Datto Holding Corp.

03/07/2022 | News release | Distributed by Public on 03/07/2022 10:50

Announcing Updates to Datto's Vulnerability Disclosure Program (VDP)

In our continuous efforts to protect the confidentiality, integrity, and availability of customer data we have recently updated our Vulnerability Disclosure Program (VDP) policy. At Datto, we believe that security is everyone's responsibility. As such, we value collaboration with the research community and welcome responsible, professional, and discretionary disclosure of vulnerabilities through the Datto Vulnerability Disclosure Program (VDP). The policy is outlined below and you can also view the VDP page on our website here.

Datto's VDP Policy - What You Can Expect From Us:

  • Work with you to understand and validate your report.
  • Strive to fully triage reports within 3 business days.
  • Strive to remediate valid findings within 90 days.
  • Recognize your contribution to our security posture if you are the first to report a unique and significant vulnerability through the Datto VDP.
  • Indicate the severity* of your findings after initial triage.
  • Provide you with post-triage status updates regarding your report at a frequency commensurate with the severity* of the finding:
    • Critical: 30 days
    • High: 30 days
    • Medium: 90 days
    • Low: 90 days
      *Datto calculates severity based on CVSS 3.0, business impact, and environment

Please note, the expectations listed above may not apply to products and services that Datto has acquired within the last six (6) months.

What Datto Expects of VDP Participants:

While acting in accordance with the Datto VDP objectives, we expect you to:

  • Operate in good faith.
  • Notify us as soon as possible once you discover a real or potential security issue.
  • Adhere to the VDP Rules.

VDP Rules

As part of your participation in this program, you agree to adhere to all of the following rules:

  • Use only [email protected] to submit reports and exchange communication with us regarding your findings.
  • Provide details of the finding, including information needed to reproduce and validate the vulnerability with a Proof of Concept (POC).
  • Many of our applications share a common platform and may thereby also share vulnerabilities. Be sure to include all occurrences of the same issue in one report instead of submitting them as multiple reports.
  • Do not discuss vulnerabilities outside of the VDP without express consent from Datto.
  • Do not perform denial of service attacks, or any attacks that have a reasonable chance of degrading Datto's service or customer experience.
  • Do not intentionally view, store, modify, or destroy data that does not belong to you.
  • Datto recognizes the usefulness of tools that aid in automation of security research and does not wish to restrict their use. Should those tools cause availability issues, Datto will block them in order to maintain normal operation.
  • Adhere to in scope and out of scope systems and services (see below).

We understand that the very act of identifying a vulnerability may contradict some of these rules, but we trust and expect that you will operate in good faith and limit these contraventions to the minimum extent necessary.

Reporting

If you believe you've found a security issue in one of our products or services, please email us at [email protected] and include the following details within your report:

  • A brief description of the issue and all instances or endpoints at which it is located.
  • Attack scenario/exploitability, and the security impact of the bug.
  • Screenshots and/or videos demonstrating the issue.
  • Step-by-step instructions on how to reproduce the issue, including any exploit code.
  • Operating system and/or version information, if relevant.
  • If applicable, a log of all activity related to your discovery, including your IP address(es) and timestamped requests to aid us in validation and investigation.

Disclaimer: In regards to the above, please note the following:

  • Do not upload screenshots, videos, or exploit code to a publicly accessible server/repository in preparation of your email.
  • Do not zip or archive your files (just attach them directly to the email).
  • Very low quality reports such as those which only contain automated output will be rejected.

If you feel the need, you may use our PGP public key to encrypt your communications with us.

In-Scope Systems and Services

Any Datto-owned web service that handles sensitive user data is intended to be in scope. This includes:

  • Datto-developed mobile apps.
  • Datto-branded hardware devices.
  • Datto-owned Web domains, such as:
    • *.autotask.net
    • *.backupify.com
    • *.bitdam.com
    • *.centrastage.net
    • *.cloudtrax.com
    • *.datto.com
    • *.dattobackup.com
    • *.gluh.co
    • *.infocyte.com
    • *.openmesh.com
    • *.soonr.com

Out of Scope Systems and Services

  • Third-party websites: Domains registered to Datto but hosted by a third party.

Non-qualifying vulnerabilities

Datto welcomes and places high value on reports of vulnerabilities that substantially affect the confidentiality, integrity and availability of Datto Systems and Services. Some reported findings may have little value or no practical significance to our product security posture. Datto reserves the right to make this determination, and we will do it in good faith. A finding that would be considered low-value, and therefore would not qualify for a reward include, but are not limited to:

  1. Comma Separated Values (CSV) injection without demonstrating a vulnerability.
  2. Content spoofing and/or text injection issues without showing an attack vector.
  3. Clickjacking on pages with no sensitive actions.
  4. Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions.
  5. Denial of Service (DoS).
  6. Issues that require unlikely user interaction by the victim.
  7. Missing best practices in Content Security Policy.
  8. Missing best practices in SSL/TLS configuration.
  9. Missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.).
  10. Rate limiting or brute-force issues on non-authentication endpoints.
  11. Software version disclosure / Banner identification issues.
  12. Output from Automated Scanners without a PoC to demonstrate a specific vulnerability.
  13. Previously known vulnerable libraries without a working Proof of Concept.
  14. Vulnerabilities only affecting users of outdated or unpatched browsers.

Reward

Datto may offer monetary recognition for vulnerability reports that have a significant business impact on our customers, products, or services. Rewards for qualifying findings will range from $101, to $10,101 in appreciation for your help protecting business critical ones and zeros.

Eligibility for monetary recognition is determined by calculating the internal severity of a finding against the potential impact to Datto and its customers. We reserve the right, in our sole discretion, to determine vulnerability qualification for a monetary reward.

Assuming that the issue in question is determined to be valid and significant, the following rules apply:

  • You must agree and adhere to the Program Rules as stated previously.
  • You must be the first person to report the issue to us. We will review duplicate issues to see if they provide additional information, but otherwise typically recognize only the first reporter.
  • You must be available to supply additional information as needed by our team to reproduce and triage the issue.
  • The existence of a vulnerability in multiple applications will be factored into a recognition decision; duplicate reports will be closed without recognition.
  • We provide a reward at the time of fix.
  • Active and former Datto employees are not eligible for participation in this program.
  • You must be 18 years or older and possess a PayPal account to be eligible for a monetary reward.

Thank you for helping us keep Datto and our customer's data safe. You can review the legal terms here.