Audit pricing and timelines

Every CodeHawks audit contest comes with a prize pool that makes up the total winnings. Figuring out the right investment for the prize pool is key to attracting auditors in the fiercely competitive engineering market.

We use standard award pool sizes based on the audit scope adjusted to the code complexity and tailored requirements of your protocol.

Determining the Prize Pool Size

We make it a point to regularly review and adjust audit pricing to ensure that Auditors are motivated and aligned.

Sponsors also have the option to increase their award pool, which tends to attract more talented auditors.

Here are the general guidelines to give you an overview the time required to complete an audit of codebases of different sizes without considering the post-contest process. Including code fixes and subsequent reviews:

Solidity Lines (nSLOC)

100

~500

~1000

~2500

~5000

~5000+

Audit Timeline

~2.5 days

~7 days

~14 days

~21 days

~35 days

~42+ days

Note: The length of the audit contest itself will be communicated to the protocol team as part of the initial quote scoping. However, the post-contest process can take as little as 1 week, or it can take a few weeks, depending on the number of issues found.

To learn how nSLOC and code complexity is calculated, refer to the Preparing for an Audit guide and checklist included.

CodeHawks Fees

There is a fee included in the determined audit pool, which goes to the CodeHawks team to help pay for Marketing, platform upkeep, judging, and other expenses.

Last updated