Skip to content

Security: observIQ/bindplane-agent

SECURITY.md

Security Policy

Reporting a Vulnerability

If you find something suspicious and want to report it, we'd really appreciate!

Ways to Report

In order for the vulnerability reports to reach maintainers as soon as possible, the preferred way is to use the Report a vulnerability button on the Security tab in the respective GitHub repository. It creates a private communication channel between the reporter and the maintainers.

If you are absolutely unable to or have strong reasons not to use GitHub reporting workflow, please send an email to support@observiq.com.

There aren’t any published security advisories