Gal Sagi
CEO
Date/Time
30.1.2023
09:00:00

Hypernative - The First CryptoSecOps

Today is a special day for me, we are launching Hypernative to the world, coming out of stealth and announcing our $9M funding round. We are also announcing the first crypto security operations platform “Pre-Cog” which is already used in production by a few early customers and already helped protect and save tens of millions of dollars to our users.

Before I explain what Hypernative is all about, it's important to understand what are the problems we are tackling.

Both myself and my partner Dan Caspi (CTO) believe that we are solving one of the biggest challenges of the entire Web3 and crypto space which keeps preventing more organizations and individuals from joining and participating.

Bad actors are wreaking havoc across all chains and protocols.

Traders and hedge funds are refreshing Twitter and social media feeds to learn about hacks, exploits and threats affecting their positions, all reactively and after the damage is already done.

Developers, protocols and chains are feeling hopeless when it comes to protecting their smart contracts and distributed applications.

It's already a known fact that audit processes are just not enough when it comes to security. First, they don’t cover all various different attack vectors, for example a deployment or operational mistakes, a private key theft or a 3rd-party vulnerability and second, they don't protect against the unknowns, the novel attacks (aka “zero days”) or the ones that a manual audit process missed.

All agree that a post-deployment continuous monitoring and prevention platform is a crucial component missing today in Web3.

Another problem is the vast amount of phishing and scamming done in Web3, retail participants keep losing their digital assets to scammers.

Some early solutions exist to protect against these use cases leveraging pre-transaction validations, however these fall short because if you can't continuously assess the risk of the destination (Protocol/contract) you are interacting with, applying a set of rules is just not enough.

Coming from years of open source experience in the cloud infrastructure world, contributing to projects like OpenStack and Kubernetes and creating developer communities helped me fall in love with crypto, to me it's like open source on steroids.

Blockchain is a data and execution abstraction layer that is open and transparent to everyone, thus, gives a huge advantage to attackers.

Hypernative leverages the same transparency used by attackers, in order to strike back and turn it into an advantage for the protectors.

We are monitoring on and off chain data sources and using proprietary machine learning models to accurately predict cyber, economic, governance and community threats before they impact.

Hypernative is building a crypto security operations platform which adds two major building blocks: proactive detection and actionable prevention.

First, you need to detect a risk or a security exposure in a way that is actionable, and then you need to be able to connect these to a preventive workflow - either manual or automated.

Hypernative’s unique approach lets us gain a huge advantage over other platforms by catching all security risks, but also and even more importantly, doing so while reducing the noise.

Alert fatigue is real. If you cry wolf every few minutes, everyone is going to stop using you and dismiss your alerts. A good solution must be highly accurate and continuously adaptive to the various security and risk issues in the Web3 space, Hypernative is exactly that!

Risk is a multi dimensional problem, one thing affects another and correlating these together is crucial for early detection and prevention.

Myself and Dan's experience led us to build very similar systems in various domains and at huge scale at companies like IBM, Microsoft, Google, VMware, Huawei and others.

Together with our team, our experience spans across all relevant verticals (Blockchain/DeFi, ML and big data, real time applications, cyber security) and we set the stage to create a very robust and unique solution.

Building a new category is a super challenging task.

This is why we are extremely grateful to partner with Ed Sim (boldstart ventures) and Dor Lee-Lo (IBI Tech fund) which co-led our funding round and believed in us early on.

Other strategic investors like Blockdaemon, Alchemy, CMT Digital, Borderless, Nexo, Charge VC and other notable angels also joined our round. Together with their experience we feel we have the right setup to solve this huge challenge and seize the opportunity.

Don't wait (Hackers never sleep), subscribe today and let us protect your digital assets and transactions:  https://www.hypernative.io/.    

Logo Hypernative

New Way to Secure and Monitor Web3

Detect attacks in-progress and prevent losses in real time, protect against security (hacks/exploits), governance and financial risks with actionable insights

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.