In this policy, references to “Capital on Tap”, “us”, “we” and “our” mean New Wave Capital Limited, a company incorporated and registered in England and Wales, with registered company number 07959823 and with registered address No.1 London Bridge, London, England, SE1 9BG.

 

Responsible Disclosure Policy 

At Capital on Tap, the security of our user’s data is our priority. The purpose of this page (the “Responsible Disclosure Policy”) is to provide you with the information you need if you have discovered or believe to have discovered a potential vulnerability in any of our services.

 

We are committed to ensuring our security meets the highest standard and appreciate the help of the security community to achieve this. To make sure that any disclosures are made responsibly, please ensure you follow the terms below:

 

This Responsible Disclosure Policy applies to any vulnerabilities you are considering reporting to us across any website, application or service distributed or hosted by Capital on Tap (the "Organisation"). We recommend reading this Responsible Disclosure Policy fully before you report a vulnerability and always act in compliance with it.

 

Scope

This Responsible Disclosure Policy applies only to vulnerabilities in Capital on Tap products and services under the following conditions:

 

  • ‘In scope’ vulnerabilities must be original, previously unreported, and not already discovered by internal procedures.
  • Volumetric vulnerabilities are not in scope - meaning that simply overwhelming a service with a high volume of requests is not in scope.
  • Reports of non-exploitable vulnerabilities, or reports indicating that our services do not fully align with “best practice”, for example missing security headers, are not in scope.
  • TLS configuration weaknesses, for example “weak” cipher suite support or the presence of TLS1.0 support, are not in scope.
  • The policy applies to everyone, including for example Capital on Tap staff, third party suppliers and users of Capital on Tap services.

 

Bug Bounty

We value those who take the time and effort to report security vulnerabilities according to this policy. However, at this time, we do not offer a paid bug bounty programme.

 

Reporting

If you believe you have found a security vulnerability, please submit your report to us using the following email: disclosure@capitalontap.com

 

In your report please include details of:

 

  • The website, IP or page where the vulnerability can be observed.
  • A brief description of the type of vulnerability, for example; “XSS vulnerability”.

 

Steps to reproduce. These should be a benign, non-destructive, proof of concept. This helps to ensure that the report can be triaged quickly and accurately. It also reduces the likelihood of duplicate reports, or malicious exploitation of some vulnerabilities, such as sub-domain takeovers.

 

What to expect

After you have submitted your report, we will usually respond to your report within 5 working days and aim to triage your report within 10 working days. We’ll also aim to keep you informed of our progress.

 

Priority for remediation or mitigation is assessed by looking at the impact, severity and exploit complexity. Vulnerability reports might take some time to triage or address. You are welcome to enquire on the status but should avoid doing so more than once every 14 days. This allows our teams to focus on the remediation.

 

We will notify you when the reported vulnerability is remediated, and you may be invited to confirm that the solution covers the vulnerability adequately.

 

Guidance

You must NOT:

  • Break any applicable law or regulations.
  • Access unnecessary, excessive or significant amounts of data.
  • Modify data in the Organisation's systems or services.
  • Use high-intensity invasive or destructive scanning tools to find vulnerabilities.
  • Attempt or report any form of denial of service, e.g. overwhelming a service with a high volume of requests.
  • Disrupt the Organisation's services or systems.
  • Communicate any vulnerabilities or associated details other than by means described in the published security.txt.
  • Social engineer, ‘phish’ or physically attack the Organisation's staff or infrastructure.
  • Demand financial compensation in order to disclose any vulnerabilities.

 

You must:

  • Always comply with data protection rules and must not violate the privacy of the Organisation’s users, staff, contractors, services or systems. You must not, for example, share, redistribute or fail to properly secure data retrieved from the systems or services.
  • Securely delete all data retrieved during your research as soon as it is no longer required or within 1 month of the vulnerability being resolved, whichever occurs first (or as otherwise required by data protection law).

 

Legalities

This policy is designed to be compatible with common vulnerability disclosure good practice. It does not give you permission to act in any manner that is inconsistent with the law, or which might cause the Organisation or partner organisations to be in breach of any legal obligations including under the following legislation

 

  • The Computer Misuse Act (1990)
  • The General Data Protection Regulation 2016/679 (GDPR) & the Data Protection Act (2018)
  • The Copyright, Designs & Patents Act (1989)
Apply now