Responsible Disclosure

Tide believes in keeping its members data secure and private. We acknowledge the valuable role that independent security researchers play in security and, as a result, we encourage responsible reporting of any vulnerabilities that may be found in our site or product. Tide welcomes feedback from the security community on its product, platform and website to help keep our business and members safe. If you have information related to security vulnerabilities discovered within Tide products and services, please submit a report in accordance with our Responsible Disclosure Policy.

Responsible Disclosure Policy

Our Responsible Disclosure Policy allows for security testing to be conducted by anyone in the security community with safe communication of those results. If any vulnerabilities are identified please report them to Tide using following two ways:

  1. The HackerOne form provided at the end of this page or you can directly visit our bug bounty program on Hackerone and submit report at https://hackerone.com/tide

  2. You can mail us at security@tide.co using the following PGP to encrypt the message and any attachments:

—–BEGIN PGP SIGNATURE—–

iQIzBAEBCAAdFiEEAdm4CKlavmxzHVU3C2buPkSYncgFAmR3D7wACgkQC2buPkSY
nchcmxAAvPTK/5/4yCNxGUqroR2kGa+fFyHzTZOVtOzkCmENBbJCpyLwZ//rkNAw
C59x27U7Q7Wl1owaOtNLvoOTFsc5IeNemtCVmduUKozo+ewiRGzFgN6T+2Ahsq8+
xtlcxlr+WIGCZm/FM/ajg3mFfsugMfBUllGL6b2SE5xyNc+w66NvjBfqW+eF2Ac8
+562LiUS25ecBmkxQrjQ5hCTbnLTMR4eOYc7AkEXBlkk4dCrqGMt9qz95BddHE7G
YQOnVVCKDHddRJDbSaKDpy+JEOZUEnUVm5pqdzKWhS9sNAXz/sgWrOWdv78jmFfn
FlZbemSBLLCaTnfPFnZIm7JC36M7mxwxthx86jBm3x2UuvEpR7HG0U/pY1Lh9oTp
FD5qIh1Qy6Peg49McOcVDjNhxL0J6nc7q/ZrzLVdFhwJ45QesPzSrmE7AXjG+enm
KmXoBAV89X/cDhuP66hEKc0pwrAsJqgcbLryAON7uZftYTUn7W9fuISKH207erNg
68UyTNedVr0BmYS6D1kwx7RMMiYfVOZe0JWBHs6tttQFUCSj8W4TPSud207Fn5Q5
MlCx1nI6XOmr8LzhJVZGwe5BxYLDuuZP9oD3ic6/Y2qWu30YnhVTb05g7aMo1FG0
80Nco2oNYPZfbfAbYFh7CuMZAGLq9sgc3uLGkooWWT94orDf9Us=
=Xzf3
—–END PGP SIGNATURE—–

https://www.tide.co/.well-known/security.txt

We welcome your support to help us address any security issues, both to improve our products and protect our members.

What we would like to see from you:

Your reports will be reviewed and validated by a member of the Tide Security team. Providing clear and concise steps to reproduce the issue will help to expedite the response. As a minimum, your report must include:

Test Plan

If you are legally resident in a country in which Tide offers business accounts and meet the necessary criteria for an account in that region you may sign up for an account using promocode “HACKERONE”. Once your request for an account is approved via our normal “Know Your Customer” (KYC) processes you may use this account to perform exploratory testing of all API’s listed in the program scope below. If your request for an account is denied for any reason we are not able to facilitate testing accounts but you may still perform unauthenticated testing on any public API’s or applications listed in the program scope.

We would consider being able to create an account without going through our KYC processes to be a critical severity issue.

Identifying Yourself

It is likely that traffic generated by researchers will be categorised as malicious. Identifying your traffic will help us classify the traffic accordingly. We request that this is done by adding the following header to your request:

X-Hackerone: username

In Scope

Out of Scope

Out of scope vulnerabilities

When reporting vulnerabilities, please consider both the attack scenario/exploitability and the impact of the vulnerability. The following issues are considered out of scope:

Submit report:

Please use the below form to submit vulnerability report:

If you have questions you can reach out to us through security@tide.co .

For the avoidance of doubt, any such report, incl. security vulnerabilities discovered that are not in compliance with this responsible disclosure policy, will deem proprietary rights of Tide and Tide will own all intellectual property rights there of with no liability nor whatsoever to the reporter. By submitting any such report, the reporter explicitly understands and agrees to this provision. This responsible disclosure policy is dated 1st October 2020 and may be periodically updated per Tide’s sole discretion. Therefore, please bookmark this page and check whether newest version of the policy is available prior to taking any action.