Bug Bounty Alert: Welcome Inverse Finance

1 year ago 75
BOOK THIS SPACE FOR AD
ARTICLE AD

Today we welcome the first bug bounty of the year! Welcome home, Inverse Finance. We are thrilled to have them join us in our efforts towards decentralized security, and we thank them for their trust and commitment to our mission.

Earlier this month, Inverse Finance made an announcement to create an initial bug bounty vault of 20K $DOLA. This bug bounty was created with remaining funds from their audit contest at Code Arena, however, this amount will eventually grow as part of their ongoing commitment to safety.

Starting today, the Inverse Finance bug bounty vault will be available in our dApp. This bounty will be used to incentivize ethical hackers who disclose vulnerabilities in their smart contracts and applications. Anyone in possession of $DOL can join the effort and become a protector of the protocol by providing liquidity to their bug bounty. Users who provide liquidity to any bug bounty in Hats can participate in liquidity mining rewards and receive $HATS once TGE begins (token is not live yet).

For more information about the Inverse bug bounty, including the smart contracts in scope and prize distribution, you can read the bug bounty description here.

About Inverse Finance

Inverse DAO governs and develops a suite of permissionless and decentralized financial tools using blockchain and smart contract technology. Inverse serves as a decentralized global central bank, using an innovative lending market, revenue sharing, high yields with sustainable APYs, and low-cost stable coin borrowing.

Their vision is to establish a DeFi ecosystem that gives users, of all levels, inclusive access to meaningful opportunities in a variety of innovative DAO-owned protocols, all governed by an empowered INV community.

The Hats Solution

Hats is the first bug bounty of its kind. True to the Web3 ethos, Hats facilitates decentralized vulnerability resolution between white hats and projects in a fully permissionless manner. Because hacks and exploits can affect all project stakeholders, Hats creates a way for all users to get involved in the protection of protocols by providing liquidity to bug bounty vaults, and in return earn $HATS (not live yet). Community-owned bug bounties are transparent due to their permissionless and on-chain resolution capabilities. This adds a scalable aspect to bug bounties, in which rewards grow with the project’s success, token appreciation, and users’ trust

We look forward to supporting Inverse in their security efforts, so they can continue to build great products. For more information about future partnerships and announcements, please follow us on Twitter.

Read Entire Article