PRIVACY POLICY

Responsible Disclosure Policy

PRINCIPLES

We consider the security of our systems a top priority. But no matter how much effort we put into system security, there can still be vulnerabilities present.

If you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible. We would like to ask you to help us better protect our clients and our systems.

Please do the following:

  • Encrypt your findings using our public PGP key to prevent this critical information from falling into the wrong hands; please encrypt using openpgp (hint: use gpg -ear info@psqr.eu name_of_file.txt after importing our public key )
  • E-mail your findings to security@psqr.eu.
  • Do not take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability or deleting or modifying other people’s data;
  • Do not reveal the problem to others until it has been resolved;
  • Do not use attacks on physical security, social engineering, distributed denial of service, spam or applications of third parties; and
  • Do provide sufficient information to reproduce the problem, so we will be able to resolve it as quickly as possible. Usually, the IP address or the URL of the affected system and a description of the vulnerability will be sufficient, but complex vulnerabilities may require further explanation.

What we promise:

  • If your report is within scope, we will respond to your report within 3 business days with our evaluation of the report and an expected resolution date;
  • If you have followed the instructions above, we will not take any legal action against you in regard to the report;
  • We will handle your report with strict confidentiality, and not pass on your personal details to third parties without your permission;
  • We will keep you informed of the progress towards resolving the problem;
  • In the public information concerning the problem reported, we will give your name as the discoverer of the problem (unless you desire otherwise); and
  • We do not generally provide financial rewards for reports.

We strive to resolve all problems as quickly as possible, and we would like to play an active role in the ultimate publication on the problem after it is resolved.

OUT OF SCOPE

Any client sites or services hosted by 3rd party providers and services are excluded from scope.

In the interest of the safety of our users, staff, the Internet at large and you as a security researcher, the following test types are excluded from scope:

  • Findings from physical testing such as office access (e.g. open doors, tailgating)
  • Findings derived primarily from social engineering (e.g. phishing, vishing)
  • Automated results from WordPress scanning tools
  • Resource Exhaustion Attacks
  • Network level Denial of Service (DoS/DDoS) vulnerabilities
  • Domain Name System Security Extensions (DNSSEC) configuration suggestions
  • Sender Policy Framework (SPF) configuration suggestions
  • Reports generated by automated scan tools (e.g. Nmap scan results)
  • Publicly available information and/or browser instructions, such as:
    • Our policies on presence or absence of SPF/DKIM/DMARC records or Cross Site Request Forgery (CSRF) vulnerabilities on unauthenticated pages 
    • Logout Cross-Site Request Forgery (logout CSRF)
    • HTML character set vulnerabilities such as “does not specify” or “unrecognized”
    • Lack of secure/HTTP Only flags on non-sensitive cookies
    • Absence of using HTTP Strict Transport Security (HSTS)
    • Clickjacking or the non-existence of X-Frame-Options on non-logon pages
    • Cacheable HTTPS response pages on sites that do not provide money transfer capabilities
    • HTTP/HTTPS/SSL/TLS security header configuration suggestions
    • Reports of insecure SSL/TLS ciphers 
    • Vulnerabilities only affecting users of outdated or unpatched browsers and platforms (older than two major releases) or for users who have intentionally reduced security settings on their platform
    • Disclosure of known public files or directories (e.g. robots.txt)
    • Presence of application or web browser autocomplete or savepassword functionality
  • Vulnerabilities which require a jailbroken mobile device, unless they enable a server-side compromise
  • Vulnerabilities identified with automated tools (including web scanners) that do not include proof-of-concept code or a demonstrated exploit.
  • Discovery of any in-use service (vulnerable third-party code, for example) whose running version includes known vulnerabilities without demonstrating an existing security impact.

Any vulnerabilities without a properly described evidence report of proof of possible exploitation

Updated on January 10th, 2023