**Here we collect and discuss the best DeFi, Blockchain and crypto-related OpSec researches and data terminals - contributions are welcome.** **Feel free to submit a pull request, with anything from small fixes to translations, docs or tools you'd like to add.** - **Disclaimer: All information (tools, links, articles, text, images, etc.) is provided for educational purposes only! All information is also based on data from public sources. You are solely responsible for your actions, not the author** ❗️ [![Support Project](https://img.shields.io/badge/Support-Project-critical)](https://github.com/OffcierCia/support/blob/main/README.md) [![Mail](https://img.shields.io/badge/Mail-offcierciapr%40protonmail.com-brightgreen)](mailto:offcierciapr@protonmail.com) > Note: OpSec is a term coming from the military, meaning operational security. It has been widely used to describe security precautions in various sensible activities, and more recently also in cryptocurrency management. # **Translations:** - [Portuguese-Brazilian](https://github.com/OffcierCia/Crypto-OpSec-SelfGuard-RoadMap/blob/main/TranslationsOpSec/Portuguese.md) - [French](https://github.com/OffcierCia/Crypto-OpSec-SelfGuard-RoadMap/blob/main/TranslationsOpSec/French.md) # OpSec SelfGuard RoadMap **Special Thanks:** - [AnonPlanet](https://anonymousplanet.org/links.html) **| Special Notes:** - [My Blog on Mirror](https://officercia.mirror.xyz/UpFfG7-1E4SDJttnmuQ7v4BMc4KrCXzo80vtx7qV-YY) - [My Blog on Medium](https://officercia.medium.com) ### **Why do I need OpSec?** Take a close look at [this picture](https://t.me/officer_cia/684) ([imgur link](https://imgur.com/a/vx5OeVk)). Then think up: the world is full of bad people, scammers, hackers, competitors, extortionists, and your personal enemies. Read [this research](https://www.usenix.org/system/files/1401_08-12_mickens.pdf). - Study [my blog!](https://officercia.mirror.xyz) - [Follow AnonPlanet!](https://anonymousplanet.org/links.html) This guide tries to account for all models, but focuses more on protecting against hackers, scammers, annoying fans and paparazzi, competitive espionage specialists (which can include police or other law enforcement officers who in theory can abuse their power), and so on. Your OpSec depends directly on those against whom you are up against. In other words, you must build your own OpSec wall on your own, as follows, you must navigate it flawlessly well. And it doesn't matter where it happens: on the Internet, in real life, and so on. Be one step ahead! May the power be with you! - [Security Tips & Devices for Digital Nomads](https://officercia.mirror.xyz/GX0LvoKDcC12ACXzhT3F_3PVRSfEyhE8cJYMZnoia9U) ### **Why does this guide focus primarily on advice for [EVM-based](https://github.com/mektigboy/evm-chad) blockchains and cryptocurrencies based on them?** No, this guide is appropriate for owners of **all of the possible coins, developers, shadowy super-coders and digital nomads**: you may own Bitcoin, DOGE, Sol, XMR, ETH, NFT - anything. I tried to cover all the bases, and if you follow the links, you'll see that there are already a ton of fantastic answers to all of your queries! ### **What do I need for a perfect OpSec?** Try not to enable such a psychological phenomenon as the [tunnel effect](https://corescholar.libraries.wright.edu/cgi/viewcontent.cgi?article=1006&context=isap_2005), which [refers us to the aviation psychology](https://en.wikipedia.org/wiki/Aviation_psychology) and [flight psychology](https://www.bps.org.uk/psychologist/psychology-flight), to emerge and expand. When [experienced pilots](https://flightsafety.org/asw-article/attention%E2%80%89on-deck) get overly focused on one item while disregarding or ignoring all other warnings, they have an accident. I hope you understood my guide correctly and did not allow this to happen. Be cautious, don't rush, and stay calm. When you are hungry, unwell, or defenseless, do not act on emotion. Do not confuse with a [tunnel syndrome](https://www.mayoclinic.org/diseases-conditions/carpal-tunnel-syndrome/symptoms-causes/syc-20355603)! Nonetheless, it is critical that you have no distractions and that you are healthy and well-fed. This is all correct, but nothing stops you from doing a fork or ordering an independent audit of the tools you are going to use, does it? With all said, it all depends on what you are going to get in result and against whom you are acting.
Expand
- [The Only Safe Way to Store Crypto](https://officercia.mirror.xyz/p1ieZdxQWH4yHCNOXNPHyT8So1cY0X_wMGKwdmavi7s) - [An ultimate list of rules any on-chain survivor should follow to stay safe!](https://officercia.mirror.xyz/_nD1Rtxe1PplK-NQzIq9sl-KNtajQG0aKqYsV36RTjA) - [Trail of Bits Minimum Viable Plans (MVPs) for Security](https://docs.google.com/document/d/1-_0Wlwch_vtkPM4F-SdEXLjQYaYT7KoPlU2rjt7tkLQ/edit) - [On Operational Security in Web3](https://0xrusowsky.substack.com/p/on-operational-security) - [AnonPlanet](https://anonymousplanet.org/links.html) - [opsecprofessionals.org](https://opsecprofessionals.org) - [Crypto Security Best Practices Checklist](https://cryptosecurity.hashnode.dev/crypto-security-best-practices-checklist)
> [Study Kerckhoffs's principle](https://en.m.wikipedia.org/wiki/Kerckhoffs%27s_principle) - The principle which holds that a cryptosystem should be secure, even if everything about the system, except the key, is public knowledge. This concept is widely embraced by cryptographers, in contrast to security through obscurity, which is not. Let’s say we deal with a [Duress](https://play.google.com/store/apps/details?id=me.lucky.duress) or [Wasted](https://f-droid.org/packages/me.lucky.wasted/) tools. As such, it can be used wrong (e.g. weak password), or used to do bad things (e.g., exfiltrate intellectual property). On the opposite, we can just use [Steganography](https://officercia.mirror.xyz/8ecJG-s_5E6J1t-h8gUNGqV3hbX8If-E5NnrFrOJHUA) and a small paper, without even touching the computer. Both attitudes have the right to exist, in my honest opinion! All of the above refers to the criticism of tools as such and their role in OpSec. > I highly recommend to purchase a hardware wallet directly from the manufacturer's website rather than online retailers like Amazon/eBay. It is also advised to use an alternative email address or a virtual office to protect your personal information in case of a data leak. I also don’t like trusting hardware. Therefore, we all should have physical ciphers! Once again, study Steganography! - [Check out this tool!](https://mprimi.github.io/portable-secret) - [Wholeaked Tool](https://github.com/utkusen/wholeaked) - [Symbiote Tool](https://github.com/hasanfirnas/symbiote) ### **Why is this guide so big?** Well, regarding big lists. Japan was the first country to invent the work that we do now in the form of [SoKs](https://www.jsys.org/type_SoK/) or [Awesome GitHub lists](https://github.com/OffcierCia/ultimate-defi-research-base)! If anyone is still around, browsers used to be sort of a table or database of websites, many of which were quite… uninspiring. > This manual is the culmination of years of work by security professionals. Consider this guidebook to be a compilation of advice and routes. [«Antenna-websites»](https://share-docs.clickup.com/25598832/d/h/rd6vg-14247/0b79ca1dc0f7429/rd6vg-12465) were created at that time. There, their authors gathered a variety of resources that were related by a common subject to make someone’s life easier! In some ways, the creators of Awesome Lists and start.me continue this idea now. And it's fantastically amazing! ### **Why does this guide have many authors?** Last but not least, everything you do is based on the outcomes you need to achieve! You should be able to select reliable and vetted sources instead of using all the tools and links. Through given routes, you ought to be able to construct your own journey! Following that, I will tell you about the ways that I deem safe and recommend to my clients! Safety professionals have spent decades developing this manual, sharing their expertise in every word. Once again, consider this guidebook to be a compilation of advice and routes. > Remember, you must manage your OpSec wall and literally take it through "[be like water](https://www.goodreads.com/quotes/29138-be-like-water-making-its-way-through-cracks-do-not)", tending not to overdo it! You construct your own security wall, which you must guard, repair, and develop, exactly like a real wall. Visit: [this article](officercia.mirror.xyz/4x2-M4R2cSnID1wpsTO4CQNrMQ5JUFouR-rZ_N4xO-Q)! > Because OpSec is fundamentally based on fear, it effectively treats all people equally, regardless of their political or religious preferences. The following 25 rules are comparable to the rally racers' safety regulations in that they are both "written in blood". The most important thing to understand here is the path of the cyber attack – its vector. Let's take a closer look at various problems associated with OpSec and its implementation to modern life! # ### Problem 1 Use a secure email provider. Also use trusted VPN like Mullvad or ProtonVPN (better - selfhost it). E2E (end-to-end) encryption is only as secure as the service you are sending the email to. For example, if a Protonmail user sends an email to a Gmail user, the email is encrypted with TLS, but Google can still read and hand over any data that passes through their server. E2E can be re-established by using features such as the password-protected email feature from Protonmail. - [Watch More](https://www.youtube.com/channel/UCYVU6rModlGxvJbszCclGGw) - [Read More on Email Encryption with Proton](https://proton.me/support/proton-mail-encryption-explained) - [Meta Secret Tool](https://github.com/meta-secret) - [Croc Tool](https://github.com/schollz/croc) > Don't forget that the VDS/RDP + VM combination can replace all of this, but it is not available to everyone. If you know how to do it correctly - choose this way. [Check out this article as well](https://www.techtarget.com/searchitoperations/tip/Understand-the-differences-between-VPS-vs-VPC). **On the opposite:** Don’t use 3rd party VPN, rent a VPS and bootstrap open source VPN server!
Expand
- [Richard Stallman: How I Do My Computing](https://stallman.org/stallman-computing.html) - [Choosing a Reliable VPN Provider for Life & Work](https://officercia.mirror.xyz/x91hTIDFrAL0lgqICRgWU7fLouuCMgvopQ9ZRvRXCLg) - [The Only Safe Way to Store Crypto](https://officercia.mirror.xyz/p1ieZdxQWH4yHCNOXNPHyT8So1cY0X_wMGKwdmavi7s) - [An ultimate list of rules any on-chain survivor should follow to stay safe!](https://officercia.mirror.xyz/_nD1Rtxe1PplK-NQzIq9sl-KNtajQG0aKqYsV36RTjA) - [Trail of Bits Minimum Viable Plans (MVPs) for Security](https://docs.google.com/document/d/1-_0Wlwch_vtkPM4F-SdEXLjQYaYT7KoPlU2rjt7tkLQ/edit) - [Check out this awesome Privacy-focused toolkit!](https://techlore.tech/resources) - [Create your own vpn server](https://proprivacy.com/vpn/guides/create-your-own-vpn-server) - [Create your own vpn server No.2](https://medium.com/press-start-to-begin/anyone-can-ssh-into-a-server-scp-files-from-it-set-up-your-own-vpn-or-all-of-the-above-471a06e310bd) - [Setup OpenVPN server on Ubuntu](https://www.cyberciti.biz/faq/howto-setup-openvpn-server-on-ubuntu-linux-14-04-or-16-04-lts) - [Watch more](https://youtu.be/rXwJwubqVmI) - [Wireguard VS OpenVPN](https://restoreprivacy.com/vpn/wireguard-vs-openvpn) - [Brave Browser Privacy Issues](https://telegra.ph/Brave-Browser-is-a-Spyware-01-29) - [How to Disappear from the Internet!](https://medium.com/@garvittkohli/how-to-disappear-from-the-internet-53a039dc6397)
**Check out:** Use dedicated email address for each account, or use an alias eg. chortly534524twitter@gmail , if it leaks it will be isolated to the account! You can also use something like [private addresses feature](https://spreadprivacy.com/protect-your-inbox-with-duckduckgo-email-protection) from DuckDuckGo or [simplelogin.io](https://simplelogin.io).
Expand
- [How to hide your email](https://gizmodo.com/the-best-ways-to-hide-your-email-address-1848092989) - [Anti-detection system](https://detect.expert)
--- ### Problem 2 Use different emails and different strong passwords. Never reuse passwords, especially for accounts with personally identifiable and sensitive information (e.g. Facebook, Gmail, AppleID, Twitter, banks/payments, crypto accounts). - [Taming a Wildhorse CEX App](https://officercia.mirror.xyz/scaEkpIpF7pd9Dhsj26F3HguaYnwhDg9TeAGIo76aRY) - [«Back office» and «front office»](https://twitter.com/officer_cia/status/1516581048792289280) - [Steganography tool](https://stylesuxx.github.io/steganography) - [The State of Crypto Security](https://thecontrol.co/the-state-of-crypto-security-d628ac5b609d) - [Blockchain dark forest selfguard handbook](https://github.com/slowmist/Blockchain-dark-forest-selfguard-handbook) Use passwords that are at least 8 characters in length, but a minimum of 12 is generally recommended for memorization. Along with that, if using memorization, ensure that a minimum complexity requirement is met: which means having an uppercase character, a lowercase character, a digit, and a non-alphabetic character.
Expand
- [Store SSH keys in the Secure Enclave!](https://github.com/maxgoedjen/secretive) - [Blockchain dark forest selfguard handbook](https://github.com/SunWeb3Sec/DeFiHackLabs/tree/main/academy/user_awareness/01_handbook/en) - [A tool that allows user to create time bound backups for various cryptocurrencies](https://github.com/James-Sangalli/crypto-timelocked-backup)
> For a perfect-level privacy, always generate complex passwords and write them down on a notebook. It takes time but saves headache. Somewhere along the line, the 'stop writing passwords on sticky notes' narrative got misinterpreted as 'never write them down'. There's nuance to it! Using a string of unrelated words while still meeting the dictionary requirement makes it easy to have an extremely secure password while still being able to remember it. If fully relying on a password manager, a password of 20+ characters in length that is randomly generated can be used.
Expand
- [Wi-Fi Security A-Z](twitter.com/officer_cia/status/1566473017068331010) - [Fing App](https://www.fing.com) - [How to detect if someone is attempting to crack your wi-fi](https://andrecamillo.medium.com/how-to-detect-if-someone-is-attempting-to-crack-your-wi-fi-1d142c5cec93) - [Use a Raspberry Pi To Catch Hackers with OpenCanary](https://www.tomshardware.com/news/use-a-raspberry-pi-to-catch-hackers-with-opencanary) - [canarytokens.org](https://canarytokens.org/generate) - [Someone overheard me! Why it's important to think about all attack vectors, even if they seem unlikely to happen?](https://officercia.mirror.xyz/Gc4msiSq4HkKrrsKcL5tDF613iUtX4vWUAb5DYdDPC0) - [MacOS + IOS + Crypto + OpSec = ?](https://officercia.mirror.xyz/0uiAGM50rkQSvHbptcrVkCkyxsnewpAFIdu3oyga42Y) - [Awesome wifi security](https://github.com/edelahozuah/awesome-wifi-security) - [bbox.rocks](https://bbox.rocks) - [IT security lecture](https://github.com/bkimminich/it-security-lecture/) - [Unredacter Tool](https://github.com/BishopFox/unredacter) - [forensicdots.de](https://www.forensicdots.de/) - [meta-secret App](https://github.com/meta-secret) - [Portable-secret App](https://mprimi.github.io/portable-secret/)
If you see suspicious password activity or failed log-ins on any of your accounts, change all of your passwords, starting with sensitive and authorization accounts, such as your primary email and bank/crypto accounts. [KeePass](https://keepass.info) or [Keepassx](https://keepassx.org) or [KeePassDX](https://www.keepassdx.com) or [KeePassXC](https://keepassxc.org) or [BitWarden](https://bitwarden.com) are good options. I also found [this tutorial](https://forums.linuxmint.com/viewtopic.php?f=42&t=291093) for [integrity check](https://keepass.info/integrity.html) (and other checks) very helpful, be sure to check it out as well: [link](https://forums.linuxmint.com/viewtopic.php?f=42&t=291093).
Expand
- [This article tells that when using BitWarden one have to audit server side cryptography primitives by himself and monitor for changes!](https://palant.info/2023/01/23/bitwarden-design-flaw-server-side-iterations) - [Secant](https://start.me/p/GEbM6z/secant) - [Awesome csirt](https://github.com/Spacial/awesome-csirt) - [teachingprivacy.org](https://teachingprivacy.org/) - [securityinabox.org](https://securityinabox.org/en/) - [SecureYourselfNow](https://www.hoppersroppers.org/security/SecureYourselfNow/0-SecureYourselfNow.html) - [ssd.eff.org](https://ssd.eff.org/en) - [Wasted](https://f-droid.org/packages/me.lucky.wasted/) - [bbox.rocks](https://bbox.rocks)
**On the opposite:** > For 2FA one can use KeePass + Yubikey as well. KeePass allows setting up TOTP to any entry in your .kdbx file. Yubikey could be used in company with KeePass to add a bit of entropy on each re-encryption when adding an entry in your db file: [Ref No.1](https://developers.yubico.com/Developer_Program/Guides/Touch_triggered_OTP.html); [Ref No.2](https://www.reddit.com/r/KeePass/comments/opx34q/keepassxc_and_yubikeys_setting_up_the); [Ref No.3](https://github.com/keepassxreboot/keepassxc/discussions/6344).
Expand
- [Read More](https://blog.keys.casa/7-ways-to-level-up-your-bitcoin-opsec/) - [NIST 800-63b Password Guidelines and Best Practices](https://specopssoft.com/blog/nist-800-63b/) - [OpSec tips](https://twitter.com/wazzcrypto/status/1511447427751952385) - [How to Defend Your Castle | Innovative Trio in Smart Contract Security: Monitoring, Prevention, Defense](https://blog.pessimistic.io/how-to-defend-your-castle-innovative-trio-in-smart-contract-security-monitoring-prevention-c8885304035a) - [Web3 Cybersecurity Academy](https://twitter.com/1nf0s3cpt/status/1615613430991564807) - [Enhancing user asset security](https://twitter.com/1nf0s3cpt/status/1614896605270007811) - [Rare Web2 phreaker style attacks: Note](https://telegra.ph/Dear-friends-does-anyone-here-know-of-any-rare-Web2-phreaker-style-attacks-01-30)
--- ### Problem 3 Never link phone numbers to crypto platforms. Use trusted multiple e-sims if you have to link the phone. To lock down your SIM, contact your mobile phone carrier. > That is a standard that [has been tested](https://twitter.com/officer_cia/status/1607182946104119301) by telecommunications operators in the [US, the UK, Poland, and China](https://twitter.com/officer_cia/status/1581725537571344385) - also check out [this tweet](https://twitter.com/cryptonacks/status/1538206075178074113) and [this article](https://www.androidpolice.com/how-to-protect-yourself-from-a-sim-swap-attack). You just need to insist on it or visit the head office, and I’m sure that the support manager on the phone mayn’t know about it! Ask them to NEVER make changes to your phone number/SIM unless you physically show up to a specific store with at minimum two forms of identification. This (should) prevent hackers from calling up AT&T or T-Mobile or Vodafone, claiming to be you, and asking them to port your phone number to a new phone. > SERM/ORM (search engine reputation marketing or reputation management) and [Counter-OSINT](https://github.com/soxoj/counter-osint-guide-en) - **do** exist, and one of the most interesting areas of which is to work with adding fake or confusing information about yourself in "leakages" or, for example, attaching to your number 100+ names related to taxi services through various GetContact accounts, to confuse potential bad actors who will try to research data on you in the future, in preparation for an attack. Then, think up. **On the opposite:** > Instead, require staff to verify via phone call to a secondary number because show ID is compromised or just use something like [Efani](https://www.efani.com). Or [tend to use E-sim only](https://twitter.com/officer_cia/status/1582984626146250753)! - [OpSec Going Smart](https://officercia.mirror.xyz/fsRT9NC29GzeQAl-zvAMJ9L-hYUYvX1CPUkt97Vuuwo) - [OpSec Going Smarter](https://officercia.mirror.xyz/B9hBom4jGhkV0C-47E4YBz8tBJkb0a7zVwQR0jITIyM) - [OpSec Going Smarter: Secure Smartphones](https://officercia.mirror.xyz/0tlSSF2LDTOnnMN41R5Uc1kTpo-G-kXljn8pT0a1YLY) - [Choosing a Reliable VPN Provider for Life & Work](https://officercia.mirror.xyz/x91hTIDFrAL0lgqICRgWU7fLouuCMgvopQ9ZRvRXCLg) - [How to use an ipad as a secure calling and messaging device](https://yawnbox.com/blog/how-to-use-an-ipad-as-a-secure-calling-and-messaging-device) - [Read More](https://medium.com/the-business-of-crypto/fundamentals-of-opsec-in-crypto-7844ba701b1d) - [Intro to Web3 Security](https://n00bzunit3d.xyz/blog/intro-to-web3-security) - [Privacy and Scaling Explorations](https://mirror.xyz/privacy-scaling-explorations.eth) - [A collection of practical security-focused guides and checklists for smart contract development](https://github.com/nascentxyz/simple-security-toolkit) --- ### Problem 4 Instead of SMS-based 2FA, use Authy or Aegis OTP for iOS or Android. Google Authenticator is generally not recommended anymore in order to stay out of the Google ecosystem, and Authy offers more robust account recovery options (Aegis does not offer the same level of account recovery options). Keep in mind that the codes generated by 2FA apps are device specific. > Learn MFA and 3FA! [Check out this article](https://www.techtarget.com/searchsecurity/definition/three-factor-authentication-3FA). If your account is not manually backed up to Google cloud or iCloud and you lose your phone, you’ll need to spend some time proving your identity to restore your 2FA. The added security is worth the hassle! Hardware-based 2FA options are regarded as more secure than phone-based OTP options since the keys are stored on the YubiKey device itself, not on your phone, or in the cloud, or on your computer. **On the opposite:** > Aegis Authenticator is open source (licensed under GPL v3) and the source code [can be found here](http://github.com/beemdevelopment/Aegis). The issue with Authy is that it depends on a phone number which can be changed through an email request, allowing anyone access to HOTP/TOTP after an approximate 4-day wait period. To avoid that, disable multi-device function in Authy's settings!
Expand
- [Tips from TrailOfBits](https://docs.google.com/document/d/1-_0Wlwch_vtkPM4F-SdEXLjQYaYT7KoPlU2rjt7tkLQ/edit) - [Read More](https://www.threatstack.com/blog/five-opsec-best-practices-to-live-by) - [CryptoCustody Blog](https://cryptocustody.substack.com) - [A DIY Guide to High-Security Cryptography](https://medium.com/web3-magazine/a-diy-guide-to-high-security-cryptography-5c85a5fd8934) - [Securing OT Systems: A Practical Guide](https://ismailtasdelen.medium.com/securing-ot-systems-a-practical-guide-827d1a5d9515) - [ECDSA: Handle with Care](https://blog.trailofbits.com/2020/06/11/ecdsa-handle-with-care/) - [solidity-security](https://github.com/jcr-security/solidity-security-teaching-resources) - [A Basic iPhone Feature Helps Criminals Steal Your Entire Digital Life](https://www.wsj.com/articles/apple-iphone-security-theft-passcode-data-privacya-basic-iphone-feature-helps-criminals-steal-your-digital-life-cbf14b1a) - [Checklist for Developers for securing APIs](https://infosecwriteups.com/api-security-for-developers-58f971bcc2c1)
--- ### Problem 5 Cold storage, and separate “hot” wallet. Use multisig ([gnosis-safe.io](https://gnosis-safe.io) as example) or at least a hardware wallet. Never store your seed phrase digitally. Seed phrases are intended to be stored on the paper card included with hardware wallets! That means never type it up, store it online, or take a photo of the card. Store your key on hard device. - [List of Hardware Wallet Hacks](https://thecharlatan.ch/List-Of-Hardware-Wallet-Hacks/) - [Another List](https://docs.google.com/spreadsheets/d/13d5xnVa2PlhzNLAxvvufRCT1fpDbnByI3UOf276zYZ0/edit?pli=1#gid=1518841983) - [walletcompare.xyz/](https://walletcompare.xyz/) - [walletscrutiny.com](https://walletscrutiny.com/) - [Security Tips & Devices for Digital Nomads](https://officercia.mirror.xyz/GX0LvoKDcC12ACXzhT3F_3PVRSfEyhE8cJYMZnoia9U)
Expand
- [The Only Safe Way to Store Crypto](https://officercia.mirror.xyz/p1ieZdxQWH4yHCNOXNPHyT8So1cY0X_wMGKwdmavi7s) - [An ultimate list of rules any on-chain survivor should follow to stay safe!](https://officercia.mirror.xyz/_nD1Rtxe1PplK-NQzIq9sl-KNtajQG0aKqYsV36RTjA) - [Read More](https://digitalguardian.com/blog/what-operational-security-five-step-process-best-practices-and-more) - [Read More](https://joelgsamuel.medium.com/how-to-keep-your-smartphone-safe-from-spying-d7d50fbed817) - [ShiftCrypto](https://shiftcrypto.support/help/en-us/5-backup/72-what-types-of-wallet-backups-can-i-create) - [Rogue Key Attack in BLS Signature and Harmony Security](https://medium.com/@coolcottontail/rogue-key-attack-in-bls-signature-and-harmony-security-eac1ea2370ee)
**Great wallets (both hot and cold):** - **I Recommend Trezor or a [Lattice](https://gridplus.io/products/grid-lattice1)!** - [Opinion on Trezor](https://twitter.com/0xjezza/status/1614522479438958592) - [airgapcomputer.com](https://airgapcomputer.com) **For Bitcoin:** - [Coldcardwallet](https://twitter.com/coldcardwallet) - [Cypherockwallet](https://twitter.com/cypherockwallet) - [Sparrowwallet.com](https://sparrowwallet.com) - [BitBox](https://shiftcrypto.ch/bitbox02/threat-model) - [Bitlox](https://twitter.com/bitlox) **Other Cryptocurrencies:** - [Alphawallet](https://twitter.com/alphawallet) - [Airgap_it](https://twitter.com/airgap_it) - [rainbow.me](https://rainbow.me) - [Frame.sh](https://frame.sh) - [Walletscrutiny.com](http://walletscrutiny.com) - [Grid-lattice1](https://gridplus.io/products/grid-lattice1) - [Atomicwallet.io](https://atomicwallet.io) - [Alternatives to Metamask](https://ethereum.stackexchange.com/questions/73982/alternatives-to-metamask) - [myetherwallet.com](https://www.myetherwallet.com) - [Forked MetaMask](https://twitter.com/0xngmi/status/1601744180510085121) - [Multichain crypto wallet](www.npmjs.com/package/multichain-crypto-wallet) --- ### Problem 6 Offline (better - physical) backups. Store them in a safe. Can be written on paper, but recommended to be etched or laser-printed into metal. Always be sure to have a backup stored somewhere safe if your threat model allows for that. > In cryptography, [format-preserving encryption (FPE)](https://en.wikipedia.org/wiki/Format-preserving_encryption), refers to encrypting in such a way that the output (the ciphertext) is in the same format as the input (the plaintext). The meaning of "format" varies. Typically only finite sets of characters are used; numeric, alphabetic or alphanumeric. - [Audio Steganography : The art of hiding secrets](https://sumit-arora.medium.com/audio-steganography-the-art-of-hiding-secrets-within-earshot-part-1-of-2-6a3bbd706e15) - [Audio Steganography Technique for Communication Security](https://ukdiss.com/examples/implementation-design-for-audio-steganography.php) - [Learn OpSec basics in 15 mins](https://www.youtube.com/watch?v=rMSgnOYcEVE) Ask yourself, what happens if my house catches on fire? What temperature is my safe rated to? Some individuals find a safety deposit box handy.
Expand
- [OpSec Going Smart](https://officercia.mirror.xyz/fsRT9NC29GzeQAl-zvAMJ9L-hYUYvX1CPUkt97Vuuwo) - [OpSec Going Smarter](https://officercia.mirror.xyz/B9hBom4jGhkV0C-47E4YBz8tBJkb0a7zVwQR0jITIyM) - Check out: [Portable Secret](https://mprimi.github.io/portable-secret) & [digi cloak](https://github.com/kaushalmeena/digi-cloak) - [Read More](https://www.gocivilairpatrol.com/programs/emergency-services/operations-support/operational-security-opsec) - [How to Store Seed Phrase Backups](https://unchained.com/blog/how-to-store-bitcoin-seed-phrase-backups) - [Awesome Security Hardening Guides](https://github.com/decalage2/awesome-security-hardening) - [Authenticator app for storing your 2FA secrets](https://github.com/ente-io/auth/#readme) - [iOS Forensics References](https://github.com/RealityNet/iOS-Forensics-References) - [Android Forensics References](https://github.com/RealityNet/Android-Forensics-References)
--- ### Problem 7 Never do anything you do not understand. Always check which token you approve, transaction you sign, assets you send, etc - be extremely accurate while making any financial operation. Keep in mind that one of possible attack vectors is to put you in a situation that will encourage you to do smth (login or anything like that). > Tip: Don't use Tails OS if you want to achieve anonymity on the network, choose Whonix OS together with Qubes OS or Whonix OS together with free and secure Linux and virtualization through KVM/Qemu! > You can install Comodo or MalwareBytes antivirus but it won't help you if you do not understand them. Keep up your basic set of defending tools up to date. For ultra-secure comunications, run WhonixOS and [use Jabber (Adium, Psi+ or Xabber or ChatSecure) over Tor with OTR plug-in.](https://www.darknetstats.com/tutorial-xmpp-jabber-otr-over-tor) Or Matrix… Or, at least, configure telegram correctly… - [Digital Communications Protocols](https://docs.google.com/spreadsheets/d/1-UlA4-tslROBDS9IqHalWVztqZo7uxlCeKPQ-8uoFOU/edit#gid=0) - [OTR versus OMEMO](https://forums.whonix.org/t/otr-versus-omemo/14063) - [ChatSecure](https://chatsecure.org) - [Encrypted Instant Messaging on Mac OS X with Adium and Off The Record](https://calyxinstitute.org/docs/howto-encrypted-instant-messaging-with-osx-adium-and-otr) - [axolotl, OMEMO vs OpenPGP](https://lists.gnupg.org/pipermail/gnupg-devel/2016-March/030917.html) - [The most significant milestones in the development of communications](https://officercia.mirror.xyz/G4782jMUpA_kkIpwakphbd6djX85cxRGS-pjBipc8Yk) - [Telegram & Discord Security Best Practices](https://officercia.mirror.xyz/dlf6ZEXq3FLE21ZY2jeJ0cBDyuZu8XIF9DEJAQ07nk8) - [Jolly Roger’s Security Thread for Beginners](https://www.lopp.net/pdf/Jolly_Rogers_Security_Guide_for_Beginners.pdf) - [A curated list of privacy & security-focused software and services](https://github.com/Lissy93/awesome-privacy) - [Complete Expert Opsec Setup](https://ru.scribd.com/document/514305801/Complete-Expert-Opsec-Setup) - [Pidgin](https://pidgin.im/help/protocols/xmpp/) - [The Hitchhiker’s Guide to Online Anonymity](https://anonymousplanet.org) - [element.io - Matrix client](https://element.io) - [jitsi.org - for video calls](https://jitsi.org) - [Open source virtual / remote desktop infrastructure for everyone!](https://rustdesk.com) - [The Invisible Internet Project](https://geti2p.net/en) - [Get Bridges for Tor](https://bridges.torproject.org) - [YouTubeDrive](https://github.com/dzhang314/YouTubeDrive) & [example](https://www.youtube.com/watch?v=Fmm1AeYmbNU) - [youbit](https://github.com/MeViMo/youbit) - [aperisolve.com](https://www.aperisolve.com) OpSec isn't always a matter of survival! It manifests itself in a variety of ways: at work, in everyday life, in communication, in DAO work, in conferences, and so on. You may be surprised to learn that there is no perfect solution. The strategies and tactics differ greatly and are dependent on you and what you need to achieve.
Expand
- [An ultimate list of rules any on-chain survivor should follow to stay safe!](https://officercia.mirror.xyz/_nD1Rtxe1PplK-NQzIq9sl-KNtajQG0aKqYsV36RTjA) - [openvpn-install](https://github.com/Nyr/openvpn-install) - [Juice jacking: Why you should avoid public phone charging stations](https://www.nbcnews.com/tech/security/juice-jacking-why-you-should-avoid-public-phone-charging-stations-n1132046) - [Throwingstar...](https://greatscottgadgets.com/throwingstar/)
I'm only offering you a set of tools and guidelines to hunt for information; the rest is up to you! No one can create your security wall better than you, and learning OpSec does not require you to become a hostile, distrustful cryptopunk and abuse it to the extreme: you might find something that works for you.
More about VPN
A VPN (Virtual Private Network) is an application that increases your online security and privacy. It creates an encrypted tunnel by redirecting your traffic and hides personal data, information and browsing history. Many of us do not know where to start when choosing a VPN, but I will help you in this, remember main key principles: - The VPN app must reliably encrypt data - The VPN app must have a kill-switch, AND lockdown modes! - It must not store a single byte of your sensitive data, including email address. One helpful sheet created by someone comparing VPNs in detail is [here](https://docs.google.com/spreadsheets/d/1L72gHJ5bTq0Djljz0P-NCAaURrXwsR1MsLpVmAt3bwg/edit#gid=0)! [Mullvad](https://mullvad.net) does a few things differently than most other VPNs, such as allowing cash payments and not requiring an email address to create an account. One may also wonder: Isn't WireGuard less safe than OpenVPN, since logs are kept for WireGuard (at least temporary? Well, If you have multiple users you have to make an additional gateway with additional IP address. Like in [Nordlynx](https://nordvpn.com/blog/nordlynx-protocol-wireguard/). But out of the box you cant say that OpenVPN is more safe. It's more difficult to configure it so misconfiguration may be an issue. With all said, I prefer mullvad.net + oVPN. > There is a take that you should never use VPN services and run your own VPS/VPN only! [Check out this resource!](https://gist.github.com/joepie91/5a9909939e6ce7d09e29) Another Option — Setting Up a Hardware VPN. If you area VPN enjoyer I’d strongly consider you look at affordable hardware options, for example, the [gl-mt1300](https://www.amazon.com/GL-iNet-GL-MT1300-Wireless-Pocket-Sized-Repeater/dp/B08MKZXGBY) is a cheap and very nice piece of kit, easy way to protect your home network from threats without relying on running software locally. It may seem overkill but the options of TOR or Mullvad and general WireGuard, and measures to stop [DNS leakage](http://www.dnsleaktest.com) make it quite a nice useful piece of kit! - [How I turned a mini-PC into an Ethereum node to run at home](https://medium.com/coinmonks/how-i-turned-a-mini-pc-into-an-ethereum-node-to-run-at-home-5aebf1b6f881) - [Spin up your own Ethereum node](https://ethereum.org/en/developers/docs/nodes-and-clients/run-a-node) - [Check out this resource!](https://gist.github.com/joepie91/5a9909939e6ce7d09e29) - [Improve Fast Reaction: Techniques to Enhance Your Reflexes](https://medium.com/@joaoaniceto.webdeveloper/improve-fast-reaction-techniques-to-enhance-your-reflexes-fe052a8f2459) It is important to note that you can achieve the same thing by installing oVPN Mullvad (or another service you trust / your own VPN) configuration on your home router! You should also keep in mind the basic rule: the VPN is your buddy and will keep you safe from a wide range of threats, including even several WiFi and physical attacks. I hope this short [note](https://officercia.mirror.xyz/x91hTIDFrAL0lgqICRgWU7fLouuCMgvopQ9ZRvRXCLg) helps you decide! **On the opposite:** Don't use 3rd party VPN, rent a VPS and bootstrap open source VPN server, it's 5 min!
At the same time, I believe that OpSec, in its broadest sense, does not function on half-measures, and it's critical to understand how to do things in a benchmark so you have something to fall back on. - [Guide to securing and improving privacy on macOS](https://github.com/drduh/macOS-Security-and-Privacy-Guide) - [Set of utilities to manage BIP44-compatible Ethereum HD wallet](https://github.com/pavel-main/ethereum-hd-tools) - [The Last Laptop You'll Ever Need For Crypto](https://defieducation.substack.com/p/the-last-laptop-youll-ever-need-for) - [Nano-Painting: Encryption With Colours](https://medium.com/asecuritysite-when-bob-met-alice/nano-painting-encryption-with-colours-1d18a79ee942) - [Hacking a Windows Machine by Hiding a RAT Inside an Image](https://systemweakness.com/hacking-a-windows-machine-by-hiding-a-rat-inside-an-image-843832bafc7e) - [The Importance of Self-Custody Password Managers: A Deep Dive](https://nomadscrolls.net/2023/10/29/the-importance-of-self-custody-password-managers-a-deep-dive/) After all, one key rule that almost never gets emphasized is "always be aware of what rule you're breaking, why, and how it may affect you in case of an assault or other problems. In any case, it is critical to understand where the boundaries of this "standard of OpSec & security" lie, which I will attempt to do via the lens of many approaches, which I will attempt to express in such a way that they are universal. - [Read this article!](https://mjg59.dreamwidth.org/66429.html) - [MacOS Secure Profiles](https://github.com/sambacha/macos-secure-profiles) - [MacOS Security](https://github.com/usnistgov/macos_security) - [Free, open-source tools to protect your Mac](https://objective-see.org/tools.html) - [Mac Monitor](https://github.com/redcanaryco/mac-monitor) - [Security checklist app for your Mac](https://paretosecurity.com/) **On the opposite:** Tend to use: > you can use Apple Configurator and create a blueprint to ensure conformance (trusting they apply it) - QubesOS; [Manual](https://www.qubes-os.org/news/2022/10/28/how-to-organize-your-qubes) - TailsOS; [Manual](https://blokt.com/guides/tails-os) - WhonixOS; [Manual](https://www.whonix.org/wiki/Linux) For mobile: - GrapheneOS; [Forum](https://discuss.grapheneos.org/u/6gsxdr3U) - LineageOS; [Manual](https://wiki.lineageos.org/install_guides) - DivestOS; [Manual](https://en.wikipedia.org/wiki/DivestOS) - [Read](https://officercia.mirror.xyz/0uiAGM50rkQSvHbptcrVkCkyxsnewpAFIdu3oyga42Y) - [Comparing VeraCrypt and TrueCrypt with an unexpected result](https://book.cyberyozh.com/veracrypt-veracrypt-vs-truecrypt) - [Awesome Security Hardening Guides](https://github.com/decalage2/awesome-security-hardening) - [Endian](https://www.endian.com/community/) Also check out: - [sandboxie-plus.com](https://sandboxie-plus.com/downloads) - [Digital Communications Protocols](https://docs.google.com/spreadsheets/d/1-UlA4-tslROBDS9IqHalWVztqZo7uxlCeKPQ-8uoFOU/edit?usp=drivesdk) - [spideroak.com](https://spideroak.com) - [rsync.net](https://rsync.net) - [nextdns.io](https://nextdns.io) - [app.any.run](https://app.any.run) - [Malware - File Analysis](https://start.me/w/aJxMm0) - [Island](https://island.oasisfeng.com) - [Vanilla OS](https://vanillaos.org) - [safing.io](https://safing.io) - [shadowsocks](https://github.com/shadowsocks) - [mac.getutm.app](https://mac.getutm.app) - [souin](https://github.com/darkweak/souin) - [geti2p.net](https://geti2p.net/en) - [anon-service](https://github.com/bit4mind/anon-service) - [privacy.sexy](https://privacy.sexy) - [Learn Cryptography!](https://4pda.to/forum/index.php?showtopic=782986) - [Catch the Man-in-the-Middle](https://play.google.com/store/apps/details?id=me.brax.certchecker) - [CamWings](https://schiffer.tech/camwings-mobile.html) - [ScreenWings](https://schiffer.tech/screenwings-mobile.html) - [rethink-app](https://github.com/celzero/rethink-app) - [kleopatra](https://apps.kde.org/kleopatra) - [DPI tunnel](https://github.com/zhenyolka/DPITunnel-androidhttps://github.com/zhenyolka/DPITunnel-android) - [Teletun](https://github.com/PiMaker/Teletun) - [GoodbyeDPI](https://github.com/ValdikSS/GoodbyeDPI) - [algoVPN](https://github.com/trailofbits/algo) - [usbraptor](https://sourceforge.net/projects/usbraptor) - [Network Bandwidth Analyzer - Bandwidth Monitor](https://www.solarwinds.com/network-bandwidth-analyzer-pack?CMP=ORG-BLG-DNS-X_WW_X_NP_X_X_EN_X_X-BAP-20190930_9BestNetworkBan_X_X_VidNo_X-X) - [Network and IT infrastructure monitoring for small & medium environments](https://www.paessler.com/prtg/prtg-network-monitor) **Important OpSec Tip:** Avoid installing any third-party software, including single-player and multiplayer games, on your primary (for work/crypto) computer or phone: - [Dota 2 Under Attack: How a V8 Bug Was Exploited in the Game](https://decoded.avast.io/janvojtesek/dota-2-under-attack-how-a-v8-bug-was-exploited-in-the-game) - [Dangerous RCE Vulnerability in GTA Online Fixed](https://gridinsoft.com/blogs/rce-vulnerability-in-gta-online) - [What We Know About the Vulnerabilities Keeping ‘Dark Souls’ Offline](https://flashpoint.io/blog/rce-vulnerability-dark-souls) - [Details about the ‘Dark Souls’ hacking exploit have been published](https://www.nme.com/news/gaming-news/details-about-the-dark-souls-hacking-exploit-have-been-published-3186809) - [SiM Swap Attacks Rising in Web3](https://nftnow.com/news/sim-swap-attacks-rising-in-web3/) - [Steganography and You: When What You See Isn’t All You Get](https://casualsteganographer.medium.com/steganography-and-you-when-what-you-see-isnt-all-you-get-first-article-ae4c72f9cb91) - [Discord Security](https://github.com/0xngmi/discord-server-guidelines/blob/master/README.md) - [Stop Auto-Download on Telegram: Working Methods for Desktop, iPhone, Android!](https://www.techbloat.com/stop-auto-download-on-telegram-methods-android-ios-desktop.html) - [Death Note Anonymity](https://gwern.net/death-note-anonymity) - [Instant Workstation: Virtual Machines](https://instantworkstation.com/virtual-machines) --- ### Problem 8 Be careful about using your real home address online for delivery purposes. Data breaches are now a daily occurrence, and many breaches include customer names and addresses. Your physical address is not as easily changeable as a phone number or email address, so be especially mindful about where you use it on the Internet. - [DefaultCreds CheatSheet](https://github.com/ihebski/DefaultCreds-cheat-sheet/) - [Physical crypto attacks](https://github.com/jlopp/physical-bitcoin-attacks/blob/master/README.md) - [About If you want know, who use your computer when you are not nearby - PC Mouse Tracker](https://github.com/iterweb/watcher) If you’re ordering pizza with crypto, order it for pickup instead of delivery. When online shopping, use a different (and publicly available) address for package delivery. Options here include your workplace or drop boxes at delivery service providers like FedEx and your local postal service. - [Read More](https://www.cnbc.com/2017/11/02/heres-how-to-protect-your-bitcoin-and-ethereum-from-hacking.html) **Also:** - [Torn](https://mirror.xyz/xanny.eth/SGxwfVQ75831z5vFaS1LrlatUJEhxBvZ2cyTvAdCD0k) - [Anon Swaps](https://telegra.ph/ButHow-01-28) - [sideshift.ai](https://sideshift.ai) - [agoradesk.com](https://agoradesk.com) - [Aztecnetwork](https://twitter.com/aztecnetwork) - [Aztec-2 Dune Privacy Dashboard](https://dune.com/jaosef/Aztec-2) - [RailGun](https://railgun.ch/#/) - [Monero](https://telegra.ph/CIA-Officer--Monero-05-08) --- ### Problem 9 Remember: You Could Be a Target! We are a natural target for all sorts of attacks — from garden-variety cybercriminals to competitive spying (sounds dramatic, but it’s real!). > You may create **honeypots** on the working device (assuming you keep to this notion), such as [CanaryToken](https://www.tomshardware.com/news/use-a-raspberry-pi-to-catch-hackers-with-opencanary) or [canarytokens.org](https://canarytokens.org/generate) or [IpLogger](https://iplogger.org). You can also create many wallet.dat files or just create a PDF document called, for example, **Wallet Seed** and hide [traps](https://twitter.com/lordnarfz0g/status/1554649309580300288) inside. That way, you'll be notified if anything happens or bad actors trigger it! Check out as well: [link1](https://github.com/lamer112311/Dnnme2), [link2](https://github.com/Bafomet666/Bigbro), [link3](https://t.me/ibederov_en/252), [link4](https://canarytokens.org). It will work out like a basic SIEM or DLP system. Same goes to your blockchain wallet - [alerts are very important](https://officercia.mirror.xyz/W-SUbkTf18b3RuPL9DykXQmpexWBZxbp4P1xfCfXo4Y)! Set them up properly! That said, it doesn’t really matter what industry you’re in. If you have any sensitive, proprietary information at all (and let’s face it, most people in crypto do), then you could very well be a target. This is a good thing to always keep in mind. - [Physical Security: Escapology](https://en.wikipedia.org/wiki/Escapology) - [Threat modeling for smart contracts step-by-step guide](https://composable-security.com/blog/threat-modeling-for-smart-contracts-best-step-by-step-guide) - [How to Defend Your Castle | Innovative Trio in Smart Contract Security: Monitoring, Prevention, Defense](https://officercia.mirror.xyz/W-SUbkTf18b3RuPL9DykXQmpexWBZxbp4P1xfCfXo4Y) > Anything on a mobile device uses the built in render, aka, brave uses web kit from Apple on iPhone, or blink on Android. They are just ui wrappers with some functionality built on top. I'd say Brave browser is sufficiently secure, but (original) Chromium is better because of the faster updates then on its forks (like Brave). Other tools should be treated with the same attitude. I mean, you can use Chrome both in anonymous and private ways. > Tor just makes your life easier a little bit. There is neither no out-of-the-box security nor out-of-the-box privacy solutions… There are no bad tools either. You can use obscore privacy enhanced forks like librewolf but its a trade off as you end up being more identifiable through browser fingerprinting, whereas when you use ff/chrome you are one of millions sharing a similar fingerprint.
Expand
- [Read More](https://www.cnbc.com/2021/06/11/tips-to-help-keep-your-crypto-wallet-secure.html) - [Read More](https://www.usenix.org/system/files/1401_08-12_mickens.pdf) - [Drive NFC Hack](https://www.makeuseof.com/tag/drive-nfc-hack-work) - [Web3.0 API Security for TestNet and MainNet Environment for Authorization Attack Prevention Implementation Using Python](https://medium.com/@spartan_21003/web3-0-api-security-for-testnet-and-mainnet-environment-for-authorization-attack-prevention-b39bab63313) - [Ethereum nodes security](https://medium.com/@0xOZ/ethereum-nodes-security-5cce950fcc77) - [How To Secure Your Crypto Wallet On A Virtual Machine And Stop Front-Running](https://medium.com/immunefi/improving-opsec-in-the-crypto-space-virtual-machine-flashbots-edition-ee2c1fa280c5) - [The Evolving Landscape of Privacy in Web3](https://mirror.xyz/thecryptonomad.eth/7RBs7PRAFCbp4uwSwAm7Y6727A2LfTEA-duSSLhSiAY)
--- ### Problem 10 Remain Vigilant - Create a culture of skepticism where they feel comfortable checking twice before clicking a link or responding to a request for sensitive information, and you’ll have a much more secure organization overall. Watch out [physical attacks](https://github.com/jlopp/physical-bitcoin-attacks/blob/master/README.md)!
Expand
- [Wi-Fi Security when holding Crypto assets!](https://t.me/officer_cia/377) - [Read More](https://www.ledger.com/academy/security/hack-wifi) - [Read More](https://anonymousplanet.org/guide.html) - [SS7 Attacks](https://t.me/officer_cia/79) - [More SS7 Attacks](https://www.zdnet.com/article/5g-networks-could-be-vulnerable-to-exploit-due-to-mishmash-of-old-technologies) - [How to detect IMSI catchers](https://armadillophone.com/blog/how-to-detect-imsi-catchers) - [Check out](https://twitter.com/Laughing_Mantis/status/1579550302172508161) - [Wardriving](https://github.com/AlexLynd/ESP8266-Wardriving) - [CreepDetector](https://github.com/skickar/CreepDetector) - [AntiCensorship Messaging](https://censorship.no/en/index.html) - [Discord e2e encryption](https://github.com/mpgn/discord-e2e-encryption)
--- ### Problem 11 OpSec often comes into play in public settings. For example, if members of your team are discussing work-related matters at a nearby lunch spot, during a conference, or over a beer, odds are that someone could overhear. As they say, loose lips can sink ships, so make sure you don’t discuss any sensitive company information while out in public. - [On Operational Security in Web3](https://0xrusowsky.substack.com/p/on-operational-security) - [Network Security Myths Busted](https://darkreading.com/ics-ot/ot-network-security-myths-busted-in-a-pair-of-hacks) - [5 Ways to Find Hidden Cameras Using Your Mobile Phone](https://www.makeuseof.com/tag/use-smartphone-detect-hidden-surveillance-cameras/) - [9 Places Where Secret Cameras Are Most Likely to Be Hidden](https://www.makeuseof.com/where-secret-cameras-are-likely-to-be-hidden/) - [Discussion about how to find hidden cameras.](https://t.me/lobsters_chat/411600) - [Perform a Self-doxxing!](https://docs.osintbuddy.com/) A lot of OpSec missteps can be avoided by being more aware of your surroundings and the context in which you are speaking: what you’re saying, where you are, who you’re speaking to, and who might overhear. It’s a good idea to go over the “no-no’s” for your specific company during onboarding and to remind employees of them periodically. - [Watch More](https://www.youtube.com/watch?v=hxHqE2W8scQy) - [Awesome InfoSec](https://github.com/onlurking/awesome-infosec) - [Dear Security, be a part of the solution](https://medium.com/chris-dialogue/dear-security-be-a-part-of-the-solution-703201425805) - [Staying Safe in Web3: OTC Scams](https://polkaverse.com/@bruno/staying-safe-in-web3-otc-scams-30094) - [HoneyPots against Hackers](https://vk.com/@greyteam-70-besplatnyh-primanok-dlya-lovli-hakerov) - [Randomness Concept](https://alpine-agate-fa5.notion.site/Randomness-a0632b0800814de280e273b9cdb264bc) - [CIA Triad](https://www.fortinet.com/resources/cyberglossary/cia-triad#:~:text=The%20three%20letters%20in%20%22CIA,and%20methods%20for%20creating%20solutions) - [Detect Personal Information Leakage With OSINT Attack Surface Management](https://osintteam.blog/detect-personal-information-leakage-with-osint-attack-surface-management-4a46923dd2fd) - [Leveraging Open-Source Intelligence (OSINT) for Enhancing Efficiency in Business Administration: A Comprehensive Examination](https://osintteam.blog/leveraging-open-source-intelligence-osint-for-enhancing-efficiency-in-business-administration-a-507a44f6517e) --- ### Problem 12 Identify your sensitive data, including your product research, passwords, intellectual property, financial statements, customer information, and employee information. This will be the data you will need to focus your resources on protecting. Randomization, mimicry and entropy must accompany your every step and manifest itself in literally everything: as you can imagine, the law enforcers of different countries have long ago learned to analyze packets via [DPI](https://github.com/ValdikSS/GoodbyeDPI) (to counter this you may use something like [this](https://github.com/PiMaker/Teletun) or [this](https://github.com/zhenyolka/DPITunnel-androidhttps://github.com/zhenyolka/DPITunnel-android) or [VPN](https://officercia.mirror.xyz/x91hTIDFrAL0lgqICRgWU7fLouuCMgvopQ9ZRvRXCLg)), to match them with the post or message time and perform [timing attacks](https://officercia.mirror.xyz/WeAilwJ9V4GIVUkYa7WwBwV2II9dYwpdPTp3fNsPFjo) and then go to the ISP provider or telecommunications company. Be smarter. Most likely in the future we will all have to face [AI](https://share-docs.clickup.com/25598832/d/h/rd6vg-14247/0b79ca1dc0f7429/rd6vg-12465) and Neural Network which were made specifically for finding people and information based on [OSINT](https://officercia.mirror.xyz/5KSkJOTgMtvgC36v1GqZ987N-_Oj_zwvGatOk0A47Ws) and similar (up to [Big Data](https://www.ledgerinsights.com/amex-visa-citi-back-80m-funding-for-trm-labs-blockchain-intelligence/)) methodologies, so the only thing that will save us is what separates humans from machines - our imagination and our capacity for illogical unpredictable actions. Whatever you do, do it with some element of randomness. If you find it hard to comprehend, then put it in the hands of playing cards or [random.org](https://random.org). Do you transfer an amount? Send not an even (1000, 100, 50, etc.) or similar value, and so on. I think you get my point. Once again, be smarter, for example: there is a tool like [Ethereum alarm clock](https://blog.chronologic.network/tutorial-using-the-ethereum-alarm-clock-cli-63cd1e6416be) ([2](https://www.ethereum-alarm-clock.com/)), but you have to remember to use it [with caution](https://www.theblock.co/amp/post/178418/ethereum-alarm-clocks-smart-contract-is-being-targeted-by-exploiters). - [The Wiretap: How The FBI Digs Up Deleted WhatsApp Messages](https://www.forbes.com/sites/thomasbrewster/2023/05/23/the-wiretap-fbi-digs-up-deleted-whatsapp-messages/) - [anonymousplanet.org](https://anonymousplanet.org/) - [Android keyboard for secure E2EE communication through the signal protocol in any messenger](https://github.com/amnesica/KryptEY) Maybe you can come up with your own solution based on [logic bomb](https://github.com/starius/logic-bomb/blob/master/logic_bomb.c) and [canarytokens.org](https://canarytokens.org) with [tenderly.co](https://tenderly.co)! The tool previously described [has been hacked](https://www.theblock.co/amp/post/178418/ethereum-alarm-clocks-smart-contract-is-being-targeted-by-exploiters), use with caution and only if you know what you are doing. You can use [Escrow](https://github.com/JackBekket/escrow-eth/blob/master/contracts/EscrowAdvansed.sol) and [Multisig](https://gnosis-safe.io) as a substitute for this. > [Steganography](https://officercia.mirror.xyz/8ecJG-s_5E6J1t-h8gUNGqV3hbX8If-E5NnrFrOJHUA) and Cryptography can also be combined for this purpose. After all, cryptography hides information, whereas steganography masks the fact that it was transmitted. For example, if you stenographically double-encrypt your passwords and store them in a cloud-based password manager, hackers (even if the vault is decoded or hacked) will be unable to use them as they will need your [stega-key](https://www.edureka.co/blog/steganography-tutorial) for this. You would, however, have to decrypt each password each time you are using it, with a special note.
Expand
- [Steganography](https://officercia.mirror.xyz/8ecJG-s_5E6J1t-h8gUNGqV3hbX8If-E5NnrFrOJHUA) - Check out [this tool](https://github.com/utkusen/wholeaked)! - [Check out this awesome Privacy-focused toolkit!](https://techlore.tech/resources) - [Watch More](https://www.youtube.com/watch?v=0aSQMeoz9ow) - [stylesuxx.github.io](https://stylesuxx.github.io/steganography) - [stegonline.georgeom.net](https://stegonline.georgeom.net/upload)
--- ### Problem 13 Identify possible threats. For each category of information that you deem sensitive, you should identify what kinds of threats are present. While you should be wary of third parties trying to steal your information, you should also watch out for insider threats, such as negligent employees and disgruntled workers. **OpSec is generally more of a failure than the technology!** > [Keep your friends close, and your enemies closer.](https://en.wiktionary.org/wiki/keep_your_friends_close,_and_your_enemies_closer#:~:text=Proverb,wreak%20havoc%20in%20one's%20life.) - [Read More](https://datatracker.ietf.org/wg/opsec/documents/) - [AnonPlanet](https://anonymousplanet.org/links.html) - [censorship.no](https://censorship.no/) - [detect.expert](https://detect.expert/) - [WhatBreach](https://github.com/Ekultek/WhatBreach) **Offline/Radio + Crypto:** - [Building a Transaction By Hand](https://klmoney.wordpress.com/bitcoin-dissecting-transactions-part-2-building-a-transaction-by-hand/) - [Generating a Seed Phrase using a Calculator](https://vault12.com/securemycrypto/cryptocurrency-security-how-to/calculator-seed-phrase-generator) - [Instruments on the radio waves🛠](https://telegra.ph/Instruments-on-the-radio-waves-02-01) - [No Internet, No Problem: How to Send Bitcoin by Amateur Radio](https://news.bitcoin.com/no-internet-no-problem-how-to-send-bitcoin-by-amateur-radio) - [The Cypherpunks Tapping Bitcoin via Ham Radio](https://www.wired.com/story/cypherpunks-bitcoin-ham-radio/) - [The Only Safe Way to Store Crypto: Ultimate OpSec](https://officercia.mirror.xyz/p1ieZdxQWH4yHCNOXNPHyT8So1cY0X_wMGKwdmavi7s) - [Better privacy without special software](https://mprimi.github.io/portable-secret/) --- ### Problem 14 Analyze security holes and other vulnerabilities. Assess your current safeguards and determine what, if any, loopholes or weaknesses exist that may be exploited to gain access to your sensitive data.
Expand
- [Can forensic science still recover data from a hard drive after a seven-pass wipe?](https://www.quora.com/Can-forensic-science-still-recover-data-from-a-hard-drive-after-a-seven-pass-wipe?) - [Gentoo](https://www.gentoo.org) - [TailsOS](https://tails.boum.org/about/index.en.html) - [Awesome Memory Forensics](https://github.com/digitalisx/awesome-memory-forensics) - [WhonixOS](https://www.whonix.org) - [ParrotOS](https://www.parrotsec.org) - You may also try using [LUKS!](https://en.m.wikipedia.org/wiki/Linux_Unified_Key_Setup) - [File carving](https://resources.infosecinstitute.com/topic/file-carving) - [Read More](https://www.lopp.net/bitcoin-information/security.html) - [Choose Veracrypt (better) or FileVault!](https://book.cyberyozh.com/veracrypt-veracrypt-vs-truecrypt)
**Also:** - [Citation from this resource:](https://www.quora.com/Can-forensic-science-still-recover-data-from-a-hard-drive-after-a-seven-pass-wipe?top_ans=29806971) If you have confidential files you want to protect, store them in cipher text, using 256-bit AES encryption, not in plain text format. If you want to sanitize the files, you can run a multi-pass wipe, shred or erase program. Glary Utilities includes a free file shredder tool where you can shred files or folders using Dept of Defense standard 5220.22-M. You can repeat the delete process up to 10 times. > One may even come up with using an [old-fashioned device](https://richardwarrender.com/2019/03/psion-fever-breaching-a-digital-data-island/) without internet/bluetooth connection. [Check out this example](https://zedstarr.com/2021/06/11/online-retro-connecting-psions-mc400-series-3a-machines-to-the-internet/). Do not ever store any back-ups if you are using a similar device for OpSec purposes! Even if someone was able to recover remnants of old magnetic disk data after 10 shredding passes, they would still not see the plain text data, they would see scrambled cipher text data, and would have to decrypt the very strong 256-bit AES encryption. Better yet, don’t store confidential or encrypted files on magnetic storage. Store the files on a removable flash drive that can be shredded with software and physically destroyed if desired. Unplug the flash drive when not in use. --- ### Problem 15 Appraise the level of risk associated with each vulnerability. Rank your vulnerabilities using factors such as the likelihood of an attack happening, the extent of damage that you would suffer, and the amount of work and time you would need to recover. The more likely and damaging an attack is, the more you should prioritize mitigating the associated risk.
Expand
- [Read More](https://www.reddit.com/r/opsec/) - [Tips from TrailOfBits](https://docs.google.com/document/d/1-_0Wlwch_vtkPM4F-SdEXLjQYaYT7KoPlU2rjt7tkLQ/edit) - [CryptoCustody Blog](https://cryptocustody.substack.com) - [6 Reasons to Avoid Cloud Services and Keep Your Feet on the Ground](https://www.makeuseof.com/tag/reasons-avoid-cloud-services/) - [How Crypto Stealth Addresses Keep Your Transactions Private](https://www.makeuseof.com/how-crypto-stealth-addresses-keep-your-transactions-private/) - [How to Hide Your MAC Address and Why You Should](https://www.makeuseof.com/hide-mac-address/) - [5 Ways to Hide Apps on Your iPhone](https://www.makeuseof.com/ways-to-hide-iphone-apps/)
--- ### Problem 16 Get countermeasures in place. The last step of operational security is to create and implement a plan to eliminate threats and mitigate risks. This could include updating your hardware, creating new policies regarding sensitive data, or training employees on sound security practices and company policies. Countermeasures should be straightforward and simple.
Expand
- [Create a ‘Panic’ Alarm With Aqara Hub & Siri Shortcuts](https://homekitnews.com/2020/03/15/create-a-panic-alarm-with-aqara-hub-siri-shortcuts/) - [How to use the 'In Case of Emergency' iPhone shortcut to get quick help from rescue services or a contact](https://www.businessinsider.com/guides/tech/in-case-of-emergency-iphone-shortcut?amp) - [Automated Panic Button: Details in Comments](https://www.reddit.com/r/shortcuts/comments/s5mupe/automated_panic_button_details_in_comments/) - [Event Triggers - Siri](https://support.apple.com/guide/shortcuts/event-triggers-apd932ff833f/ios) - [Using Siri Shortcuts as a Panic Button on Apple Watch - Discussion](https://t.me/lobsters_chat/423127) - [Panic Button App example](https://www.youtube.com/watch?v=qPiAtEuKM4w)
> If your job requires you to deal with various files (for example, CV), always ask to upload them to Google Drive in preview mode beforehand. Or open them via [dangerzone.rocks](https://dangerzone.rocks). Even with all of the above, always do your work from a separate computer and VM! Employees should be able to implement the measures required on their part with or without additional training. - [Read More](https://hackernoon.com/5-tips-to-prevent-hackers-from-stealing-your-crypto-assets-e2243zig) - [Ultimate Guide to Safely Self Custody your Crypto](https://www.cypherock.com/blogs/ultimate_guide_to_set_up_crypto_stack_security) - [Setting up a VM for crypto operations](https://medium.com/immunefi/improving-opsec-in-the-crypto-space-virtual-machine-flashbots-edition-ee2c1fa280c5) --- ### Problem 17 Implement separation of duties. Make sure that those who work on your network are not the same people in charge of security. > Study [Zero trust security model](https://en.m.wikipedia.org/wiki/Zero_trust_security_model): The zero trust security model, also known as zero trust architecture (ZTA), zero trust network architecture or zero trust network access (ZTNA), and sometimes known as perimeterless security, describes an approach to the design and implementation of IT systems. - [Read More](https://arxiv.org/abs/2106.10740) - [SIEM](https://en.wikipedia.org/wiki/Security_information_and_event_management) - [DLP](https://digitalguardian.com/blog/what-data-loss-prevention-dlp-definition-data-loss-prevention) - [IDS](https://www.geeksforgeeks.org/intrusion-detection-system-ids/) - [How to Generate Your Own GnuPG Key](https://www.makeuseof.com/how-to-generate-your-own-gnupg-key/) - [5 Reasons Installing Fewer Apps Helps You Stay Safe](https://www.makeuseof.com/why-installing-less-software-better-security/) --- ### Problem 18 Automate tasks to reduce the need for human intervention. Humans are the weakest link in any organization’s operational security initiatives because they make mistakes, overlook details, forget things, and bypass processes. - [Telegram & Discord Security Best Practices](https://telegra.ph/Telegram--Discord-Security-Best-Practices-01-02) - [Read More](https://web.mit.edu/smadnick/www/wp/2019-05.pdf) - [Read More](https://medium.com/immunefi/how-not-to-get-hacked-on-telegram-2db2b93a5fa2v) - [Check out: Littlesnitch tool](https://www.obdev.at/products/littlesnitch) --- ### Problem 19 Incident response and disaster recovery planning are always crucial components of a sound security posture. Even when operational security measures are robust, you must have a plan to identify risks, respond to them, and mitigate potential damages. - [Read More on Incident Response Plans](https://www.crowdstrike.com/cybersecurity-101/incident-response/) - [Read More](https://trustwallet.com/blog/how-to-stay-safe-on-the-internet-crypto-guide) --- ### Problem 20 Risk management: The process of identifying, assessing and controlling threats to an organization's capital and earnings. These risks stem from a variety of sources including financial uncertainties, legal liabilities, technology issues, strategic management errors, accidents and natural disasters.
Expand
- [Violent Attack Vectors in Web3: A Detailed Review](https://officercia.mirror.xyz/qfhQ_ocTPKnO5EqMlZ2ixIX7oBIfz5Tznid82EucbYk) - [Here's a List of 29 Different Types of USB Attacks](https://www.bleepingcomputer.com/news/security/heres-a-list-of-29-different-types-of-usb-attacks) - [Bluetooth Attacks and Security Tips – Awareness Results in Better Protection](https://home.sophos.com/en-us/security-news/2021/bluetooth-attacks) - [Bluetooth Security: 5 Ways to prevent Bluetooth attacks with Build38](https://build38.com/prevent-bluetooth-attacks) - [This is a macOS hardening to read or set security configuration](https://github.com/ataumo/macos_hardening) - [A collection of awesome security hardening guides, tools and other resources](https://github.com/decalage2/awesome-security-hardening) - [Guide to securing and improving privacy on macOS](https://github.com/drduh/macOS-Security-and-Privacy-Guide)
Many individuals from an organization can be in charge of different parts of the risk management process. Through this process, they can discover potential areas for a data breach or other threats. Understanding potential threat vectors is central to this process, as it allows them to be seen before they can be exploited. For example: A hacker delivered a RAT (remote access trojan) onto the computer of an employee. If the RAT has a variety of capabilities, it could steal the cookies from the web browser, sift through files on the computer, and then exfiltrate that data to be sold on a darkweb market at a later date. The operational security steps mentioned in problems 1 through 10 should help prevent this from happening. Another potential attack is called "DNS Poisoning". It is a "highly deceptive cyber attack in which hackers redirect web traffic toward fake web servers and phishing websites". A web page could appear that looks like a normal login page for a business like GMail, Kraken, etc., but in reality it could be a phishing site made to steal your login information (email/username/password). Separate machines on the same network will not prevent this, as the traffic passes through the router for both machines, so the solution is to have separate networks and to verify website certificates. Some VPN providers use their own DNS servers through the software package they provide, so this could prevent this type of attack as well. Malware can also have the functionality to "attack" a computer's clipboard. The malware could check the clipboard at a set interval to see if any cryptocurrency addresses are detected in it. If they are, it would then replace the one in the clipboard with one of the hacker's cryptocurrency addresses, which means the cryptocurrency would then be sent to the hacker. The beginning and end may match, but this requires extra functionality on the part of the malware, as it would need to generate wallets on the fly and exfiltrate the keys to the hacker. - [Watch More](https://www.youtube.com/watch?v=pGcerfVqYyU) - [Read More](https://medium.com/@cryptochatjoe/remaining-anonymous-in-todays-crypto-market-a-101-guide-for-the-badass-not-so-techies-7091edffa9aa) - [scan.tylabs.com](https://scan.tylabs.com) - [any.run](https://any.run) - [dangerzone.rocks](https://dangerzone.rocks) - [Malwoverview](https://github.com/alexandreborges/malwoverview) - [urlscan.io](https://urlscan.io) --- ### Problem 21 Your level of opsec usually depends on your threat model and which adversary you're up against. So it's hard to define how good your opsec is. But I'd say it sounds pretty okay. I recommend: > If you defiantly refuse to say who you are, it can make people angry that you’re upsetting social reciprocity. You know who they are, but they don’t know who you are. It feels rude. [Read this article!](https://sive.rs/anon) - [Watch More](https://www.youtube.com/watch?v=9XaYdCdwiWU) - [Watch More](https://www.youtube.com/watch?v=ixLuRvYlrlw) - [Read more](https://sive.rs/anon) **Things to check out in any Airbnb/Booking property:** 1. Long term devices connected to source of electricity. Look at electricity sources. 2. Cameras hard to put into a wall. It can be done during building, so rare. 3. Video could be easily find. Just buy any [cameras detector at Amazon](https://www.amazon.com/gp/aw/d/B07B93347H/ref=sspa_mw_detail_1?ie=UTF8&psc=1&sp_csd=d2lkZ2V0TmFtZT1zcF9waG9uZV9kZXRhaWwp13NParams). You should be able to detect infrared radiation coming from the objective or (and) wireless connection! Any front camera on old phone does not have infrared filter so also can be used for it! 4. Sweep with a metal detector or a [pin-pointer](https://youtu.be/GLKK8pXGZ78). 5. Never use a local Wi-Fi network without VPN (mullvad.net or [use a hardware VPN](https://officercia.mirror.xyz/x91hTIDFrAL0lgqICRgWU7fLouuCMgvopQ9ZRvRXCLg)). **Read:** - [How To Detect Hidden Cameras](https://alfred.camera/blog/how-to-detect-hidden-cameras) - [How to find hidden cameras - 2.0](https://www.securitybees.com/blogs/home/48443077-how-to-find-hidden-cameras) - [4 Ways of Detecting Hidden Cameras in Your Airbnb](https://www.surveillance-video.com/blog/4-ways-to-find-hidden-cameras-in-your-airbnb.html) - [Cybersecurity expert explains how to find hidden cameras in an Airbnb or hotel room](https://www.mirror.co.uk/news/weird-news/cybersecurity-expert-explains-how-find-25118806) > Keep in mind that cameras are frequently mounted with the mirror in the frame. This increases the camera's field of view. Check out ceiling as well. Also, keep in mind that the camera can be hidden in glasses, a cigarette pack, or a watch. - [How to Find Hidden Spy Cameras in your Airbnb with Wireshark](https://www.franksworld.com/2022/10/15/how-to-find-hidden-spy-cameras-in-your-airbnb-with-wireshark) - [Lumos System Can Find Hidden Cameras and IoT Devices in Your Airbnb or Hotel Room](https://thehackernews.com/2022/05/lumos-system-can-find-hidden-cameras.html) - [Lumos: IoT device detection system](https://usa.kaspersky.com/blog/how-to-find-spy-cameras-and-other-iot-devices/26737) - [Researchers reveal how hotel key cards can be hacked - what you need to know](https://www.tripwire.com/state-of-security/researchers-hotel-key-cards-can-be-hacked-what-you-need-to-know) - [How Does a Drive-By NFC Hack Work?](https://www.makeuseof.com/tag/drive-nfc-hack-work) - [Key Card Entry System Security: What is the Difference Between NFC and RFID?](https://www.getgenea.com/blog/key-card-entry-system-security-what-is-the-difference-between-nfc-and-rfid) - [Your hotel card may be copied through this item](https://www.theverge.com/23433594/flipper-zero-hacking-gadget-wireless-pentesting-open-source-antenna) **Check out:** - [logic bomb](https://github.com/starius/logic-bomb/blob/master/logic_bomb.c) - [Duress - Emergency Password](https://play.google.com/store/apps/details?id=me.lucky.duress) - [Contracts for a wallet that is recoverable via backup keys](https://github.com/Zoltu/recoverable-wallet) - [Better privacy, without special software](https://mprimi.github.io/portable-secret) - [digi cloak](https://github.com/kaushalmeena/digi-cloak) - [hackna](https://9p4.github.io/hackna) - [html vault](https://github.com/dividuum/html-vault) - [Great PC for work](https://libreboot.org/docs/hardware) - [Another great PC for work](https://shop.nitrokey.com/shop/product/nitropad-x230-67) - [More Info](https://news.ycombinator.com/item?id=34083366) - [Trail of Bits Minimum Viable Plans (MVPs) for Security](https://docs.google.com/document/d/1-_0Wlwch_vtkPM4F-SdEXLjQYaYT7KoPlU2rjt7tkLQ/edit) - [OpSec101](https://opsec101.org) --- ### Problem 22 If you use smartphone be extremely aware! Your choice of smartphone can indicate how much you respect your privacy in the modern world, when protecting your privacy online is just as important as protecting it offline. Good thing is, these specialized smartphones that came into existence to protect your privacy, will make you sleep in peace at night. - [OpSec Going Smarter: Secure Smartphones](https://officercia.mirror.xyz/0tlSSF2LDTOnnMN41R5Uc1kTpo-G-kXljn8pT0a1YLY) - [Read More](https://joelgsamuel.medium.com/how-to-keep-your-smartphone-safe-from-spying-d7d50fbed817) - [Telegram & Discord Security Best Practices](https://telegra.ph/Telegram--Discord-Security-Best-Practices-01-02) But do they truly live up to their reputations? I believe that in general, three things are necessary: - The ability to physically disconnect the stubs to the camera (like in Purism Librem 5), GPS, microphone, speakers, and so on; - Next, ability to run GrapheneOS or LineageOS; - And third, it's root access, as follows. One thing to keep in mind before we get started is that very few firms produce privacy and security-based smartphones, which means some of these devices are a little dated or use an earlier version of Android. As a result, do not anticipate the newest hardware or software to work with these devices. - Check out: [darknetdiaries: Encrypted Phones](https://darknetdiaries.com/episode/105) - [A nice OpSec feature](https://www.nairaland.com/6258327/xiaomi-phone-allows-me-operate) - [iPhones Vulnerable to Attack Even When Turned Off](https://threatpost.com/iphones-attack-turned-off/179641) - [Malicious profiles – one of the most serious threats to iPhones](https://www.jamf.com/blog/malicious-profiles-come/) - [Why Configuration Profiles Can Be As Dangerous As Malware on iPhones and iPads](https://www.howtogeek.com/176195/why-configuration-profiles-can-be-as-dangerous-as-malware-on-iphones-and-ipads/amp/) Here’s a list of the most secure phones you can use today: - Bittium Tough Mobile 2C - K-iPhone - Solarin From Sirin Labs - Purism Librem 5 - Sirin Labs Finney U1 - [Kyocera phones](https://kyoceramobile.com/available-phones/) - Latest iPhone (watch out [iCloud](https://www.quora.com/What-can-the-FBI-or-police-access-from-an-iCloud-account-Can-they-access-everything) & [known attacks](https://officercia.mirror.xyz/0uiAGM50rkQSvHbptcrVkCkyxsnewpAFIdu3oyga42Y)) or Android - [BlackBerry Device](https://www.blackberry.com/us/en/products/secure-smartphones) - Let's [respect](https://www.itworldcanada.com/slideshow/blackberry-through-the-years) the true [Pioneers](https://arstechnica.com/gadgets/2013/02/a-look-at-blackberrys-devices-through-the-ages/) in this industry! - Google Pixel (4 and beyond) are good privacy friendly options if you reconfigure them to run GrapheneOS! - Buy an old Nexus, run divestos.org or LineageOS or Ubuntu! - [ThinkPhone](https://news.lenovo.com/pressroom/press-releases/thinkphone-by-motorola-unmatched-business-device-experience) **On the opposite:** From a security standpoint, with a standard OS, most processes you start have at least all permissions for everything you are interacting with. Practical example: If you want to post nice pictures, telegram needs access to your pictures. No matter where it runs. If your pc is comprised, your telegram can be used to exfiltrate your photos. In the end, user behavior is what's most important imho. Reckless behavior will lead to compromise sooner rather than later. Deploy a few simple security measures and review them regularly. - [What is Island in Android?](https://island.oasisfeng.com) - [Read more](https://forum.xda-developers.com/t/app-5-0-beta-island-app-freezing-privacy-protection-parallel-accounts.3366295) --- ### Problem 23 Only Interact with DeFi Protocols You Trust - Take your time to read up on some previous concepts we’ve covered such as staking, yield farming, NFT farming, and research any other new terms you may come across before depositing crypto into a DApp that deploys any of these investment strategies. **Wallets Review:** - [walletcompare.xyz](https://walletcompare.xyz) - [walletscrutiny.com](https://walletscrutiny.com) **Awesome Tools:** - [TryEthernal.com](https://TryEthernal.com) - [Defillama.com](https://Defillama.com) - [Rotki](https://github.com/rotki) - [Find wallet](https://ethereum.org/en/wallets/find-wallet) - [Read More](https://github.com/OffcierCia/ultimate-defi-research-base) - [Read More](https://assets.website-files.com/5ffef4c69be53b44bd10b438/6012f54022181b0d0a3a948c_CryptoCurrency%20Security%20Standards%20Checklist.pdf) - [Someone overheard me! Why it's important to think about all attack vectors, even if they seem unlikely to happen?](https://officercia.mirror.xyz/Gc4msiSq4HkKrrsKcL5tDF613iUtX4vWUAb5DYdDPC0) - [On Operational Security in Web3](https://0xrusowsky.substack.com/p/on-operational-security) - [Violent Attack Vectors in Web3: A Detailed Review](https://officercia.mirror.xyz/qfhQ_ocTPKnO5EqMlZ2ixIX7oBIfz5Tznid82EucbYk) - [Do not confuse it with allowance approve scam!](https://mirror.xyz/x-explore.eth/cL3d_CyNujXq8XY7ueP4omNXx_IY1EG5Dz0FD0vJ90M) - [How to protect your assets](https://mirror.xyz/crisgarner.eth/gJjASuCkbXJ1w574ePvJ3kNyWBZQfUyelMvsp4ujZ80) Don’t use Tornado and forget about it, but you can use: - [SideShift](https://sideshift.ai) or [AgoraDesk](https://agoradesk.com) - [How to fund an undoxxed Ethereum wallet off-chain](https://mirror.xyz/xanny.eth/SGxwfVQ75831z5vFaS1LrlatUJEhxBvZ2cyTvAdCD0k) - [changenow.io](https://changenow.io) - [tradeogre](https://tradeogre.com/markets) - ETH-XMR [atomic swap](https://github.com/noot/atomic-swap) - this one released via a bridge! - Maybe also check out: [Aztecnetwork](https://twitter.com/aztecnetwork) but always keep in mind [this dune dashboard!](https://dune.com/jaosef/Aztec-2) Use a reliable RPC provide or run a light client or a full node: - [Spook](https://github.com/EdenBlockVC/spook) - [RPC-proxy](https://github.com/shark0der/rpc-proxy) - [Zmok](https://zmok.io) - [Helios](https://github.com/a16z/helios) Check out this [awesome repo!](https://github.com/Msiusko/web3privacy) --- ### Problem 24 Use trusted services. Using a secure, easy-to-use crypto wallet to interact with DeFi applications is essential to a safe and user-friendly DeFi experience. Interacting with smart contracts can be tricky for first-time users, so using a beginner-friendly crypto wallet with DApp support is a smart way to mitigate risks stemming from accidental errors on the side of the user. Better do **everything** manually!
Expand
- [The Only Safe Way to Store Crypto](https://officercia.mirror.xyz/p1ieZdxQWH4yHCNOXNPHyT8So1cY0X_wMGKwdmavi7s) - [Read More](https://github.com/OffcierCia/DeFi-Developer-Road-Map) - [Read More](https://blog.eduonix.com/cryptocurrency/cryptocurrency-security-checklist-investors-adopt/) - [How to protect your assets](https://mirror.xyz/crisgarner.eth/gJjASuCkbXJ1w574ePvJ3kNyWBZQfUyelMvsp4ujZ80) - [On Operational Security in Web3](https://0xrusowsky.substack.com/p/on-operational-security)
--- ### Problem 25 Be aware of most common attacks. Follow hacker websites, latest security standards, check out what [Nitrokey](https://www.nitrokey.com/) or [YubiKey](https://www.yubico.com) or [Titan](https://cloud.google.com/titan-security-key) do and why. As a conclusion - read what is [OSINT](https://officercia.mirror.xyz/5KSkJOTgMtvgC36v1GqZ987N-_Oj_zwvGatOk0A47Ws) and [counterOSINT](https://github.com/soxoj/counter-osint-guide-en) so possible criminals won't be able to collect needed data.
Expand
- [Physical Attacks](https://github.com/jlopp/physical-bitcoin-attacks/blob/master/README.md) - [Physical Security Tips](https://twitter.com/rektfencer/status/1636050286564511744?s=20) - [3FA](https://www.techtarget.com/searchsecurity/definition/three-factor-authentication-3FA) - [Counter-OSINT Techniques](https://github.com/CScorza/OSINTAnonymous)
Pretend to be someone ordinary. For example, follow the legend that you are just a developer of one of the games for Asian market (there are a lot of them), mimic a "average person" in everything - even in financial transactions/operations. **Think like your possible enemy: forewarned is forearmed.** > Check out this [book & article](https://counterintelligence.info/index.php/2020/03/05/extreme-privacy-michael-bazzell)! - [Read More](https://github.com/jlopp/physical-bitcoin-attacks/blob/master/README.md) - [Read More](https://cryptosec.info/checklist/) # #### **My Articles:** - [OpSec Going Smart](https://officercia.mirror.xyz/fsRT9NC29GzeQAl-zvAMJ9L-hYUYvX1CPUkt97Vuuwo) - [OpSec Going Smarter](https://officercia.mirror.xyz/B9hBom4jGhkV0C-47E4YBz8tBJkb0a7zVwQR0jITIyM) - [OpSec Going Smarter: Secure Smartphones](https://officercia.mirror.xyz/0tlSSF2LDTOnnMN41R5Uc1kTpo-G-kXljn8pT0a1YLY) - [Choosing a Reliable VPN Provider for Life & Work](https://officercia.mirror.xyz/x91hTIDFrAL0lgqICRgWU7fLouuCMgvopQ9ZRvRXCLg) - [Innovative Trio in Smart Contract Security: Monitoring, Prevention, Defense](https://officercia.mirror.xyz/W-SUbkTf18b3RuPL9DykXQmpexWBZxbp4P1xfCfXo4Y) - [The Only Safe Way to Store Crypto](https://officercia.mirror.xyz/p1ieZdxQWH4yHCNOXNPHyT8So1cY0X_wMGKwdmavi7s) - [How Cross-Chain Bridges are Hacked?](https://officercia.mirror.xyz/AFkEUuxid1egNm4XdqYEzWEwosPNbz2CNghlNrq7LZQ) - [What you should do if you think someone has stolen your crypto-assets](https://officercia.mirror.xyz/wSvKI5p91-GYcun1aAyMMjNbpkgKnp7qIxVIqc1sXZk) - [What to do when your Web3 project Discord server is hacked & how security audit may prevent it from happening](https://officercia.mirror.xyz/x4nGX6YwhhmHj8TaQ53kBR5b5M1Ei_Y9_l1Vpext-Hk) - [Violent Attack Vectors in Web3: A Detailed Review](https://officercia.mirror.xyz/qfhQ_ocTPKnO5EqMlZ2ixIX7oBIfz5Tznid82EucbYk) - [What is ARP spoofing and how to protect against it?](https://officercia.mirror.xyz/fYQegsuZkdLPlhW9xopFzwnLmQWjaaWBjnR2qX9UixY) - [An ultimate list of rules any on-chain survivor should follow to stay safe!](https://officercia.mirror.xyz/_nD1Rtxe1PplK-NQzIq9sl-KNtajQG0aKqYsV36RTjA) - [QR Code: An Underestimated Danger](https://officercia.mirror.xyz/aN6giRkUsNd0o0bmjZVeZb2htkO_Ve16gMsARU6RBfM) - [The most significant milestones in the development of communications](https://officercia.mirror.xyz/G4782jMUpA_kkIpwakphbd6djX85cxRGS-pjBipc8Yk) - [Someone overheard me! Why it's important to think about all attack vectors, even if they seem unlikely to happen?](https://officercia.mirror.xyz/Gc4msiSq4HkKrrsKcL5tDF613iUtX4vWUAb5DYdDPC0) - [Laplace's Demon Speaks: Is there a life in blockchain?](https://officercia.mirror.xyz/OWdu4NkAeygp2dh-AXr82gM_fWD95WuFSP3WzMnpddc) - [MacOS + IOS + Crypto + OpSec = ?](https://officercia.mirror.xyz/0uiAGM50rkQSvHbptcrVkCkyxsnewpAFIdu3oyga42Y) - [How to win the war, trick the KGB and protect your crypto-assets from theft by Steganography](https://officercia.mirror.xyz/8ecJG-s_5E6J1t-h8gUNGqV3hbX8If-E5NnrFrOJHUA) - [Master of OpSec Masters: A View Through the Prism of Time](https://officercia.mirror.xyz/4x2-M4R2cSnID1wpsTO4CQNrMQ5JUFouR-rZ_N4xO-Q) - [OpSec in Crypto: Thoughts](https://officercia.mirror.xyz/VCUaozkvMw1CSaNm3VnafrDLX4dwEjDIQo6qSOIbO8o) - [Attacks via a Representative Sample : Myths and Reality](https://officercia.mirror.xyz/WeAilwJ9V4GIVUkYa7WwBwV2II9dYwpdPTp3fNsPFjo) - [How can you become a one-man-army OSINT specialist?](https://officercia.mirror.xyz/5KSkJOTgMtvgC36v1GqZ987N-_Oj_zwvGatOk0A47Ws) - [Key principles of storing cryptocurrency securely](https://officercia.mirror.xyz/GtKNkmRDR_hhCqrnSENjqfPDHHb0W1M2SVeXDp4swCQ) - [On Operational Security in Web3](https://0xrusowsky.substack.com/p/on-operational-security) - [Taming a Wildhorse CEX App](https://officercia.mirror.xyz/scaEkpIpF7pd9Dhsj26F3HguaYnwhDg9TeAGIo76aRY) - [Telegram & Discord Security Best Practices](https://officercia.mirror.xyz/dlf6ZEXq3FLE21ZY2jeJ0cBDyuZu8XIF9DEJAQ07nk8) **Also check out:** - [AnonPlanet](https://anonymousplanet.org/links.html) - [Anon Guide](https://hackmd.io/@0xngmi/B1BXYIWCO) or via [this link](hackmd.io/YKjhguQES_KeKYs-v1YC1w?both) - [anonymousplanet.org](https://anonymousplanet.org) - [My Works](https://officercia.mirror.xyz/Uc1sf64yUCb0uo1DxR_nuif5EmMPs-RAshDyoAGEZZY) - [How to use an ipad as a secure calling and messaging device](https://yawnbox.com/blog/how-to-use-an-ipad-as-a-secure-calling-and-messaging-device) - [Stylometric fingerprinting redux](https://seirdy.one/posts/2022/07/09/stylometric-fingerprinting-redux) - [privacyguides.org](https://privacyguides.org) - [OpSec](www.usenix.org/system/files/1401_08-12_mickens.pdf) - [DeepWeb OpSec](https://telegra.ph/Deepweb-OpSec-Link-08-20) - [privacytools.io](https://www.privacytools.io/) - [Start.me RabbitHole](https://cia.start.me/p/dlaxD0/ciaofficerv2) - [Trail of Bits Minimum Viable Plans (MVPs) for Security](https://docs.google.com/document/d/1-_0Wlwch_vtkPM4F-SdEXLjQYaYT7KoPlU2rjt7tkLQ/edit) - [OpSec101](https://opsec101.org) - [Awesome Security Hardening Guides](https://github.com/decalage2/awesome-security-hardening) - [How to protect your crypto assets](https://mirror.xyz/crisgarner.eth/gJjASuCkbXJ1w574ePvJ3kNyWBZQfUyelMvsp4ujZ80) - [Crypto OpSec](https://twitter.com/jurad0x/status/1454120956516093956) - [Security best practices](https://twitter.com/bobbyong/status/1403881080902471680) - [MyCrypto’s Security Guide For Dummies And Smart People Too](https://medium.com/mycrypto/mycryptos-security-guide-for-dummies-and-smart-people-too-ab178299c82e) - [Check out this awesome Privacy-focused toolkit!](https://techlore.tech/resources) - [The Ten Commandments of crypto security](https://xamanap.medium.com/the-ten-commandments-of-crypto-security-3cd616185d40) - [Privacytests.org](https://privacytests.org) - [Privacy.sexy Repo](https://github.com/undergroundwires/privacy.sexy) - [Privacy.sexy Website](https://privacy.sexy) - [Intro to Web3 Security](https://n00bzunit3d.xyz/blog/intro-to-web3-security) - [Privacy and Scaling Explorations](https://mirror.xyz/privacy-scaling-explorations.eth) - [A collection of practical security-focused guides and checklists for smart contract development](https://github.com/nascentxyz/simple-security-toolkit) - [opsecprofessionals.org](https://opsecprofessionals.org) # ### Additional Resources | Watch | |----------------------------------------------| | https://www.youtube.com/watch?v=hxHqE2W8scQy | | https://www.youtube.com/watch?v=0aSQMeoz9ow | | https://www.youtube.com/watch?v=pGcerfVqYyU | | https://www.youtube.com/watch?v=9XaYdCdwiWU | | https://www.youtube.com/watch?v=ixLuRvYlrlw | | Read | |------------------------------------------------------------------------------------------------------------------------------------------| | https://blog.keys.casa/7-ways-to-level-up-your-bitcoin-opsec | | https://medium.com/the-business-of-crypto/fundamentals-of-opsec-in-crypto-7844ba701b1d | | https://www.threatstack.com/blog/five-opsec-best-practices-to-live-by | | https://digitalguardian.com/blog/what-operational-security-five-step-process-best-practices-and-more | | https://www.gocivilairpatrol.com/programs/emergency-services/operations-support/operational-security-opsec | | https://joelgsamuel.medium.com/how-to-keep-your-smartphone-safe-from-spying-d7d50fbed817 | | https://www.cnbc.com/2017/11/02/heres-how-to-protect-your-bitcoin-and-ethereum-from-hacking.html | | https://www.cnbc.com/2021/06/11/tips-to-help-keep-your-crypto-wallet-secure.html | | https://www.ledger.com/academy/security/hack-wifi | | https://datatracker.ietf.org/wg/opsec/documents/ | | https://www.lopp.net/bitcoin-information/security.html | | https://www.reddit.com/r/opsec/ | | https://arxiv.org/abs/2106.10740 | | https://web.mit.edu/smadnick/www/wp/2019-05.pdf | | https://airgapcomputer.com | | https://joelgsamuel.medium.com/how-to-keep-your-smartphone-safe-from-spying-d7d50fbed817 | | https://assets.website-files.com/5ffef4c69be53b44bd10b438/6012f54022181b0d0a3a948c_CryptoCurrency%20Security%20Standards%20Checklist.pdf | | https://blog.eduonix.com/cryptocurrency/cryptocurrency-security-checklist-investors-adopt/ | | https://github.com/jlopp/physical-bitcoin-attacks/blob/master/README.md | | https://cryptosec.info/checklist/ | # Support is **very** important to me, with it I can do what I love - educating DeFi & Crypto users! - [My Blog on Mirror](https://officercia.mirror.xyz/UpFfG7-1E4SDJttnmuQ7v4BMc4KrCXzo80vtx7qV-YY) - [My Blog on Medium](https://officercia.medium.com) The best thing is to support me directly by donating to any address from the list below: - **[0xB25C5E8fA1E53eEb9bE3421C59F6A66B786ED77A](https://etherscan.io/address/0xB25C5E8fA1E53eEb9bE3421C59F6A66B786ED77A)** — ERC20 & ETH [officercia.eth](https://etherscan.io/enslookup-search?search=officercia.eth) - **[17Ydx9m7vrhnx4XjZPuGPMqrhw3sDviNTU](https://blockchair.com/bitcoin/address/17Ydx9m7vrhnx4XjZPuGPMqrhw3sDviNTU)** or **bc1q75zgp5jurtm96nltt9c9kzjnrt33uylr8uvdds** - BTC - **4AhpUrDtfVSWZMJcRMJkZoPwDSdVG6puYBE3ajQABQo6T533cVvx5vJRc5fX7sktJe67mXu1CcDmr7orn1CrGrqsT3ptfds** - Monero XMR - **LebuhjAPJLnLULAKsMgQEZC5E5q9TdvurJ** - LiteCoin - You can also support me by minting one of my [Mirror articles NFTs](https://officercia.mirror.xyz/)! **Much much thanks every single one of you!** ## **Thank you! Stay safe!**