Sky Mavis Gives 1 Million Dollars to Those Who Find the Vulnerabilities in Its Platform

Sky Mavis, the company behind Axie Infinity, is calling on whitehat hackers to strengthen the security of its blockchain, smart contracts and applications.
 Sky Mavis Gives 1 Million Dollars to Those Who Find the Vulnerabilities in Its Platform
READING NOW Sky Mavis Gives 1 Million Dollars to Those Who Find the Vulnerabilities in Its Platform

Sky Mavis, the company behind Axie Infinity, is calling on whitehat hackers to strengthen the security of its blockchain, smart contracts and applications.

Sky Mavis announced that it will reward up to $1 million to anyone who can detect major security vulnerabilities on its platform. This move by the company came after $600 million was stolen from the Ronin bridge. The attack was recorded as the biggest hack in DeFi history.

Sky Mavis Rewards Program will take reference from Bugcrowd Vulnerability Rating Taxonomy. The system will help to prioritize and rate Sky Mavis’ community findings regarding security issues. The more severe and devastating the vulnerability for the platform, the greater the reward for discovery will be.

Potential vulnerabilities are divided into “Smart contracts and Blockchain” and “Web and Applications”. A maximum reward of $15,000 will be given for critical vulnerabilities in the web and app section, while smart contract and blockchain-based vulnerabilities will be rewarded up to $1 million. These rewards will be paid out in Axie Infinity Shards (AXS).

“We call all whitehat hackers in the blockchain space,” Sky Mavis COO Alexsander Larsen tweeted on Monday. Larsen said, “The Sky Mavis Bug Bounty program is here. Help us keep the Ronin Network safe while winning an award.”

Comments
Leave a Comment

Details
210 read
okunma19353
0 comments