Loading

Security Disclosure Policy

Revised on 17th May 2024 at 7:32 pm (EAT)

Security Disclosure Policy

Responsible Vulnerability Disclosure

Introduction

We are committed to ensuring the security of our users by protecting their information. This policy is intended to give security researchers clear guidelines for conducting vulnerability discovery on our systems and applications, and our preferences for reporting vulnerabilities discovered.

Interpretation and Definitions

Interpretation

The words of which the initial letter is capitalized have meanings defined under the following conditions.

The following definitions shall have the same meaning regardless of whether they appear in singular or in plural.

Definitions

For the purposes of this Disclosure Policy:

  • You means the individual accessing, using, or conducting security research on the Website, or the company, or other legal entity on behalf of which such individual is accessing or using the Website, as applicable.
  • Website Owner (referred to as either "the Owner", "We", "Us" or "Our" in this Policy) refers to Brandefy Creative Studio.
  • Website refers to the Brandefy Creative Studio website, accessible from https://brandefycreative.com/

Introduction

We welcome feedback from the community on our Website. Our responsible Vulnerability Disclosure Policy (VDP) allows for security testing to be done by anyone in the community within the prescribed reasonable standards and the safe communication of results. If you identify any vulnerabilities in the Website, you can report to our security services provider at security [at] cadmuscyber [dot] com using this PGP Key (SHA-256 checksum).

This policy describes what Websites and types of research are covered under this policy, how to send vulnerability reports, and how long we ask security researchers to wait before publicly disclosing vulnerabilities.

We encourage you to contact us to report potential vulnerabilities in our Website.

Authorization

If you make a good faith effort to comply with this policy during your security research, we will consider your research to be authorized work with you to understand and resolve the issue as quickly as possible, and Brandefy Creative Studio will not recommend or pursue legal action related to your research. Should legal action be initiated by a third party against you for activities that were conducted in accordance with this policy, we will make this authorization known.

Guidelines

Under this policy, “research” means activities in which you:

  • Notify us as soon as possible after you discover a real or potential security issue.
  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction or manipulation of data.
  • Only use exploits to the extent necessary to confirm a vulnerability’s presence. Do not use an exploit to compromise or exfiltrate data, establish persistent command-line access, or use the exploit to pivot to other systems.
  • Provide us a reasonable amount of time to resolve the issue before you disclose it publicly.
  • Do not submit a high volume of low-quality reports.

Once you have established that a vulnerability exists or encounter any sensitive data (including personally identifiable information, financial information, or proprietary information or trade secrets of any party), you must stop your test, notify us immediately, and not disclose this data to anyone else.

Unauthorized Test Methods

The following test methods are not authorized:

  • Network denial of service (DoS or DDoS) tests or other tests that impair access to or damage a system or data.
  • Physical testing (e.g. office access, open doors, tailgating), social engineering (e.g. phishing, vishing), or any other non-technical vulnerability testing.

Scope

This policy applies to the following systems and applications:

  • *.brandefycreative.com
  • brandefycreative.com

Any service not expressly listed above, such as any connected services, are excluded from scope and are not authorized for testing. Additionally, vulnerabilities found in systems from third parties fall outside of this policy’s scope and should be reported directly to the third party according to their disclosure policy, if any. If you are uncertain whether a system or application is in scope or not, please contact our security services provider at security [at] cadmuscyber [dot] com using our PGP Key (SHA-256 checksum) before starting your research.

Though we develop and maintain other internet-accessible systems or applications, we ask that active research and testing only be conducted on the systems and services covered by the scope of this policy. If there is a particular system or application not in scope that you think merits testing, please contact us to discuss it first. We will increase the scope of this policy over time.

Reporting a Vulnerability

Information submitted under this policy will be used for defensive purposes only – to mitigate or remediate vulnerabilities. If your findings include newly discovered vulnerabilities that affect a third party product or service that we use and not solely Brandefy Creative Studio, we may share your report with the affected third party, where it will be handled under their coordinated vulnerability disclosure process, if any. We will not share your name or contact information without express permission.

We accept vulnerability reports delivered to our security services provider via security [at] cadmuscyber [dot] com. Reports may be submitted anonymously. If you share contact information, we will acknowledge receipt of your report within 5 business days. We support PGP-encrypted emails using our public PGP Key (SHA-256 checksum) for particularly sensitive information.

What we would like to see from you

In order to help us triage and prioritize submissions, we recommend that your reports:

  • Describe the location the vulnerability was discovered and the potential impact of exploitation.
  • Offer a detailed description of the steps needed to reproduce the vulnerability (proof of concept scripts or screenshots are helpful).
  • Report in English, if possible.

What you can expect from us

When you choose to share your contact information with us, we commit to coordinating with you as openly and as quickly as possible.

  • Within 5 business days, we will acknowledge that your report has been received.
  • To the best of our ability, we will confirm the existence of the vulnerability to you and be as transparent as possible about what steps we are taking during the remediation process, including on issues or challenges that may delay resolution.
  • We will maintain an open dialogue to discuss issues.

Questions

Any questions regarding this Vulnerability Disclosure Policy may be sent to security [at] cadmuscyber [dot] com. We also invite you to share any suggestions you may have for improving this policy.