Fortress

Fortress

Created using Figma

最后更新

2020年12月17日

Fortress is a real-time security audit and monitoring solution specifically developed for decentralized finance (DeFi) apps.
2021 Q1
2021年2月1日
2021年2月1日
100% 完成
$300 000
目标
7% 目标 完成
目标 4 000 000.00 USD
150 000.00 USD
past
  • 1 FORTRESS TOKEN (FTRS)
    =
    0.4 USD
令牌详细信息
断续器
FORTRESS TOKEN (FTRS)
总供应量
100000000
接受的货币
ETH
公司详情
注册公司名称
Fortress Foundation
注册国家
Switzerland
公司成立
Dec 1, 2020
额外细节
平台
Etherium
分类
平台

关于 Fortress

The current security solutions in DeFi are static smart contract audits, which are effective in finding vulnerabilities before the DeFi app goes live. However, once the app goes live and interacts with unaudited contracts, the whole static audit becomes almost obsolete. Add that unaudited code updates and unmonitored DeFi protocols, any vulnerability becomes open to manipulations by malicious actors. Fortress is a real-time smart contract audit, managed by a sophisticated threat detection and response engine that protects DeFi protocols at runtime.

特征

Real-time Security Audit Engine

Fortress Real-time Security Audit Engine runs a live security audit to DeFi app’s smart contracts and the contracts it interacts with — before a predefined function executes or an on-chain transaction happens. It assumes that the contracts already have a static security audit so it maintains the validity of that audit.

Threat Detection and Response Engine

Fortress Threat Detection and Response Engine uses anomaly detection and machine learning to monitor and analyze DeFi app’s streaming metrics in real-time. It collects contract and transaction metrics on-chain to find threat patterns in abnormal actions such as large fund transfers and high frequency calls.

Time-Wrapped Price Feed Oracle

Fortress Time-Wrapped Price Oracle is an on-chain price feed oracle that interacts with Uniswap v2 in a trustless and decentralized way. Through the use of cumulative price-time values and storage slots, it is expensive to manipulate over small periods of time, and impossible to manipulate in a single transaction.

%name%Roadmap

  • Milestone 1

  • Q4 2020

    Finalize Concept
    Create Fortress Foundation
    Build Team
    Create pre-alpha release of Fortress Real-time Security Audit Engine
    Create pre-alpha release of Fortress Threat Detection and Response Engine
    Create pre-alpha release of Fortress Time-Wrapped Price Feed Oracle
    Create Fortress Whitepaper
    Create Fortress Foundation Website
    Create Fortress Token

    Q1 2021

    Token Sale
    Expand Team
    Manage Community Involvement & Rewards & Contributions
    Create alpha release of Fortress Real-time Security Audit Engine
    Create alpha release of Fortress Threat Detection and Response Engine
    Create alpha release of Fortress Time-Wrapped Price Feed Oracle
  • Milestone 2

  • Q2 2021

    Manage Community Involvement & Rewards & Contributions
    Create beta release of Fortress Real-time Security Audit Engine
    Create beta release of Fortress Threat Detection and Response Engine
    Create beta release of Fortress Time-Wrapped Price Feed Oracle

    Q3 2021

    Manage Community Involvement & Rewards & Contributions
    Create release candidate of Fortress Real-time Security Audit Engine
    Create release candidate of Fortress Threat Detection and Response Engine
    Create release candidate of Fortress Time-Wrapped Price Feed Oracle

    Q4 2021

    Manage Community Involvement & Rewards & Contributions
    Create production release of Fortress Real-time Security Audit Engine
    Create production release of Fortress Threat Detection and Response Engine
    Create production release of Fortress Time-Wrapped Price Feed Oracle
  • Milestone 3

  • Q1 2022 to Q4 2022

    Integrate Fortress to Polkadot and/or multi-chain blockchain(s) of that time
    Make SlithIR better
    Manage Community Involvement & Rewards & Contributions
    Maintain production release of Fortress Real-time Security Audit Engine
    Maintain production release of Fortress Threat Detection and Response Engine
    Maintain production release of Fortress Time-Wrapped Price Feed Oracle
  • Milestone 4

  • Q1 2023 to Q4 2023

    Build threat confidence threshold framework for Blockchains
    Manage Community Involvement & Rewards & Contributions
    Maintain production release of Fortress Real-time Security Audit Engine
    Maintain production release of Fortress Threat Detection and Response Engine
    Maintain production release of Fortress Time-Wrapped Price Feed Oracle

Fortress 球队

验证 25%

注意。未经证实的成员实际上可能不是团队成员

Caner Cakmak
CEO
验证
Rickey Cohen
Senior Research Engineer
未验证
Jacob Blair
Blockchain Developer
未验证
Boyd Olson
Backend Developer
未验证

Fortress 面试

Caner Cakmak
As a team member, сan you tell us about your role in the ICO project?
I'm the CEO. I manage operations and write/review critical parts of the code. Idea is mine and I've built the team. The project is on Github and it's not a prototype. In the coming versions it will be better.
What do you think about idea?
Fortress is a better solution to solve hacking incidents of DeFi protocols than any other solution in the market. This is because it gives direct care to the running application. In addition to that, experience from past security incidents are built-in to it's AI as threat patterns. As the time goes on and new incidents happen, it will get better and better. While it’s a fact that if something can be exploited, it will be exploited; Fortress acts on-time to decrease that risk to minimum.

Fortress 最新消息

  • 由于信息更新可能存在时间差异,因此应通过其官方网站或其他沟通渠道验证有关每个ICO项目的准确信息。
  • 这些信息不是投资ICO资金的建议或建议。请自行彻底调查相关信息并决定ICO的参与情况。
  • 如果您认为有任何问题需要纠正,或者您想提交自己的ICO项目,请给我们发送电子邮件。
请阅读免责声明和风险警告。 显示免责声明和风险警告。