Preloader

Office Address

No. 48, FECHS Commercial, Service Road North , E-11/2 Islamabad – 44000

Phone Number

Tel: +92-51-2706901/2706902
Fax: +92-51-8356991

Email Address

[email protected]

At Trojans (also known as Trosol), your trust is our top priority. We are committed to delivering secure, innovative solutions while safeguarding the data, privacy, and digital assets of our clients, partners, and users. This Vulnerability Disclosure Policy (VDP) invites responsible security researchers and ethical hackers to identify and report security vulnerabilities in a lawful, constructive, and transparent manner.

We believe in collaboration and transparency as vital pillars of a robust cybersecurity framework.


βœ… Purpose of the Policy

This policy aims to:

  • Encourage responsible vulnerability reporting.
  • Outline the scope and procedures for submitting potential vulnerabilities.
  • Ensure legal protection for ethical hackers acting in good faith.
  • Strengthen our cybersecurity posture through community collaboration.

πŸ” Scope of the Vulnerability Disclosure Policy

The VDP covers all public-facing digital assets owned or operated by Trojans, including:

  • Official websites: www.trosol.com and all subdomains
  • APIs, public endpoints, and SaaS platforms
  • Mobile and web-based applications
  • Public-facing infrastructure and cloud-hosted systems
  • Custom software and tools developed by Trojans

❌ Out-of-Scope Areas:

  • Physical infrastructure or social engineering
  • Denial-of-Service (DoS/DDoS) testing
  • Automated scanning tools causing service degradation
  • Phishing attacks or employee impersonation
  • Attacks requiring social manipulation or insider access

🧭 Guidelines for Responsible Disclosure

We ask all researchers to:

  • Report findings privately and avoid public disclosure until resolved.
  • Avoid data exfiltration or exploitation during testing.
  • Respect user privacy and confidentiality.
  • Submit vulnerabilities with reproducible steps and impact assessments.
  • Refrain from disrupting services or accessing non-consensual data.

Following these principles ensures mutual trust and accelerates resolution.


πŸ“¨ Vulnerability Submission Process

To report a security issue, follow these steps:

πŸ“€ Submit to:

πŸ“§ Email: [email protected]

πŸ“‹ Include:

  • Reporter’s name or alias (optional)
  • Contact details for follow-up
  • Affected system (URL, endpoint, product version)
  • Detailed reproduction steps (screenshots, payloads, PoC)
  • Impact summary and risk level
  • Suggested remediation (if applicable)

Optional: Encrypted reports via PGP (available upon request).


πŸ“¬ What to Expect from Trojans

We commit to:

  • Acknowledging your report within 5 business days
  • Providing regular status updates
  • Remediating valid vulnerabilities typically within 30–90 days
  • Offering recognition, including:
    • Public acknowledgment (with consent)
    • Letter of appreciation
    • Swag or early access opportunities (when available)
    • Inclusion in our future Security Researcher Hall of Fame

While we currently do not offer monetary rewards, our appreciation is sincere, and we’re actively considering future bug bounty programs.


βš–οΈ Legal Safe Harbor

We respect ethical research and guarantee legal protection if you:

  • Comply with this policy and applicable laws
  • Perform testing in good faith without harmful impact
  • Report vulnerabilities responsibly and confidentially

We will not pursue legal action for responsible disclosure. We consider such research as authorized access under the law.


πŸ” Our Security Philosophy

At Trojans, security is not just a compliance checkbox β€” it's a strategic commitment. We continuously monitor, test, and improve our systems based on:

  • Global standards (e.g., NIST, ISO 27001)
  • Proactive internal audits
  • Transparent communication with researchers
  • Alignment with GDPR, FCPA, SOX, and other regulatory frameworks


πŸ›  Let’s Make the Internet Safer – Together

We welcome all contributions from the global security community. If you believe you’ve discovered a vulnerability, please reach out. Your efforts make the Trojans ecosystem more secure for everyone.

πŸ“§ Report to: [email protected]

πŸ”’ PGP Key: Available upon request

πŸ”’ Trojans Hall of Fame

We recognize and appreciate the outstanding contributions of security researchers who help make our systems safer and more secure. Here are the individuals who responsibly disclosed vulnerabilities to Trojans.

Alex Hunter

SQL Injection on Partner Portal

January 2025

Sana Raza

Cross-Site Scripting (XSS) in Dashboard

March 2025

Crypton

Exposed S3 Bucket (Data Leak Prevention)

February 2025

Do you want to join the list? Submit responsibly at [email protected]