Skip to content

Commit

Permalink
update email (#3046)
Browse files Browse the repository at this point in the history
  • Loading branch information
lxning authored Mar 27, 2024
1 parent 0fc9ee7 commit 1a99de4
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions SECURITY.md
Original file line number Diff line number Diff line change
Expand Up @@ -44,11 +44,11 @@ TorchServe as much as possible relies on automated tools to do security scanning
- Encoding: Convert special characters into safe representations.
- Verification: Run tooling that identifies potential script injections (e.g. [models that detect prompt injection attempts](https://python.langchain.com/docs/guides/safety/hugging_face_prompt_injection)).
7. If you intend to run multiple models in parallel with shared memory, it is your responsibility to ensure the models do not interact or access each other's data. The primary areas of concern are tenant isolation, resource allocation, model sharing and hardware attacks.
8. TorchServe supports token authorization: check [documentation](https://github.com/pytorch/serve/blob/master/docs/token_authorization_api.md) for more information.
8. TorchServe supports token authorization: check [documentation](https://github.com/pytorch/serve/blob/master/docs/token_authorization_api.md) for more information.




## Reporting a Vulnerability

If you find a serious vulnerability please report it to https://www.facebook.com/whitehat and torchserve@amazon.com
If you find a serious vulnerability please report it to https://www.facebook.com/whitehat and aws-security@amazon.com

0 comments on commit 1a99de4

Please sign in to comment.