Blog

Different steps as an auditor when climbing the ladder

After not only have experienced these stages on myself but also on my co-auditors and trainees, I have created a nice writeup on how an auditor progresses usually:

Complete Beginner: This stage is where everyone starts, with or without a computer science background. For those new to programming, grasping Solidity's syntax requires more effort. At this point, identifying genuine bugs in smart contracts is not yet within reach, as the focus is primarily on learning the language and basic concepts.

Post-Beginner: Having mastered Solidity's syntax, auditors begin to comprehend the flow of smart contracts. This understanding enables them to spot some straightforward logical errors or recognize recurring patterns that may indicate vulnerabilities. It's a phase of early exploration and learning to connect theoretical knowledge with practical insights.

Intermediate: By this stage, auditors can comfortably navigate through most smart contracts, identifying vulnerabilities that are more obvious or "low-hanging fruit." While they can uncover significant issues, comprehending the intricacies of complex protocols might still present challenges. This level marks a transition from recognizing simple errors to developing a more nuanced understanding of smart contract vulnerabilities.

Senior: Senior auditors are adept at analyzing all types of protocols, including those that are highly complex and modular. Their experience allows them to creatively exploit codebases, identifying logical bugs and vulnerabilities that might elude less experienced auditors. At this level, auditors possess a deep understanding of Solidity and blockchain technology, enabling them to provide comprehensive security assessments.

Star: Star auditors combine the skills of a senior auditor with extraordinary creativity in exploiting smart contracts. Their extensive experience and innovative approach allow them to uncover nearly all potential issues within a codebase, including the most sophisticated and creative exploit scenarios. This level of expertise is achieved through dedication and an innate ability to think outside the box.