Originally run as an op-ed in Blockworks . For more info on DAOs and working with them, also check out my appearance on I Pledge Allegiance, a podcast about DAO economies and governance.


Key takeaways

Transparency that comes with public code review is useful, but the history of Defi exploits shows it doesn’t solve the problem

A new payment structure will better align Gauntlet’s incentives to the DAOs they serve


It’s truly exciting that changing one line of solidity code — the language of Ethereum smart contracts — can create an entirely new financial product.

But how can we understand whether these new instruments work as intended? The risks are poorly understood, and the scale of losses is staggering — the system is broken! We can improve, if not fix, this with better incentive alignment — putting our money where our mouth is.

Professional code audits and the transparency that comes with using only open source code are not enough — we’ve seen protocols that suffer losses even though they have undergone three or more audits.

DAOs have been formed around new protocols that allow them to incentivize and coordinate contribution. Protocol DAOs need to address the risks their products create — token holders are often left holding the bag when things go awry, and one solution we’re optimistic about is based on a simple guiding principle.

If you are wrong, you don’t get paid

If users get rugged by a protocol hack, auditors should too. If the market tanks and a protocol becomes insolvent, the risk manager shouldn’t get paid either.

In this spirit, we will move all Gauntlet engagements to a new payment structure where we are held accountable for the quality of this service. How?

Service fees will be held in an escrow contract until it’s crystal clear that the work was successful.

A strong ecosystem of independent organizations contributing to protocol development and operation is essential to a successful decentralized protocol. Since the proliferation of DAOs in 2020 and 2021, we have seen a few core services emerge:

  1. Protocol development (e.g. Comp Labs, BGD)
  2. Risk Management (e.g. Gauntlet, BlockAnalitica)
  3. Smart Contract Auditing

Add to that services such as tooling and analytics (e.g. Chaos, Flipside). While these service providers have taken the first step into the new decentralized economy by working with DAOs, the structure of these engagements has lacked innovation.

Compound innovation

We’d like to see more initiatives that link the fate of service providers to the success of protocols.

As a first step, we recently posted our proposal to renew our service agreement with Compound and added a clause around the concept of a “first tranche insolvency refund.”

There remain many details to figure out as we move forward, but let us be clear — this isn’t a protocol-funded backstop like the stkAAVE pool, which is intended to maintain protocol solvency.

Instead, what it means is simply that 30% of the contract will be put up against our work. It’s an idea to provide true alignment with our customers, to hold ourselves accountable for what matters to them — driving growth at safe risk levels.

Governance allows the community to weigh in on every change we make, and if the community wants to take on more risk than we propose, they can, but they would forfeit this alignment.

Traders and degens at heart Many of us came from quantitative trading. We dream of markets and live for risk. At trading firms, your compensation is almost entirely variable, and we’re applying this ethos to our work in crypto.

Merely aligning incentives via escrow barely scratches the surface of how we could leverage this incredible technology not just to decentralize finance, but innovate on it as well.