Web3 Security As a Priority: an Easy Guide On Measures to Take

Web3 Antivirus
4 min readNov 11, 2022

--

How to be safe while searching for crypto opportunities in web3: tips to consider and precautions to follow.

What makes us always be alert in web3

Time and time again, in web3 one stumbles across new tokens having lower marketcaps. Sure, their upside potential is tempting as opposed to giants like ETH and BTC. Returns drifting beyond the scope within some couple of days? Well, doubt that. The trick with such promises is talking you into schemes that end up with an unimaginable ordeal in a matter of a click.

So the smartest approach is to investigate on your own right from the outset, prior to investing. Yet, doing it still is too difficult a battle to be carried on alone. For you to escape racking your brain about it, we are here to help look out for the threats and stay on the safe side.

Overall web3 security precautions to live by

  • On a regular basis, scan your devices for harmful programs and clear DNS cache.
  • Goes without saying, but still: store all of your private keys safely.
  • No cloud software backups for your wallet. No copying keys via PC clipboard.
  • Choose top trusted platforms to turn counterparty risks down.
  • Investigate on whether the token you’re about to buy is officially reputable within the market, check its endorsement and listing on trustworthy exchanges.
  • Select efficient anti-phishing and anti-virus software to support your OS safety.
  • Keep some funds on a burner wallet to mint NFTs or make dApp transactions.

Further, let’s take a closer look at how to keep your tokens in one piece and liquidable, or to simply avoid suspicious assets.

Tool-based smart contract scanning

This is a sound practical choice giving a good grasp of what you’re dealing with. Given that tokens like ERC-20 are basically smart contracts containing logic of transactions, swap protocols, and beyond, checking their sanity is first and foremost. And yep, our Web3 Antivirus helps with it too.

By utilizing simulation, the extension demonstrates what your transaction entails before you confirm it. This way, you avoid wallet-draining scams that derive unlimited token approvals, stay away from fake mint websites hunting your NFTs, prevent dangerous stakes and phishing attempts. A critical note. Our tool just reads your transactions, without access to your wallet and crypto assets.

With automated tools, one can easily find indicators of scam smart contracts, such as:

  • Contract ownership not renounced. Meaning, the owner can potentially add scam code.
  • Honeypots, or ill-inclined smart contracts enabling you to buy, but never sell.
  • Burned liquidity. Too bad — developers can pull the token liquidity any moment soon.
  • Developer wallets or giants owning too many tokens. A smoke signal of their ability to dump the market.

In case your tool found anything you can’t make peace with, either make further decisions cautiously or avoid proceeding at all.

Sure, if you can settle for higher costs, there are tech vendors handling paid smart contracts security audits. Not so much for checking safety of smaller trade routines, but rather to verify legitimacy of big projects to invest in.

Preventing liquidity locking or rug pools

Some tokens’ liquidity can have way too little shelf life. Rug pulls are a disturbingly common practice of pulling token liquidity away, making your hands tied. You’ve just invested in a token — and whoop, you cannot liquidate it.

Rug pull scam is quite a cash cow: the loudest case enabled Thodex, a Turkish crypto exchange, suspend trades and flee with around $2.6B. Though there’s a happy ending: the fraudsters got arrested.

That being said, we still have to be prudent. To reconcile clients’ investment and liquidity needs, token developers can either burn or lock LPs (liquidity provider tokens). Those are the methods to enable investors to keep trading even in case the liquidity provider cannot access the LP tokens.

Transacting LP tokens to a burn address easily safeguards from rug pulling. Just ask the developers to send tokens to a commonly used burn address like 0x000…00dEad — and liquidity can’t be taken away.

As for LP tokens locking, it’s yet another way to make sure you can trust project owners. So it’s a good sign when they lock their LP tokens in a smart contract for, say, half a year. Thus, they demonstrate having no intention to transfer the tokens or pause trades.

Browsing devs’ site & socials for doxing

Scammers rarely cash in on building a nice website unveiling details on their product and team. Instead, they opt for making a short description with a lonely link while avoiding doxing. In this case, that’s the opposite of precaution from excessive exposure of personal data. So it’s in your best interest that project developers reveal their real, not fake, identities.

Also worth checking are social media accounts. Is there a life? Are they responsive? If not even close, then the deal should pretty much be off the table. So, at the end of the day, it all boils down to listening to your common sense’s hunches. Simply shun taking a crack at the deals that obviously give excessive hopes.

So from where we’re sitting, that’s pretty much it. Not that all these measures are to wave a wand. Brace yourself — you may have tons of criteria, yet even if a project checks all the boxes there’s a chance it’s a scam. But if anything, following these steps is an upper hand in the battle.

Invest safely! Hope to have you here shortly.

--

--