Jito-logo

Jito

The Jito Foundation

Maximum Bounty
$250,000
Live Since
28 August 2024
Last Updated
04 September 2024
  • PoC required

  • KYC required

Rewards by Threat Level

Blockchain/DLT
Critical
USD $100,000 - USD $250,000
High
USD $25,000 - USD $100,000
Medium
USD $5,000 - USD $25,000
Low
USD $1,000 - USD $5,000
Smart Contract
Critical
USD $100,000 - USD $250,000
High
USD $25,000 - USD $100,000
Medium
USD $5,000 - USD $25,000

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.3.

Reward Calculation for Critical Level Reports

For critical Blockchain/DLT bugs, the reward amount is 10% of the funds directly affected, capped at the maximum critical reward $250,000. However, a minimum reward of USD $100,000 is to be rewarded in order to incentivize security researchers against withholding on a bug report.

For Critical Blockchain/DLT bugs with a non-funds-at risk impact, the reward will be paid out as follows:

  • Network not being able to confirm new transactions (total network shutdown) - $250,000
  • Unintended permanent chain split requiring hard fork (network partition requiring hard fork) - $250,000
  • Permanent freezing of funds (fix requires hardfork) - $250,000

For High Blockchain/DLT non-funds-at risk impacts, the reward will be paid out as follows:

  • Unintended chain split (network partition) - $100,000
  • Temporary freezing of network transactions by delaying one block by 500% or more of the average block time of the preceding 24 hours beyond standard difficulty adjustments - $100,000

For Critical Blockchain/DLT bugs, the reward is dependent on the ratio between the funds at risk, which includes all affected projects on top of the respective Blockchain/DLT, and the market cap according to the 7-day TWAP of JTO, calculated at the time the bug report is submitted.

Reward Payment Terms

Payouts are handled by the Jito Foundation directly and reward amounts are denominated in USD. However, payments are done in JTO on Solana.

The calculation of the net amount rewarded is based on the 7-day TWAP of JTO at the time of settlement. No adjustments are made based on liquidity availability.

Program Overview

Jito-Solana

Jito-Solana is standing on the shoulders of giants — Solana Labs.

We’ve modified the Solana Labs validator client to allow validators to efficiently collect and distribute MEV to their stakers.

The validator client supports lists of transactions (bundles) which gives searchers and high frequency traders the flexibility in expressing transaction ordering. It tightly integrates with the relayer and third party block engines to improve the network performance for all.

Setting it up is as simple as downloading our validator client and passing the closest Block Engine URL on the command line.

Relayer

The relayer provides a layer of protection between your validator’s transaction processing unit and spam from the network. The relayer works seamlessly with QUIC and allows one to separate receiving and verification of packets from the transaction processing inside your validator.

Run your own or use our hosted version.

Tip Payment & Distribution

The tip payment and distribution smart contracts are responsible for enabling and distributing validator tips. For more information about Jito Foundation, please visit https://www.jito.network/.

Jito provides rewards in JTO on Solana, denominated in USD. For more details about the payment process, please view the Rewards by Threat Level section further below.

KYC Requirement

Jito Foundation will be requesting KYC information in order to pay for successful bug submissions. The following information will be required:

  • Full name
  • Date of birth
  • Proof of address (either a redacted bank statement with address or a recent utility bill)
  • Copy of Passport or other Government issued ID

Eligibility Criteria

Security researchers who wish to participate must adhere to the rules of engagement set forth in this program and cannot be:

  • On OFACs SDN list
  • Official contributor, both past or present
  • Employees and/or individuals closely associated with the project
  • Security auditors that directly or indirectly participated in the audit review

Responsible Publication

Jito Foundation adheres to Category 3: Approval Required . This Policy determines what information researchers are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Jito Foundation adheres to the Primacy of Rules, which means that the whole bug bounty program is run strictly under the terms and conditions stated within this page

Proof of Concept (PoC) Requirements

A PoC, demonstrating the bug's impact, is required for this program and has to comply with the Immunefi PoC Guidelines and Rules.

Known Issue Guidelines

To ensure fairness and transparency in the bug reporting process, Jito is prohibited from claiming that a bug report is a known or duplicate issue without providing clear and verifiable evidence. This measure is crucial to maintaining the integrity of the bug bounty program. Jito must present specific proof that an issue has been previously reported and acknowledged even if not disclosed publicly or privately as a known issue. Without such evidence, the bug report will be considered valid and eligible for the appropriate reward as per the bug bounty program terms. For detailed information as what qualifies as acceptable proof of known issues, refer to the article on Immunefi Support: Report Closed for Known Issues.

Previous Audits

Jito Foundation’s completed audit reports can be found at https://jito-foundation.gitbook.io/mev/resources/audits. Any unfixed vulnerabilities mentioned in these reports are not eligible for a reward.

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity.

Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Immunefi Standard Badge

By adhering to Immunefi’s best practice recommendations, Jito has satisfied the requirements for the Immunefi Standard Badge.

KYC required

The submission of KYC information is a requirement for payout processing.

Proof of Concept

Proof of concept is always required for all severities.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.