Risk level explained

Vault Safety Score

While the strategy score is used to calculate initial and target allocations, the overall vault score is a summarized assessment of anti-risks with more generalized criteria, mostly adapted from Yearn. The score is a simplified safety rating designed to give users an estimation of the risk of a particular vault.

Simplicity

This is how the strategy earns its returns: is it a simple strategy like a Masterchef staking or does it have complex mechanics such as leverage, risk of liquidation, and involvement with multiple protocols? The fewer components it needs will require a higher simplicity rating. This score is essential in an emergency to evaluate how difficult it is to mitigate a live issue.

ScoreSimplicity

5

Strategy is easy to understand and can be migrated/unwound easily. No leverage and no publicly accessible methods. Highly unlikely to incur losses.

4

Strategy is relatively simple, and is easy to migrate/unwind

3

Has potential for losses, withdrawal fees, or requires detailed queue management to prevent losses

2

Uses leverage or debt, and is not easy to unwind

1

Strategy is highly complex, uses leverage or debt, and is not easy to unwind

Longevity

How long the strategy has been running live.

ScoreLiquid treasury / TVL ratio

5

Strategy has been running for 8+ months with no critical issues and no changes in code base

4

Strategy has been running for 4+ months

3

Strategy has been running between 1-4 months

2

Strategy has been running for less than one month

1

Strategy has been live for less than two weeks

Protocol Safety

Protocol Safety evaluates the resilience of the protocols the strategy uses. It takes into account the safety measures given the current DeFi security standards, based on our internal assessments and due diligence compared to the top projects in DeFI. This includes multi-sig health, decentralization, bounty programs, audits, etc.:

ScoreLiquid treasury / TVL ratio

5

Protocols involved in contracts are trusted blue chip protocols with a good track record of security. For example Maker, Uniswap, Curve, AAVE, and Compound. These protocols meet all the criteria specified in item 2 and more.

4

DD took place. Protocol contracts are audited/verified by at least two reputable audit firms. A multi-sig with an appropriate threshold is required and/or contracts are immutable. Has a good bounty program.

3

DD took place. Protocol contracts are audited/verified by at least one reputable audit firm. A multi-sig with an appropriate threshold is required and/or contracts are immutable. Has a good bounty program.

2

DD took place. Protocol contracts audited/verified. A multi-sig is required or contracts are upgradeable. Multisig has a low threshold of signers. No bounty program.

1

No due diligence (DD) document for this strategy. The protocol contracts used are very recent and not audited/verified. An EOA (externally owned account) owns the contracts and can upgrade them.

Rebalancing

Each strategy in a Rivo vault has initial and target allocations determined based on risk scores defined in Weighting. Scores consider factors like protocol TVL, liquid treasury, smart contract vulnerabilities, and more. Rivo reviews and updates the scores monthly, which in turn impacts the target allocations within the vault.

To optimize gas usage, Rivo sets a rebalancing threshold to avoid unnecessary gas consumption caused by immediate action on all changes in target allocations.

Last updated