Dendi, Inc. | CVD Program
Security.txt

Coordinated Vulnerability Disclosure (CVD)

At Dendi, Inc., we consider the security of our systems a top priority. But no matter how much effort we put into security, there can still be vulnerabilities present.

If you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible. We ask you to help us better protect our customers and our systems.

We strive to resolve all problems as quickly as possible, and we would like to play an active role in the ultimate publication on the problem after it is resolved.

Introduction

This Coordinated Vulnerability Disclosure (CVD) policy applies to any vulnerabilities you are considering reporting to Dendi, Inc. (the "organization") so long as the organization's website has a published security.txt file that references this policy.

We recommend reading this vulnerability disclosure policy fully before you report a vulnerability and always acting in compliance with it.

We value those who take the time and effort to report security vulnerabilities according to this policy. However, we do not offer monetary rewards for vulnerability disclosures. We do have a 'Acknowledgements' page.

Reporting

If you believe you have found a security vulnerability relating to the organization's system, please do the following:

Guidance

You must NOT:

You must:

What to expect

If you have followed the instructions above, we will not take any legal action against you in regard to the report. We will handle your report with strict confidentiality, and not pass on your personal details to third parties without your permission

After you have submitted your report, we will respond to your report within 3 business days. We'll aim to keep you informed of our progress. We will notify you when the reported vulnerability is remediated, and you may be invited to confirm that the solution covers the vulnerability adequately.

Once your vulnerability has been resolved, we welcome requests to disclose your report. We'd like to unify our guidance, so please do continue to coordinate public release with us. We will give you credit and brief description of the vulnerability on our Acknowledgements page. We will reach out to you for your desired name to be credited as, and one (1) accompanying link to a site of your choice. Ex: your Twitter, Stack Overflow, or GitHub profile.

Scope

While we strive to secure all our operations, some systems are more critical than others. The best place to start testing and reporting vulnerabilities are the following systems:

Our Wordpress site is not critical to our business operations and contains no private data or escalated rights. While we still want to hear about major problems on the Wordpress site, please keep in mind that Wordpress vulnerability reports will always be considered 'low priority'.

Out of Scope

To help keep our attention focused on the important issues, and so you don't waste your time in your research, we'll list of few things that are specifically 'out of scope':

Legalities

This policy is designed to be compatible with common vulnerability disclosure good practice. It does not give you permission to act in any manner that is inconsistent with the law, or which might cause the organization or partner organizations to be in breach of any legal obligations.

Acknowledgements

We do not have a formal bug bounty or swag program right now. We have an "Acknowledgements" page where we would like to thank and acknowledge the efforts of security researchers that have reached out to us:

Acknowledgements/Thanks