Policies

Vulnerability & Disclosure Policy

 

Vulnerability Reporting Policy

 

Security Phoenix Ltd (trading Phoenix Security) takes the protection of our customer and member data seriously. We are grateful for the investigative work into security vulnerabilities that is carried out by well-intentioned, ethical security researchers. We are committed to collaborating with the information security community to investigate and resolve security issues within our websites, online services that are reported to us by this Vulnerability Reporting Policy. We want to hear from you if you have information about potential security vulnerabilities to Security Phoenix Ltd (trading Phoenix Security), website and app.

Bug Bounties

Security Phoenix Ltd (trading Phoenix Security) does not offer a bug bounty program or other rewards for security disclosures. However, we appreciate the efforts of security researchers who take the time to investigate and report security vulnerabilities to us in accordance with this policy.

Scope

This program is not a means to submit complaints about Security Phoenix Ltd (trading Phoenix Security) services or products, or for inquiries regarding the availability of company web sites or online services.

The following types of vulnerabilities are considered out of the scope for the purposes of this program:

  • Volumetric vulnerabilities (e.g., Denial of Service or Distributed DoS);
  • Reports of non-exploitable vulnerabilities and violation of “best practices” (e.g., missing security headers);
  • Transport Layer Security (TLS) configuration weaknesses (e.g., support for “weak” cipher suites);
  • Fingerprinting/banner disclosure on common/public services;
  • Self-cross-site scripting (XSS);
  • Internal IP disclosure;
  • Cross-site request forgery (CSRF);
  • Un-exploitable HTTP Methods (e.g., OPTIONS or HEAD);
  • Error-messages with non-sensitive data; and
  • Lack of secure/HTTP-only flags on non-session cookies.

Security Phoenix Ltd (trading Phoenix Security) may update this policy at any time, including by making changes to list of out-of-scope vulnerabilities.

Reporting a Vulnerability

If you have discovered an issue that you believe is an in-scope vulnerability, please email securityreporting@phoenix.security.  Please include the following, as applicable:

  • A detailed description of the vulnerability
  • Full URLs associated with the vulnerability
  • A Proof of Concept (POC) or instructions (e.g., screen shots, video, etc.) on how to reproduce the vulnerability, or steps taken to exploit the vulnerability
  • Entry fields, filters, or other input objects involved
  • Your assessment of risk, or exportability assessment
  • Instructions for how to reach you with follow up questions

Offering a solution is encouraged but not required to report a vulnerability. Lack of detailed vulnerability explanation may result in delays in our response and subsequent potential actions on the finding.

In case there is a significant proven and confirmed potential damage to the organization with a PoC that could potentially impact we might provide a token of appreciation.

Guidance

This policy prohibits the performance of the following activities:

  • Hacking, penetration testing, or other attempts to gain unauthorized access to Security Phoenix Ltd (trading Phoenix Security) software or systems;
  • Active vulnerability scanning or testing;
  • Disclosure or use of any proprietary or confidential Security Phoenix Ltd (trading Phoenix Security) information or data, including customer data or
  • Adversely impacting the operation of Security Phoenix Ltd (trading Phoenix Security) software or systems.

Security researchers must not violate any law, or access, use, alter or compromise in any manner any Security Phoenix Ltd (trading Phoenix Security).

If you have any questions regarding this policy or the guidance above, please get in touch with our security team for guidance: securityreporting@phoenix.security

What to Expect

Upon receipt of the vulnerability report, Security Phoenix Ltd (trading Phoenix Security) or one of it’s representatives may send an automated response as acknowledgement. Security Phoenix Ltd (trading Phoenix Security) may contact reporter(s) if additional information is needed to assist with a follow-up investigation. For the security of our customers, Security Phoenix Ltd (trading Phoenix Security) will not disclose, discuss, or confirm security issues.

Public Notification

In order to protect our customers, Security Phoenix Ltd (trading Phoenix Security) requests that security researchers not post or share any information about a potential vulnerability in any public setting until we have researched, responded to, and addressed the reported vulnerability and informed customers and stakeholders as needed. The time to address a valid, reported vulnerability will vary based on impact of the potential vulnerability and affected systems.

Policy Definitions

Vulnerability: A weakness in the design, implementation, operation or internal control of a process that could expose the system to adverse threats from threat events.

Denial of Service (DoS): An attack on a service from a single source that floods it with so many requests that it becomes overwhelmed and is either stopped completely or operates at a significantly reduced rate.

Distributed Denial of Service (DDoS): An attack on a service from multiple compromised computer systems that floods it with so many requests that it becomes overwhelmed and is either stopped completely or operates at a significantly reduced rate, thereby denying service to legitimate users or systems.

Transport Layer Security (TLS): A protocol that provides communications privacy over the Internet. The protocol allows client/server applications to communicate in a way that is designed to prevent eavesdropping, tampering, or message forgery.

Self-Cross-Site Scripting (XCSS): A social engineering attack to gain control of a victim’s web accounts via the victim unknowingly running malicious code on their own web browser.

Cross-Site Request Forgery (CSRF): A type of malicious exploit of a web site where unauthorized commands are transmitted from a user that the web site trusts. This is also known as a one-click attack or session riding.

Effective Date

The effective date of this policy is January 20, 2023.

 

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.