Davos Docs
  • 🛬Welcome to Davos
    • Mission and Vision
  • 🌸Davos Explained
    • How Davos Works
      • Dynamic Borrowing and Monetary Policy
      • Minting and Utilizing DUSD
      • Innovative Use of Collateral
      • Dynamic Feedback Loop
    • Price Stability Mechanisms
    • Supported Collaterals
      • Expanding the Utility of Collaterals
    • Liquidations
    • Requirements and Fees
    • Benefits of Using Davos Protocol
  • ⚡Protocol Features
    • Omnichain Functionality
      • Bridge
    • Flash Mint
    • DUSD Savings Rate
  • 📚Guides and Tutorials
    • Provide Collateral
    • Borrow DUSD
    • Deposit in DSR
    • Withdraw DUSD from DSR
    • Bridge DUSD
    • Repay DUSD
    • Withdraw Collateral
    • Track or Start Liquidation
  • 🏛️Community & Governance
    • Governance
  • 📄For Developers
    • Development Details
      • Protocol
      • Bridge
      • Flash Mint
      • veDGT Governance
    • Addresses
      • Smart Contracts
      • Tokens
        • DUSD
        • sDUSD
        • Collaterals
    • Smart Contract API
  • 🛡️Security
    • Audit Reports
    • Risks & Best Practises
  • 🔖Resources
    • FAQ
    • Brand assets
Powered by GitBook
On this page
  1. Security

Audit Reports

PreviousSecurityNextRisks & Best Practises

Last updated 11 months ago

Davos Protocol prioritizes the security of its smart contracts, recognizing its critical importance in maintaining user trust and safeguarding assets. The protocol has taken extensive measures to ensure robustness and protect against potential vulnerabilities.

To fortify its smart contracts, Davos Protocol has subjected them to comprehensive auditing by three reputable smart contract auditing firms: Quantsatmp, Veridise, and Slowmist. By leveraging the insights and recommendations provided by these audits, the protocol enhances the overall security of its smart contracts. In addition to audits, the Davos Protocol actively strengthens its security posture through a bug bounty program. This program incentivizes developers and security researchers to diligently search for any potential vulnerabilities or weaknesses within the protocol's codebase. By actively involving the broader community in the identification of bugs, the protocol benefits from diverse perspectives and expertise. Identified vulnerabilities are promptly addressed and rectified, bolstering the protocol's resilience and minimizing potential risks.

The Davos Protocol is committed to maintaining a proactive approach to security. It continually monitors emerging threats, keeps abreast of the latest best practices, and engages in ongoing code reviews to identify and address any security concerns. By prioritizing the safety and integrity of its smart contracts, the protocol strives to provide users with a secure and reliable platform for their financial activities.

Davos smart contracts have undergone external audits:

🛡️
November 30, 2022, a detailed audit report by Veridise
February 13, 2023, a detailed audit report by Quantstamp
May 31, 2023, a detailed audit report by SlowMist
June 28, 2023, a detailed audit report by Veridise