Skip to content

Security: KristopherKubicki/glimpser

SECURITY.md

Security Policy

Supported Versions

We only support the latest version of our software. Please make sure you're using the most recent version to ensure you have the latest security updates.

Version Supported
latest

Reporting a Vulnerability

If you discover a security vulnerability, please report it to us by following these steps:

  1. Contact Us: Send an email to our security team at [email protected]. Please include the details of the vulnerability, including steps to reproduce it.

  2. Response Time: We will respond to your email within 5 business days. If the issue is confirmed, we will work on a patch and release it as soon as possible.

  3. Responsible Disclosure: Please give us time to address the vulnerability before disclosing it publicly. We appreciate your understanding and cooperation.

Security Best Practices

To ensure your own security and the security of our software, please follow these best practices:

  • Keep your software updated: Always use the latest version.
  • Use strong, unique passwords: Make sure your accounts are protected with strong passwords.
  • Enable two-factor authentication (2FA): If available, enable 2FA on your accounts.
  • Be cautious with third-party dependencies: Ensure that any third-party software or libraries you use are from reputable sources and are kept up-to-date.

Security Features

  • API Key Management: Ensure that your API keys are stored securely and are never exposed publicly.
  • Data Encryption: Sensitive data should be encrypted both in transit and at rest.
  • Rate Limiting: Implement rate limiting to protect against brute force attacks.

Updates

  • Regular security updates are released as needed. We recommend subscribing to our release notifications to stay informed.

Additional Resources

There aren’t any published security advisories