12 July 2022
Live since
Yes
KYC required
$100,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Defly is a self-custody wallet which means you are the only one who has access to your private keys. Everything about Defly is designed to keep it this way, unlike most crypto exchanges.

For more information about Defly, please visit https://defly.app/.

The Algorand Foundation’s sponsorship of this bug bounty program will expire on 30.06.2024.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All High and Critical Smart Contract bug reports require a PoC and a suggestion for a fix to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

Reports of Critical application bugs will be rewarded with a bounty of up to USD 100,000. We require the report demonstrates an exploit that could directly lead to a loss of funds greater than or equal to USD 50,000. The bounty amount is 10% of the total value of the affected wallets at the time the report is submitted. However, there is a minimum reward of USD 10,000 and the maximum is USD 100,000.

The Algorand Foundation has agreed to match 100% of any financial reward offered by Defly for any validated Critical or High impact vulnerability payout. The matching payout is already included in the reward amounts displayed on the program. For example, if a white hat finds a critical vulnerability and it is validated, they will be eligible to receive USD 50,000 from Defly as well as USD 50,000 from the Algorand Foundation for a total of USD 100,000.

The following vulnerabilities are not eligible for a reward:

  • All vulnerabilities marked in the (‘Kudelski Security Audit’) are not eligible for a reward

KYC shall be completed for bug bounty hunters submitting a vulnerability report and requesting a reward for Critical and High Smart Contracts vulnerabilities and Critical Websites and Applications vulnerabilities. The basic information needed is full name, residential address, and passport details (DOB, issuing country and passport number). Based on the basic information submitted, Defly Wallet team may request further information at its sole discretion for compliance with applicable laws.

Additionally, all levels of bug bounty hunters submitting a vulnerability report and requesting a reward need to submit certification that (i) they are not acting, directly or indirectly, for or on behalf of any person, group entity, or nation named by any Executive Order or the United States Treasury Department as a terrorist, “Specially Designated National and Blocked Person,” or other banned or blocked person, entity, nation, or transaction pursuant to any law, order, rule or regulation that is enforced or administered by the Office of Foreign Assets Control; and (ii) they are not engaging in, instigating or facilitating this transaction, directly or indirectly, on behalf of any such person, group, entity, or nation. They also need to submit an attestation that all information provided is true, correct, up-to-date and not misleading. The collection of this information will be done by the Defly Wallet team.

Bug bounty reward payouts (including all Matching Payments and top-ups, if any) are handled by the Defly Wallet team directly and are denominated in USDCa.

Websites and Applications

Critical
Level
Up to USD $100,000
Payout
PoC Required
High
Level
USD $10,000
Payout
PoC Required
Medium
Level
USD $2,500
Payout
PoC Required

Assets in scope

Only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

If an impact can be caused to any other asset managed by Defly that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project. This only applies to Critical and High impacts.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Websites and Applications

  • Any vulnerability in the Defly App allowing the retrieval of Algorand account private keys. This retrieval must not be authorized by the user and the attack must repeatedly be doable.
    Critical
    Impact
  • Any vulnerability in the Defly app allowing outgoing transfers of funds from an Algorand account. This transfer must not be authorized by the user and must be more than or equal to 50 000 USD.
    Critical
    Impact
  • Any vulnerability in the Defly app allowing funds to be destroyed or locked for more than 24h. This destruction or locking must not be authorized by the user and must be more than or equal to 50 000 USD.
    Critical
    Impact
  • Any vulnerability in Defly app allowing outgoing transfers of funds from an Algorand account. This transfer must not be authorized by the user and must be more than or equal to 10 USD and less than 50 000 USD.
    High
    Impact
  • Any vulnerability in the Defly app allowing funds to be destroyed or locked for more than 24h. This destruction or locking must not be authorized by the user and must be more than or equal to 10 USD and less than 50 000 USD.
    High
    Impact
  • Any vulnerability in the Defly app that allows an attacker to modify information that gets presented to the user and can directly influence the trading decision of the user.
    High
    Impact
  • Any vulnerability in Defly app allowing outgoing transfers of funds from an Algorand account. This transfer must not be authorized by the user and must be less than 10 USD.
    Medium
    Impact
  • Any vulnerability in the Defly app allowing funds to be destroyed or locked for more than 24h. This destruction or locking must not be authorized by the user and must be less than or equal to 10 USD.
    Medium
    Impact

NOTE: In case of discrepancy between Immunefi Vulnerability Severity Classification System V2.2 (https://immunefi.com/immunefi-vulnerability-severity-classification-system-v2-2/) and Defly Wallet’s classification above, classification determined by Defly Wallet shall prevail.

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DoS / DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass
  • Features labeled as “beta”
  • Non-production releases (i.e., alpha and beta versions are excluded)
  • Attacks that require a user’s device to be rooted, jailbroken or in developer mode
  • All issues regarding third party smart contracts or services (e.g. Deflex, Tinyman, Pact, Algofi, Humble, NFD)
  • Social Engineering
  • Loss of funds caused by user’s negligence and ignoring best practices (e.g., lack of account backup)
  • Attacks requiring privileged access from within the organization

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty

Neither Defly Wallet nor Algorand Foundation will make any payout to the bug bounty hunters who Defly Wallet reasonably believes to have breached the Program Terms and Conditions. Neither Defly Wallet nor Algorand Foundation shall have any responsibility or liability resulting from action taken in accordance with this Program Terms and Conditions.