Decentral Solutions offers security services to companies using blockchain technologies.

Read case studies.

Talk to an expert.

Schedule a zoom meeting with our blockchain developers.

Focused on security

Industry standard contract security patterns

Modular approach

Simple code, only basics. Easy collaboration and auditing

Open Source

Community driven. Used by multiple organizations and individuals

We're committed to our process.

At Decentral Solutions, we believe security is the cornerstone of the blockchain economy. Whether you're running a token sale or building smart contract systems, you need to make sure your code works as intended

Goal definition

At Decentral Solutions, we perform private and public code audits for organizations. We review your smart contracts and application code, and write an actionable report of every issue found.

The report outlines potential problems in the code, additional recommendations to increase security, and general analysis of the contract dynamics reflecting state-of-the-art security patterns.

Analyse

Report is sent privately so you can address the issues we found, and prepare a disclosure strategy. After this has been done, you can choose to publish the report on the OpenDecentral Solutions blog.

Implementation

We have expertise in auditing Solidity, EVM assembly, JavaScript, Python, and Bitcoin Scripting code.

Services.

Our solutions includes the following services:

SMART CONTRACT SECURITY AUDIT

We audit your contracts to identify vulnerable code, whether it’s logic flaws, using unsafe design patterns, or not following best practices. The report from the audit can be publicly referenced and shared with your investors to instill confidence.

Smart contracts provide a way to programatically govern relationships between one or more entities without the need for a middleman. The security implications of this new paradigm are far reaching, leading to new classes of vulnerabilities in code. Vulnerabilities in smart contracts have cumulatively cost the cryptocurrency ecosystem hundreds of millions of dollars in losses.

We help to identify security flaws in your contracts before they are deployed into a production environment.

We employ an industry standard methodology that uses a number of different techniques to identify security issues:
Static analysis
Dynamic analysis
Manual code review
Manual testing

The audit report can either be used privately to secure the contracts before handling funds, or it can be made public on the iosiro website. Public reports can be shared with potential investors to provide a third party perspective on the security of the contracts, providing them with peace of mind.

Services.

Blockchain Mainnet Development

We serve clients specializing in protocol development. Decentral enables companies to build decentralized, secure and reliable blockchain protocols for cryptocurrency, smart contract, and byzantine fault tolerant systems.

Blockchains we build can be public or private. The main difference between the two types is how the default permissions built into the network allow new blocks to be written to the chain. Decentral can operate as either advisor or software architect in providing our custom private or permissioned public blockchain solution.

Cybersecurity Audits

We provide audit and cybersecurity services for a variety of software systems. In an audit Decentral provides a comprehensive overview of your blockchain protocol, smart contract, or a web 2.0 app.

Our network of academics, cryptographers and cybersecurity specialists are staffed to spot vulnerability's in your software systems. We have multiple years of industry recognition including successfully auditing DApps and Smart Contracts that have gone to raise upwards of 30M USD. We work with your team after the audit to provide a confidential report on a comprehensive list of potential attack vectors and other security issues. Optionally based on initial proposal and scope discussion, we can provide a publishable report detailing our independently verified result and proof of completion in resolving all outstanding issues.

Zero Knowlegde Cryptography

Our practice includes cryptographers who bring a unique perspective, broad experience acquired through close collaboration with clients, and deep insight to zero knowledge cryptography implementations including ZK-SNARKs and ZK-STARKs.

Decentral's ZK cryptography software implementation ensures your personal and transaction data remain completely confidential. Zero-knowledge proofs allow transactions to be verified without revealing the sender, receiver or transaction amount. Based on a requirements discussion Decentral's partners and your executive or engineering team, we provide selective disclosure features within our implementation. This allow a user to share some transaction details, for purposes of compliance or audit.

KYC & AML Pipeline

Decentral works primarily with leading companies in the financial services and insurance industries. Within those industries, KYC and AML compliance is of utmost importance. Examples of our work covers many cases involving cross-functional transformation, digital transformation, new business development, M&A and alliance, and global strategy formulation and implementation.

Initial Coin Offerings (ICO) present a high level of risk to both organizers and investors. The large sums of cryptocurrencies raised during ICOs are an attractive target for attackers. Sensitive data collected during KYC processes adds additional risk that may deter potential investors from participating.

With years of experience in security, iosiro provides a turnkey ICO security solution that strengthens the security posture of systems used in ICOs. The solution addresses many of the threats posed during a typical token sale.

Meet The Decentral Solutions Team.

Ling Qing Meng
Founder & CEO
Nagu Thogiti
Security Auditor & Blockchain Engineer
Dillon Settle
Director of Global Operations
Nick Hyungsuk Kang
Blockchain Engineer
Tamara Frankel
Director of Business Development
Yevgeniy Spektor
Blockchain Engineer
Rico Chen
Chief Technology Officer

Our Process.

Let us help

Decentral Solutions has broad experience managing large and small projects ensuring on time delivery and customer satisfaction. Our development process is customized for each customers unique requirements but commonly proceed along the following steps:

Consultation

We listen to your requirements, understand the project scope, and provide guidance to get the best result

Proposal

We develop a comprehensive proposal for your internal review with timelines and cost

Project Kick Off

We begin work on the project and schedule regular status updates and feedback sessions

Completion

We deliver the completed project on time and on budget

Rapid Prototype

In some cases we will initially develop a quick prototype to ensure full alignment with your vision

Documentation, Testing Tools, Training, and Integration Support

Decentral Solutions provides full support to your in-house engineers to ensure smooth adoption of the product, and the tools to allow future in-house maintenance