Skip to content

mattstern31/security-wg-process

Repository files navigation

Node.js Security Team Security Meetings OpenJS Slack Invite OpenSSF scorecard

Security Team

Table of Contents

This team is not responsible for managing or responding to security reports against Node.js itself. That responsibility remains with the Node.js TSC.

Node.js Bug Bounty Program

The program is managed through the HackerOne platform at https://hackerone.com/nodejs with further details.

Current Initiatives

We are currently defining the Initiatives for 2023, feel free to participate.

Initiative Champion Status Links
Permission Model - 2 Phase @RafaelGSS In Progress Issue #898
Automate update dependencies @marco-ippolito Done Issue #828
Assessment against best practices @fraxken/@ulisesGascon In Progress Issue #859
Automate Security release process @RafaelGSS In Progress Issue #860

Current Project Team Members

Emeritus Members

Code of Conduct

The Node.js Code of Conduct applies to this WG.

Moderation Policy

The Node.js Moderation Policy applies to this WG.

About

No description, website, or topics provided.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published