Emerging from stealth with $33M in funding to secure web3

October 6, 2023
Subscribe to newsletter
By subscribing you agree to with our Privacy Policy.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

About a month ago, Vitalik Buterin’s Twitter account shared an innocuous post promoting a free NFT collection. The account urged his followers to connect their wallets to mint a “piece of history.” To the surprise of many, however, the site linked wasn’t an NFT project. It was a wallet drainer. Vitalik’s Twitter had been hacked, and attackers used his account to point unsuspecting web3 users to a malicious attack. Within an hour they had stolen about $1M worth of assets.

While there are plenty of examples of malicious attacks valued in the hundreds of millions, what’s insane is that these sorts of threats happen daily. It’s unsustainable. And it’s this very problem which plagues the growth of web3 that inspired us to found Blockaid, a leader in web3 security that provides security tools to builders to protect their users from fraud, phishing, and hacks before they happen.

Web3 is Broken

We’re passionate about web3 because we believe that the potential is enormous. We believe that it will do for value what the internet did for information. Yet, I often hear web3 builders overstate how web2 is broken and how web3 is the solution. The truth is that today web3 is broken. Fund loss per capita exceeds any other industry — a whopping $14B was stolen last year alone, twice as much as the $7B in direct losses from all non-crypto cybercrime. What’s more, one in ten dApps that people interact with are malicious, so savvy, crypto-native users also fall prey to bad actors. 

Threats don’t just come from your average attacker, there are nation states who actively steal user funds to generate a significant portion of their GDP. How are everyday users of web3 supposed to navigate such an adversarial and uncertain environment? For web3 to reach its potential, it needs to be easier to use and harder to get scammed. Blockaid solves the existential usability issue by providing the security tools needed for web3 builders.

Our secret is the team

Our team knows what it takes to build software to defend national security in the most adversarial environments. I met my co-founder Raz Niv during our military service in Israel’s cyber intelligence where we worked to defend national security against nation state actors. Raz earned a bachelor's degree in applied mathematics at the age of 17, a profile that’s all-too-common in Unit 8200. During his service he led a team to find vulnerabilities in low level operating systems. 

My experience in Cyber Intelligence was similar, rising to lead a team of engineers focused on vulnerabilities in widely used applications. We even won the Israel Defense Prize, an annual award that goes to a team for the successful application of a technical achievement. After over six years of managing teams and cyber operations, we founded Blockaid, hiring out a team of 20+ of the best security engineers Israeli cyber intelligence has to offer. 

Unmatched product quality

Thanks to our stellar team, our product quality is unmatched. Our unique architecture ingests vast amounts of data collected from scanning, simulating, and validating dApps and transactions across the web. The more transactions and dApps Blockaid sees, the more our models improve. 

With customers like MetaMask, OpenSea, Rainbow, and Zerion — Blockaid already protects more transactions than any other provider, accelerating a flywheel that improves the product with each transaction. Over the past 6 months we’ve scanned over 450M transactions, prevented 1.2M malicious transactions, and secured over $500M of user funds that could have been compromised. 

So when we first saw reports of the Vitalik Twitter Hack, we immediately investigated our data. Sure enough, our system found the malicious dApp over 24 hours prior to the tweet going live. What’s more is that of the users who were scammed into connecting their wallets, every single user that was on a wallet where Blockaid was enabled was prevented from signing the transaction. That’s the power of proactive detection for our customers.

The Future

To unlock the next phase of innovation, we believe that every transaction will need to be scanned and secured. We believe that users shouldn’t have to know they’re interacting with crypto. We believe that web3 should just work, and work securely. We’re not alone in believing that Blockaid is the solution.

Today we’re proud to share that we’re emerging from stealth with $33m in funding from a syndicate of some of the world’s greatest investors in Fintech, Cybersecurity, and web3 — Ribbit, Variant, Cyberstarts, Sequoia, and Greylock

Blockaid is the right team, at the right time, with the right investors to solve a problem that will propel this industry forward. With this funding we will continue to fuel our growth. We plan to scale our team, our product, and expand security to all companies in web3 who want to protect their users from fraud, phishing, and hacks.

Heading 1

Heading 2

Heading 3

Heading 4

Heading 5
Heading 6

Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur.

Block quote

Ordered list

  1. Item 1
  2. Item 2
  3. Item 3

Unordered list

  • Item A
  • Item B
  • Item C

Text link

Bold text

Emphasis

Superscript

Subscript