Skip to content

Security: department-for-transport-public/port-freight-web-service

Security

SECURITY.md

Security Notice

This is the security notice for all DfT (Department for Transport) repositories. The notice explains how vulnerabilities should be reported to DfT. At DfT there are cyber security and information assurance teams, as well as security-conscious people, that assess and triage all reported vulnerabilities.

Reporting a Vulnerability

If you’ve found a vulnerability, we would like to know so we can fix it. This notice provides details for how you can let us know about them.

You can report a vulnerability to DfT by sending an email to cyber.security@dft.gov.uk

When reporting a vulnerability to us, please include:

  • the website, page or repository where the vulnerability can be observed
  • a brief description of the vulnerability
  • details of the steps we need to take to reproduce the vulnerability
  • non-destructive exploitation details

If you are able to, please also include:

  • the type of vulnerability, for example, the OWASP category
  • screenshots or logs showing the exploitation of the vulnerability
  • If you are not sure if the vulnerability is genuine and exploitable, or you have found:

a non-exploitable vulnerability

  • something you think could be improved - for example, missing security headers
  • TLS configuration weaknesses - for example weak cipher suite support or the presence of TLS1.0 support

Then plesae still reach out via email.

Guidelines for reporting a vulnerability

When you are investigating and reporting the vulnerability on a DtF domain or subdomain, you must not:

  • break the law
  • access unnecessary or excessive amounts of data
  • modify data
  • use high-intensity invasive or destructive scanning tools to find vulnerabilities
  • try a denial of service - for example overwhelming a service on dft.gov.uk with a high volume of requests to disrupt services or systems
  • tell other people about the vulnerability you have found until we have disclosed it
  • social engineer, phish or physically attack our staff or infrastructure
  • demand money to disclose a vulnerability

Bug bounty

Unfortunately, DfT doesn't offer a paid bug bounty programme. DfT will make efforts to show appreciation to people who take the time and effort to disclose vulnerabilities responsibly.

Further reading and inspiration about responsible disclosure and SECURITY.md

DfT code of conduct

There aren’t any published security advisories