Insurance in DeFi — a layman’s approach

Ayomide Daniels
Web3 Surfers
Published in
6 min readAug 31, 2022

There isn’t enough emphasis placed on how vulnerable the blockchain industry is. According to Cointelegraph, since the beginning of 2022, more than $1.6 billion has been stolen from the DeFi space, exceeding the sums taken in both 2020 and 2021 combined. In essence, this shows the evolution of the space’s hacking rate. People continue to disregard the truth that, aside from the precautions you may take to secure your funds — such as safeguarding your seed phrase, using a Ledger wallet, and taking other safety steps are simply not enough to prevent you from losing your money. Along with regulations and education, the risk of capital loss is one of the main barriers to the widespread industrial use of DeFi. If only you could guard yourself against this in some way? This is where, my dear readers, DeFi insurance comes in.

The value and advantages of insurance on DeFi are still not well understood or even known by many people in the sector. This article will go in-depth on what insurance on DeFi entails and how to make the most of this prospect.

What is DeFi Insurance?

Insurance in DeFi is not any different from the conventional insurance we know and hear about, it is simply some sort of protecting your assets in case of any future damage or loss. Insuring yourself against losses due to occurrences in the DeFi market is referred to as “purchasing coverage” or “definition of insurance.” Consider that you have money that is locked up on a DeFi protocol perhaps by staking or providing liquidity. You want to protect yourself from this danger since you are aware that you might lose your money if this platform or protocol is compromised. So, you visit a DeFi insurance provider and pay a specified sum to be insured in the event that you lose your capital as a result of a particular, planned hack or event.

Just like the conventional insurance, there are particular events you might procure insurance for, some examples being: exchange hacks, attacks on DeFi protocols, smart contract failures, or stable-coin price crashes. I experienced first-hand what it meant to lose money to a stable-coin crash, that is the stable-coin losing its peg to the dollar, unfortunately it was being staked and if unlocked, it was un-redeemable for 21 days. Eventually lost my capital, because of this unfortunate event and still did not know what insurance was. Only if I had insured my capital, perhaps I might have recovered some if not all of my investment. Now that you know what it means to secure your funds in the DeFi space, let’s talk about how it works!

How Insurance on DeFi works.

DeFi insurance from the term works in a decentralized manner meaning. You purchase coverage from a decentralized pool of coverage providers rather than from a single individual or business. Anyone is capable of providing coverage. By placing money in a “capital pool,” you may do this. You essentially become a liquidity provider by doing this. You get to pick the events or protocols you wish to cover as a coverage provider. For instance, you could be quite convinced a particular protocol won’t be compromised. Therefore, you are okay with adding liquidity to the capital pool that covers that particular occurrence. However, if this particular protocol gets compromised, the funds in the capital pool will be used to cover the cost of the claims by the customer who purchased coverage against such hacks. The money in the capital pool will then be used to pay claims from customers who purchased coverage against a hack, should exchange X still be compromised. Of course, you run the risk of providing coverage. That is why you earn interest on the funds you lock up as a coverage provider. This interest is frequently (partially) covered by the premiums paid by insurance customers.

ref: https://images.blockdata.tech/blog-posts/post-images/61a77bc94ffda300131c8152/c89f9cb3-dda3-4a7f-a8f0-534ea88a862d/2021-12-1-1638366264087/defi-insurance-ecosystem-diagram.jpeg?w=1080&q=75

Importantly, you should be aware that in the DeFi space, the claims are effectively vetted by the community itself, like traditional insurance companies where the claims must be confirmed before the reimbursement is issued. It is common practice to build up DeFi insurance protocols utilizing a DAO (Decentralized Autonomous Organization) framework. Holding the insurance protocol token in such a framework grants you governance powers. You can vote to accept or reject claims, in other words.

In certain cases, claims are automatically verified rather than by public vote. This is frequently accomplished with the aid of purported “oracles.” Oracles are, to put it briefly, decentralized information processes that validate outside data. It is possible to configure oracles to precisely track the results of certain events and disseminate this information online. DeFi insurance processes may benefit from this since the likelihood of a disagreement will be reduced.

The Future of DeFi Insurance

The DeFi insurance market is still relatively new. But given the enormous total value locked up in DeFi protocols, it seems likely that demand for DeFi insurance will rise. Big institutions are only too willing to fill this void and design insurance solutions that will make the DeFi space safer for investors.
Looking ahead, we anticipate the emergence of more DeFi insurance protocols, the expansion of the available coverage choices, and the insuring of a greater proportion of DeFi value.

Taking Advantage

Now that you have all this knowledge, how can you use it to your advantage and become a successful investor? Here are some pointers on how to position oneself early in this DeFi subsector before the bigger players flood in.

Firstly, providing liquidity in the DeFi sector is a frequent practice, so doing so in the event of an exploit or hack shouldn’t be wholly novel. While doing so is a hazardous 50:50 investment, should a hack truly occur, you still receive benefits while your money is locked in the capital pool. In my perspective, this is a lucrative but risky venture, therefore you should conduct research and offer coverage for protocols that have undergone thorough auditing and are generally safe.

Secondly, you may obtain insurance to safeguard your investment against any potential losses. If you’re a DeFi enthusiast, you should do this frequently since you’ll be doing a lot of staking and liquidity providing — basically, handing your money to smart contracts. This helps prevent financial loss in the event that the protocol is breached or compromised.

As a final point, several of these insurance protocols have undervalued native tokens, due to the fact that decentralized insurance is still in its early stages. When big institutions begin to adopt it, there may be a huge injection of liquidity into the market, which might raise the value of these tokens. This is obviously just a reasonable speculation, and not a financial advice.

DeFi Insurance Protocols

  1. inSure DeFi; Insure DeFi allows users to insure their crypto portfolio. They offer insurance against scammers, stolen funds, and devaluation. You need to hold SURE tokens in order to take out an insurance. You can file a claim, upon which Insure DeFi’s support team takes 3–4 business days to investigate what happened. After this, a vote from the inSure DAO community will happen.
  2. Nexus Mutual Nexus Mutual is a decentralized insurance platform that builds a so-called “mutual” — a pool for pooling risks — using the Ethereum blockchain. Anyone may join and buy insurance via it. Each mutual member acquires ownership rights in the mutual through membership, with membership rights represented by NXM tokens. A Yield Token Cover (against yield-bearing token de-pegging), a Protocol Cover (against attacks on a protocol), and a Custody Cover are now offered by Nexus Mutual (against halted withdrawals on centralized exchanges). Due to Nexus Mutual’s legal structure, participation in a KYC process is necessary.
  3. Armor.Fi Armor.fi introduced smart cover and shield vaults, the predecessors of Uninsurance. Now, everyone could get coverage for their DeFi assets, with flexible amounts and dates, while earning yield. Still, the system was underwritten by leveraged collateral seeking yield, paid by the DeFi users using premiums.

There are many others within the space, and you can discover about them by just doing your research. Look up these protocols, read through their whitepaper and see what services they are offering and be early!

Thanks for reading!

--

--

Ayomide Daniels
Web3 Surfers

Navigating the Crypto space, might be a lot. You might wanna stay tuned to my articles to keep up! :)