Skip To Content
Request Access
Fireblocks non-custodial wallets-as-a-service
FIREBLOCKS NON-CUSTODIAL WALLETS-AS-A-SERVICE

Give users full control of their wallet, securing them at every step

Create and embed secure MPC wallets into your iOS, Android, or Web application using Fireblocks Non-Custodial Wallets, designed to secure your customers’ assets and provide them with full control of their wallet.

Fireblocks Wallet SDKs provide the building blocks to customize our non-custodial key management solution to your requirements.

Why Fireblocks Non-Custodial Wallets-as-a-Service?

    • Security at the core

      Fireblocks multi-layer security leverages battle-tested multi-party computation (MPC) cryptography and hardware defenses to protect all attack surfaces.

    • Mitigate risk exposure

      Provide your customers with full ownership of their wallets without exposing them to counterparty risk of your business or Fireblocks.

    • Build with compliance

      Create regulatory compliant Web3 experiences by ensuring only your customers have access to their keys and the ability to initiate a transaction.

    • Access the Web3 ecosystem

      Enable your customers to directly connect their in-app wallets to dApps across 25+ EVM chains and safeguard the experience with our Policy Engine.

Ben Baldieri

Community Officer

Fireblocks Non-Custodial Wallet SDK allows our users to generate their private keys on their device, which means that we are completely removed from the custodial flow. So users can be assured that only they have access to their keys.
Find out how Polity Network uses Fireblocks
multi-layer security

Security should not be one dimensional

Multiple layers of defense to secure your customers and protect your business

Going beyond typical MPC wallets

At its core, MPC eliminates a single point of compromise by creating, encrypting, and storing private key shares in isolated environments among multiple parties. But having developed and deployed our MPC-CMP protocol in the most demanding applications, Fireblocks takes MPC further.

    • Proven at scale

      Fireblocks MPC-CMP has secured the creation of over 130 million wallets, providing the fastest signing speeds for the most demanding use cases.

    • Zero trust security architecture

      Zero trust reduces the potential attack surface–assuming no user, device, or network can be trusted, and that all traffic must be authenticated, authorized, and encrypted.

    • Security certifications

      The first CCSS Level III qualified certified service provider and the only to achieve SOC2 Type II and ISO 27001, 27017, and 27018 certifications.

    • Rigorous security audits

      Fireblocks completes regular security reviews and pen testing from ComSec, NCC Group, Trail of Bits and Halborn to evaluate our security posture.

    • Peer-reviewed and open source

      Fireblocks MPC code and implementation library are open source and part of our bug bounty program to promote continuous improvement.

Powerful security that’s simple for your customers

Seedless wallet backup
No seed phrases, customers can backup directly to their iCloud, Google Drive, or local device.

One-step wallet recovery
Customers can access backups through social login to recover their wallets from the cloud to a new device.

Layer additional defenses
Add authentication to protect wallet backups such as a passphrase, pin code, biometrics, or 2FA.

Emergency protections
Let customers freeze their wallets if they lose device access or your systems detect suspicious activity.

Developer sandbox Evaluate and test Fireblocks Non-Custodial Wallets

Boost ROI with a white-labeled wallet solution

Fireblocks Wallet SDKs an APIs provide all the building blocks to customize our white-labeled non-custodial wallets for your Mobile or Web application. Developers have complete control to customize the key setup, backup, recovery, signing, authentication, and more.

Explore the developer documentation
True Non-custodial approach

Build compliant Web3 experiences

In an attempt to simplify the user experience, other wallet providers take custody of all the key shares and sign on behalf of your customers. This approach exposes your customers to additional counterparty risk and leads to compliance and regulatory concerns as customers don’t have true control of their wallets.

Non-custodial wallets that don't cut corners

With Fireblocks, your customers always have full control of their MPC key share. Neither Fireblocks nor your business can access customers’ key shares or sign on their behalf. Only your customers have the ability to initiate a transaction.

Secure storage on your customers’ device
One MPC key share resides on your customers’ device and the second share is securely maintained within an Intel SGX-enabled server managed by Fireblocks.

Mitigate risk for your customers
Your customers’ MPC key shares are generated and stored on their device, ensuring that their key share is never exposed to your business or Fireblocks.

Key export
With Fireblocks Non-Custodial Wallets, you can provide users with the ability to export their keys and move their assets to a new wallet.

secure web3 access

Open access to the Web3 ecosystem

Fireblocks Governance and Policy Engine

Enable your customers to explore Web3 with confidence

Fireblocks Policy Engine enables you to safeguard, control, and customize the user experience. With configurable transaction policies, you can protect customers from malicious dApps, human error, and maintain compliance.

  • Set policies so customers can only interact within defined parameters
  • Enable customers to connect with marketplaces but define dApp connections
  • Allow advanced customers to explore DeFi and Web3 with fewer guardrails
Web3 Wallet Link

Connect users to DeFi & Web3 directly from your app

Blockchain support One wallet to access any blockchain

digital asset treasury management

A single platform for your entire digital asset business

Simply manage day-to-day treasury operations

Unify your treasury operations with a single platform. The Fireblocks Console is an intuitive interface to manage and secure treasury operations for your entire business. The platform provides you with visibility on all your internal wallets so you can effortlessly track and automate approvals for every transaction.

  • $ 4 T+

    transactions secured

  • 170 M+

    Wallets created

Start building today with Fireblocks Developer Sandbox

Start Developing