Vulnerability Disclosure Policy

As a provider of security software, services, and research, we take security issues very seriously and strive to lead by example. We recognize the importance of collaboration between vendors, researchers, and customers and seek to improve the safety and security of the community as a whole through a coordinated disclosure process.

This policy outlines the steps researchers should take to report security issues to Defiant, as well as the process we use when disclosing vulnerabilities to other vendors.

Reporting Security Issues to Defiant

Contact the Defiant Security Team by sending email to security@defiant.com in the following situations:

To ensure confidentiality, we encourage you to encrypt any sensitive information you send to us via email. We are equipped to receive messages encrypted using our public PGP key.

After your incident report is received, the appropriate personnel will contact you to follow-up. Defiant attempts to acknowledge receipt to all submitted reports within seven days.

The security@defiant.com email address is intended ONLY for the purposes of reporting product or service security vulnerabilities. It is not for technical support. All content other than that specific to security vulnerabilities in our products or services will be dropped.

Disclosure and Remediation Process

When the Defiant Research Team finds a vulnerability in another vendor’s product, or if a vulnerability affecting our plugin is disclosed to us, we take the following steps to address the issue. “Vendor” below may refer to us or to an external vendor.

  1. Our research team verifies the vulnerability and determines severity.
  2. Where possible, we develop a firewall rule to protect our customers. This rule is obfuscated to prevent reverse engineering.
  3. We notify the vendor, if necessary, and simultaneously release a firewall rule to protect our premium customers via the Threat Defense Feed. Customer sites are updated immediately with the rule and no customer action is required.
  4. Details of the vulnerability may be published after the following deadlines, based on the date the vendor was notified:
    1. 30 days if vendor acknowledges our report within 14 days of initial contact
    2. 14 days if vendor does not acknowledge our report within 14 days of initial contact
    3. 7 days if the vulnerability is being actively exploited
    4. If a deadline would fall on a weekend or holiday, the deadline will be placed on the earliest following business day
  5. Once the vendor releases a fix, or a disclosure deadline is reached, we announce the existence of the vulnerability to encourage the community to upgrade.
  6. Wordfence community (free) customers receive the firewall rule 30 days after the initial release to Premium customers.

All aspects of this process are subject to change without notice, and to case-by-case exceptions.