The Valid Network Blogs

Latest Blogs

Valid Score Widget is Out!!!

Our goal at Valid Network is to develop a next generation intelligence hub that provides insights to augment the journey investors, financials analysts and security teams are taking in the Crypto, Defi and Web3 industry in general. We provide the right data at the right time so they can make more educated decisions about their investments or other decisions within this exciting industry.

Gal Mordechai
Utilizing Security Risk Management to Generate Opportunities and Hedge Against Losses

Managing an investment portfolio is no different then driving our car, it's basic routine work to look at our dashboard and monitor it consistently so we'll know that all of our investment are according to protocol and we are on the way to generate alpha.

Kfir Nissan
Risking It All for Yield: The Risks of Liquidity Providing and Impermanent Loss

Earlier this month, a study by Bancor revealed that over half of liquidity providers in Uniswap had negative returns. This means that from an investment perspective, it is more profitable to hold and wait than to provide liquidity in automated market makers (AMMs). While this came as a surprise for many people in the crypto community, the Degen community know the struggle very well, as they have been struggling to fight vulnerable smart contracts and impermanent loss since the beginning of DeFi.

Alejandra Corbella
Lessons Learned from The Squid Games Crypto Scam: Detecting Crypto Scams with Valid Insights

As the crypto space grows, it has become more common to hear stories of airdrop scams, rugpulls, and disappointed crypto users. While it is understood that no investment is guaranteed, the decentralized nature of crypto, and confusion of such early market make it the perfect environment for crypto scams

Alejandra Corbella
Multi-Signature Security in Crypto

As digital ownership grows, protecting keys that have access to funds become a priority. Multi-Signature wallets allow entities to secure data through a process of smart contracts. A multisig wallet also enables an individual or a group of individuals to store, manage, and exchange funds when a specific number of signatures are collected. This is extremely useful for exchanges, crypto currency projects, and companies holding substantial amounts of money.

Alejandra Corbella
What Just Happened to CREAM Finance? The long-lasting effect of security vulnerabilities in DeFi

CREAM Finance broke a record this year for getting hacked three times in a matter of months! While CREAM Finance has quite the record when it comes to security vulnerabilities, the third hack has been by far the most devastating, accountable for a loss of over $130M. Most importantly, it has cost the project damage in trust and credibility from the community. While many believe the project will not survive, can CREAM redeem itself and recover?

Alejandra Corbella
Financing the Growth of Cryptocurrencies Through Bug Bounties

Crypto is the new bank of the internet, and the new playing ground for hackers looking to access millions from the comfort of their computers. But is it possible to turn a black hat hacker into a white hat hacker? Can companies provide enough incentives to drive crypto innovation and incentivize security efforts? In this article we will explain what bounties are, how they work and the benefits and disadvantages of having them.

Alejandra Corbella
Insights from Mainnet 2021: The Future is Multichain

Multichain networks will reshape the way we think and experience crypto. From the way we navigate DeFi, send funds with ease across different Blockchains, and move our digital avatars without the worry of fees and delays. Multichains will open the door to a world of opportunities, where digital assets will become the norm. Read below to participate in the revolution.

Alejandra Corbella
Are NFTs safe? Uncovering NFT Vulnerabilities and Security Concerns

The NFT mania brings many security concerns as more investors and artists experience security threats. Find out the key security issues in NFTs and how to stay protected in the crypto space.

Alejandra Corbella
6 Crypto Security Measures You Should Take Today

The crypto ecosystem is an exciting market. With over 200 million users worldwide, crypto currencies have become the new Wild West, where everyone is looking to maximize profits, but few understand the security behind Blockchain technology.

Alejandra Corbella
Blockchain Vulnerability

Blockchain is an exciting and innovative area, and unlike other nascent technologies, blockchain comes with substantive progress in its brief history, with greater exposure to wider audiences. However, there are also bad actors who are attracted to the ecosystem who try and identify potential Vulnerabilities and exploit these in a way that will allow them to generate a financial gain.

Gal Mordechai
3 Crypto Attacks that Changed the Course of Crypto Currency

The crypto currency space is still very new and immature when it comes to security measures. Hackers are performing complex and continuous attacks, costing projects and investors millions of dollars every year. Here are 3 crypto currency attacks that changed the future of Blockchain and crypto security.

Alejandra Corbella
The Top Information Sources for Crypto Traders

Cryptocurrency trading is gaining traction worldwide as digital coins move from the fringes of DeFi to mainstream banking. Recently,

Victoria Willis
What are CBDC and are Digital Currencies Safe?

Cryptocurrency and DeFi trading platforms have long signified a coming change in the way currency is handled around the world.

Victoria Willis
Integer Overflow in Ethereum

Many involved in blockchain do not have a full comprehension of the impact of software flaws and how they can enable vulnerability.

Mark Yosef
Who’s Afraid of DeFi?

DeFi and cryptocurrency are the next generation of finance, set to disrupt the mainstream capital markets and financial institutions. Why are banks, investors, and regulators afraid of DeFi? What can overcome the fear? Read our new Valid Network blog.

Victoria Willis
Top 2020 Blockchain Hacks (and what you can do about them in 2021)

2020 has seen a rise in both impact of attacks and sophistication over previous years. Attackers stole $3.8 billion -- in just 122 attacks. This blog covers the Top Blockchain Hacks of last year. Looking forward towards 2021, companies utilizing blockchain will continue to face these challenges with both known and novel threats in a highly open and visible ecosystem.

Victoria Willis
Denial of Service to Blockchain

When we hear about Denial of Service attacks in the news, they usually target websites and web applications. But blockchain implementations in cryptocurrencies and various forms of record keeping technologies can be particularly vulnerable to Denial of Service attacks due to having millions of users.

Kim Crawley
Introducing Ethereplay by Valid Network

We are excited to announce Ethereplay by Valid Network, a free community tool to support examining, analyzing, optimizing and securing of smart contract code on Ethereum.

Kfir Nissan
Broken Authentication: The Greatest Vulnerability to Cryptographic Systems

What do blockchain, VPN, and SSH all have in common? They’re all implementations of cryptographic technology.

Kim Crawley
Financially Exploiting the Blockchain with Frontrunning

What if you could make USD 1,000,000 in 30 minutes on the blockchain with some scripts, insider knowledge, and the right timing? Unethical, illegal, and difficult to prevent, this threat to the defi is called frontrunning.

Kfir Nissan
The Risks of Broken Access Control and the Blockchain

As blockchain applications are a form of web application, access control is still a common problem even for blockchain developers. But despite its common use, access control is difficult to implement and manage properly, easily leading to a misconfigured security control that leaves an enterprise’s data at risk.

Kfir Nissan
The Risks of Injection Attacks on the Blockchain

Injection attacks are one of the most significant risks to any network-connected system. These attacks use malicious data to attack software systems and can be launched against the client-side of an application, but also against the server-side the database, and the smart contracts.

Kfir Nissan
An Introduction to the Enterprise Blockchain Landscape

Enterprise blockchains are starting to gain popularity in recent years. After the big hype around digital currencies has slowly subsided, the interest shifted to the technology that formed the basis for these currencies, the blockchain, and the possibilities it holds for organizations.

Kfir Nissan
Decentralized Applications: The good, the bad, and why should enterprises care?

With the upsurge of blockchain, the emergence of dApps is already a steady trend. Now is the time for enterprises to pay more attention to what’s happening and how it affects them and their target audience.

Kfir Nissan
Onboarding blockchain tech? Don’t miss these important facts

Key issues that enterprises must carefully consider and deal with when onboarding blockchain technology

Kfir Nissan
Tornado.cash Decentralization applications Issues

Tornado.cash is a recently announced dApp on Ethereum that allows private transactions on the otherwise public Ethereum network. Private transactions have been a much sought after feature on Ethereum, with many projects developing such features.

Kfir Nissan
The Reentrancy Strikes Again — The Case of Lendf.Me

DeFi or decentralized finance is a growing sector in the blockchain and cryptocurrency space that defines an ecosystem of decentralized applications providing financial services with no governing authority.

Kfir Nissan
Serverless Over Kubernetes - The Clean Way

Whenever you want to login into your social media account, say Twitter, you are expected to provide a secret passage – a password. The website checks if your password is correct and if it is, you are granted access. This mechanism works because Twitter assumes

Kfir Nissan