/> Captario | Portfolio Management, Portfolio Optimization and Asset Managing
top of page

This policy is intended to give security researchers clear guidelines for conducting vulnerability discovery activities and to convey our preferences in how to submit discovered vulnerabilities to us.

Here we describe the systems and types of research covered under this policy, how to send us vulnerability reports, and how long we ask security researchers to wait before publicly disclosing vulnerabilities. We encourage you to contact us to report potential vulnerabilities in our systems.

Authorization

If you make a good faith effort to comply with this policy during your security research, we will consider your research to be authorized we will work with you to understand and resolve the issue quickly, and Captario AB will not recommend or pursue legal action related to your research. Should legal action be initiated by a third party against you for activities that were conducted in accordance with this policy, we will make this authorization known.

Guidelines

Under this policy, “research” means activities in which you:

* Notify us as soon as possible after you discover a real or potential security issue.

* Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction or manipulation of data.

* Only use exploits to the extent necessary to confirm a vulnerability’s presence. Do not use an exploit to compromise or exfiltrate data, establish persistent command line access, or use the exploit to pivot to other systems.

* Provide us a reasonable amount of time to resolve the issue before you disclose it publicly.

* Do not submit a high volume of low-quality reports.

Once you have established that a vulnerability exists or encounter any sensitive data (including personally identifiable information, financial information, or proprietary information or trade secrets of any party), you must stop your test, notify us immediately, and not disclose this data to anyone else.

Test Methods

The following test methods are not authorized:

* Network denial of service (DoS or DDoS) tests or other tests that impair access to or damage a system or data

* Physical testing (e.g., office access, open doors, tailgating), social engineering (e.g., phishing, vishing), or any other non-technical vulnerability testing.

Scope

In principle, any Captario-owned web service is intended to be in scope. This includes virtually all the content in the following domains:

 

captario.com

proddev20.captario.com

Any service not expressly listed above, such as any connected services, are excluded from scope and are not authorized for testing. Additionally, vulnerabilities found in systems from our vendors fall outside of this policy’s scope and should be reported directly to the vendor according to their disclosure policy (if any). If you are not sure whether a system is in scope or not, contact us at security@captario.com before starting your research.

If there is a particular system not in scope that you think merits testing, please contact us to discuss it first. We will increase the scope of this policy over time.

To allow time for internal review and remediation, newly acquired companies are subject to a six-month blackout period. Bugs reported sooner than that will typically not qualify.

Qualifying Vulnerabilities

Any design or implementation issue that substantially affects the confidentiality or integrity of user data is likely to be in scope for the program. Common examples include:

Cross-site scripting,

Cross-site request forgery,

Mixed-content scripts,

Authentication or authorization flaws,

Server-side code execution bugs.

Reporting a vulnerability

We accept vulnerability reports via Session (ID: 05551634b95354d11dd682cb55593c555ebb3f026ae7bc5d9897d92b0d7d864b67) or security@captario.com (with PGP encrypted messages). Reports may be submitted anonymously. If you share contact information, we will acknowledge receipt of your report within 3 business days.

What We Would Like To See From You

To help us triage and prioritize submissions, we recommend that your reports:

* Describe the location the vulnerability was discovered and the potential impact of exploitation.

* Offer a detailed description of the steps needed to reproduce the vulnerability (proof of concept scripts or screenshots are helpful).

* Be in English or Swedish, if possible.

What You Can Expect From Us

When you choose to share your contact information with us, we commit to coordinating with you as openly and as quickly as possible. Within 3 business days, we will acknowledge that your report has been received.

To the best of our ability, we will confirm the existence of the vulnerability to you and be as transparent as possible about what steps we are taking during the remediation process, including on issues or challenges that may delay resolution.

We will maintain an open dialogue to discuss issues.

 

Questions

Questions regarding this policy may be sent to security@captario.com. We also invite you to contact us with suggestions for improving this policy.

bottom of page