Responsible Disclosure

We take the security of our systems seriously, and we value the security community. The disclosure of security vulnerabilities helps us ensure the security and privacy of our users.

Guidelines

We require that all customers and researchers:

  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction of data during security testing;
  • Peform research only within the scope set out below;
  • Use the identified communication channels to report vulnerability information to us;
  • Keep information about any vulnerabilities you have discovered confidential between yourself and NxtPort until the resolution of the issue.

 

If you follow these guidelines when reporting an issue to us, we commit to:

  • Not pursue or support any legal action related to your research;
  • Work with you to understand and resolve the issue quickly (including an initial confirmation of your report within 72 hours of submission).

Scope

  • The Certified Pick up container release platform
  • The NxtPort console API subscription application

Out of scope

Any services hosted by 3rd party providers are excluded from scope. These services include:

  • C-Point
  • Alfapass
  • Microsoft Azure

 

In the interest of the safety of our users, staff, the Internet at large and you as a security researcher, the following test types are excluded from scope:

  • Findings from physical testing such as office access (e.g. open doors, tailgating)
  • Findings derived primarily from social engineering (e.g. phishing, vishing)
  • Findings from applications or systems not listed in the 'Scope' section
  • UI and UX bugs and spelling mistakes
  • Network level Denial of Service (DoS/DDos) vulnerabilities

 

Things we do not want to receive:

  • Personally identifiable information (PII)
  • Credit card holder data

How to report a security vulnerability

If you believe you’ve found a security vulnerability in one of our products or platforms please submit your vulnerability report in the
support portal. Please include the following details with your report:

  • Description of the location and potential impact of the vulnerability
  • A detailed description of the steps required to reproduce the vulnerability (POC scripts, screenshots, and compressed screen captures are all helpful to us)
  • Your name/handle