Victim Offers The Job Of Chief Security Adviser To the Hacker who made the cyber offense of 4,532 Crores To His company.

0
cyber-security-victms

Victim Offers The Job Of Chief Security Adviser To the Hacker who made the cyber offense of 4,532 Crores To His company.

Last week a hacker stole about $160mn from a PolyNetwork and it is called the biggest heist in the history of decentralized finance. After which the victim offered the job to the attacker.                                                   

Hacker stated that the attack against the Poly Network platform which lets the consumers swap the crypto across multiple blockchains was a good deed to save the things and project.

The attacker had promised to return the amount that he stole and even returned half of the amount.

Poly Network had praised the hacker who made it as claiming to be a White Hat Hacker which describes the ethical hacking who find such bugs and vulnerabilities in order to aware organizations and companies to fix them.

On Tuesday the Poly Network as a Praise and Gratitude offers the hacker(Mr. White Hat) a position as a Chief Security Advisor.

It is yet unknown that Mr. White Hat is a single person or a group of people.

It is important to show and state that Poly Network has no intention to hold Mr. White Hat legally or in custody because they have faith in Mr. White Hat that he will return all the assets of the Poly Network and its users.

It is Lil bit difficult to gather all the funds and distribute to its customer for the Poly Network because Mr. White Hat had deposited the money into a joint account that has two key one with the hacker and other with Poly Network.

Poly Network had done all the necessity to take the amount back from that joint account but the hacker is yet to do so .

The hacker was also offered $5 lakhs from the funds.

poly Network has full trust and is convincing the hacker to return all the amount as soon as possible so that they can resume their business.

About Author

Leave a Reply

Your email address will not be published. Required fields are marked *

Open chat
Hello
Can we help you?