Security Response

Have you discovered a web security flaw that might impact one of our products? Here's how you can report it.

Security response

We appreciate your concern

Keeping customer data safe and secure is a huge responsibility and a top priority. We work hard to protect our customers from the latest threats. Your input and feedback on our security is always appreciated.

Reporting security problems

For urgent or sensitive reports, please email our Security team. We'll respond as soon as we can. Please follow up if you don't hear back.

For requests that aren't urgent or sensitive: submit a support request.

Tracking and disclosing security issues

We work with security researchers to keep up with the state-of-the-art in web security. Have you discovered a web security flaw that might impact our products? Please let us know. If you submit a report, here's what will happen:

  • We'll acknowledge your report.
  • We'll triage your report and determine whether it's eligible for a bounty.
  • We'll investigate the issue and determine how it impacts our products. We won't disclose issues until they've been fully investigated and patched, but we'll work with you to ensure we fully understand severity and impact.
  • Once the issue is resolved, we'll post a security update along with thanks and credit for the discovery.

Thanks for working with us

We respect the time and talent that drives new discoveries in web security technology. We'll include you on our list of security researchers who have helped us improve our products. We'll also include you in our security disclosure program, which provides a way for you to receive updates on our security policies and practices.