AND Solutions Information Security Policy

AND Solutions Pte. Ltd. is committed to establishing, maintaining and continuously improving an Information Security Management System under the International Organization for Standardization’s Information Security Management Standard (ISO/IEC 27001:2022) for sales and support of software products operation.

The company adheres to the following information security policy:

  1. Provide confidentiality, integrity and availability of all information assets ensuring that all information assets are protected against unauthorized access.

  2. Ensure periodic management review of Information security policies and its operational compliance.

  3. Ensure all employees and related parties are well aware of the company’s information security policies and practices through periodic awareness training.

  4. Ensure regular internal audit in conformity with the standard.

  5. Conduct formal risk assessment on a regular basis, develop and implement risk mitigation action plan accordingly to reduce risks to minimum possible levels.

  6. Comply with regulatory and legislative requirements.

  7. Establish, implement and continuously improve the data protection management system in compliance with personal data protection laws, in particular the EU General Data Protection Regulation (GDPR).

To learn more about our information security and data protection practices, please visit AND Solutions Security Portal.

 

AND Solutions Vulnerability Disclosure Policy

Contact

For all matters concerning security of our products and data, you can contact us at security@andsolutions.net.

Last updated: April 2024

AND Solutions is committed to ensuring the security of its users by protecting their information. This policy is intended to give security researchers clear guidelines for conducting vulnerability discovery activities and to convey our preferences in how to submit discovered vulnerabilities to us.

This policy describes what systems and types of research are covered under this policy, how to send us vulnerability reports, and how long we expect security researchers to wait before publicly disclosing vulnerabilities. We encourage you to contact us to report potential vulnerabilities in our systems.

If you make a good faith effort to comply with this policy during your security research, we will consider your research to be authorized. We will work with you to understand and resolve the issue quickly, and AND Solutions will not pursue legal action related to your research.

Under this policy, “research” means activities in which you:

  • Notify us as soon as possible after you discover a real or potential security issue.
  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction or manipulation of data.
  • Only use exploits to the extent necessary to confirm a vulnerability’s presence. Do not use an exploit to compromise or exfiltrate data, establish persistent command line access, or use the exploit to pivot to other systems.
  • Provide us a reasonable amount of time to resolve the issue before you disclose it publicly.
  • Do not submit a high volume of low-quality reports.

Once you’ve established that a vulnerability exists or encountered any sensitive data (including personally identifiable information, financial information, or proprietary information or trade secrets of any party), you must stop your test, notify us, and not disclose this data to anyone else.

The following test methods are not authorized:

  • Network denial of service (DoS or DDoS) tests or other tests that impair access to or damage a system or data
  • Physical testing (e.g. office access, open doors, tailgating), social engineering (e.g. phishing, vishing), or any other non-technical vulnerability testing

This policy applies to the following systems and services:

  • Services hosted on *.andsolutions.net
  • Services hosted on *.andsystems.tech
  • Services hosted on *.and.global
  • Services hosted on *.nikoscoring.ai
  • Services hosted on *.looms.cloud
  • Services hosted on *.mindox.ai

Any service not expressly listed above, such as any connected services, are excluded from scope and are not authorized for testing. Additionally, vulnerabilities found in systems from our vendors fall outside of this policy’s scope and should be reported directly to the vendor according to their disclosure policy (if any). If you aren’t sure whether a system is in scope or not, contact us at security@andsolutions.net before starting your research.

Though we may develop and maintain other internet-accessible systems or services, we ask that active research and testing only be conducted on the systems and services covered by the scope of this document. If there is a particular system not in scope that you think merits testing, please contact us to discuss it first. We will increase the scope of this policy over time.

Information submitted under this policy will be used for defensive purposes only – to mitigate or remediate vulnerabilities. If your findings include newly discovered vulnerabilities that affect all users of a product or service and not solely AND Solutions, we may share your report with relevant authorities, such as national cyber incident response teams, for a coordinated vulnerability disclosure process. We will not share your name or contact information without express permission.

We accept vulnerability reports via security@andsolutions.net. Reports may be submitted anonymously. If you share contact information, we will acknowledge receipt of your report within 5 business days.

By submitting a vulnerability, you acknowledge that you have no expectation of payment and that you expressly waive any future pay claims against AND Solutions related to your submission.

In order to help us triage and prioritize submissions, we recommend that your reports:

  • describe the location the vulnerability was discovered and the potential impact of exploitation,
  • offer a detailed description of the steps needed to reproduce the vulnerability (proof of concept scripts or screenshots are helpful),
  • be in English, if possible.

When you choose to share your contact information with us, we commit to coordinating with you openly and promptly.

  • Within 5 business days, we will acknowledge that your report has been received.
  • We will confirm the existence of the vulnerability to you and be transparent about what steps we are taking during the remediation process, including on issues or challenges that may delay resolution.
  • We will maintain an open dialogue to discuss issues.

Questions regarding this policy may be sent to security@andsolutions.net.