Як AXDRAFT працює під час війни, і як ви можете підтримати Україну
Дізнатись більше

Responsible Disclosure Policy – AXDRAFT

Effective as of August 27, 2020

Data security is a top priority for AXDRAFT, and AXDRAFT believes that working with skilled security researchers can identify weaknesses in any technology.

If you believe you’ve found a security vulnerability in AXDRAFT’s service, please notify us; we will work with you to resolve the issue promptly.

Disclosure Policy

If you believe you’ve discovered a potential vulnerability, please let us know by emailing us at [email protected]. We will acknowledge your email within 24 hours.

Provide us with a reasonable amount of time to resolve the issue before disclosing it to the public or a third party. We aim to resolve critical issues within five business days of disclosure.

Make a good faith effort to avoid violating privacy, destroying data, or interrupting or degrading the AXDRAFT service. Please only interact with accounts you own or for which you have explicit permission from the account holder.

Exclusions

While researching, we’d like you to refrain from: Distributed Denial of Service (DDoS), Spamming, Social engineering or phishing of AXDRAFT employees or contractors, Any attacks against AXDRAFT’s physical property or data centers.

Thank you for helping to keep AXDRAFT and our users safe!

Changes

We may revise these guidelines from time to time. The most current version of the guidelines will be available at https://www.axdraft.wpengine.com/disclosure.

Contact

AXDRAFT is always open to feedback, questions, and suggestions. If you would like to talk to us, please feel free to email us at [email protected].