Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
LABS
Guides

How to Run Blockchain Threat Workshops

A practical guide for security leads and protocol developers to design and facilitate threat modeling workshops that identify critical vulnerabilities in blockchain systems.
Chainscore © 2026
introduction
A PRACTICAL GUIDE

How to Run Blockchain Threat Workshops

A step-by-step guide to designing and executing effective threat modeling workshops for blockchain protocols and smart contracts.

Blockchain threat workshops are structured sessions where developers, security researchers, and protocol architects collaboratively identify and analyze potential security vulnerabilities in a system. Unlike traditional audits, these workshops are proactive, aiming to uncover risks before code is deployed. The primary goal is to create a shared mental model of the system among stakeholders and systematically challenge its security assumptions using frameworks like STRIDE (Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, Elevation of Privilege). For blockchain systems, this process must account for unique attack vectors such as MEV extraction, oracle manipulation, governance attacks, and economic exploits that target tokenomics and incentives.

Effective preparation is critical. Start by defining a clear scope: are you assessing a new DeFi protocol, a cross-chain bridge, or a specific smart contract upgrade? Gather essential documentation including architecture diagrams, smart contract source code (e.g., on GitHub), and a list of external dependencies like oracles or other protocols. Pre-select a diverse group of 5-8 participants with complementary skills—smart contract developers, cryptographers, game theorists, and product managers. Distribute pre-reading materials at least a week in advance to ensure everyone understands the system's intended behavior and the assets it manages, such as user funds, governance power, or sensitive data.

The workshop itself follows a structured agenda. Begin with a system overview presented by the lead developer, walking through data flows and trust boundaries. Next, facilitate a threat brainstorming session using a whiteboard or collaborative tool like Miro. Guide participants to methodically ask: "What could go wrong here?" For each component—be it a vault, a keeper network, or a governance module—enumerate threats. For example, for a lending protocol, discuss oracle price feed latency, flash loan attack surfaces, and liquidation incentive misalignment. Document each threat with a clear title, description, potential impact (High/Medium/Low), and the component affected.

After brainstorming, prioritize the identified threats. A common method is the DREAD model (Damage, Reproducibility, Exploitability, Affected Users, Discoverability) or a simpler risk matrix based on likelihood and impact. Focus the group's discussion on the high-priority items. For each critical threat, sketch out a mitigation strategy. This could involve code changes (adding reentrancy guards, implementing time locks), architectural shifts (moving to a multi-oracle system), or operational controls (enhanced monitoring with tools like Forta or Tenderly). The output should be a actionable threat model document, not just a list of fears.

To maximize value, integrate these workshops into your development lifecycle. Run a lightweight threat assessment during the design phase for new features and a deep-dive workshop before mainnet deployment. Tools like the ChainSecurity VSCode extension or Slither can automate parts of the analysis, but the human-centric discussion is irreplaceable for uncovering complex, systemic risks. The final deliverable should be a living document that informs the audit scope, guides future development, and serves as an educational resource for the entire team, fostering a stronger security culture.

prerequisites
SETUP

Prerequisites for a Successful Workshop

Essential technical and logistical requirements to prepare before running an effective blockchain threat workshop.

Before participants can analyze smart contract vulnerabilities or simulate attacks, a stable and consistent development environment is critical. The core prerequisite is a local development setup with Node.js (v18+), npm or yarn, and Git installed. You'll also need a code editor like VS Code with essential extensions for Solidity (e.g., the Solidity plugin) and Hardhat/Foundry. This ensures all attendees can compile contracts, run tests, and interact with a local blockchain network without environment-specific issues derailing the session.

The workshop's technical foundation relies on a local blockchain instance. We recommend using Hardhat Network or Anvil (from Foundry) as they provide deterministic mining, console logging, and snapshot capabilities ideal for demonstrations. Install the chosen framework globally (npm install -g hardhat or curl -L https://foundry.paradigm.xyz | bash). Create a boilerplate project with sample vulnerable contracts (e.g., reentrancy, access control flaws) pre-written. This saves time and focuses the workshop on security analysis rather than project scaffolding.

Participants need tools to inspect and interact with the blockchain. Essential utilities include MetaMask (configured to connect to localhost:8545), a block explorer like hardhat-explorer or anvil's --block-explorer flag, and a command-line tool such as cast (Foundry) or npx hardhat console. Prepare a pre-funded list of test account private keys to distribute, ensuring each attendee has ETH for transactions. This setup mirrors real-world interaction patterns and allows for hands-on exploitation exercises.

Beyond software, clear learning objectives and threat models must be defined. Decide if the workshop focuses on specific vulnerability classes (e.g., arithmetic overflows, flash loan attacks) or a broader audit process. Prepare structured attack scenarios with corresponding mitigation code. Having a slide deck or shared document outlining the workshop flow, key Solidity concepts, and reference links (like the SWC Registry) helps maintain focus and provides lasting resources for attendees.

workshop-framework
BLOCKCHAIN SECURITY

Choosing a Threat Modeling Framework

A structured framework is essential for systematically identifying and mitigating security risks in blockchain systems. This guide compares popular methodologies for threat modeling smart contracts and decentralized applications.

Threat modeling is a proactive security exercise that helps teams identify potential attacks, prioritize risks, and design countermeasures before code is deployed. For blockchain systems, this process is critical due to their immutable and adversarial nature. Unlike traditional software, a smart contract vulnerability can lead to irreversible loss of funds. Effective frameworks provide a repeatable process to analyze system architecture, data flows, trust boundaries, and assets like private keys or treasury funds. The goal is to shift security left in the development lifecycle.

Several established frameworks can be adapted for Web3. The STRIDE model, developed by Microsoft, categorizes threats into six types: Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation of Privilege. This is highly effective for analyzing smart contract functions and user interactions. For example, you would assess a token transfer function for Tampering (unauthorized balance changes) and Repudiation (lack of non-repudiation logs). The PASTA (Process for Attack Simulation and Threat Analysis) framework offers a more risk-centric, seven-stage approach that aligns technical threats with business impact, useful for DeFi protocols assessing financial risk.

For asset-centric analysis, particularly in decentralized finance, the DREAD model can help prioritize risks. It scores threats based on five factors: Damage, Reproducibility, Exploitability, Affected Users, and Discoverability. A vulnerability allowing an attacker to drain a liquidity pool would score highly in Damage and Affected Users. However, many security practitioners combine elements from multiple frameworks. A common approach is to use STRIDE to generate a comprehensive list of threat types and then apply DREAD to rank them for remediation.

When choosing a framework, consider your team's expertise and the system's complexity. STRIDE is excellent for developers new to security due to its clear categories. For more mature teams managing complex cross-chain systems, PASTA's stages provide deeper business context. The key is consistency; pick one methodology and integrate it into your development workflow using tools like threat modeling diagrams or dedicated platforms. The OWASP Threat Modeling Guide offers extensive resources and cheat sheets for applying these models.

To implement a framework, start by creating a Data Flow Diagram (DFD) of your application. Identify external entities (users, oracles, other contracts), processes (smart contract functions), data stores (on-chain state), and trust boundaries (between EOAs and contracts). Annotate each element with relevant STRIDE threats. For instance, an oracle process is vulnerable to Spoofing (malicious data) and Tampering (data manipulation). This visual approach makes abstract threats concrete and ensures the entire attack surface is reviewed by your team during workshops.

key-concepts
WORKSHOP FRAMEWORK

Core Blockchain Threat Concepts

Structured methodologies and tools for identifying and mitigating security vulnerabilities in smart contracts and decentralized applications.

03

Attack Tree Analysis

Deconstruct high-level attack goals (e.g., "Drain the liquidity pool") into a tree of possible sub-attacks and prerequisites. This visual method helps prioritize security controls based on attacker effort and required resources.

Example for a DEX:

  • Goal: Steal funds from Pool.
    • Method A: Exploit a math error in the pricing curve.
    • Method B: Manipulate the oracle feeding price data.
      • Sub-method: Become a validator on the oracle network.
      • Sub-method: Perform a flash loan to skew the on-chain price.

This technique, adapted from traditional security, is effective for modeling complex, multi-step DeFi exploits.

06

Economic & Game Theory Threat Modeling

Analyze system incentives to identify potential economic attacks unique to blockchain, where financial stakes are direct.

Key Concepts:

  • Prisoner's Dilemma in Governance: How do token holders vote when incentives are misaligned?
  • Flash Loan Attacks: How can virtually unlimited, uncollateralized capital be weaponized to manipulate state? (e.g., manipulating oracle prices or governance votes).
  • Maximal Extractable Value (MEV): Analyze how block builders and searchers can front-run, back-run, or sandwich user transactions for profit, degrading user experience and creating systemic risk.
  • Staking/Slashing Risks: Model scenarios for validator collusion or targeted slashing attacks in Proof-of-Stake networks.
step-by-step-facilitation
FACILITATION GUIDE

How to Run Blockchain Threat Workshops

A structured guide for security teams to design and execute effective threat modeling and incident response workshops for blockchain protocols.

Effective blockchain threat workshops require clear objectives and a defined scope. Start by selecting a specific protocol component to analyze, such as a cross-chain bridge, a novel consensus mechanism, or a complex DeFi smart contract. Define the workshop's goal: is it a proactive threat modeling session (e.g., using frameworks like STRIDE) or a reactive incident response tabletop exercise? Limit the scope to a manageable attack surface to ensure depth over breadth. For example, a 3-hour workshop could focus solely on the withdrawal flow of an L2 bridge, examining risks from sequencer failure, proof verification, and exit game challenges.

Assemble a cross-functional team of 5-8 participants with diverse expertise. Essential roles include core protocol developers, smart contract auditors, DevOps/SRE engineers familiar with node infrastructure, and a product manager to represent user impact. The facilitator must be technically proficient in blockchain fundamentals and skilled in guiding discussion without dominating it. Prepare materials in advance: architecture diagrams, relevant smart contract addresses (e.g., the main Bridge.sol on Etherscan), documented past incidents (like the Polygon Plasma Bridge challenge), and a shared workspace (Miro, FigJam, or physical whiteboards) for collaborative diagramming.

Execute the workshop in three phases. Phase 1: System Modeling (30 mins). Collaboratively map the system's data flows, trust boundaries, and assets using a diagram. Identify external entities (users, oracles, other chains) and critical components. Phase 2: Threat Identification (90 mins). Systematically brainstorm threats. For a DeFi vault, ask: "How could the price oracle be manipulated?" or "What happens if the keeper bot runs out of gas?" Use prompts from the Smart Contract Security Verification Standard (SCSVS). Document each threat with a title, potential impact (High/Medium/Low), and attack vector. Phase 3: Mitigation & Action (60 mins). Prioritize threats using a simple risk matrix (Likelihood x Impact). For each high-priority threat, draft a concrete mitigation action, assign an owner, and set a timeline. Conclude by summarizing top 3 risks and next steps.

The key to a productive session is maintaining focus on specific, technical vulnerabilities, not hypotheticals. When discussing a bridge, drill into the exact signature scheme used in the multi-sig or the light client's trust assumptions. Use code snippets to ground discussions; for instance, examine a function's access controls: function withdraw(bytes32 proof) public onlyValidator {...}. Encourage "devil's advocate" thinking by asking "What if a validator is malicious?" or "How does this fail during a chain reorg?" Capture all outputs in a living document, such as a GitHub Issue or Notion page, that can be referenced and updated by the engineering team post-workshop.

Follow up is critical for translating workshop insights into improved security. Within 48 hours, distribute a concise report summarizing the identified threats, agreed mitigations, and action items. Integrate the findings into the team's existing development lifecycle—high-risk items should become tickets in the sprint backlog, and systemic issues might warrant a new audit. Schedule a brief check-in meeting 2-4 weeks later to review progress on action items. The ultimate measure of a successful workshop is not the list of threats found, but the security improvements that are subsequently implemented and verified in the protocol's codebase and infrastructure.

WORKSHOP REFERENCE

Common Blockchain Threat Catalog

A matrix of prevalent security threats for threat modeling sessions, categorized by layer and impact.

Threat CategorySmart Contract LayerNode/Consensus LayerApplication/User Layer

Reentrancy Attacks

Oracle Manipulation

Front-Running (MEV)

Sybil Attacks

51% / Long-Range Attacks

Private Key Compromise

Governance Takeovers

Bridge/Cross-Chain Exploits

tools-resources
THREAT MODELING

Workshop Tools and Templates

Practical resources for security researchers and developers to structure and execute effective blockchain security workshops.

05

DeFi Protocol Checklists

Comprehensive audit checklists tailored to specific DeFi primitives. These ensure common attack surfaces are not overlooked. For example, an AMM checklist covers price oracle manipulation, flash loan attacks, and fee accrual logic. A Lending Protocol checklist focuses on oracle accuracy, liquidation incentives, and interest rate model exploits. Distribute these at the start of a workshop to focus the review.

06

Workshop Facilitation Guide

A guide for running effective threat modeling sessions. Covers:

  • Participant Roles: Defining the attacker, defender, and protocol expert roles.
  • Scope Definition: How to bound the system under review (e.g., specific contracts, a 48-hour timebox).
  • Output Documentation: Templates for recording findings, including vulnerability description, proof-of-concept, severity, and recommended fix.
  • Post-Workshop Follow-up: Creating actionable tickets for the engineering team.
documentation-followup
BLOCKCHAIN THREAT WORKSHOPS

Documenting Findings and Follow-up Actions

Learn how to systematically document security vulnerabilities and coordinate remediation after a threat modeling workshop.

The primary output of a blockchain threat workshop is a structured findings report. This document should move beyond simple notes to become an actionable security artifact. Each finding must be clearly categorized by severity (e.g., Critical, High, Medium, Low), mapped to a specific attack vector (e.g., reentrancy, oracle manipulation, access control flaw), and linked to the component of your system architecture where it was identified. This report serves as the single source of truth for all stakeholders, from developers to project managers, and is essential for tracking the security posture of the project over time.

Effective documentation requires a consistent template. We recommend including fields for: a unique Finding ID, a clear Title/Description, the Threat Model stage it was discovered in (e.g., data flow diagram review), the Affected Component (e.g., LiquidityPool.sol), the Potential Impact, and recommended Mitigation Strategies. Tools like Jira, Linear, or specialized security platforms like Dradis or DefectDojo can be used to manage this process. For smart contract findings, always include the function name and line numbers if reviewing code directly.

The follow-up phase is where documentation turns into action. Assign each finding to a specific owner, typically a lead developer or security engineer, and set a realistic remediation deadline based on severity. For Critical issues, immediate action is required, potentially pausing deployments. Establish a clear verification process: who will review the fix? This often involves the workshop facilitator or a separate security auditor conducting a targeted review of the pull request to ensure the mitigation effectively addresses the root cause without introducing new vulnerabilities.

Maintain a public or internal registry of resolved findings. For decentralized applications, consider publishing a summary of addressed vulnerabilities to build trust, similar to audit reports. This transparency demonstrates a commitment to security. Furthermore, analyze the findings thematically. Are multiple issues related to access control? This indicates a need for improved library use or developer training. Use workshop outcomes to update your project's security requirements and development playbooks, turning isolated fixes into systemic improvements that prevent similar flaws in future development cycles.

TEAM STRUCTURE

Workshop Participant Roles and Responsibilities

Defines the core functions and expected contributions for each role in a blockchain threat modeling workshop.

RolePrimary ResponsibilitiesKey DeliverablesRequired Expertise

Facilitator

Guides the workshop agenda, manages time, ensures participation, and frames threat scenarios.

Final threat model report, workshop timeline

Blockchain security, threat modeling frameworks (e.g., STRIDE), group facilitation

Security Lead / Red Team

Identifies and articulates attack vectors, challenges assumptions, and proposes exploit scenarios.

List of prioritized threats, attack trees, proof-of-concept ideas

Smart contract auditing, network/consensus attacks, DeFi exploit patterns

Protocol Architect / Blue Team

Explains system design, clarifies technical constraints, and defends the architecture against threats.

Architecture diagrams, component trust boundaries, mitigation strategies

Protocol/application design, system dependencies, cryptographic primitives

Product Manager

Defines user stories, business logic, and value flows to contextualize threats in real-world use.

User journey maps, asset flow diagrams, risk acceptance criteria

Product requirements, user experience, business risk assessment

Developer

Provides implementation details, clarifies code-level assumptions, and assesses mitigation feasibility.

Code snippets for vulnerable/mitigated patterns, gas/performance impact estimates

Smart contract development (Solidity/Rust/Vyper), tooling (Foundry/Hardhat)

Note-Taker / Scribe

Documents discussions, captures identified threats, and action items in real-time.

Live shared notes, structured threat registry, action item list

Technical writing, attention to detail, familiarity with domain terminology

BLOCKCHAIN THREAT WORKSHOPS

Frequently Asked Questions

Practical answers to common questions about organizing and running effective threat modeling workshops for blockchain protocols and smart contracts.

A blockchain threat workshop is a structured, collaborative session where developers, security researchers, and protocol architects systematically identify and analyze potential security threats to a decentralized system. Unlike traditional code audits, it focuses on attack vectors, economic incentives, and systemic risks before implementation.

You should run one to:

  • Proactively discover vulnerabilities in architecture and design.
  • Align the team on security assumptions and trust boundaries.
  • Document threat models for auditors and future developers.
  • Prevent costly exploits by considering threats like reentrancy, oracle manipulation, and governance attacks early in the development lifecycle.
conclusion
CONTINUOUS IMPROVEMENT

Conclusion and Next Steps

Running a blockchain threat workshop is not a one-time event but the start of a continuous security practice. This section outlines how to institutionalize your findings and build upon the workshop's momentum.

The immediate next step is to formalize the workshop's output into actionable security requirements. Create a prioritized backlog of issues categorized by severity and effort. High-risk findings, such as a vulnerable onlyOwner modifier or a missing reentrancy guard, should be addressed before the next deployment. Medium and low-priority items, like gas optimizations or informational warnings, can be scheduled for future sprints. This backlog becomes a living document that guides your team's security roadmap and demonstrates a commitment to proactive risk management.

To scale this practice, integrate threat modeling into your standard development lifecycle. Adopt a security-by-design approach where a lightweight threat assessment is conducted during the design phase of any new feature or smart contract. Tools like the ConsenSys Diligence Security Registry or frameworks such as SWC Registry can provide checklists. Consider making a simplified version of your workshop—a "security sprint"—a mandatory gate before any mainnet deployment. This institutionalizes the practice without the overhead of a full workshop each time.

Finally, measure and report on your progress. Track metrics like time-to-remediation for critical bugs, security test coverage percentage, and the number of vulnerabilities caught pre-deployment versus post-deployment. Share these metrics and anonymized case studies from your workshops with the broader team or community. Publishing a retrospective on a resolved vulnerability, as protocols like Uniswap or Aave often do, builds trust and contributes to the collective security knowledge of the Web3 ecosystem. Your next workshop will be more effective because of the processes you build today.