Skip to main content
U.S. flag

An official website of the United States government

BLM Vulnerability Disclosure Policy

INTRODUCTION

Bureau of Land Management is committed to ensuring the security of the American public by protecting their information. This policy is intended to give security researchers clear guidelines for conducting vulnerability discovery activities and to convey our procedures on submitting reports on discovered vulnerabilities.

This policy describes what websites and types of research are covered under this policy, how to submit vulnerability reports, and how long we ask security researchers to wait before publicly disclosing vulnerabilities.

SCOPE

This policy applies to the following public-facing websites, we will increase the scope of this policy over time. If you aren’t sure whether a system is in scope or not, contact us at bugcrowd.com/blm-vdp before starting your research.


Home | IQCS (nwcg.gov)

Home | RAWS (nifc.gov)

Home | Interagency UAS Program (nifc.gov)

| FIRENET

 

Any service not expressly listed above, such as any connected services, are excluded from scope and are not authorized for testing. Vendor systems fall outside of this policy’s scope and should be reported directly to the vendor according to their disclosure policy (if any). If there is a particular system not in scope that you think merits testing, please contact bugcrowd.com/blm-vdp to discuss it first.
 

UNAUTHORIZED RESEARCH METHODS

The following test methods are not authorized:

  • Network denial of service (DoS or DDoS) tests or other tests that impair access to or damage a system or data; and
  • Physical testing (e.g. office access, open doors, tailgating), social engineering (e.g. phishing, vishing), or any other non-technical vulnerability testing.

GUIDELINES

Under this policy, “research” means activities in which you:

  • Notify bugcrowd.com/blm-vdp within 48 hours after discovery of a real or potential security issue.
  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction or manipulation of data.
  • Only use exploits to the extent necessary to confirm a vulnerability’s presence. Do not use an exploit to compromise or exfiltrate data, establish persistent command line access, or use the exploit to pivot to other systems.
  • Do not submit a high volume of low-quality reports that don’t meet the reporting requirements of this policy.

After discovering that a vulnerability exists or encounter any sensitive data (including personally identifiable information, financial information, or proprietary information or trade secrets of any party), you must stop your test, notify us immediately, and not disclose this data to anyone else.

SAFE HARBOR

When conducting security research per this policy, BLM considers this research to be:

  • Authorized in accordance with the Computer Fraud and Abuse Act (CFAA) (and/or similar State laws), and will not initiate or support legal action against a Security Researcher for accidental or good faith violations of this policy;
  • Exempt from the Digital Millennium Copyright Act (DMCA), and will not bring a claim against a Security Researcher for circumvention of technology controls;
  • Exempt from restrictions in our Terms & Conditions that would interfere with conducting security research, and waive those restrictions on a limited basis for work done under this policy; and
  • Lawful, helpful to the overall security of the Internet, and conducted in good faith.

If at any time a Security Researcher has concerns or is uncertain whether the security research is consistent with this policy, please contact BLM at bugcrowd.com/blm-vdp before going any further.

HOW TO REPORT

  • Reports may be submitted anonymously online using this form.
  • By submitting a vulnerability, security researchers acknowledge that they have no expectation of payment and expressly waive any future pay claims against the U.S. Government related to the submission.
  • BLM encourages security researchers to let BLM know right away when they find a security vulnerability that could impact BLM.
  • We do not support PGP-encrypted emails. For particularly sensitive information, submit via this form.

COMPLETING THE FORM

In order to help us triage and prioritize submissions, we recommend that your reports:

  • Describe the location the vulnerability was discovered and the potential impact of exploitation.
  • Offer a detailed description of the steps needed to reproduce the vulnerability (proof of concept scripts or screenshots are helpful).
  • Submitted in English, if possible.

WHAT TO EXPECT NEXT

  • Information submitted under this policy will be used for defensive purposes only – to mitigate or remediate vulnerabilities.
  • BLM will investigate all legitimate reports and resolve to fix any issues as soon as possible.
  • If you share contact information, we will acknowledge receipt of your report within 3 business days.
  • To the best of our ability, we will confirm the existence of the vulnerability to you and be as transparent as possible about what steps we are taking during the remediation process, including on issues or challenges that may delay resolution.

If your findings include newly discovered vulnerabilities that affect all users of a product or service and not solely BLM, we may share your report with the Cybersecurity and Infrastructure Security Agency, where it will be handled under their coordinated vulnerability disclosure process. We will not share your name or contact information without express permission.

We accept vulnerability reports at this form. Reports may be submitted anonymously.

 

QUESTIONS

Questions regarding this policy may be sent to bugcrowd.com/blm-vdp. We also invite you to contact us with suggestions for improving this policy.

LEGAL

Security researchers must comply with all applicable Federal, State, and Local laws in connection with security research activities or other participation in this vulnerability disclosure program. BLM does not authorize, permit, or otherwise allow (expressly or impliedly) any person, including any individual, group of individuals, consortium, partnership, or any other business or legal entity to engage in any security research or vulnerability or threat disclosure activity that is inconsistent with this policy or the law. If security researchers engage in any activities that are inconsistent with this policy or the law, security researchers may be subject to criminal and/or civil liabilities.

To the extent that any security research or vulnerability disclosure activity involves the networks, systems, information, applications, products, or services of a non-BLM entity (e.g., other Federal departments or agencies; State, Local, or Tribal governments; private sector companies or persons; employees or personnel of any such entities; or any other such third party), that non-BLM third party may independently determine whether to pursue legal action or remedies related to such activities.

If security researchers conduct research and vulnerability disclosure activities in accordance with the restrictions and guidelines set forth in this policy:

  1. BLM will not initiate or recommend any law enforcement or civil lawsuits related to such activities; and
  2. In the event of any law enforcement or civil action brought by anyone other than BLM, BLM will communicate as appropriate, in the absence of any legal restriction on BLM's ability to so communicate, that your activities were conducted pursuant to and in compliance with this policy.