Position monitoring

Low-risk scenario

Below is a list of low-risk scenarios, which typically do not lead to a loss of funds and do not require immediate action, allowing room for research and manual adjustment of the vaults.

Strategy Yield Diminishes

Description

Yield-bearing strategies tend to have unsustainable returns, as most of them are based on external yield farming incentives. Within a protocol, incentives are often re-allocated to different pools depending on voting round results. Either that, or a pool stops receiving incentives altogether.

How We React

In case a strategy stops receiving incentives or yield drops to unsatisfiable levels, the team would either:

  • Exit the strategy;

  • Reallocate funds to other strategies or leave them in a liquidity buffer to avoid concentrating liquidity in other strategies, leading to a potential vault risk increase;

  • Implement a new strategy and add it to the vault.

Detection Measures

  • APY change alert. Average 7-day APY is collected and an alert is sent out if yield is too low;

  • Governance tracker bot. A curated feed of governance initiatives in utilized protocols allows Rivo to act proactively in case of unexpected changes in the protocol and incentives (e.g. pool migration after a major protocol update).

Strategy Underlying Pool TVL Drop

Description

Liquidity tends to move from pool to pool quickly. It can happen either because liquidity providers find a more profitable opportunity elsewhere or if liquidity providers deem a particular strategy too risky. In case of drastic changes in liquidity of an utilized pool or of an asset used in a strategy, the DeFi team will be alerted to investigate further and either leave the strategy running or replace it with a new one.

How We React

In case strategy TVL drops significantly, the DeFi team will conduct research to see if there are any significant updates. Sources: on-chain analytics, protocol official statements, discord/telegram chats and twitter threads by DeFi influencers. It is likely that TVL change has nothing to do with the underlying protocol and is a result of a large player moving funds. In case there is something wrong with the protocol, the Rivo team will:

  • Exit the strategy;

  • Reallocate funds to other strategies or leave them in a liquidity buffer to avoid concentrating liquidity in other strategies, leading to a potential vault risk increase;

  • Implement a new strategy and add it to the vault.

Detection Measures

  • TVL change alert. 7-day average TVL is collected and an alert is sent out if the value drops significantly. The exact TVL change percentage are assigned for each strategy individually.

Middle-risk scenario

This set of scenarios refers to cases where a portion of strategy funds are at risk. These cases, however, still require additional research to identify the root cause and determine whether any action should be done.

Underlying Asset Depeg

Description

Many strategies utilize “wrapped” assets, such as ETH derivatives, stablecoins or other derivatives. These assets oftentimes rely on external liquidity pools and can not be redeemed into base assets easily. These liquidity pools can sometimes go out of balance, resulting in reduced liquidity and panic selling of a derivative asset by a wider crowd to avoid further losses.

Each case should be assessed individually by identifying the root cause first and executing later. By successfully identifying reasons for a particular asset losing its peg, Rivo team can help users avoid unnecessary losses by either withdrawing strategy funds early or leaving them untouched if the issues are deemed insignificant.

How We React

In case the risk of a further depeg is considered likely, the team will:

  • Exit the strategy;

  • Reallocate funds to other strategies or leave them in a liquidity buffer to avoid concentrating liquidity in other strategies, leading to a potential vault risk increase;

  • Implement a new strategy and add it to the vault.

Detection Measures

  • Major liquidity pools for derivatives in question are identified and alerts tracking liquidity change in these pools are set up. Aggregated liquidity of a derivative asset helps Rivo team be aware of any movements in liquidity;

  • Large leveraged positions on lending protocols, where a derivative asset is deposited as collateral, are monitored. In case there is a risk of a large position getting liquidated, the team could exit the strategy before any selling occurs;

  • Governance tracker bot. A curated feed of governance initiatives in utilized protocols allows Rivo to act proactively in case of unexpected changes in the protocol causing derivatives to lose their peg;

  • Curated twitter feed focused on news surrounding a particular derivative asset health.

Oracle Manipulation

Description

Strategies utilizing leverage are dependent on oracles functioning properly. If a specific oracle used by a protocol malfunctions, leveraged positions can be at risk. For example, when using protocols such as AAVE or Gearbox, it’s crucial to be aware of the oracle’s state. Depending on which oracle is used in a particular strategy, the action plan to prevent such attacks will be different.

How we react

Prevention measures are dependent on the strategy in question. In case of a potentially serious oracle malfunction, a strategy utilizing leverage will be:

  • Rebalanced to lower liquidation price or deleverage completely;

  • Exit the strategy altogether;

  • Reallocate funds to other strategies or leave them in a liquidity buffer to avoid concentrating liquidity in other strategies, leading to a potential vault risk increase;

  • Implement a new strategy and add it to the vault.

Detection Measures

Depending on which oracle is used in a particular strategy, the action plan to prevent such attacks will be different. Some common solutions, however, are applicable to most oracles in the space:

  • Compare an oracle’s response to data collected from CEXes manually. if an oracle’s response differs significantly from the average price values taken from multiple centralized exchanges, an alert will be sent to the Rivo team;

  • Query oracle response time. In case a particular oracle stops constantly updating price values, the Rivo team will be notified.

High-risk scenario

“High-risk” scenarios are defined here as ones that have a very high likelihood of causing significant losses in a given strategy. These scenarios require immediate action, as any delays could cause major losses for users.

Protocol Exploit

Description

This is a very broadly-defined scenario, which will differ greatly from strategy to strategy. Preparing for each exploit is impossible, as the potential attack vectors are limitless, especially with the amount of different strategies utilized even in one vault.

The Rivo team assesses potential attack vectors before adding a particular strategy to the vault, however exploits can never be completely mitigated. Depending on a particular vault’s risk level, security could also be compromised to favor above-market returns.

How We React

In case a potential attack was identified and had not happened yet, the team will:

  • Exit the strategy;

  • Reallocate funds to other strategies or leave them in a liquidity buffer to avoid concentrating liquidity in other strategies, leading to a potential vault risk increase;

  • Implement a new strategy and add it to the vault.

If the attack has not been avoided, the team, with the input from the community, will be deciding whether to leave the strategy functional in hopes of recovering the funds or exit the strategy and reallocate funds elsewhere.

Detection Measures

As exploits usually happen instantly, leaving most users unprepared, the ideal solution is a third-party service able to identify and prevent potential attacks. Examples include Pessimistic, Forta or Peckshield automated attack prevention solutions, however none of them have been selected so far.

Last updated