logo
logo
Company

SmartState

smart contract audits

Launched in 2019 and incorporated in Dubai, SmartState provides enterprise level Web3 security services. We have built a professional team of skilled white-hat hackers, analysts and developers. The SmartState founders have extensive experience in ethical hacking, infosec, Web3 development, finance and economic sectors. Our mission is to bring enterprise ethical culture to Web3 to raise the security level and to ease its achievement. This is more than just heads and tools for rent, more than just a consulting. We dive into all the documentation, manually check on-chain & off-chain logic, business logic of the project. SmartState offers a wide range of Web3 security services - smart contract & blockchain security audits, web & mobile apps audits, infrastructure reviews, penetration testing, security consulting and support. We provide most popular audit services (for NFT, DeFi & GameFi, Wallets, Tokens, Bridges & Exchanges, etc.) as well as tokenomics, trading & generic cross-chain mechanics and many other useful, custom tasks. We set and plan works according to the project's needs and offer quality and timing predictability. Our goal is to find vulnerabilities and to explain how to fix what we have found, to give recommendations and provide full support in increasing the security level of our clients' projects.

Smart contract audit process


Audit request

At this stage, we request all the necessary project documentation, including that which is not formalized as an official document. Then we define the scope of tasks and prepare the initial terms of reference. During this step we sign an NDA to ensure work confidentiality.

Data evaluation

Our specialists evaluate the completeness of the provided documentation and code. If necessary we request the missing documentation from you.

Work estimate

We estimate labor intensity, coordinate cost and terms of work.

Audit process

We perform the audit (documentation review, code verification using static analysis tools, manual testing and function review, etc.). During the audit process we instantly report the most critical bugs requiring immediate fixing.

Report delivery

We give you a detailed report based on the audit results. Our experts explain the vulnerabilities found and are ready to help you fix them.

Re-audit

We provide 1 free check of the fixes based on our audit results.

Official audit report

We provide you the final audit report, which is confidential or public, depending on your requirements and NDA. Our audits are accepted by major exchanges like Binance and KuСoin.

logo2021 SmartContractAudits.com. All Rights Reserved.