Logo

-

Introducing the Inverse Finance Risk Working Group

Edo
Edo

Risk Working Group

RiskGovernance

3 min

Cover Image for Introducing the Inverse Finance Risk Working Group

Building an organization to support a decentralized sound-money stablecoin requires managing multivariate risk factors. With that in mind, earlier this year, Inverse Finance DAO formed a Risk Working Group to bring discipline to the way Inverse manages a range of functions including onboarding new collateral to Frontier, evaluating new partner lending market opportunities, and, finally, managing DOLA’s USD peg.

The article will introduce the Risk Working Group and its contributors as well as outline its role and responsibilities. 

Why Does Inverse Finance DAO Need a Risk Working Group? 

From providing ongoing due diligence for new lending opportunities to risk assessments for new liquidity strategies to managing an increasingly complex and disparate array of DOLA Fed lending facilities, a robust risk management practice is essential to the success of Inverse Finance DAO going forward.

Inverse Finance formalized its risk management responsibilities into the Risk Working Group (RWG) on April 22nd. The RWG was formed to support all functions of Inverse Finance such as DOLA expansion, providing sound risk analysis, risk management, ongoing risk monitoring for existing products, and supporting the efforts of the other working groups.

Who Are the Risk Working Group Contributors? 

Two active contributors at Inverse are leading the RWG. Our risk manager, Edo, has been in the crypto space for many years and has a background in civil engineering and data science. Edo developed many of the frameworks that are currently being used to evaluate new projects and manages a 24/7 risk management process within the DAO. In addition to Edo, long-time Inverse contributor Karm is also a driving force within the RWG.  A valuable contributor to the Inverse Finance DAO since March of 2021, he has worked on risk analysis of new assets for Anchor, internal policy, governance, and partnerships and brings a thorough understanding of the Inverse Finance DAO’s infrastructure. That knowledge, combined with his familiarity with the DeFi ecosystem had allowed him to closely monitor partners and competitors to better understand our own risk points.  He is also proficient in inspecting automated market makers and liquidity. 

What does the Risk Working Group Do?

The RWG supports all functions of Inverse Finance, including DOLA expansion, providing sound risk analysis, risk management, and risk monitoring for existing products and for the efforts of the working groups. For example, before Inverse Finance DAO announces a new lending partner, the RWG provides an fextensive analysis of the risk involved in extending a DOLA lending facility (a DOLA Fed) to that partner.

Compared to traditional finance, significantly more risks are present in DeFi for individual users and protocols: malicious actors, esoteric smart contract risks, unknown correlations between tokens and projects, short track records, unproven and experimental economic theories, anon teams/devs, and the irreversibility of transactions to name just a few. The job of the RWG, then, is hyper-important for Inverse.

In practice, the RWG identifies and then assigns scores to various types of risk in a given project. This scoring framework will be paired with recommended risk prevention and mitigation strategies that are then implemented when launching the project.

What Kinds of Tools will the Risk Working Group Use? 

A significant part of running the RWG involves the extensive use of analytics, alerts, and other tooling that automates otherwise herculean risk management tasks. Inverse’s head of analytics, Naoufel, drove the development of multiple analytics dashboards to support the RWG resulting in, among other things, a world-class alerts system for the RWG.

What Has the Risk Working Group Already Accomplished?  

Earlier this year, the RWG moved to reduce Inverse Finance DAO’s exposure to risks with single points of failure. This was part of a broader RWG effort to add redundancy to systems throughout the DAO and to eliminate vulnerabilities in processes that rely on a single DAO member or application, the team addressed a number of these including:

  • The Treasury Working Group multisig is now a 3 of 4 multisig with two of the signers being RWG core contributors.

  • The RWG Multisig now holds a pause guardian role for all Frontier markets.

  • The Fed Chair Multisig, composed of the heads of all DAO working groups, has been formed and retains the ability to expand and contract all DOLA Feds. 

What’s Coming in the Future for the RWG?

The RWG is currently implementing an “incident response” protocol to the DAO. This is a standardized plan of action that should take place in the event of an incident along the lines of what we experienced on April 2nd this year. While the team acted decisively and effectively in that situation, the RWG’s post-mortem resulted in new recommendations for improving our incident response procedures within the DAO. For example, the protocol adds a classification system and a specific set of instructions for a response team according to the nature of an incident.

The RWG is also conducting interviews with other working group heads to understand, define, and document all risks associated with their day-to-day activities in an effort to record Inverse’s business operations, contributors, and investments in the Risk Register. Building a risk practice within Inverse is an ongoing project that touches nearly every part of the DAO, so these occur regularly and are crucial as they allow us to apply this process for existing products and new business opportunities to identify new and emerging risks that come up for the DAO.

Some would just say that the RWG is putting scaffolding in place to prepare Inverse for scaling to a much bigger project. With a proper risk management team and processes, the DAO can add lending partners more quickly, deploy DOLA more smartly into Feds, add new assets to Frontier more smartly, and evaluate the risk of new products and services being contemplated in the Inverse new product development process. We’re just getting started and we welcome contributions from DAO members who want to get involved! Come visit us on Discord!


Edo
Edo

Risk Working Group


More Stories

Cover Image for Inverse 2025 Roadmap

Inverse 2025 Roadmap

Building on last year’s Season 1 strategy 1 post, the following is a proposed product roadmap that reflects changes in a market that looks very different from just six months ago as well as new product concepts now being surfaced. North Star = Zero DOLA Ba...

3 min

Patb
Patb

Head of Growth