Risks

Illiquidity

Funds may be locked temporarily if the position comprises a high pool percentage. We can unwind those simultaneously if we also have a sizable LP position.

Liquidations

The strategy approaches liquidation when the LP value decreases in relation to the value of the loan, which happens when the price of the short asset increases rapidly. The strategy monitors the market to rebalance the position as needed to limit this risk.

Hacks

Protocols always bear the risk of getting exploited. We mitigate this risk by integrating protocols that have an extensive history of audits by reputable auditing services.

Oracles

Impermax uses 30m TWAP of the Uniswap price pair to execute liquidations. The strategy is at risk of liquidation if TWAP can be manipulated to show a 30% price increase in a single block. This is unlikely, particularly for large liquidity pools and assets with multiple markets.

Rebalance

The strategy is rebalanced every time a price moves by approximately 8%. If rebalancing occurs as expected, the strategy will not approach the loan’s liquidation threshold.

We rely on keeper bots to monitor asset prices and rebalance the strategies as needed. These bots may malfunction. If this happens the strategies may lose money and/or loans may get liquidated. We are continuously monitoring the bots and improving their robustness.

Underlying Protocols

Our current strategies use lending protocols (usually forks of Compound or Aave) and forks of Uniswap V2. All positions are exposed to the risks, exploits, or failures of these underlying protocols.

Last updated