🐛BUG BOUNTY PROGRAM

Overview

At Houdini Swap, we prioritize the security of our platform and user data. To enhance our security measures, we have instituted the Houdini Swap Bug Bounty Program. This program offers a reward of up to $10,000 for individuals or teams who successfully identify and report significant vulnerabilities in our systems. Managed directly by our team, payouts are made in the stablecoin of the submitter's choice for their flexibility and convenience.


Criteria for Eligibility

Essential Requirements

To qualify for the bug bounty, reported vulnerabilities must adhere to the following criteria:

  • Novelty: The issue must be previously unknown to our team and not reported by others.

  • Significance: It should pose a substantial threat to the security of our platform or user data.

  • Exploitability: The vulnerability should allow unauthorized access or control over our systems, accounts, or funds.

  • Specificity: It must be unique to Houdini Swap and not a general issue affecting other systems.

  • Responsible Reporting: The issue must be reported ethically, allowing us adequate time for resolution before public disclosure.

  • Detailed Reporting: Reports should include comprehensive steps for reproduction, tools or scripts used, and any other pertinent information.


How to Participate

Steps for Engagement

  • Assessment: Conduct a detailed evaluation of our platform to identify potential vulnerabilities.

  • Reporting: Send your findings to our team at ops@houdiniswap.com.

  • Confirmation: Await our confirmation of receipt and start of the assessment process.

  • Collaboration: Assist our team in reproducing and validating the issue.

  • Resolution and Reward: Once verified, collaborate with us to resolve the issue and receive your bug bounty.


Evaluation Process

Stages of Review

  • Initial Submission: Send your vulnerability report to ops@houdiniswap.com.

  • Internal Review: Our team will discuss and evaluate the reported vulnerability.

  • Collaborative Meeting: A brief meeting will be arranged between the reporter and our team.

  • Criteria Verification: We will confirm that the reported issue meets our eligibility criteria.

  • Recognition and Reward: Successful contributors will be publicly acknowledged, and the bug bounty will be announced.

☎️pageCONTACT US

Last updated