CertiK Raises $60m In New Funding in Two Weeks

CertiK, a web3 and blockchain security company based in New York, announced on Friday that it raised an additional $60 million just two weeks after it raised $88 million in a Series B3 funding round. The latest funding gives CertiK a valuation of $2 billion.

The new round is an extension of the Series B3 seed funding as there was demand from investors. Ronghui Gu, the CertiK co-founder, talked about the development and said: “Series B3 is oversubscribed. Considering the enthusiasm of investors, we managed to facilitate this extension.”

SoftBank Vision Fund and CertiK’s existing investor Tiger Global are the only two backers who participated in the extension round. The extension was SoftBank’s first investment in CertiK.

CertiK mentioned that it intends to use the latest funding to expand its team and product offerings. The company’s current headcount is about 200, and it has various open positions, including in its engineering and business development roles.

CertiK’s valuation has doubled in just three months because of an increase in cryptocurrency hacks that have led to increased demand for security infrastructure by blockchain firms and other financial institutions.

Just within this year, over $1 billion in cryptocurrency has been lost as a result of major DeFi hacks, including the Ronin Network and Wormhole. The attacks have happened even after projects have been audited by companies such as CertiK.

Gu defended the auditing review exercise by stating: “An audit by CertiK is not a ‘certificate’ or an ‘endorsement’ that a project is safe from hacks. It is just a report of vulnerability findings with recommendations.

The executive further elaborated: “CertiK or any other auditor provides audit scope around a particular contract, meaning the audit relates to a particular contract or version of code of a project. Projects can fork their code, update their code or decline to remediate issues in their code after an audit is complete. This results in a persistent or new risk, which in some cases results in a hack.”

Detecting And Preventing Crypto Attacks

CertiK raised $88 million in its Series B3 funding round early this month. The firm planned to use the funds to develop new products and “a one-stop security platform for the entire web3 world.”

The move by the firm comes as the demand for blockchain security has risen as the cryptocurrency industry faces extensive losses of funds due to exploits and fraud.

Founded in 2018 and based in New York, CertiK’s mission is to secure the web3 world. The firm is a major provider of blockchain security services. It leverages best-in-class AI technology to protect and monitor blockchain protocols and smart contracts.

To date, CertiK has protected more than $300 billion worth of crypto assets for 2,500 enterprise clients through its fraud investigation and auditing services, including other offerings. The company’s revenue increased 12x, and profits rose 3,000 times in 2021.

Blockchain Security Startup BlockSec Pulls $8m in Seed+ Funding Round

Blockchain security startup, BlockSec has announced it has completed a new seed plus funding round where it pulled the sum of $8 million from top investors.

As announced by the startup, the funding round was co-led by Vitalbridge Capital and Matrix Partners, with participation from investors Mirana Ventures (Venture Partner of Bybit), CoinSummer, and YM Capital.

The market value of BlockSec was not revealed. Still, the team behind the project said the newly injected capital will go a long way towards scaling up its research and production team and provide the on-chain monitoring and attack interception capability to more decentralized applications.

The decentralized ecosystem is replete with many on-chain exploitations across the board. With many protocols recording exploits by the day, BlockSec was founded to provide a final solution to this menace. Since its inception in 2021, BlockSec has played a key role in warding off attacks on several protocols, including the stablecoin DEX Saddle Finance.

Thus far, BlockSec has audited as many as 100 protocols spanning the Solidity and Rust ecosystems respectively. BlockSec has developed a real-time on-chain monitoring system to block ongoing attacks and rescued more than 5 million assets. The flash loan monitoring system and the transaction visualization system are both Intellectual Properties of BlockSec, which are widely used in the industry today.

The ongoing exploitation of crypto-native protocols has stirred the demand for more security-focused outfits. Expectedly, investors realize this and notably contribute their quota to helping startups in the space. As reported earlier by Blockchain.News, CertiK recently pulled $88 million in funding to ink a $2 billion valuation.

The CertiK funding was notably unique as American investment banking giant Goldman Sachs Group Inc joined the investors who bootstrapped the blockchain security firm. Like BlockSec and CertiK, other notable protocols building the proper infrastructures in the space also record massive backing from venture capital firms across the board.

Crypto Industry Continues to Experience Hacks and Exploits: Can Increased Security Measures Help?

The crypto industry has been plagued with hacks, fraud, scams, and rug pulls in the past year, with losses totaling approximately $4 billion in 2022 alone. The largest crypto hack of 2022 was the Axie Infinity’s Ronin blockchain hack, which saw hackers make off with about $625 million worth of Ethereum and USDC. Despite the prevalence of hacks and exploits, some projects have been able to track down attackers and even recover some stolen funds with the help of on-chain sleuths.

Recent news of the successful retrieval of $140 million worth of tokens involved in the Wormhole cross-chain bridge hack is a positive development for the crypto industry. The coordinated effort between Jump Crypto and Oasis, which developed multi-signature wallet software, is a testament to the importance of collaboration and increased security measures. However, it is clear that more needs to be done to prevent such attacks in the future.

One way to increase security measures in the crypto industry is through the implementation of decentralized finance (DeFi) protocols. DeFi protocols offer an alternative to traditional financial systems by using blockchain technology to enable peer-to-peer transactions, without the need for intermediaries such as banks. This creates a more secure and transparent system that is less susceptible to hacks and exploits.

Another potential solution is to increase the use of multi-signature wallets, which require multiple parties to sign off on transactions before they are approved. This would add an additional layer of security and make it more difficult for attackers to gain access to funds.

In conclusion, while the successful retrieval of funds from the Wormhole cross-chain bridge hack is a positive development for the crypto industry, it is clear that increased security measures are needed to prevent future attacks. The implementation of DeFi protocols and multi-signature wallets are just two of the ways in which the industry can become more secure and protect the investments of its users.

Euler Finance Audited 10 Times Before $196 Million Attack

Euler Finance, an Ethereum-based lending protocol, underwent 10 audits from six different blockchain security firms between May 2021 and September 2022. The audits ranked the risk assessment of the platform, measuring the “likelihood of a security incident” and the impact it may have. The risk level for Euler ranged from very low and informational to critical, with none deemed “nothing higher than low risk” with “no outstanding issues.” Despite the extensive audits, Euler suffered a $196 million flash loan attack on March 13, 2023.

In response to the attack, Euler Labs CEO Michael Bentley described it as the “hardest days” of his life in a series of tweets on March 17. He retweeted a user sharing information that Euler had undergone ten audits, commenting that the platform “has always been a security-minded project.” Euler had also issued a warning only 24 hours before launching a $1 million bounty for information leading to the hacker’s arrest, stating that it would launch a bounty “that leads to your arrest and the return of all funds” if 90% of the funds were not returned within 24 hours.

Despite the audits, Euler’s attacker began moving funds through crypto mixer Tornado Cash on March 16, only hours after the bounty was launched. In his Twitter thread, Bentley expressed his frustration at the attack and the sacrifices he had to make as a result, including time with his newborn son. However, he also thanked the security experts who are “working on leads” for the investigation.

While some blockchain security firms, such as Omnisica, found and addressed some “incorrect paradigms” in Euler’s base swapper implementation and how the swap mode was “handled by the codebase,” the audits concluded that Euler had “properly dealt” with these issues, with “no outstanding issues” remaining. Halborn’s audit summary in December 2022 also stated that it had found “an overall satisfactory result.”

In conclusion, Euler Finance’s 10 audits from six different blockchain security firms in two years did not prevent a $196 million flash loan attack. Despite the audits deeming the platform “nothing higher than low risk” with “no outstanding issues,” the attacker was able to move the funds through crypto mixer Tornado Cash only hours after Euler launched a $1 million bounty for their arrest. The investigation into the attack is ongoing.

Rogue Validator Outsmarts MEV Bots, Resulting in a $25 Million Loss

In a recent incident, MEV bots attempting sandwich trades suffered a massive loss of $25 million in digital assets due to a rogue validator. The bots were trying to execute sandwich transactions, which involves intercepting a trader’s transaction to profit from it. However, as the bots began to swap millions, the reverse transactions were replaced by a validator who went rogue, resulting in significant losses.

The losses included $1.8 million in Wrapped Bitcoin (WBTC), $5.2 million in USD Coin (USDC), $3 million in Tether (USDT), $1.7 million in Dai (DAI), and $13.5 million in Wrapped Ether (WETH). At the time of writing, most of the funds had been transferred to three different wallets.

In a Twitter thread, blockchain security firm CertiK explained that the vulnerability was due to the centralization of power with validators. As the MEV bots tried to perform front-run and back-run transactions for profit, the rogue validator swooped in to back-run the MEV’s transaction, resulting in significant losses.

The attack highlights the risks associated with MEV bots, despite their potential to earn vast amounts of digital assets. MEV bots have become increasingly popular in the crypto market, as they can execute complex trading strategies with speed and accuracy. However, they are also vulnerable to hacks and exploits, as seen in previous incidents.

CertiK warned that this attack could affect other MEV searchers conducting strategies such as sandwich trading. The team noted that there is a possibility that MEV searchers may become wary of non-atomical strategies due to this exploit.

The CertiK team emphasized the need for greater decentralization to reduce the vulnerability of validators to such attacks. This incident underscores the importance of blockchain security and the need for continuous monitoring and upgrading of security protocols to prevent such incidents.

In conclusion, the attack on MEV bots attempting sandwich trades by a rogue validator resulted in significant losses of $25 million worth of digital assets. The vulnerability was due to the centralization of power with validators, highlighting the need for greater decentralization to reduce the risks associated with such attacks. This incident underscores the importance of blockchain security and the need for continuous monitoring and upgrading of security protocols to prevent such incidents.

Allbridge Recovers $465,000 Stolen in Crypto Exploit

According to a tweet that was published on April 3, a multichain token bridge known as Allbridge has successfully recovered bitcoin valued at $465,000 that was stolen in a recent exploit. A message was sent to the project by an individual who returned 1,500 BNB, which is equal to $465,000. The remaining money were deemed a white hat reward for the individual, as Allbridge had promised. After that, the project changed all of the Binance Coins (BNB) it had received into Binance Dollars (BUSD) so that they could be utilized as compensation.

Peckshield, a blockchain security company, was the first to discover the vulnerability. On April 1, the company sent a tweet to Allbridge in which it alerted the company that a person was manipulating the BNB Chain pools swap price by serving as both a liquidity provider and a swapper. As the vulnerability was discovered, Allbridge offered the attacker a reward as well as the opportunity to avoid legal repercussions.

Blockchain security companies CertiK and PeckShield calculated that the entire amount taken was very close to $550,000 despite the fact that the project has not publicly stated the complete amount that was stolen. According to PeckShield, the attack generated around $573,000 in total, comprised of $282,889 in Bitcoin USD and $290,868 worth of Tether (USDT).

Allbridge also disclosed that a second address made advantage of the same vulnerability and provided a link to a wallet that at the moment has 0.97 BNB, which has a value of around $300 at the time of this writing. The project requested that the second exploiter make contact and explore the possibility of the monies being returned.

After the original breach, Allbridge made it very obvious that it was collaborating with a number of different groups to recover the missing monies. BNB Chain was one of those firms, and on April 2, it tweeted that it had found at least one of the perpetrators engaged using on-chain analysis. This information was shared with the public. AvengerDAO was recognized by BNB Chain for its contributions to the money recovery effort, and BNB Chain is providing active assistance to the Allbridge team as they work to recover the funds.

The rapid reaction of Allbridge to the vulnerability as well as their offer of a white hat incentive for uncovering vulnerabilities highlight how important it is for the cryptocurrency sector to prioritize security. Projects may strengthen their security and stave off future assaults if hackers are offered financial incentives to disclose flaws rather than use them for their own gain. On the other hand, it is essential for organizations to collaborate in order to track down missing cash and hold those responsible for the thefts accountable for their actions.

BlockSec Launches Phalcon Fork for Private Chain Collaborative Testing

In a bid to improve collaborative testing on private chains, blockchain security technology firm BlockSec has launched the Phalcon Fork toolkit. This new toolkit provides more control to developers and security researchers who are working on testnets, ensuring that testing, analysis, and debugging of transactions can be done more efficiently.

The Phalcon Fork allows for the forking of arbitrary transaction positions and block numbers on the Ethereum mainnet, giving users greater control over the work being done on testnets. This allows developers to easily test, analyze, and debug transactions, providing a more streamlined testing process. Additionally, Phalcon Fork provides developers with more control over block information such as Timestamp, BaseFee, and MixDigest, while also retaining services and states from the Ethereum mainnet.

One of the key features of the Phalcon Fork is the integrated faucet, which provides free fork network Ether (ETH) to execute transactions on private chains. This makes it easier for developers to test their DeFi contracts on private chains, without having to worry about transaction fees. Additionally, Phalcon Fork provides Fork RPC, a remote procedure call node that can be integrated with Ethereum Virtual Machine-compatible development frameworks such as Hardhat, Foundry, and Remix or added to MetaMask.

At present, users can only fork from the Ethereum mainnet. However, BlockSec has hinted at future support for additional blockchains such as the BNB Smart Chain and Arbitrum. This will allow developers to test their DeFi contracts on a wider range of blockchains, providing more flexibility in their testing processes.

The launch of Phalcon Fork follows the successful deployment of the Shapella hard fork on the Ethereum mainnet, which went live on April 12. This upgrade has enabled Ethereum validators to withdraw staked ETH from the Beacon Chain, resulting in a positive price action for Ether (ETH). Since April 12, Ether has gained roughly 12% and is currently sitting at $2,092 at the time of writing.

In conclusion, the Phalcon Fork provides developers and security researchers with more control over testing, analysis, and debugging of transactions on private chains forked from the Ethereum mainnet. It offers an integrated faucet for free fork network Ether (ETH) and Fork RPC for integration with Ethereum Virtual Machine-compatible development frameworks. With future support for additional blockchains on the horizon, the Phalcon Fork provides greater flexibility in the testing process for developers of DeFi contracts.

Ethereum Foundation Suffered from MEV Bot Attack in Eth Selling

The recent exploit faced by the Ethereum Foundation on the decentralized finance (DeFi) platform Uniswap V3 casts a spotlight on the burgeoning issue of Sandwich attacks orchestrated by MEV (Miner Extractable Value) Bots within the blockchain and cryptocurrency domain. According to data unveiled by EigenPhi and shared by WuBlockchain, during a transaction that occurred at 16:18 UTC+8, the Ethereum Foundation endeavored to sell 1,700 ETH on Uniswap V3. However, this transaction was exploited by an MEV Bot, resulting in a loss of $9,101 for the Ethereum Foundation, while the MEV Bot was able to secure a profit of $4,060 after deducting the cost. The malevolent MEV Bot, denoted as (0x00…6B40), tactically capitalized on the transaction, shedding light on the imperative need for fortified security measures to avert such financial predations in the future.

The transaction conducted by the Ethereum Foundation on Uniswap V3 fetched a total of 2.738 million USDC. Following the transaction, the Ethereum Foundation’s holdings were detailed as 240.68 ETH, 3.238 million USDC, 49,700 DAI, and 10,000 ARB, collectively valued at $3.687 million. The detailed account of this illicit activity, including the transaction hash, has been meticulously documented and can be referenced on EigenPhi’s website. Further specifics regarding the Ethereum Foundation’s assets post-transaction have been made available on Arkham Intelligence’s platform.

Read more: What is MEV Bot?

The term ‘Sandwich attack’ denotes a particularly malevolent activity within the blockchain community. In a Sandwich attack, a nefarious actor places a buy order, followed by a sell order, surrounding a victim’s transaction. This tactic is employed to momentarily manipulate the price of the asset being traded to the perpetrator’s advantage, facilitating a scenario where the attacker can buy low and sell high within a very short timeframe, thereby securing a profit at the victim’s expense. The term “Sandwich” is derived from the attacker’s orders enveloping or “sandwiching” the victim’s transaction, hence its nomenclature.

The exploit underscores a growing concern within the blockchain and cryptocurrency realm. The MEV Bot-driven Sandwich attack on the Ethereum Foundation’s transaction highlights the continual threat that MEV exploits pose to decentralized exchanges and the broader DeFi ecosystem. This incident brings to the forefront the urgent need for enhanced security protocols to mitigate the risks associated with MEV exploits and to foster a more secure transaction environment for all participants. The rising menace of MEV exploits and the resultant financial losses beckon a call for action towards the implementation of more robust security measures to safeguard against such malicious financial activities in the blockchain space.

Significant Crypto Hacks in December 2023, with Orbit Bridge Exploit Leading the Surge

Among the history of cryptocurrency thefts, December 2023 stands out as a particularly noteworthy month. This is mostly attributable to a huge exploit that occurred on the Orbit Bridge. On January 1, the blockchain security company PeckShield said that the $81.5 million vulnerability on Orbit Bridge marked December the fifth-largest month for hacks in the year. This month was the fifth highest month for hacks overall.

On the evening of New Year’s Eve, a significant assault was launched against the Orbit Bridge, which is an essential component of the Orbit Chain ecosystem. This illegal breach resulted in the loss of the equivalent of $81.5 million worth of cryptocurrency, making it the ninth-largest assault on cross-chain bridges that has occurred over the course of the previous three years. The Orbit Chain team took quick action by demanding that bitcoin exchanges throughout the world freeze the money that had been stolen. Additionally, they worked along with law enforcement authorities to hunt down and secure the assets.

The assault on Orbit Bridge was a substantial contributor to the overall losses that occurred in the cryptocurrency landscape during the month of December, which amounted to approximately one hundred million dollars. There was a bigger tendency that was detected in 2023, which was that the overall losses that were caused by crypto hacks, frauds, and exploits fluctuated between $1.51 billion and $2 billion. This occurrence is a part of that larger trend. In particular, the months of September and November were extremely disastrous, with losses totaling more than 700 million dollars over the course of those two months.

Throughout the year 2023, the cryptocurrency industry was subjected to a number of high-profile attacks. Among them were the Mixin Network, which suffered a loss of $200 million in September, and substantial exploits on Poloniex and HTX/Heco Bridge in November, which resulted in losses of $131.4 million and $113.3 million, respectively. The Euler Finance attack, which resulted in a loss of $197 million in March, and the Multichain breach, which resulted in a loss of $125 million in July, were two more noteworthy events.

In 2023, blockchain security company Beosin saw a considerable decrease in the number of hacks, phishing scams, and rug pulls in comparison to the previous year. This was the case despite the high-profile occurrences that occurred in 2023. In 2023, the total losses were around $1.4 billion, which is a decline of approximately 61.2% from the previous year’s total of approximately $4.38 billion. This drop offers evidence that the environment of blockchain security is improving, as well as the efficacy of remedies that have been implemented by the cryptocurrency community.

BNB Smart Chain's Remarkable 85% Security Triumph in 2023

The BNB Smart Chain (BSC) marked a considerable 85% decrease in financial losses due to security incidents in 2023, compared to $1.1 billion in the previous year. The total losses reported were over $161 million, indicating a major improvement in blockchain security.

This noteworthy reduction in losses is attributed to several strategic security measures implemented by the BNB Chain Core Development Team, including the proactive alert system of AvengerDAO, which played a crucial role in preempting scams and hacks. In 2023, AvengerDAO issued numerous alerts, such as around 3,500 Red Alarm notifications and 330 alert tweets, significantly reducing the impact of potential security threats.

Despite the decline in financial loss, BSC experienced a 44% increase in security incidents year-on-year, with a total of 414 incidents reported in 2023, out of which 315 occurred in DeFi projects. However, the final quarter of 2023 saw a 64% decrease in fiat losses compared to the third quarter. This decline is further backed by a 51% reduction in hack incidents in Q4, dropping from 130 in Q3 to 86 in Q4.

The report categorizes the types of attacks and threats on BSC, with hacks constituting 50.72% of the incidents, closely followed by scams at 49.03%. Scams accounted for $87.9 million in losses, a 54% decrease, whereas hacks led to $73.2 million in losses, marking a 91% decrease.

The AvengerDAO’s meter API played a significant role in this achievement by scanning over 1 million unique contract addresses and identifying 35,000 as high risk. Despite some missed opportunities for safeguarding projects, the initiative has been effective in mitigating threats on BSC. Comparing hack values between the two most recent six-month periods, there’s been a substantial decline in losses: from over $713 million in the latter half of 2022 to about $34 million in the first half of 2023.

This positive trend in BSC’s security landscape is also reflected in its vulnerability statistics. BNB Chain accounted for only 0.9% of the total vulnerabilities in the ecosystem based on TVL in Q1 2023. Furthermore, only around 9% of the estimated 2,000 active projects in the ecosystem were impacted in H1 2023.

Exit mobile version