Security

Audere Vulnerability Disclosure Program

If you believe you have found a security vulnerability in Audere’s products, we encourage you to let us know right away at security@auderenow.org. We will investigate all legitimate reports and do our best to quickly fix the problem. Before reporting though, please review this page including our responsible disclosure policy and those things that should not be reported.

RESPONSIBLE DISCLOSURE POLICY

If you comply with the policies below when reporting a security issue to Audere, we will not initiate a lawsuit or law enforcement investigation against you in response to your report. We ask that: a) You give us reasonable time to investigate and mitigate an issue you report before making public any information about the report or sharing such information with others. b) You do not interact with an individual account (which includes modifying or accessing data from the account) if the account owner has not consented to such actions. c) You make a good faith effort to avoid privacy violations and disruptions to others, including (but not limited to) destruction of data and interruption or degradation of our services. d) You do not exploit a security issue you discover for any reason. (This includes demonstrating additional risk, such as attempted compromise of sensitive company data or probing for additional issues). e) You do not violate any other applicable laws or regulations.

TERMS

On our site, we will recognize security researchers who help us keep people safe by reporting vulnerabilities in our services. Please help us by following these requirements:

  • Adhere to our Responsible Disclosure Policy (see above).

  • Report a security bug: that is, identify a vulnerability in our services or infrastructure which creates a security or privacy risk.

  • Submit your report to security@auderenow.org (one issue per report) and respond to the report with any updates. Please do not contact employees directly or through other channels about a report.

  • If you inadvertently cause a privacy violation or disruption (such as accessing account data, service configurations, or other confidential information) while investigating an issue, be sure to disclose this in your report.

SCOPE

These are the following qualifying products or components for which we will recognize reports:

  • Android applications built by Audere

  • iOS applications built by Audere

  • Web applications built by Audere

  • Audere's API server (*.auderenow.io)

  • Spam or social engineering techniques

  • Denial-of-service attacks

CLICKJACKING AND THIS SITE

We have received several erroneous reports of a clickjacking vulnerability on the auderenow.org website. A clickjacking attack is only concerning for sites with login or other server-side logic. The auderenow.org website is purely static content hosted by Squarespace. The site does not support login or user credentials of any kind. Please note that the static content here may link to applications on other domains (e.g. Donate) that do protect against clickjacking.

ACKNOWLEDGEMENTS

Thank you to the following people who have helped identify security vulnerabilities that have led to fixes in our products:

  • Kunal Narsale: DMARC (July 2020)

  • Abdeali: CAA (July 2021)

  • Suraj Kharade: SPF (Nov, 2021)

  • Kokalagi Rushikesh: HSTS (Mar, 2022)