Skip to content

rahulmr/Hobby_Python

 
 

Repository files navigation

Reporting Security Issues

This document outlines security procedures and general policies for public code repositories in the transferwise/* organization.

Reporting a vulnerability

If you have found a security issue in one of our public repositories, we ask you to report it through our responsible disclosure program. You can find the full description of the program from wise.com/responsible-disclosure.

Your report will be triaged and responded to in Bugcrowd.

Alternative means of contact

If you prefer to get in touch via e-mail, the contact details of our SOC are available from wise.com/security.txt.

Note that direct reports over e-mail will not reach our managed bug bounty program and are not rewardable.

About

all hobby projects

Security policy

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 58.2%
  • HTML 16.2%
  • JavaScript 14.8%
  • Perl 3.3%
  • CSS 3.2%
  • Ruby 2.0%
  • Other 2.3%