Adoptech logo
  • Products
    • Platform

      The tools to start and grow your company

      Vendor Risk Management

      Risk Management

      Simplify the risk management process with a centralised view

      Trust Centre

      Showcase key documentation, and fast-track security reviews

      Integrations

      Integrate with your existing tools to automate your security compliance

      Company Policies

      Policy Generator

      Quickly create, approve and maintain your company policies

      Frameworks

      Streamline compliance certification

      ISO 27001

      Cyber Essentials

      ISO 9001

      Data Privacy

      ISO 42001

      DORA

      ISO 14001

      NIST 800-53

      ISO 22301

      NIST-CSF

      ISO 20000-1

      NIS2

      PCI DSS

      SOC 2

      CAF

      CAF for MSPs

      See all frameworks
  • Services
  • Resources
    • Adoptech resources

      Everything you need to get started

      News

      The things that matter to software companies

  • About us
BOOK A DEMO
Sign in
  • Products
    • Platform
      • Risk Management
      • Trust Centre
      • Integrations
      • Policy Generator
    • Frameworks
      • Data Privacy
      • DORA
      • Cyber Essentials
      • ISO 27001
      • ISO 9001
      • ISO 14001
      • ISO 22301
      • ISO 42001
      • ISO 20000-1
      • NIS2
      • NIST-CSF
      • NIST 800-53
      • PCI DSS
      • CAF
      • See all frameworks
  • Services
  • Resources
    • News
    • ISO 27001 Guide
    • Case studies
  • About us
  • Book a demo
  • Sign in

Adoptech Responsible Disclosure Policy

Last update: October 18, 2024

Reporting Security Vulnerabilities to Adoptech

At Adoptech, safeguarding our services and ensuring data security is our top priority. If you’re a security researcher who has identified a security flaw in our Services, we appreciate your assistance in responsibly disclosing it to us.

Our responsible disclosure process is managed through HackerOne’s Vulnerability Disclosure Program (VDP). To report a vulnerability, please use the submission form at the bottom of this page.

Please note that only vulnerabilities submitted via HackerOne’s program will be considered for a reward. If you’ve previously responsibly disclosed a vulnerability to us, we extend our gratitude to you.

When reporting a vulnerability, please provide a detailed description of the attack scenario, exploitability level, impact on Adoptech and/or its customers, and a comprehensive report with reproducible steps. Incomplete reports that do not allow us to replicate the issue will not be eligible for a reward.

The following are the HackerOne program rules for responsible disclosure:

  • Accessing any customer data is always strictly prohibited.
  • Accessing any Adoptech internal data is always strictly prohibited.
  • Submit only one vulnerability at a time unless vulnerabilities are chained together to demonstrate impact.
  • When duplicate submissions occur, we award only the first reproducible report received.
  • Multiple vulnerabilities having a single underlying root cause will be awarded singularly.
  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.
  • Privacy violations, destruction of data, and interruption of degradation of our service must be avoided. You must only use accounts you own or have the explicit permission of the account owner.
  • Results matching findings from SSL/TLS testing sites, Security Score sites, or similar will not be eligible for bounty.

Exclusions

Known vulnerabilities are eligible for reward and may be marked as duplicates if the root cause aligns too closely with an already reported issue.

The following issues are considered out of scope:

  • Any activity that could lead to the disruption of our service (DoS).
  • Clickjacking on pages with no sensitive actions.
  • Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions
  • Previously known vulnerable libraries without a working Proof of Concept.
  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS.
  • Missing best practices in Content Security Policy.
  • Missing email best practices (for example, invalid, incomplete or missing SPF/DKIM/DMARC records).
  • Vulnerabilities affecting users of outdated or unpatched browsers.
  • Public Zero-day vulnerabilities that have had an official patch available for less than 1 month will be awarded on a case-by-case basis.
  • Open redirect (without additional security impact demonstrated).

Contact

If you have any questions or suggestions feel free to contact us at [email protected]

Adoptech Logo

71-73 Carter Lane,
London EC4V 5EQ
T: +44 (0) 20 805 05957
E: [email protected]

Linkedin

Frameworks

Cyber Essentials

Data Privacy

DORA

ISO 27001

SOC 2

Platform

Agreements Generator

Policy Generator

Risk Management

Trusthub

More…

About us

ISO 27001 Guide

News

Responsible Disclosure

© Adoptech Limited

Security & Compliance

Terms of Service

Privacy Policy

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Cookie settingsACCEPTReject
Privacy & Cookies Policy

Privacy Overview

This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities of the website. We also use third-party cookies that help us analyze and understand how you use this website. These cookies will be stored in your browser only with your consent. You also have the option to opt-out of these cookies. But opting out of some of these cookies may have an effect on your browsing experience.
Necessary
Always Enabled
Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
Non-necessary
Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
SAVE & ACCEPT