: Can the Security Gap with CeFi Be Closed?

Nikita Ovchinnik
Last updated: | 4 min read
DeFi Security Gap CeFi

In the first quarter of 2024, DeFi lost $336 million to hacking and fraud, bringing the question of security to the forefront. In the same period, centralized platforms were completely unscathed. Not one incident.

According to a report from Immunefi, the overall figure represents a 23.1% decrease compared to Q1 2023 — when DeFi’s losses from hacks and fraud totaled $437,483,543 — the figure nevertheless stands in stark contrast to CeFi’s unblemished quarter.

Hacks far outweighed fraud, accounting for 95.6% of losses. Overall, losses were incurred in 61 specific incidents, with two major hacking incidents—Orbit bridge and Munchables—accounting for 43% of the quarter’s total losses. 

This tale of two approaches — and two outcomes — sets the stage for a pressing inquiry into the future of decentralized finance. At the time of writing, there is more than $100 billion in capital locked in DeFi protocols. This represents a tantalizing lure for unscrupulous hackers and fraudsters.

The natural question to ask is: amidst the innovative surge propelling the sector, can DeFi simultaneously evolve its security measures? Or will its inherent nature doom it to forever lag behind CeFi?

Open-Source and Permissionless: DeFi Security Strengths and Weakness


The fundamental issue at the heart of DeFi’s security woes lies in its very foundations: the open-source and permissionless nature of DeFi platforms and Web3 itself. These characteristics, which are central to the ethos of transparency and inclusivity, also expose the platforms to a higher risk of being exploited. Web2’s ability to roll back, shut down servers, and implement permissioned systems allows a reactive, response-focused security approach. In contrast, Web3’s decentralized, permissionless nature presents greater challenges.

DeFi’s open-source essence entails that its underlying code is openly accessible for scrutiny by anyone. This transparency poses a notable vulnerability, allowing hackers to meticulously study the code at their convenience, pinpointing weaknesses and potential exploits. In contrast to traditional financial institutions, which employ proprietary technology and closely guarded systems, DeFi exposes its internal mechanisms for all to observe. 

Additionally, the permissionless aspect of DeFi means that anyone can interact with the protocols and deploy new smart contracts without the need for rigorous vetting and approval processes. This low barrier to entry is, of course, a double-edged sword. On the one hand, it promotes innovation and accessibility, but it also allows bad actors to deploy malicious code and exploit existing flaws quickly.

In contrast, centralized institutions can rely on a combination of proprietary technology and regulatory compliance to safeguard their assets. Their systems are far less accessible to the public, making it much harder for would-be hackers to discover weaknesses. CeFi platforms additionally benefit from established security practices, such as regular audits, strict access controls, and comprehensive incident response plans – measures often not in place in the ever-evolving DeFi space.

Rapid Innovation Versus Security Considerations


The ever-evolving landscape of DeFi has sparked a constant push to introduce new protocols and features, fostering innovation within the ecosystem. Yet, the imperative for rapid development and gaining an initial competitive edge often overshadows the examination of security considerations. 

The DeFi space grows daily, with new protocols and new integrations further widening user options but also widening the scope for vulnerabilities. Aloft upon this precarious highwire are billions of dollars of capital and a growing troop of new users, taking their first tentative steps in a new financial environment. 

CeFi institutions take a slower, more deliberate approach. Benefiting from years of experience and established cybersecurity best practices, CeFi platforms prioritize safeguarding client assets and maintaining system integrity, investing heavily in security measures. They also routinely undergo comprehensive security audits by independent third-party firms, often on an annual or biannual basis. Coinbase, for example, claims to have its systems and infrastructure audited by top security firms every quarter. CeFi platforms tend to also have well-established incident response plans and the ability to quickly freeze or recover assets in the event of a hack or breach. 

The sharp difference between DeFi’s breakneck innovation and CeFi’s security-conscious approach highlights a fundamental challenge facing decentralized finance. As new vulnerabilities are discovered and exploited, DeFi teams will continue to retroactively scramble to patch issues, leaving their platforms always a step behind. 

Closing the DeFi Security Gap


If DeFi doesn’t weave safety into each phase of development, the constant back-and-forth between hackers and developers will persist, putting users’ funds and the ecosystem’s integrity at risk. That’s why DeFi needs to undergo a fundamental change, ensuring security is ingrained in every aspect, from crafting smart contracts to designing interfaces. 

A cultural and strategic transformation is required. Developers must place user protection at the forefront, investing in audits, bug bounty programs, and robust incident response plans. While the emergence of a new generation of Web3-native security firms, leveraging the power of AI and blockchain analytics, offers some hope, their solutions remain unproven at scale. 

Meaningful, lasting improvements to DeFi safety may not materialize in the near future, as the inherent trade-offs between decentralization, accessibility, and robust safeguards persist. The onus falls on platforms to demonstrate a genuine commitment to security as a core tenet of their operations. 

Only then can the ecosystem hope to narrow the widening security gap and build confidence with users. It may be those same users that ultimately make the difference, as they become more aware of risks and demand higher standards from the protocols with which they interact.

About Nikita Ovchinnik


Nikita Ovchinnik is the co-founder of Barter DeFi — a powerful swap system that has settled $3.5B of on-chain volume. Nikita was also the first hired employee at 1Inch Network, taking one of the leading positions as CBDO. He’s a regular speaker at conferences worldwide, where he shares his expertise and insights with fellow industry professionals.