Home » News » Announcing the Armor Alliance: Big Bug Bounty Challenge

Announcing the Armor Alliance: Big Bug Bounty Challenge

Armor matches up to $500k in Bug Bounties to stop hacks before they happen

DeFi is a young and thriving industry, but it is also fraught with risk, smart contract exploits, and bugs, keeping many individuals and institutions away from confidently participating in the future of finance.

In just over a month since launch, Armor has sold over $1B USD worth of coverage and now accounts for over 45% of the staked $NXM on Nexus Mutual.

Recently, in partnership with Immunefi, Armor also paid out the biggest bug bounty in Ethereum history with a value of over $1.5M USD for the discovery and repair of a critical bug before it went live. This happened within 24 hours of the bug bounty going live.

Many project creators tend to prioritize audits over bug bounties to stress-test their protocols. While auditing is an important step to securing a protocol, it is wise to leverage the collective vigilance of the DeFi community.

Collaborating To Align Incentives And Secure DeFi

Bug bounties are an effective way to properly reward white-hat hackers who disclose vulnerabilities as well as incentivize would-be black-hat hackers to act ethically.

In the quest to make crypto a safer place, Armor is pleased to announce the Big Bug Bounty Challenge in partnership with Immunefi, who will host and manage the program for participants, to pioneer a more proactive and thorough approach to securing protocols and addressing vulnerabilities.

How Does The Big Bug Bounty Challenge Work?

Implement a bug bounty program with Immunefi. Establish $50,000 as the minimum reward value for the most severe bugs.

Armor will match those bug bounty rewards with the equivalent $ARMOR tokens in USD value up to $500,000.

For example, if a partner protocol has a $50,000 bounty, Armor will match that $50,000 in $ARMOR, and that 1:1 matching scales all the way up to $500,000.

Armor will provide matching rewards only if Armor has confirmed the protocol is an accepted partner in the Armor Alliance and the bug fits the predetermined criteria. As is a standard condition of Immunefi bug bounty programs, the size of the award depends on the severity level of the vulnerability.

Stop Hacks Before They Happen

It is far safer and more cost effective to prevent hacks before they happen, while maintaining coverage. If you want a project to join the BIg Bug Bounty Challenge:

  1. Visit https://forms.gle/Rb5tj8fxaM1cp2De6 to start customizing your fully-managed bug bounty program, then schedule a call at the end
  2. Ensure the minimum reward value for the most severe bugs is set at $50,000 bounty
  3. Immunefi, Armor, and your project will share the Bug Bounty to respective communities

Armor will then match those bug bounty rewards with the equivalent $ARMOR tokens in USD value, up to $500,000 (as long as the bug fits the predetermined criteria).

$ARMOR token rewards vest linearly over 24 months, without exception.

A collaborative effort to mature the ecosystem and secure DeFi will go a long way toward scaling adoption.

About Immunefi

Immunefi is the premier bug bounty platform for smart contracts and DeFi projects, where security researchers review code, disclose vulnerabilities, get paid, and make crypto safer. Immunefi removes security risk through bug bounties and comprehensive security services to help drive high-quality decentralized financial products to the public.

Scroll to Top