Accelerate your journey for cybersecurity compliance today!

Complyan GRC Platform for Compliance

Vulnerability Disclosure Policy

Vulnerability Disclosure Policy

Introduction

COMPLYAN takes responsibility for data protection as part of maintaining the security of its Cybersecurity Compliance SaaS Platform. This vulnerability disclosure policy provides clear guidelines to security researchers to enable them to discover security vulnerabilities, and provide a clear overview on how any identified vulnerabilities should be submitted to us.

This policy also presents a description of the research types and systems covered, a procedure for submitting vulnerability reports to us, and the terms of vulnerability proceedings, including the waiting period for security researchers prior to any public disclosure of the reported vulnerabilities.

We encourage you to contact us to report potential vulnerabilities in our systems.

Authorization

If you make a good faith effort to comply with this policy during your security research, we will consider your research to be authorized, we will work with you to understand and resolve the issue quickly, and COMPLYAN will not recommend or pursue legal action related to your research. Should legal action be initiated by a third party against you for activities that were conducted in accordance with this policy, we will make this authorization known.

Guidelines

Under this policy, “research” means activities in which you:

  • Notify us as soon as possible after you discover a real or potential security issue.
  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction or manipulation of data.
  • Only use exploits to the extent necessary to confirm a vulnerability’s presence. Do not use an exploit to compromise or exfiltrate data, establish command line access and/or persistence, or use the exploit to pivot to other systems.
  • Provide us a reasonable amount of time to resolve the issue before you disclose it publicly.
  • Do not submit a high volume of low-quality reports.

Once you’ve established that a vulnerability exists or encounter any sensitive data (including personally identifiable information, financial information, or proprietary information or trade secrets of any party), you must stop your test, notify us immediately, and not disclose this data to anyone else.

Test methods

The following test methods are not authorized:

  • Network denial of service (DoS or DDoS) tests or other tests that impair access to or damage a system or data
  • Physical testing (e.g., office access, open doors, tailgating), social engineering (e.g., phishing, vishing), or any other non-technical vulnerability testing
  • Full red-team penetration testing that involves unauthorized access to our servers

Scope

This policy applies to the following systems and services:

  • *.complyan.com

Any service not expressly listed above, such as any connected services, are excluded from scope and are not authorized for testing. Additionally, vulnerabilities found in systems from our vendors fall outside of this policy’s scope and should be reported directly to the vendor according to their Disclosure Policy (if any). If you aren’t sure whether a system is in scope or not, contact us at [email protected] before starting your research (or at the security contact for the system’s domain name listed in WHOIS).

Though we develop and maintain other internet-accessible systems or services, we ask that active research and testing only be conducted on the systems and services covered by the scope of this document. If there is a particular system not in scope that you think merits testing, please contact us to discuss it first. We will increase the scope of this policy over time.

Reporting a vulnerability

Information submitted under this policy will be used for defensive purposes only – to mitigate or remediate vulnerabilities. If your findings include newly discovered vulnerabilities that affect all users of a product or service and not solely COMPLYAN, we may share your report with Government cybersecurity agencies, where it will be handled under their coordinated vulnerability disclosure process. We will not share your name or contact information without express permission.

  • Reports may be submitted anonymously. We accept them via either [email protected] or through our security program on Crowdswarm. If you share contact information, we will acknowledge receipt of your report within 3 business days.

What we would like to see from you

In order to help us triage and prioritize submissions, we recommend that your reports:

  • Describe the location the vulnerability was discovered and the potential impact of exploitation.
  • Offer a detailed description of the steps needed to reproduce the vulnerability (proof of concept scripts or screenshots are helpful).
  • Be in English, if possible.

What you can expect from us

When you choose to share your contact information with us, we commit to coordinating with you as openly and as quickly as possible.

  • Within 3 business days, we will acknowledge that your report has been received.
  • To the best of our ability, we will confirm the existence of the vulnerability to you and be as transparent as possible about what steps we are taking during the remediation process, including on issues or challenges that may delay resolution.
  • COMPLYAN does not provide payment to reporters for submitting vulnerabilities.
  • Reporters submitting vulnerabilities to COMPLYAN, in so doing, waive any claims to compensation.

Questions

Questions regarding this policy may be sent to [email protected]. We also invite you to contact us with suggestions for improving this policy.