Skip to content

Latest commit

 

History

History
33 lines (21 loc) · 1.76 KB

SECURITY.md

File metadata and controls

33 lines (21 loc) · 1.76 KB

Security Policy

At Portfolio.github.io, I take security seriously. If you discover any security vulnerabilities or issues, please follow the guidelines below to report them responsibly.

Reporting Vulnerabilities

If you find a security vulnerability in this repository, please follow these steps to report it:

  1. Do Not Open Issues: Please do not open a public issue or pull request with details of the vulnerability.

  2. Contact Directly: Send an email to deepak@singh.in with the following information:

    • A detailed description of the vulnerability.
    • Steps to reproduce the issue.
    • Any other relevant information, such as screenshots or proof-of-concept code.
  3. Include Your Contact Information: To ensure I can reach you with any follow-up questions or to notify you of the resolution, please include your contact information in the email.

Responsible Disclosure

I am committed to addressing vulnerabilities promptly. Once I receive your report:

  • I will acknowledge receipt of your report within 48 hours.
  • I will investigate the issue and provide updates on my progress.
  • I will work to resolve the vulnerability and, if appropriate, release a fix or mitigation.

Security Updates

To stay informed about security updates related to this repository:

Acknowledgments

I appreciate your efforts in helping me keep the project secure. Security researchers who responsibly disclose vulnerabilities may be acknowledged in the repository or in release notes, with their consent.