Skip to content

Security: kloops-io/.github

Security

SECURITY.md

Security Policy

Reporting security problems

DO NOT CREATE AN ISSUE to report a security problem. Instead, please send an email to charled.breteche@gmail.com

Security point of contact

The security point of contact is Charles-Edouard Breteche at charled.breteche@gmail.com. Charles-Edouard responds to security incident reports as fast as possible, within one business day at the latest.

If you obtain no response then please contact support@github.com who can disable any access until the security incident is resolved.

Incident response process

In case an incident is discovered or reported, we will follow the following process to contain, respond and remediate:

1. Containment

The first step is to find out the root cause, nature and scope of the incident.

  • Is still ongoing? If yes, first priority is to stop it.
  • Is the incident outside of my influence? If yes, first priority is to contain it.
  • Find out who knows about the incident and who is affected.
  • Find out what data was potentially exposed.

2. Response

After the initial assessment and containment to our best abilities, we will document all actions taken in a response plan.

3. Remediation

Once the incident is confirmed to be resolved, we will summarize the lessons learned from the incident and create a list of actions we will take to prevent it from happening again.

Vulnerability management plans

Keep permissions to a minimum

Use the least amount of access to limit the impact of possible security incidents.

Secure accounts with access

The KLoops GitHub Organization requires 2FA authorization for all members.

There aren’t any published security advisories