Smart Contracts Security Checklist

We’ve made a tool that will help you prevent the majority of known security problems and vulnerabilities by providing guidance at every stage of the development cycle of the smart contracts (from designing to implementation).
Smart Contract Security Verification Standard (SCSVS) is a FREE 13-part checklist created to standardize the security of smart contracts for developers, architects, security reviewers and vendors.

We’ve made a tool that will help you prevent the majority of known security problems and vulnerabilities by providing guidance at every stage of the development cycle of the smart contracts (from designing to implementation).
Smart Contract Security Verification Standard (SCSVS) is a FREE 13-part checklist created to standardize the security of smart contracts for developers, architects, security reviewers and vendors.

You can use the SCSVS checklist in multiple ways:

  • As a starting point for formal threat modelling exercise.
  • As a measure of your smart contract security and maturity.
  • As a scoping document for penetration test or security audit of a smart contract.
  • As a formal security requirement list for developers or third parties developing the smart contract for you.
  • As a self-check for developers.
  • To point areas which need further development in regards to security.

To keep it simple we have prepared an universal Excel file (for architect, developer and also security auditor) with a list of all requirements divided into 3 sheets. You just have to choose which requirements are met and which are not and you will receive a complete summary. If necessary you can also add comments for your team.

 
P.S. You can also find more details about SCSVS with explanation of all categories here and the SCSVS itself on our Github here.

Paweł Kuryłowicz
Paweł Kuryłowicz Principal IT Security Consultant
Hackflix Product Lead