Skip to content

twrdjpalmer/.github

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 

Repository files navigation

Reporting Security Issues

This document outlines security procedures and general policies for public code repositories in the transferwise/* organization.

Reporting a vulnerability

If you have found a security issue in one of our public repositories, we ask you to report it through our responsible disclosure program. You can find the full description of the program from transferwise.com/responsible-disclosure.

Your report will be triaged and responded to in Bugcrowd.

Alternative means of contact

If you prefer to get in touch via e-mail, the contact details of our SOC are available from transferwise.com/security.txt.

Note that direct reports over e-mail will not reach our managed bug bounty program and are not rewardable.

Releases

No releases published

Packages

No packages published