🛑Start Here

To Educate and open-source Discord security practices for those operating in Web3 without shilling of services, paid adverts, or endorsements of any bots/products.

Purpose

This guide is aimed towards those who seek to improve their Discord security, to operate as trust-less as the platform and situations allow. To prepare builds and operators for the most common attack points and vulnerabilities, using Discords own Role Hierarchy and rulesets to put trust in as few operators as is possible.

Adding Oil to Fire

Enter new participants learning to self custody for the first time. Add a product, that many still don't understand, with a highly volatile, highly speculative, and mostly illiquid emerging market. Take starving artists and unemployed, yet business savvy or curious folks and give them millions of dollars and call them entrepreneurs. Now introduce a platform that has never had this kind of financial revenue passing through it before and in such high volume, seemingly overnight.

When the opportunity is presented, bad actors will take advantage. This document won't change human nature, it isn't intended to combat greed, nor solve Web3's biggest problems overnight. This guide merely aims to provide tools and resources to mitigate damage of attacks, by providing educational resources to both Discord users and operators.

Need Assistance?

This guide wasn't built to endorse or recommend any single group or operator and to offer caution to those who do. Especially anyone who slanders or outright attacks others in order to prop themselves up and sell their services. Security is a selfless, thankless service.

Last updated