Skip to content
This repository has been archived by the owner on Mar 9, 2024. It is now read-only.

Security: afet-yonetim-sistemi/ays-mobile

Security

SECURITY.md

Security Policy

At Afet Yönetim Sistemi (AYS), we take the security of our software and community seriously. We appreciate your efforts to responsibly disclose any security vulnerabilities you may find.

Reporting a Vulnerability

If you believe you have discovered a security vulnerability or have concerns regarding the security of our project, please help us by disclosing it to us in a responsible manner. We encourage you to follow the guidelines outlined below.

To report a vulnerability:

  1. Create a new issue in this repository to report the vulnerability. Please provide as much information as possible to help us understand and reproduce the issue.
  2. If you believe the vulnerability may have sensitive implications, please encrypt your findings using our PGP key ( available in the repository).
  3. We will review your report and respond to it as quickly as possible.
  4. We appreciate your patience and cooperation during the disclosure process.

Bug Bounty Program

At this time, Afet Yönetim Sistemi (AYS) does not offer a formal bug bounty program for the project.

Supported Versions

Please note that only the latest release of this project is officially supported with security updates. It is highly recommended to keep your software up-to-date with the latest version.

Security Considerations

Here are some security considerations when using this project:

  1. Always ensure that you are using the latest version of the project to benefit from security updates and bug fixes.
  2. Regularly update your dependencies to include any security patches that may have been released.
  3. Follow best practices for secure coding and deployment, such as using strong and unique passwords, enabling two-factor authentication, and limiting access privileges.
  4. Be cautious of the data you input or share, especially when interacting with external systems or APIs.

Contact

If you need to contact us regarding any security-related matters or have any questions about the security of this project, you can reach out to us at:

We kindly request that you refrain from spam, social engineering, or any other malicious activities. We appreciate your cooperation in keeping our community safe and secure.

Thank you for your contributions and for helping us maintain a secure ecosystem.

There aren’t any published security advisories