🔏Security

Audits

Ascent Exchange was developed from the Thena codebase, which itself originated from the Velodrome codebase. This can be traced back to the Solidly smart contracts that were open sourced in March 2022.

The AMM portion of Solidly underwent an audit by PeckShield, which identified 5 low-severity and 1 informal findings. Since their deployment on the Fantom network in February 2022, there have been no security-related incidents involving Solidly smart contracts. The Velodrome codebase was subjected to a security audit and a peer review as part of a Code4rena bug bounty contest. All high or medium risk issues were either resolved pre-deployment, except for one known issue (users can claim eligible rewards from ExternalBribe contracts more than once), which was addressed through a wrapped contract solution.

Ascent Exchange Audit

Ascent Exchange has undergone an audit from Hash0x. The code audited by Hash0x is found to have 0 High Severity & Moderate Severity issues found.

Ascent Audit and Bug Bounty

Ascent Exchange's contracts will go through an additional preliminary audit. A Bug Bounty will be rolled out.

Multisig All transactions will require approval through a multisig process. The multisig will be announced and posted here. The contracts will also be put under a timelock to ensure maximum security and protection.

Last updated