52235 policies in database
Link to program      
2021-07-28
Aktia logo
Thank
Gift
HOF
Reward

Aktia

Aktia provides private individuals, corporate customers and institutions with customer-oriented banking and financing solutions, based on close consultancy through different channels. The individual needs of each customer are the starting point of everything we do.

The primary goals of our Vulnerability Disclosure Program are to ensure safe digital transactions with our end-users, ensure security is aligned to our SLDC, and continually evolve our team's vulnerability management processes.

Aktia is looking forward to collaborating with the security community to find vulnerabilities in order to keep our operations and our users safe.

Participation in the program is subject to the rules below. Please note these rules may change from time to time.

Response Targets

Aktia shall make best reasonable efforts to meet the following response times for hackers participating in our program:

| Type of Response | SLA in business days |

| ------------- | ------------- |

| First Response | 2 days |

| Time to Triage | 2 days |

| Time to Resolution | depends on severity and complexity |

We’ll try to keep you informed about our progress throughout the process.

Disclosure Policy and Privacy.

  • Follow HackerOne's disclosure guidelines.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with explicit permission of the account holder.

Reporting

  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue may not be marked as triaged.

  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact.

When duplicates occur, we only triage the first report that was received (provided that it can be fully reproduced).

  • Multiple vulnerabilities caused by one underlying issue will be treated as one valid report.

Test plan

When it is possible include custom HTTP header to the requests. Name of the header: "X-Security-testing" and string "h1-" combined with HackerOne username as a value.

| Name | Value | Example

| ------------- | ------------- | -------------

| X-Security-Testing | <h1-userName> | X-Security-Testing: h1-l33tResearcher

This will helps us to find the related log entries.

When reporting vulnerabilities, please consider (1) attack scenario / exploitability, and (2) security impact of the bug.

Prohibited activities

  • Social engineering (e.g. phishing, vishing, smishing)

  • DDoS and spam attacks

Out of scope vulnerabilities

  • Clickjacking on pages with no sensitive actions

  • Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions

  • Attacks requiring MITM or physical access to a user's device.

  • Previously known vulnerable libraries without a working Proof of Concept.

  • Comma Separated Values (CSV) injection without demonstrating a vulnerability.

  • Missing best practices in SSL/TLS configuration.

  • Any activity that could lead to the disruption of our service (DoS).

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS

  • Rate limiting or bruteforce issues on non-authentication endpoints

  • Missing best practices in Content Security Policy.

  • Missing HttpOnly or Secure flags on cookies

  • Double HttpOnly or Secure flags on cookies

  • Missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.)

  • Vulnerabilities only affecting users of outdated or unpatched browsers [Less than 2 stable versions behind the latest released stable version]

  • Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors).

  • Tabnabbing

  • Open redirect - unless an additional security impact can be demonstrated

  • Issues that require unlikely user interaction

In-scope vulnerabilities

  • Everything that is not explicitly prohibited

Safe Harbor

Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

Thank you for helping keep Aktia and our users safe!

In Scope

Scope Type Scope Name
web_application

www.aktia.fi

web_application

auth.aktia.fi

web_application

ebank.aktia.fi

web_application

ftn.aktia.fi

web_application

mobile-auth.aktia.fi

web_application

mobile-gateway.aktia.fi

web_application

www.aktia.com

web_application

app.aktia.fi

web_application

impakti.fi

web_application

varainhoito.aktia.fi

web_application

wealth-api.aktia.fi

web_application

*.aktia.fi


This program crawled on the 2021-07-28 is sorted as bounty.

FireBounty © 2015-2024

Legal notices | Privacy policy