Responsible Disclosure Policy

We consider the security of our website, applications and infrastructure our top priority. However, no matter how much effort we put into system security, some vulnerabilities might have bypassed our internal testing methods.

In case you discover a vulnerability on DTACT’s website, using one of DTACT’s products, or when using DTACT’s infrastructure, we would like you to help us. As soon as possible, inform us, so we can take adequate steps to address the risk as quickly as possible.

Follow these guidelines:

  • E-mail your findings to security-incidents@dtact.com.
  • Do not take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability or deleting or modifying other people's data.
  • Do not reveal the problem to others until it has been resolved by people from DTACT.
  • Provide sufficient information to reproduce the problem, so we will be able to resolve it as quickly as possible. Usually, the IP address or the URL of the affected system and a description of the vulnerability will be sufficient, but complex vulnerabilities may require further explanation.

What we promise:

  • We will respond to your report within 2 business days with our evaluation of the report and an expected resolution date.
  • If you have followed the instructions above, we will not take any legal action against you in regard to the report. Instead, depending on the severity of the vulnerability found, we may financially reward you for raising the vulnerability.
  • We will handle your report with strict confidentiality, and will not pass on your personal details to third parties without your permission;
  • We will keep you informed of the progress towards resolving the problem.
  • In the public information concerning the problem reported, we will give your name as the discoverer of the problem (unless you desire otherwise);
  • As a token of our gratitude for your assistance, we offer a reward for every report of a security problem that was not yet known to us. The amount of the reward will be determined based on the severity of the leak and the quality of the report.

We strive to resolve all problems as quickly as possible, and we would like to play an active role in the ultimate publication on the problem after it is resolved.

For inquiries regarding this policy, please reach out to our Information Security Officer via email.