Hexens

From WEB3 Vulnerapedia
Jump to navigation Jump to search

Hexens is a cybersecurity firm specializing in smart contract security reviews. It offers a bug bounty program on Remedy platform and security assessments to identify and mitigate vulnerabilities in Web3 applications and protocols. By facilitating collaboration between security researchers and blockchain projects, Hexens aims to enhance the security and integrity of decentralized systems, helping to protect users funds and data.

Hexens logo
Hexens logo

History

Founded in 2021 by Sipan Vardanyan and Vahe Karapetyan.

External links

Website - https://hexens.io/

X - https://x.com/hexensio

Linkedin - https://www.linkedin.com/company/hexens

Facebook - https://www.facebook.com/hexens.io/