Report a security vulnerability

We want investors on Mintos to feel secure when using our platform. We constantly strive to develop and maintain our products and systems in a way that achieves the highest quality standards.

Nevertheless, sometimes issues might slip by. Should you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible. Please help us protect our customers by reporting the issue.

Reporting a security vulnerability

To report a vulnerability, email your findings to [email protected]. Please make sure to provide enough information for us to reproduce the problem. Usually, the IP address or the URL of the affected system and a description of the vulnerability with the screenshot will be sufficient, but complex vulnerabilities might require further explanation.  

What you can expect from Mintos

  • We’ll respond to your report.
  • We’ll also keep in touch in case further clarifications will be required.
  • We’ll handle your report with strict confidentiality, and will not share your personal details without your permission.
  • As long as you follow good practice (outlined below), we will not take legal action against you with regards to the report.
  • Mintos does not have a reward program for reporting security vulnerabilities. Still Mintos unilaterally and in its sole discretion may decide to pay the reporter for the reported case if it deems remuneration proper and fit. Mintos unilaterally decides on the remuneration amount and other payment terms. Mintos is entitled to reject the remuneration payment without disclosing rejection reasons.

What we ask of you

To help protect our clients’ security, it is important that you follow good practice when reporting a security vulnerability.

  • Do not take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability or by deleting or modifying data of others.
  • Do not reveal the problem to others until it has been resolved.
  • Do not use attacks on physical security, social engineering, distributed denial of service, spam, or third-party applications.

Report vulnerability