Solana Takes Action Against Validators Involved In Sandwich Attacks

As a researcher with experience in blockchain technology and cryptocurrency markets, I believe that the Solana Foundation’s decision to remove validators involved in sandwich attacks from its delegation program is a significant step towards maintaining the integrity and fairness of the network. Sandwich attacks are exploitative practices that harm retail users by manipulating transaction pricing and profiting from the difference.


The Solana Foundation has taken a firm stance against sandwich attacks on its network. Lately, they expelled some validator operators from their delegation program due to their participation in such attacks targeting Solana users. This decisive action was communicated by Tim Garcia, the Validator Relations Lead of the Solana Foundation, on the organization’s Discord server.

Solana Foundation Tackles Issue Of Sandwich Attacks

Garcia declared, “The final call on this issue is mine. We’re actively enforcing actions against those involved in mempools facilitating sandwich attacks. Furthermore, our foundation is committed to preventing validators who engage in malicious acts like sandwich attacks from benefiting from the delegation program.”

Mert Mumtaz, Helius co-founder, revealed that the Solana Foundation aims to shield retail users from malicious practices like sandwich attacks. In simple terms, these attacks occur when hackers manipulate transactions by placing their own around a victim’s transaction, exploiting price differences for personal gain.

Previously, the Solana Foundation made it clear through a Discord post on May 7, 2024, that this specific form of attack was forbidden. Garcia reiterated their firm position, stating, “Those involved in malicious behaviors such as manipulating private mempools to execute sandwich attacks or negatively impacting Solana users will not be accepted into the delegation program.”

Garcia emphasized that the Solana Foundation would respond similarly if the issue recurred. She warned, “Any individual involved in such behavior will be disqualified from the program, and their foundation membership and stake will be terminated instantly and irrevocably.”

The Solana Foundation introduced the Delegation Program to facilitate effective operation of validators by assigning SOL tokens to them. This eliminates the need for validators to hold large token amounts themselves. Validators are selected based on their performance, but they must comply with particular expectations and good practices in order to participate.

What Has Changed For These Validators?

As a blockchain analyst, I’d rephrase it as follows: Although validators implicated in sandwich attacks have been excluded from the Solana delegation program, they retain the ability to participate in the Solana blockchain. Nevertheless, they will no longer receive SOL delegations from the foundation, thus forfeiting their subsidy.

On the Solana blockchain, validators can take advantage of transaction orderings to reap maximum profits, resulting in issues known as Maximal Extractable Value (MEV). These practices involve front-running and sandwich attacks. In these scenarios, validators capitalize on transactions to gain from price fluctuations, ultimately causing increased expenses and greater slippage for users.

Garcia’s declaration underscores the foundation’s dedication to implementing regulations against exploitative behaviors. The objective is to preserve a level playing field and instill confidence among all Solana community members. By withdrawing backing from implicated validators, the foundation intends to discourage future harmful actions and uphold the network’s credibility.

The regulatory measures are a significant component of a wider initiative aimed at addressing Market Execution Value (MEV) concerns on the Solana platform. Furthermore, validators involved in front-running and sandwich attacks undermine market integrity and inflict financial damage on users. The foundation’s firm response underscores its commitment to safeguarding users and maintaining a level playing field on the network.

Read More

2024-06-10 15:37