Data security is a priority at Aptly. If you are a security researcher and believe that you have discovered a security bug or vulnerability in any of our Services, we appreciate your help in disclosing that vulnerability in a responsible manner. Aptly will engage with security researchers when vulnerabilities are reported to us in accordance with this Vulnerability Disclosure Policy. We will validate, respond and fix vulnerabilities in accordance with our commitment to security and privacy. We won’t take legal action against those who discover and report security vulnerabilities in accordance with this Vulnerability Disclosure Policy. Aptly reserves all of its legal rights in the event of any noncompliance.

Testing

You are prohibited from:

  • Executing or attempting to execute any “Denial of Service” attack
  • Knowingly posting transmitting, uploading, linking to, sending or storing any Malicious Software
  • Attacks on physical security, use of social engineering, distributed denial of service or spam
  • Testing in a manner that would degrade the operation of Aptly services
  • Testing third party applications or websites or services that integrate with or link to Aptly services
  • Taking advantage of the vulnerability, for example by downloading more data than necessary to demonstrate the vulnerability or deleting or modifying data

Reporting

Share the details of any suspected vulnerabilities with the Aptly Security Team by sending an email to help@getaptly.com. Encrypt your findings by using our public PGP key. Please do not publicly disclose these details without express written consent from Aptly.

Please include the following:

  • Vulnerability details with information to allow us to efficiently reproduce your steps
  • Your email address
  • Your Twitter handle or website (optional)

Compensation Requests

Requests for monetary compensation in connection with any identified or suspected vulnerability will be deemed noncompliant with this Vulnerability Disclosure Policy.

Our Commitment

If you identify a verified security vulnerability in compliance with this Vulnerability Disclosure Policy, Aptly commits to:

  • Promptly acknowledge receipt of your vulnerability report
  • Provide an estimated timetable for resolution of the vulnerability
  • Notify you when the vulnerability is fixed
  • Publicly acknowledge your responsible disclosure