en
Back to the list

Cardano (ADA) offers up to $10k for crucial network flaws in its newest bug hunt | Invezz

source-logo  invezz.com 01 September 2021 08:34, UTC

In less than two weeks, on September 12th, Cardano (ADA/USD) will import smart contracts onto its mainnet, thus making the biggest step since its launch, and granting countless new use cases for its network and cryptocurrency alike. However, before that happens, there are still some preparations to be made, one of which is ensuring that its network is vulnerability-free.

To ensure this, the project has decided to launch a bug bounty program, inviting white hat hackers from all over the world to participate, and try and find vulnerabilities. The program will be a result of a team-up between Cardano Foundation and HackerOne, as HackerOne has a long and successful history of conducting similar events.

The importance of bug bounty programs

Are you looking for fast-news, hot-tips and market analysis? Sign-up for the Invezz newsletter, today.

In the past, HackerOne already managed to confirm and report over 250,000 vulnerabilities reported to it by the white hat hackers’ community, and it has been responsible for securing countless networks and systems. Cardano’s own ecosystem is, of course, quite vast already, although this is still nothing compared to what it is expected to look like after the developers and users move in to use its upcoming smart contracts for creating dApps, DeFi protocols, new coins, and tokens, and more.

That makes it all the more important for the foundation of the future ecosystem to be firm and risk-free, which is likely still not the case. While Cardano’s team has been working slowly and steadily for years to ensure that everything is done right — there is no such thing as perfect code, and various flaws have almost definitely slipped through their previous checks.

Now, the global community will have its own go at checking out the network, and the rewards for reported flaws will range from $300 to $10,000, depending on how crucial the flaw may be. According to the projects, the bug bounty rewards will be separated into four levels — low, medium, high, and critical. The program itself is split into two groups, with the possibility of reporting the bugs in the Cardano Wallet, or Cardano Node.

Programs like this have become quite common in and out of the crypto industry, and have also proven to be quite successful at discovering hidden flaws and fixing them before bad actors could have a chance at exploiting them. There is no doubt that Cardano will be better off for it, and that its developers and users will be able to use smart contracts without worrying about major exploits that may or may not be there.

Invest in crypto, stocks, ETFs & more in minutes with our preferred broker, eToro
10/10
67% of retail CFD accounts lose money
Visit site
invezz.com