Security Vulnerability Disclosure Policy

Published by : SYNERGY

Version No. : V1.0.0
Last updated : 28 June 2023

Introduction

This vulnerability disclosure policy applies to any vulnerabilities you are considering reporting to us. We recommend reading this vulnerability disclosure policy fully before you report a vulnerability and always acting in compliance with it. We value those who take the time and effort to report security vulnerabilities according to this policy. However, we do not offer monetary rewards for vulnerability disclosures.

Personal data are collected, processed and used exclusively in accordance with legal regulations and in good faith. As far as possible, we design our business processes in such a way that the data protection requirements are already taken into account during the development of the products and service offers and to the extent possible, personal data is pseudonymized.

Reporting

If you believe you have found a security vulnerability, please submit your report to us using the following email address vulnerability.synergy@mailo.com

In your report please include details of:

What to expect

The security updates generally include the latest security patches, security vulnerability fixes, and other security improvements. We will maintain the security updates for at least 2 years from the launch day of certain device models.

After you have submitted your report, we will respond to your report within 5 working days and aim to triage your report within 10 working days. We’ll also aim to keep you informed of our progress.

Priority for remediation is assessed by looking at the impact, severity and exploit complexity. Vulnerability reports might take some time to triage or address. You are welcome to enquire on the status but should avoid doing so more than once every 14 days. This allows our teams to focus on the remediation.

We will notify you when the reported vulnerability is remediated, and you may be invited to confirm that the solution covers the vulnerability adequately.

Once your vulnerability has been resolved, we welcome requests to disclose your report. We’d like to unify guidance to affected users, so please do continue to coordinate public release with us.

Guidance

You must NOT:

You must:

Legalities

This policy is designed to be compatible with common vulnerability disclosure good practice. It does not give you permission to act in any manner that is inconsistent with the law, or which might cause the Organisation or partner organisations to be in breach of any legal obligation.