arrows
arrows

Cryptocurrencies Rating Methodology

How the score is calculated?

Step 1

Points system

We assess each aspect of the project’s security following a rating system

Is the token audited?

10

Yes

0

No

Auditor’s expertise

If there are few auditors, we calculate points. The maximum is 10.

7

>50 audits

3

<50 audits

Are findings fixed?

10

Yes

8

Only minor remained

5

Medium remained

3

Major remained

0

Critical remained or if code inaccessible

Are findings published?

10

Yes

0

No or if code inaccessible

Step 2

Scoring weights

We multiply the received result with the scoring system

Platform scoring

Defi, Cryptoexchange, Wallet, Platform

  • Is the token audited?
    0,05
  • Auditor’s expertise
    0,05
  • Are findings fixed?
    0,05
  • Are findings published?
    0,05
  • Is the project verified?
    0,03
  • Audit relevance
    0,05
  • Is there an ongoing Bug Bounty program?
    0,1
  • Bug Bounty acceptance
    0,1
  • Is the team public?
    0,02
  • Platform audit coverage
    0,25
  • Insurance
    0,1
  • Incidents
    0,15

Token scoring

  • Is the token audited?
    0,15
  • Auditor’s expertise
    0,1
  • Are findings fixed?
    0,15
  • Are findings published?
    0,1
  • Is the project verified?
    0,03
  • Audit relevance
    0,15
  • Is the team public?
    0,02
  • Insurance
    0,15
  • Incidents
    0,15

Stablecoin scoring

Algorithmic stablecoins

  • Is the token audited?
    0,05
  • Auditor’s expertise
    0,05
  • Are findings fixed?
    0,05
  • Are findings published?
    0,05
  • Is the project verified?
    0,03
  • Audit relevance
    0,05
  • Is the team public?
    0,02
  • Insurance
    0,1
  • Incidents
    0,15
  • Average score of backing currencies
    0,1
  • Collateralised score
    0,1
  • Is there an ongoing Bug Bounty program?
    0,05
  • Bug Bounty acceptance
    0,05
  • Platform audit coverage
    0,15

Stablecoin scoring

Non-algorithmic stablecoins

  • Is the token audited?
    0,15
  • Auditor’s expertise
    0,05
  • Are findings fixed?
    0,05
  • Are findings published?
    0,05
  • Is the project verified?
    0,03
  • Audit relevance
    0,05
  • Is the team public?
    0,02
  • Incidents
    0,15
  • Average score of backing currencies
    0,25
  • Collateralised score
    0,2

Blockchain scoring

  • Is there an ongoing Bug Bounty program?
    0,2
  • Bug Bounty acceptance
    0,25
  • Platform audit coverage
    0,15
  • Incidents
    0,15
  • Time without incidents
    0.25
Step 3

Score calculation

We convert the sum of scored points to the rating

<2,5 2,5-3 3-4 4-4,5 4,5-5 5-6 6-6,5 6,5-7,5 7,5-8 8-8,5 8,5-9 9-10
D DD DDD C CC CCC B BB BBB A AA AAA
Example

AAVE

DeFi

Step 1

Points System

  • Is the token audited?
    10
  • Auditor’s expertise
    10
  • Are findings fixed?
    10
  • Are findings published?
    10
  • Is the project verified?
    10
  • Audit relevance
    10
  • Is there an ongoing Bug Bounty program?
    5
  • Bug Bounty acceptance
    3
  • Is the team public?
    10
  • Platform audit coverage
    10
  • Insurance
    8
  • Incidents
    10
Step 2

Scoring weights

  • 10 x 0,05
    0,5
  • 10 x 0,05
    0,5
  • 10 x 0,05
    0,5
  • 10 x 0,05
    0,5
  • 10 x 0,03
    0,3
  • 10 x 0,05
    0,5
  • 5 x 0,1
    0,5
  • 3 x 0,1
    0,3
  • 3 x 0,1
    0,2
  • 10 x 0,25
    2,5
  • 8 x 0,1
    0,8
  • 10 x 0,15
    1,5
Step 3

Score calculation

Sum is 8,6. CER security score is AA

D DD DDD C CC CCC B BB BBB A AA AAA