From 19f6b065f61fe932c9428f69d6c24154134225ec Mon Sep 17 00:00:00 2001 From: shauryaq05 Date: Sun, 20 Oct 2024 09:13:10 +0530 Subject: [PATCH] Adding a security.md file Adding a security.md file --- Backend/Dataset/feedback.html | 126 ++++++++++++++++++++++++++++++++++ Backend/Dataset/security.md | 49 +++++++++++++ 2 files changed, 175 insertions(+) create mode 100644 Backend/Dataset/feedback.html create mode 100644 Backend/Dataset/security.md diff --git a/Backend/Dataset/feedback.html b/Backend/Dataset/feedback.html new file mode 100644 index 0000000..db8c6da --- /dev/null +++ b/Backend/Dataset/feedback.html @@ -0,0 +1,126 @@ + + + + + + Student Cheating Website Analysis + + + + + + + + + + + diff --git a/Backend/Dataset/security.md b/Backend/Dataset/security.md new file mode 100644 index 0000000..a852b4f --- /dev/null +++ b/Backend/Dataset/security.md @@ -0,0 +1,49 @@ +Overview +This document outlines the security policies for the Academic Integrity Monitoring Platform (AIMP), a website designed to track and identify cheating incidents in exams. Our platform takes data security and user privacy seriously, as we deal with sensitive information such as student exam data and behavioral analytics. The platform follows best practices to ensure data protection, system integrity, and compliance with relevant legal standards. +Reporting a Vulnerability +We highly appreciate the responsible disclosure of any vulnerabilities that may impact the security of our platform. If you discover a potential security vulnerability, please contact us as soon as possible using the following procedure: + +Contact Email: Please send a detailed report to [security@aimp.edu]. + +Include information such as the vulnerability type, its potential impact, and steps to reproduce it. +Response Time: We will acknowledge your report within 48 hours and provide an estimated timeline for investigation and resolution. + +Confidentiality: Please refrain from publicly disclosing any details of the vulnerability until we have addressed the issue and issued a fix, to ensure that no harm comes to our users or data during the investigation period. + +Bounty Program: If applicable, we offer a security bounty for valid, responsibly reported vulnerabilities that lead to significant improvements in our platform's security. +Scope of Security +The following areas are in scope for vulnerability reports: + +Authentication & Authorization: Ensure that unauthorized individuals cannot access restricted areas or data. +Data Protection: Vulnerabilities that may lead to the exposure of personal or sensitive data, including student information or exam-related data. +System Integrity: Issues related to the modification, deletion, or compromise of system files, processes, or logs. +Third-Party Integrations: Any vulnerabilities related to external services used within the platform (such as databases or cloud storage). +Application Logic: Issues that may affect the core functionality of the platform, such as bypassing exam monitoring or falsely flagging/ignoring cheating incidents. +Out-of-scope issues include: + +Vulnerabilities related to outdated browsers, plugins, or technologies that are no longer supported by their vendors. +Social engineering attacks on platform administrators that do not impact system-level vulnerabilities. +Security Measures +We employ the following measures to safeguard our platform and user data: + +Data Encryption: All sensitive data, including student and exam data, is encrypted both in transit (via HTTPS) and at rest using industry-standard encryption methods. +Access Controls: We implement strict role-based access controls (RBAC) to ensure that only authorized users can access certain data and functionalities. All access is logged for auditing purposes. +Regular Audits: Our system undergoes regular internal and third-party security audits to identify and mitigate potential vulnerabilities. +Incident Response Plan: We have a robust incident response plan in place to deal with security breaches or data leaks. In the event of a breach, affected users will be notified within 72 hours, and appropriate remedial action will be taken. +Monitoring & Alerts: The platform uses real-time monitoring tools to detect suspicious activity, abnormal usage patterns, and potential breaches. +Compliance +The platform is committed to complying with the following data privacy and security regulations: + +General Data Protection Regulation (GDPR) for users within the European Union. +Family Educational Rights and Privacy Act (FERPA) for educational institutions in the United States. +Other local and international laws governing data privacy and integrity as applicable to the regions where our platform operates. +Contact +For any security-related inquiries, please reach out to us at [security@aimp.edu]. + +This security policy can serve as a guide to ensure that your platform is secure and operates within the bounds of ethical and legal standards. It reflects a focus on protecting sensitive information, such as student data, while maintaining transparency and responsibility in how the platform handles security issues. + + + + + +