Terms & Policies

Vulnerability Disclosure Program


Last Revised: 15 October, 2019

Sortd Inc (“Sortd”), a provider of communication centric business productivity suite software, is committed to ensuring the safety and security of our customers. Toward this end, Sortd is now formalising our policy for accepting vulnerability reports in our products. We hope to foster an open  partnership with the security community, and we recognise that the work the community does is important in continuing to ensure safety and security for all of our customers. 
We have developed this policy to both reflect our corporate values and to uphold our legal responsibility to good-faith security researchers that are providing us with their expertise.

Scope

Sortd’s Vulnerability Disclosure Program initially covers the following products and apps:

  • Sortd Chrome Extension
  • Sortd Mobile App
  • Sortd Gmail Add-on

While Sortd may develop a number of other products, we ask that all security researchers submit  vulnerability reports only for the stated product list. We intend to increase our scope as we build capacity and experience with this process. Researchers who submit a vulnerability report to us will be given credit once the submission has been accepted and validated by our product security team.

Exclusions

The following conditions are out of scope for the vulnerability disclosure program. Any of the activities below will result in disqualification from the program permanently and fall outside of the legal protections mentioned below.

  • Physical attacks against Sortd staff and infrastructure.
  • Social engineering of Sortd staff, contractors, vendors, or service providers.
  • Knowingly posting, transmitting, uploading, linking to, or sending any malware.
  • Pursuing vulnerabilities which send unsolicited bulk messages (spam) or unauthorized messages.
  • Any vulnerability obtained through the compromise of a Sortd customer or employee account. Please create your own personal free account if you need to test a vulnerability.
  • Being an individual on, or residing in any country on, any U.S. sanctions lists.
  • Denial of service attacks.
  • Brute Force attacks.
  • Issues found through automated testing.
  • Content Spoofing.


Legal

Sortd will not engage in legal action against individuals who submit vulnerability reports  through our Vulnerability Reporting email address. We openly accept reports for the currently listed Sortd products. 

We agree not to pursue legal action against individuals who:

  • Engage in testing of systems/research without harming Sortd or its customers. Researchers should make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with explicit permission of the account holder.
  • Only engage in vulnerability testing within the scope of our vulnerability disclosure program.
  • Test on products without affecting customers, or receive permission/consent from customers before engaging in vulnerability testing against their devices/software, etc.
  • Adhere to the laws of their location and the location of Sortd. For example, violating laws that would only result in a claim by Sortd (and not a criminal claim) may be acceptable as Sortd is authorizing the activity (reverse engineering or circumventing protective measures) to improve its system.
  • Refrain from disclosing vulnerability details to the public before a mutually agreed-upon timeframe expires.


How to Submit a Vulnerability

To submit a vulnerability report to Sortd’s Product Security Team, please utilize the following email address: disclosure@sortd.com

Preference, Prioritization, and Acceptance Criteria

We will use the following criteria to prioritize and triage submissions.

What we would like to see from you:

  • Well-written reports in English will have a higher chance of resolution.
  • Reports that include proof-of-concept code equip us to better triage.
  • Reports that include only crash dumps or other automated tool output may receive lower priority.
  • Reports that include products not on the initial scope list may receive lower priority.
  • Please include how you found the bug, the impact, and any potential remediation.
  • Please include any plans or intentions for public disclosure.


What you can expect from us:

  • A timely response to your email (within 2 business days).
  • After triage, we will send an expected timeline, and commit to being as transparent as possible about the remediation timeline as well as on issues or challenges that may extend it.
  • An open dialog to discuss issues.
  • Notification when the vulnerability analysis has completed each stage of our review.
  • Credit after the vulnerability has been validated and fixed.


If we are unable to resolve communication issues or other problems, Sortd may bring in a neutral third party (such as CERT/CC, ICS-CERT, the relevant regulator or a sufficiently skilled consultant) to assist in determining how best to handle the vulnerability.






Versioning

This document Version 1.0 was created 15-October-2019. Any future updates will be noted below.