OpenZeppelin
Skip to content

Securely Code, Deploy and Operate your Smart Contracts

Technology, processes, and people to minimize risk when launching and scaling. Ship faster and more safely.

Trusted by the world's leading projects

matter_labs_logo_lng_dark 1-1
ANZ-Logo-2009 1-1
Coinbase-1
aaveLogoWhite 1-1
Group-2
Ethereum Foundation-1
611fd32ef63b79b5f8568d58_OPTIMISM-logo 1-1
The graph-1
1

Secure Code

Blur Background

Gold Standard Audits

Summon our team of security experts to verify your system works as intended with the highest level of scrutiny. Track issues and resolutions, and interact directly with auditors for faster and more efficient communication.

Learn about Audits
graph1
Contracts Blur

Battle-tested Contracts

Develop using security best practices, community-vetted libraries, and the most commonly adopted ERC standards.

Explore Contracts Library
Contract (1)
Blur Background

Security on every Pull Request

Automatic code analysis for differences, vulnerabilities, improvements, gas costs, and test runs. Powered by machine learning intelligence and state-of-the-art tools.

Explore OpenZeppelin Code Inspector
img (2)
2

Secure Deploy

Blur Background Frame 7207
Top Window Code image
config.js deploy.js
// hardhat-config.js
require('@openzeppelin/hardhat-upgrades');
require('dotenv').config();
  
module.exports = {
    defender: {
        apiKey: process.env.API_KEY,
        apiSecret: process.env.API_SECRET,
    }
}
 import { ethers, defender } from "hardhat";
    
 async function main() {
    const Box = await ethers.getContractFactory("Box");
    const deployment = await defender.deployProxy(Box);
    await deployment.waitForDeployment();
    console.log(`Contract deployed at ${deployment.getAddress()}`);
 }   
           
3

Monitor, Respond, and Operate

Monitor

Gain full visibility into your smart contracts' risks and behaviors. Detect threats, get alerts on threats and anomalies, and automatically respond and resolve issues.

Check out Monitor
image (10)
Blur Background

Incident Response Workflows

Instantly detect, respond, and resolve threats and attacks with pre-defined actions and scenarios. Conduct attack simulations and test real-world scenarios on a forked network.

Explore Workflows
image (9)
Blur Background
Blur Background

Extend the Defender platform with custom code

Use Actions to implement custom app logic for on-chain and off-chain operations. Enable automated response to threats detected by OpenZeppelin's Monitor and Incident Response.

Discover Actions
Actions

The OpenZeppelin Defender platform

Industry-leading security expertise and world-class intelligence embedded into the developer workflow

Group 290
Vector
Group 292
Group
Network - Moonbeam
Group 293

400+

Audits Performed

$15B+

Balance held in OpenZeppelin Contracts

100%

Of top 20 DeFi protocols use OpenZeppelin Contracts

Built as the result of 7 years developing and auditing
the world’s most popular smart contracts

“Collaborating with OpenZeppelin on our security audit was a productive and positive experience. We appreciated their thoroughness and attention to detail.”

Yoav Weiss

Security

“OpenZeppelin has been performing excellent work on behalf of the protocol.”

Robert Leshner

CEO

“I have a very high opinion of the OpenZeppelin team and their work.”

Brendan Eich

Founder, creator

"One of the most trusted experts in this space since forever. Their contracts were there and helped me do my job and the reputation is impeccable."

Bruno Barbieri

Lead Development

"We can't wait to see what developers are going to build on Base next, with additional peace of mind provided by OpenZeppelin." 

Jessie Pollak

Lead

“Working with OpenZeppelin has given our institutional clients an extra layer of confidence, trust, and ease. As technical partners, they have proven invaluable to helping secure smart contracts built on the network.”

Viv Diwakar

Chief Information Officer at The HBAR Foundation