Overcoming Complexities of Testing a Cryptocurrency Wallet

25-minute Talk

This session will explore the complexities of testing a cryptocurrency wallet browser extension.

Virtual Pass session

Timetable

4:00 p.m. – 4:45 p.m. Tuesday 14th

Room

Room F3 - Track 3: Talks

Audience

Anyone involved in the development, testing, or maintenance of browser extensions

Key-Learnings

  • Understand the fundamentals of blockchain technology
  • Understand the challenges and best practices for testing and monitoring a wallet
  • Identify how developer tools built directly into the browser can be used to debug and test browser extensions
  • Learn the role Application Performance Monitoring tools play, providing visibility into a browser extensions health

A cryptocurrency wallet is a software program that holds your private and public keys and interacts with various blockchains enabling you to send and receive digital assets, including cryptocurrencies, stablecoins and NFTs (non-fungible tokens). Many wallets rely heavily on browser extensions to process transactions and interact with dApps (decentralised applications). Given the amount of value users hold in their crypto wallets, it is crucial to ensure that these extensions are reliable and secure.

However, testing a wallet can be a complex process due to the various technical, security and privacy-related challenges that must be addressed. This session will explore the complexities of testing a cryptocurrency wallet browser extension.

We will discuss the various types of tests that must be performed, including functional and non-functional tests. We will also cover the tools and techniques that can be used to conduct these tests effectively. Additionally, we will examine the importance of ongoing monitoring to ensure that the extension continues functioning correctly with the release of new browser versions and functionalities released in the wallet extension.

By the end of this talk, attendees will have gained a deeper understanding of the challenges and best practices for testing and monitoring a wallet. This knowledge will be valuable for anyone involved in the development, testing, or maintenance of such extensions.

Related Sessions

Virtual Pass session
2:45 p.m. – 3:30 p.m.
Room F2 - Track 2: Talks

25-minute Talk

2:45 p.m. – 4:45 p.m.
Room D3+D4 - Track 8: Workshops

120-minute Workshop

8:30 a.m. – 4:30 p.m.
F-,E- & D-Rooms

Full-Day Tutorial (6 hours)