UST Depeg DeFi Cover Twitter Space – Amulet feat. Nexus Mutual, InsurAce, Ease and Bright Union.

DeFi Cover – UST Depeg Twitter Space

Tue, 5/17 • 59:55

SPEAKERS

Dan – InsurAce, Kiril – Bright Union, Rupert – Amulet, Hugh – Nexus, Robert – Ease


Below is a transcript from our latest Twitter Space. Please be aware that there may be some errors in spelling but we have spent a lot of time trying to amend as many of these as possible manually. Click play if you prefer to listen to the audio.


Rupert – Amulet  00:00

Hi, everybody, thank you very much for joining this very first Twitter space from Amulet. I wish I could do it in more or better circumstances. But we do hope to do a lot more of these in the in the future for those who don’t already know amulets, a new defi cover protocol in the space. And we’re built on Solana for the rust ecosystem. And whilst that’s all very good, we’ve had a bit of a tricky time in this in our crypto industry over the past couple of weeks, and probably some pretty unprecedented events have happened. A lot of people said, what happened in the past week or so has been entirely avoidable. But regardless of whether or not it was, it was avoidable, it’s taken billions and billions of dollars with it. So anyway, tonight, today, I’m delighted to be joined by some of the defi industry’s best people and players and protocols. I’m not gonna dwell too much on them. I’m gonna let them introduce yourselves. So with that being said, Hugh, would you mind giving us a quick one minute on you and your back?

Hugh – Nexus  01:11

Yeah, hey, thanks. Um, I’m Hugh the founder of Nexus mutual. Personal Background is professional within the industry and an actuary by training. And so I’ve been doing risk protection stuff for quite a while. 15 years before studying Nexus, but yeah, obviously, some difficult times over the past few weeks, but interested, very interested to have a chat. And I’d say well of this perspectives are in here. So yeah, great. Great to be here.

Rupert – Amulet  01:41

Thanks, chap. Moving on, swiftly. We’ve also got Dan from InsurAce.

Dan – InsurAce  01:47

Yeah, hi, guys. Dan from insurace, cmo from the what i call the battlegrounds of ust depeg situation right now. Yeah, we’ve been just dealing with everything from the last week. So everyone’s been working extremely hard. But yeah, myself. Background in crypto for a few years now. Worked with insurace since we launched a year ago. And yeah, I guess insurace is a Defi cover protocol we all are. But definitely. Yeah. I dont really know what else to add right now, Sorry.

Rupert – Amulet  02:27

It’s been a tough week. A tough week. Certainly on your side.

Dan – InsurAce  02:33

Yeah, so it’s big. But ya know, we’re getting through it. It’s yeah, we’re just working through the claims and I’m sure we’ll get on some of this as we go through the the the talk, but, ya know, we’re around with we’re gonna we’re gonna go into orbit. Yeah, sure. It’s been covered a lot of Depeg for ust, and we’re working through the process of going through the claims and managing that process. At the moment, I was just causing quite a lot of umm quite a tough week for everyone. Everyone involved, not just the team, but also obviously stakeholders and cover holders. 

Rupert – Amulet  03:10

Well, thank you very much for making the time to come and join this space so that we can we can discuss exactly that. I just seen Kiril from bright union. Are you are you on? Are you able to unmute? 

Kiril – Bright Union  03:26

Yeah, I’m here. Hey, guys. Yeah, yeah. 

Rupert – Amulet  03:29

Give us a quick one minute on new and bright union. 

Kiril – Bright Union  03:34

Yeah, sure. So my name is Kiril. I’m a co founder of bright union. And what we do is we are basically DeFi cover aggregator. So what we do is we aggregate multiple platforms out there and provide people with the tools to make the most educated guess which cover they need to search for what the best prices on the market are, but also for the people who want to provide the capital for the defi cover. So we aggregate well, some guy so we’re here and some guys to come soon. Yeah, basically, the 1inch for a defi cover to put it like that.

Rupert – Amulet  04:14

Very cool indeed. And last, but certainly not least, Robert, can you give us a quick one minute on yourself?

Robert – Ease  04:24

Yeah, so I’m Robert Forester, Director of Ease formerly armourfi. Ease uses a new uninsurance coverage model, essentially the simplest form of resharing possible user gets so defi token and deposit it into the ecosystem. If anyone faces a loss, the loss is spread throughout the entire ecosystem. And everyone pays back to people without loss. So we don’t deal with predictive pricing or underwriters required for coverage and it’s much more resilient to against black swan events and users just pay the minimum price possible. Me specifically, my background is mostly defi, I guess, I had a lot of focus on security and safety. I think the safety of the ecosystem is the only way we can avoid hard handed legislation, that if we do everything we can to make users safe now, regulators will give us time to figure things out before they go hard with the regulation. And we can really advance the space.

Rupert – Amulet  05:38

I couldn’t agree more with you. I don’t know whether or not we’ll be able to hold off the heavy hand of regulations, especially with some of the tighter rules that I think might be coming following this event. But look, thanks, guys. Thanks, everybody, for for being here. If anybody in the audience has any particular questions, please don’t hesitate to tweet at me or amulet protocol, we’ll try and get to them. And if you don’t want it to be public, by all means, do a private DM to either one of us. And we’ll we’ll try and get to that, as well. So with that being said, let’s get on to some of the level setting and looking at what happened over the past week. My first question really is UST, what happened in your eyes? And was what happened really avoidable? Could we could we got round it? And I’m going to throw that one out there? They’re going to pick our chair. Really? Hugh. Are you able to give us a bit of a comment?

Hugh – Nexus  06:42

Yeah, it’s a typical one. Like, I mean, yeah, I think it was avoidable. That that that scale. I mean, I think I think one of the things that I’m really one of the things I really liked defi about is, is you can experiment with a whole bunch of things. Now, one of the biggest problems here is if you experiment and you’re experimenting with lots and lots of people that don’t really understand exactly what you’re experimenting with, then then you can end up with some really big problems. And I believe that’s what’s happened here. And, you know, things got probably really quickly got out of control. And, and there was underlying risk that was built up. So I mean, I think it’s, you know, hindsight is 2020, especially when it comes to risk stuff. So it’s very hard to kind of identify these things when you when you’re kind of going through it a lot of the time. However, I guess on this case, you’d have we have a lot of people saying that the models were, you know, I guess fundamentally for for a long time. And, you know, I, I, I was personally I was in the middle there somewhere, you know, so I can’t necessarily blame people for thinking that they weren’t. So, you know, was it avoidable? I mean, I, I tend to if you’re running your experiments, then I tend to want to cap things at certain scales before, you know, before they’re like fundamentally proven to scaling up more broadly. So that I guess that’s my, one of the things that, I guess worried me about the whole situation.

Robert – Ease  08:07

Yeah, I totally agree there. I think it was somewhat unavoidable, and people ain’t been anything, people can be sold anything. I think the team could have very easily capsuleer funds not gone to all in I think essentially, every defi protocols should focus on growing slowly. We’ve seen it a million times before where a protocol markets, the hell out of themselves gets hundreds of millions, billions and TVL and is immediately hacked. And for the safety of the ecosystem, we just need more time to figure things out. 

Kiril – Bright Union  08:46

To add to that, so two more aspects to this issue. So first is the which bit sad that people and that’s not moonboys, right? They’re not the ones who typically suffer when they chase in the 200,000% API. They, in this case, people who are being really on the low side of the risk, or their life savings. So that’s really sad, because it’s not really typical, I would say, again, in hex and stuff like that, and defi. And the second aspect, totally different again, is that well, the fire cover worked out, right. I mean, I mean, that’s, that’s great, because it worked out at scale. Dan can explain more on that. 

Rupert – Amulet  09:33

But yeah, I was just wondering what Dan’s response would be on that particular question.

Dan – InsurAce  09:41

No, don’t even get me started. I was just thinking about Terra as a whole and what people could have done and when we get to sort of scanning things now on I just want to say about the could things have been avoided really? Yes, I again, yes and no, it’s Some people realise this was an issue there. You know, there was a lot of people writing out there about why this could happen. But there are a lot of people writing out there why this couldn’t happen, you know, should the Terra team have done something about it? Could they have done anything about it are two very sort of big open questions. You know, we’ve been presented with a load of information in the last week, you know, everything from all sort of speculation, whether terror were behind it or not, whether it was the X fund, or Z fund, or whether it was, you know, just something that was basically bound to happen at whatever time. It’s, you know, this, this will continue to evolve, and there’ll be continued to be theories. But, you know, the other day, could they have done something about it? Yes. But they were probably presented with a million other sort of routes that the market would have taken and could have, what could have happened. So, again, in hindsight is, you know, it’s very sale. Yeah, they shouldn’t stop that. But this was one of the eventualities that a lot of people knew about, and like I said, could happen, and it just became more and more likely until it was unavoidable.

Rupert – Amulet  11:01

Do you think there’s a benefit then, of this, the fact that it even occurred in the first place? And we’re sharing, you know, to Kiril’s point are, is the fact that this happened, and there are now substantial payouts happening in defi cover? Is that a benefit to the industry? Or is there’s going to be a greater kind of hit?That’s going back to you, Dan.  

Dan – InsurAce  11:24

Yeah, I mean, it’s, it’s super hard to try and be, you know, positive in a time when so many people have lost so much. Obviously, there are there are outs of every bad situation, especially in an emerging industry, there are a lot of developments and improvements that can be made, not only to Terra, whichever route they choose to do something with if they even do, but with other blockchains that consider doing something similar other other algo stables that do something similar as well, but also to the sector, if this works, and this becomes is will be, you know, a huge case study for what we’re all doing here. So if this works, and it works in what is perceived to be the right way, and there is a, there’s an extremely delicate, fine line that I am currently tightrope walking at the moment. It’s yeah, it will be a massive boost to this particular industry, because people will see that it works. And that the reason we are here is actually a functional part of this industry that is not only needed, but should be encouraged a lot more.

Rupert – Amulet  12:33

So Hugh obviously stablecoin depeg wasn’t part of your your offerings. I’d be curious to know if this was something that you guys had looked at in the past. And if it was scenarios like this, why perhaps you might have gotten away from it or you’d be it was something you were going to just go towards in the future.

Hugh – Nexus  12:55

Yeah, we specifically looked at all the algos stables a while back about a year ago, and specifically decided not to cover any of them. We just thought the risk was too high. So, you know, that’s, I guess, looking like a good decision now. But like, I wouldn’t say, you know, I guess from the other perspective here is like when that first deepfake happened, and then it bounced back up to 90 to 93 cents in a day or two. At that point, I was like, well, maybe these things aren’t quite as risky as I thought they were, and we should discuss actually covering this stuff for depeg coverage and all the rest of it. So, you know, by saying this, I’m not saying that, you know, we had a crystal ball or anything, we definitely did it. We tell we deliberately chose not to cover it because we thought the risk was too high at the moment. But at some point, you know, our view was hopefully this can decrease in risk over time improve itself a bit more than that, and then we can can look at covering it. So that was kind of a general view that we were having.

Rupert – Amulet  13:58

The same goes to you, Robert, the the guy, look at these things, is it is it something that you would consider doing in the future or now that we’ve seen it? It’s it’s depegs Well, the UST Depeg, the algos are definitely going to even take a hard look from you and your team.

Robert – Ease  14:19

It’s hard to say the biggest problem I see with it, I guess is actually what many people didn’t pay attention to the past week is the three I think at least three other hacks on bliss finance, mushroom finance, Venus protocol, that it seems there was a lot of correlated risk within the system that one coin falling in that regard could have had a sort of domino effect, and luckily none of us were really exposed to that. But it worries me in terms of how, How safe how diverse how much we can actually guess at the risk in something as widely used as that we’ve thought about stable coins. But if we’re covering USDC, that’s gonna have so much exposure for us. But the thing is, I want to after this has happened, I’ve I’ve wanted to cover it more and more, that reading the stories of everyone who’d lost funds, who’d lost many more funds than they could afford to lose, has made me want to figure out more ways to help with the problem.

Rupert – Amulet  15:32

That is a really good point. And you touched on this one, earlier about, you know, how it’s an absolute necessity in the industry in order for ourselves to be able to protect users protect more institutional funds coming into the space. And I suppose add legitimacy to the overall way that the crypto space is protected. I suppose my question is, do you think therefore, they had there before, let me reiterate, the fallout in my eyes will be there’s going to be a huge chunk taken from folks like on slashed and injuries and that’s going to really impact on their their steak is and it’s going to impact steak is for all other defi protocols as well. Or at least so in as far as people are going to have another thing about defi cover. If we had collectively as a TVL. Such a great go where by actually these hacks and depegs and whatever it was we were covering was a was a relatively small figure against them. Do you think that that would solve the kind of run on bank situation and concerns that are that that I could see potentially happening over the next few weeks? I’m gonna throw them out to you, Robert?

Robert – Ease  17:09

I may be cheating at this question. Because our protocol doesn’t use underwriters. But yeah, so are essentially the demand from users, the users themselves actually cover each other. But I was actually talking to Kiril briefly yesterday, and he was mentioning reinsurance, and that that would play a very important part in circumstances like these could help a lot. If you want to expand on that, Kiril.

Kiril – Bright Union  17:47

Yeah, exactly. So again, speaking of comparing to traditional protection, and what we are having here is that it’s insane. Right, there is the risk that capital providers, bear in this really, really high. And what happens to savers ensure race is typically must have been covered by reinsurance capital, which I think pretty much no one has at the moment. Yeah, so capital is the issue and the risk is the issue. And, but, like ittle bit of style, so to shield ourselves a little is that that’s exactly why we lounge this our bright risk index, the capital pool, single pool, which puts capital in multiple guys like, like here. So because if you can see that someone was hurt, someone was not at all someone illegal. And that’s just too high, too risky to put to my mind to one single bucket. So that’s exactly why we launched the index. So basically, the the money are spread over to get the maximum diversity, and well, reasonable return. Yeah. Also, by the way, also, I wanted to say that the the bit on previous question about the domino effect, right, because we tend to tell how cool defi is because it has, so this Lego nature, like every everything is connectable to everything. And you can exactly see the drawback of that concept, right? And it’s only happens to use UST but can you imagine just just for a bit, what would happen if let’s say DAI loses its back right? DAI which is the backbone of hundreds and hundreds protocols out there? Oil it’d be the smallest scale is the cross chain breach, for instance, which also holds hundreds of hundreds of assets? How big the domino effect would be? Just just insane, insane. It’s a huge risk here. So we offer again, repeating myself, so we are offering the diversity to risk bearing but still long, long way ahead. 

Rupert – Amulet  20:09

You know, as soon as he came up with that, I, like the first time I found out about it, and he told me about it, I was very pro in the first place. And I really think it’s a great idea, I suppose my question, come back on what you were saying, though, was what? Why is it just defi that, that so easily connected? And unable to, to to break the strings between us? What’s the difference between this and the traditional industry? Is it just the fact that we’re all using these these similar coins? And it’s so small and so we are, we’re held together? Or is it the fact that that is the principle of what we should be doing? Kiril, yeah, as you mentioned it, I’m going to ask you to answer that on that one. 

Kiril – Bright Union  21:02

Yeah, exactly. You’re right. It’s exactly the nature of interconnectivity here. Because in traditional risks, well, you’ve been losing your car in your house at the same time is just, it’s not even there, right? You can easily diversify from different types of risks here. Even if it diversify between some some institutional and maybe exchange and then a little bit of stable token a little bit of defy and a little bit of Bitcoin. It’s still the might be just might be that you are actually still hold all the eggs in the same basket. And it’s an age Yeah. I’m not sure. It’s, it’s, yeah, it’s pros and cons here. 

Rupert – Amulet  21:46

So, yeah, it’s kind of comes back to like, the availability. Question, do we, as an industry, then have a responsibility to investigate these structures more? And like, highlight them and flag them? Or red alarm them? Or is there a, is there a system that we should be doing more when we when we when we see these? I mean, Dan, I’m going to go back to you, obviously, unfortunately, you you’ve been hit the hardest and the call, but the you know, what’s, what’s the next steps for the future on this? So are we able to focus on a on an investigation technique or something?

Dan – InsurAce  22:32

Yeah, I guess it’s, I mean, having a trusted, independent body that we could really go to, for this kind of stuff, I’m sure there is, would be helpful. But again, there’s so much information coming out. And because there are two sides of the two sides of this coin, you’ve got the policyholders who are claiming, who obviously wants to get paid out. So obviously, their their sort of information bias is on that this is a full sort of qualifiable Depeg event. Then on the other hand, you’ve got stakers who might be a risk some of their capital, which they might not be happy about. And some of our stakers aren’t happy about the fact that they’re having to pay out for this. And so some of the information buyers come from that side is that it isn’t a depeg of official event that is market manipulation and some other kind of input that might invalidate the entire system. So should we investigate this? Yes, I mean, we will be putting out reports with a summary of what the up to date information is. But there’s also the concern of if there are compensation plans, for example, for some of the smaller holders, as you know, or a direct fork of the entire original Terra blockchain in whichever form these are all sort of repayments for some, possibly some of our policyholders who may then be essentially getting a double pay back. So is that Then something that we should be delaying for and waiting for, which does, in a sense, kind of give us more time to figure things out, but it also holds up savings funds for longer? And maybe, maybe to you know, the frustration of some of the policyholders. But is it a fair, is there a fair time limit to do this with it’s very difficult situation to be in the middle of and some some is just an obvious depeg payment should be paid out automatically. So I think out of the back of this, I mean, I know us as as as a team as a protocol, where we’ll be adjusting a lot of our systems, a lot of our policies, a lot of things that come out the back of us that have been raised by arguably an extremely passionate and motivated few groups of individuals who are obviously defending their own best interests, but a lot of them do have extremely valid points in terms of investigate actually having a role in investigating this issue. Yes, we should be very, you know, cautious about reading information. But at the same time, it is still Defi. And there are incredibly intelligent people out there who are investigating this sometimes with bias sometimes without that are putting the information out there. And it’s just about being able to absorb as much information and sift through some of the known rubbish in the crypto sphere, and focusing on some of the more quality investigations that are out there. So do we need to conduct this investigation ourselves? Not necessarily. But should we be extremely efficient at sifting through the information? Definitely.

Robert – Ease  25:37

Yeah. Oh, sorry, if I can hop in real fast? I definitely. Yeah, I don’t know if we necessarily if our protocols themselves have a responsibility to investigate things like this. But I do think we very much have a responsibility to encourage investigation of things like this. I’ve recently thought a bit about regulatory committees, Daos, whatever they would be in terms of rating protocols, approving protocols for whether they’re safe, and this and that, and we have many, many different teams building similar things. And I think it’s I think we should absolutely be encouraging that not only for the users, but even for risk assessment ourselves. If we need it, it’ll help a lot there.

Rupert – Amulet  26:28

Do you think do you think it should be done something a little bit more coordinated? Like something as a you know, going back to what Dan was saying in terms of like an industry body? Or? Like I thought?

Robert – Ease  26:40

Yeah, yeah. 100% I think it’d be fantastic to have essentially approved protocols. Approved by some sudden the impartial board, regarding many different statistics on safety, and how vulnerable the different market conditions they may be. To have no doubt at all, it’ll come about soon. I definitely think it’s coming. Where does that come from? Does it come from the auditors or that? Sorry, Hugh carry on?

Hugh – Nexus  27:15

Sorry, I may have misunderstood. I don’t agree on this one. I think each each protocol, each system or whatever should make its own decisions about what risk and wants to underwrite, whether or not they’re an approved one or not. If they I mean, when it comes down to, you know, market dynamics, if you restrict things, you stifle innovation, at the supposed benefit of making things, I guess, more resilient, but at the at the end of the day, each protocol needs to make its own choice on its own risk reward settings. I mean, just I mean, just stepping back even further, like the vast majority of reasons why cover companies go bankrupt, it’s because they take on market risk. Because it’s correlated. And there they there is a substance on the asset side, or it’s a combined risk on the liability side that they didn’t, they didn’t plan for, they didn’t quite see it all coming together. But they wrote big, big product lines on on one page and effectively big exposure to market risk and market tanks in whatever way shape or form and then they’ve underwater, and so that, like we should, the market kind of has to sort these things out. I mean, I think I’m getting big regulatory bodies or whatever groups of dowels or whatever, to kind of decide which things we should cover which things we shouldn’t I don’t think that’s the way forward i i think the space in general is going to benefit a lot from having encouraging high quality risk analysis. And I think in general, because of the nature of crypto with, you know, number go up and all the rest of it, that’s very hard. And we will always struggle to, like, attract people to do that, because they’ll just get shut down as fired and all the rest of it. But like, I think it’s incredibly important, important that the cover protocols can foster these types of analysts, whether they’re part of their protocols or not, or they support them in whatever way. There’s a whole bunch of options to do that. But I think in general, if the daos is out there can foster this type of analysis and that type of rigorous work, the better off will be.

Rupert – Amulet  29:26

Yeah, no, I definitely. I totally agree with you in terms of your thoughts on we have to have our own choice on what we can onboard and what risk we apply to them. I think where I was going with this was more investigative after the fact in order to share learnings of what has happened in that scenario. And having a board to do that saying it as opposed to to individual protocols because it individual particles like for example here InsurAce is doing an investigation on UST, it’s gonna be biassed, right? It has to be biassed, because they are they’re doing it in the interest of their own communities and their own product. And they will try and be as impartial as possible. But there is always going to be bias involved. If it is an independent body that, you know, has, you know, a few people supporting it. I would hope that it has less of a bias, but it’s always gonna be biassed towards that industry. I guess. Sorry, Robert, I, I cut you off when you’re about to make that point. 

Robert – Ease  30:35

Oh, no problem at all. I was just a question, I guess. I agree. Definitely. Coverage protocols themselves shouldn’t be restricted to what they cover. But who do you think there should be some sort of ecosystem wide? I don’t know if I’d say regulatory, but a body that can easily display to users, what protocols are essentially deemed safe to the community.

Hugh – Nexus  31:05

I think this is a this is essentially like a curation type task or, or risk management analysis type task? I, you know, I think I think it’s very hard to describe exactly how to do that. Because no matter when you come up with a system or whatever, you’ve got gating problems, or you’ve got manipulation type problems in terms of getting on the list, depending on how the curation work. So I’d prefer the market to kind of develop that naturally. So you know, I think having like a specific group, because you know, that specific group can get things wrong. Like, you know, your rating agencies like Moody’s or whatever, like those types of things like, yeah, it can, definitely helps in some respects. But it also doesn’t, not necessarily, I don’t think what we should be aiming for. I think cover protocols, one of the key benefits, or the key differentiators is how they actually underwrite and price risk, you need to do that in whatever shape or form and I know you are going with a different model, I still think you kind of need some level of pricing in there somewhere. Relative risk scoring, etc. Otherwise, you’ll end up with all the bad risks. But like you have the key to success of furnitures protocol is being there in the bad times, but on the long term basis pricing risks at an appropriate sustainable level. And so we need to encourage that. And we need to encourage that more widespread, but that’s kind of like a key part of a cover protocol, ability to compete. And so I don’t think we should be like, I think we should be letting the markets have that one is better.

Dan – InsurAce  32:44

Yeah, I mean, I’ve actually just want to add, sorry, you guys just triggered an idea. But not as we’re saying, like not having a sort of central regulated body as such. There’s a solution that’s come out of this, the discussions I’ve been having about sort of actually not only investigating the actual sort of deep hacking event or hack or whatever else itself, but actually investigating the claims themselves for fraud. And one use Yes, and was actually to put essentially a bug bounty out on the claims process to spot frauds with a commission on that, there’s actually maybe not no reason we shouldn’t be able to do something like that as a almost like a bug bounty on essentially outsourcing the information to a wider defi community to compile the most accurate information for a sort of report or a post mortem analysis on a particular event, which could be aware around regulated body, but at the same time, finding a very uniquely defined solution to, to this this problem, and we will put a small bounty out for as, as combined and get a few quality reports published, could be a way of actually exploring getting a concise amount of information, essentially sourced by the wider community.

Rupert – Amulet  34:08

Kiril, I’m curious, you’ve been a little bit quiet in this particular part of the chat, the lot of connection to the, you know, the wider protocols out there and, you know, through through bright is this really you’ve considered or would look at doing, you know, as as a, like, similar to your index, or is this Yeah, well off track for you guys. Aggregating is the is the only thing.

Kiril – Bright Union  34:39

Sure. So we from the very first day, we had in mind this risk assessment tool, right and even super, super damn stupid, just sort of the rating or something like that. Just to have in mind very beginning because exactly, that’s something for us to to compare the guys and i agree with Robert and Hugh here, disagree with both of them actually, is that indeed, irregardless, they will be some risk assessment tool or a dao, perhaps with some common rules out there. The beauty is that compared to traditional cover, none of the companies or cover protocols have to follow that and comply. Right? That’s the whole idea of what we’re doing here. You don’t have to, you might and IT guy. So I know that. So given an example of let’s say, Linux core, right, that something there is a core, however, it has many different forks and implementations and suara and varieties. So I believe that here we will have something similar instead of some common regulation, like from traditionals, like solvency or something kind of that we will have there. multiple ones, which will allow this healthy competition, he was referring to different pricing a little bit difference here and there. But I believe that there will be some core initiative, the beauty that won’t be company or a governmental organisation or anything like that. I believe it will be a Dao out there. And yeah, we are well, we are looking we are keeping an eye on some of them some initiatives, not much progress so far, but they are willing to also join because we Yes, basically, we believe that it’s possible it will happen.

Rupert – Amulet  36:36

Sounds like you’re in an Avery chap, there’s a lot of birds behind you.

Dan – InsurAce  36:45

We got the biggest offering out there in terms of their protocols, right, it’s 250 or so. So yeah.

Rupert – Amulet  36:54

I was gonna start this question earlier. And so I’ll kind of come back to it now. But Hugh you’ve been through some pretty big hits over the past six months or so? Probably a bit bit longer than than that. What? You know, what did you guys do in terms of investigations, and post mortems on the smart contract hacks that you had. And what I’m kind of thinking about here is really around cream. And I think badger you guys. That was there was a front end that wasn’t covered by you guys. But he used to have to deal with the ramifications of that. What was the investigation process? Like? What did you learn from those processes?

Hugh – Nexus  37:48

Yeah, I mean, one thing is, there was no coordinated investigation by anyone. We essentially relying, the claims accessors, generally people in our claims channels are members of our doubt, generally, like collating information, like from unknown people like Peck shield, and others that do tend tend to be reports or whoever that like, especially on like cream or something like that, that where here’s the technical steps of what happened, here’s what here’s what the issue was, there was a bug or there was an Oracle manipulation or whatever it was. And so like, generally, it’s more about collating information that’s out there. And then the group of claims assessors just coming to their own independent decision and voting. And so like, I mean, you know, we we tend to put out post mortems in terms of this is how many claims we paid and all that type of thing, but rather than we don’t actually coordinate a specific investigation into anything, and I kind of view the fact that one of the strengths of the products that we’re offering if you if you create the product correctly, then you know, this is hard I’m not saying this is easy, then you should try and remove as many grey areas as possible and and fall back to as much data driven stuff as possible now that I agree that’s not always the case there’s always going to be super grey etc. But but one of the keys here is designing the product set right why is that it is actually relatively easy to assess if there was an event or not

Robert – Ease  39:28

Yeah, I feel Dan may have some some interesting perspective there have been in their discord for a while and I don’t know how how grey area it is. I feel like market manipulation would still be covered by them. But I’ve definitely seen a lot of the stakers there I feel it’s less that they’re not necessarily clear and more that they may not be happy about their own situation. I guess if You want to add on to or clarify that?

Dan – InsurAce  40:04

Yeah. I’m glad you I don’t know, if you’re enjoying watching, watching closely, last four days watching my 18 hour sort of like battles every single day. Yeah, in terms of he was right to an element that designing products that are you know, stronger and more concise is obviously the goal. But in such a, it’s such an evolving industry, it’s very, very hard. And with such, you know, as I said earlier, such conflicting information to come out. And, you know, we want to be better, we want to make things faster and more efficient, we want to make things more clear cut, we want to, you know, ideally have everything you know, straight on chain, if you can have that independence sort of verification, somehow that, you know, verifies, you know, something’s happened and having an automatic payout, or have these aspects that help us to improve the product is not only selection, but also just the actual creative curation of them, it really will help a bit. But also at the same time, these, this is the first major Depeg event that is causing any sort of payout, we’re all going to learn from this, whether or not we either continue or start to have Depeg products. But this is going to be a huge case for everyone, ourselves. You know, as I said, we’re going to be improving massively what we’ve what we do in terms of not only looking at new sort of stable coins to list, but also in terms of our broad exposure on any particular product. And in terms of our stakers, their major concern is that it’s a sight, it’s a slightly more sizable payout than they would be expecting, and everyone is suffering the market right now. So I guess everyone’s focused on damage limitation to try and avoid that. So do we continue the same way? Absolutely not, do we improve from it? Do we learn from it? Do we grow out of the back of it? Yes, do we, you know, adjust everything we look at, for not only the way we approach them, but also, you know, the actual sort of risk assessment of the, of the products we’re listing we, again, said so it’s almost sounds stupid. Now in hindsight, is 2020 2020 view, but it almost sounds stupid, say we’ve been hearing rumours about ust problems for ages personally, you know, even I knew as if not new is going to happen. But I knew there was a point that I’d be jumping out of, of Luna personally. And to even know that in the back of my mind and still be on the other hand, you know, day to day, almost like selling cover for, for a product that I myself thought was a risk, as you know, now seems extremely stupid, but at the same time it is Defi, people do get excited by potential gains and upside, and it’s, you know, it’s just an evolving industry, as we grow, we, this, this will improve a lot, you know, how we can actually look at these products. And, and yes, there are other sides to it, you know, you’ve got the stakers, who really are passionate as well, and they will slightly overlooked, assuming you know, that they all understood the risk entirely. And there are stages with us who are essentially, you know, the underwriters who, who maybe didn’t do their due diligence when staking with us to begin with, so they didn’t understand their funds or risk, or they didn’t understand their funds would be locked. We’ve had people trying to game the system, Lee on staking way in advance and then leaving in a withdrawal pool, because then they wouldn’t have to wait 15 days in the event of a claim. So when they’re fight when everyone’s funds got locked up the same time because of the claim, they’re the ones who have been shouting the loudest. And it’s has been difficult. And there are a lot of people who have a lot of their money, you know, either lost in UST or stake too, and potentially losing a significant chunk. And I’ve had to deal with it all over everything from you know, people saying their life savings are in this or that and it’s extremely hard to deal with people in, in bulk, in such personal level and such a important part of their lives. And even and it’s horrible to say, but even some, you know, people saying they’re going to take their own lives because of this. And it’s, you know, being in the middle of that and trying to balance that with at the same time, you know, essentially running essentially, you’re operating on behalf of the business and trying to ensure the future that business as well to help people down the line is, is an incredibly tough, tough aspect. If I wish that there was a way I could just take myself out of it, but there is still a very much human element to this. And it is still so new. It needs people from the team to be engaging to be you know, a part of this and and, you know, we I guess we tried to reach out to Unslashed to try and get them on here first for their opinion as well and it’d be great to hear from them but you know, having been essentially in the middle of all this it’s it has been tough. It has been interesting to see but Out of the back of that not only we’ll learn, you know, but it should be a great case study for anyone in the space anyone trying to do in the space for anything they look to cover in the future. Because if not, it’s just it’s not a sad for a lot of people, but it’s extremely infuriating for the people who maybe are frustrated by how long the process takes or, you know, by not knowing. And by not having that information ready to hand immediately, really has been, you know, one of the most difficult parts of my job, because we can advise on the information we have. But then, you know, two days later, we find out that that information wasn’t right. And the person who asked you they have sold their ust three days ago at naught point eight, and it’s now down to naught point one, five, and then find out they’re not coverable because of whatever exclusion is, is just something awful. And that really shouldn’t have to happen. So yes, we do need to improve everything here. Sorry for ranting.

Rupert – Amulet  45:58

It’s alright, chap, I think we can get the point where you’re coming from in terms of the stress and the pressure, the you’ve been on the beat, you touched on a bit of an important subject there and something that I’ve been talking to a whole bunch of people about over the past week or so, which is where does the fault lie? Who is it the fault of the user for not educating themselves enough? Is it the fault of the developer for not having seen the structure and executed on behalf of of though, is it the fault of the the guys pushing it down with a downward pressure and, and wanting this thing to implode so that they made a fortune? Is it is it his fault? Whose fault is it? He’s gonna take it?

Kiril – Bright Union  46:56

Yeah, I can start. Basically. It’s bloody shortcut, right? I mean, it was. It’s bad maybe to tell, but it was clear or expected from the very beginning. So when in this tech does not tolerate the shortcuts, and the quick solution. So if there is a 20% of tech and 80% of marketing, well be prepared for the situation like this. And it’s been if you’ve now of course, it’s everyone understand that and super clear. Because if you scroll back to our past year, at least, there were lots of marketing a lot of punishments. Anyway, so and the risk was super high. Right. And it was clearly under collateralized. Stable. token. So yeah, well, this tech doesn’t doesn’t like that. I mean, if the same will happen, I keep saying that. The same will happen with quick and dirty built cross chain bridges, the same happens with their side chains, and will happen, etc, etc. So that’s the world we live in.

Rupert – Amulet  48:04

Broadly speaking, like going forward, like, what is it that we have to do? I mean, like, if you go into any FinTech share that sells shares or anything like that, there are warnings all over the place, or certainly there are in Europe. Robert, I’m not so sure when it comes to things like Robin hood if there are warnings all over that as well. But, you know, any app you use here in Europe, in the in the FinTech space there, there’s risk warnings all over it. And, you know, I think even the status on the bottom of eToro, they have a moving number that says 57% or 67% of people that that utilise this website will lose their value. And add yet with anchor, we had a scenario where right front and centre, it says better savings. And at no point is there a a risk warning, but that is endemic across the whole of the the ecosystem. It’s not just it’s not just anchored here. So what sort of level of responsibility do we have as people who run protocols in order to educate people before they get too far down the line?

Robert – Ease  49:32

Yeah, we’ve been, we’ve been thinking about this as well. I mean, we can take our own. One thought is essentially we can take her own risk assessment for risk ratings and risk rankings and create a plugin or something, create something that can directly notify users of the risks. I don’t think we can rely on protocols to do that themselves. I don’t think we can rely on their marketing to do that I think users need essentially a centralised source that can at least tell them what risks there are impartially if not, we’ll probably not tell them it’s safe. But at least the full risks, I think it would be extremely important for for the industry, something I was getting out getting at a bit earlier. But some some sort of unified source like that to tell users, I really don’t think it’s user’s fault at all. I mean, if you’re used to the system where you are told the risk, and then they say it’s the best savings possible, don’t think you can be put at fault. And a certain amount of I guess, back to the protocol protocols growing slowly, I mean, there’s such a temptation for everyone to start marketing immediately trying to get a billion dollars in TVL immediately, and that’s just so dangerous for working out systems. If you’re doing something new, you can’t just do it that fast, you have to grow slowly and safely.

Rupert – Amulet  51:04

I always noticed the little turtle that is on the Nexus stuff here. And I’ve always thought about, you know, is that like, your little nods towards building and building over over time, because I remember, you know, when you were out, pitching, you know, many years ago, I came across Nexus. And, you know, it was unique in the marketplace, but you also went straight into a bear market. And you had to survive through that, and come out on the other side. So do you think, you know, now that we’re going into this next bear market? That actually this is a good opportunity for companies to build with heads down and less pressure from investors?

Hugh – Nexus  51:59

I mean, yeah, I’d much prefer building in a bear market. Yeah. But, um, but I think, I mean, I think in general, kind of going back to the main points, like, I guess there’s two things one, we should be disclosing more we think we all need to do better on that side. You know, I think that’s, that’s a kind of given and everyone can improve. The other side of it is a lot of us don’t know what the risks are. Like, I think it’s you know, everyone’s kind of getting Hindsight is 2020 Like, everyone can go back and go oh, that was really risky. Like, why didn’t we stop people? But like, a lot of people didn’t think was that risky? I would I would have you know, I we didn’t list the paid coverage because we originally thought it was risky. We were considering adding it on like recently so you know, and I don’t think the InsurAce crew like knew that the levels of risk of are actually taking on I mean, it’s you know, it’s a bit more obvious now, but at the time they didn’t so you know, I think you need to we need to disclose more but it’s often hard to disclose things when you when no one really has a solid idea of what the risks are either so there’s you know, there’s a lot there’s a lot to this and there’s no like real easy types of solutions

Rupert – Amulet  53:13

Dan same question to you.

Dan – InsurAce  53:15

Yeah, same I mean there is no way of knowing really, we learn we adapt, we just make sure we build our own systems bad enough well enough so that we assume the worst and can survive through it you know, we possibly on the edge with this one a little bit. But we will get through the edges means Yeah, you improve going forward, people will approach stablecoin cover differently, I think that they will approach it definitely following this I think there is a great example but at the same time, it is a way of you know really looking into them a lot more even just people creating stable coins now will be you know, really considering it and people buying into them as well, we’ll be digging into that a lot deeper. So all round I think the whole safety around stable coins will become a lot better. So in terms of improving that it’s it’s going to naturally improve. I think just organically I don’t think we need to do too much. I think that that is an obvious progression out the back of this it’s just a big big sort of case study as to how people approach ecosystems having approach stablecoins And how people approach it ensuring and buying cover for for them assuming the power goes well and people still trust cover protocols after this, so it’s yeah, it’s a very delicate situation we’re in right now and it will be like a great case study for the future and how we will approach things going forward will probably come out of the back of this same same goes for you know, some of the original larger hacks that nexus offer to pay and have to pay out for and that in the past so it’s you know, these these are. For every action we set, it really does create a precedent here. And it’s it’s how we learn adapt from that as individuals, protocols, as an industry that will help us all grow and helps make everything better for future.

Rupert – Amulet  55:15

Kiril, given that you are an aggregator and you know, slightly different from the, from the rest of the panel here, but do you think you guys are going to be impacted more or less than the underlying protocols that you work with during the bear market?

Kiril – Bright Union  55:36

Oh, yeah, not sure about the bear market? Yeah, that’s not It’s not great for us? Of course, keep it? Well, clearly. Because let’s let’s keep it on the streets means less capital goes to our partners, and through us as well. Yeah, it was nothing good. But we are fine. I mean, I like bear markets in in terms that it’s indeed, it’s clears up the industry, less greed, in more productivity, that’s for sure. I’m, again is a builder. I like exactly these particular moments, because then a not so productive. But in terms of this, again, recent hack, for us, I think we are in one of the best shapes, comparing to others is because as I said, first, it really proves that what we are offering is there is a need for so because people indeed the risks are unknown, people need to buy bloody cover. And we know, perhaps we have the best answer and which one to where to get. And in terms of the providing capital again, we’re sorry for that. But we are perhaps the best ones, because we are offering the widest diversification, right? Because someone indeed, heavily impacted and someone is not at all. And we are somewhere in between. So yeah, thanks for your question. But we are all right.

Rupert – Amulet  57:06

That that’s good. It sounds like sounds like we’re all gonna survive. Good. Robert, I realised that I did not try that final question to you. How are you guys? Are you looking forward to this bear market to get your head down and build?

Robert – Ease  57:25

A bit? Yeah. Back to the point of growing slowly. I mean, there’s no reason for us to want a billion dollars and TVL. Immediately, I think our system, especially given that it’s something very new, I think it may take time for people to get used to the idea that it’s truly risk sharing rather than covering. And people are uncomfortable with certain aspects, I think until it truly proves itself. So I think good protocols, real protocols, solid protocols will be the ones to come out of the bear market alive. ones currently surviving on Ponzi schemes, Ponzinomics. And this and that and relying on line go up, I don’t think will be quite as quite as well off.

Dan – InsurAce  58:17

Well, I look, I hope that everybody on this space is able to, to live through this market. I think we all will, I think these are some of the better protocols out there. The whole of defi, not just in terms of the default cover protection sector, which is only a little one little tiny one anyway. But look, we’ve come to the top of the hour now. I wanted to thank you all very much for for coming and joining us on the on the chat here. I think we it’s actually been really interesting one in terms of we’re all fairly aligned in terms of disclosing more information to our customers and helping people. Yeah, avoid the risk. I think there is definitely some things that we need to work out between ourselves about the how we look at some sort of universal risk metric, or maybe we go away from that and give people free free roam. I’m not sure the the the answer, but it’s been a thoroughly interesting chat with all of you folks. And best of luck out there in this coming bear market. I hope to speak to you very very soon. Thanks a lot, guys. 

Hugh – Nexus  59:32

Thank you so much for having us. It’s been fun

Rupert – Amulet  59:36

Cheers guys

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top