Skirklabs
Security First

Our Security Commitment

At Skirklabs, security isn't just what we audit—it's how we operate. We maintain the highest standards of security and confidentiality to protect our clients' code, data, and digital assets.

Smart Contract AuditsDeFi Penetration TestingBlockchain Security Consulting
Code Handling and Confidentiality

We understand that your code is your most valuable asset. Our comprehensive confidentiality protocols ensure your intellectual property remains secure throughout our engagement.

  • Secure Storage: All client code is stored in encrypted, access-controlled repositories with multi-factor authentication
  • NDA Compliance: Comprehensive Non-Disclosure Agreements signed before any code review begins
  • Code Deletion: Client code is permanently deleted from our systems upon project completion or client request
  • Team Access: Only authorized team members directly involved in your project have access to your code
Data Protection

Your data security is paramount. We employ enterprise-grade security measures to protect all client information and audit findings.

  • Encrypted Communications: All report delivery and sensitive communications use end-to-end encrypted channels
  • Limited Access Protocols: Team members operate under principle of least privilege with role-based access controls
  • Secure Infrastructure: Our systems are hosted on SOC 2 compliant infrastructure with regular security assessments
  • Data Retention: Client data is retained only as long as necessary and securely disposed of according to agreed timelines
Testing and Deployment

Our testing methodologies prioritize safety and control, ensuring no unintended impact on live systems or production environments.

  • Controlled Environments: All penetration testing is performed in isolated, controlled environments that mirror production
  • Mainnet Protection: No testing occurs on mainnet or production systems without explicit written client approval
  • Testnet Preference: We prioritize testing on testnets and local blockchain instances to eliminate any risk to live assets
  • Approval Workflows: Multi-stage approval process for any testing that involves client infrastructure
Responsible Disclosure Policy

In the rare event that vulnerabilities are discovered after audit completion, we follow a structured responsible disclosure process to protect our clients and the broader ecosystem.

  • Immediate Notification: Critical vulnerabilities are reported to clients within 24 hours of discovery
  • Coordinated Disclosure: We work with clients to establish appropriate disclosure timelines that allow for remediation
  • Remediation Support: Our team provides ongoing support to help implement fixes and verify resolutions
  • Public Disclosure: Public disclosure only occurs after client approval and sufficient time for remediation

Security Contact: For urgent security matters, contact us at security@skirklabs.com

Industry Best Practices

Our security practices are built upon established industry standards and continuously updated to address emerging threats in the blockchain ecosystem.

  • OWASP Compliance: We adhere to OWASP security standards and integrate blockchain-specific security guidelines
  • Industry Standards: Our methodologies align with NIST Cybersecurity Framework and ISO 27001 principles
  • Continuous Learning: Our team regularly participates in security conferences and maintains industry certifications
  • Tool Validation: All security tools and methodologies are regularly tested and validated against known vulnerabilities
Vulnerability Reporting Program

We welcome responsible security research and encourage external researchers to report potential vulnerabilities through our coordinated disclosure program.

  • Responsible Disclosure: We work with security researchers to verify and address reported vulnerabilities
  • Recognition Program: Valid security findings are acknowledged in our security advisories (with researcher consent)
  • Safe Harbor: Good faith security research conducted according to our guidelines is protected under safe harbor provisions

Report a Vulnerability: Send detailed reports to security@skirklabs.com with "VULNERABILITY REPORT" in the subject line.

Questions About Our Security Practices?

We're committed to transparency in our security practices. If you have questions about how we protect your code and data, we're here to help.