Coordinated Vulnerability Disclosure (CVD)

At Coosto, the security of our systems, network and products is very important to us. Despite the fact that we pay a lot of attention to security, it can happen that a weak spot is discovered. If that is the case, we would like to hear this as soon as possible, so that we can take measures quickly.

Have you found a weak spot in one of our systems? We would like to work with you to better protect our customers and our systems.

We ask you for:

  • Email your findings to [email protected]. Encrypt your findings with our PGP-sleutel to prevent the information from falling into the wrong hands.
  • Do not abuse the weakness by, for example, downloading, changing or deleting data. We always take your report seriously and will investigate any suspicion of a vulnerability, even without hard “proof”.
  • When you investigate a vulnerability in one of our systems, you consider the proportionality of the attack. This proportionality also plays a role in demonstrating the vulnerability itself. You do not view or change more data than is strictly necessary to demonstrate the vulnerability.
  • You will not share knowledge about the vulnerability with others until it is fixed and all confidential data obtained through the vulnerability is immediately erased
  • Not to use attacks on physical security, social engineering, distributed denial of service, spam or third party applications such as vulnerability scanners.
  • Provide all necessary information to reproduce the problem so that we can resolve it as quickly as possible. Usually the IP address or URL of the affected system, a description of the vulnerability and a list of actions is sufficient.

What we promise

  • We will respond to your report within 3 business days with our assessment and an expected resolution date.
  • We fix the vulnerability as soon as possible. Proportionality plays an important role in this: the timeframe for resolving a vulnerability depends on various factors, including the severity and complexity of the vulnerability.
  • We treat your report confidentially and will not share your personal data with third parties without your permission unless this is necessary to comply with a legal obligation. Reporting under a pseudonym is possible.
  • We will keep you informed of the progress of solving the problem.
  • In reporting the reported problem, we will, if you wish, list your name as the discoverer.
  • Unfortunately, it is not possible to rule out legal action against you in advance. We want to be able to consider each situation separately. We consider ourselves morally obliged to report the matter if we suspect that the weakness or data is being misused, or that you have shared knowledge about the weakness with others. You can rest assured that an accidental discovery in our online environment will not lead to a report.
  • As a thank you for your help, we offer a reward for every report of a security problem unknown to us. We determine the size of the reward based on the seriousness of the leak and the quality of the report. 

We strive to resolve all issues as quickly as possible, keep all parties involved informed and are happy to be involved in any publication about the issue after it has been resolved.