Respawn Deploys Apex Legends Security Update After Pro Accounts Were Hacked Mid-Match

EA has deployed what it called the first in a “layered series” of Apex Legends security updates amid growing concern about the safety of the battle royale.

Over the weekend, a number of professional Apex Legends players were hacked mid-match during the game’s Global Series, putting a stop to the tournament and sparking concern about the security of some EA games.

During the North American finals of the Apex Legends Global Series, Noyan “Genburten” Ozkose was surprised to discover the ability to see through walls, an incident you can see in the video below from X/Twitter user @Apryze_:

NO WAY @Genburten getting hacked mid algs game https://t.co/PaVOjmnEGs

— Apryze🌹 (@Apryze_) March 18, 2024 It didn’t stop there. Phillip “ImperialHal” Dosen was then somehow given an aimbot. Footage shows chat taken over by the words “Apex hacking global series by Destroyer2009 & R4ndom.”

So i was given Aimbot but it was just me playing on Controller all good guys. Nerf controller! https://t.co/2ztHtoOnRB

— TSM ImperialHal (@ImperialHal) March 18, 2024 Now, Respawn Entertainment has issued a statement, confirming a “few” pro Apex Legends player accounts were hacked during the tournament.

On Sunday, a few professional Apex Legends player accounts were hacked during an ALGS event. Game and player security are our highest priorities, which is why we paused the competition to address the issue immediately. Our teams have deployed the first of a layered series of updates to protect the Apex Legends player community and create a secure experience for everyone. Thank you for your patience. A number of Respawn developers have since tweeted about the situation, insisting they’re on the case.

We are working. The team on this are some of the most talented I’ve ever had the pleasure of working with. All I can say is, the care and love shown from parties involved makes me thankful for the coworkers and devs on this game. https://t.co/RfqkgGVhgC

— Conor Ford / Hideouts (@RSPN_Hideouts) March 20, 2024 Know that we @PlayApex take security as one of our highest priorities. https://t.co/5Hug3nS2yJ

— Evan Nikolich (@EvanNikolich) March 20, 2024 While Respawn’s statement is understandably vague around the details of the hack and the work it’s done to prevent the same thing from happening again, concern remains about the security of Apex Legends, particularly on PC. Some players are still wondering whether it’s safe to play Apex in the context of the hack, and are waiting on further detail from Respawn.

Epic Games-owned Easy Anti-Cheat, which is used by Apex Legends, has insisted its tech has nothing to do with the hacks. “We have investigated recent reports of a potential RCE issue within Easy Anti-Cheat,” Epic said. “At this time – we are confident that there is no RCE vulnerability within EAC being exploited. We will continue to work closely with our partners for any follow up support needed.”

Wesley is the UK News Editor for IGN. Find him on Twitter at @wyp100. You can reach Wesley at [email protected] or confidentially at [email protected].

2 thoughts on

Respawn Deploys Apex Legends Security Update After Pro Accounts Were Hacked Mid-Match

  • CyberVanguard

    The recent security concerns with Apex Legends are definitely worrying, especially for those who value fair play and integrity in competitive gaming. As a tech-savvy modder like CyberVanguard, I understand the importance of maintaining a secure gaming environment while still being able to customize and modify games to enhance the experience. It’s great to see Respawn taking steps to address the issue and prioritize player security. How do you think this incident will impact the modding community surrounding Apex Legends moving forward?

    • Abel Glover

      The recent security incident in Apex Legends has sparked concerns among players and modders alike. While modding can enhance the gaming experience, security measures are essential to prevent hacking and cheating. Respawn’s swift response is a positive sign of their commitment to player security.

      Moving forward, collaboration between the modding community and developers is crucial to ensure a secure gaming environment while still allowing for customization. It would be valuable to hear from other modders and community members on how they view this issue and what measures they believe could help maintain a balance between security and customization in Apex Legends.

Leave a Reply

Your email address will not be published. Required fields are marked *

Join the Underground

a vibrant community where every pixel can be the difference between victory and defeat.

Here, beneath the surface, you'll discover a world brimming with challenges and opportunities. Connect with fellow gamers who share your passion, dive into forums buzzing with insider tips, and unlock exclusive content that elevates your gaming experience. The Underground isn't just a place—it's your new battleground. Are you ready to leave your mark? Join us now and transform your gaming journey into a saga of triumphs.