Urgent Alert

Vulnerability disclosure policy

Learn what systems and types of research are covered

 

This policy is intended to give legitimate security researchers clear guidelines for conducting vulnerability discovery activities and to convey Pacific Gas & Electric Company's ("PG&E") preferences in how to submit discovered vulnerabilities to us.

 

This policy describes what systems and types of research are covered under this policy, how to send us vulnerability reports, and how long we require security researchers to wait before publicly disclosing vulnerabilities.

 

We encourage you to contact us to report potential vulnerabilities in our systems in accordance with the following protocols.

 

Authorization

If we determine that you have made a good-faith effort to comply with this policy during your security research, we will consider your security research to be authorized, we will work with you to understand and resolve the issue quickly, and PG&E will not recommend legal action related to your security research performed in a manner that is consistent with this policy. You are expected, as always, to comply with all applicable laws.



Guidelines

Under this policy, "research" means activities in which you:

 

  • Notify us as soon as possible after you discover a real or potential security issue.
  • Make every effort to avoid privacy violations or disclosures, degradation of user experience, disruption to production systems, or destruction or manipulation of data.
  • Only use exploits to the extent necessary to confirm a vulnerability's presence. Do not use an exploit to compromise or exfiltrate data, establish persistent command line access, or use the exploit to pivot to other systems.
  • Provide us a reasonable amount of time to resolve the issue before you disclose it publicly.
  • Do not submit a high volume of low-quality reports.

 

Once you've established that a vulnerability exists or encounter any non-public or sensitive data (including personally identifiable information, financial information, or proprietary information or trade secrets of any party), you must stop your research, notify us immediately, and agree not to disclose this vulnerability or data to anyone else.

Report a security vulnerability

Test methods

The following test methods and research are not authorized:

 

  • Network denial of service (DoS or DDoS) tests or other tests that impair access to or damage a system or data
  • Physical testing (e.g., office access, open doors, tailgating), social engineering (e.g., phishing, vishing), or any other non-technical vulnerability testing
  • Defacing or alteration of websites
  • Extortion of any kind by asking for money or threatening disclosure of information
  • Create an unreasonable number of accounts to perform testing against applications and services

 

Scope

Before adding a system or service to the scope of your research, ensure you are permitted or authorized to conduct security testing using that system or service. For example, if you use a managed service provider or software as a service, be sure to confirm that the vendor has explicitly authorized such testing, such as confirming such authority exists in your agency's contract with the provider or is detailed their publicly available policy. If not, you must work with the vendor to obtain explicit authorization. If it is not possible to obtain the vendor's authorization, you may not include those systems or services in scope of your research.

 

This policy applies to the following systems and services:

 

  • pge.com
  • guide.pge.com
  • recreation.pge.com
  • esft.pge.com
  • lyncdiscover.pge.com
  • safetyactioncenter.pge.com
  • wbt.firstresponder.pge.com
  • *.pge.com

 

Any service not expressly listed above, such as any connected services, are excluded from the scope of this policy and are not authorized for testing or research. Additionally, any vulnerabilities you find in systems from our vendors fall outside of the scope of this policy and should be reported directly to the vendor according to their disclosure policy (if any). If you aren't sure whether a system is in scope or not, contact us at pgecirt@pge.com before starting your research (or at the security contact for the system's domain name listed in the .gov WHOIS).

 

Though we develop and maintain other internet-accessible systems or services, it is our desire and expectation that active research and testing will only be conducted on the systems and services covered by the scope of this document. If there is a particular system not in scope that you think merits testing, please contact us to discuss it first. We may increase the scope of this policy over time.

 

Reporting a vulnerability

Vulnerability information submitted under this policy will be used for defensive purposes only, to mitigate or remediate vulnerabilities. If your findings include newly-discovered vulnerabilities that affect all users of a product or service and not solely PG&E, we may share your report with the Cybersecurity and Infrastructure Security Agency, where it will be handled under their. We will not share your name or contact information without your express permission.Reports may be submitted anonymously. If you share contact information, we will make best efforts to acknowledge receipt of your report within three (3) business days.

 

By submitting a vulnerability report, you acknowledge that you have no expectation of payment and that you expressly waive any future pay claims against the U.S. Government related to your submission.

 

What we would like to see from you

In order to help us triage and prioritize submissions, we recommend your first email contact to pgecirt@pge.com includes:

  • A high-level description of the vulnerability, its scope and severity.
  • The domain location of the vulnerability and the potential impact of exploitation.

 

Once we review the initial information, we will send you an encrypted email so you can reply with specific details of the vulnerability, including a comprehensive description of the steps needed to reproduce the vulnerability (proof of concept scripts or screenshots are helpful).



What you can expect from us

When you submit a vulnerability report to this program in accordance with this policy, we commit to coordinating with you as openly and as quickly as possible.

  • Within three (3) business days, we will make best efforts to acknowledge that your report has been received.
  • To the best of our ability, we will confirm the existence of the vulnerability to you and be as transparent as possible about what steps we are taking during the remediation process, including on issues or challenges that may delay resolution.
  • We will maintain an open dialogue to discuss issues.

 

Discretion over disclosure payments lies exclusively with PG&E but in no circumstances will PG&E issue disclosure payments to individuals who are on sanctions lists, or who are in countries (e.g., Cuba, Iran, North Korea, Sudan and Syria) on sanctions lists.

 

Vulnerability Disclosure Program Legal Information

Please note that there may be additional restrictions on your ability to submit disclosed vulnerabilities depending upon applicable local laws where you live or work.

 

This policy may be changed and this program can be canceled at any time, and the decision whether to pay a disclosure payment lies solely with PG&E.

 

Additional security resources

Cybersecurity and Infrastructure Security Agency (CISA)

Contact CISA if your findings include newly-discovered vulnerabilities that affect all users of a product or service and not solely PG&E.