SharkGate

SharkGate

Created using Figma
SharkGate ICO
Forneça proteção inigualável de hackers a sites e execute scanners de malware por 24 horas. A inteligência compartilhada do SharkGate AI ("Deep Sea") e do banco de dados de defesa contra ameaças do website SharkGate ("WTDD") é usada para aprimorar a cadeia de blocos. Ajuste a memória de cada ataque que ocorre em qualquer site do mundo e permita que qualquer site na rede distribuída gere uma resposta forte se o ataque for tentado novamente. Ele também cria uma regra "adaptativa" que evolui durante a vida útil da cadeia de blocos como uma adaptação à ameaça e prepara a proteção contra ataques similares, porém invisíveis, no futuro.
Main Sale
18 de nov. de 2018
17 de jan. de 2019
100% completou
Fundos arrecadados - sem dados
Boné 2 000.00 ETH
Capa dura 200 000.00 ETH
past
Pre Sale
18 de ago. de 2018
17 de nov. de 2018
100% completou
Fundos arrecadados - sem dados
past
rivate sale
1 de jul. de 2018
17 de ago. de 2018
100% completou
Fundos arrecadados - sem dados
past
Detalhes do token
Moedas Aceitas
ETH
Detalhes da Companhia
País registrado
United Kingdom
detalhes adicionais
MVP / Protótipo
sim
KYC
sim
Categorias
Plataforma, Criptomoeda, Serviços prestados às empresas, Internet, Programas, De outros, Comunicação, Contrato Inteligente, Big Data, Inteligência artificial

Sobre SharkGate

SharkGate a UK company that specializes in protecting websites has geared up to build the next-generation of website cyber protection: SharkGate is creating the World’s first blockchain powered Cyber Security solution designed exclusively to protect websites against hackers. SharkGate is taking a new approach that will change website security as the industry knows it and make the next-generation of cyber protection available to all websites worldwide.

As former FBI chief Robert Mueller once said: “There are only two types of companies: those that have been hacked and those that will be” 1 Unfortunately, this quote is becoming more and more apparent, with thousands of websites being hacked every day and data stolen. The key issue is that threat intelligence data is being gathered by government agencies and greedy profit making security companies but not openly shared for the greater good. The unbelievable irony is that hackers are openly sharing their threat intelligence data (e.g. known vulnerabilities, search & exploit scripts, etc) amongst themselves on the dark web.

This current ‘disconnected’, selfishly controlled cybersecurity model simply doesn’t work. Thousands of small businesses are losing their livelihood to hackers that are utilizing the lack of information sharing to their advantage, and getting richer in the process.

SharkGate’s combination of shared cyber attack data integrated with artificial intelligence and the blockchain will provide a community shared threat intelligence database allowing website owners and businesses an infinitely more advanced security solution than currently on offer on the open market. In addition to website owners benefiting from having an infection and hack free website, they will also be incentivized by a tokenomics model to contribute value in terms for witnessed attack data to the distributed network.

Our ‘one-click’ plug-and-play install of a distributed application that protects websites will help us meet our key mission to eliminate existing adoption barriers and create the most advanced community driven threat intelligence system in the industry, easily accessible for all websites.

The SharkGate Ecosystem and the SHKG token will become a new standard used throughout the entire cybersecurity industry to provide website security, privacy and trust. So, join us in taking back the power from the hackers and large corporations and instead, giving it to the billions of people whose websites will be contributing to the next generation of website security!

% name% Roadmap

  • Q4 2013

  • Ideation & conceptualisation of Version 1 of the SharkGate ecosystem
    Detailed research and analysis conducted
    Core team built
    Advisory board formed
  • Q2 2014

  • Security team further assembled
    SharkGate Firewall V1 Release to public
  • Q3 2014

  • Malware removal service OneHourSiteFix created by SharkGate and released to public
    Malware scanner AI created.
    Further growth of Security team
  • Q4 2014

  • Massive growth of 7000% in 3 years.
    Became one of the top 3 website malware cleaning and protection services.
    Released SharkGate firewall version 2 (centralized) to the public. Including:
    Enhanced AI’s based on big data analysis and findings
    Thousands of new innate rules
    Adaptive rules that learn and customise for each site
  • consulte Mais informação
  • Q3 2017

  • Genesis - SharkGate version 3 (blockchain powered security).
    Initial data gathering, our security experts use data provided by version 2 and learnings from protecting thousands of sites to form the next generation of website security.
  • Q1 2018

  • Partnership created for firewall/malware services for one of the largest legal organisations in
    Europe. Numerous website hosting partnerships for SharkGate version 2 established.
  • Q2 2018

  • Whitepaper created for SharkGate Verson 3 (blockchain powered security).
    Website launch for ITS to fund the speed of growth required to match the worldwide cybersecurity crisis.
    Product architecture development and testing.
  • Q4 2018

  • R&D integrate Oracle sources feed and start indexing into Website Threat and Attack Database (“WTAD”).
    R&D developing API integrations to WTAD and testing.
    SharkGate version 3 (blockchain powered security) prototype beta test - 10,000 sites.
    SharkGate token crowd sale
  • Q1 2019

  • FIRST LAUNCH - SharkGate version 3 (blockchain powered security) full launch to Wordpress sites as plugin delivered from the official Wordpress plugin site. Wordpress websites make up more than 30% of the web
  • Q2 2019

  • FULL LAUNCH - SharkGate version 3 (blockchain powered security) plugins available to all CMS’s and custom websites. Enabling the ability for SharkGate Version 3 to have protect any website on the internet
    API now available to WTAD.
  • Q3 2019

  • Further Expansion & Global Dominance.
    Aggressive marketing in current markets to strengthen the market leader positions.
    Attain parternship deals with large hosting solutions. Such as AWS and Rackspace (both currently have no offering for website malware removal, scanning and subsequent protection).
    Attain partnership with Google (linked to Google safe browsing). Agreement with Google for sites using SharkGate to obtain score enhancements in search placements in Google search results.
  • 2020

  • Further worldwide expansion,
    Become a household name for Cyber protection. If you need your website protected think SharkGate

SharkGate Equipe

Verificado 0%

Atenção. Existe o risco de os membros não verificados não serem realmente membros da equipe

Jonathan Morrissey
CEO & Founder
não verificado
Marc Robertsq
CTO & Co-Founder
não verificado
Tomi Kervinen
COO & Co-Founder
não verificado
Ivana Polonijo
Head of Operations
não verificado
Juan Camera
Senior cybersecurity / Blockchain developer
não verificado
Petra Devlic
Business Development Manager
não verificado
Arjay Lzo
Regional Support Manager
não verificado
Nikola Jocic
Senior Cybersecurity / Blockchain developer
não verificado
Jayson Florez
Regional Support Manager
não verificado
Frank Valdezand
Sales & Marketing
não verificado
Aljosa Kotur
Lead Malware Removal Engineer, Firewall Expert
não verificado
Olim Amanbaev
Lead AI For Cyber attacks
não verificado
Carlos Soto
Regional Support Manager
não verificado
Catherine Lazaro
Customer relations manager
não verificado
Gustavo Camera
Lead Malware Removal Engineer, Firewall Expert
não verificado
Filip Novosel
Sales & Marketing
não verificado

Assessores

Verificado 0%

Atenção. Existe o risco de os membros não verificados não serem realmente membros da equipe

Rakesh Parmar
Advisor
não verificado
Jonathan Mcguinness
Advisor
não verificado

SharkGate Últimas notícias

  • Como pode haver diferenças de horário nas atualizações de informações, informações precisas sobre cada projeto da OIC devem ser verificadas por meio de seu site oficial ou de outros canais de comunicação.
  • Esta informação não é uma sugestão ou conselho para investir no financiamento da OIC. Por favor, investigue completamente as informações relevantes e decida sobre a participação da OIC.
  • Se você acha que há problemas ou problemas a serem corrigidos neste conteúdo, ou se gostaria de enviar seu próprio projeto da OIC para ser listado, envie-nos um e-mail. um>
Leia o aviso e o aviso de risco. Mostrar aviso legal e aviso de risco.