At Randstad Digital by Randstad, we consider the security of our systems and services a top priority. As part of our security program we encourage researchers to contact us with any concerns about security on Randstad Digital sites or systems.

If you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible to protect our clients and our systems.

Please report your findings and be aware of and follow this responsible disclosure policy:

Report your findings

  • Do not take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability or deleting or modifying other people's data
  • Do not reveal the problem to others until it has been resolved
  • Do not use attacks on physical security, social engineering, distributed denial of service, spam or applications of third parties
  • Do provide sufficient information to reproduce the problem, so we will be able to resolve it as quickly as possible. Usually, the IP address or the URL of the affected system and a description of the vulnerability will be sufficient, but complex vulnerabilities may require further explanation.

What we promise

  • We will respond to your report within 3 business days with our evaluation of the report and an expected resolution date
  • If you have followed the instructions above, we will not take any legal action against you in regard to the report
  • We will handle your report with strict confidentiality, and not pass on your personal details to third parties without your permission
  • We will keep you informed of the progress towards resolving the problem
  • In the public information concerning the problem reported, we will give your name as the discoverer of the problem (unless you desire otherwise)
  • We strive to resolve all problems as quickly as possible, and we would like to play an active role in the ultimate publication on the problem after it is resolved.

This text originated from Responsible Disclosure and is used with authorization of the author.

report security issue