HackenProof is launching a bug bounty program for Openware

Hacken Ecosystem
2 Minutes Read

HackenProof is introducing a new bug bounty program to our community of ethical hackers. This time you have a chance to earn up to $5K by detecting vulnerabilities in the solutions developed by the project Openware, the leading software engineering company of the open-source Blockchain ecosystem. Openware products are used by developers to build innovative DeFi applications and financial infrastructures. That is why this project pays strong attention to security. This is the case when a single bug or vulnerability in the project’s product may affect dozens of its clients thereby destroying its reputation among other market players. 

The Openware team sees great opportunities in running a bug bounty program on the HackenProof platform. The success and scope of the future cooperation relationships between HackenProof and Openware heavily depend on the performance of our ethical researchers. So, don’t miss your chance to secure the DeFi industry while earning attractive rewards.

Rewards distribution (depending on bugs’ severity): 

Critical 3,000 – 5,000 USDT

High 1,500 – 3,000 USDT

Medium 500 – 900 USDT

Low 50 – 100 USDT

Program details: https://hackenproof.com/openware/openware

Bug bounty programs for such big market players as Openware allow HackenProof to significantly increase the market recognition of the professionalism of our ethical researchers. So, let’s open new horizons for HackenProof by securing Openware’s products. 

About Openware

OpenDAX v4 is a brand-new version of the most recognized open-source toolkit for crypto exchange development. V4 is going to enhance security for the end-users by implementing non-custodial funds management. The advanced cutting-edge technology is built on the Layer 3 scaling solution that utilizes state channels to use high-performance centralized matching with trustless funds governance.

For more info about Openware, refer to the project’s:

Website | Medium |GitHub | Telegram | Twitter 

About HackenProof

HackenProof was founded in late 2017 and the project is the vital element of the Hacken ecosystem of cybersecurity products. HackenProof is the bug bounty platform serving businesses representing the crypto world and other industries. HackenProof helps clients identify critical system vulnerabilities and proposes a set of measures aimed at boosting their digital security. The list of projects that have cooperated with HackenProof includes such well-known brands as Avalanche, CoinGecko, Gate.io, Kalmar, etc. 

Twitter | Website

Read more on HackenProof Blog