Hacken turns 7! 🎉 A milestone in Web3 security. Be part of the birthday celebration.

  • Hacken
  • Blog
  • Hacken News
  • Celebrate 7th Hackenversary: Message from CEO

Celebrate 7th Hackenversary: Message from CEO

9 minutes

A Message from CEO, Dyma Budorin

Dear Hacken Friends,

Today, we celebrate a momentous occasion – Hacken’s 7th anniversary. Not many in the crypto space achieve this longevity, but Hacken has not just grown as a company; we have been a major player in making Web3 safer. In 2017, we were a group of bug hunters in the wild Web3. Today, as we celebrate 7 years of progress, Hacken is a trusted auditor with 150 world-class talents working in all areas of blockchain security. What an incredible journey it has been! Thank you for being a part of it!

Key Achievements of the Year

This year has been remarkable for Hacken, filled with significant achievements and partnerships that have further cemented our position in the industry. Here are some highlights:

  • Outstanding Audits: We conducted hundreds of audits this year, securing leading DeFi protocols and traditional enterprises, including 1inch, Avalanche, European Commission’s EBSI, and BNB Chain. This year alone, we discovered and mitigated over 200 critical and high-severity issues. Every vulnerability found is one step closer to a safer Web3, where hackers have no weaknesses to exploit.
  • Contributions to Security Standards: We created the first DeFi standard—DeFi Risk Assessment Guidelines with industry leaders under EEA. This monumental step outlines essential risks and mitigation strategies for DeFi protocols, ensuring compliance and bringing clarity to all stakeholders.
  • Europe’s Top Blockchain Innovator: Hacken was selected for the 2nd cohort of the European Blockchain Sandbox, joining the ranks of the most innovative blockchain use cases. This EU initiative fosters regulatory dialogues and legal certainty for DLT solutions across sectors.
  • MoU with Regulator: In one of the world’s first cases of collaboration between a regulator and security provider, Abu Dhabi Global Market (ADGM) signed a Memorandum of Understanding with Hacken to collaboratively set new benchmarks for blockchain security and compliance.
  • Real-World Asset Tokenization: We became the first Web3 company to tokenize its own equity through a native token. This use case gained momentum, making our tokenization journey one of the reasons Hacken was selected for the European Blockchain Sandbox.
  • Post-Deployment Security Upgrade: Extractor integrated Forta Attack Detector, thus significantly enhancing the real-time monitoring available to our clients. Automated protection mechanisms were also recently released, pushing product development towards a comprehensive Web3 security system. We are now also bringing Hacken’s advanced Extractor monitoring and protection system en masse, having integrated it into Telos, Vechain, Stellar, and ICP. We also started discovering our capabilities within the regulatory compliance space under our ADGM partnership. 
  • Hacken Network Growth: Our partnerships with major players like BNB Chain, NEAR, Gate.io, HTX, Polygon, Radix, Telos, KCC, and 1inch, our most recent partner, demonstrate our expanding influence and trust within the community. We have also become a technical due diligence partner for Cointelegraph Accelerator and are excited to soon announce a collaboration with one of the biggest accelerators in Web3.
  • Hacken Portal Is a Total Success: Our dedicated project-management tool, Hacken Portal, provides clear timelines, direct communication, automated notifications, and regular updates. Clients can manage audits, view security profiles, upload assets, onboard team members, and request new audits or retests through a secure dashboard. We are proud to have completed 1,000 audits using Hacken Portal.
  • Proof of Reserves Gains Traction: Our long-term efforts with Proof of Reserves have proven to be the right call. We’ve advocated for transparency in digital assets from the very start, and this year, Hacken’s Proof of Reserves Audit has brought in some high-profile clients. This is just the beginning, as Proof of Reserves is now mandatory for VARA compliance.
  • Security Scores Removal: We took a bold step by removing security scores to push the industry towards more comprehensive and reliable security measures.

Looking Ahead

As we celebrate, we are more energized than ever to continue making strides in Web3 security. Our commitment to quality, innovation, and community engagement remains unwavering. The blockchain future presents new opportunities, and we are ready to step up.

Opening of the Abu Dhabi Office

The highlight of our celebrations is the opening of our new office in Abu Dhabi, UAE, as the next step in our collaboration with ADGM. This expansion, along with our focus on regional development and contribution to licensing and regulations, marks a significant step in our journey and reflects our global ambitions.

Redefining Post-Audit Security and $HAI Utility with a New Product – Flash Pools

Our new cybersecurity product, Flash Pools, will provide additional protection for Hacken clients after the main audit while bringing direct utility to $HAI. We are redefining Web3 security with a hybrid audit model that leverages the power of the biggest bug hunting force in Web3. Our post-audit phase will include 30-day community-backed Flash Pools to rigorously test our vulnerability assessments. 

Security Provider for Major Ecosystems

We are on the cusp of a major chapter in our history. We are actively working towards being recognized as an official security partner for the most vibrant and rapidly growing blockchain ecosystems. Achieving this prestigious status will be a significant victory for Hacken, solidifying our position as a leader in blockchain security.

AI Solution For Optimizing Gas 

Coming soon: Hacken’s latest AI-powered solution for optimizing gas costs in smart contracts, significantly reducing transaction fees for your blockchain operations. Integrated into our comprehensive Security as a Service platform, this cutting-edge technology ensures maximum efficiency and cost savings, allowing you to focus on growth and innovation

Exciting Updates for HAI Token

Real-World Asset Tokenization. Chapter 2
We were the first to build a bridge between the interests of token holders and shareholders, ensuring two-way interaction and thus aligning the interests of all parties. It’s time to make this bridge accessible to everyone. A new chapter in Hacken’s tokenization with optimal conditions for retail $HAI holders!

Hacken Rounds

While we are expecting the distribution of the first test allocation for $HAI holders, and seeing the huge interest, we plan to transform this into a product. All $HAI holders will have the opportunity to receive the most favorable allocation terms in the most exciting projects.

Ritual Burning

And, of course, as promised, we plan to burn 87% of the funds raised within the HAI tokenization framework. 11.31M $HAI will be burned very soon.

CER.live Roadmap

CEX Cybersecurity Rating Evolution

We now have the most complete CEX cybersecurity rating on the market, but we are not stopping there. We are setting the focus on the security of clients’ funds and enhancing market transparency. 

New Web3 Ecosystem Rating

We aim to launch innovative ratings with a focus on Web3 ecosystem and regulations, setting new standards in the market.

Our Ratings Become Products

While working on creating new complete and comprehensive rankings, we’ll move even further and transform them into compliance products. Regulators and ecosystem products will be closer than ever before.

Integrations, Partnerships, and Collaborations

As we’re going much deeper into the blockchain data we’ll be collaborating with Extractor team to create groundbreaking solutions, leveraging our expertise to deliver exceptional results. This strategic parnership will leverage CER.live platform data. We are keeping other partners secret for now 😉

Extractor Future Upgrades

Enhanced Coverage and Detection

Aim to protect against the majority of Web3 attacks, expanding beyond the current 79%. Support additional blockchain networks beyond EVM chains for comprehensive security.

Improved Regulatory Compliance

Continuously update compliance monitoring to stay ahead of evolving regulations in DeFi and Web3. Develop tools for detailed compliance reports and audit trails, increasing community trust.

Multi-Layer Security

Combine on-chain data analysis, smart contract security, audits, and real-time monitoring for holistic protection. Further integrate Hacken Extractor with other services for a complete security solution.

Thank You!

Today, I can officially say Hacken has been securing Web3 for seven years. Thank you for playing a part in this. I extend my heartfelt thanks to our community, clients, partners, and everyone who has been part of our journey. Your support has been the cornerstone of our success. Together, let’s celebrate our shared journey and look forward to many more chapters of innovation, growth, and leadership in the Web3 world.

With gratitude and resolve for the future,

Dyma Budorin,
Co-Founder & CEO, Hacken


Hackenversary Agenda and Activities

100,000 HAI Hackenversary Quest and Hacken Extractor Contest are already live. Stay tuned for the official start of our Capture The Flag Hiring Competition and other exciting activities!

Win 100,000 HAI in Hackenversary Quest

Take part in the multi-layer cyber hunt with a grand prize pool of 100,000 HAI and $1,700 in partner tokens. We’ve teamed up with @Brickken, @SecretNetwork, @Backpack, and @galileoprotocol for the ultimate birthday cyber hunt. Ready to join the fun?

Complete a Seed Phrase & Win Big: 100,000 $HAI and $1,700 in $BKN, $LEOX, and $SCRT

Use your Web3 knowledge and skills, solve puzzles, explore NFTs, conduct on-chain investigations, and engage with the community to collect a 12-word seed phrase.

Start the Cyber Hunt 👉 Hacken.AI

Capture the Flag and Become Hacken Auditor

Hackenversary is rolling, and today we are excited to announce the Capture the Flag (CTF) competition! The winner will be hired as a Junior Smart Contract Auditor.

Challenge: Review the Solidity code, identify vulnerabilities, and write an exploit. The expected solution must be written using the Foundry framework.

Duration: 7 days, starting August 19th.

This is your real chance to join the Hacken team! Follow Hacken on LinkedIn for the coming updates.

Win 1-Year Extractor Subscription

Extractor—Hacken’s post-deployment security tool—joins the celebrations with its own contest. Celebrate the upcoming launch of Hacken Extractor’s new Compliance Monitoring features with our special contest! To enter, guess which 3 detectors will be released and drop them in comments on X.

The winner will receive a 1-year subscription for Hacken Extractor for free.

The contest ends August 12. Good luck!

Stay Connected

Behind-the-Scenes Fun

Our team is heading somewhere special, and we want you to be a part of it. Follow us on X to get live updates from our team that will give you a glimpse of the Hacken spirit and culture.

Follow @hackenclub on 𝕏 (Twitter)

Looking Forward To Your Participation

We’re excited to celebrate this milestone with you and look forward to an incredible week of events and surprises. Don’t miss any of the action and prizes!

Subscribe
to our newsletter

Be the first to receive our latest company updates, Web3 security insights, and exclusive content curated for the blockchain enthusiasts.

Speaker Img

Table of contents

  • A Message from CEO, Dyma Budorin
  • Thank You!
  • Hackenversary Agenda and Activities
  • Stay Connected

Tell us about your project

Follow Us

Read next:

More related

Trusted Web3 Security Partner