Immunefi collects $24M for its Web3 platform

Share now

Read this article in:

Immunefi collects $24M for its Web3 platform
©  Immunefi

Investing company Framework Ventures led a $24M Series A funding round for Immunefi, a Singapore-based web3 security platform that offers bug bounty programs.

Other participants in the round include Electric Capital, Polygon Ventures, Samsung Next, P2P Capital, North Island Ventures, Third Prime Ventures, Lattice Capital and Stratos DeFi.
Intigriti is similar to this Singapore company in the way they work. Both companies require large teams to fulfill their substantial demands. The funds raised here will be used to grow their workforce.

Immunefi founder and CEO Mitchell Amador says that web3 is the most hostile software development space in the world. This is because open source code and directly monetizable exploits exist in this space, according to Amador. He believes that shifting incentives toward whitehats has saved the funds of billions of users. Additionally, Amador says projects across crypto prefer to use Immunefi instead of publicly begging hackers to return their funds or pay a ransom. For this reason, he believes it’s necessary to scale the Immunefi team with this funding raise.

Bug Bounty Platform

In 2020, Mitchell Amador founded Immunefi; it is the largest and most widely adopted bug bounty platform in web3. Currently, the company protects over $100 billion in user funds across projects like Chainlink, SushiSwap, PancakeSwap, Bancor, MakerDAO, Compound, Alchemix and Nexus Mutual.

The platform uses a community of whitehat hackers to review blockchain and smart contract codes. They find vulnerabilities in these systems, disclose them responsibly and get paid for making crypto safer.
Rewards are offered to whitehat hackers based on the severity of vulnerabilities they find in code. With the incentive of these rewards, many experts examine projects’ code for vulnerabilities. This is done through Immunefi.

The company has paid out the largest software industry bug bounties ($60B+) and is the originator of the web3 scaling standard for bug bounties.

The platform has saved over $25B of users’ money. It has also paid out over $60B in total bounties. In addition, the platform offers a total of $136M in bounties to white hat hackers across 301 crypto projects in multiple sectors. The company was founded and these facts have been true since then.
Roy Learner, a principal at Framework Ventures, commented on the company’s participation in Immunefi’s Series A round. He said that this was the largest publicly written check by the firm. Furthermore, he stated that Immunefi was the most popular crypto security and bug bounty solution. Roy went on to say that he was pleased to see the company grow and attract more talented employees as it scales.

Advertisement

Get the top Stories in your Inbox

Sign up for our Newsletters
[mc4wp_form id="399"]

Specials from our Partners

Previous
Next