Refer a fren and earn rewards!

Yes, take me there!

Logo

-

Inverse Finance Expands Max Bounty & Adopts Safe Harbor

Edo
Edo

Risk Working Group

RisktransparencyInverse Finance DAOSecurity

2 min

Cover Image for Inverse Finance Expands Max Bounty & Adopts Safe Harbor

At Inverse Finance, our commitment to security continues to evolve as the DeFi landscape advances. Today, we're thrilled to announce two major updates to our Bug Bounty Program on the Immunefi platform: almost-doubling our maximum bounty reward to 80,000 DOLA and adopting the Safe Harbor framework

Max Bounty to 80,000 DOLA

Our bug bounty program, which launched in partnership with Immunefi in 2023, has proven highly effective at encouraging responsible disclosure of vulnerabilities. To further this mission, we are now increasing the maximum bounty size from 50,000 DOLA to 80,000 DOLA. This increase follows a previous increase from 40,000 to 50,000 DOLA and underscores the value we place on the work of whitehat security researchers and reflects our ongoing commitment to robust security as we scale our DeFi offerings.

By providing higher rewards, we aim to attract even more talented individuals to help safeguard Inverse Finance, ensuring our platform remains resilient against a wide array of threats.

Safe Harbor Adoption: A New Era in DeFi Security

In another significant update, Inverse Finance is adopting the Safe Harbor framework for our bug bounty program on Immunefi. Safe Harbor represents a key innovation in blockchain security, allowing whitehats to intervene during an active blackhat attack, rescue funds, and redirect them to a project-owned vault in exchange for a financial reward. This process, which offers both legal protection and financial incentives, enables proactive defense measures in real-time.

Bug bounties have always been vital for discovering and addressing vulnerabilities, but they’re typically reactive—only helpful once an issue has been identified. Safe Harbor, on the other hand, introduces an additional layer of protection by empowering security experts to prevent theft as it happens.

How It Works: Safe Harbor enables the whitehat security community to deploy automated bots that intervene during active exploits, outracing blackhats to rescue vulnerable funds. Before Safe Harbor, only well-meaning, risk-taking anonymous participants could run these rescue bots, often relying solely on goodwill. Now, with explicit legal agreements in place, more security teams can get involved in rescue efforts, creating a stronger safety net for DeFi protocols.

This framework offers clear guidelines on the compensation whitehats can expect when conducting these "rescue racer" operations, widening the pool of participants and ensuring timely interventions. At Inverse Finance, we’re proud to be early adopters of Safe Harbor, recognizing the need for agile and scalable solutions to secure our protocol.


Stay tuned for more updates as we continue to enhance the security of Inverse Finance and the DeFi ecosystem.


Edo
Edo

Risk Working Group


More Stories

Cover Image for  Announcing sUSDe from Ethena Labs on FiRM

Announcing sUSDe from Ethena Labs on FiRM

We’re building out our collateral options on FiRM and just added a new kind of yield bearing asset; sUSDe from Ethena Labs. Worth taking a look for multiple reasons: Attractive yield bearing asset. First, while Ethena markets USDe as a “synthetic dollar” a...

2 min

Patb
Patb

Head of Growth