Cyfrin Audits

Home to some of the world's top smart contract security researchers, Cyfrin offers industry-leading smart contract security audits chosen by some of the biggest decentralized protocols and infrastructure providers.
Trusted by the biggest protocols
Supported Chains

Bringing security to every chain

Private Audits

We’re helping secure over $10B of DeFi TVL

Cyfrin helps secure some of the top protocols and organizations in DeFi. We combine top leading researchers to enhance the security of our customers and their users.
Enhance the security of your protocol
Trusted by the world's biggest protocols, we only involve lead researchers for the highest security standards.
Level up your engineering team
Our security engineers will work with your team to improve your code to the best security practices.
Establish trust with your users
Smart contract audits are vital in communicating maturity and safety to your users.
image showing cyfrin audits total value lock helped securing
The Process

Our auditing process

We'll walk you through every step of the process, setting you up for success during and after the review.

1

Setup timelines and onboarding
Our engineers will estimate the timeline based on codebase complexity and size and open a line of communication.

2

Lock commit hash & start date
We agree on a start date and a commit hash to base our audit. To get the most out of an audit, it is recommended that this commit hash not change during the audit.

3

Audit begins
Our engineers will spend the allotted time on your contracts. We strongly recommend keeping an open communication channel between us and your engineers during this process.

4

Initial Report
The initial report will explain each issue categorized as High, Medium, Low or Informational. A call will be set up for your engineers to ask questions about the findings.

5

Mitigation
Your engineers will have a chance to mitigate the findings using the recommendations in the report.

6

Final Report
Once the mitigations have been applied, our engineers will check them and amend the issues on the report as "Acknowledged" or "Resolved" with any necessary extra information.
Competitive Audits

One company, hundreds of auditors

5% of the TVL in blockchain gets stolen every year. The security of your protocol and its users is a function of reviews, iterations, incentives, and high scrutiny levels — Introducing competitive audits with Cyfrin CodeHawks.
Hundreds of auditors tackle your codebase
Increased scrutiny with hundreds of eyes examining the code, enhancing the chances of identifying vulnerabilities.
Establish trust with community
Show the community your efforts to keep your protocol and users safe.
A more cost-effective way to find vulnerabilities
On average, competitive audits offer cheaper costs per vulnerability found.
Comparisons

We firmly believe in security as a process

Security isn't a single sprint effort but a continuous improvement journey. We're committed to giving you all the tools you need to walk it.
Cyfrin Audits
Work with a team of world-leading auditors to enhance the security of your protocol. For the highest level of depth.
FEATURES
For established companies and protocols.
Companies engage in a full-scale audit conducted by a team of selected lead security researchers.
Your team is in constant communication with the security firm to get help and hands-on support.
Cost depends on the size and complexity of the codebase.
Working with trusted audit teams creates trust and confidence in your community.
Cyfrin CodeHawks
Get your code reviewed by hundreds of auditors worldwide for the highest level of scrutiny.
FEATURES
For established protocols with significant traction and those looking for exhaustive security verification.
Increased scrutiny with hundreds of eyes examining the code.
A public audit contest where multiple auditors, ranging from generalists to experts, analyze the code.
Cost depends on the size and complexity of the codebase, but is generally cheaper than private audits.
Generates attention within the community.
Request an audit
Coming soon

Introducing Multi-Phase Audits

Usually a single audit isn’t enough. This is why we’re introducing Multi-Phase Audits — the most thorough way to live up to the highest security standards.
Traditional Audit
An audit by a lead auditor
PET Bug-Bounty
An audit by the community
Selective Contest
An audit by a few selected auditors
Final Review
A final review by the lead auditor
A lead auditor will oversee the entire process — transferring knowledge between phases, making each review more accurate and each phase more efficient.
Testimonials

We’re making protocols safer— but don’t just take our word for it

Here's a sneak peek into our previous audits and how we've helped secure tens of billions of dollars across chains and protocols.
Oku Trade
Oku Trade
It was a pleasure to work with the Cyfrin team. Their approach to security and meticulous testing is exceptionally thorough. Additionally, their intimate knowledge of the Chainlink protocol made them particularly useful for our audit.
Getty Hill, Oku Trade Founder
Arrow pointing to the top right.
Dolomite
Dolomite
After working with several auditors, Cyfrin's attention to detail and obsession over breaking our system made us feel confident they're some of the best security researchers in the industry.
Corey Caplan, Dolomite (Chainlink BUILD Program)
Arrow pointing to the top right.
DeXe DAO logo
DeXe DAO
We focused on areas where testing was weak, where integration between components was not tested very well, and where there was a great amount of complexity.
Dacian, Cyfrin Auditor
Arrow pointing to the top right.
Our team

An all-star, world-class team

Home to some of the best smart contract security researchers in the market— professionals at Cyfrin come from backgrounds like Chainlink, Alchemy, Aragon, WorldCoin, Microsoft, and Google.

Secure your protocol today

Join some of the biggest protocols and companies in creating a better internet. Our security researchers will help you throughout the whole process.
Support
FAQs
Can’t find an answer? Join our Discord or follow us Twitter.
This is some text inside of a div block.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Suspendisse varius enim in eros elementum tristique. Duis cursus, mi quis viverra ornare, eros dolor interdum nulla, ut commodo diam libero vitae erat. Aenean faucibus nibh et justo cursus id rutrum lorem imperdiet. Nunc ut sem vitae risus tristique posuere.

What is Cyfrin?
This is some text inside of a div block.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Suspendisse varius enim in eros elementum tristique. Duis cursus, mi quis viverra ornare, eros dolor interdum nulla, ut commodo diam libero vitae erat. Aenean faucibus nibh et justo cursus id rutrum lorem imperdiet. Nunc ut sem vitae risus tristique posuere.

What is a smart contract audit?
This is some text inside of a div block.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Suspendisse varius enim in eros elementum tristique. Duis cursus, mi quis viverra ornare, eros dolor interdum nulla, ut commodo diam libero vitae erat. Aenean faucibus nibh et justo cursus id rutrum lorem imperdiet. Nunc ut sem vitae risus tristique posuere.

How can I partner with Cyfrin to audit my protocol or codebase?
This is some text inside of a div block.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Suspendisse varius enim in eros elementum tristique. Duis cursus, mi quis viverra ornare, eros dolor interdum nulla, ut commodo diam libero vitae erat. Aenean faucibus nibh et justo cursus id rutrum lorem imperdiet. Nunc ut sem vitae risus tristique posuere.

How long do audits take?
This is some text inside of a div block.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Suspendisse varius enim in eros elementum tristique. Duis cursus, mi quis viverra ornare, eros dolor interdum nulla, ut commodo diam libero vitae erat. Aenean faucibus nibh et justo cursus id rutrum lorem imperdiet. Nunc ut sem vitae risus tristique posuere.

How much does a security review cost?
This is some text inside of a div block.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Suspendisse varius enim in eros elementum tristique. Duis cursus, mi quis viverra ornare, eros dolor interdum nulla, ut commodo diam libero vitae erat. Aenean faucibus nibh et justo cursus id rutrum lorem imperdiet. Nunc ut sem vitae risus tristique posuere.

What is a competitive audit?
Stay on the bleeding edge of security
Carefully crafted, short smart contract security tips and news freshly delivered every week.