The Ecosystem

CodeHawks powered by Cyfrin, the gold standard in Web3 security, recognized as the 1# Competitive Auditor of 2023, helps securing protocol's smart contracts and their users through an innovative auditing experience.

Our team puts together the experience of top-notch worldwide security auditors and a community of thousands of security experts which first priority is making your code secure, reliable, and your users safe.

CodeHawks ensures Protocols and their developers secure their smart contracts and code in 3 ways:

  • Competitive audits

  • Private competitions

  • Private audits

You can dig depper into the difference between competitive audits and private audits here.

Here's how each service works.

1. CodeHawks Competitive Audits

CodeHawks offers the possibility for protocols to get their smart contracts reviewed by thousands of best in class web3 security researchers.

Competitive smart contract auditing competitions involve independent auditors examining the security and reliability of a smart contract simultaneously.

Auditors compete to identify vulnerabilities and inefficiencies, aiming to deliver a comprehensive report. This method ensures multiple perspectives on contract security and promotes a higher level of scrutiny, leading to a robust and secure code base.

We put together the best security researchers world wide to secure you and your users.

Perfect for:

  • Pre-deployment smart contracts

  • Smart contracts at their first auditing round

Request information about the Auditing Competition here.

2. CodeHawks Private Competitive Audit

In addition to the CodeHawks Competitive Audits, which has any security researcher focusing on your code base, we also provide exclusive closed-entry auditing competitions. A strategic approach is limited to a selected and agreed-upon group of researchers who will be invited to review your code. This ensures the highest quality and targeted evaluation of your code. This process is similar to a competitive audit, with the distinction being the participating auditors:

In a private competition, a selected group of KYC'd auditors or auditing firms, pre-approved by the client, are invited to assess the smart contract, allowing protocols to choose auditors that align with their expectations and needs. The underlying principle remains the same, with each auditor striving to deliver the most comprehensive report to secure you and your users. Perfect for:

  • Pre-deployment smart contracts

  • Deployed live smart contracts

  • smart contracts at any auditing round

Request information on the Private Auditing Competition here.

3. CodeHawks Private Audit

Best in class Auditors form the CodeHawks team at Cyfrin, offering private audits to strategically assist your team securing your codebase.

From ideation to mainnet, at any stage our team will work hand in hand with your developers to ensure best practices are followed and secure code is written, while staying in a private setting.

Trusted by leading protocols like SudoSwap LinkPool Oku and Beanstalk, we put together the attention of a community of thousands of top-notch auditors, and the expertise of a team of world wide recognised security researchers.

  • Down to the byte code base and smart contracts review to uncover every vulnerability

  • in-depth security report to understand code's issues

  • Guided Mitigation phase - to address our team's findings

  • Final report and conclusion - to impress the realiability of the code.

Perfect for:

  • Pre-deployment smart contracts

  • Deployed live smart contracts

  • smart contracts at any auditing round

Request a Private Audit here.

These services can go hand in hand to furthermore improve the coverage of your smart contracts. Any project can submit a request to sponsor a CodeHawks audit.

Complete this form and our team will reach out to set up a meeting or send over a scoping questionnaire and find together the best solution for your protocol and codebase.

One of our team members will review your repo, assess your responses and contracts, and recommend which audit package would be appropriate for your scope.

Ensuring the security of protocols and their users it's our top priority, making the process for developers and protocol's teams as smooth as possible, is our second:

For a full overview of the auditing process check out the Auditing process Guide

Last updated