Skip to content

Commit 98bebaa

Browse files
authored
Merge pull request #457 from reown-com/overdue-changes
Docs Update: Creating a Security page for the docs
2 parents 957b9a4 + 38e12ec commit 98bebaa

File tree

3 files changed

+58
-1
lines changed

3 files changed

+58
-1
lines changed
Lines changed: 50 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,50 @@
1+
---
2+
title: Security Information
3+
---
4+
5+
Security is not just a feature but a fundamental aspect of Reown's architecture. The infrastructure has undergone multiple rounds of third-party security reviews, audits, penetration testing, and threat modeling to ensure the highest standards of protection. Security is viewed as a continuously evolving discipline, with regular system audits to identify and address potential vulnerabilities.
6+
7+
## AppKit - Embedded Wallet Key Management
8+
9+
### Architecture and Custody
10+
AppKit Embedded wallets enable applications to provide end-users with a quick onboarding experience by provisioning a non-custodial wallet through social login or email wallets. While the implementation varies per network, Reown relies on a SOC 2 Type 2 compliant third-party vendor for key management. The vendor's [security overview](https://magic.link/docs/home/security/product-security) and [list of audits](https://magic.link/docs/home/security/security-compliance) are available in their documentation.
11+
12+
For a subset of EVM Networks, gas abstraction functionality requires deploying a Smart Account on behalf of the end-user. In this case, the key management provider acts as a signer for this Smart Account. Reown relies on a third-party vendor for the Smart Account implementation. The [Smart Account implementation audits](https://docs.safe.global/smart-account-audits) are available in their documentation.
13+
14+
### Key Export
15+
Reown enables end-users to export their keys when needed.
16+
17+
### Audits
18+
Both the key management vendors and Smart Account vendors have undergone multiple audits (see links above). The integration of the key management provider into AppKit has been audited by Halborn. The complete audit report is available [here](https://drive.google.com/file/d/1LQ6BkcI4PHs_FKAzpCRMqwD--rq6uOy6/view).
19+
20+
## WalletKit
21+
22+
### Architecture
23+
WalletKit provides an end-to-end encrypted solution for wallets to connect to applications and sign messages/transactions. As an open-source SDK, it supports multiple transport methods, from WebSockets to Universal Links.
24+
25+
### Handshake & End-to-End Encryption
26+
For a detailed overview of the handshake and end-to-end encryption protocol, refer to the [technical specification](https://specs.walletconnect.com/2.0/specs/clients/sign/session-proposal).
27+
28+
### Audits
29+
WalletKit, including its encryption stack, was audited by Trail of Bits. The audit report is available [here](https://github.com/trailofbits/publications/blob/master/reviews/2023-03-walletconnectv2-securityreview.pdf). This comprehensive security review covered the source code and included a lightweight Threat Model covering upstream and downstream dependencies. The broader WalletConnect system underwent Threat Modeling by Spearbit. The threat model is available [here](https://drive.google.com/file/d/1QpPSLvCEMunaYHHBPN0g6kYd39uFxpPk/view).
30+
31+
### Dependencies
32+
WalletKit's design philosophy prioritizes minimizing third-party dependencies to reduce the attack surface area.
33+
34+
## Third-Party Reviews
35+
36+
The security infrastructure of Reown has undergone multiple rounds of audits by independent security auditing firms, including Trail of Bits, Halborn, and Spearbit. These audits cover both AppKit and WalletKit, along with a comprehensive company-wide Threat Model.
37+
38+
| Audit Scope | Auditor | Report |
39+
| --- | --- | --- |
40+
| WalletConnect Comprehensive Threat Model | Spearbit | [View Report](https://drive.google.com/file/d/1QpPSLvCEMunaYHHBPN0g6kYd39uFxpPk/view) |
41+
| AppKit Embedded Wallet Integration Pentest | Halborn | [View Report](https://drive.google.com/file/d/1LQ6BkcI4PHs_FKAzpCRMqwD--rq6uOy6/view) |
42+
| WalletKit Security Review & Lightweight Threat Model | Trail of Bits | [View Report](https://github.com/trailofbits/publications/blob/master/reviews/2023-03-walletconnectv2-securityreview.pdf) |
43+
44+
## Bug Bounty Program
45+
46+
Reown maintains an active bug bounty program to encourage security researchers to responsibly disclose vulnerabilities and help strengthen the systems. For more information, visit the [security text file](https://reown.com/.well-known/security.txt) or the [security page](https://reown.com/security).
47+
48+
## Get in Touch
49+
50+
For security-related inquiries, please visit the [security contact page](https://reown.com/security).

appkit/payments/pay-with-exchange.mdx

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -50,6 +50,10 @@ Currently, AppKit Pay with Exchange and Self-Custodial Wallets supports the foll
5050
- USDT -> Ethereum, Optimism, Arbitrum, Polygon, Solana
5151
- Native Solana
5252

53+
<Note>
54+
Currently, USDC and USDT on Solana is only available via Pay with Exchange. It will soon be available via Pay with Self-Custodial Wallets.
55+
</Note>
56+
5357
**Both EVM and Solana networks and their assets can be added, subject to exchange compatibility.**
5458

5559
For access to additional networks or assets, please contact sales@reown.com.

docs.json

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -182,7 +182,10 @@
182182
},
183183
{
184184
"group": "Security",
185-
"pages": ["advanced/security/content-security-policy"]
185+
"pages": [
186+
"advanced/security/security-information",
187+
"advanced/security/content-security-policy"
188+
]
186189
},
187190
"advanced/push-server",
188191
"advanced/walletconnect-deprecations"

0 commit comments

Comments
 (0)