52235 policies in database
Link to program      
2022-07-21
token.com logo
Thank
Gift
HOF
Reward

token.com

Hi, we’re token.com. Our goal is to create the most captivating onboarding to the token universe.

We look forward to working with the security community to find vulnerabilities in order to keep our businesses and customers safe.

Response Targets

We will make a best effort to meet the following SLAs for hackers participating in our program:

| Type of Response | SLA in business days |

| ------------- | ------------- |

| First Response | 2 days |

| Time to Triage | 2 days |

| Time to Resolution | depends on severity and complexity |

We’ll try to keep you informed about our progress throughout the process.

Disclosure Policy

  • Follow HackerOne's disclosure guidelines.

  • If and when we do disclose a report, it will be mutually agreed upon with the hacker. We reserve the right to deny any request for public disclosure.

Program Rules

  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue may not be marked as triaged.

  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact.

  • When duplicates occur, we only triage the first report that was received (provided that it can be fully reproduced).

  • Multiple vulnerabilities caused by one underlying issue will be treated as one valid report.

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with explicit permission of the account holder.

Out of scope vulnerabilities

When reporting vulnerabilities, please consider (1) attack scenario / exploitability, and (2) security impact of the bug. The following issues are considered out of scope:

  • For our marketing websites we'll only consider vulnerabilities that lead to misleading content being shown. This means clickjacking, framing and similar attack vectors are out of scope.

  • Content and services provided by third-parties (such as Zendesk or Medium) are excluded, even if available under a subdomain of token.com or monolith.xyz.

  • Mocks and other test contracts in <https://github.com/tokencard/contracts/tree/master/contracts>.

  • Missing best practices, for example with HTTP headers, TLS configuration, SPF/DKIM/DMARC records, cookie settings, etc.

  • Vulnerabilities due to OS exploits, device jailbreaks, outdated or unpatched software on customer devices.

  • Attacks requiring MITM or physical access to a customer's device.

  • Any activity that could lead to the disruption of our service (DoS).

  • Rate limiting or brute-force issues on non-authentication endpoints.

  • Open redirects, unless an additional security impact can be demonstrated.

  • Previously known vulnerable libraries without a working Proof of Concept.

  • Issues that require unlikely user interaction.

Safe Harbor

Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

Thank you for helping keep token.com, Monolith and our user safe!

In Scope

Scope Type Scope Name
android_application

com.token.android

android_application

io.tokencard.app.android

ios_application

com.token.ios

ios_application

lt.tokencard.monolith-ios

web_application

*.prod.brazil.tkn.zone

web_application

*.production.tkn.zone

web_application

token.com

web_application

monolith.xyz

web_application

https://github.com/tokencard/contracts/tree/master/contracts


This policy crawled by Onyphe on the 2022-07-21 is sorted as bounty.

FireBounty © 2015-2024

Legal notices | Privacy policy