Security Monitoring

At re:doubt, we understand that security is a top priority for the blockchain community. We build real-time security and operational monitoring based on our data tools. Our community-based security platform aims to prevent or mitigate smart contract exploits as they occur. Our goal is to detect threats and other system-critical issues in real time, providing users with timely and valuable information about the security and stability of their systems. By doing so, users have an opportunity to react and take defensive action, preventing or minimizing losses and other issues.

Threat detection monitoring provides alerts on transactions and events that may indicate malicious activity. One of the main challenges in threat monitoring is determining “what to look for” in transactions. Unfortunately, there are many examples of smart contract exploits from the past few years, so there is a large body of ideas to draw from.

Operational (“performance”) monitoring checks that your protocol functions as expected, within some predetermined bounds. These types of checks benefit the protocol’s community, as they provide some assurance of the overall health of the protocol while still highlighting some of the more extraordinary transactions that occur. Beyond the financial operation, this monitoring may inform when implementation contracts are upgraded, admin addresses change, or critical administrative smart contract methods are called. This type of monitoring would provide alerts that may be appropriate for display in a dashboard.

Attack Detector Feed

Combines past alerts under an ordinary address from a variety of underlying bots to emit a high-precision warning. It does so by mapping each alert to the four attack stages (Funding, Preparation, Exploitation, and Money Laundering) and applying a variety of heuristics (e.g. an alert has to exist for each of the four stages) to emit an alert.

Suspicious Events Feed

There are currently 5 threat detection kits planned, each specifically tailored to monitor different parts of the Web3 ecosystem and detect threats.

Bridge Threat Detection Kit

DeFi Threat Detection Kit

Governance Threat Detection Kit

NFT Threat Detection Kit

Stablecoin Threat Detection Kit

Last updated