# Web3 Operational Security (OpSec) Note π§βπ»π
> **Note**: This document is a comprehensive summary of the DeFi Security Summit webinar on Web3 Operational Security. It is not original content but rather detailed notes compiled from the presentation. The original video can be found at: [DeFi Security Summit - Web3 OpSec](https://www.youtube.com/watch?v=GuQXUyMDd_s)
{%youtube GuQXUyMDd_s %}
This note delves deep into Operational Security (OpSec) within the Web3 landscape, drawing insights from experts at the DeFi Security Summit. It provides essential knowledge, case studies, and actionable best practices for every web3er
## π― Core Concepts: Understanding OpSec, SecOps & AppSec
```mermaid
graph TD
A[Security Landscape] --> B(Proactive Measures);
A --> C(Reactive Measures);
B --> OpSec(π‘οΈ OpSec: Protect Assets & Processes);
B --> AppSec(π» AppSec: Secure Code & Applications);
C --> SecOps(π¨ SecOps: Detect & Respond to Incidents);
OpSec --> P1(Key Management);
OpSec --> P2(Access Control);
OpSec --> P3(...and other pillars);
AppSec --> SC(Smart Contracts);
AppSec --> FE(Frontends/APIs);
SecOps --> M(Monitoring);
SecOps --> IR(Incident Response);
style OpSec fill:#f9f,stroke:#333,stroke-width:2px;
style AppSec fill:#ccf,stroke:#333,stroke-width:2px;
style SecOps fill:#ff9,stroke:#333,stroke-width:2px;
```
Before diving into specifics, let's clarify these critical security terms:
- **Operational Security (OpSec)**: π‘οΈ
- **Core Idea**: A set of **proactive** processes, policies, and practices planned and executed to protect an organization's sensitive assets (like private keys, user data, infrastructure) from various threats including leaks, unauthorized access, insider threats, and operational errors.
- **Focus**: Establishing defenses *before* threats materialize. It's broad, covering everything from technical controls to personnel training.
- **Analogy**: Building strong walls and moats for a castle and training the guards.
- **Security Operations (SecOps)**: π¨
- **Core Idea**: More focused on **reactive** measures, concentrating on real-time monitoring, threat detection, incident response, and post-incident analysis.
- **Focus**: How to respond quickly and effectively *during* or *after* an attack to minimize damage and restore operations.
- **Analogy**: The castle's watchtowers and rapid response forces, ready to deal with intruders.
- **Application Security (AppSec)**: π»
- **Core Idea**: Also **proactive**, but specifically focused on securing software applications (e.g., smart contracts, web frontends, backend APIs) throughout their lifecycle β design, development, deployment, and maintenance.
- **Focus**: Finding and fixing vulnerabilities within the code itself.
- **Analogy**: Ensuring the castle's internal buildings are structurally sound and doors/windows are locked.
**Why is OpSec Paramount?**
Experts emphasize that while AppSec (smart contract vulnerabilities) traditionally received the most attention, **losses due to OpSec failures now constitute the majority of financial damage in Web3 security incidents**. This means even if your smart contracts are fortress-like, improper personnel actions, chaotic key management, or excessive system access can still lead to catastrophic outcomes.
## π° The Key Pillars of Operational Security

A robust OpSec strategy needs to address these critical areas:
1. **Key Management** π: Secure practices for generating, storing, using, backing up, and rotating all critical cryptographic keys (server keys, API keys, developer signing keys, etc.).
2. **Access Controls** πͺ: Defining who can access which systems and data, implementing the principle of least privilege, managing and auditing access rights.
3. **Application Security Integration** π: Overlaps with AppSec, ensuring secure deployment processes and environment configurations.
4. **Personnel Security** π₯: Background checks, continuous security awareness training, offboarding procedures, insider threat prevention.
5. **Endpoint Security** π»π±: Protecting employee devices (laptops, phones) from malware and attacks.
6. **Code Management & Deployment** π: Securely storing, reviewing, testing, and deploying code; preventing malicious code injection in the pipeline.
7. **Supply Chain Security** βοΈ: Ensuring the security and integrity of third-party libraries, services, or hardware used.
8. **Communication Security** ππ§: Protecting the confidentiality and integrity of internal and external communications (e.g., secure video conferencing, encrypted chat).
9. **Incident Response Procedures** π: Having pre-defined plans and processes for handling security incidents, covering detection, containment, eradication, recovery, and lessons learned.
## π Major Web3 OpSec Incidents: Deep Dive Analysis
Learning from real-world failures is crucial. Here are details on major incidents caused by OpSec issues:
### 1. Radiant Incident (October 2024)

- **Loss**: $58 million πΈ
- **Attack Vector**:
- **Long Game**: Attackers (attributed to North Korean Lazarus Group's Applejuice/Dangerous Password subgroups) spent **an entire year** meticulously crafting a fake security researcher persona ("Nick L. Franklin"), building credibility by publishing legitimate-looking research.
- **Spear Phishing**: Leveraged the established trust to send the Radiant dev team a "security report from another hack," which actually contained malware.
- **Developer Compromise**: Developers opened the malicious file on their work machines, leading to system compromise.
- **Multi-Sig Member Compromise**: Attackers progressively gained control over all machines belonging to multi-signature (multi-sig) members.
- **Transaction Signing Hijack (The Crux!)**: When members used the Gnosis Safe (now Safe) wallet UI to sign transactions, the malware on their compromised machines **altered the transaction details displayed to the user**. The user saw a legitimate transaction, but what they actually signed with their hardware wallet was a malicious transaction crafted by the attacker (e.g., transferring assets to the attacker's address).
- **Core OpSec Lessons**:
- **Trust Exploited**: Even seemingly credible sources ("security researchers") can be fabricated. Never trust implicitly.
- **Endpoint Security Failure**: Developers handled sensitive operations on daily-use machines without adequate isolation.
- **Lack of Signing Verification**: Sole reliance on the frontend UI display. No independent, trusted tools were used to verify the *actual data payload* being signed on the hardware wallet. Hardware wallets alone *cannot* prevent this "What You See Is NOT What You Sign" (WYSI-NWYS) attack if the host machine is compromised.
### 2. WizerX / Liminal Custody Incident (July 2024)

- **Loss**: $235 million π°
- **Attack Vector**:
- **Murky Details**: Less clear than Radiant due to disputes between the involved parties (Liinal, a service providing a Safe wallet frontend for institutional clients, and Wizer) and lack of a full public post-mortem.
- **Likely Scenario**: Similar to Radiant β compromise of the frontend interface used by either Liinal or Wizer.
- **Malicious Transaction Injection**: Malicious transactions were injected into the signing process, tricking authorized signers into approval.
- **Attribution**: Lazarus Group's "Trader Traitor" subgroup (considered particularly dangerous and linked to numerous crypto heists).
- **Core OpSec Lessons**:
- **Supply Chain Risk**: Reliance on third-party services (like Liinal) introduces attack surfaces.
- **Pattern Recognition**: Demonstrated the continuing trend of attackers targeting multi-sig processes to substitute malicious transactions.
### 3. Bybit/Safe Incident (February 2025)

- **Loss**: A staggering $1.4 billion π±
- **Attack Vector**:
- **Initial Infection**: Started when a Safe developer downloaded and ran a **fake trading application** (a common malware distribution vector).
- **Excessive Permissions**: The compromised developer possessed **full AWS cloud service access**, allowing arbitrary modification of the Safe frontend application deployed on AWS.
- **Frontend Substitution**: Attackers used this access to replace the official Safe wallet frontend code with a malicious version.
- **Targeted Strike**: Although potentially impacting all Safe users, the attackers focused solely on Bybit, the "largest fish," likely to maximize gains before detection.
- **Attribution**: Again linked to the Lazarus Trader Traitor group.
- **Core OpSec Lessons**:
- **Principle of Least Privilege Violation**: A single developer should *never* have permissions potent enough to impact the production environment or all users.
- **Insider Threat / Account Takeover**: Compromised internal accounts can cause immense damage.
- **Deployment Process Flaws**: Lack of sufficient checks and multi-party approvals allowed malicious code to go live.
- **Ecosystemic Risk**: Failure at a critical infrastructure point (Safe frontend) can endanger the entire ecosystem relying on it.
## π§© Common OpSec Gaps Across Incidents
Synthesizing these cases reveals recurring OpSec weaknesses:
1. **Access Control & Authentication**:
- Overly permissive access; too many individuals with high privileges.
- Lack of granular control and regular audits for cloud service access (like AWS).
- Missing or bypassable Multi-Factor Authentication (MFA) for critical operations.
2. **Code Management & Deployment**:
- No verification of the final deployment package against the reviewed source code.
- Absence of mandatory code review processes.
- Developers having the ability to push code directly to production without security checkpoints in the CI/CD pipeline.
3. **Personnel Security**:
- Insufficient awareness and training regarding phishing, social engineering, and other attack vectors.
- Lack of clear procedures for handling suspicious emails, messages, or files.
4. **Endpoint Security**:
- Lack of effective Endpoint Detection and Response (EDR) tools to detect compromised developer machines early.
- Insufficient hardening and isolation measures for devices, especially those used for sensitive tasks.
5. **Trust Assumptions**:
- Over-reliance and implicit trust in third-party tools or services (like the Safe wallet frontend), assuming they are inherently secure.
- Underestimation of supply chain attack possibilities.
6. **Key Management & Transaction Verification**:
- Lack of reliable processes to verify the *content* of a transaction, not just the act of signing.
- Absence of user-friendly tools to parse and clearly display the data payload being signed by hardware wallets (though tools from Peckshield, Tenderly, etc., are emerging).
- Missing Time Locks or Guardian mechanisms that could provide a buffer or veto power after a malicious transaction is approved but before it executes.
7. **Incident Response**:
- Lack of continuous monitoring and anomaly detection for on-chain activities.
- Absence of well-rehearsed incident response plans and "kill switches."
## π Common Attack Methods Explained
### 1. Social Engineering Attacks
> "Social engineering leverages human psychologyβtrust, fear, curiosity, helpfulnessβto manipulate victims into performing unsafe actions." - Expert Pablo
- **Core**: Attackers exploit human factors rather than technical vulnerabilities. As Kevin Mitnick famously said, social engineering bypasses almost all technical defenses.
- **Common Disguises**:
- **VCs/Investors**: Feigning interest in a project to solicit sensitive data or trick founders into installing malware ("due diligence software").
- **Recruiters**: Luring developers with attractive job offers, requiring "skills tests," personal info submission, or downloading malicious files.
- **Journalists/Influencers**: Pretending to offer interviews or collaborations to get targets to click malicious links or divulge information.
- **Security Researchers**: As in the Radiant case, building fake credibility to deceive.
- **Technical Support**: Claiming account issues requiring credentials or remote access.
**Example 1: Parafi Capital Scam (More Detail)**
- **Fake Validation**: Attackers verified not only the primary fake account but also created and verified fake accounts for other Parafi partners, making them follow each other to create "social proof."
- **Platform Hopping**: Guiding the victim from Twitter -> Telegram/Instagram -> Slack exploited different platform contexts and user habits, lowering suspicion.
- **Error Exploitation**: The inability to join Slack was a *designed* trap to lead the victim to search for or click the provided "solution" (the Reddit post).
- **False Authority**: The Reddit post was manipulated with upvotes and fake comments to appear legitimate. The driver website was also well-crafted.
- **Psychological Manipulation**: The multi-step process made the victim feel like they were solving a technical problem, not being scammed.
```mermaid
graph
A["Attacker on Twitter (Fake VC)"] --> V["Victim"];
V --> B["Attacker on Telegram or Instagram"];
B --> C["Slack Link Error"];
C --> D["Attacker Sends 'Solution'"];
D --> E["Fake Reddit Post"];
E --> F["Fake Driver Website"];
F --> G["Malware on GitHub"];
G --> H["System Compromised"];
style H fill:#f00,stroke:#333,stroke-width:4px;
```





**Example 2: Elusive Capital / Onchain Podcast Scam (More Detail)**
- **Large-Scale Impersonation**: Significant resources invested in creating a believable fake investment firm and media brand (websites, social media, YouTube), drastically increasing credibility.
- **Zoom Feature Abuse**: Exploited Zoom's legitimate remote control request feature. They might create time pressure ("Podcast starting now!") or trigger the request popup precisely when the user is performing another action (like clicking to share screen), leading to an accidental click on "Approve."
- **Stealthy Malware**: After gaining remote access (potentially via an undisclosed Zoom exploit or just rapid manual execution), malware (including keyloggers) was installed silently.
- **Keystroke Logging**: The installed keylogger captured *everything* typed, including the **master password** for password managers, compromising all stored credentials and potentially seed phrases.



- twitter and youtube channel for news/podcast as well


### 2. Phishing Attacks
- **Core**: Tricking users into entering their real credentials (username, password, 2FA codes) into fake websites or applications.
- **Common Forms**: Fake emails, lookalike websites, malicious ads, direct messages on social media.
**Twitter Phishing Case (More Detail)**
- **Domain Spoofing**: Using similar domains (`account-twitter.com` vs. `twitter.com`) is easily missed on mobile or by inattentive users.
- **Dynamic Pages**: Phishing sites can dynamically fetch the user's profile picture to enhance realism.
- **Real-time Relay**: The crucial part! Attackers, either manually or via automation, take the username, password, and **2FA code** entered by the victim and immediately submit them to the *real* Twitter login page in the background. This bypasses 2FA if it relies on interceptible methods like TOTP.
- **DKIM Replay**: Advanced email phishing can even leverage DKIM signature replays, making fake emails appear genuinely signed by trusted domains like `google.com`.
```mermaid
graph TD
subgraph "Attacker Infrastructure"
P["Phishing Email"] --> L["Fake Twitter Login Site"];
L --> R["Relay Script"];
end
subgraph "Victim Interaction"
V["Victim"] --> P;
V --> L;
L --> C1["Enter Username & Password"];
L --> C2["Enter TOTP 2FA Code"];
end
subgraph "Real Twitter"
T["Twitter Login Endpoint"];
end
R --> T;
T --> R;
R --> A["Attacker Gains Access"];
style A fill:#f99,stroke:#333,stroke-width:2px;
```



## π Defensive Measures and Best Practices Detailed
### Endpoint Security
- **Physical Isolation / Dedicated Devices**: Provide **dedicated, inexpensive, single-function laptops** for personnel performing the highest-risk operations (signing critical multi-sigs, deploying contracts, accessing production servers). **Strictly prohibit** using these machines for daily tasks, browsing, email, social media, or installing any non-essential software.
- **Virtual Machines (VMs)**: If physical isolation isn't feasible, consider using VMs for daily tasks (browsing, email, chat), keeping the host OS clean for sensitive operations. While less secure than physical isolation (VM escape vulnerabilities exist, though rare), it's better than mixing uses.
- **EDR & Firewalls**:
- Install reputable Endpoint Detection and Response (EDR) tools for anomaly monitoring.
- Configure **outbound firewalls** (like Lulu on macOS) to block all unknown connections by default. Even if malware gets in, the firewall can prevent it from exfiltrating stolen data (keys, cookies) back to the attacker.
### Key Management
- **Transaction Simulation & Verification**:
- **Never** sign based solely on summaries from frontend UIs or wallets.
- Use third-party simulation tools (Tenderly Simulation, Pocket Universe, Wallet Guard, Blocksec MetaDock extension) *before* signing to see the *actual* on-chain effects (asset transfers, permissions changes).
- For complex transactions, attempt to understand the raw calldata.
- **Multi-Signature Strategy**:
- Set appropriate thresholds (M in M-of-N).
- Ensure signers are geographically dispersed, use different devices, and potentially different network environments.
- **Time Locks**: Implement a mandatory delay period for critical operations (contract upgrades, permission changes, large fund movements). During this delay, transactions can be monitored, and if issues are found, they can be cancelled via a pre-defined mechanism (e.g., another higher-privilege multi-sig or governance vote).
- **Guardians / Monitoring**: Establish independent monitoring systems or designate "Guardian" roles to continuously watch critical contracts. Guardians can veto suspicious transactions during the time lock period or trigger alerts/pauses upon detecting anomalies.
### Behavioral Protection & Security Awareness
- **Zero Trust, Always Verify**:
- Be suspicious of *anyone* initiating contact, regardless of their claimed identity.
- **Verify Identity**: The most reliable method is requesting their **official company email address**, sending a verification email *to* that address, and awaiting their reply. Do not rely on Telegram/Twitter/Discord display names or profile pictures.
- For meeting invites, confirm the link originates from a trusted source.
- **Minimize Attack Surface**:
- Avoid installing unnecessary software or browser extensions on work devices.
- Regularly clear browser cookies and sessions.
- Do not handle sensitive information in public places or on untrusted networks.
- **Resist Urgency & Pressure**:
- Be wary of requests creating **Urgency** ("Act now!", "Last chance!").
- Be wary of scams leveraging **Authority** ("CEO requires," "Security Dept notification").
- Be wary of scams using **Social Proof** ("Everyone does this," "Recommended by X influencer").
- Don't be afraid to say "No" or ask for more time to verify.
- **Continuous Training**: Conduct regular security awareness training, share recent attack examples and defense techniques, and perform simulated phishing tests.
### Two-Factor Authentication (2FA) Best Practices

- **Deprecate Insecure Methods**:
- **Absolutely forbid SMS as 2FA**: Highly vulnerable to SIM Swapping.
- **Strongly recommend phasing out TOTP apps (Google Authenticator, Authy, etc.)**: The 6-digit codes they generate **can be intercepted and used in real-time by phishing sites**.
- **Embrace FIDO2/WebAuthn (YubiKeys/Passkeys)**:
- **The Only Recommended Standard**: Use hardware security keys (like YubiKeys) or platform-integrated Passkeys (stored in device secure enclaves) based on the FIDO2/WebAuthn standards.
- **How it Works**: A unique public/private key pair is generated for each website. During login, the site issues a challenge, the key/device signs it with the private key, and the site verifies with the public key. The private key never leaves the secure hardware, and the signature is bound to the website's domain, making it **fundamentally immune to phishing**.
- **Configuring YubiKeys**: Ensure you select the FIDO2 or U2F option during registration, not OTP or other modes. A properly configured YubiKey will usually require a PIN for usage.
- **Multiple Backups**: **Crucially**, register **at least two** YubiKeys or Passkeys for every important account. One for daily use, others stored securely as backups. Hardware keys cannot be cloud-backed up; loss or damage means account lockout.
```mermaid
graph TD
subgraph "Insecure : TOTP (Phishable)"
U1["User enters PW on phishing site"] --> P1["Phishing Site"]
P1 --> R1["Relays to Real Site"]
R1 --> A1["Attacker Gains Access"]
end
subgraph "Secure: FIDO2/WebAuthn"
U2["User enters PW on phishing site"] --> P2["Phishing Site"]
P2 --> D2["Signs with YubiKey or Passkey"]
D2 --> R2["Real Site Rejects"]
R2 --> A2["Attacker Blocked"]
end
style A1 fill:#f00,stroke:#000,stroke-width:2px
style A2 fill:#0f0,stroke:#000,stroke-width:2px
```
### Passkey Security Considerations
- **Advantages**: Much more convenient and secure than passwords (phishing-resistant, no memorization, unique per site).
- **Risk**: **The Convenience Trap!** If you opt to synchronize Passkeys to cloud accounts (iCloud Keychain, Google Password Manager), while convenient across devices, it **significantly reduces security**. If your cloud account is compromised, all synchronized Passkeys are exposed.
- **Best Practice**:
- **Store Only in Secure Hardware**: The most secure approach is to store Passkeys **only** in physical hardware security keys (YubiKeys) or in the secure enclaves of devices **that do not perform cloud synchronization**.
- **Synchronize Cautiously**: If cross-device use is essential, prioritize YubiKeys. If choosing cloud sync, ensure that cloud account *itself* is protected with the highest level of security (e.g., using *only* YubiKeys as its 2FA).
### Document Security Handling
- **Avoid Direct Opening**: Don't blindly open attachments from unknown or unexpected sources, especially PDFs, Office files, archives.
- **Use Safe Preview**:
- **Google Drive / Online Preview**: Upload received PDFs/Office files to Google Drive or use your email provider's online preview feature. These services typically render documents in a secure sandbox, stripping or disabling potentially malicious scripts.
- **macOS Preview (Preview.app)**: Compared to full-featured PDF readers like Adobe Reader, the built-in macOS Preview app has a smaller attack surface and is a safer local option.
- **Share Securely**:
- **Use Document Sharing Platforms (e.g., DocSend)**: These platforms allow uploading documents and sharing a link for viewing, often with options to disable downloading, set passwords, expiration dates, and track views.
- **Configure Google Drive Permissions**: If using Google Drive, set appropriate permissions (e.g., "Viewer" only) and consider disabling the download option.
- **VMs / Sandboxing**: For highly suspicious files, open them within an isolated virtual machine or sandbox environment.
## π Incident Response Plan (IRP)
When you suspect a device/account belonging to you or a team member *might* be compromised, act swiftly and decisively:
1. **Disconnect from Internet**: **Immediately** cut off the affected device's network connection (unplug Ethernet, turn off Wi-Fi). This is the fastest way to stop malware from exfiltrating data or receiving remote commands.
2. **Seek Support**: Use a **separate, trusted device** (like your phone) to contact your security team, security consultant, or relevant emergency response group.
3. **Account Takeback & Protection**: Also on a **trusted device**, begin securing critical accounts in **risk-priority order**:
a. **Password Manager**: If used, immediately change the master password and enable YubiKey-based 2FA if supported. Check for abnormal login or export activity.
b. **Primary Email**: Change password, check forwarding rules, login history, app authorizations. Enable/confirm YubiKey 2FA. Log out all other sessions.
c. **Crypto Exchanges/Wallets**: Log in (if possible), change password, enable/confirm YubiKey 2FA, check API keys, and consider immediate asset transfer.
d. **Cloud Services (AWS, Google Cloud, etc.)**: Change password, check/rotate access keys, audit resource/permission changes, enable YubiKey 2FA.
e. **Social Media / Other Important Accounts**: Proceed accordingly.
4. **Transfer Assets**: **As quickly as possible**, move all crypto assets from affected addresses (especially hot wallets) to **brand new addresses generated in a secure environment**. Do not reuse old addresses you *think* might be safe.
5. **Device Isolation & Rebuild**:
- **Do not trust the compromised device again**. Even if antivirus scans show "clean," hidden backdoors may persist.
- The safest course is a **full hard drive wipe and operating system reinstall**. Do not restore from potentially compromised backups.
- Do not access any sensitive accounts from the device until it's rebuilt and secured.
```mermaid
graph TD
A["Suspicion of Compromise"] --> B["Step 1: Disconnect from Network"];
B --> C["Step 2: Contact Security Team (on Trusted Device)"];
C --> D["Step 3: Begin Account Recovery"];
D --> D1["Password Manager"];
D --> D2["Primary Email"];
D --> D3["Crypto Accounts"];
D --> D4["Cloud Services"];
D --> D5["Other Critical Accounts"];
D --> E["Step 4: Transfer Assets to New Secure Addresses"];
E --> F["Step 5: Rebuild Device"];
style A fill:#e6f3ff,stroke:#000,stroke-width:2px
style B fill:#e6f3ff,stroke:#000,stroke-width:2px
style C fill:#e6f3ff,stroke:#000,stroke-width:2px
style D fill:#e6f3ff,stroke:#000,stroke-width:2px
style E fill:#e6f3ff,stroke:#000,stroke-width:2px
style F fill:#f00,stroke:#000,stroke-width:2px
```
## π Staying Vigilant & Continuous Learning
OpSec isn't a one-time setup; it's an ongoing process:
- **Read Security Intel**: Follow industry security news, research reports, and newsletters (like Peter's BlockThreat).
- **Learn from Incidents**: Deeply understand the attack vectors and root causes of every major security breach.
- **Internal Reflection**: Hold regular (e.g., weekly) security discussion meetings. Ask:
- "What notable attacks happened this week?"
- "How did the attackers succeed? What OpSec gaps were exploited?"
- "Do our projects or operational processes have similar risks?"
- "What steps do we need to take to improve?"
- **Build a Security Culture**: Encourage team members to report suspicious activity, even if uncertain. Foster a blameless learning environment.
## π‘ Final Thought: Paranoia is Your Friend
In the dark forest of Web3, "paranoia" isn't a disorder; it's a survival trait.
> **Core Principle: "Everything is a scam until proven otherwise."**
- Be skeptical of seemingly legitimate emails, messages, meeting invites, software update prompts.
- Verify, verify, verify.
- Attackers (especially nation-state actors) are incredibly patient, willing to spend months or years planning attacks. They will exploit your moment of inattention.
- The future of Web3 depends on building user trust. The foundation of that trust is robust security practices.
**Remember: Even the most sophisticated security experts and developers can fall victim. Stay humble, keep learning, and never let your guard down.**