blogs
Blog

Onboard Non-Web3 Customers with Magic Wallet Services

Sean Li · December 8, 2022
Onboard Non-Web3 Customers with Magic Wallet Services

A wave of enterprises are building web3 experiences to explore new ways to create value and engage their customers. Every web3 strategy requires onboarding customers to web3 wallets, so we’re excited to announce the general availability of Magic Wallet Services – an SDK to give your customers white-label, non-custodial wallets and seamlessly integrate with your identity provider.

Brands exploring NFTs, dapps, and token-gated communities often face major friction when bringing their web2 customers to web3 experiences. The first frustration customers face is wallet creation; web3 wallets today are unwieldy and intimidating, leading to user drop off and low conversion in the onboarding process. 

For example, a common pattern for enterprises offering NFTs is to have their customers leave their site, go to OpenSea to browse, leave OpenSea to create a wallet, return to OpenSea to connect their wallet, and then checkout. To make matters worse, creating a wallet with a common provider, like Metamask, puts the customer on an additional 12-step journey. With each extra step, enterprises risk losing users and abstracting their brand. These wallets were not designed with large customer bases in mind.

With Magic, you can give customers their first web3 wallet with zero extra steps by using MWS with your current identity provider, allowing customers to use their existing login credentials and keep them on your domain. With MWS, there’s no need to convert your customers a second time, lose control of the customer journey, or create brand confusion. Magic helps enterprises and developers remove friction from onboarding and convert all their customers, even those with zero crypto knowledge. By leveraging familiar web2 login methods and automating wallet creation for users behind the scenes, Magic abstracts away the complexities of wallets and removes the need for seed phrases, browser extensions, or extra downloads. 

Our new product, Magic Wallet Services is powered by Magic’s secure, non-custodial key management and will help enterprises build their ideal web3 onboarding flow. While Magic Auth packages Magic’s own authentication service with wallet infrastructure, Magic Wallet Services allows enterprises to extend their existing authentication services into web3 flows (e.g. wallet creation, transaction signing, and more).

How does MWS work with your enterprise? 

  1. After a user logs in with your authentication provider, you can request an open identity token (OIDC) to be issued

  2. MWS will validate the OIDC token based on the open identity specification

  3. If the token is valid, the user is authenticated into their Magic Wallet

What does MWS offer?

  1. Full white-label support. Gives you total control to design your ideal UX and put your brand at the center

  2. Integration with your identity provider. Seamlessly integrates with your in-house custom IdP or third-party service OIDC providers (like Auth0, G Suite, Azure, Firebase, etc.)

  3. Scalability. Scales to meet your volume needs, creating up to 2,000 wallets per second (faster than other wallet services)

  4. Security. Enterprise-grade security and compliance (SOC 2 Type 2, GDPR, CCPA)

  5. Multichain support. Offers support for over 20+ blockchains

At Magic, our mission is to onboard a billion users to web3 by helping enterprises and developers break down barriers to web3 adoption. If your company is starting to build out a web3 product strategy, reach out to our team of experts and tell us about your project. We can help you develop a custom web3 solution that will be sure to delight your customers.

Let's make some magic!
Onboard Non-Web3 Customers with Magic Wallet Services