Responsible Security Disclosure Policy

At YoungCapital, we consider the security of our systems a top priority. But no matter how much effort we put into system security, there can still be vulnerabilities present. YoungCapital greatly appreciates investigative work into security vulnerabilities carried out by well-intentioned, ethical security researchers. We would like to ask you to help us better protect our clients and our systems. If you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible. This document aims to define a method by which YoungCapital can work with the security research community to improve our online security.

Reporting a vulnerability

E-mail your findings to security@youngcapital.nl. Encrypt your findings using our PGP key to prevent this critical information from falling into the wrong hands.
We strive to resolve all problems as quickly as possible, and we would like to play an active role in the ultimate publication on the problem after it is resolved.

Please take the following guidelines into account:

  • Do not take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability or deleting or modifying other people's data.
  • Do not reveal the problem to others until it has been resolved.
  • Do not use attacks on physical security, social engineering, distributed denial of service, spam or applications of third parties.
  • Do provide sufficient information to reproduce the problem, so we will be able to resolve it as quickly as possible. Usually, the IP address or the URL of the affected system and a description of the vulnerability will be sufficient, but complex vulnerabilities may require further explanation.

What we promise:

  • We commit to not pursue any legal action against researchers acting in good faith, following the guidelines outlined in this policy. We will consider your research and disclosure as part of a mutual effort to ensure a secure environment for our users.
  • We will handle your report with strict confidentiality, and not pass on your personal details to third parties without your permission.

Bug Bounty

We currently do not have a bug bounty program active.

The following security issues are not eligible for the bug bounty:

  • Vulnerabilities which are not novel, previously reported and/or already discovered by internal procedures.
  • Reports of non-exploitable vulnerabilities.
  • Volumetric vulnerabilities (i.e. simply overwhelming our service with a high volume of requests).
  • Reports indicating that our services do not fully align with "best practice" are not eligible for the bug bounty.
  • Missing "X-Frame-Options" or "Content-Security-Policy" HTTP headers.
  • Disclosure of the known public robots.txt file.
  • The precence of the HTTP Server header and the exposure of the web server version.
  • Username/email enumeration, password length/complexity issues.
  • Missing DNS records such as CAA, DMARC and the absence of DNSSEC.
  • Soft-fail policies for email related headers such as SPF and DMARC.
  • Currently, most of our products use client-side sessions using encrpyed cookies which ensures confidentiality, integrity and authenticity. We don't have server-side sessions that we can revoke. We protect our sessions over the wire using HTTP's best practices such as only using TLS and secure flags on the session's cookie (HTTPOnly, Secure, SameSite Lax and __Host prefix). Only reports with exploitable vulnerabilities are accepted.

Confidentiality

We reserve the right to keep security issues that others have discovered confidential. We receive quite a few reports every day, and there may be a delay between the report and the actual fix. If you are not the first individual to find the bug, you are not eligible for the bounty.

Feedback

Your input is valued to ensure that this policy is clear, complete and remains relevant. If you wish to provide feedback or suggestions on this policy, please contact our security team: security@youngcapital.nl.