Monday, 29 April 2024
Trending

Crypto News

Future of Web3 security with Immunefi and Brave CEOs: The Bug House 2022

Future of Web3 security with Immunefi and Brave CEOs: The Bug House 2022

Celebrating the myriads of accomplishments earned by the crypto ecosystem, Immunefi, Electric Capital, Bitscale Capital and MA Family together hosted The Bug House — a party for bringing together the global Web3 community. 

In a panel hosted by Cointelegraph, editor-in-chief Kristina Lucrezia Cornèr sat with Mitchell Amador, founder and CEO at Immunefi, and Brendan Eich, founder and CEO of Brave browser, to discuss the evolution of Web3 and its future trajectory.

(From left to right) Kristina Cornèr, Mitchell Amador and Brendan Eich during The Bug House. Source: Cointelegraph

“There’s a lot of Web2 in Web3. That’s a problem right now,” began Eich when asked about the ongoing Web2 to Web3 transition. From using trusted servers to sub-custody wallets, Amador believed that such Web2 sites could be full of adversaries. He also pointed out the recent EIP-5593 proposal, which aims to prevent man-in-the-middle attacks.

In Web2, there is a common practice of implementing security features post-launch through patches and antiviruses, which can be inherited by Web3 apps using such services. In addition, security concerns in Web3 stem from the centralization through decentralized application (DApp) sites.

Speaking about the security concerns in Web3, Amador stated that hackers in Web3 are very different from Web2 hackers. According to him, there are two types of hackers. In Web3, hackers are found to be young, typically under the age of 35 and most under the age of 30.

In relation to the second type of hacker, Amador highlighted the influx of older tech-savvy individuals — “which many blockchain hackers lack” — that have spent a few years understanding Web3 and are able to break into the systems. He added:

“We’ve seen a number of these guys, including several of the top 10 hackers now; they just storm the leaderboard with their skills. They just need to get good enough.”

Supporting this stance, Eich added that, during the bull run era of 2021, he noticed the rise of reentrancy attacks. Brave has been using HackerOne to protect its in-house crypto wallets and has tripled its bug bounty to eradicate the wallet’s security concerns.

Eich further highlighted that Brave has total control over the browser and crypto wallets, which helps them fend off phishing attacks on the users. Brave has amassed a wide demography of users that prefer privacy, crypto or both, currently serving 20 million daily users, which, when compared to last year, has…

Click Here to Read the Full Original Article at Cointelegraph.com News…