Responsible Disclosure Policy

Data security is a top priority for Sundial, and Sundial believes that working with skilled security researchers can identify weaknesses in any technology. If you believe you’ve found a security vulnerability in Sundial’s service, please notify us; we will work with you to resolve the issue promptly.

If you believe you’ve discovered a potential vulnerability, please let us know by emailing us at security@sundial.so. We will acknowledge your email within 24 hours.

Provide us with a reasonable amount of time to resolve the issue before disclosing it to the public or a third party. We aim to resolve critical issues within ten business days of disclosure.

Make a good faith effort to avoid violating privacy, destroying data, or interrupting or degrading the Sundial service. Please only interact with accounts you own or for which you have explicit permission from the account holder.

While researching, we’d like you to refrain from:

Distributed Denial of Service (DDoS)
Spamming
Social engineering or phishing of Sundial employees or contractors
Any attacks against Sundial’s physical property or data centers

Thank you for helping to keep Sundial and our users safe!


We may revise these guidelines from time to time. The most current version of the guidelines will be available at https://www.sundial.so/responsible-disclosure.

Sundial is always open to feedback, questions, and suggestions. If you would like to talk to us, please feel free to send an email to security@sundial.so.