We at Essentia Analytics appreciate investigative work into security vulnerabilities carried out by well-intentioned, ethical security researchers. We are committed to thoroughly investigating and resolving security issues in our platform and services in collaboration with the security community. This document aims to define a method by which we can work with the security research community to improve our online security.

Scope

This disclosure policy applies only to vulnerabilities in our products and services under the following conditions:

  • Only vulnerabilities which are original and previously unreported and not already discovered by internal procedures are in scope.
  • Only domains which have a security.txt file in their root are in scope. Subdomains are considered in scope provided their parent domain is in scope.

The following security issues are currently not in scope (please don’t report them):

  • Volumetric vulnerabilities (i.e. simply overwhelming our service with a high volume of requests).
  • TLS configuration weaknesses (e.g. “weak” cipher suite support, TLS1.0 support, sweet32 etc.)
  • Reports of non-exploitable vulnerabilities
  • Reports indicating that our services do not fully align with “best practice” e.g. missing security headers (CSP, x-frame-options, x-prevent-xss etc) or suboptimal email related configuration (SPF, DMARC etc)
  • Reports of improper session management / session fixation vulnerabilities.

Bug Bounty

Unfortunately it is not currently possible for us to offer a paid bug bounty program. We would, however, like to acknowledge security researchers who take the time and effort to investigate and report security vulnerabilities to us according to this policy.

Reporting a Vulnerability

If you have discovered an issue which you believe is an in-scope security vulnerability, please email [email protected] including:

  • The website or page in which the vulnerability exists.
  • A brief description of the class (e.g. “XSS vulnerability”) of the vulnerability. Please avoid including any details which would allow reproduction of the issue at this stage. Details will be requested subsequently, over encrypted communications.
  • In accordance with industry convention, we ask that reporters provide a benign (i.e. non-destructive) proof of exploitation wherever possible. This helps to ensure that the report can be triaged quickly and accurately whilst also reducing the likelihood of duplicate reports and/or malicious exploitation for some vulnerability classes (e.g. subdomain takeovers). Please ensure that you do not send your proof of exploit in the initial, plaintext email if the vulnerability is still exploitable. Please also ensure that all proof of exploits are in accordance with our guidance (below), if you are in any doubt, please email [email protected] for advice.

Please read this document fully prior to reporting any vulnerabilities to ensure that you understand the policy and can act in compliance with it.

What to Expect

In response to your initial email to [email protected] you will receive an acknowledgement reply email from our security team, this is usually within 72 hours of your report being received. The acknowledgment email will include a reference number which you can quote in any further communications with us. Attached to the acknowledgement email will be a PGP key which you can use to encrypt future communications containing sensitive information.

Following the initial contact, our security team will work to triage the reported vulnerability and will respond to you as soon as possible to confirm whether further information is required and/or whether the vulnerability qualifies as per the above scope, or is a duplicate report. From this point, necessary remediation work will be assigned to the appropriate internal teams and/or supplier(s). Priority for bug fixes and/or mitigations will be assigned based on the severity of impact and complexity of exploitation. Vulnerability reports may take some time to triage and/or remediate, you’re welcome to enquire on the status of the process but please limit this to no more than once every 14 days, this helps our security team focus on the reports as much as possible.

Our security team will notify you when the reported vulnerability is resolved (or remediation work is scheduled) and will ask you to confirm that the solution covers the vulnerability adequately. We will offer you the opportunity to feed back to us on the process and relationship as well as the vulnerability resolution. This information will be used in strict confidence in order to help us improve the way in which we handle reports and/or develop services and resolve vulnerabilities. We will also offer to include reporters of qualifying vulnerabilities on our acknowledgments page and we’ll ask for the details you wish to be included.

Guidance

Security researchers must not:

  • Access unnecessary amounts of data. For example, two or three records is enough to demonstrate most vulnerabilities (such as an enumeration or direct object reference vulnerability);
  • Violate the privacy of our users, staff, contractors, systems etc. For example by sharing, redistributing and/or not properly securing data retrieved from our systems or services;
  • Communicate any vulnerabilities or associated details via methods not described in this policy or with anyone other than your dedicated security contact;
  • Modify data in our systems/services which is not your own;
  • Disrupt our service(s) and/or systems; or
  • Disclose any vulnerabilities in our systems/services to third parties/the public prior to us confirming that those vulnerabilities have been mitigated or rectified. This does not prevent notification of a vulnerability to third parties to whom the vulnerability is directly relevant, for example where the vulnerability being reported is in a software library or framework – but details of the specific vulnerability of us must not be referenced in such reports. If you are unsure about the status of a third party to whom you wish to send notification, please email [email protected] for clarification.

We request that any and all data retrieved during research is securely deleted as soon as it is no longer required and at most, one month after the vulnerability is resolved, whichever occurs soonest.

If you are unsure at any stage whether the actions you are thinking of taking are acceptable, please contact our security team for guidance (please do not include any sensitive information in the initial communications): [email protected].

Legalities

This policy is designed to be compatible with common good practice among well-intentioned security researchers. It does not give you permission to act in any manner that is inconsistent with the law or cause us to be in breach of any of its legal obligations, including but not limited to:

  • The Computer Misuse Act (1990)
  • The General Data Protection Regulation 2016/679 (GDPR) and the Data Protection Act 2018
  • The Copyright, Designs and Patents Act (1988)

Feedback

If you wish to provide feedback or suggestions on this policy, please contact our security team: [email protected]. This policy will evolve over time and your input will be valued to ensure that it is clear, complete and remains relevant.

Acknowledgements

Essentia Analytics wishes to thank the following Security Researchers who have participated in our Vulnerability Disclosure Program:

2020

2021

2022

Please note that we are currently backfilling this page with researcher information. If you have reported a vulnerability which has been accepted and your details are not here already but you would like them to be, please contact [email protected] and include the reference number you were provided with along with your name or handle and a link to a social media account if you wish that to appear here.

We rely on consent to publish the personal information of researchers online. We will include a link to the researchers’ social media profiles, but only if the researcher asks us to do so. The researcher can withdraw their consent at any time by contacting us at [email protected]. For further information about how we process your personal information including your rights under data protection law, please see our privacy policy.