Cryptocurrency exchange Binance will compensate the white hat hacker who compromised Binance Jersey’s Internet domain name and Twitter account.

Binance Jersey Twitter and domain compromised

In a post published on Aug. 16, crypto exchange Binance Jersey announced that a white hat hacker was able to gain access to the @BinanceJE Twitter account (the official Binance Jersey profile) and the platform’s Internet domain name. Still, the company was able to recover the domain name within a few minutes, and the Twitter handle in some hours.

Per the announcement, the hacker obtained access “by social engineering the email domain name service provider,” and then posted a few tweets from the company’s official account, deleting them later. Furthermore, the hacker was reportedly cooperative and open during his communication with the exchange’s security team, which allowed for the quick recovery of the Twitter account. The firm notes:

“We were able to restore the domain name within a few minutes and the Twitter handle a couple of hours later. We will issue a security bug bounty to the white hat hacker, as well as investigate the incident further with our service provider. [...] All funds on Binance.JE are safe. No data was compromised.”

Binance

Screenshot of one of the tweets | Telegram channel Diddycarter's ANN Channel

In one of the tweets from another account, reportedly controlled by the same hacker, they asked Binance CEO Changpeng Zhao to contact them personally. At press time, all of the hacker’s tweets have been deleted from Binance Jersey’s Twitter profile.

As Cointelegraph recently reported, the native token of crypto exchange Binance soared around 11%, despite the fresh rumors of a possible Know Your Customer data leak affecting exchange’s users.