Skip to content

Security: alphanome-ai/sec-ai

Security

.github/SECURITY.md

Security

Alphanome.AI takes the security of our software products and services seriously, which includes all source code repositories managed through our GitHub organizations.

If you believe you have found a security vulnerability in any Alphanome.AI-owned repository, please report it to us as described below.

Reporting Security Issues

Please do not report security vulnerabilities through public GitHub issues.

Instead, please report them to elijas@alphanome.ai (alternatively, info@alphanome.ai).

You should receive a response within 24 hours. If for some reason you do not, please follow up via email to ensure we received your original message.

Preferred Languages

We prefer all communications to be in English.

There aren’t any published security advisories