Responsible Disclosure Policy

Data security is a top priority for Just Appraised, and we value the work of security researchers and their efforts to help us improve the security of our systems. If you believe you’ve found a security vulnerability in Just Appraised's service, please notify us. We will work with you to resolve the issue promptly.

Disclosure Policy‍

If you believe you’ve discovered a potential vulnerability, please let us know by emailing us at security@justappraised.com. Please provide us with a reasonable amount of time to resolve the issue before disclosing it to the public or a third party.

Provide as much detail as possible about the vulnerability, including steps to reproduce it and any potential impact on Just Appraised's systems or users.

Please do not perform any actions that could compromise the security or integrity of Just Appraised services.

Confidentiality

Just Appraised will treat your report and any information you provide as confidential, and will not disclose your identity or any details of the vulnerability without your consent. However, we may need to share information with third parties in order to address the vulnerability, such as our hosting provider or software vendor. In such cases, we will only share the minimum amount of information necessary.

Exclusions‍

This policy does not apply to any activities that are illegal or violate Just Appraised's terms of service or other policies. For instance, we ask that you to refrain from denial-of-service attacks, spamming, phishing, among other damaging activites.

We reserve the right to take any legal action necessary to protect our systems and users from any unauthorized or harmful activities.

Contact

Just Appraised is always open to feedback, questions, and suggestions. If you would like to talk to us, please feel free to email us at security@justappraised.com