How to easily add modular sub-teams and governance to a Safe Multisig

Why scaling your Web3 operations from a Safe Multi-Sig is key?

Most founders want their team to operate optimally. However, the majority of web3 projects don’t explore all the benefits of having an on-chain organisation. This is due to the fear of having to switch from their existing processes, Safe multi-sig and - most importantly - risk the precious assets held within them.

With this in mind, we made sure to build Fractal features on top of Safe{Wallet} so users can setup a modular organisation without leaving their existing Multisig. This article shows how easy it is to visualise and then extend an existing Safe multi-sig with a few Fractal specific functionalities.

Part #1 - Visualize an existing multi-sig in Fractal

To open your Safe multi-sig inside of the Fractal app, navigate first to the app homepage here.

Users can then type their Safe’s ethereum address into our nav bar. Once you’ve inputted your multi-sig address, we’ll confirm the address is an actual Ethereum Mainnet Safe treasury (note - by July ‘23 we’ll also be on Polygon).

As an example, below is the actual address for our parent venture studio; Decent DAO

Once you’ve clicked ‘View Safe’, you’ll be taken to the Safe{Wallet}’s homepage. That’s how easy it is to view any Ethereum Safe inside of Fractal

DecentDAO's Safe Multisig visualised in the Fractal app
DecentDAO's Safe Multisig visualised in the Fractal app

You can navigate on the left side of the screen to check your existing Safe’s assets in the treasury, the on-chain transactions to date and even start building custom templates (note - see our post deep diving Fractal’s templates here). For now let’s add Fractal specific functionality to this existing Safe.

Part #2 - How to add Fractal sub-Safe’s to your existing Multisig?

At this point some projects might want to try these features out on Goerli first pre confirming it with your project on Mainnet. If you go down that path, you’ll also need a Goerli Safe set up but creating one in Fractal is easy (see instructions here).

The hierarchy page consisting only of a Parent Multisig... for now!
The hierarchy page consisting only of a Parent Multisig... for now!

By navigating to the Safe hierarchy page, you can view your Multisig as a potential parent of a sub-Safe permissions hierarchy. It will currently sit alone by itself (see above image)… but at a click of a button the user can start the process of adding sub-Safes.

This will kick off some questions (see docs for detail here) over 2 to 3 screens to customse your sub-Safe’s governance, permissions and more. This is critical to set whether you want the sub-team to be able to execute with their own treasury freely… or whether some on-chain restrictions are in place.

After those steps are completed, a proposal will be sent to all treasury signers in order to sign and execute this transaction on-chain.

To create a SubDAO from an existing Safe, the relevant multi-signatories will have to confirm it on-chain
To create a SubDAO from an existing Safe, the relevant multi-signatories will have to confirm it on-chain

Via this process, you can see how one of our early users, AwakeVC quickly moved from a basic Multisig into a complex sub-Safe hierarchy (or as they call it, subDAOs) in only a few hours on Goerli. See their DAO in mainnet app here.

AwakeVC's Goerli sub-Safe hierarchy
AwakeVC's Goerli sub-Safe hierarchy

A last note - adding sub-Safe's won’t alter the original Safe treasury at all. Instead the child has certain smart contract modules attached to it’s Safe in order to customise the Parent’s permissions.

Part #3 - Extend your Safe Multisig with new types of Governance

What about adding additional governance options to your Safe Multisig ? This is critical for organizations as they look to progressively decentralize their assets from 2 or 3 signers to a far large community. The good news is this is just as simple!

To start, you can navigate to the Safe Multisig homepage or to the upcoming settings page. There you can click ‘modify governance’ to start the process

Modify the Signers or Governance of a Safe in the Homepage or settings page
Modify the Signers or Governance of a Safe in the Homepage or settings page

After a short warning message, a workflow to enable you to choose a new governance based either on ERC-20 ‘1 token 1 vote’ or ERC-721 ‘NFT voting’. We’ll do a whole post on the pros and cons of each of these governance methodologies soon!

Modify any Fractal Safe in the team hierarchy from Multi-signing Transactions to community NFT or ERC-20 governance
Modify any Fractal Safe in the team hierarchy from Multi-signing Transactions to community NFT or ERC-20 governance

The rest of this workflow can be found here at the Fractal Docs. Again it’s no longer than 3 or 4 screens to customise the decision making process further. Then it will also go to a vote for your existing signers to approve the decision.

And that’s it! Suddenly you’ve migrated your community from a small group of signers to full on-chain community governance.

Part #4 - Progressively Decentralize by combining sub-Safe’s with new governance

However, even though Fractal makes it easy to expand your Safe’s governance from a few individual signers to a larger community… this is still a huge decision for your project. Potential governance attacks, team execution agility need to be considered. Thankfully by combining Fractal’s two features above, we make it really easy to progressively decentralise this move on-chain to protect your project and members.

In short, whenever you create a sub-Safe, you can pick a governance completely independently from the parent or wider Safe hierarchy. This means you could have a parent-Safe Multisig (i.e. like a ‘council‘) that has veto capabilities over a erc-20 token voting community sub-Safe. Alternatively, a parent Safe community governed by owners of a 500 NFT collection could form a Safe Multisig hierarchy of expert sub-teams beneath it.

The former is a classic progressively decentralisation technique. This is for DAOs who want to give their community an on-chain vote… but also want a small council to oversee - and potentially veto - their activities in case of error or governance attack.

The projects stays efficient with day to day executions sitting with modular small teams. Saying that, they don’t lose their control with an ability to veto and control what onchain transactions are acceptable.

Conclusion - Move from a Multisig to a modular organisation

I hope this post not only highlights how easy it is to create a complex sub-safe hierarchy from an existing Multisig… but that it’s also insanely powerful for your project to have this level of composability all no-code.

Next, we’ll post a piece covering Fractal’s Snapshot integration so check back in here.

Until then, enjoy building your modular organisational hierarchies and please click the ‘Schedule a Call’ in the docs to speak to the team about getting started.

Subscribe to Fractal
Receive the latest updates directly to your inbox.
Mint this entry as an NFT to add it to your collection.
Verification
This entry has been permanently stored onchain and signed by its creator.