Bug Bounty Program

Indeni vulnerability disclosure program

If you believe you have found a security vulnerability in our website, email systems, services, or any other actively used Internet-facing property of Indeni’s, we encourage you to let us know right away. We will investigate all legitimate reports and do our best to quickly fix the problem. Before reporting though, please review this page including our responsible disclosure policy, reward guidelines, and those things that should not be reported.

Responsible disclosure policy

If you comply with the policies below when reporting a security issue to Indeni, we will not initiate a lawsuit or law enforcement investigation against you in response to your report. We ask that: a) You give us reasonable time to investigate and mitigate an issue you report before making public any information about the report or sharing such information with others. b) You do not interact with an individual account (which includes modifying or accessing data from the account) if the account owner has not consented to such actions. c) You make a good faith effort to avoid privacy violations and disruptions to others, including (but not limited to) destruction of data and interruption or degradation of our services. d) You do not exploit a security issue you discover for any reason. (This includes demonstrating additional risk, such as attempted compromise of sensitive company data or probing for additional issues). You do not violate any other applicable laws or regulations.

Bug bounty program scope

To qualify for a bounty, report a security bug in one of the following qualifying products or components:

  1. Indeni website
  2. Indeni Core proxy and related systems
  3. Indeni’s email, Slack, file storage, and other enterprise IT systems

Out of scope

  1. Spam or social engineering techniques.
  2. Denial-of-service attacks.
  3. Security issues in third-party apps or websites that integrate with Indeni. These are not managed by Indeni and do not qualify under our guidelines for security testing.
  4. Web properties that are not actively used.
  5. Vulnerabilities in software that cannot be exploited to negatively impact a user, user data or Indeni data.

Bug bounty program terms

  1. We recognize and reward security researchers who help us keep people safe by reporting vulnerabilities in our services. Monetary bounties for such reports are entirely at Indeni’s discretion, based on risk, impact, and other factors. To potentially qualify for a bounty, you first need to meet the following requirements:
    1. Adhere to our Responsible Disclosure Policy (see above).
    2. Report a security bug: that is, identify a vulnerability in our services or infrastructure which creates a security or privacy risk. (Note that Indeni ultimately determines the risk of an issue and that many software bugs are not security issues).
    3. We specifically exclude certain types of potential security issues; these are listed under “Ineligible Reports and False Positives” (see below).
    4. Submit your report to security@Indeni.com (one issue per report) and respond to the report with any updates. Please do not contact employees directly or through other channels about a report.
    5. If you inadvertently cause a privacy violation or disruption (such as accessing account data, service configurations, or other confidential information) while investigating an issue, be sure to disclose this in your report.
    6. Do not access data that belongs to another Indeni user.

In turn, we will follow these guidelines when evaluating reports under our bug bounty program:

  1. We investigate and respond to all valid reports. Due to the volume of reports we receive, though, we prioritize evaluations based on risk and other factors, and it may take some time before you receive a reply.
  2. We determine bounty amounts based on a variety of factors, including (but not limited to) impact, ease of exploitation, and quality of the report. If we pay a bounty, the minimum reward is $200 USD. Note that extremely low-risk issues may not qualify for a bounty at all.
  3. We seek to pay similar amounts for similar issues, but bounty amounts and qualifying issues may change with time. Past rewards do not necessarily guarantee similar results in the future.
  4. In the event of duplicate reports, we award a bounty to the first person to submit an issue. A given bounty is only paid to one individual.
  5. You may donate a bounty to a recognised charity (subject to approval by Indeni), and we double bounty amounts that are donated in this way.
  6. We reserve the right to publish reports (and accompanying updates).
  7. We verify that all bounty awards are permitted by applicable laws, including (but not limited to) US trade sanctions and economic restrictions.

Note

Your use of Indeni services, including for purposes of this program, is subject to Indeni’s Terms and Policies. We may retain any communications about security issues you report for as long as we deem necessary for program purposes, and we may cancel or modify this program at any time.

BlueCat acquires Indeni to boost its industry-leading DNS, DHCP and IP address management platform to help customers proactively assess network health and prevent outages.