Aqualisa Vulnerability Disclosure Policy

Aqualisa Vulnerability Disclosure Policy

Aqualisa is committed to protecting the security of the customer and we will do our upmost to provide our users with a secure, stable product and service, always protecting the privacy and security of customers data.

This vulnerability disclosure policy applies to any vulnerabilities you are considering reporting to us (the “organisation”).

We recommend reading this vulnerability disclosure policy fully before you report a vulnerability and always act in compliance with it.

We value those who take the time and effort to report security vulnerabilities according to this policy. However, we do not offer monetary rewards for vulnerability disclosures.

 

Reporting 

If you believe you have found a security vulnerability, please submit your report to us using the following email link [email protected]

In your report, please include details of the following:

  • The App, website, IP or device where the vulnerability can be observed if applicable.
  • A brief description of the vulnerability , for example “XSS vulnerability”
  • Steps to reproduce. These should be a benign, non-destructive, proof of concept. This helps to ensure that the report can be triaged quickly and accurately. It also reduces the likelihood of duplicate reports, or malicious exploitation of some vulnerabilities, such as domain takeovers.

 

What to expect 

After you have submitted your report, we will respond to your report withing 5 working days and aim to triage your report within 10 working days .

We will also aim  to keep you informed of our progress.

Priorities for remediation is assessed by looking at the impact, severity, and exploit complexity. Vulnerability reports might take some time to triage or address. You are welcome to enquire on the status but should avoid doing so more that once every 14 days. This allows our teams to focus on the remediation.

We will notify you once the vulnerability is remediated, and you may be invited  to confirm that the solution covers the vulnerability adequately.

Once the vulnerability has been resolved, we will provide the reporter of the vulnerability with a summary to close the matter.

 

Guidance 

You must NOT:

  • Break any appliance law or regulations.
  • Access unnecessary, excessive, or significant amounts of data.
  • Modify data in the Organisation’s systems or services.
  • Use high-intensity invasive or destructive scanning tools to find vulnerabilities.
  • Attempt to report any form of denial of service, eg overwhelming a service with a high volume of requests.
  • Disrupt the Organisation’s services or systems.
  • Submit reports detailing non-exploitable vulnerabilities, or reports indication that the services do not fully align with  “best practice”, for example missing security headers.
  • Submit reports detailing TLS configuration weaknesses, for example “weak” cipher suite support or the presence of TLS1.0 support.
  • Social engineer, “phish” or physically attack the Organisations staff or infrastructure.
  • Demand financial compensation to disclose any vulnerabilities.

 

You Must

  • Always comply with the data protection  rules and must not violate the privacy of the Organisation’s users, staff, contractors, services, or systems. You must not, for example, share, re-distribute or fail to properly secure data retrieved  from the systems or services.
  • Securely delete all data retrieved during your research as soon as it is no longer required  or within 1 month of the vulnerability being resolved, whichever occurs first (or as otherwise required by data protection law).

 

Legalities 

This policy is designed to be compatible with common vulnerability disclosure good practice. It does not give you permission to act in any manner that is inconsistent with the law, or which might cause the Organisation or partner organisations to be in breach of any legal obligations.