keyguard-app-Bitwarden-Vaul.../SECURITY.md

659 B

Security Policy

Reporting a Vulnerability

Normally, issues can be filed directly in the public GitHub issue tracker, but if you believe there is a security impact, please contact me at keyguard@artemchep.com instead.

The email subject format should be: [Security Vulnerability] <Title>. Please provide detailed steps to reproduce the security vulnerability and its possible impact. I will most likely respond within 48 hours and will make every effort to quickly resolve the issue.

If you would like to encrypt your report, please use the PGP key with long ID 0x18E5090AEF7FB228A18DBD2FFAC37D0CF674043E, available in the public keyserver pool.