Department of the Interior

Vulnerability Disclosure Policy

 

January 7, 2021

Introduction

 

The Department of the Interior (DOI) is committed to ensuring protection of security information (American public and associated) under its jurisdiction. This policy is intended to give security researchers guidelines for conducting vulnerability discovery activities and to convey our preferences in how to submit discovered vulnerabilities to us.

 

This policy describes what systems and types of research are covered under this policy, how to send us vulnerability reports, and how long we ask security researchers to wait before publicly disclosing vulnerabilities.

 

We encourage you to contact us to report potential vulnerabilities in our systems.

 

Authorization

 

If you make a good faith effort to comply with this policy during your security research, we will consider your research to be authorized.  We will work with you to understand and resolve identified issues quickly, and DOI will not recommend or pursue legal action related to your research. Should legal action be initiated by a third party against you for activities that were conducted in accordance with this policy, we will make this authorization known.

 

Guidelines

Under this policy, “research” means activities in which you:

·      Notify us as soon as possible after you discover a real or potential security issue.

·      Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction or manipulation of data.

·      Only use exploits to the extent necessary to confirm a vulnerability’s presence. Do not use an exploit to compromise or exfiltrate data, establish command line access and/or persistence, or use the exploit to pivot to other systems.

 

 

 

·      Provide us a reasonable amount of time to resolve the issue before you disclose it publicly.

·      Do not submit a high volume of low-quality reports.

Once you’ve established that a vulnerability exists or encounter any sensitive data (including personally identifiable information, financial information, or proprietary information or trade secrets of any party), you must stop your test, notify us immediately, and not disclose this data to anyone else.

Test methods

The following test methods are not authorized:

Scope

 

This policy applies to the following systems and services:

https://iftdss.firenet.gov/

 

Any service not expressly listed above, such as any connected services, are excluded from scope and are not authorized for testing. Additionally, vulnerabilities found in systems from our vendors fall outside of this policy’s scope and should be reported directly to the vendor according to their Disclosure DOI Policy (if any). If you aren’t sure whether a system is in scope or not, contact us at security@doi.gov before starting your research (or at the security contact for the system’s domain name listed in the .gov WHOIS).

 

Though we develop and maintain other internet-accessible systems or services, we ask that active research and testing only be conducted on the systems and services covered by the scope of this document. If there is a particular system not in scope that you think merits testing, please contact us to discuss it first. We will increase the scope of this policy over time.

 

Reporting a vulnerability

 

Information submitted under this policy will be used for defensive purposes only – to mitigate or remediate vulnerabilities. If your findings include newly discovered vulnerabilities that affect all users of a product or service and not solely Agency Name, we may share your report with the Cybersecurity and Infrastructure Security Agency, where it will be handled under their coordinated vulnerability disclosure process. We will not share your name or contact information without express permission.

 

We accept vulnerability reports via electronic mail at security@doi.gov. Reports may be submitted anonymously. Acceptable message formats are plain text, rich text, and HTML.

By submitting a vulnerability, you acknowledge that you have no expectation of payment and that you expressly waive any future pay claims against the U.S. Government related to your submission.

 

What we would like to see from you

In order to help us triage and prioritize submissions, we recommend that your reports provide a detailed technical description of the steps required to reproduce the vulnerability, including a description of any tools needed to identify or exploit the vulnerability.  Images, e.g., screen captures, and other documents may be attached to reports.  It is helpful to give attachments illustrative names.  Reports may include proof-of-concept code that demonstrates exploitation of the vulnerability. We request that any scripts or exploit code be embedded into non-executable file types.

 

 

What you can expect from us

When you choose to share your contact information with us, we commit to coordinating with you as openly and as quickly as possible.

·       Within 3 business days, we will acknowledge that your report has been received.

·       To the best of our ability, we will confirm the existence of the vulnerability to you and be as transparent as possible about what steps we are taking during the remediation process, including on issues or challenges that may delay resolution.

·      We will maintain an open dialogue to discuss issues.

 

Questions

Questions regarding this policy may be sent to security@doi.gov. We also invite you to contact us with suggestions for improving this policy.

 

Modified:

Put date page was created/modified.   January 7, 2021