Crypto, cybersecurity and bug bounty: understand everything about Immunefi

What is Web3’s biggest challenge? Probably cybersecurity. Early adopters of DeFi, cryptocurrencies or play-to-earn games have lost millions of dollars in multiple breaches. For example, in 2014, the famous Mt Gox hack lost 850,000 BTC and caused the price of BTC to fall by 52% in 6 hours! More recently, North Korean hackers stole $620 million from the online video game Axie Infinity. In this context of strong need for security, great companies are growing at full speed like Ledger or Chainalysis. Recently, a new cybersecurity company is starting to make its mark: Immunefi.

Immunefi, the startup that brought bug bounty to Web3 companies

Immunefi is a Singaporean startup launched in 2020. This bug bounty platform offers Web3 companies a service for detecting vulnerabilities in their applications. The bug bounty allows companies to fix flaws in their applications by rewarding users who report breaches. Concretely, Immunefi is an intermediary between Web3 companies (wanting to ensure the security of their code and their protocols) and ethical hackers (trying to identify security flaws against payment if they find any). In just two years, Immunefi claims to have paid out $60 million to ethical hackers, and prevented over $25 billion from being hacked.

“Immunefi is the leading bug bounty platform for DeFi with the biggest bounties in the world.
$135 million in rewards available.
$60 million in bonuses.
$25 billion in user funds saved.
Follow us to keep up to date with bonuses and security in Web3. »

Web3 bug bounty pays much more than Web2 bug bounty

The bug bounty method is particularly employed by traditional technology companies. However, this practice remained much more marginal for Web3 companies. Indeed, the amounts collected by hackers are much higher in Web3 than in Web2, and they have less chance of being caught. To encourage them to disclose flaws rather than take advantage of them, Immunefi guarantees them 10% of the funds potentially at stake. Thus, ethical Web3 hackers can receive colossal bonuses. For example, whoever discovered a vulnerability in Wormhole’s code pocketed $10 million. An amount well above the biggest bug bounty out of Web3: 2 million dollars offered by Apple.

bug-bounty-web3
Hackers: Hack DeFi, prevent hacks, get rewarded. Register on Immunefi as a hacker.
Projects: Secure your project against hacks with the talents of the DeFi community.

Immunefi completes $24 million Series A deal

A year after raising $5.5 million, the startup reiterates. Immunefi has completed a $24 million seed round from Framework Ventures, Samsung Next, Electric Capital and Polygon Ventures. This fundraising should allow the startup to maintain its leading position in bug bounty in Web3 by approaching new customers. Currently, Immunefi works with big names in blockchain and DeFi like Polygon, MakerDAO and SushiSwap.

Immunefi has a bright future. The startup has brought an essential cybersecurity method to Web3 companies: the bug bounty. Eventually, like Web2, bug bounty will certainly become the norm for Web3 companies. It is hoped that this preventive solution will help improve the security of blockchain and DeFi companies!

Receive a digest of news in the world of cryptocurrencies by subscribing to our new service of newsletter daily and weekly so you don’t miss any of the essential Tremplin.io!

Similar Posts