ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The Most Trusted Global Digital Asset Exchange

Upbit Korea A.I CyberSecurity Scoring

Upbit Korea

Company Details

Linkedin ID:

upbit-korea

Employees number:

22

Number of followers:

0

NAICS:

52

Industry Type:

Financial Services

Homepage:

upbit.com

IP Addresses:

0

Company ID:

UPB_2895676

Scan Status:

In-progress

AI scoreUpbit Korea Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/upbit-korea.jpeg
Upbit Korea Financial Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreUpbit Korea Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/upbit-korea.jpeg
Upbit Korea Financial Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Upbit Korea Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Upbit Korea: Crypto Exchange Upbit Suffers Security BreachBreach60211/2025
Rankiteo Explanation :
Attack limited on finance or reputation

Description: Image: Envato South Korea’s top crypto exchange, Upbit, suffered a major security breach, losing tens of millions of dollars in digital assets just hours after its parent company, Dunamu Inc., unveiled a massive $10.3 billion takeover by tech giant Naver Corp. The intrusion, which primarily targeted Solana-based tokens, forced Upbit to halt all deposits and withdrawals today (Nov. 27). While the initial estimates of the loss were higher, the exchange revised the figure to approximately 44.5 billion Korean won, about $30 million, based on asset prices at the time of the unauthorized transfer. The company confirmed that the security failure occurred in one of its “Hot Wallets,” which are used for fast, day-to-day transactions. The more secure cold wallet, which stores the majority of customer assets offline, was not affected. Abnormal withdrawals were first detected around 4:42 a.m. KST on Nov. 27, 2025, when a basket of assets on the Solana network was moved to an unknown external wallet address. The stolen assets included over 20 tokens, prominently featuring Solana (SOL), USDC, Bonk (BONK), Jupiter (JUP), Render Token (RENDER), Orca (ORCA), and Peace Network (PYTH). In response, the exchange immediately suspended all transaction services. Upbit also initiated on-chain measures to freeze the stolen funds, successfully freezing approximately 2.3 billion won worth of Solayer (LAYER) tokens. Oh Kyoung-suk, CEO of Dunamu, addressed users, expressing his deep regret. In an o

Upbit Korea: Crypto Exchange Upbit Suffers Security Breach
Breach
Severity: 60
Impact: 2
Seen: 11/2025
Blog:
Rankiteo Explanation
Attack limited on finance or reputation

Description: Image: Envato South Korea’s top crypto exchange, Upbit, suffered a major security breach, losing tens of millions of dollars in digital assets just hours after its parent company, Dunamu Inc., unveiled a massive $10.3 billion takeover by tech giant Naver Corp. The intrusion, which primarily targeted Solana-based tokens, forced Upbit to halt all deposits and withdrawals today (Nov. 27). While the initial estimates of the loss were higher, the exchange revised the figure to approximately 44.5 billion Korean won, about $30 million, based on asset prices at the time of the unauthorized transfer. The company confirmed that the security failure occurred in one of its “Hot Wallets,” which are used for fast, day-to-day transactions. The more secure cold wallet, which stores the majority of customer assets offline, was not affected. Abnormal withdrawals were first detected around 4:42 a.m. KST on Nov. 27, 2025, when a basket of assets on the Solana network was moved to an unknown external wallet address. The stolen assets included over 20 tokens, prominently featuring Solana (SOL), USDC, Bonk (BONK), Jupiter (JUP), Render Token (RENDER), Orca (ORCA), and Peace Network (PYTH). In response, the exchange immediately suspended all transaction services. Upbit also initiated on-chain measures to freeze the stolen funds, successfully freezing approximately 2.3 billion won worth of Solayer (LAYER) tokens. Oh Kyoung-suk, CEO of Dunamu, addressed users, expressing his deep regret. In an o

Ailogo

Upbit Korea Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Upbit Korea

Incidents vs Financial Services Industry Average (This Year)

Upbit Korea has 29.87% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

Upbit Korea has 56.25% more incidents than the average of all companies with at least one recorded incident.

Incident Types Upbit Korea vs Financial Services Industry Avg (This Year)

Upbit Korea reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.

Incident History — Upbit Korea (X = Date, Y = Severity)

Upbit Korea cyber incidents detection timeline including parent company and subsidiaries

Upbit Korea Company Subsidiaries

SubsidiaryImage

The Most Trusted Global Digital Asset Exchange

Loading...
similarCompanies

Upbit Korea Similar Companies

FactSet

FactSet creates flexible, open data and software solutions for tens of thousands of investment professionals around the world, providing instant access to financial data and analytics that investors use to make crucial decisions. For 40 years, through market changes and technological progress, our

Charles Schwab

Charles Schwab is a different kind of investment services firm – one that strives to disrupt the status quo of the traditional Wall Street approach on behalf of our clients. We believe today, as we did on Day 1, that when you find ways to improve the investing experience for your clients, then busin

Barclays Investment Bank

Barclays Investment Bank deploys financial solutions to help our clients with their funding, financing, strategic and risk management needs across sectors, markets and economies. The Investment Bank is comprised of the Investment Banking, International Corporate Banking, Global Markets and Researc

Danske Bank

Danske Bank – A driver of growth and development For more than a 150 years, Danske Bank has strived to be a driver of growth and development in society. We have developed in tandem with the societies we are part of, and our advisory services, expertise and financial solutions have helped individual

Transamerica

Longer lifespans are changing the way we exist. Instead of the traditional stages of learn, work, and retire, we now have the potential for a more fulfilling, multi-stage life. With this opportunity comes the need to plan for it. We enable financial professionals, brokers, agents, advisors, and empl

CIMB Group is a leading ASEAN universal bank, one of the largest Asian investment banks and one of the world's largest Islamic banks. We are headquartered in Kuala Lumpur, Malaysia and offer consumer banking, commercial banking, wholesale banking, Islamic banking, and asset management products and

Old Mutual

Old Mutual Limited is a listed company on the Johannesburg Stock Exchange and has secondary listings on the London, Malawi, Namibia and Zimbabwe stock exchanges. As a Pan-African financial services company, we are focused on Africa, her needs and her people. Together with you, we have educated our

Old Mutual South Africa

Old Mutual Limited is a premium pan-African financial services group that offers a broad spectrum of financial solutions to retail and corporate customers across key markets in 14 countries. We have been helping our customers achieve their lifetime financial goals for over 170 years by investing the

Cholamandalam Investment and Finance Company Limited

Cholamandalam Investment and Finance Company Limited (Chola), founded in 1978 as part of the Murugappa Group, initially focused on equipment financing. Over the years, Chola has transformed into a leading comprehensive financial services provider, offering a wide array of solutions including vehicle

newsone

Upbit Korea CyberSecurity News

November 28, 2025 12:05 PM
South Korea Revamps Cryptocurrency Regulations to Tackle Crime and Strengthen Digital Economy Leadership

South Korea Steps Up Fight Against Crypto Crime South Korean authorities are ramping up their response to crimes involving digital...

November 28, 2025 11:54 AM
Dunamu CEO Apologizes for Upbit Hack, Compensates Members

Dunamu CEO Oh Kyoung-suk apologized on the 28th regarding the hacking incident that occurred at Upbit, a cryptocurrency exchange operated by...

November 28, 2025 11:14 AM
Bitcoin Exchange Upbit, Targeted by Hackers, Issues Reassuring Statement to Its Users! Here Are the Details

Lee Sirgoo, CEO of Dunamu, the parent company of South Korea's largest crypto exchange Upbit, has publicly apologized for a recent security...

November 28, 2025 10:40 AM
Lazarus Group Suspected in $36M Upbit Cryptocurrency Heist

South Korea investigates North Korean Lazarus Group link to $36M Upbit hack on exchange platform. Read the following news to know more.

November 28, 2025 09:52 AM
South Korean investigators deepen Upbit hack probe as Lazarus Group link strengthens

South Korean authorities now suspect that North Korea's Lazarus Group executed the recent hacker attack on Upbit.

November 28, 2025 09:11 AM
South Korea probes Upbit hack, eyes North Korea's Lazarus Group

South Korea's largest cryptocurrency exchange Upbit is facing parallel on-site inspections from South Korea's financial and cybersecurity...

November 28, 2025 09:06 AM
South Korean Cryptocurrency Exchange Hacked, Suspected to Be North Korean Hacker Organization

South Korea's largest cryptocurrency exchange, Upbit, suffered a hacking incident involving cryptocurrencies worth 44.5 billion won (126...

November 28, 2025 08:26 AM
Upbit May Have Been Infiltrated by Advanced Persistent Threat Group

The exchange froze withdrawals, shifted assets to cold storage, recovered a portion of funds and pledged full reimbursement to users from...

November 28, 2025 08:09 AM
North Korea’s Lazarus Group Tied to ₩44.5B Upbit Hack, New Report Claims

South Korea's latest investigation into a ₩44.5 billion (around US$30–32 million) hack at crypto exchange Upbit has zeroed in on Lazarus...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Upbit Korea CyberSecurity History Information

Official Website of Upbit Korea

The official website of Upbit Korea is https://upbit.com/home.

Upbit Korea’s AI-Generated Cybersecurity Score

According to Rankiteo, Upbit Korea’s AI-generated cybersecurity score is 762, reflecting their Fair security posture.

How many security badges does Upbit Korea’ have ?

According to Rankiteo, Upbit Korea currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Upbit Korea have SOC 2 Type 1 certification ?

According to Rankiteo, Upbit Korea is not certified under SOC 2 Type 1.

Does Upbit Korea have SOC 2 Type 2 certification ?

According to Rankiteo, Upbit Korea does not hold a SOC 2 Type 2 certification.

Does Upbit Korea comply with GDPR ?

According to Rankiteo, Upbit Korea is not listed as GDPR compliant.

Does Upbit Korea have PCI DSS certification ?

According to Rankiteo, Upbit Korea does not currently maintain PCI DSS compliance.

Does Upbit Korea comply with HIPAA ?

According to Rankiteo, Upbit Korea is not compliant with HIPAA regulations.

Does Upbit Korea have ISO 27001 certification ?

According to Rankiteo,Upbit Korea is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Upbit Korea

Upbit Korea operates primarily in the Financial Services industry.

Number of Employees at Upbit Korea

Upbit Korea employs approximately 22 people worldwide.

Subsidiaries Owned by Upbit Korea

Upbit Korea presently has no subsidiaries across any sectors.

Upbit Korea’s LinkedIn Followers

Upbit Korea’s official LinkedIn profile has approximately 0 followers.

NAICS Classification of Upbit Korea

Upbit Korea is classified under the NAICS code 52, which corresponds to Finance and Insurance.

Upbit Korea’s Presence on Crunchbase

No, Upbit Korea does not have a profile on Crunchbase.

Upbit Korea’s Presence on LinkedIn

Yes, Upbit Korea maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/upbit-korea.

Cybersecurity Incidents Involving Upbit Korea

As of November 28, 2025, Rankiteo reports that Upbit Korea has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Upbit Korea has an estimated 29,601 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Upbit Korea ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any page of the platform (e.g., dashboards), and accessed during normal operations. The vulnerability resides in the `ImageController`, which fails to restrict the execution of JavaScript code when an image is loaded by the user's browser. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.

Risk Information
cvss4
Base: 6.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:H/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.

Description

Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=upbit-korea' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge