Responsible disclosure

Found a vulnerability? Let us know as soon as possible!

 

At Decos, we consider the security of our systems, networks and our products very important. Although we take great care with security, it can happen that a vulnerability is discovered. If that is the case, we would like to hear about it as soon as possible so that we can take measures quickly.

Vulnerabilities can be discovered in two ways: you accidentally run into something during normal use of a digital environment, or you make an explicit effort to find a vulnerability. Our responsible disclosure policy is not an invitation to extensively actively scan our corporate systems and corporate network for vulnerabilities.

Regarding our products, you are cordially invited to actively search for vulnerabilities in an offline and non-production environment and report your findings to us. Out of responsibility to our customers we do not want to call for hacking attempts on their infrastructure. However, again, we would like to hear from you as soon as vulnerabilities are found so that we can adequately fix them.
 

Please do the following:

  • Email your findings to security@decos.com.
  • Do not take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability or deleting or modifying other people's data,
  • Do not reveal the problem to others until it has been resolved,
  • Do not use attacks on physical security, social engineering, distributed denial of service, spam or applications of third parties, and
  • Do provide sufficient information to reproduce the problem, so we will be able to resolve it as quickly as possible. Usually, the IP address or the URL of the affected system and a description of the vulnerability will be sufficient, but complex vulnerabilities may require further explanation.

What we promise:

  • We will respond to your report within 5 business days with our evaluation of the report and an expected resolution date,
  • If you have followed the instructions above, we will not take any legal action against you in regard to the report,
  • We will handle your report with strict confidentiality, and not pass on your personal details to third parties without your permission unless the law requires us to do so.
  • We will keep you informed of the progress towards resolving the problem,
  • In the public information concerning the problem reported, we will give your name as the discoverer of the problem (unless you desire otherwise), and
  • As a token of our gratitude for your assistance, we offer a reward for every report of a security problem that was not yet known to us. The amount of the reward will be determined based on the severity of the leak and the quality of the report. The reward varies from a t-shirt, a meet & greet with our security team in our cool office in Noordwijk, to a money amount with a maximum of €1000,-

What we exclude:

We aim to resolve all problems as quickly as possible, and we would like to play an active role in the ultimate publication on the problem after it is resolved. 

Version: 2.3 June 9th 2022. Thanks to responsibledisclosure.nl/en for the example of this responsible disclosure.