Hats raises $3.5M in seed funding to create an incentivized cybersecurity network.

The round was led by Greenfield One with participation of Lemniscap, Spartan Capital, Accomplice, and Collider Ventures.

HatsFinance
4 min readAug 30, 2021

--

  • Hats’ upcoming PPM (Protocol Protection Mining) is a bug bounty vault that incentivizes community participation to secure protocols and farm HATs tokens in the process, the governance token of the Hats protocol.
  • The Hats vault includes 100,000 in USDC, which is available for anyone who responsibly discloses vulnerabilities or possible exploits of the Hats protocol.

Hats, a decentralized cybersecurity incentive network, today announced the close of a 3.5 million dollar seed round led by Greenfield One with participation of Lemniscap, Spartan Capital, Accomplice, Collider Ventures, IOSG Ventures and others. Collider Labs provided initial capital and development support.

Hats governance creates a bounty vault of project tokens, which can fill up to a certain percentage of the token’s circulating supply, farming Hats tokens in the process. This incentivises hackers to disclose the vulnerability in return for the prize locked in the vault.

Hats Protector and Hacker flow

In the case of a detected exploit, a hacker will disclose the vulnerability to the specific vault committee, with an on-chain hash proof of the disclosure. Each vault has its own committee, the committee is composed of the project’s trusted technical team, and in the future, security researchers and white hat hackers. This committee will approve or deny the vulnerability and a subsequent release of funds to the hacker, according to the token allocation specified in the vault.

Hats create scalable security vaults using the project’s own token. The more successful the project and it’s token are, the higher the bounty becomes. In addition, prolific NFT artists have pledged assistance and will create numerous unique NFTs that will be minted especially for Hackers or Auditors that responsively disclose vulnerabilities.

Using a unique on-chain timestamp commitment and off-chain encrypted communication, hackers can responsibly disclose vulnerabilities to the vault’s committee, ensuring both the hacker exploit report proof and hacker disclosure integrity.

“I was thinking about this kind of DeFi project that secures the ecosystem myself, and it is so good to see a serious group of entrepreneurs who executes it ‘’, said Robert Lauko, the founder of Liquity.

From black hat to white hat

A core reason the team created Hats was to lure black hat hackers to use their skills to secure crypto projects. In their words, “By incentivizing an open hacking market that scales with the growth of the project’s market cap and rewards hackers — we will turn black and gray hat hackers into white hat hackers”.

How does this work?

An individual, let’s call him Mr. Hatter, finds an exploit in a semi-popular Ethereum decentralized finance (DeFi) protocol.

Currently, the only way for Mr. Hatter to get substantial monetary reward for his hard work is to exploit the protocol, undertake massive risk, and potentially gain a large amount of limited fungibility funds, let’s say $20m. If he succeeds, he will become a criminal and could face exposure to massive fines and jail time. Further, he will inflict a devastating outcome to the project’s token value, investors, community, and millions in collateral lost for liquidity providers and other involved parties.

Hats proposes a different path for Mr. Hatter. Disclose the exploit, get fully fungible funds plus potential upside from the protocol itself as it is now more secure. In addition, Mr. Hatter will get notoriety within the community for detecting and disclosing the vulnerability, a unique NFT made by some of the top artists in the NFT space, and work offers on the basis of his reputation.

Team of veterans
Hats’ core contributors are composed of crypto veterans, the funds from this seed round will fuel the next stage of Hat’s growth”. Said Jascha from Greenfiled One. With a collective net experience of decades, the team includes Ethereum coding pioneers, R&D experts and contributors from a range of world leading crypto projects. The Dev team includes a formerly part of the Prysmatic Labs team, which implements a popular ETH 2.0 Client, and a former R&D manager at DAOstack and a smart contract security auditor.

“Design flaws and code vulnerabilities are inherent to the rapid innovation cycles in the DeFi space. As active participants in the evolution of this novel financial infrastructure, we strive to support a variety of layers adding to the overall security of the ecosystem. Hats is building a unique approach towards community-governed bug bounties, enabling discrete and incentivised participation by some of the greatest security practitioners in the space. A well designed incentive mechanism is poised to increase codebase exposure to a larger number of experts while simultaneously reducing audit cycles on each update to the codebase.” Said Roderik from Lemniscap.

Interested in joining Hats?

Hats will succeed in achieving its goals with the help of the community that will be built around it. We are always looking for devs and security experts that are interested in joining us. If you know Solidity or React and enthusiastic about Web3, and want to contribute to the security of the Ethereum ecosystem, please drop us a line and we’d be more than happy to help onboard you.

As always, follow us on Twitter or join our Discord server and let us know what you want to help with.

  • 🎮 Discord, please join and introduce yourself.
  • 🐦 Twitter, follow for updates and news.
  • ✉️ Telegram, Follow for updates and discussion

--

--

HatsFinance

Hats.Finance a decentralized smart bug bounty marketplace. Permissionless, scalable, and open bug bounty protocol that allows anyone to provide liquidity.