Uranium V2 : More details about the audits

Uranium Finance
2 min readApr 16, 2021

We have learnt from our missteps in V1, and have made the security and reliability of both our contracts and web infrastructure our highest priority.

We used the time before launching V2 to set 3 levels of verification by external auditors:

➡️ A talented white hat has throughly reviewed all our codebase and helped us in further optimizing and fortifying it. This step has completed and formed the basis of our code going out to Audit firms.

➡️ HyperJump has also completed the CodeReview and validated our contracts, and awarded the HyperCheck badge.

Please, find their report here: HyperJump CodeReview

The CodeReview allows you to check all the main security features. It is focused on these points :

Migrator Function
Control of Tokens
Mint Usage
Use of Timelocks
EmergencyWithdraw Exploit
Newun Function

➡️ We are happy to announce that we have onboarded with BSC Gemz for a full audit of Uranium V2. While the BSC Gemz team has been very accommodating prioritizing our Audit and having already commenced it. With the current timelines this additional audit will complete after our relaunch, we will keep the community updated as soon it has been completed which we expect some time this coming week.

--

--