Security Policy

How we handle security on our websites.

Overview

Last updated: March 5, 2021.

This page informs you of our policy regarding the continuous security of visitors to our website. By continuing to use our website, you agree to the terms within this policy.

Web security

Our website is hosted in the cloud and goes through periodic security assessments and hardening. The security of our web server is the responsibility of our hosting provider and is not controlled by us. We have also taken these additional steps to show we care about the security of everyone browsing our website:

Encrypt connections - Use strong HTTPS to encrypt all browsing traffic between users' browsers and our websites.

Protect users - Set Security Headers that block common client-side attacks and unauthorised content sources.

Continuous hardening - Harden our website's configuration to mitigate unauthorised access, protect confidential data, and keep services available.

Scan for vulnerabilities - Periodically scan for security vulnerabilities and promptly mitigate identified issues.

Use a web firewall - Automatically filter harmful web traffic and apply virtual patching for new malicious content.

Hunt for threats - Engage Bug hunters in a private Bug Bounty program to help us identify areas of weaknesses across our network.

Vulnerability management & security research

We encourage the public to responsibly disclose vulnerabilities to us. Responsible disclosure for us means:

Only share the details of vulnerabilities with us. Do not share the details of any vulnerabilities with the public or publish on any platform.

Do not exploit vulnerabilities for reporting except where a Proof Concept (PoC) is needed.

Do not use the vulnerability to access, modify, harm, or otherwise alter any of our public or private data.

Vulnerabilities that are responsibly disclosed based on the above process are welcomed.

Changes to this security policy

We will update this Security Policy periodically to keep it current.

If necessary, we may notify affected users in our database by email.

If you have any questions about our Security Policy, please visit our contact page and use of the provided options, click here.

Have a question?

It's easy to reach us. Choose from our contact options or submit a support ticket.

Contact us

Contact page

Email us

[email protected]

...

Request a proposal/quote.

Start seeing results in 24 hours.