paint-brush
How Does One Audit DeFi Platforms?by@brianpasfield
1,018 reads
1,018 reads

How Does One Audit DeFi Platforms?

by Brian PasfieldApril 19th, 2022
Read on Terminal Reader
Read this story w/o Javascript

Too Long; Didn't Read

The safety of users' funds in DeFi isn't guaranteed by monetary authorities. Huge vaults and armed security personnel also don't jump in to assist you. It all comes down to the soundness of the code. Bad Practices. Bad Practices Everywhere. It’s quite common for the DeFi space to launch products in a rush and then try to patch and adjust them once they're out. We have seen, and continue to see, projects that go down this route get hacked or exploited. In the crypto world, users rely on platforms and code, not human beings making decisions. Air-tight code is a must. Going through many audits needs to be the default, not a nice-to-have for Web3 protocols. Regardless of the expense. In this piece, I’ll highlight the importance of DeFi audits. We’ll also explore what ideal scenarios look like, and reflect on Fringe Finance’s first-hand experience of performing a double audit.
featured image - How Does One Audit DeFi Platforms?
Brian Pasfield HackerNoon profile picture
Brian Pasfield

Brian Pasfield

@brianpasfield

L O A D I N G
. . . comments & more!

About Author

Brian Pasfield HackerNoon profile picture
Brian Pasfield@brianpasfield

TOPICS

Languages

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite
Kavin
Newsbreak
Allella
Grimneko