VULNERABILITY REPORTING POLICY​

At Cyfe, trust is our #1 value and we take the protection of our customers’ data very seriously.

The Cyfe security team acknowledges the valuable role that independent security researchers play in Internet security. As a result, we encourage responsible reporting of any vulnerabilities that may be found in our site or applications. Cyfe is committed to working with security researchers to verify and address any potential vulnerabilities that are reported to us. As a policy, Cyfe does not offer compensation for reported issues.

Please review these terms before you test and/or report a vulnerability. Cyfe pledges not to initiate legal action against researchers for penetrating or attempting to penetrate our systems as long as they adhere to this policy.

Testing for security vulnerabilities:

Whenever a Trial or Beta Edition is available, please conduct all vulnerability testing against such instances. Always use test or demo accounts when testing our online services.

Reporting a potential security vulnerability:

  • Privately share details of the suspected vulnerability with Cyfe by sending an email to [email protected]
  • Provide full details of the suspected vulnerability so the Cyfe security team may validate and reproduce the issue

Cyfe does not permit the following types of security research:

While we encourage you to discover and report to us any vulnerabilities you find in a responsible manner, the following conduct is expressly prohibited:

  • Performing actions that may negatively affect Cyfe or its users (e.g. Spam, Brute Force, Denial of Service…)
  • Accessing, or attempting to access, data or information that does not belong to you
  • Destroying or corrupting, or attempting to destroy or corrupt, data or information that does not belong to you
  • Conducting any kind of physical or electronic attack on Cyfe personnel, property or data centers
  • Social engineering any Cyfe service desk, employee or contractor
  • Conduct vulnerability testing of participating services using anything other than test accounts (e.g. Beta or Trial Edition instances)
  • Violating any laws or breaching any agreements in order to discover vulnerabilities

The Cyfe security team commitment:

We ask that you do not share or publicize an unresolved vulnerability with/to third parties. If you responsibly submit a vulnerability report, the Cyfe security team and associated development organizations will use reasonable efforts to:

  • Respond in a timely manner, acknowledging receipt of your vulnerability report
  • Provide an estimated time frame for addressing the vulnerability report
  • Notify you when the vulnerability has been fixed

We are happy to thank every individual researcher who submits a vulnerability report helping us improve our overall security posture at Cyfe.

Note: We do not offer bug bounties or compensation for reported issues.