MailGate Responsible Disclosure Policy

February 2023

MailGate, LLC and its affiliates (collectively, "MailGate”) are committed to the security and privacy of its customers, products, and services. We believe responsible disclosure of any security vulnerabilities identified by security researchers is an essential part of that commitment. This policy is intended to give security researchers clear guidelines for conducting vulnerability discovery activities and to convey our preferences in how to submit discovered vulnerabilities to us. Responsible disclosure requires mutual trust, respect, and transparency between all members of the security community.

If you discover a privacy or security vulnerability in our software products, services, or systems, MailGate appreciates your help in disclosing it to our company in a responsible manner.

Authorization

If you make a good faith effort to comply with this document during your security research, we will consider your research to be authorized, we will work with you to understand and resolve the issue quickly, and MailGate will not recommend or pursue legal action related to your research.

Guidelines

Under this policy, “research” means activities in which you:

  • Notify us as soon as possible after you discover a real or potential privacy or security vulnerability.
  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction or manipulation of data.
  • Only use exploits to the extent necessary to confirm a vulnerability’s presence. Do not use an exploit to compromise or exfiltrate data, establish persistent command line access, or use the exploit to pivot to other systems.
  • Do not publicly disclose any information on the potential issue before it is researched and addressed by MailGate.

Once you’ve established that a vulnerability exists or encounter any sensitive data (including personally identifiable information, financial information, proprietary or trade secret information of any party), you must stop your test, notify us immediately, and not disclose this data to anyone else.

Security researchers may not:

  • conduct vulnerability testing of software products, services, or systems without express permission of the owners
  • delete, alter, share, retain, or destroy any data
  • violate any laws or breach any agreements in order to discover privacy or security vulnerabilities

Security researchers must:

  • cease testing and notify us immediately upon discovery of a privacy or security vulnerability,
  • cease testing and notify us immediately upon discovery of an exposure of nonpublic data, and
  • purge any stored nonpublic data upon reporting a privacy or security vulnerability

Test Methods

The following test methods are not authorized:

  • Network denial of service (DoS or DDoS) tests or other tests that impair access to or damage a system or data
  • Physical testing (e.g., office access, open doors, tailgating), social engineering (e.g., phishing, vishing), or any other non-technical vulnerability testing

Public Acknowledgement Policy

At this time, MailGate does NOT maintain a public facing list of externally reported issues and reporters. MailGate's policy is to not provide information about the specifics of vulnerabilities beyond what is provided through our customer notification process. We do not publicly distribute exploit/proof of concept code for identified vulnerabilities.

In accordance with industry practices, MailGate does not share the findings from its internal security testing or other types of security activities with external entities.

How MailGate handles these reports

For the protection of our customers, MailGate does not disclose, discuss, or confirm security issues until our investigation is complete and any necessary updates or patches are generally available.

What we would like to see from you

In order to help us triage and prioritize submissions, we ask that you email us at [email protected].

What you can expect from us

When you choose to share your contact information with us, we commit to coordinating with you as openly and as quickly as possible:

  • Within three (3) business days, we will acknowledge that your report has been received.
  • To the best of our ability, we will confirm the existence of the vulnerability to you and be as transparent as possible about what steps we are taking.
  • We will maintain an open dialogue to discuss issues.

Website Designed by Explore Digital