One of the worst data breach incidents in crypto is now happening to Coinbase (NASDAQ: COIN) and experts believe it could have been avoided. Last week, it was disclosed by the San Francisco-based exchange that nearly 69,500 customers were affected by a highly skilled cyber attack.
According to reports, attackers managed to get inside Coinbase by persuading some Coinbase employees to cooperate with them, a trick commonly seen in cybersecurity incidents.
Virtually $500 million was taken from users, together with hundreds of thousands of private data leaks that contained their names, addresses, copies of government IDs and bank tokens. It echoes the 2021 breach of Ledger which led to actual attacks and attempted kidnappings.
Coinbase Skipped Basic Cybersecurity Safeguards
Coinbase notified people in December 2024 about the attack, but it wasn’t uncovered until May 15, 2025, leaving a gap of more than five months for the data to spread across the internet.
Based on his analysis, the attack was not the result of a brand-new type of exploit, explained Andy Zhou, co-founder of BlockSec. Poor management of internal controls was what caused the problem. Basically, Coinbase made it easy for Roman to steal the whole operation.
She pointed out that basic steps to prevent cyberattacks were missing such as rules for different access levels, warnings for unusual customer data downloads and proper anonymization of key data. Zhou said that a failsafe system must make it impossible for anyone to steal data.
$20M Bounty Offered for Hacker Information
Lead Swimlane security architect Nick Tausek agreed, saying the breach reminded such companies to be extra cautious due to their reliance on outside providers and widespread business. Because of the wrong incentives, one insider with bad intentions can cause harm, he pointed out.
Crisis management experts were pleased with Coinbase’s positive initial reaction. Heather Dale, CEO of Hackett Communications, called it a lesson in communication. The bounty was set at $20 million for tips that result in arrests and the company promised to repay users with from $180 million to $400 million in compensation.
Yet some experts say that Coinbase’s quick-cash resolution hardly touches the main issue: the risk for central crypto platforms of dealings by people on the inside.
Coinbase Legal Move Sparks Further Controversy
Many critics have aimed at Coinbase, though not all within the industry think this situation applies only to Coinbase. According to Michal Pospieszalk, CEO of MatterFi, this problem is at the heart of crypto. Central systems are in charge of securing your unreversible transactions. Such a trust system is easily broken.
Molly White, a crypto researcher, pointed out that in late April, Coinbase applied new limits to group suits by adding clauses that required all future legal cases to be brought in New York. On the day the breach was acknowledged, the company applied the changes.
Coinbase noted that customers received information about the terms change well ahead of time and that the waiver had been included for years. However, others want the Transportation Department to revisit its rules and for interest groups to agree on stronger guidelines for the industry.
Coinbase Users Face Real-World Safety Threats
Aside from what’s shown in the numbers, Coinbase users are now exposed to greater risks to their minds and bodies. The Ledger hack’s consequences include receiving targeted phishing attacks, falling under the threat of home invasion, and being targeted for kidnapping.
Coinbase has urged users to protect their finances now, by means of changing where they store their funds, transferring to other exchange addresses, locking their credit and sometimes moving completely. However, because data moves through Telegram groups and dark web forums, these methods may not last.
The risk of physical harm is very real, Zhou noted. Once that data is out there, Coinbase can’t claw it back. Because of this breach, there has been a lot of discussion about the legal responsibility companies have for any physical harm caused by lost data. Last year, Ledger was unable to throw out a class action lawsuit accusing it of negligence after the 2021 hack.
Coinbase’s Delayed Disclosure May Fuel Lawsuits
According to lawyers, if victims of the cyber-attack experience identity theft, financial ruin or anything else, the company’s slow disclosure might be very important in future lawsuits.
Until regulators, law enforcement and security researchers understand what led to the breach, the crypto sector is questioning whether enough is being done to secure both assets and people.
At this time, Coinbase is working with law enforcement and CEO Brian Armstrong has said that his company received a $20 million Bitcoin ransom demand from the attackers, who later began laundering the stolen funds on Thorchain, a protocol commonly tied to North Korea’s Lazarus Group. As a result, it is clear that even the appearance of decentralization in the crypto world relies heavily on human-controlled systems and points of risk.
Conclusion
This security incident with Coinbase reveals there are major problems in crypto security and that a few fixes are not enough. Such an incident demonstrates that digital finance can’t rely on simply having amazing technology it also needs to be accountable to its users.
Follow us on Twitter and LinkedIn, and join our Telegram channel to be instantly informed about breaking news!
FAQs
1: How did the Coinbase breach happen?
Cybercriminals bribed Coinbase employees to steal user data. Experts say it could have been prevented with stronger internal controls and better monitoring.
2: What data was stolen and how does it affect users?
Personal info of nearly 70,000 users was stolen, including IDs and account details. Users face risks like phishing, identity theft, and even physical threats.
3: Will Coinbase compensate users and face lawsuits?
Coinbase promised to repay victims and offered a $20 million bounty. The delay in revealing the breach may lead to future legal actions against the company.
Glossary Of Key Terms
Social Engineering
Tricking employees to get sensitive info.
Bug Bounty
Money paid for reporting security flaws.
Insider Threat
Employees misusing access to steal data.
Role-Based Access Control (RBAC)
Limiting employee access to the needed information only.
Thorchain
The protocol used to hide stolen crypto.
Data Breach
Unauthorized access to private data.