Responsible Disclosure

Actively is committed to ensuring the security of our customers and their data. This policy is intended to give security researchers clear guidelines for conducting vulnerability discovery activities and to convey our preferences in how to submit discovered vulnerabilities to us.

If you’ve found a potential security issue in our products or services, notify us at security@actively.ai based on the guidelines on this page. If you make a good faith effort to comply with this policy during your security research, we will consider your research to be authorized and look forward to working with you to resolve the issue promptly.

Thank you for your efforts!

Guidelines

Under this policy, “research” means activities in which you:

  • Notify us as soon as possible after you discover a real or potential security issue.
  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction or manipulation of data.
  • Only use exploits to the extent necessary to confirm a vulnerability’s presence.
  • Do not use an exploit to compromise or exfiltrate data, establish persistent command line access, or use the exploit to pivot to other systems.
  • Provide us a reasonable amount of time to resolve the issue before you disclose it publicly.
  • Do not submit a high volume of low-quality reports.
  • Once you’ve established that a vulnerability exists or encounter any sensitive data (including personally identifiable information, financial information, or proprietary information or trade secrets of any party), you must stop your test, notify us immediately, and not disclose this data to anyone else.

The following test methods are NOT authorized under this policy:

  • Network denial of service (DoS or DDoS) tests or other tests that impair access to or damage a system or data.
  • Physical testing (e.g. office access, open doors, tailgating), social engineering (e.g. phishing, vishing), or any other non-technical vulnerability testing.

This policy applies to all systems and services under *.actively.ai. Any service not expressly listed above, such as any connected services, are excluded from scope and are not authorized for testing. Additionally, vulnerabilities found in systems from our vendors fall outside of this policy’s scope and should be reported directly to the vendor according to their disclosure policy (if any). If you aren’t sure whether a system is in scope or not, contact us at security@actively.ai.

Reporting

Information submitted under this policy will be used to remediate or mitigate the vulnerabilities identified. We will not share your name or contact information without express permission. By submitting a vulnerability, you acknowledge that you have no expectation of payment and that you expressly waive any future pay claims against Actively AI. When you submit a vulnerability, we will acknowledge receipt within 3 business days, confirm the existence of the vulnerability to you and be as transparent as possible about what steps we are taking during the remediation process, including on issues or challenges that may delay resolution. We will maintain an open dialogue to discuss issues.

We ask that your reports:

  • Describe the location the vulnerability was discovered and the potential impact of exploitation.
  • Offer a detailed description of the steps needed to reproduce the vulnerability (proof of concept scripts or screenshots are helpful).
  • Be in English, if possible.

To report a vulnerability, or if you have any questions about this policy, please do not hesitate to email us at security@actively.ai. Once again, we appreciate your efforts to make the internet a safer place!