Transcription Episode 60

Hi everyone and welcome to another episode of Living on Blockchain. Today we are speaking to Pritam. He’s the founder of Quill Audits, which is a leading security firm in the Web3 space.

So we talked a lot about the new security trends in Web3, how to be ahead of the curve when it comes to security and safety of our funds. So pretty much a very cohesive conversation regarding the security space, the innovations that they are building with the Quill Audits platform. And I really think that this would help people who are perhaps looking to get into the security space or who are trying to evaluate the security of any said project as an end user as well.

So I can’t wait for you guys to hear this. Let’s deep dive right in. Hi Pritam, how are you doing today? Hey Tarusha, thanks for having me.

I’m doing great and looking forward to your podcast. I was following your podcast and I think your team approached me. And I was like, wow.

Lovely. Thank you so much for tuning in to the podcast and thank you for making the time to speak to us. For our listeners, you know, obviously a little context.

We’ve known each other for a while and you know, both of us have been working in Web3 for a while. But for our listeners, can you tell us a little about your background and how you got into Web3? Sure. So I did my BTECH in 2013.

Then I worked on multiple technologies, front-end, back-end, virtual reality, augmented reality in 2015-16. Then in one company, I got introduced to blockchain, right, where I was writing smart contacts, wallet stuff. Then I liked it so much, like it’s completely decentralized, how we’re going to build the dApps and everything.

And I always wanted to start my own startup. I think in 2013-14, initially your story started, right, and the startup craze was so much crazy. Like everyone wants to start their own startup.

And I was exploring so many startups on AngelList. AngelList is, you know, where you can explore the startups. Then in 2017, I think blockchain was the thing that pushed me to start my own startup.

That’s how I introduced to the blockchain. That’s how we started our company. Wow, okay, awesome.

So, you know, again, you’re also one of those people who probably made like a leap from Web2 to Web3, right? And that too in terms of a niche that, you know, you’re kind of the expert in. So, which obviously makes sense. But what would be the kind of nuances that you see in terms of, say, Web2 security vis-à-vis the Web3 security? And what has changed, you know, since the last bull cycle, perhaps? Sure.

So, like, I was a developer till like 2017-18. Then we started our blockchain company. I’m just giving you a background how we started Quill Audits.

We used to do like this blockchain consulting stuff, consulting clients, developments and everything. And then at the time of ICO phase, like 17-18, there were used to be so many scams and hacks were going on, right? And now we can see there was so much innovative product. At least they used to say they’re building something innovative in 2017.

Now we can see only 0.1% of those products are live in the market, right? So, at the time, I think 1-2 companies also started with us, ConsenSys and Avery1. Then we realized like there is need of more Web3 security. That’s how we started our company.

So, my background was not into Web2 security. I was a developer, was coding into Solidity. And then going into Solidity security, like how to write the smart contracts in a more secure and in the best way.

And coming to your question, in Web2 hackers, like initially when I was working, I used to work in Times of India. Like one hacker, I think he stole the data of Ghana.com, like one of the leading music platform. But now what’s happening? The hackers are now moving to the Web3 world.

Like they are not interested in Zomato data or Times of India data or Amazon data or Flipkart data. They are more interested in playing with the real money. The smart contracts having the money involved in the smart contracts.

They want to learn the Solidity. They want to maybe learn the Viper or Rust. And they want to find out some loopholes in the smart contracts so that they can take the money out of it.

And then they can use some crypto mixers, do some crypto laundering. So, that’s how the landscape completes from Web2 to Web3 security. Like why it’s more important now in the Web3 decentralized world where we talk about Web3 so much secure, decentralized and everything.

Web3 is definitely secure, decentralized. But the debts that we’re building on the top of Web3, the developers are writing, right? They can make mistakes. And the hackers are taking benefit of this kind of stuff.

Absolutely. It’s good that you touched upon that. You were first coding in Solidity and then you looked at the security aspect.

And then you kind of started Quill audits. So, you are absolutely correct. And I think I completely concur that the hackers who were looking perhaps at Web2 and they were just like happy with data.

Now, they have their eyes set on Web3 because there is real money to be won here. And it’s like a step further, right? So, tell us a little about the platform itself. How are you different, say, from other security audit platforms? Are you more of a service company or a product company? If you could just shed some light on the vision of Quill audits, that’d be wonderful.

Sure, definitely. So, we are a kind of a service company. Until now, we have worked with 850 plus clients or even startups.

We have worked with you guys also, Unifarm, Oropocket. We worked with you guys also. Absolutely.

So, we are a service company. And what we do until now, what we used to do, we help in your chain audit, wallet audit, smart contract audit. This is the one thing, right? The second is we are having the Red Team.

Red Team is kind of a bug bounty platform. But in the Red Team, we are having more expert, you can say the bug bounty hackers that we have interviewed and that is part of our ecosystem. So, after audit from our side, these Red Team members will check your code.

And we have the monitoring also, smart contract monitoring. Like just assume you invested in any product, you can set the alerts. If any suspicious transaction is going on, you will get the alert so that you can make the decisions.

And the third, the last tool that is live from the last six months is the Quill Check. Quill Check is a web 3 due diligence tool. It’s free for the community.

If you’re investing in any token, NFT or DeFi, just paste the address of it. You will get complete score of that token. Like the core score, the market score, the founder score, the social score, is the protocol audited or not, right? So that you can make a better decision while you’re investing.

These are kind of ecosystem tools we are having. But the current, the larger piece is what we’re building is the web 3 cybersecurity infrastructure that we’re currently working on it. So, we are having four tools there.

One is the Quill AI that we’re currently working on it. Then the second is Red Team that we already have. The third is the monitoring.

And the fourth is the insurance that we’re launching with partner. So, complete end-to-end web 3 cybersecurity. You just come on our platform.

It’s another product, right? You’re just discussing, you are a service or product company. So, we’re now trying to convert ourselves into a product company. Just come to our dashboard.

Just paste your address. Our AI will give you the audit report. After that, you can go to Red Team.

You can set your monitoring. You can even see analytics of your smart contracts like integrating the APIs. And then after that, if you feel you need more security, you can go to insurance.

It’s a complete product that we’re currently working on it. That’s brilliant. So, you know, considering it’s like a multifaceted platform that you have created.

Can you tell me a little about the team and the manpower that goes behind the genius? Yeah, sure. So, you know, AI is now the real thing, right? So, we have one member in the AI that is training our own LLM model. And then we’re having the tech lead that is, you know, working on the backend stuff.

And we have two smart contract researchers. So, you can say the algo guys that are writing the, you know, algo to detect the vulnerabilities in the smart contracts. We’re having two product managers that are working on it.

That’s the team of Quill Shield. The main product is the Quill Shield. Shield.QuillOdyssey.com is working on.

Apart from that, we’re having the academy also where we have a different product team, different cybersecurity researchers, where we educate around Web3 security and cybersecurity, where we publish weekly postmortem reports, any kind of forensics we publish just to educate the industry. So, that’s our main team. We’re having product guys, AI guys, cybersecurity researchers, auditors, product guys, and me.

Awesome. This sounds like a fun place to be working in. And if somebody is looking to perhaps expand their horizons into Web3, I would highly recommend that you guys check out QuillOdyssey, especially in the security space.

Because, like Preetam mentioned, we’ve also worked with them. And I think they’re doing a wonderful job in terms of being a little more proactive with their solution. So, kudos to you guys for building consistently at that.

Yeah, thanks. Thanks. Thanks, too.

I think you guys keep innovating. You’re building great tools from Uniform. Sorry, first of all, the Oro Pocket, I think, then the Uniform, then the DApps you’re building.

Yeah, I think constantly just trying to stay ahead of the game. And the curve is the point, right? When finding a BMF, because a product can be absolutely wonderful. But if it doesn’t find a BMF, then it’s useless.

So, yeah, please go ahead. No, I was just saying, the BMF is the real game. If you can scale, that’s the real game.

Absolutely. Ultimately, a business is there to sort of make money. And for that, obviously, you need users to come to the platform.

So, that is essentially what we’re trying to do. We’re trying to make the Web3 interface much easier for the users. And you guys are making it more secure.

So, I think we are all trying to get more adoption in this space, one way or another. So, right now, I think the space is evolving pretty rapidly. So, there are new security challenges that kind of come to the fore.

What emerging trends or threats have you guys most concerned about? And how are you trying to stay ahead of that particular curve? And how are you addressing these new threats? Sure. So, we have the tech team. And we have different attack vectors that we actively track.

Like we have an onboarding for the tech team. If you are joining the tech team, you should know these kind of vulnerabilities. The first is the solidity level vulnerabilities.

Like what kind of hacks or vulnerabilities can be around solidity, right? Then we’re having the DeFi around vulnerability. Then we’re having the NFT around vulnerabilities. So, as part of our academy team, we keep looking for the new vulnerabilities.

What kind of vulnerabilities hacks are going into this industry? Then we’re having the reports that we keep updating. These kind of vulnerabilities are going on into this industry. Then our tech team, auditing team is always checking.

And we do internal sessions. What kind of hacks are going on? How we can make our next audit report more safe and secure? Like we should be testing the new attack vector against the new project that we’re working on. That’s how we’re trying to stay ahead of the curve.

There are some great newsletters that we always suggest to follow to our tech team, audit team. To always stay on the, you know, what kind of new tools are coming in the web security market? What kind of hacks are coming? That’s the only way these guys are currently, you know, you can say, upgrading or educating themselves to test the next attack vector. Yeah.

And I feel that if there is something new attack vector that, you know, till now, none of the project got hacked into. I think, and that maybe the auditors don’t know. I think it’s going to impact some projects also.

Maybe some number of projects. And how we are fixing this problem. Like just to do in the, there was a great project.

I just missed the name. The hack was around $30 million. I think three weeks back, it was a great DeFi product.

Right. And they were having some deep Viper version issue. The Viper version having some issues.

So just assume the same Viper version as a founder, as a project I’m also using. Right. And because of that Viper version issues, the project got hacked.

But as a founder developer, I got no notification. Like I should upgrade my Viper version also. Right.

At the instant time. Right. So what we’re doing, you can just integrate our cool monitor tool into your GitHub repo.

And it’s happening in web2 world already. Like in web2, we’re having good tools around NPM packages, security packages, just integrate them. And if there is issue in your package on JavaScript level or any level, you will get instant alert from the GitHub or from that, you know, tooling company, just upgrade your version.

But there’s nothing like that in web3. So what we’re doing, you can integrate our tool, cool monitor, and cool monitor knows like what kind of security version you are using, what kind of, you know, libraries you are using, if an issue in a library also. And then we’ll get the alert so that you can take the action.

Yeah. Right. Wow.

Okay. So, you know, these, obviously these tools make it a lot easier. I think over the years, there have been many products that are more plug and play in nature that kind of empower the developer as well as the users in the web3 space.

And I think that is the need of VR pretty much. But if you had to give some good advice, you know, some suggestions to the users who are perhaps, you know, tinkering a little bit with web3 platform, some products, what would be the top three things that you think, you know, they should be wary of or they should keep in mind when using new platforms? Sure. I think we can divide the audience into three parts.

The first is the founder, right? Like if you’re building any product, make sure you’re hiring the full time, you know, your tech team or developer. And why is the need of it? Like we have seen many cases where the developers are changing the code after, you know, after audit. Right.

And they are just changing some ownership issues and they are doing the, you know, these kind of hacks. And we were checking one smart contract after deployment. The developer did some changes.

Then we, you know, checked that developer profile on the app. The founder hired someone from the app. Then we have seen same kind of smart contracts, multiple 10-15 smart contracts.

It means the, sorry, the developers did the same thing in multiple 10-15 projects he worked with. Right. The first advice is to always hire any full-time, you know, developer in your team.

Don’t hire from Upwork or anything until that developer is not having skin in the game. He should be having interest in the product, what you’re building. And as a founder, you should be having more ownership of the protocol of your deploying anything.

You just maybe take the knowledge from the developers, how to deploy anything you should be having. There’s no one in Web3 when you’re a developer that we suggest. That’s from the founder side.

The developer side is, if you’re a developer, make sure you should know what kind of hacks or vulnerabilities are going into this industry. At least while you’re writing a smart contract, you are writing in a more secure or more better way. And because we have seen many cases, the code base is so much better, right? There is no good architecture.

There’s so many, you know, vulnerabilities in the code and that, that the developer can even even fix. So we always suggest the developer to, you know, follow the best development guidelines from Quill audits, from Quentz Consensus, Open Zeppelin, any, any good companies you’re following. The third is for the users.

The normal users are, the first advice is like always don’t, don’t click on any spam links. And why is that advice I’m giving you? We have seen, you know, last year, you know, around 50% of the attacks, you can say that the money lost into Web3 was due to the rug pulls or maybe the, you know, the social engineering and all kinds of stuff, the basic hacks happened, like was the 50% and the rest 50% well, were maybe Solidity, NFT, or maybe the DAO against the more technical hacks, like re-entrancy hack, these kinds of flash loan attacks and everything, but still the 50% were mostly related to rug pulls and social engineering. You’re clicking on some random spam links and then you’re giving access to them or of your Metamask or maybe your NFT, they’re taking the ownership.

So like, no, don’t click on any spam links and if you’re investing in any product, make sure to check the, is the score of the product, like we having one tool quiz check, just go there or like there are more tools into industry also, just go there, check the code score, check the market score also, like who owns the ownership of the, you know, the total liquidity, tokens, ownership, what’s the buy, the sell tax, is the project audited or not, what the social activity is going on, that maybe everything is fine, but this is just a meme coin, right? Just a copy of any web series name. So as a user, you should be taking these kinds of, you know, steps, do the proper due diligence before you are interacting with any dApp or before you’re investing. And nowadays we having good plugins in, you know, Chrome, you can just install and whenever you’re interacting with any dApp, they will just simulate the transaction and they will tell you like, is this the right answer or what maybe that is going to take your ownership or going to do some kind of stuff.

So install these plugins, do the due diligence before you invest using these kinds of tools. And this is the only way you can stay safe and secure. Right.

I think those are good suggestions. So coming to, you know, more success that you guys have kind of seen with Quillaudits, you guys have secured more than 30 billion in Web3 projects, according to your own hashtag that you guys keep pushing out on Twitter and all. What is this? You know, it’s a remarkable accomplishment, obviously.

And how does this sort of influence your approach in the space now? And can you tell us a little about some success story or, you know, that we might have heard of? Sure. I think the success story is, you know, there are some, you know, success stories. Like we worked with many companies, right? Nowadays, we always suggest companies to go for the two audits.

They’re working with us, the second auditing company, they can choose anyone. Now, clients are coming to, you know, just one, two success stories around this. Clients are coming to us.

They’re saying like, I’m going to the big company just for the brand name, but I’m coming to Quillaudits for the quality that you guys deliver. Right. And then their CTO is saying, you know, you guys made so good reporting, because the biggest company in the web security, not able to find out those vulnerabilities, right? So these, these are the success stories for us.

And the more success stories from the tech side, like, you know, in every audit report that we’re auditing, if you’re, if you’re able to find out how, sorry, high level of vulnerabilities, that’s a success story for the team and the, for the company also. And that we always, you know, keep finding for the whole kind of smart contacts that we’re auditing. From that, the success story is, I think we, we helps like many founders into, you know, doing the due diligence also, right? Like just assume he, he’s working with any, you know, any liquidity provider or any kind of market makers and everything where we helps the company in more kind of stuff.

Also apart from the auditing, like if you need like any VC, you know, VC connections, you need any kind of stuff where we helps them just to make sure the project we are focusing is going to win in the market to, to making sure like the success of the founder is more important than the audit report that we’re delivering. Yeah, I think that is absolutely true. Like the integrity of the founder is absolutely paramount at times.

You know, there can be human error as well and some logical error, perhaps with a smart contract that is being deployed. And that doesn’t really come to the integrity of the founder, but it is important that, you know, there is some credibility. There is well at that end, so that, you know, users or the end user who’s using that particular site platform would feel comfortable, you know, with the platform just because the added credibility is there.

So in terms of, you know, just being transparent, is there a way that the users themselves can perhaps see like a trust score for the platforms that you have audited, or do you make these audits public, like all of them, or is it, do you make them partially public? How does that work? Yeah. So I think that transparency is so much important in like, I think transparency is the one of the, you know, pillar of the Web3, right. And as an auditing company, you know, we have to follow the transparency rule.

So like all our around 800 reports are public on our GitHub also. Anyone can check it, right. But I think these, if you’re going to read, you have to download, you have to see what’s going on, but it’s more difficult.

So now we have more, now we have developed one dashboard, it’s a kind of audit leaderboard, just go there, just paste the smart contact address, or maybe the project name, you will get nice score of the project, like the out of 100 score. So we are calculating the score based on the vulnerabilities, like what kind of vulnerabilities we figured out in the project, and what kind of vulnerabilities they already fixed it. Like if there are any open vulnerabilities, the score will be less.

So anyone can come on the platform, they can just paste the address, they will see everything, what kind of vulnerabilities are there. And now what we are doing in that, that leaderboard, what we are doing is we are now integrating our quick check API also, like this is the new, then you can see more about the protocol. So like that audit report is fine, but like the quick check is doing more stuff, like the market score, social activities.

So on that same dashboard, you can see the analytics of the platform also, the liquidity, the market score also, the social score also. So this way he can make a decision, should I invest in that product or not. So we’re integrating the quick check API on the platform.

The reports are completely public. Anyone can see, anyone can download it. Wow.

Okay. Yeah. So I think the transparency is very, very important and for the user to maybe able to make informed choices is extremely important.

I think right now in this day and age, when there has been a state of scans and all, it’s always comes down to, you know, looking out for yourself as an end user and making sure that you’ve done your due diligence before taking the leap of faith and putting your investment of time or money in a particular project. Completely agree. I think the, I want to know more about the tabs, like how tabs is bringing more transparency into, into the tabs.

Like if one explore any tabs, what kind of transparency you’re giving to the users? Like if like, I just, I need maybe any kind of depth, right? So what, what’s your transparency level of displaying the best tabs? Like you should go with that tab or anything. Is there any, is there any algo or filter there for the tabs? Absolutely. So these are all right now, it’s not a fee for all sort of a platform that anybody can come in, you know, become a part of the ad, you know, the marketplace or the decentralized platform that is there.

So they go through a vetting process. We internally look at their code base. And because the, you know, smart apps as a token cons, you know, standard also requires certain changes in the code base of their existing application.

So we, we have to be very, very vigilant. We try to make sure that, you know, they have been audited and these are founders and these are basically found offends and they have a booking MVP and they have been audited before. And only then when we feel that, okay, it’s something that is secure enough, or if it is, you know, completely open source and even better.

And those are the applications that we kind of bring on the platform to ensure that the user is having a very seamless good experience, because ultimately the idea is to make sure that we are able to drive in more adoption in this case. Great. It looks good.

Thank you. So you have a very diverse team, right? Could you share how perhaps diversity and, you know, contributes to a more holistic and effective approach when it comes to securing projects and ensuring, you know, high quality audits, because I think security as a niche is also, you know, it’s, it’s not just black and white. I think it’s, it’s important to have a diverse team, people coming from different perspectives because only then can you, you know, perhaps to avoid, you know, the, the black hats and the hackers, you have to maybe think a little like one.

And the more diverse your team, there are more people who are coming from different backgrounds and they will be able to add value. What do you think about this? Yeah, I think completely agree. So we having, even the auditing team, we having a diverse background, like one, one expert is in maybe in the, into the DeFi space.

Like DeFi is completely different tech. You have to understand the DeFi space, like how it’s going. So the auditor is completely different.

He’s more understanding of the DeFi space. The second can be more around NFT. The third person is more into the functionality testing of the DeFi smart contracts.

And, and we have some persons into a chain security also, right? Like, like they are more into the EVM level of kind of security. They ordered the chains. It can be L1 or L2 chain.

And again, we having more, the Web2 guys also having, we having the Web2 pen testers also that helps in auditing of the platform, the, the tabs, right? And why we need a tab security with a smart contract security. Sorry. So, you know, out of, you know, last year, I just mentioned of a hundred percent, around 51% attacks were on the smart contract side.

Rest 14% were on the tab side, right? So you need more security on tab side. Also, we having one guy that take care of the tabs or maybe your web app or your infra cybersecurity also. So team is having different background and we have more resources also that is more into solidity side of, you know, finding the vulnerabilities that rides Alco for our tools that we’re working on.

So completely diverse, you know, team, we have the global team. So in every person is coming from different, different countries also. Awesome.

Awesome. I think that is very required because right now, you know, obviously the products are of all kinds and we have so many different niches within the Web3 space. So it is important that you have experts to tackle all of those challenges.

So of late, because you know, that has, this has been a bit of a red market and it’s slowed down considerably. Have you seen like, you know, have you seen any slowing of the kind of products that are coming to you for audits or is the pace pretty much the same like the bull market? And what would you say has changed perhaps between the two? So, you know, in 2021, like just assume, you know, we have worked with, I think, 250 plus startups we have worked with. And in 2022, the market was down, still the market is still down, but in the last two years, like I think that 2020 is about to end like three, four months we are having the last two months.

The number of projects that we are working is, I think, quite the same, the same number of clients working, working on the same MRR, we are clocking. So I think it’s going good for us, maybe because of where this market from last four or five years, that team is good, focusing on the market and, you know, sales strategies, more global teams, sales team, everything. So it’s going good for us.

But if we compare to 2021, it’s, I think 30, 40% down. Yeah. Okay.

And what is like, you know, in 2021, what were the most kind of projects that you saw that were being audited or were coming in for auditing? Were these NFT projects or DeFi projects? Which category would you put them in? And how has that changed perhaps right now? Yeah, I think 2021 was more into the DeFi side of the stuff. They were building to launch on 2022 or maybe in 2021. And now in 2022 and three, I think not, not now, but I think 2020, I think we have seen more towards the NFT side, NFT side of marketplaces in our, everyone, but I think now NFT space is kind of dead because we need more innovation, but it’s not dead, but like the innovation is still, still we need around it.

Now, the more protocols that we’re working on is again, I think around DeFi is the, I think is, is the constant, the innovation is going on because what Web3 brings you, the more innovation, like anyone can build, think about it, build the next Fintech space. We can’t build on top of Paytm if I want to build, right, but I can build top, top of maybe Compound or any DeFi product. Yeah.

Okay. So, you know, because I think security companies, they get like a good insight into what seems to be working and what is the new trend in this space. So, you know, let’s talk a little about what seems to, you know, trend for a little while, obviously attention span in Web3 is very, very small, but, you know, a few months back, people were very gung-ho about Bitcoin ordinals and, you know, what is, do you have like an opinion on ordinals and have you seen any, you know, smart contracts or any kind of a platform being built, which has a good use case? No, no, not yet.

I think we never worked with any Bitcoin ordinals smart contracts, but I think, Okay. 2049, there was a good event around ordinals. I think builders were built on the ordinals.

But till now, at least the Indian builders or the founders are not building on the top of Bitcoin ordinals yet. But I think nowadays the more is, at least the builders are focusing on, or maybe the thing is the RWA, real world asset organization. And I have seen like, I’m in multiple groups.

I know those founders in 2021, they were building on DeFi. Now they’re thinking to build on the RWA. I think RWA is the next thing that I think so many founders are currently thinking.

Some are already building their website live. They want to, you know, they’re currently building it. And I know them personally.

I think RWA is a kind of new space after DeFi NFT. Hmm. Right.

So obviously there’s still going to be some time before people start building on it in a bigger way, you think? Yeah. Yeah. So how have you experienced token 2049, you know, this time around? I, I think the, you know, the conference itself was really big and there were almost everybody in Web3 was right there.

How was your experience? Yeah. I think it was crazy. Even an experience, I think 10,000 plus developers, no developers, I think mostly builders.

I think founders were more like in India, we find out when you have every meetup, even 95% of developers are there. Right. So India is more like developers are there, but in Singapore, there were so many good founders and builders from all around the world.

Right. You can discuss business stuff and everything. It was a, I think it is one of the best event for us till now is best than the Dubai events.

And I think definitely from the India events. Right. So many clients, partners, like all around the world, right.

They were for the token 2049 and had good discussions, partnerships, leads, business. I think it was the best event for us. You guys joined the event? I’m not sure.

No, actually we had not, we were very close to the launch. So we wanted to basically go ahead and do our beta test and get it right. And be ready for the Dubai blockchain month in time with the ready product.

So yeah, that was like the aim and we pretty much got that right. And we’ve gotten done, we’ve gotten over with the beta testing and everything. So the product is like, then I think it makes more sense to attend these events, you know, so that you can talk a little bit with more credibility and show the product in action.

So yeah, looking forward to the other events that are coming up in the future. Yeah. I think, I think it’s the best.

I think I did one LinkedIn post today. Also in my last five years of experience, I realized I don’t kind of don’t make noise until you don’t have the good product or the product is not my product market fit. And after that, you can start making, I think noise, the marketing activities, then you can start.

It makes more sense, right? It’s sensible to, when you have something, then, you know, you’re talking about it, otherwise it’s all in the air. So it’s good that, you know, we’re on the same page regarding that. Now, looking ahead, what kind of exciting projects, innovations or partnerships, you know, can, can the community or our listeners expect from your platform? And how, how do you, what is like the, what is perhaps the next big milestone for you guys that you’re looking forward to? Sure.

I think the next big milestone, the product that we’re building, the web-based security infra, Quill Shield that we’re building on, that we’re planning to launch in the next six months. Out of Quill Shield, I think two tools is already live, Quill Monitor and Quill Check is already in beta. So we’re working on the Quill AI, and then we’re going to just package all the tools.

This is the next big thing that we’re currently working on, the full team is working on the one tool. And apart from that, we are, you know, partnering with the insurance companies to launch insurance and why the need of insurance is like, like you can be one of the best voters or best voting company, but somehow you missed anything. I think insurance is the last thing that, that can, that can save you.

So we are working on Quill Shield and the insurance things are the best, best things currently we are working on it. The team is working on it. Yeah.

Awesome. I think that would be a wonderful addition to your armory. you know, you guys are doing a wonderful job in the security space.

So, you know, we’re kind of running a little out of time already. This conversation has been very insightful. I would love to ask you one question.

And this is one question that I ask everybody that comes on the show that if somebody is sitting on the fence regarding Web 2 and Web 3, you know, still, so what would be your three, you know, your suggestions to these people who are sitting on the fence to, you know, start living on blockchain? I think that the first person is, you know, why, why you want to come into Web 3, like don’t just come or don’t just build in Web 3 that you feel like everyone is building. Right. The first is figure out the problem.

As a founder, I’m talking about like figure out the problem, like in the fintech space, the innovation is missing because you know, everything is centralized like RBI, PTM, you can’t build all of that. Do you feel this is the new, you know, DeFi you can build and think about the problem. Then, then, then you should close the fence to come into the Web 3. And as a developer, if you feel, you know, you, you love working on the, you know, Web 2 stuff, you love the language, you love the visualization and you are just bored of, you know, more, you know, centralized stuff.

Then, then you move, move into the, you know, Web 2 stuff, but I think you should be having the interest or maybe the, the problems would be there. You want to sort into Web 3, else maybe you can pick AI or maybe the drone, maybe the 3D like every technology is having the future and every technology is going to change, change the world more than the Web 3 that I feel the AI, the 3D, the drone and everything. Right.

So just don’t come into Web 3. You feel this is the future is going to change. Definitely. It’s going to change some part of the world with the older technologies, like AI, 3D, and everything.

So pick your, you know, passion or interest, what problem you want to solve, why you want to work, then you’re going to, I think, come into the Web 3. I think that’s the complete session that I want to give. Right. I think that is, you know, that was a good suggestion that you should have a real problem to solve and why are you getting into Web 3? That should be clear in your head and then go ahead and do dive and, you know, create your dream.

So very, very, definitely put. Thank you so much, Pritam, once again, for taking the time to speak to us. Before we close this up, any last thoughts, anything that you want to add? I think I’m just looking forward to the devs launch.

I think this is the last thing that I’m looking forward to it. And thanks for having me. Thank you so much once again.

And I thank you for your good vision. Okay. Thank you.

Cheers.

Leave a Reply

Required fields are marked *

Comment*

Name*

Website