The PAID Network Bug Bounty is Live On Immunefi!

PAID NETWORK
3 min readMay 15, 2021

At PAID Network, security is a necessity, and we learn to take every precaution when it comes to releasing new products and features, and performing upgrades.

Practically, this means implementing a multi-step secure development process, and using industry standard tools and processes to audit our code. Beyond our internal review procedure, all code is subject to further reviews by the renowned smart contract audit firm Zokyo before anything goes live.

Still, we recognize that despite these precautions and our best efforts, there may be bugs and issues left undetected. As such, we’re constantly looking for ways to further double-down on security and get as many whitehat eyes on our code as possible.

This is why we’re proud to announce that we have rolled out a potentially lucrative bug bounty through Immunefi — the leading bug bounty platform in the DeFi space. As part of the bug bounty, you’ll get your chance to try to attack PAID Network smart contracts and apps to reveal any potential issues and earn a generous reward if successful.

The bounty is focused on preventing the loss of user funds, denial of service, data breaches, and data leaks, and rewards are paid out based on the severity of the issue. In total, we’ve allocated more than $500,000 in rewards for participants, and are distributed based on Immunefi’s 5-level Immunefi Vulnerability Severity Classification System.

See below for the estimated payout based on the severity of the vulnerability:

Smart Contracts and Blockchain

  • Critical* = USD 50,000 — USD 500,000
  • High = USD 20, 000
  • Medium = USD 5,000
  • Low = USD 1,000

Website and Apps

  • Critical = USD 20,000
  • High = USD 7,500
  • Medium = USD 3,250
  • Low = USD 500

* Click here for the full details on all of the PAID NETWORK assets that are part of the bug bounties.

Anybody that wants to participate in the bug bounty can do so by signing up at Immunefi, and following the standard reporting and proof of concept (PoC) requirements as specified on Immunefi’s bug bounty page. Payouts will be denominated in USD and paid in stablecoins. Critical vulnerability payouts may be completed in PAID. All claims will be manually filtered by Immunefi, and any valid ones will be further reviewed by PAID Network.

Want to try your hand in the PAID Network bug bounty? Click here to register, and then head over to the Immunefi bug bounty page for PAID Network.

About PAID

PAID Network seeks to redefine the current business contract, litigation, and settlement processes by providing a simple, attorney-free, and cost-friendly DApp for users and businesses to ensure they #GetPAID wherever they are in the world.

PAID technology leverages Plasm to operate on both Ethereum and Polkadot ecosystems. PAID makes businesses exponentially more efficient by building SMART Agreements through smart contracts in order to execute DeFi transactions and business agreements seamlessly.

PAID streamlines backend legal operations with SMART Agreements, so that projects can focus on making their brand bigger and better.

For any questions for the PAID network, please feel free to reach out to us on:

--

--