Crypto-OpSec-SelfGuard-RoadMap/README.md

532 lines
41 KiB
Markdown
Raw Normal View History

**Here we collect and discuss the best DeFi,Blockchain and crypto-related OpSec researches and data terminals - contributions are welcome.**
**Feel free to submit a pull request, with anything from small fixes to translations, docs or tools you'd like to add.**
2022-12-23 19:15:28 +00:00
- **Disclaimer: All information (tools, links, articles, text, images, etc.) is provided for educational purposes only! All information is also based on data from public sources. You are solely responsible for your actions, not the author** ❗️
[![Support Project](https://img.shields.io/badge/Support-Project-critical)](https://github.com/OffcierCia/DeFi-Developer-Road-Map#support-project) [![Supported by GitCoin](https://img.shields.io/badge/Support%20via-GitCoin-yellowgreen)](https://gitcoin.co/grants/3150/defi-developer-roadmap)
2021-11-18 16:15:17 +00:00
[![Research Base](https://img.shields.io/badge/Research-Base-lightgrey )](https://github.com/OffcierCia/ultimate-defi-research-base)
[![Mail](https://img.shields.io/badge/Mail-offcierciapr%40protonmail.com-brightgreen)](mailto:offcierciapr@protonmail.com)
```
2021-11-09 01:15:52 +00:00
_________ __ ________ _________ .____ .__ __
\_ ___ \_______ ___.__._______/ |_ ____ \_____ \ ______ / _____/ ____ ____ | | |__| _______/ |_
/ \ \/\_ __ < | |\____ \ __\/ _ \ / | \\____ \\_____ \_/ __ \_/ ___\ | | | |/ ___/\ __\
\ \____| | \/\___ || |_> > | ( <_> ) / | \ |_> > \ ___/\ \___ | |___| |\___ \ | |
\______ /|__| / ____|| __/|__| \____/ \_______ / __/_______ /\___ >\___ > |_______ \__/____ > |__|
\/ \/ |__| \/|__| \/ \/ \/ \/ \/
```
> Note: OpSec is a term coming from the military, meaning operational security. It has been widely used to describe security precautions in various sensible activities, and more recently also in cryptocurrency management.
2022-12-01 12:32:42 +00:00
# **Translations:**
2021-12-10 22:56:07 +00:00
2021-12-11 01:00:45 +00:00
- [Portuguese-Brazilian](https://github.com/OffcierCia/Crypto-OpSec-SelfGuard-RoadMap/blob/main/TranslationsOpSec/Portuguese.md)
- [Russian](https://github.com/OffcierCia/Crypto-OpSec-SelfGuard-RoadMap/blob/main/TranslationsOpSec/Russian.md)
2022-06-15 13:45:52 +00:00
- [French](https://github.com/OffcierCia/Crypto-OpSec-SelfGuard-RoadMap/blob/main/TranslationsOpSec/French.md)
2021-12-10 22:56:07 +00:00
# OpSec SelfGuard RoadMap
2022-12-22 00:33:33 +00:00
**| Special Notes:**
2022-04-19 05:33:37 +00:00
2022-11-23 08:51:55 +00:00
- [My Blog on Mirror](https://officercia.mirror.xyz/UpFfG7-1E4SDJttnmuQ7v4BMc4KrCXzo80vtx7qV-YY)
2022-12-16 21:47:49 +00:00
- [My Blog on Medium](https://officercia.medium.com)
2022-04-19 05:33:37 +00:00
2022-12-22 13:45:05 +00:00
**Also check out:**
2022-12-23 16:43:01 +00:00
- [Anon Guide](https://hackmd.io/@0xngmi/B1BXYIWCO) or via [this link](hackmd.io/YKjhguQES_KeKYs-v1YC1w?both)
2022-12-22 13:45:05 +00:00
- [anonymousplanet.org](https://anonymousplanet.org)
- [My Works](https://officercia.mirror.xyz/Uc1sf64yUCb0uo1DxR_nuif5EmMPs-RAshDyoAGEZZY)
- [How to use an ipad as a secure calling and messaging device](https://yawnbox.com/blog/how-to-use-an-ipad-as-a-secure-calling-and-messaging-device)
- [Stylometric fingerprinting redux](https://seirdy.one/posts/2022/07/09/stylometric-fingerprinting-redux)
- [privacyguides.org](https://privacyguides.org)
- [OpSec](www.usenix.org/system/files/1401_08-12_mickens.pdf)
- [DeepWeb OpSec](https://telegra.ph/Deepweb-OpSec-Link-08-20)
- [privacytools.io](https://www.privacytools.io/)
- [Start.me RabbitHole](https://cia.start.me/p/dlaxD0/ciaofficerv2)
- [Trail of Bits Minimum Viable Plans (MVPs) for Security](https://docs.google.com/document/d/1-_0Wlwch_vtkPM4F-SdEXLjQYaYT7KoPlU2rjt7tkLQ/edit)
- [OpSec101](https://opsec101.org)
- [How to protect your crypto assets](https://mirror.xyz/crisgarner.eth/gJjASuCkbXJ1w574ePvJ3kNyWBZQfUyelMvsp4ujZ80)
- [Crypto OpSec](https://twitter.com/jurad0x/status/1454120956516093956)
- [Security best practices](https://twitter.com/bobbyong/status/1403881080902471680)
- [MyCryptos Security Guide For Dummies And Smart People Too](https://medium.com/mycrypto/mycryptos-security-guide-for-dummies-and-smart-people-too-ab178299c82e)
- [Check out this awesome Privacy-focused toolkit!](https://techlore.tech/resources)
- [The Ten Commandments of crypto security](https://xamanap.medium.com/the-ten-commandments-of-crypto-security-3cd616185d40)
2022-12-23 03:03:57 +00:00
- [Privacytests.org](https://privacytests.org)
2022-12-23 19:03:23 +00:00
- [All known smart contract-side and user-side attacks and vulnerabilities](https://graph.org/All-known-smart-contract-side-and-user-side-attacks-and-vulnerabilities-in-Web30--DeFi-03-31)
- [Privacy.sexy Repo](https://github.com/undergroundwires/privacy.sexy)
- [Privacy.sexy Website](https://privacy.sexy)
2022-12-22 13:45:05 +00:00
2022-12-22 04:19:48 +00:00
## To answer your questions beforehand...
2022-12-22 03:15:13 +00:00
Firstly, for an ideal OpSec I recommend either developing an own programming language (done by different remote & in-house teams) with your own semantics or becoming a developer yourself, or avoiding using ANY third-party software, implying that it can be compromised, and developing tools and apps in dependance on your needs completely on your own.
2022-12-23 16:57:00 +00:00
> Try not to enable such a psychological phenomenon as the [tunnel effect](https://corescholar.libraries.wright.edu/cgi/viewcontent.cgi?article=1006&context=isap_2005), which [refers us to the aviation psychology](https://en.wikipedia.org/wiki/Aviation_psychology) and [flight psychology](https://www.bps.org.uk/psychologist/psychology-flight), to emerge and expand. When [experienced pilots](https://flightsafety.org/asw-article/attention%E2%80%89on-deck) get overly focused on one item while disregarding or ignoring all other warnings, they have an accident. I hope you understood my guide correctly and did not allow this to happen. Be cautious, don't rush, and stay calm. When you are hungry, unwell, or defenseless, do not act on emotion.
2022-12-22 03:15:13 +00:00
This is all correct, but nothing stops you from doing a fork or ordering an independent audit of the tools you are going to use , does it? With all said, it all depends on what you are going to get in result and against whom you are acting.
- [The Only Safe Way to Store Crypto](https://officercia.mirror.xyz/p1ieZdxQWH4yHCNOXNPHyT8So1cY0X_wMGKwdmavi7s)
- [An ultimate list of rules any on-chain survivor should follow to stay safe!](https://officercia.mirror.xyz/_nD1Rtxe1PplK-NQzIq9sl-KNtajQG0aKqYsV36RTjA)
2022-12-22 04:48:18 +00:00
- [Trail of Bits Minimum Viable Plans (MVPs) for Security](https://docs.google.com/document/d/1-_0Wlwch_vtkPM4F-SdEXLjQYaYT7KoPlU2rjt7tkLQ/edit)
2022-12-23 10:43:26 +00:00
- [On Operational Security in Web3](https://0xrusowsky.substack.com/p/on-operational-security)
2022-12-22 03:15:13 +00:00
2022-12-22 03:17:56 +00:00
Lets say we deal with a [Duress](https://play.google.com/store/apps/details?id=me.lucky.duress) tool. As such, it can be used wrong (e.g. weak password), or used to do bad things (e.g., exfiltrate intellectual property). On the opposite, we can just use [Steganography](https://officercia.mirror.xyz/8ecJG-s_5E6J1t-h8gUNGqV3hbX8If-E5NnrFrOJHUA) and a small paper, without even touching the computer. Both attitudes has the right to exist, in my honest opinion! All of the above refers to the criticism of tools as such and their role in OpSec.
2022-12-22 03:15:13 +00:00
2022-12-22 15:53:18 +00:00
> I highly recommend to purchase a hardware wallet directly from the manufacturer's website rather than online retailers like Amazon/eBay. It is also advised to use an alternative email address or a virtual office to protect your personal information in case of a data leak. I also dont like trusting hardware. Therefore, we all should have physical ciphers! Once again, study Steganography!
2022-12-22 03:15:13 +00:00
- [Check out this tool!](https://mprimi.github.io/portable-secret)
2022-12-22 06:36:27 +00:00
Secondly, regarding big lists. Japan was the first country to invent the work that we do now in the form of [SoKs](https://www.jsys.org/type_SoK/) or [Awesome GitHub lists](https://github.com/OffcierCia/ultimate-defi-research-base)! If anyone is still around, browsers used to be sort of a table or database of websites, many of which were quite… uninspiring.
«Antenna-websites» were created at that time. There, their authors gathered a variety of resources that were related by a common subject to make someones life easier! In some ways, the creators of Awesome Lists and start.me continue this idea now. And it's fantastically amazing!
2022-12-22 03:15:13 +00:00
Last but not least, everything you do is based on the outcomes you need to achieve! You should be able to select reliable and vetted sources instead of using all the tools and links. Through given routes, you ought to be able to construct your own journey! Following that, I will tell you about the ways that I deem safe and recommend to my clients!
2022-12-24 17:46:27 +00:00
> Remember, you must manage your OpSec wall and literally take it through "[be like water](https://www.goodreads.com/quotes/29138-be-like-water-making-its-way-through-cracks-do-not)", tending not to overdo it! You construct your own security wall, which you must guard, repair, and develop, exactly like a real wall. Visit: [this article](officercia.mirror.xyz/4x2-M4R2cSnID1wpsTO4CQNrMQ5JUFouR-rZ_N4xO-Q)!
2022-12-23 16:57:00 +00:00
2022-12-22 03:15:13 +00:00
The most important thing to understand here is the path of the cyber attack its vector. Let's take a closer look at various problems associated with OpSec and its implementation to modern life!
2022-12-16 21:47:49 +00:00
#
#### Problem 1
2022-12-22 00:28:37 +00:00
Use a secure email provider like Protonmail or Tutanota. Also use trused VPN like Mullvad or ProtonVPN. E2E (end-to-end) encryption is only as secure as the service you are sending the email to.
2022-12-26 08:41:30 +00:00
For example, if a Protonmail user sends an email to a GMail user, the email is encrypted with TLS, but Google can still read and hand over any data that passes through their server. E2E can be re-established by using features such as the password-protected email feature from Protonmail.
2022-12-22 13:45:05 +00:00
2022-12-26 08:41:30 +00:00
- [Watch More](https://www.youtube.com/channel/UCYVU6rModlGxvJbszCclGGw)
- [Read More on Email Encryption with Proton](https://proton.me/support/proton-mail-encryption-explained)
2022-12-23 10:28:18 +00:00
2022-12-26 08:41:30 +00:00
> Don't forget that the VDS/RDP + VM combinaton can replace all of this, but it is not available to everyone. If you know how to do it correcly - choose this way. [Check out this article as well](https://www.techtarget.com/searchitoperations/tip/Understand-the-differences-between-VPS-vs-VPC).
2022-12-22 00:28:37 +00:00
2022-12-26 08:41:30 +00:00
- [Choosing a Reliable VPN Provider for Life & Work](https://officercia.mirror.xyz/x91hTIDFrAL0lgqICRgWU7fLouuCMgvopQ9ZRvRXCLg)
2022-12-22 00:28:37 +00:00
- [The Only Safe Way to Store Crypto](https://officercia.mirror.xyz/p1ieZdxQWH4yHCNOXNPHyT8So1cY0X_wMGKwdmavi7s)
- [An ultimate list of rules any on-chain survivor should follow to stay safe!](https://officercia.mirror.xyz/_nD1Rtxe1PplK-NQzIq9sl-KNtajQG0aKqYsV36RTjA)
2022-12-22 04:48:18 +00:00
- [Trail of Bits Minimum Viable Plans (MVPs) for Security](https://docs.google.com/document/d/1-_0Wlwch_vtkPM4F-SdEXLjQYaYT7KoPlU2rjt7tkLQ/edit)
2022-12-22 13:45:05 +00:00
- [Check out this awesome Privacy-focused toolkit!](https://techlore.tech/resources)
---
#### Problem 2
2022-12-22 00:28:37 +00:00
Use different emails and different strong passwords. Store them in one place like a password manager. Never reuse passwords, especially for accounts with personally identifiable and sensitive information (e.g. Facebook, Gmail, AppleID, Twitter, banks/payments, crypto accounts).
Use passwords that are at least 8 characters in length, but a minimum of 12 is generally recommended for memorization. Along with that, if using memorization, ensure that a minimum complexity requirement is met: which means having an uppercase character, a lowercase character, a digit, and a non-alphabetic character.
2022-12-21 04:42:41 +00:00
2022-12-23 10:28:18 +00:00
> For a perfect-level privacy, always generate complex passwords and write them down on a notebook. It takes time but saves headache. Somewhere along the line, the 'stop writing passwords on sticky notes' narrative got misinterpreted as 'never write them down'. There's nuance to it!
2022-12-22 00:31:03 +00:00
Using a string of unrelated words while still meeting the dictionary requirement makes it easy to have an extremely secure password while still being able to remember it. If fully relying on a password manager, a password of 20+ characters in length that is randomly generated can be used.
If you see suspicious password activity or failed log-ins on any of your accounts, change all of your passwords, starting with sensitive and authorization accounts, such as your primary email and bank/crypto accounts.
2022-12-22 00:28:37 +00:00
[KeePass](https://keepass.info) or [KeePassDX](https://www.keepassdx.com) or [KeePassXC](https://keepassxc.org) or [BitWarden](https://bitwarden.com) are good options. I also found [this tutorial](https://forums.linuxmint.com/viewtopic.php?f=42&t=291093) for [integrity check](https://keepass.info/integrity.html) (and other checks) very helpful, be sure to check it out as well: [link](https://forums.linuxmint.com/viewtopic.php?f=42&t=291093).
**On the opposite:**
> For 2FA one can use KeePass + Yubikey as well. KeePass allows setting up TOTP to any entry in your .kdbx file. Yubikey could be used in company with KeePass to add a bit of entropy on each re-encryption when adding an entry in your db file: [Ref No.1](https://developers.yubico.com/Developer_Program/Guides/Touch_triggered_OTP.html); [Ref No.2](https://www.reddit.com/r/KeePass/comments/opx34q/keepassxc_and_yubikeys_setting_up_the); [Ref No.3](https://github.com/keepassxreboot/keepassxc/discussions/6344).
2022-12-26 08:41:30 +00:00
- [Read More](https://blog.keys.casa/7-ways-to-level-up-your-bitcoin-opsec/)
- [NIST 800-63b Password Guidelines and Best Practices](https://specopssoft.com/blog/nist-800-63b/)
---
#### Problem 3
2022-12-22 00:28:37 +00:00
Never link phone numbers to crypto platforms. Use trusted multiple e-sims if you have to link the phone. To lock down your SIM, contact your mobile phone carrier.
> That is a standard that [has been tested](https://twitter.com/officer_cia/status/1607182946104119301) by telecommunications operators in the [US, the UK, Poland, and China](https://twitter.com/officer_cia/status/1581725537571344385) - also check out [this tweet](https://twitter.com/cryptonacks/status/1538206075178074113) and [this article](https://www.androidpolice.com/how-to-protect-yourself-from-a-sim-swap-attack). You just need to insist on it or visit the head office, and Im sure that the support manager on the phone maynt know about it!
2022-12-22 00:28:37 +00:00
Ask them to NEVER make changes to your phone number/SIM unless you physically show up to a specific store with at minimum two forms of identification. This (should) prevent hackers from calling up AT&T or T-Mobile or Vodafone, claiming to be you, and asking them to port your phone number to a new phone.
2022-12-26 05:14:21 +00:00
> SERM/ORMM and [Counter-OSINT](https://github.com/soxoj/counter-osint-guide-en) - **do** exist, and one of the most interesting areas of which is to work with adding fake or confusing information about yourself in "leakages" or, for example, attaching to your number 100+ names related to taxi services through various GetContact accounts, to confuse potential bad actors who will try to research data on you in the future, in preparation for an attack. Then, think up.
**On the opposite:**
> Instead, require staff to verify via phone call to a secondary number because show ID is compromised or just use something like [Efani](https://www.efani.com). Or [tend to use E-sim only](https://twitter.com/officer_cia/status/1582984626146250753)!
2022-12-22 00:28:37 +00:00
- [OpSec Going Smart](https://officercia.mirror.xyz/fsRT9NC29GzeQAl-zvAMJ9L-hYUYvX1CPUkt97Vuuwo)
- [OpSec Going Smarter](https://officercia.mirror.xyz/B9hBom4jGhkV0C-47E4YBz8tBJkb0a7zVwQR0jITIyM)
- [OpSec Going Smarter: Secure Smartphones](https://officercia.mirror.xyz/0tlSSF2LDTOnnMN41R5Uc1kTpo-G-kXljn8pT0a1YLY)
- [Choosing a Reliable VPN Provider for Life & Work](https://officercia.mirror.xyz/x91hTIDFrAL0lgqICRgWU7fLouuCMgvopQ9ZRvRXCLg)
- [How to use an ipad as a secure calling and messaging device](https://yawnbox.com/blog/how-to-use-an-ipad-as-a-secure-calling-and-messaging-device)
2022-12-26 08:41:30 +00:00
- [Read More](https://medium.com/the-business-of-crypto/fundamentals-of-opsec-in-crypto-7844ba701b1d)
---
#### Problem 4
2022-12-22 00:28:37 +00:00
Instead of SMS-based 2FA, use Authy or Aegis OTP for iOS or Android. Google Authenticator is generally not recommended anymore in order to stay out of the Google ecosystem, and Authy offers more robust account recovery options (Aegis does not offer the same level of account recovery options). Keep in mind that the codes generated by 2FA apps are device specific.
2022-12-23 10:28:18 +00:00
> Learn MFA and 3FA! [Check out this article](https://www.techtarget.com/searchsecurity/definition/three-factor-authentication-3FA).
2022-12-22 00:28:37 +00:00
If your account is not manually backed up to Google cloud or iCloud and you lose your phone, youll need to spend some time proving your identity to restore your 2FA. The added security is worth the hassle!
Hardware-based 2FA options are regarded as more secure than phone-based OTP options since the keys are stored on the YubiKey device itself, not on your phone, or in the cloud, or on your computer.
**On the opposite:**
2022-12-22 00:31:03 +00:00
> Aegis Authenticator is open source (licensed under GPL v3) and the source code [can be found here](http://github.com/beemdevelopment/Aegis). The issue with Authy is that it depends on a phone number which can be changed through an email request, allowing anyone access to HOTP/TOTP after an approximate 4-day wait period. To avoid that, disable multi-device function in Authy's settings!
2022-12-26 08:41:30 +00:00
- [Read More](https://www.threatstack.com/blog/five-opsec-best-practices-to-live-by)
---
#### Problem 5
Cold storage, and separate “hot” wallet. Use multisig (gnosis-safe as example) or at least a hardware wallet. Never store your seed phrase digitally. Seed phrases are intended to be stored on the paper card included with hardware wallets! That means never type it up, store it online, or take a photo of the card. Store your key on hard device.
2022-12-26 08:41:30 +00:00
- [The Only Safe Way to Store Crypto](https://officercia.mirror.xyz/p1ieZdxQWH4yHCNOXNPHyT8So1cY0X_wMGKwdmavi7s)
- [An ultimate list of rules any on-chain survivor should follow to stay safe!](https://officercia.mirror.xyz/_nD1Rtxe1PplK-NQzIq9sl-KNtajQG0aKqYsV36RTjA)
- [Read More](https://digitalguardian.com/blog/what-operational-security-five-step-process-best-practices-and-more)
- [Read More](https://joelgsamuel.medium.com/how-to-keep-your-smartphone-safe-from-spying-d7d50fbed817)
---
#### Problem 6
2022-12-23 10:28:18 +00:00
Offline (better - physical) back-ups. Store them in a safe. Can be written on paper, but recommended to be etched or laser-printed into metal. Always be sure to have a backup stored somewhere safe if your threat model allows for that.
2022-12-22 00:28:37 +00:00
Ask yourself, what happens if my house catches on fire? What temperature is my safe rated to? Some individuals find a safety deposit box handy.
2022-12-26 08:41:30 +00:00
- [OpSec Going Smart](https://officercia.mirror.xyz/fsRT9NC29GzeQAl-zvAMJ9L-hYUYvX1CPUkt97Vuuwo)
- [OpSec Going Smarter](https://officercia.mirror.xyz/B9hBom4jGhkV0C-47E4YBz8tBJkb0a7zVwQR0jITIyM)
- Check out: [Portable Secret](https://mprimi.github.io/portable-secret) & [digi cloak](https://github.com/kaushalmeena/digi-cloak)
- [Read More](https://www.gocivilairpatrol.com/programs/emergency-services/operations-support/operational-security-opsec)
- [How to Store Seed Phrase Backups](https://unchained.com/blog/how-to-store-bitcoin-seed-phrase-backups)
---
#### Problem 7
2022-12-22 00:28:37 +00:00
Never do anything you do not understand. Always check which token you approve, transaction you sign, assets you send, etc - be extremely accurate while making any financial operation. Keep in mind that one of possible attack vectors is to put you in a situation that will encourage you to do smth (login or anything like that).
You can install Comodo or MalwareBytes antivirus but it won't help you if you do not understand them. Keep up your basic set of defending tools up to date.
2022-12-23 19:02:03 +00:00
OpSec isn't always a matter of survival! It manifests itself in a variety of ways: at work, in everyday life, in communication, in DAO work, in conferences, and so on. You may be surprised to learn that there is no perfect solution. The strategies and tactics differ greatly and are dependent on you and what you need to achieve.
2022-12-26 08:41:30 +00:00
- [An ultimate list of rules any on-chain survivor should follow to stay safe!](https://officercia.mirror.xyz/_nD1Rtxe1PplK-NQzIq9sl-KNtajQG0aKqYsV36RTjA)
2022-12-23 19:02:03 +00:00
I'm only offering you a set of tools and guidelines to hunt for information; the rest is up to you! No one can create your security wall better than you, and learning OpSec does not require you to become a hostile, distrustful cryptopunk and abuse it to the extreme: you might find something that works for you.
At the same time, I believe that OpSec, in its broadest sense, does not function on half-measures, and it's critical to understand how to do things in a benchmark so you have something to fall back on.
After all, one key rule that almost never gets emphasized is "always be aware of what rule you're breaking, why, and how it may effect you in case of an assault or other problems. In any case, it is critical to understand where the boundaries of this "standard of OpSec & security" lie, which I will attempt to do via the lens of many approaches, which I will attempt to express in such a way that they are universal.
---
#### Problem 8
2022-12-22 00:28:37 +00:00
Be careful about using your real home address online for delivery purposes. Data breaches are now a daily occurrence, and many breaches include customer names and addresses. Your physical address is not as easily changeable as a phone number or email address, so be especially mindful about where you use it on the Internet.
2022-12-23 18:49:33 +00:00
- [Physical crypto attacks](https://github.com/jlopp/physical-bitcoin-attacks/blob/master/README.md)
2022-12-22 00:28:37 +00:00
If youre ordering pizza with crypto, order it for pickup instead of delivery. When online shopping, use a different (and publicly available) address for package delivery. Options here include your workplace or drop boxes at delivery service providers like FedEx and your local postal service.
2022-12-26 08:41:30 +00:00
- [Read More](https://www.cnbc.com/2017/11/02/heres-how-to-protect-your-bitcoin-and-ethereum-from-hacking.html)
---
#### Problem 9
Remember: You Could Be a Target! We are a natural target for all sorts of attacks — from garden-variety cybercriminals to competitive spying (sounds dramatic, but its real!). That said, it doesnt really matter what industry youre in. If you have any sensitive, proprietary information at all (and lets face it, most people in crypto do), then you could very well be a target. This is a good thing to always keep in mind.
2022-12-26 08:41:30 +00:00
- [Read More](https://www.cnbc.com/2021/06/11/tips-to-help-keep-your-crypto-wallet-secure.html)
- [Read More](https://www.usenix.org/system/files/1401_08-12_mickens.pdf)
2021-11-09 01:40:48 +00:00
---
#### Problem 10
Remain Vigilant - Create a culture of skepticism where they feel comfortable checking twice before clicking a link or responding to a request for sensitive information, and youll have a much more secure organization overall.
2022-12-26 08:41:30 +00:00
- [Read More](https://www.ledger.com/academy/security/hack-wifi)
- [Read More](https://anonymousplanet.org/guide.html)
2021-11-09 01:39:26 +00:00
---
#### Problem 11
2022-12-22 00:28:37 +00:00
OpSec often comes into play in public settings. For example, if members of your team are discussing work-related matters at a nearby lunch spot, during a conference, or over a beer, odds are that someone could overhear. As they say, loose lips can sink ships, so make sure you dont discuss any sensitive company information while out in public.
2022-12-23 10:43:26 +00:00
- [On Operational Security in Web3](https://0xrusowsky.substack.com/p/on-operational-security)
2022-12-22 00:28:37 +00:00
A lot of OpSec missteps can be avoided by being more aware of your surroundings and the context in which you are speaking: what youre saying, where you are, who youre speaking to, and who might overhear. Its a good idea to go over the “no-nos” for your specific company during onboarding and to remind employees of them periodically.
2022-12-26 08:41:30 +00:00
- [Watch More](https://www.youtube.com/watch?v=hxHqE2W8scQy)
---
#### Problem 12
2022-12-24 18:02:23 +00:00
Identify your sensitive data, including your product research, passwords, intellectual property, financial statements, customer information, and employee information. This will be the data you will need to focus your resources on protecting.
> [Steganography](https://officercia.mirror.xyz/8ecJG-s_5E6J1t-h8gUNGqV3hbX8If-E5NnrFrOJHUA) and Cryptography can also be combined for this purpose. After all, cryptography hides information, whereas steganography masks the fact that it was transmitted. For example, if you stenographically double-encrypt your passwords and store them in a cloud-based password manager, hackers (even if the vault is decoded or hacked) will be unable to use them as they will need your [stega-key](https://www.edureka.co/blog/steganography-tutorial) for this. You would, however, have to decrypt each password each time you are using it, with a special note.
- Check out [this tool](https://github.com/utkusen/wholeaked)!
2022-12-26 08:41:30 +00:00
- [Check out this awesome Privacy-focused toolkit!](https://techlore.tech/resources)
- [Watch More](https://www.youtube.com/watch?v=0aSQMeoz9ow)
---
#### Problem 13
Identify possible threats. For each category of information that you deem sensitive, you should identify what kinds of threats are present. While you should be wary of third parties trying to steal your information, you should also watch out for insider threats, such as negligent employees and disgruntled workers.
2022-12-26 08:41:30 +00:00
- [Read More](https://datatracker.ietf.org/wg/opsec/documents/)
---
#### Problem 14
Analyze security holes and other vulnerabilities. Assess your current safeguards and determine what, if any, loopholes or weaknesses exist that may be exploited to gain access to your sensitive data.
2022-12-26 08:41:30 +00:00
- [Read More](https://www.lopp.net/bitcoin-information/security.html)
---
#### Problem 15
Appraise the level of risk associated with each vulnerability. Rank your vulnerabilities using factors such as the likelihood of an attack happening, the extent of damage that you would suffer, and the amount of work and time you would need to recover. The more likely and damaging an attack is, the more you should prioritize mitigating the associated risk.
2022-12-26 08:41:30 +00:00
- [Read More](https://www.reddit.com/r/opsec/)
---
#### Problem 16
Get countermeasures in place. The last step of operational security is to create and implement a plan to eliminate threats and mitigate risks. This could include updating your hardware, creating new policies regarding sensitive data, or training employees on sound security practices and company policies. Countermeasures should be straightforward and simple.
> If your job requires you to deal with various files (for example, CV), always ask to upload them to Google Drive in preview mode beforehand. Or open them via [dangerzone.rocks](https://dangerzone.rocks). Even with all of the above, always do your work from a separate computer and VM!
Employees should be able to implement the measures required on their part with or without additional training.
2022-12-26 08:41:30 +00:00
- [Read More](https://hackernoon.com/5-tips-to-prevent-hackers-from-stealing-your-crypto-assets-e2243zig)
---
#### Problem 17
Implement separation of duties. Make sure that those who work on your network are not the same people in charge of security.
2022-12-26 08:41:30 +00:00
- [Read More](https://arxiv.org/abs/2106.10740)
---
#### Problem 18
Automate tasks to reduce the need for human intervention. Humans are the weakest link in any organizations operational security initiatives because they make mistakes, overlook details, forget things, and bypass processes.
2022-12-26 08:41:30 +00:00
- [Read More](https://web.mit.edu/smadnick/www/wp/2019-05.pdf)
- [Read More](https://medium.com/immunefi/how-not-to-get-hacked-on-telegram-2db2b93a5fa2v)
---
#### Problem 19
Incident response and disaster recovery planning are always crucial components of a sound security posture. Even when operational security measures are robust, you must have a plan to identify risks, respond to them, and mitigate potential damages.
2022-12-26 08:41:30 +00:00
- [Read More on Incident Response Plans](https://www.crowdstrike.com/cybersecurity-101/incident-response/)
- [Read More](https://trustwallet.com/blog/how-to-stay-safe-on-the-internet-crypto-guide)
---
#### Problem 20
Risk management: The process of identifying, assessing and controlling threats to an organization's capital and earnings. These risks stem from a variety of sources including financial uncertainties, legal liabilities, technology issues, strategic management errors, accidents and natural disasters.
2022-12-26 09:38:00 +00:00
- [Violent Attack Vectors in Web3: A Detailed Review](https://officercia.mirror.xyz/qfhQ_ocTPKnO5EqMlZ2ixIX7oBIfz5Tznid82EucbYk)
Many individuals from an organization can be in charge of different parts of the risk management process. Through this process, they can discover potential areas for a data breach or other threats. Understanding potential threat vectors is central to this process, as it allows them to be seen before they can be exploited.
For example:
A hacker delivered a RAT (remote access trojan) onto the computer of an employee. If the RAT has a variety of capabilities, it could steal the cookies from the web browser, sift through files on the computer, and then exfiltrate that data to be sold on a darkweb market at a later date. The operational security steps mentioned in problems 1 through 10 should help prevent this from happening.
2022-12-22 00:28:37 +00:00
Another potential attack is called "DNS Poisoning". It is a "highly deceptive cyber attack in which hackers redirect web traffic toward fake web servers and phishing websites". A web page could appear that looks like a normal login page for a business like GMail, Kraken, etc., but in reality it could be a phishing site made to steal your login information (email/username/password).
Separate machines on the same network will not prevent this, as the traffic passes through the router for both machines, so the solution is to have separate networks and to verify website certificates. Some VPN providers use their own DNS servers through the software pakcage they provide, so this could prevent this type of attack as well.
Malware can also have the functionality to "attack" a computer's clipboard. The malware could check the clipboard at a set interval to see if any cryptocurrency addresses are detected in it. If they are, it would then replace the one in the clipboard with one of the hacker's cryptocurrency addresses, which means the cryptocurrency would then be sent to the hacker. The beginning and end may match, but this requires extra functionality on the part of the malware, as it would need to generate wallets on the fly and exfiltrate the keys to the hacker.
2022-12-26 08:41:30 +00:00
- [Watch More](https://www.youtube.com/watch?v=pGcerfVqYyU)
- [Read More](https://medium.com/@cryptochatjoe/remaining-anonymous-in-todays-crypto-market-a-101-guide-for-the-badass-not-so-techies-7091edffa9aa)
---
#### Problem 21
Your level of opsec usually depends on your threat model and which adversary you're up against. So it's hard to define how good your opsec is. But I'd say it sounds pretty okay. I recommend watching:
2022-12-26 08:41:30 +00:00
- [Watch More](https://www.youtube.com/watch?v=9XaYdCdwiWU)
- [Watch More](https://www.youtube.com/watch?v=ixLuRvYlrlw)
2022-12-22 00:22:37 +00:00
**Check out:**
- [logic bomb](https://github.com/starius/logic-bomb/blob/master/logic_bomb.c)
- [Duress - Emergency Password](https://play.google.com/store/apps/details?id=me.lucky.duress)
- [Contracts for a wallet that is recoverable via backup keys](https://github.com/Zoltu/recoverable-wallet)
- [Better privacy, without special software](https://mprimi.github.io/portable-secret)
- [digi cloak](https://github.com/kaushalmeena/digi-cloak)
- [hackna](https://9p4.github.io/hackna)
- [html vault](https://github.com/dividuum/html-vault)
- [Great PC for work](https://libreboot.org/docs/hardware)
- [Another great PC for work](https://shop.nitrokey.com/shop/product/nitropad-x230-67)
- [More Info](https://news.ycombinator.com/item?id=34083366)
2022-12-22 04:48:18 +00:00
- [Trail of Bits Minimum Viable Plans (MVPs) for Security](https://docs.google.com/document/d/1-_0Wlwch_vtkPM4F-SdEXLjQYaYT7KoPlU2rjt7tkLQ/edit)
- [OpSec101](https://opsec101.org)
---
#### Problem 22
2022-12-26 08:41:30 +00:00
If you use smartphone be extremely aware!
2022-12-26 08:41:30 +00:00
- [OpSec Going Smarter: Secure Smartphones](https://officercia.mirror.xyz/0tlSSF2LDTOnnMN41R5Uc1kTpo-G-kXljn8pT0a1YLY)
- [Read More](https://joelgsamuel.medium.com/how-to-keep-your-smartphone-safe-from-spying-d7d50fbed817)
---
#### Problem 23
Only Interact with DeFi Protocols You Trust - Take your time to read up on some previous concepts weve covered such as staking, yield farming, NFT farming, and research any other new terms you may come across before depositing crypto into a DApp that deploys any of these investment strategies.
2022-12-26 08:41:30 +00:00
- [Read More](https://github.com/OffcierCia/ultimate-defi-research-base)
- [Read More](https://assets.website-files.com/5ffef4c69be53b44bd10b438/6012f54022181b0d0a3a948c_CryptoCurrency%20Security%20Standards%20Checklist.pdf)
---
#### Problem 24
2022-12-22 00:22:37 +00:00
Use trusted services. Using a secure, easy-to-use crypto wallet to interact with DeFi applications is essential to a safe and user-friendly DeFi experience. Interacting with smart contracts can be tricky for first-time users, so using a beginner-friendly crypto wallet with DApp support is a smart way to mitigate risks stemming from accidental errors on the side of the user. Better do **everything** manually!
2022-12-26 08:41:30 +00:00
- [Read More](https://github.com/OffcierCia/DeFi-Developer-Road-Map)
- [Read More](https://blog.eduonix.com/cryptocurrency/cryptocurrency-security-checklist-investors-adopt/)
---
#### Problem 25
Be aware of most common attacks. Follow hacker websites, latest security standarts, check out what [Nitrokey](https://www.nitrokey.com/) and [YubiKey](https://www.yubico.com) do and why. As a conclusion - read what is [OSINT](https://officercia.mirror.xyz/5KSkJOTgMtvgC36v1GqZ987N-_Oj_zwvGatOk0A47Ws) and [counterOSINT](https://github.com/soxoj/counter-osint-guide-en) so possible criminals wont be able to collect needed data.
2022-12-26 05:04:57 +00:00
> Check out this [book & article](https://counterintelligence.info/index.php/2020/03/05/extreme-privacy-michael-bazzell)!
2022-12-26 08:41:30 +00:00
- [Read More](https://github.com/jlopp/physical-bitcoin-attacks/blob/master/README.md)
- [Read More](https://cryptosec.info/checklist/)
2022-12-16 21:59:11 +00:00
#
2022-12-21 20:56:57 +00:00
#### **My Articles:**
2022-12-16 21:59:11 +00:00
2022-12-16 22:02:50 +00:00
- [OpSec Going Smart](https://officercia.mirror.xyz/fsRT9NC29GzeQAl-zvAMJ9L-hYUYvX1CPUkt97Vuuwo)
- [OpSec Going Smarter](https://officercia.mirror.xyz/B9hBom4jGhkV0C-47E4YBz8tBJkb0a7zVwQR0jITIyM)
2022-12-16 21:59:11 +00:00
- [OpSec Going Smarter: Secure Smartphones](https://officercia.mirror.xyz/0tlSSF2LDTOnnMN41R5Uc1kTpo-G-kXljn8pT0a1YLY)
- [Choosing a Reliable VPN Provider for Life & Work](https://officercia.mirror.xyz/x91hTIDFrAL0lgqICRgWU7fLouuCMgvopQ9ZRvRXCLg)
- [Innovative Trio in Smart Contract Security: Monitoring, Prevention, Defense](https://officercia.mirror.xyz/W-SUbkTf18b3RuPL9DykXQmpexWBZxbp4P1xfCfXo4Y)
- [The Only Safe Way to Store Crypto](https://officercia.mirror.xyz/p1ieZdxQWH4yHCNOXNPHyT8So1cY0X_wMGKwdmavi7s)
- [How Cross-Chain Bridges are Hacked?](https://officercia.mirror.xyz/AFkEUuxid1egNm4XdqYEzWEwosPNbz2CNghlNrq7LZQ)
- [What you should do if you think someone has stolen your crypto-assets](https://officercia.mirror.xyz/wSvKI5p91-GYcun1aAyMMjNbpkgKnp7qIxVIqc1sXZk)
- [What to do when your Web3 project Discord server is hacked & how security audit may prevent it from happening](https://officercia.mirror.xyz/x4nGX6YwhhmHj8TaQ53kBR5b5M1Ei_Y9_l1Vpext-Hk)
- [Violent Attack Vectors in Web3: A Detailed Review](https://officercia.mirror.xyz/qfhQ_ocTPKnO5EqMlZ2ixIX7oBIfz5Tznid82EucbYk)
- [What is ARP spoofing and how to protect against it?](https://officercia.mirror.xyz/fYQegsuZkdLPlhW9xopFzwnLmQWjaaWBjnR2qX9UixY)
- [An ultimate list of rules any on-chain survivor should follow to stay safe!](https://officercia.mirror.xyz/_nD1Rtxe1PplK-NQzIq9sl-KNtajQG0aKqYsV36RTjA)
- [QR Code: An Underestimated Danger](https://officercia.mirror.xyz/aN6giRkUsNd0o0bmjZVeZb2htkO_Ve16gMsARU6RBfM)
- [The most significant milestones in the development of communications](https://officercia.mirror.xyz/G4782jMUpA_kkIpwakphbd6djX85cxRGS-pjBipc8Yk)
- [Someone overheard me! Why it's important to think about all attack vectors, even if they seem unlikely to happen?](https://officercia.mirror.xyz/Gc4msiSq4HkKrrsKcL5tDF613iUtX4vWUAb5DYdDPC0)
- [Laplace's Demon Speaks: Is there a life in blockchain?](https://officercia.mirror.xyz/OWdu4NkAeygp2dh-AXr82gM_fWD95WuFSP3WzMnpddc)
- [MacOS + IOS + Crypto + OpSec = ?](https://officercia.mirror.xyz/0uiAGM50rkQSvHbptcrVkCkyxsnewpAFIdu3oyga42Y)
- [How to win the war, trick the KGB and protect your crypto-assets from theft by Steganography](https://officercia.mirror.xyz/8ecJG-s_5E6J1t-h8gUNGqV3hbX8If-E5NnrFrOJHUA)
- [Master of OpSec Masters: A View Through the Prism of Time](https://officercia.mirror.xyz/4x2-M4R2cSnID1wpsTO4CQNrMQ5JUFouR-rZ_N4xO-Q)
- [OpSec in Crypto: Thoughts](https://officercia.mirror.xyz/VCUaozkvMw1CSaNm3VnafrDLX4dwEjDIQo6qSOIbO8o)
- [Attacks via a Representative Sample : Myths and Reality](https://officercia.mirror.xyz/WeAilwJ9V4GIVUkYa7WwBwV2II9dYwpdPTp3fNsPFjo)
- [How can you become a one-man-army OSINT specialist?](https://officercia.mirror.xyz/5KSkJOTgMtvgC36v1GqZ987N-_Oj_zwvGatOk0A47Ws)
- [Key principles of storing cryptocurrency securely](https://officercia.mirror.xyz/GtKNkmRDR_hhCqrnSENjqfPDHHb0W1M2SVeXDp4swCQ)
2022-12-23 10:43:26 +00:00
- [On Operational Security in Web3](https://0xrusowsky.substack.com/p/on-operational-security)
2022-12-21 04:55:12 +00:00
#
2022-12-23 13:56:26 +00:00
### Additional Resources
2022-12-21 04:55:12 +00:00
| Watch |
|----------------------------------------------|
| https://www.youtube.com/watch?v=hxHqE2W8scQy |
| https://www.youtube.com/watch?v=0aSQMeoz9ow |
| https://www.youtube.com/watch?v=pGcerfVqYyU |
| https://www.youtube.com/watch?v=9XaYdCdwiWU |
| https://www.youtube.com/watch?v=ixLuRvYlrlw |
| Read |
|------------------------------------------------------------------------------------------------------------------------------------------|
| https://blog.keys.casa/7-ways-to-level-up-your-bitcoin-opsec |
| https://medium.com/the-business-of-crypto/fundamentals-of-opsec-in-crypto-7844ba701b1d |
| https://www.threatstack.com/blog/five-opsec-best-practices-to-live-by |
| https://digitalguardian.com/blog/what-operational-security-five-step-process-best-practices-and-more |
| https://www.gocivilairpatrol.com/programs/emergency-services/operations-support/operational-security-opsec |
| https://joelgsamuel.medium.com/how-to-keep-your-smartphone-safe-from-spying-d7d50fbed817 |
| https://www.cnbc.com/2017/11/02/heres-how-to-protect-your-bitcoin-and-ethereum-from-hacking.html |
| https://www.cnbc.com/2021/06/11/tips-to-help-keep-your-crypto-wallet-secure.html |
| https://www.ledger.com/academy/security/hack-wifi |
| https://datatracker.ietf.org/wg/opsec/documents/ |
| https://www.lopp.net/bitcoin-information/security.html |
| https://www.reddit.com/r/opsec/ |
| https://arxiv.org/abs/2106.10740 |
| https://web.mit.edu/smadnick/www/wp/2019-05.pdf |
| https://airgapcomputer.com |
| https://joelgsamuel.medium.com/how-to-keep-your-smartphone-safe-from-spying-d7d50fbed817 |
| https://assets.website-files.com/5ffef4c69be53b44bd10b438/6012f54022181b0d0a3a948c_CryptoCurrency%20Security%20Standards%20Checklist.pdf |
| https://blog.eduonix.com/cryptocurrency/cryptocurrency-security-checklist-investors-adopt/ |
| https://github.com/jlopp/physical-bitcoin-attacks/blob/master/README.md |
| https://cryptosec.info/checklist/ |
#
2022-08-31 05:37:04 +00:00
## Support Me:
2022-12-21 20:57:58 +00:00
Support is **very** important to me, with it I can do what I love - educating DeFi & Crypto users :sparkling_heart: First, a few words, dear friends... I want to thank everyone who sent me donations!
2022-08-31 05:37:04 +00:00
The best thing is to support me directly by donating to my address on Ethereum Main-net or any of the compatible networks or to any address from the list below:
[![Supported by GitCoin](https://img.shields.io/badge/Support%20via-GitCoin-yellowgreen)](https://gitcoin.co/grants/3150/defi-developer-roadmap)
If you want to support my work, you can also send me a donation to the address:
- **[0xB25C5E8fA1E53eEb9bE3421C59F6A66B786ED77A](https://etherscan.io/address/0xB25C5E8fA1E53eEb9bE3421C59F6A66B786ED77A)** — ERC20 & ETH [officercia.eth](https://etherscan.io/enslookup-search?search=officercia.eth)
- **[17Ydx9m7vrhnx4XjZPuGPMqrhw3sDviNTU](https://blockchair.com/bitcoin/address/17Ydx9m7vrhnx4XjZPuGPMqrhw3sDviNTU)** - BTC
2022-08-31 05:37:04 +00:00
- **4AhpUrDtfVSWZMJcRMJkZoPwDSdVG6puYBE3ajQABQo6T533cVvx5vJRc5fX7sktJe67mXu1CcDmr7orn1CrGrqsT3ptfds** - Monero XMR
2022-07-06 12:34:42 +00:00
2022-08-31 05:37:04 +00:00
- **BLyXANAw7ciS2Abd8SsN1Rc8J4QZZiJdBzkoyqEuvPAB** - Solana
- **t1Tixh34p5FK9pMV4VYKzggP6qPbUwUabxx** - ZenCash ZEC
- **DQhux6WzyWb9MWWNTXKbHKAxBnAwDWa3iD** - Doge
- **TYWJoRenGB9JFD2QsdPSdrJtaT6CDoFQBN** - USDT TRX
- **LebuhjAPJLnLULAKsMgQEZC5E5q9TdvurJ** - LiteCoin
- You can also support me by minting one of my [Mirror articles NFTs](https://officercia.mirror.xyz/)!
2022-06-15 13:51:32 +00:00
2022-08-31 05:37:04 +00:00
#
- [Check out my Telegram Channel](https://t.me/officer_cia)
- [Follow my Twitter](https://twitter.com/officer_cia)
- [Track all my activities](https://t.me/officer_cia/296)
- [All my Socials](https://t.me/officer_cia/296)
##
2022-08-31 05:37:04 +00:00
(👍 ͡❛ ͜ʖ ͡❛)👍 Thank you!
2021-12-30 04:32:10 +00:00