Blog
News

Refining Redline's Approach to Coordinated Vulnerability Disclosure

By
Redline Cyber Security
Nov 29, 2023
5
min read
Redline Cyber Security Coordinated Vulnerability Disclosure Policy Feature Image

Hey there, Redline community! As 2023 draws to a close, I'm excited to share some significant news: Redline Cyber Security is refining our approach to Coordinated Vulnerability Disclosure (CVD). This update is more than just a policy change; it's an evolution of our philosophy to more effectively navigate the dynamic world of cybersecurity.

Our Philosophy: Strengthening Defenses, Together

At Redline, collaboration is key. We believe in the power of public disclosure to create a more resilient cybersecurity ecosystem. By uncovering vulnerabilities in both third-party products and our own services, we aim to fortify defenses worldwide. This effort is part of our broader commitment to democratizing access to essential security knowledge, empowering defenders and the community to stay ahead of threats.

Basic Timeline: What to Expect

  • Day 0 - Discovery: When we identify and validate a potential security vulnerability.
  • Days 1-15 - Initial Vendor Contact: We report the issue to the affected vendor, initiating collaborative efforts.
  • Day 15 - We engage CERT Coordination Center (CERT/CC) to help facilitate disclosure.
  • Up to Day 60 - Collaborative Engagement and Resolution: We maintain open communication with the vendor to resolve the issue.
  • Day 60 onwards - Public Disclosure: After resolution or at the end of the agreed timeline, we prepare for a joint public announcement with the vendor.

Aligned with industry best practices and international standards (like those from CERT/CC, Rapid 7's, Google's, ZDI's) and ISO standards ISO 29147 and ISO 30111), our Coordinated Vulnerability Disclosure (CVD focuses on the clear and ethical handling of vulnerabilities. We aim to enhance overall cybersecurity through responsible disclosure.

Coordinated Vulnerability Disclosure Process Summary

  • Initial Contact: Verifying and privately reporting vulnerabilities to vendors, allowing 15 days for response before escalating.
  • Collaborative Engagement: Maintaining open communication with responsive vendors for effective resolution.
  • Negotiating Timelines: Proposing a 60-day period for vulnerability investigation and remediation.
  • Encouraging Timely Fixes: Actively assisting vendors in developing fixes or patches, with a potential 30-day extension.
  • Preparation and Public Disclosure: Coordinating joint public announcements, typically 60 days after reporting or post-resolution.
  • Review and Feedback Integration: Assessing our process post-disclosure for continuous improvement.
  • Ethical and Legal Adherence: Upholding the highest ethical and legal standards throughout the process.

Consistent with these practices, we generally aim to publish detailed advisories about newly identified vulnerabilities approximately 60 days after our initial private disclosure attempts, though this timeframe can vary based on specific circumstances.

A Living Document

Our Coordinated Vulnerability Disclosure Policy is dynamic, regularly updated to address the evolving challenges of CVD. Frequent refinements ensure we remain at the forefront of cybersecurity best practices, reflecting our commitment to security, transparency, and collaboration.

Your Voice Matters

Your input is crucial in this journey. If you have thoughts or insights on our CVD approach, please share them with us at cve@redlinecybersecurity.com. Together, we'll continue to enhance our cybersecurity practices.

Stay safe and proactive

Share this post: