Effective Date: January 1st 2025
At Adayptus Consulting (“Company,” “we,” “us,” or “our”), transparency and accountability are integral to our operations. This Disclosure Policy outlines our practices and commitments regarding the disclosure of information in relation to our cybersecurity services, research findings, and interactions with clients and stakeholders. By engaging with our Services, you agree to the terms outlined in this policy.
1. Purpose of Disclosure Policy
This policy aims to:
- Foster transparency in our operations and research practices.
- Define the parameters for responsibly sharing security findings.
- Ensure compliance with applicable legal, contractual, and ethical standards.
- Protect the confidentiality, integrity, and security of sensitive data.
2. Scope
This policy applies to:
- Vulnerabilities identified through penetration testing, assessments, or audits.
- Research findings from our security initiatives, including bug bounty programs.
- Interactions and information sharing with clients, partners, and third parties.
3. Responsible Disclosure of Vulnerabilities
3.1 Ethical Approach
We adhere to responsible disclosure practices to ensure:
- Vulnerabilities are reported to affected parties promptly and securely.
- Adequate time is provided for remediation before public disclosure.
- Sensitive details are withheld until the vulnerability is addressed.
3.2 Client Obligations
Clients receiving vulnerability reports must:
- Take timely actions to remediate identified issues.
- Ensure that disclosed information remains confidential unless otherwise agreed.
3.3 Public Disclosures
Public disclosure of vulnerabilities, if applicable, will be made:
- Only after obtaining consent from affected parties.
- In a manner that minimizes the risk of exploitation by malicious actors.
3.4 Reporting Website Issues
If you discover any issues or vulnerabilities on our website, you must report them promptly to [email protected]. Such issues must not be disclosed to any third party without our explicit written permission.
4. Confidentiality and Non-Disclosure
4.1 Protection of Client Data
- All data collected during engagements is treated as confidential.
- We do not share, sell, or distribute client data without explicit written consent, except as required by law.
4.2 Third-Party Interactions
- Disclosure to third parties, including regulatory bodies, is made only when legally mandated or contractually agreed upon.
5. Legal and Regulatory Compliance
5.1 Adherence to Laws
We comply with all applicable laws and regulations, including:
- Data protection and privacy laws such as GDPR, HIPAA, and CCPA.
- Cybersecurity standards and frameworks, including ISO 27001.
5.2 Mandatory Disclosures
- Disclosures required by legal authorities or regulatory agencies will be made in accordance with applicable laws.
- We will notify affected clients or stakeholders before such disclosures, unless prohibited by law.
6. Research and Bug Bounty Disclosures
6.1 Research Findings
- We actively contribute to the cybersecurity community by responsibly disclosing research findings.
- Findings are anonymized and shared without compromising client security.
6.2 Bug Bounty Programs
- Submissions are reviewed, validated, and responsibly disclosed to relevant stakeholders.
- Contributors are recognized, subject to prior agreement, without disclosing sensitive details.
7. Limitations of Liability
- Adayptus Consulting is not liable for any misuse of disclosed information by unauthorized third parties.
- Clients are responsible for implementing remediation measures based on our reports.
8. Amendments to Policy
We may update this Disclosure Policy to reflect changes in our practices, legal requirements, or industry standards. Updates will be communicated through our website, and continued use of our Services constitutes acceptance of the revised policy.
9. Contact Information
For inquiries or concerns related to this Disclosure Policy, please contact us at:
Adayptus Consulting
[email protected]
This Disclosure Policy is designed to uphold transparency while safeguarding sensitive information. We remain committed to ethical practices and the protection of our clients and the broader cybersecurity ecosystem.