Logo

-

Proposal To Form a Risk Working Group

Executed
#022 - mills ERA

Created Apr 17th, 2022 - Executed Apr 23rd, 2022

Details

avatar

N3bs

Author: @Edo

Summary

Form a Risk Working Group (RWG) to support all functions of Inverse Finance, including DOLA expansion, focusing on providing sound risk analysis, risk management, and risk monitoring for existing products and for the efforts of the other working groups.

Full proposal on Inverse Forum Here: https://forum.inverse.finance/t/proposal-to-form-a-risk-working-group/119

The case for forming a Risk Working Group

Compared to traditional finance, significantly more risks are present in DeFi for individual users and protocols: malicious actors, esoteric smart contract risks, unknown correlations between tokens and projects, short track records, unproven and experimental economic theories, anon teams/devs, and the irreversibility of transactions to name just a few. The DeFi landscape is a perilous one and perhaps few feel this more at the moment than our DAO. It is of vital importance that we address the topic of risk comprehensively. The RWG’s directive is to ensure this.

Due to the early stage of risk management modeling in DeFi, RWG will approach its objectives using a mosaic approach – select risk research and best practices from TradFi will be adapted and coupled with leading DeFi research and best practices. Given the strong investment acumen and expertise at Inverse Finance, we are well poised to innovate risk management practices for our own community members and the wider DeFi ecosystem.

The RWG will remain open to new ideas and continually search for improved, research-backed methods of analyzing, managing, and addressing risks. In time, the RWG will become an asset, and will ensure that value-add to the DAO is accompanied with an elevated and on-going degree of risk awareness.

Risk Working Group Scope

Following months of discussion with core team members, and utilizing the foundational work of past DAO contributors, RWG will spearhead building out Risk Governance, which is comprised of:

Risk Register [Identifying Risks]

  • Collaborate with other working groups to understand, define, and document all risks associated with Inverse’s business operations, contributors, and investments.
  • Set a recurring cadence to apply the risk identification process for existing products and new business opportunities to identify new and emerging risks.

Risk Assessment Framework [Assessing/Evaluating Risks]

  • Develop a risk assessment methodology based on best practices from peer DAO’s and protocols (Yearn, Rari, Beefy, DeFiSafety, etc) to assess individual risks and accordingly assign safety scores to collaterals, money markets, oracles, protocols and liquidity pools.
  • Partner with Analytics Working Group (AWG) to build proprietary tools to report risk assessment results efficiently and accurately to other working groups.

Risk Prevention and Mitigation Strategies [Preventing/Mitigating Risks]

  • Create a dashboard environment where the ‘health’ of all current DOLA Feds and Inverse Products is accessible 24/7; a necessary product to transition the management of DOLA Feds from Nour to a multisig-based AMO.
  • Based on risk assessment results and an evaluation of current practices, formulate risk prevention and mitigation strategies consisting of policies, procedures, and/or controls to help prevent (where possible) and mitigate risks.

A Collaborative Approach to Risk

A critical component in achieving our goals is establishing internal partnerships within Inverse. The table below lays out how Growth, Treasury, Operations, Analytics and Risk groups might interact. Even if daily operations of these groups are decentralized, a certain level of coordination will be necessary to ensure Inverse-wide objectives are met.

CollaborationScope of interaction (includes, but is not limited to)
RWG <> All GroupsIdentify and define risks to build the risk register
RWG <> GWGScore the various components of existing and prospective lines of business according to the risk assessment methodology to corroborate decision making
RWG <> TWGScore the various components of existing and prospective lines of business according to the risk assessment methodology to corroborate decision making
RWG <> AWGCreate tools in the forms of queries, Dune dashboards, and eventually The Graph, to streamline reporting the various forms of risk undertaken by Inverse as it grows as a business
RWG <> OWGBuild policies, procedures, and/or controls to help prevent and mitigate risks

Risk Working Group and the DOLA Fed

As RWG directives are being developed, analytical tools devised to streamline the risk assessment framework can be repurposed to serve the Feds’ unique and innovative characteristics. In time, these will allow for automated mechanisms to manage interest rates via supply per our Fed contracts, as well as a more comprehensive monitoring process - integrating safety measures into the lending/borrowing properties via the Fed system.

Once established, the RWG will work towards gradually assuming management responsibilities for new and existing DOLA Feds in close collaboration with Nour Haridy. Through the use of a multisig-based AMO, the Fed management process will involve a team of core contributors and thus resolve one of the single points of failure that has most DAO members concerned. This process will take place in stages over the course of 2022 as the RWG and Risk Governance take shape. The specifics of the multisig (including number of members, approval threshold, whether Nour will have final word or be an equal voter) are outside the scope of this proposal.

Roadmap/Next Steps

  • Perform due diligence review process
  • Continue performing due diligence work on a case-by-case basis.
  • Collaborate with various working groups to identify existing risk-bearing lines of business that have lacked a risk-centric review and perform said review.
  • Establish a communication chain with working groups to ensure Risk Governance is included in their operational workflows.

Form Risk Working Group

  • Socialize and gather feedback on Risk Working Group proposal
  • Post proposal to Forum and subsequently to for the DAO to vote upon
  • Form the team (see below for additional details)

Team Structure

The importance of a robust risk management function within Inverse Finance is hard to overstate at this moment. From providing ongoing due diligence for new lending opportunities, risk assessment of new liquidity strategies, to managing an increasingly complex and disparate array of DOLA Fed lending facilities, a solid Risk Management team is essential to the success of Inverse going forward.

To scale Inverse from a risk standpoint ultimately requires a multi-person team that is available to act 24 hours per day, 7 days a week. In addition, redundancies are required to review the work of members of the risk team and decisions with regard to the DOLA Fed, etc.

With this in mind, we propose the RWG be composed of at least one full-time contributor, hired on as a Risk Manager, and a part-time contributor at launch. Myself (Edo), and Karm, a trusted DAO member, are nominating ourselves for the Risk Manager and Risk Contributor positions. Depending on the growth prospects of the business in the next ninety (90) days, an assessment of the team’s progress should occur which may warrant the onboarding of additional full time contributors. In the interim, the DAO should make efforts towards hiring a Head of Risk.

Below are job descriptions for the aforementioned job positions -

Head of Risk

The Head of Risk position will have the following responsibilities in addition to those laid out in the Risk Manager job description:

  • Assume the role of the subject matter expert (SME) and provide a guiding vision for the RWG
  • Build relationships with heads of other working groups and strategize the management of their risks through incorporation of Risk Governance in their operational workflows
  • Enact a thorough, disciplined, and repeatable message to other working groups on RWG needs and findings
  • Provide thought leadership to Inverse Finance and the broader DeFi community through articles, threads, speaking engagements, and various forms of media
  • Oversee and guide the Risk Manager in carrying out their responsibilities

Risk Manager

A Risk Manager will have the following responsibilities:

Identify Risks

  • Build and add to an archive containing risks the business is currently exposed to
  • Enact an initial screening process for any new business opportunity brought forward by business decision makers

Assess/Evaluate Risks

  • Devise assessment methodologies to quantify and qualify business decisions
  • Create and use analytical software designed to improve efficiency and accuracy of calculating risks

Prevent and Mitigate Risks

  • Prepare risk assessment write-ups to complement business proposals
  • Monitor the health of ongoing business activities and report findings periodically
  • Make strategic recommendations to prevent and reduce risk

In summary, the role of a Risk Manager will be to identify, assess, prevent, mitigate, and report on risks pertaining to existing and new lines of business. Managers will also advise on recovery actions for the DAO in the event of an exploit, breach, and/or loss of confidence.

Risk Contributor (Part-Time)

Areas of focus for a part-time contributors include (but not limited to):

  • Due diligence research with security assessments
  • Monitoring the DOLA and INV ecosystems/exposures
  • Attend weekly working group sync-ups to report on progress and present findings
  • Work with other working groups to understand risks at inverse finance including governance and policy risks

All RWG contributors will be responsible for creating, monitoring, and updating the Risk Governance framework. To perform such duties, they will need extensive industry knowledge, as well as a thorough understanding of the various working environments (e.g. Etherscan), and the ability to read smart contracts. A commitment to stay up-to-date with the latest advancements in the space is required. Previous experience in TradFi or DeFi risk management is preferred.

Budget Request

The following table summarizes the budget spend for the RWG for an initial ninety (90) day period. Table figures are in $DOLA.

AprilMayJune90-day TOT
Edo10,00010,00010,00030,000
Karm5,0005,0005,00015,000
TOT15,00015,00015,00045,000

Actions

Enact the Risk Working Group into existence.

Allocate a total of $15,000 per month to compensate 2 contributors:

  1. Edo (Risk Manager, full-time) 10,000 DOLA per month

  2. Karm (Risk Manager, part-time) 5,000 DOLA per month.

To incentivize the interest of the above members to the newly formed Risk Working Group and align their compensation with existing core contributors on the payroll, we propose an allocation of vested INV tokens. Per standard, vesting is over a period of 24 months from the date of calculation, and continues automatically unless the Funding Committee votes to confirm that the core contributor is no longer providing productive input to Inverse Finance, or if the DAO votes to terminate the contributor.

  1. INV Allowance action needed before the 2 new vestings actions, per @theAlienTourist, otherwise they will fail.

  2. Allocate 500 INV tokens to Edo (Risk Manager, salaried, 0xED9376094Ce37635827E0Cfddc23bFbb6D788469); calculated from 01/03/2022

  3. Allocate 200 INV tokens to Karm (Risk Manager; salaried, 0x2723723FDd3Db8ba2D6f0e1B333e90A7E60A0411); calculated from 15/04/2022

  • Note: Karm is already on a vesting contract of 100 INV. An additional 200 INV tokens vested will be allocated to Karm for a total allocation of 300 INV tokens.

Per @Nour's and @CryptoHarry's suggestion, transfer partial April compensations to Edo and Karm leading up to April 21st (the assumed date of execution of this proposal). This would eliminate the need for an additional proposal requesting contributors' April salaries from the Growth Working Group's allowance.

  1. Transfer 7000 DOLA to Edo (0xED9376094Ce37635827E0Cfddc23bFbb6D788469)

  2. Transfer 3500 DOLA to Karm (0x2723723FDd3Db8ba2D6f0e1B333e90A7E60A0411)

Actions

Action 1
«
Add Edo to the PayRolls with a yearly salary of

120,000

DOLA

»
DolaPayroll
.addRecipient(
Edo,

120000000000000000000000

)

Action 2
«
Add Karm1 to the PayRolls with a yearly salary of

60,000

DOLA

»
DolaPayroll
.addRecipient(
Karm1,

60000000000000000000000

)

Action 3
«
Set XinvVestorFactory's

INV

Allowance to

700

»
INV
.approve(
XinvVestorFactory,

700000000000000000000

)

Action 4

« Deploy a Cancellable XinvVester for Edo:

500

INV vested for 730 days with a starting date of Mar 1st 2022 »

XinvVestorFactory
.deployVester(
Edo,

500000000000000000000,

1646092800,

63072000,

true

)

Action 5

« Deploy a Cancellable XinvVester for Karm1:

200

INV vested for 730 days with a starting date of Apr 15th 2022 »

XinvVestorFactory
.deployVester(
Karm1,

200000000000000000000,

1650065634,

63072000,

true

)

Action 6
«
Transfer

7,000

DOLA

to Edo
»
DOLA
.transfer(
Edo,

7000000000000000000000

)

Action 7
«
Transfer

3,500

DOLA

to Karm1
»
DOLA
.transfer(
Karm1,

3500000000000000000000

)

Proof of Reviews

Members allowed to make Drafts can sign the fact that they reviewed the Draft Proposal

Loading...

For Votes

9 voters

8.89k votes

avatar

PatB

3.17k

avatar

0x759a...f430

3.06k

avatar

adamQ

1.07k

avatar

BenLavabo

538.10

avatar

N3bs

336.32

View All

Against Votes

0 voters

0.00 votes

Subscribe to Our Newsletter

Join thousands of subscribers in receiving weekly updates about Inverse products, partnerships, and early-bird news shared only with subscribers!

Products

sDOLADOLADBRINVFiRM

Social