Responsible Disclosure Program

We take the security of our customers’ data very seriously. If you believe you’ve discovered a potential security vulnerability within the BenchOn Platform, or one of our services or products, we strongly encourage you disclose it to us as quickly as possible and in a responsible manner.

We appreciate the assistance and patience of security researchers and are committed to reviewing all reports that are disclosed to us. We will do our best to address each issue in a timely fashion, and request that you provide us with a reasonable timeframe to address the issue before public disclosure.

Please do not publicly disclose the details of any potential security vulnerabilities without express written consent from us.

To encourage responsible disclosure, we will not take legal action against security researchers in relation to the discovery and reporting of a potential security vulnerability. This is provided that all such potential security vulnerabilities are discovered and reported strictly in accordance with this Responsible Disclosure Program. In the event of any non-compliance, we reserve all of our legal rights.

If in doubt, please contact the BenchOn Security Team by sending an email to [email protected].

Discovering Potential Security Vulnerabilities

We encourage you to conduct responsible security research on our products and services. We allow you to conduct vulnerability research and testing only on our services and products to which you have authorised access.

The following types of research are strictly prohibited:

  • Accessing or attempting to access accounts or data that does not belong to you
  • Any attempt to modify or destroy any data
  • Executing or attempting to execute a denial of service (DoS) attack
  • Sending or attempting to send unsolicited or unauthorised email, spam or any other form of unsolicited messages
  • Conducting social engineering (including phishing) of BenchOn employees, contractors or customers or any other party
  • Any physical attempts against our property or data centres.
  • Transmitting, uploading, linking to, sending or storing malware, viruses or similar harmful software that could impact our services, products or customers or any other party
  • Testing third party websites, applications or services that integrate with our services or products
  • The use of automated vulnerability scanners
  • Exfiltrating any data under any circumstances
  • Any activity that violates any law

The following finding types are excluded from this Responsible Disclosure Program:

  • Reports from automated vulnerability scanners
  • Descriptive error messages such as stack traces, application or server errors
  • HTTP 404 codes or pages, or other HTTP non-200 codes or pages
  • Fingerprinting or banner disclosure on common and public services
  • Disclosure of known public files or directories, such as robots.txt
  • Clickjacking and other issues only exploitable through clickjacking
  • CSRF on forms that are available to anonymous users, such as contact, login and logout forms
  • CSRF with minimal security implications
  • Content spoofing or text injection
  • Presence of application or web browser ‘autocomplete’ or ‘save password’ functionality
  • Lack of Secure or HTTPOnly flags on non-sensitive cookies
  • Login or Forgot Password page brute force and account lockout not enforced
  • Enabled HTTP methods (such as OPTIONS, TRACE, DELETE, PUT, WEBDAV, etc.) without a valid attack scenario
  • Missing HTTP security headers, such as Strict Transport Security, X-Frame-Options, X-SSS-Protection, etc
  • Host header or CSV injection without a valid attack scenario
  • HTTP or DNS cache poisoning
  • Missing best practices in SSL/TLS configuration without a working proof of concept
  • Self-exploitation issues (such as self XSS, cookie reuse, self denial of service, etc.)
  • Issues related to mobile applications that require the host device to be either rooted or jailbroken
  • Issues related to brute forcing, rate limiting and other denial of service type attacks
  • Weak password policy implementation
  • Use of a known-vulnerable libraries or frameworks (e.g. outdated JQuery or AngularJS) without a valid attack scenario
  • Issues that rely on outdated or unpatched browsers and platforms to be abused

How to Report a Potential Security Vulnerability

You can responsibly disclose potential security vulnerabilities to the BenchOn Security Team by emailing [email protected]. If you feel the email should be encrypted, our PGP key can be found below. Ensure that you include details of the potential security vulnerability and exploit with enough information to enable the Security Team to reproduce your steps.

Bug Bounty Program

At this stage BenchOn does not provide monetary benefit for bugs that are reported. This may change in the future. If you would like to be updated when a bug bounty program exists, send us an email at [email protected]

Contact Us

Please enter your name.
Please enter a subject.
Please enter a message.