Skip to content

Latest commit

 

History

History
57 lines (33 loc) · 2.35 KB

SECURITY.md

File metadata and controls

57 lines (33 loc) · 2.35 KB

Security Policy

Supported Versions

Use this section to tell people about which versions of your project are currently being supported with security updates.

Version Supported
1.0.x
1.1.x
1.2.x
< 1.0

Reporting a Vulnerability

Use this section to tell people how to report a vulnerability.

If you discover a security vulnerability in this project, please follow these steps to report it:

  1. Step 1: Submit a report

  2. Step 2: Assessment

    • Our security team will triage the vulnerability report and assess its severity.
  3. Step 3: Investigation and Response

    • We will investigate the reported vulnerability and determine the appropriate course of action.
  4. Step 4: Fix and Release

    • If the vulnerability is accepted, we will work on developing a fix.
    • Once a fix is ready, we will release a security update for the supported versions mentioned in the "Supported Versions" section above.

Bug Bounty Program

If you want to go the extra mile and help us improve the security of our project, we encourage you to participate in our Bug Bounty Program. We offer rewards for responsibly disclosed vulnerabilities. Please visit our bug bounty page to learn more about the program and how to participate.

Security Measures

We take security seriously and have implemented the following measures to ensure the safety of our project:

  • Regular security assessments and code reviews.
  • Continuous monitoring and threat detection.
  • Prompt patching of security vulnerabilities.
  • Training and awareness programs for our development team to follow secure coding practices.
  • Encouraging the community to report security vulnerabilities responsibly.

Responsible Disclosure

We believe in responsible disclosure of security vulnerabilities to protect our users and give our team a chance to address the issues before they are publicly disclosed. We kindly request that you follow responsible disclosure practices and refrain from disclosing any vulnerabilities publicly until we have had sufficient time to address them.

Thank you for helping us make our project more secure.