About RoBust Defense Token (RBDT)

ROMAD Endpoint Defence is fully functional next generation antivirus that is using innovative patented approach to chase the malware. This s revolutionary approach to cybersecurity. It is already working on the enterprise markets of Ukraine and Malaysia.

ROMAD has gained its reputation within the B2B sector and has received a number of prestigious awards like Cyber Security Shark Tank in US.

We offer a unique distribution business model. Our antivirus is distributed completely free of charge. And you pay only for the successfully repelled attacks. No attack, no payment.

Defence Token is our unique ROMAD token which contains the license (the license key) for ROMAD Endpoint Defence.

By purchasing the Defense token, a token owner is free to transfer this license (actually, the license code only) to third parties that will become the end users of the product. There is no need to sell the token itself.

The antivirus license is provided by the token owner to other people for free. The token owner will get revenue (passive income) for repelling attacks on the end user’s computer. A payment occurs only if attack is successfully repelled. No attack, no payment.


There are two options to make your token work:
- distribute the license yourself and get 60% of the payment
- transfer it to the ROMAD Marketplace and get 40%

When a virus attacks the endpoint, the ROMAD Endpoint Defense repels it. The fee for the repelled attack is written off from the end user's balance.

An appropriate portion of the fee is immediately transferred to the token owner's crypto wallet by the smart contract.

No antivirus on the market offers such a solution. It is our unique competitive advantage.

Technical Info

ROMAD Endpoint Defense is the most innovative antivirus of the next generation.

It combats the families, not the strains.

The number of the strains does not matter now.
Previous strains, current strains, future strains, ROMAD will catch and eradicate them all!

RoBust Defense Token (RBDT) Roadmap

 
  • 2007

  • Morpher obfuscating compiler R&D
    The code obfuscation project started: program code protection to prevent its illegal use.
  • 2009

  • System call processing apparatus R&D
    A platform analyzing the system calls was developed. It identifies the suspicious system calls. The sys
  • 2011

  • ROMAD Analyzer memory digital forensic tool
    ROMAD Analyzer is the tool for the memory digital forensics. It is used to determine the presenc
  • 2012

  • ROMAD EDR is the next generation antivirus for B2B market. Started patenting the idea.
  • 2014

  • ROMAD EDR tested. Its functionality confirmed. Morpher is sold.
  • 2016

  • ROMAD was the winner at the Shark Tank Cupertino competition. Got the «Key innovator up to 2021» status due to M&M research.
  • 2017

  • ROMAD was the winner at the Shark Tank San Francisco competition. ROMAD got the DSSZI certificate.
    ROMAD got the US/EU patents.
    ROMAD EDR B2
Read Less