Skip to content
    Search

    Axonius Vulnerability Disclosure Policy

    Introduction

    Axonius welcomes feedback from security researchers and the general public to help improve our security. If you believe you have discovered a vulnerability, privacy issue, exposed data, or other security issues in any of our assets, we want to hear from you. This policy outlines steps for reporting vulnerabilities to us, what we expect, and what you can expect from us.

    Scope

    This policy applies to any digital assets owned, operated, or maintained by Axonius for which Axonius can legally authorize the testing of, including instances of the Axonius product which you have explicit permission to test.

    Our Commitments

    When working with us, according to this policy, you can expect us to:

    • Respond to your report promptly, and work with you to understand and validate your report;
    • Strive to keep you informed about the progress of your report as it is processed;
    • Work to remediate validated vulnerabilities in a timely manner, within our operational constraints;
    • Extend Safe Harbor, as described below, for your vulnerability research that is related to this policy.

    Our Expectations

    If you participate in our vulnerability disclosure program, we ask that you:

    • Play by the rules, including following this policy and any other relevant agreements. If there is any inconsistency between this policy and any other applicable terms, the terms of this policy will prevail;
    • Report any vulnerability you’ve discovered promptly;
    • Avoid violating the privacy of others, disrupting our systems, destroying data, and/or harming user experience;
    • Use only the Official Channels, as described below, to discuss vulnerability information with us;
    • Handle the confidentiality of details of any discovered vulnerabilities according to our Disclosure Policy, as described below;
    • Perform testing only on in-scope systems, and respect systems and activities which are out-of-scope;
    • (If a vulnerability provides unintended access to data) Limit the amount of data you access to the minimum required for effectively demonstrating a proof of concept; and cease testing and submit a report immediately if you encounter any user data during testing, such as Personal Information (PI), Personally Identifiable Information (PII), Personal Healthcare Information (PHI), credit card data, or proprietary information;
    • Interact only with test accounts you own or with explicit permission from the account holder; and
    • Not engage in extortion.

    Official Channels 

    Please use an email to security@axonius.com to report security issues, providing all relevant information. The more details you provide, the easier it will be for us to validate and fix the issue.

    In addition, we'd prefer that you encrypt any sensitive details sent via email with our PGP key (0xE365AB42).

    Disclosure Policy

    Our disclosure policy is currently Discretionary; that is, the researcher may request permission to share details of the vulnerability, and Axonius must provide explicit approval before details of the vulnerability can be disclosed to other parties.

    Safe Harbor

    When conducting vulnerability research, according to this policy, we consider this research conducted under this policy to be:

    • Authorized concerning any applicable anti-hacking laws, and we will not initiate or support legal action against you for accidental, good-faith violations of this policy;
    • Authorized concerning any relevant anti-circumvention laws, and we will not bring a claim against you for circumvention of technology controls;
    • Exempt from the restriction in Section 3(vii) of Axonius's Terms and Conditions (or, the License Agreement, as applicable) that would interfere with conducting security research, and we waive those restrictions on a limited basis; and
    • Lawful, helpful to the overall security of the Internet, and conducted in good faith.

    You are expected, as always, to comply with all applicable laws. If legal action is initiated by a third party against you and you have complied with this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

    If at any time you have concerns or are uncertain whether your security research is consistent with this policy, please submit a report through one of our Official Channels before going any further.