💎 Выполняем активности на Certik 💎

Yuriy9997

Знающий
Дней с нами
477
Розыгрыши
0
Сообщения
107
Репутация
0
Реакции
8
photo_2024-05-26_17-15-59.jpg


💬 Сегодня у нас на радаре бесплатная активность от лидера аудита Certik!

💵 Проект привлёк (https://cryptorank.io/ru/ico/certik#funding-rounds) 141 млн $ от таких гигантов как Binance, Coinbase, Sequoia и других топовых фондов. 🔝

✔️ Certik объявил новую активность и подтверждённый аирдроп. Вложений не требуется, а получить можно много!

✔️ Что делаем:
1️⃣ Регистрируемся на сайте:


РЕФ - https://skynet.certik.com/quest/signup?referralId=0f28f130-a575-40dd-9842-6454806925a5
НЕ РЕФ - https://skynet.certik.com/quest/signup


2️⃣ Выполняем квесты и приглашаем друзей. Будьте максимально активными!

‼️ Внимание: за неверные ответы снимают баллы, поэтому выполняйте задания внимательно.

❗️СОВЕТУЮ НЕ ПРОПУСКАТЬ


➡️Квесты с ответами:
1️⃣ Welcome to Skynet Quest!
2️⃣ Web3 Security with Skynet
Ответ: Security Scores; False
3️⃣ Operational Security
Ответ: True; They harness community expertise to identify bugs
4️⃣ Team and Insider Risks
Ответ: Lack of accountability and transparency; False
5️⃣ PEPE | Meme
Ответ: Undergoing a CertiK audit of its token contract; The top 10 holders own less than 5% of the total supply
6️⃣ Aptos | Layer 1
Ответ: A developer-friendly environment, focusing on scalability and security; True
7️⃣ Ondo Finance | RWA
Ответ: True; Conducts compliance checks and engages with regulatory bodies
8️⃣ TON | Layer
Ответ: Ensures consistency and security across the network; Over 100,000 TPS
9️⃣ Best Tools for Tracking Top Crypto Wallets
Ответ: Dune Analytics; False; Monitoring crypto market trends
1️0 How CertiK Does KYC
Ответ: True; Video Call, ID Check, Review & Award; False
1️⃣1️⃣ Build trust and integrity in project teams with KYC
Ответ: It helps users trust the team behind a project; The project team has undergone a thorough identity verification process; By conducting rigorous identity checks on core team members
1️⃣2️⃣ KYC Actors are Ramping Up Their Game
Ответ: Fraudsters are hiring professional actors to circumvent due diligence; Verify development teams and prevent fraud; To open bank accounts and store illicit funds
1️⃣3️⃣ Unveiling the KYC Actor Industry
Ответ: Passing regular verifications is easy; To steal funds from investors; Thorough background investigation by professional investigators
1️⃣4️⃣ Trap Phishing on Trusted Platforms
Ответ: Crypto wallet private keys and mnemonic phrases: True
1️⃣5️⃣ Different Mechanisms for Honeypot Scams
Ответ: An all-green chart with no sells; False
1️⃣6️⃣ Introduction to Formal Verification
Ответ: True; Defining properties of contracts to be verified
1️⃣7️⃣ Introduction to Wallet Security
Ответ: If the custodial service experiences a security breach, hack, or service itself becomes inaccessible, you may lose access to your private keys; Storing them in a hardware wallet or encrypted offline location
1️⃣8️⃣ Best Practices for Wallet Security
Ответ: All of the above; The recipient’s wallet address to ensure it’s correct
1️⃣9️⃣ Proof of Reserve
Ответ: False; All of the above
2️⃣🔤 Choosing a Secure Exchange
Ответ: All of the above; True
2️⃣1️⃣ Recognizing Risk Signals on the Exchange
Ответ: They might be recommending a scam or fraudulent scheme; The exchange has liquidity problems or internal issues
2️⃣2️⃣ Important Exchange Security Features
Ответ: The exchange has strong information security management systems; It minimizes the risks associated with using a cryptocurrency exchange
2️⃣3️⃣ Introduction to User Security
Ответ: Because crypto assets are often held in decentralized wallets with no central authority to help recover lost funds; Two-Factor Authentication (2FA)
2️⃣4️⃣ Private Key Security
Ответ: If someone gains access to your private key, they gain access to your crypto assets; Store it offline, preferably in a hardware wallet
2️⃣5️⃣ Private Key Security: Seed Phrases
Ответ: Create a backup and store it in secure locations; It can be hacked or accessed by unauthorized parties
2️⃣6️⃣ Losses Related to Private Key Compromises
Ответ: Nearly $881 million across 47 incidents; Binance
2️⃣7️⃣ Website & dApp Security
Ответ: False; The dApp has limited documentation and transparency
2️⃣8️⃣ Identifying Malicious Activity on Websites & dApps
Ответ: Be cautious with emails and messages that ask for sensitive information, and always verify links and URLs before clicking; The URL has subtle differences from the legitimate site, like extra characters or misspellings
2️⃣9️⃣ Code Security
Ответ: To identify and fix potential security vulnerabilities; True
3️⃣🔤 Governance and Security in DAOs
Ответ: Centralization risks in smart contract; True
3️⃣1️⃣ Market-Related Risks
Ответ: It increases the risk of market manipulation; It indicates strong interest and potential liquidity
3️⃣2️⃣ Community and Security Risks in Web3
Ответ: Influences market stability and trust; False
3️⃣3️⃣ Ripple (XRP Ledger) | Layer 1
Ответ: The security of its Automated Market Maker (AMM) implementation; Highly active and engaged
3️⃣4️⃣ Wormhole | Infrastructure
Ответ: True; $5M
3️⃣5️⃣ EigenLayer | Infrastructure
Ответ: Shared security model leveraging staked ETH; To provide a safety net in case of protocol failures or hacks
3️⃣6️⃣ Ethena | Stablecoin
Ответ: Delta hedging; Internet Bond
3️⃣7️⃣ FriendTech | Social
Ответ: False; Rewards of up to 1,000,000 USDC based on bug severity
3️⃣8️⃣ Worldcoin | Store of Value
Ответ: True; Operators could bypass verification without proper ID
 
Последнее редактирование: