From 71f8ee93d8020c58aa779a8d66fa7cb866f6f868 Mon Sep 17 00:00:00 2001 From: Varun Lodaya Date: Thu, 30 May 2024 01:23:34 +0530 Subject: [PATCH] Updating security reachout email (#655) Signed-off-by: varun-lodaya --- README.md | 2 +- SECURITY.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index f377ea2a..430a0a3d 100644 --- a/README.md +++ b/README.md @@ -116,7 +116,7 @@ This project has adopted the [Amazon Open Source Code of Conduct](CODE_OF_CONDUC ## Security -If you discover a potential security issue in this project we ask that you notify AWS/Amazon Security via our [vulnerability reporting page](http://aws.amazon.com/security/vulnerability-reporting/). Please do **not** create a public GitHub issue. +If you discover a potential security issue in this project we ask that you notify OpenSearch Security directly via email to security@opensearch.org. Please do **not** create a public GitHub issue. ## License diff --git a/SECURITY.md b/SECURITY.md index 0b85ca04..be4ac746 100644 --- a/SECURITY.md +++ b/SECURITY.md @@ -1,3 +1,3 @@ ## Reporting a Vulnerability -If you discover a potential security issue in this project we ask that you notify AWS/Amazon Security via our [vulnerability reporting page](http://aws.amazon.com/security/vulnerability-reporting/) or directly via email to aws-security@amazon.com. Please do **not** create a public GitHub issue. \ No newline at end of file +If you discover a potential security issue in this project we ask that you notify OpenSearch Security directly via email to security@opensearch.org. Please do **not** create a public GitHub issue.