Skip to content

Security: AndreyMashukov/go-crypto-bot

Security

SECURITY.md

Security Policy

Supported Versions

This section indicates that only one version of the project, starting from 1.0.0 and above, is currently being supported with security updates.

Version Supported
>= 1.0.0

Reporting a Vulnerability

We take security issues in our project seriously. If you have discovered a vulnerability, please report it to us through the issue tracker in our repository.

How to Report a Vulnerability

  1. Where to Report: Please use the issue tracker in our repository to report vulnerabilities.
  2. Response Time: We aim to respond to vulnerability reports within 5 business days.
  3. Vulnerability Handling Process: Upon receiving a vulnerability report, we will conduct an internal investigation. If the vulnerability is confirmed, we will take all necessary steps to address it, including releasing security updates if necessary.
  4. Communication: We will keep you informed at every stage of our investigation and remediation process, ensuring transparency in our approach.

We appreciate your contribution to the security of our project and your involvement in the community.

There aren’t any published security advisories