DOWNLOAD THE CASE STUDY

This cybersecurity case study unveils how crypto wallet developers use penetration testing to help fortify their apps.

alt

Thank you for filling out a form!

Now you can download your resource file.

Download

Challenging a Bitcoin Lightning Wallet’s Security

The Client

ZEBEDEE creates software and infrastructure that facilitates in-game payments in-game payments for popular esports games, including Counter-Strike: Global Offensive (CS:GO).

  • Industry: Fintech, Gaming, Cryptocurrency
  • Company Size: 25 - 50
  • Website: zebedee.io

Security Solutions

  • Web Application Pentest with API Testing
  • Mobile Application Pentest

Securing Cryptocurrency Companies and Exchanges

The rise in cryptocurrency adoption by individuals, the gaming industry, and banking sector has made it a high-stakes target for cybercriminals. Bitcoin-related companies and exchanges, like ZEBEDEE, seek ways to go beyond compliance to protect their customers' funds. VerSprite’s Offensive Security team (OffSec) has an extensive history of security testing gaming and fintech organizations. We were hired to push the limits of ZEBEDEE’s application, studying each vulnerability in an in-depth whitebox penetration test. Find out how their developers studied our pentesters in real-time and used it to fortify their app further.

“The certainty that comes with having a team like VerSprite essentially turn your system upside down and spill its secrets back to you - and the ability to find extreme edge cases that we would not necessarily come across, is vital,” said Andre Neves, ZEBEDEE CTO and co-founder.

Subscribe for Our Updates

Subscribe for Our Updates

Please enter your email address and receive the latest updates.