Responsible Disclosure Policy

iink is committed to ensuring the safety and security of our customers. We aim to foster an open partnership with the security community, and we recognize that the work the community does is important in continuing to ensure safety and security for all of our customers. We have developed this policy to both reflect our corporate values and to uphold our legal responsibility to good-faith security researchers that are providing us with their expertise.

1. Scope

iink’s Responsible Disclosure Policy covers the following products:

  • iink’s core platform

2. Legal Posture

We openly accept vulnerability reports for the currently listed iink products. We agree not to pursue legal action against individuals who do NOT:

  • Harm or attempt to harm iink or its customers
  • Engage in vulnerability testing outside the scope of our vulnerability disclosure program
  • Conduct tests that may affect customers or their data without their express consent
  • Attempt to access, modify, or destroy data belonging to iink or any customer who has not granted express consent
  • Send unauthorized messages to iink or its customers
  • Execute, or attempt to execute, a denial of service attack
  • Execute, or attempt to execute, a social engineering or phishing attack
  • Execute, or attempt to execute, any physical breach of iink or its customers
  • Transmit or spread malware
  • Disclose vulnerability details to the public before a mutually agreed-upon timeframe expires
  • Violate any applicable laws in their location or the location of iink

Demonstrations of social techniques must be conducted against your own account, and must not expose iink nor its customers to phishing messages or the like.

We discourage the use of automated tools that create large volumes of traffic.

If you are testing against any third-party services, such as iink's vendors or partners, you must adhere to each affected party's vulnerability testing and disclosure guidelines.

3. How to Submit a Vulnerability

To submit a vulnerability report to iink’s Product Security Team, please utilize the following email support@iink.com.

4. Preference, Prioritization, and Acceptance Criteria

We will use the following criteria to prioritize and triage submissions.

What we would like to see from you:

  • Well-written reports in English will have a higher probability of resolution.
  • Reports that include proof-of-concept code or steps to reproduce equip us to better triage.
  • Reports that include only crash dumps or other automated tool output may receive lower priority.
  • Reports that include products not on the initial scope list may receive lower priority.
  • Please include how you found the bug, the impact, and any potential remediation.
  • Please include any plans or intentions for public disclosure.

What you can expect from iink:

  • A timely response to your email (within 2 business days).
  • Notification when the vulnerability analysis has completed each stage of our review.
  • An open dialog to discuss issues.
  • If a vulnerability is accepted, we will send an expected timeline, and commit to being as transparent as possible about the remediation timeline as well as on issues or challenges that may extend it.
  • Vulnerabilities will be considered by weighing impact and feasibility against the efficacy and viability of mitigations.

If we are unable to resolve communication issues or other problems, iink may bring in a neutral third party to assist in determining how best to handle the vulnerability.