Disclosure policy

This vulnerability disclosure policy applies to any vulnerabilities you are considering reporting to us (Develco Products A/S).

Disclosure policy

This vulnerability disclosure policy applies to any vulnerabilities you are considering reporting to us (Develco Products A/S).

Introduction ​

This policy applies to all products and services offered by Develco Products A/S.

Develco Products provides a wireless IoT platform that solution providers can use to build their own home care, security, or energy management solution. Our mature IoT platform makes it easy for you to build your custom application on top of the white label platform, as we provide you with a software toolkit that includes a range of development tools and software modules.

This vulnerability disclosure policy applies to any vulnerabilities you are considering reporting to us (Develco Products A/S). We recommend reading this vulnerability disclosure policy fully before you report a vulnerability and always acting in compliance with it.

We value those who take the time and effort to report security vulnerabilities according to this policy. However, we do not offer monetary rewards for vulnerability disclosures.

Reporting

If you believe you have found a security vulnerability, please submit your report by writing an email to info@develcoproducts.com

In your report, please include:

  1. Vulnerability Details:
    • Asset (web address, IP Address, product or service name) where the vulnerability can be observed
    • Weakness (e.g. CWE) (optional)
    • Severity (e.g. CVSS v3.0) (optional)
    • Title of vulnerability (mandatory)
    • Description of vulnerability (this should include a summary, supporting files, and possible mitigations or recommendations) (mandatory)
    • Impact (what could an attacker do?) (mandatory)
    • Steps to reproduce: These should be a benign, non-destructive proof of concept. This helps to ensure that the report can be triaged quickly and accurately. It also reduces the likelihood of duplicate reports, or malicious exploitation of some vulnerabilities, such as sub-domain takeovers

  1. Contact Details:
    • Name and email address (optional)

What to expect ​

After you have submitted your report, we will respond within 10 working days and aim to triage your report within 20 working days. We will also aim to keep you informed of our progress.

The priority for remediation is assessed by looking at the impact, severity, and exploit complexity. Vulnerability reports might take some time to triage or address.

You are welcome to enquire on the status but should avoid doing so more than once every 14 days. This allows our teams to focus on the remediation.

We will notify you when the reported vulnerability is remediated, and you may be invited to confirm that the solution covers the vulnerability adequately.

Once the vulnerability has been resolved, we welcome requests to disclose your report. We would like to unify communication to affected users, so please coordinate the public release with us.

Guidance ​

Do NOT:

  • Break any applicable law or regulations
  • Access unnecessary, excessive, or significant amounts of data
  • Modify data in the organization's systems or services
  • Use high-intensity invasive or destructive scanning tools to find vulnerabilities
  • Attempt or report any form of denial of service, e.g. overwhelming a service with a high volume of requests
  • Disrupt the organization's services or systems

Do you have any questions? Contact us