Skip to content

Commit

Permalink
Merge pull request #6505 from dolthub/add-security-policy
Browse files Browse the repository at this point in the history
Create SECURITY.md
  • Loading branch information
reltuk authored Aug 14, 2023
2 parents 45ee8f3 + 2c3b2b6 commit 559cbcb
Show file tree
Hide file tree
Showing 2 changed files with 20 additions and 0 deletions.
4 changes: 4 additions & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -829,6 +829,10 @@ Dolt provides powerful data audit capabilities down to individual cells. When, h

Head over to [our documentation](https://docs.dolthub.com/introduction/what-is-dolt) now that you have a feel for Dolt. You can also read about what we've been working on in [our blog](https://www.dolthub.com/blog/).

# Security Policy

[Dolt's current security policy](https://github.com/dolthub/dolt/blob/main/SECURITY.md) is maintained in this repository. Please follow the disclosure instructions there. Please do not initially report security issues in this repository's public GitHub issues.

# Credits and License

Dolt relies heavily on open source code and ideas from the
Expand Down
16 changes: 16 additions & 0 deletions SECURITY.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,16 @@
# Security Policy

## Supported Versions

By default, the most recent release of Dolt is the version which is
supported for all security updates. If you need ongoing security
support for an older version of Dolt, please [contact us](https://www.dolthub.com/contact).

## Reporting a Vulnerability

Any security issues with Dolt can be reported to [[email protected]]([email protected]).

Reports will be responded to within one business day. The majority of
our team operates on Pacific Time and on a US holiday schedule.

DoltHub does not currently run a security bounty program for Dolt.

0 comments on commit 559cbcb

Please sign in to comment.