Forta Network-logo

Forta Network

Forta is a decentralized monitoring network to detect threats and anomalies on DeFi, NFT, governance, bridges and other Web3 systems in real-time.

ETH
Polygon
Defi
NFT
Services
Staking
Go
Solidity
Maximum Bounty
$80,000
Live Since
28 June 2022
Last Updated
08 April 2024
  • PoC required

  • KYC required

Rewards by Threat Level

Blockchain/DLT
Critical
USD $30,000 to $80,000
High
USD $8,000 to $15,000
Medium
USD $1,000 to $3,000
Low
USD $1,000
Smart Contract
Critical
USD $30,000 to $80,000
High
USD $8,000 to $15,000
Medium
USD $1,000 to $3,000
Low
USD $1,000
Websites and Applications
Critical
USD $10,000 to $30,000
High
USD $4,000 to $8,000
Medium
USD $1,000 to $3,000
Low
USD $1,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All Blockchain/DLT and Smart Contract bug reports require a PoC and a suggestion for a fix to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

All rewards for the Forta bug bounty program are scaled based on an internally established team criteria, taking into account the exploitability of the bug, the impact it causes, and the likelihood of the vulnerability presenting itself, which is especially factored in with bug reports requiring multiple conditions to be met that are currently not in-place. Rewards will be provided at the determined fair value by the team depending on these conditions, assuming that the bug report is in-scope of the bug bounty program.

The following vulnerabilities are not eligible for a reward:

  • Frontrunning protection for Agent (Bot) registrations are disabled

The rewards for the Forta Network section, labeled as Blockchain/DLT in this bug bounty program, are only for the Forta Network assets.

Forta requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed is a copy of ID with name/address and country of residence. The collection of this information will be done by the Forta team.

Payouts are handled by the Forta team directly and are denominated in USD. However, payouts are done in FORT.

Program Overview

Forta is a decentralized monitoring network to detect threats and anomalies on DeFi, NFT, governance, bridges and other Web3 systems in real-time.

Underlying Forta is a decentralized network of independent node operators that scan all transactions and block-by-block state changes for outlier transactions and threats. When an issue is detected, node operators send alerts to subscribers of potential risks, which enables them to take action.

For more information about Forta, please visit https://forta.org.

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Total paid
87.1k
Med. Resolution Time
5 days
Total Assets in Scope
17