Vulnerability Notice

Website Legal and Vulnerability Notice

Effective Date

25/09/2023

Welcome to Spherr Mena Limited, an Abu Dhabi-based venture funding and analytics platform ("Spherr," "we," or "us"). This Policy ("Policy") is designed to inform users about the limitations and disclaimers associated with the use of our services and website. By accessing and using our services or website, you acknowledge that you have read, understood, and agreed to comply with this Policy.

02

Reporting Vulnerabilities

Boldr Ventures is committed to the security of our systems and user data. We appreciate the efforts of security researchers in identifying and responsibly disclosing vulnerabilities. If you discover a security vulnerability in any of our systems or services, we encourage you to report it to us promptly. You can report vulnerabilities to our designated email address: [Support@Spherr.com].

03

Responsible Disclosure

We request that security researchers adhere to the following responsible disclosure guidelines:

3.1 Confidentiality: Please keep the vulnerability and any related information confidential until we have had sufficient time to address and resolve the issue.

3.2 Provide Details: In your report, please include a detailed description of the vulnerability, including the affected systems, potential impact, and steps to reproduce it.

3.3 No Unauthorized Access: Do not attempt to exploit the vulnerability or access unauthorized data during your research.

3.4 Legal Compliance: Your research must comply with all applicable laws and regulations.

04

Legal Protection

Spherr is committed to maintaining a positive relationship with security researchers.

In line with this commitment, we provide the following legal protections:

4.1 Safe Harbor: Spherr will not take legal action against security researchers who comply with responsible disclosure guidelines and report vulnerabilities in accordance with this Policy.

4.2 Non-Disclosure Agreement (NDA): If requested, we are willing to enter into a non-disclosure agreement with security researchers to protect the confidentiality of their findings.

05

Scope of the Policy

This Policy applies only to security researchers who report vulnerabilities to us in a responsible and ethical manner. It does not grant permission to engage in any activities that may harm or compromise the security, privacy, or integrity of our systems, users, or data.

06

Reporting Guidelines Violations

If you believe a security researcher has violated the responsible disclosure guidelines or this Policy while testing or reporting vulnerabilities, please contact us at [support@spherr.com]. We take such reports seriously and will investigate them promptly.

07

Changes to this Policy

Spherr reserves the right to update or modify this Policy at any time without prior notice. Any changes will be effective upon posting the revised Policy on our website. It is your responsibility to review this Policy periodically to stay informed about any updates.

08

Contact Us

If you have any questions or concerns about this Legal and Vulnerability Disclaimer Policy or our security practices, please contact us at:

S
‍Abu Dhabi, UAE
Support@Spherr.com

By using our Website, you acknowledge that you have read, understood, and agree to comply with this  Policy.