Responsible Disclosure Policy

Introduction

Security is core to our values, and we value the input of hackers acting in good-faith to help us maintain a high standard for the security and privacy for our users. This includes encouraging responsible vulnerability research and disclosure. This policy sets out our definition of good-faith in the context of finding and reporting vulnerabilities, as well as what you can expect from us in return.

It’s important that anybody is able to contact us, quickly and effectively, with security concerns or information pertinent to our customers’ privacy or the confidentiality, integrity or availability of our systems. Therefore we operate a responsible disclosure policy to help security professionals and others alert us swiftly with the minimum of fuss.

If you believe you have identified a vulnerability, please read through the submission terms below and use one of the means below to contact us.

The terms below apply to any website, application or service distributed by or hosted by AttachmentScanner or served under a domain name owned by AttachmentScanner.

Expectatioons

When working with us according to this policy, you can expect us to:

  • Work with you to understand and validate your report, including a timely initial response to the submission;
  • Work to remediate discovered vulnerabilities in a timely manner; and
  • Recognise your contribution to improving our security if you are the first to report a unique vulnerability, and your report triggers a code or configuration change.

Responsible Disclosure Policy

You can use our email address or technical partner to alert us to:

  • vulnerabilities or breaches in our software or environments which threaten the confidentiality, integrity or availability of our data or our customers' data
  • "copycat" applications or phishing attacks even if they do not originate from Starling Bank sources
  • activity, discussion or data in any public forum which you believe constitutes a threat to Starling Bank or our customers

Ground Rules

To encourage vulnerability research and to avoid any confusion between legitimate research and malicious attack, we ask that you attempt, in good faith, to:

  • Play by the rules. This includes following this policy any other relevant agreements;
  • Report any vulnerability you’ve discovered promptly;
  • Not break the law
  • Avoid violating the privacy of others, disrupting our systems, destroying data, and/or harming user experience (in addition please do not use social engineering techniques against our customers or staff).
  • Use only the Official Channels to discuss vulnerability information with us;
  • Handle the confidentiality of details of any discovered vulnerabilities according to our Disclosure Policy;
  • Please be specific
  • Please provide a detailed and complete submission (masking or encrypting if necessary)
  • Please reference existing vulnerability information where relevant
  • Perform testing only on in-scope systems, and respect systems and activities which are out-of-scope;
  • If a vulnerability provides unintended access to data: Limit the amount of data you access to the minimum required for effectively demonstrating a Proof of Concept; and cease testing and submit a report immediately if you encounter any user data during testing, such as Personally Identifiable Information (PII), Personal Healthcare Information (PHI), credit card data, or proprietary information;
  • You should only interact with test accounts you own or with explicit permission from the account holder; and
  • Do not engage in extortion.

It is important that we treat your communication as a responsible disclosure and not an attack or extortion. Following these guidelines will help to ensure that. We act decisively on attacks and extortion attempts including reporting them to the police.

How to disclose a security issue to us

Please use the contact details below

By emailing or providing a disclosure to us, you agree to the terms of our Privacy Notice and that we can use your submission and its contents to ensure the security, integrity and reliable operation of our technology and business.

If you are uncomfortable sending any of the following content by email, you may mask or redact sensitive content or encrypt data using a PGP key. This page will be updated to provide a PGP key if it is requested.

Please include:

  • a clear description and evidence of the vulnerability (logs, screenshots, responses)
  • detailed steps to reproduce the issue
  • any platforms, operating systems, versions that are relevant
  • any relevant IP addresses or URLs
  • any supporting evidence you have collected (logging, tracing etc.)
  • your assessment of the exploitability or impact of the issue
  • your name, role (if appropriate) and contact details

How we will respond

Our ability to respond quickly and effectively to important communication on this email address is important and therefore we take steps to manage spam and quickly identify the high quality submissions.

We discourage and will not respond to:

  • reports of generic vulnerabilities with no evidence of relevance to our systems
  • reports of any information already in the public domain
  • reports that are vague or non-actionable
  • anonymous reports
  • XSS attacks that cannot be actioned against other customers

We will respond quickly and gratefully if we believe that you are faithfully reporting an issue in line with these terms and in the best interests of Starling Bank and its customers.

Safe Harbor

When conducting vulnerability research according to this policy, we consider this research conducted under this policy to be:

  • Authorized in view of any applicable anti-hacking laws, and we will not initiate or support legal action against you for accidental, good faith violations of this policy;
  • Authorized in view of relevant anti-circumvention laws, and we will not bring a claim against you for circumvention of technology controls;
  • Exempt from restrictions in our Acceptable Usage Policy that would interfere with conducting security research, and we waive those restrictions on a limited basis; and
  • Lawful, helpful to the overall security of the Internet, and conducted in good faith.

You are expected, as always, to comply with all applicable laws. If legal action is initiated by a third party against you and you have complied with this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

If at any time you have concerns or are uncertain whether your security research is consistent with this policy, please submit a report through one of our Official Channels before going any further.

Recognition

We do not offer financial reward for submissions but we do believe in public recognition for anyone who helps us to ensure our systems and data are secure. We will not name you without your consent. If a public endorsement is appropriate we will discuss the details with you in advance.

We are actively working to put in place a bug bounty program that will facilitate and regulate financial reward for submissions but we cannot do so at this time.

Confidentiality

You must treat all information about our systems, staff or customers that comes into your possession or that you otherwise become aware of, which is not publicly available, as strictly confidential and not share or otherwise use it for any purpose other than emailing it to us as a submission as described above.

Contacting Us

You may email us using the email address below (please note it uses javascript). You may also call us, please see the contact_us page for our phone numbers.

Last updated 2020-03-13

This policy is adapted from https://disclose.io/ and https://www.starlingbank.com/security/disclosure/

You may email us