Skip to content

Latest commit

 

History

History
46 lines (29 loc) · 3.41 KB

SECURITY.adoc

File metadata and controls

46 lines (29 loc) · 3.41 KB

Security Policy

Reporting a Vulnerability

If you identify vulnerabilities with any Threshold Network code, please email security@threshold.network with relevant information to your findings. We will work with researchers to coordinate vulnerability disclosure between our stakers, partners, and users to ensure the successful mitigation of vulnerabilities.

Throughout the reporting process, we expect researchers to honor an embargo period that may vary depending on the severity of the disclosure. This ensures that we have the opportunity to fix any issues, identify further issues (if any), and inform our users.

Sometimes vulnerabilities are more sensitive in nature and require extra precautions. We are happy to work together to use a more secure medium, such as Signal. Email security@threshold.network and we will coordinate a communication channel that we’re both comfortable with.

A great place to begin your research is by working on our testnet. Please see our documentation to get started. We ask that you please respect network machines and their owners. If you find a vulnerability that you suspect has given you access to a machine against the owner’s permission, stop what you’re doing and immediately email security@threshold.network.

The Threshold team will make a best effort to respond to a new report within 48 hours. This response may be a simple acknowledgement that the report was received, or may be an initial assessment from the team. Unless the report is assessed as irrelevant or incorrect, this response will include expected next steps and communication time frames from the Threshold team.

The Threshold team will try to make an initial assessment of a bug’s relevance, severity, and exploitability, and communicate this back to the reporter.

The Threshold DAO does have a bug bounty available, which is dispensed on a case-by-case basis.

Bug Bounty Program

The following Bug Bounty amounts were approved by the DAO in TIP-041 proposal:

  • Critical: Up to $500,000 in T tokens.

  • High: Up to $50,000 in T tokens.

  • Medium: Up to $5,000 in T tokens.

  • Low: Up to $500 in T tokens.

The following attacks are excluded from the Bug Bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage.

  • Attacks requiring access to leaked keys/credentials.

  • Basic economic governance attacks (e.g. 51% attack).

  • Lack of liquidity.

  • Sybil attacks.

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets.

  • Attempting phishing or other social engineering attacks against our contributors and/or users.

  • Any denial of service attacks.

  • Automated testing of services that generates significant amounts of traffic.

  • Public disclosure of an unpatched vulnerability in an embargoed bounty.

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

Threshold DAO is currently in the process of establishing a Bug Bounty program on Immunefi.