Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Corporate Policy

Vulnerability Disclosure Policy

January 20, 2024

Introduction

The Millennium Challenge Corporation (“MCC”) is committed to ensuring the security of the American public by protecting their information. This policy is intended to give security researchers clear guidelines for conducting vulnerability discovery activities and to convey our preferences in how to submit discovered vulnerabilities to us.

This policy describes what systems and types of research are covered under this policy, how to send us vulnerability reports, and how long we ask security researchers to wait before publicly disclosing vulnerabilities.

We encourage you to contact us to report potential vulnerabilities in our systems. Follow the procedures under the Reporting a Vulnerability section of this policy.

Authorization

If you make a good faith effort to comply with this policy during your security research, we will consider your research to be authorized, we will work with you to understand and resolve the issue quickly, and MCC will not recommend or pursue legal action related to your research. Should legal action be initiated by a third party against you for activities that were conducted in accordance with this policy, we will make this authorization known.

Guidelines

Under this policy, “research” means activities in which you:

  • Notify us as soon as possible after you discover a real or potential security issue.
  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction or manipulation of data.
  • Only use exploits to the extent necessary to confirm a vulnerability’s presence. Do not use an exploit to compromise or exfiltrate data, establish command line access and/or persistence, or use the exploit to pivot to other systems.
  • Provide us a reasonable amount of time to resolve the issue before you disclose it publicly.
  • Do not submit a high volume of low-quality reports.

Once you have established that a vulnerability exists or encounter any sensitive data (including personally identifiable information, financial information, or proprietary information or trade secrets of any party), you must stop your test, notify us immediately, and not disclose this data to anyone outside of your organization, or publicly until you follow the ‘Disclosure’ section below.

Test Methods

The following test methods are not authorized:

  1. Test any system other than the systems set forth in the ‘Scope’ section below.
  2. Disclose vulnerability information except as set forth in the ‘Reporting a Vulnerability’ and ‘Disclosure’ sections below.
  3. Engage in physical testing of facilities or resources.
  4. Engage in social engineering.
  5. Send unsolicited electronic mail to MCC users, including “phishing” messages.
  6. Execute or attempt to execute a denial of service (DoS) attack, a distributed denial of service (DDoS) attack, attempt any type of resource exhaustion attack on MCC networks or systems. Intentionally or unintentionally impair, disrupt, or disable MCC networks or systems, or test in a manner which could degrade the operation of MCC networks or systems.
  7. Introduce malicious software.
  8. Test third-party applications, websites, or services that integrate with or link to or from MCC systems.
  9. Delete, alter, share, retain, or destroy MCC data, render MCC data inaccessible, or use an exploit to exfiltrate data, establish command line access, establish a persistent presence on MCC systems, or “pivot” to other MCC systems.

Security researchers may:

View or store MCC nonpublic data only to the extent necessary to document the presence of a potential vulnerability.

Security researchers must:

  1. cease testing and notify us immediately upon discovery of a vulnerability,
  2. cease testing and notify us immediately upon discovery of an exposure of nonpublic data, and,
  3. purge any stored MCC nonpublic data upon reporting a vulnerability.

Scope

The following systems / services are in scope:

  1. www.mcc.gov, and all subdomains of mcc.gov;
  2. www.mcctest.gov and all subdomains of mcctest.gov; and
  3. mcc.icpsr.umich.edu and all subdomains of mcc.icpsr.umich.edu.

Any services not explicitly listed above are excluded from scope. Additionally, vulnerabilities found in non-federal systems from our vendors fall outside of this policy’s scope and should be reported directly to the vendor according to its disclosure policy (if any).

Reporting a Vulnerability

Researchers should submit reports directly to https://bugcrowd.com/mcc-vdp. The Vulnerability Report should be in the template provided. Vulnerability Reports that are not in the correct template or that do not provide sufficient information will be rejected for processing by the analysis team.

Please note that Vulnerability Reports may be submitted anonymously. If you share contact information (Reporter Contact), we will acknowledge receipt of your report within five (5) business days of the report's receipt.

We do not support PGP-encrypted emails. For particularly sensitive information, submit through the mail process or provide a note that some information is sensitive, and you will be contacted with details on sending the sensitive information.

By submitting a report, researchers warrant that the report and any attachments do not violate the intellectual property rights of any third party.

MCC will provide no monetary award, intention to advertise or give public credit to Researchers for identification of vulnerabilities.

Disclosure

MCC is committed to the timely correction of vulnerabilities. However, we recognize that public disclosure of a vulnerability in the absence of a readily available corrective action likely increases versus decreases risk. Accordingly, we require that you refrain from sharing information about discovered vulnerabilities for 90 calendar days after you have received our acknowledgement of receipt of your report, or until you receive notice that MCC has remediated the vulnerability, whichever comes first. If you believe others should be informed of the vulnerability prior to our implementation of corrective actions, we require that you coordinate in advance with us.

We may share vulnerability reports with the Cybersecurity and Infrastructure Security Agency (CISA), other U.S. Government agencies, and vendors. We will not share names or contact data of security researchers, unless given explicit permission, or required by law or regulation.

Questions

Questions regarding this policy may be sent to vulnerabilitydisclosure@mcc.gov. The MCC encourages security researchers to contact us for clarification on any element of this policy. Please contact us prior to conducting research if you are unsure if a specific test method is inconsistent with or unaddressed by this policy. We also invite security researchers to contact us with suggestions for improving this policy.