Welcome 192TB to the Ootbi Family | Learn more here >>

Last update: Aug 21st 2024

Object First Vulnerability Disclosure Policy

Introduction 

Object First strives to help our partners and customers minimize the risk associated with security vulnerabilities in our products. In keeping with our commitment to CISA’s Secure by Design pledge, we are committed to maintaining industry best practices in security and vulnerability handling and aim to provide customers with timely information, guidance, and mitigation options to address vulnerabilities.  

Handling Vulnerability Reports 

We value the insight of industry partners and security researchers, and appreciate all contributions to our security initiatives.  Our goal is to ensure remedies and/or mitigating strategies are available at the time of disclosure of Object First-specific vulnerabilities, and to work with third-party vendors when remediation requires their collaboration. 

If you believe you have discovered a vulnerability, privacy issue, exposed data, or other security issues in any of our assets, we want to hear from you. This policy outlines steps for reporting vulnerabilities to us, what we expect, and what you can expect from us. 

As per this policy, all information disclosed about new vulnerabilities is considered confidential and shall only be shared between Object First and the reporting party if the information is not already public knowledge until a remedy is available and disclosure activities are coordinated. 

Systems in Scope 

This policy applies to any assets manufactured, sold, owned, operated, or maintained by Object First. 

Out of Scope 

  • Assets or other equipment not owned by parties participating in this policy. 

Vulnerabilities discovered or suspected in out-of-scope systems should be reported to the appropriate vendor or applicable authority. 

Our Commitments 

When working with us, according to this policy, you can expect us to: 

  • Respond to your report promptly and work with you to understand and validate your report. 
  • Strive to keep you informed about the progress of a vulnerability as it is processed. 
  • Work to remediate discovered vulnerabilities promptly, within our operational constraints. 
  • Extend Safe Harbor for your vulnerability research related to this policy. 

Our Expectations 

In participating in our vulnerability disclosure program in good faith, we ask that you: 

  • Play by the rules, including following this policy and other relevant agreements. If there is any inconsistency between this policy and any other applicable terms, the terms of this policy will prevail. 
  • Report any vulnerability you’ve discovered promptly. 
  • Avoid violating the privacy of others, disrupting our systems, destroying data, and/or harming user experience. 
  • Use only the Official Channels to discuss vulnerability information with us. 
  • Provide us a reasonable amount of time (minimum 90 days from the initial report) to resolve the issue before you disclose it publicly. 
  • Perform testing only on in-scope systems and respect systems and activities that are out-of-scope. 
  • If a vulnerability provides unintended access to data, limit the amount of data you access to the minimum required for effectively demonstrating a Proof of Concept. Also, cease testing and submit a report immediately if you encounter any user data during testing, such as Personally Identifiable Information (PII), Personal Healthcare Information (PHI), credit card data, or proprietary information. 
  • You should only interact with test accounts you own or with explicit permission from the account holder. 
  • Do not disclose vulnerability details until Object First confirms the fix. 
  • Do not store any data discovered during the testing process. 
  • Do not engage in extortion. 

Official Channels 

Please report security issues via mailto:[email protected], providing all relevant information. The more details you provide, the faster we can triage and address the issue. 

Safe Harbor 

  • When conducting vulnerability research under this policy, we consider this research to be: Authorized concerning any applicable anti-hacking laws, and we will not initiate or support legal action against you for accidental, good-faith violations of this policy; 
  • Authorized concerning any relevant anti-circumvention laws, and we will not bring a claim against you for circumvention of technology controls; 
  • Exempt from restrictions in our Terms of Service (TOS) and/or Acceptable Usage Policy (AUP) that would interfere with conducting security research, and we waive those restrictions on a limited basis; and 
  • Lawful, helpful to the overall security of the Internet, and conducted in good faith. 

You are expected to comply with all applicable laws in your research, testing, and reporting. If a third party initiates legal action against you and you have complied with this policy, we will take steps to make it known that your actions were conducted in compliance with this policy. 

If you have concerns or are uncertain whether your security research is consistent with this policy at any time, please submit a report to [email protected].  

Note that the Safe Harbor applies only to legal claims under the control of the organization participating in this policy and that the policy does not bind independent third parties.