Care Evolution Logo Care Evolution

Summary

This policy provides guidelines for security researchers conducting vulnerability discovery. It describes what systems and types of research are covered, how to send us vulnerability reports, and how long we ask security researchers to wait before publicly disclosing vulnerabilities.

We encourage you to contact us to report potential vulnerabilities in our systems. See Reporting a vulnerability.

Authorization

If you make a good faith effort to comply with this policy during your security research, we will consider your research to be authorized. We will work with you to understand and resolve the issue quickly, and CareEvolution will not recommend or pursue legal action related to your research. Should legal action be initiated by a third party against you for activities that were conducted in accordance with this policy, we will make this authorization known.

Guidelines

Under this policy, “research” means activities in which you:

  • Notify us as soon as possible after you discover a real or potential security issue.
  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction or manipulation of data.
  • Only use exploits to the extent necessary to confirm a vulnerability’s presence.
  • Do not use an exploit to compromise or exfiltrate data, establish persistent command line access, or use the exploit to pivot to other systems.
  • Provide us a reasonable amount of time to resolve the issue before you disclose it publicly.
  • Once you’ve established that a vulnerability exists or encounter any sensitive data (including personally identifiable information, financial information, or proprietary information or trade secrets of any party), you must stop your test and notify us immediately. Do not disclose this data to anyone else.

Test methods

The following test methods are not authorized:

  • Network denial of service (DoS or DDoS) tests or other tests that impair access to or damage a system or data
  • Physical testing (e.g. office access, open doors, tailgating), social engineering (e.g. phishing, vishing), or any other non-technical vulnerability testing

Scope

This policy applies to the following systems and services:

  • *.careevolution.com
  • *.mydatahelps.org
  • MyDataHelps and myFHR mobile applications

Any service not expressly listed above, such as any connected services, are excluded from scope and are not authorized for testing. Additionally, vulnerabilities found in systems from our vendors fall outside of this policy’s scope and should be reported directly to the vendor according to their disclosure policy (if any). If you aren’t sure whether a system is in scope or not, contact us before starting your research.

Reporting a vulnerability

Complete the following form to report a security issue. You may report the issue anonymously, or include your email so we may follow up with you.

Report an issue

Please include as much information as you can about the security issue (e.g., proof of concept code), but DO NOT include Protected Health Information (PHI), Personally Identifiable Information (PII), or any other sensitive data, such as (but not limited to): patient name, birth date, medical record number, social security number, address, phone number, or email. If communicating PHI, PII, or sensitive data is required to demonstrate the security issue, contact us for instructions on how to securely share this additional information.

If you include your email in your report, you will receive a response from us within five business days acknowledging receipt of your report.

Evaluation

We will research the report within five business days. If you include your email in your report, we will respond with either our conclusions or a request for further clarification.

Disclosure

If you intend to publicly disclose the issue, e.g., at a conference demonstration, on a blog, etc., provide us a reasonable amount of time to resolve the issue before you disclose it. We prefer that you coordinate with us to make sure our partners have had the opportunity to deploy a mitigation or fix prior to public disclosure.

Do not include PHI, PII, or other sensitive information in any public disclosure.

We appreciate your help in keeping everyone’s health information secure.