Skip to content

Commit

Permalink
docs: remove Node.js Ecosystem HackerOne program
Browse files Browse the repository at this point in the history
Remove documentation related to the Node.js Ecosystem HackerOne program.

closes: nodejs#788
see: nodejs/node#42144

Signed-off-by: Rifa Achrinza <25147899+achrinza@users.noreply.github.com>
  • Loading branch information
achrinza committed Mar 20, 2022
1 parent 7b53122 commit 38174bd
Show file tree
Hide file tree
Showing 5 changed files with 0 additions and 296 deletions.
14 changes: 0 additions & 14 deletions README.md
Expand Up @@ -10,17 +10,13 @@
Table of Contents

- Vulnerability Management
* [Responsible Disclosure Policy](./processes/responsible_disclosure_template.md)
* [Third-Party Ecosystem Triage Process](./processes/third_party_vuln_process.md)
* [Third-Party HackerOne Submission form](./processes/third_party_vuln_submit_form_hacker1.md)
* [Vulnerability Database](./processes/vuln_db.md)
* [Recognition for Security Researchers](./processes/recognition.md)
- Processes for Security WG Members
* [Security Team Membership Policy](./processes/security_team_membership_policy.md)
* [On-boarding Team Members](./processes/wg_onboarding.md)
* [Off-boarding Team Members](./processes/wg_offboarding.md)
- [Node.js Bug Bounty Program](#nodejs-bug-bounty-program)
- [Participate in Responsible Security Disclosure](#participate-in-responsible-security-disclosure)
- [Charter](#charter)
- [Code of Conduct](#code-of-conduct)
- [Moderation Policy](#moderation-policy)
Expand Down Expand Up @@ -59,16 +55,6 @@ The Node.js project engages in an official bug bounty program for security resea

The program is managed through the HackerOne platform at [https://hackerone.com/nodejs](https://hackerone.com/nodejs) with further details.

## Participate in Responsible Security Disclosure

As a module author you can provide your users with security guidelines regarding any exposures and vulnerabilities in your project, based on a responsible disclosure policy [document](https://github.com/nodejs/security-wg/blob/e2c03e62d73635a766156c6ea4f9aefb35c04603/processes/responsible_disclosure_template.md) we've already put in place.

You can show your users you take security matters seriously and drive higher confidence by following any of the below suggested actions:

1. Adding a `SECURITY.md` file in your repository that you can copy&paste from [us](https://github.com/nodejs/security-wg/blob/e2c03e62d73635a766156c6ea4f9aefb35c04603/processes/responsible_disclosure_template.md). Just like having a contribution of code of conduct guidelines, a security guideline will help user or bug hunters with the process of reporting a vulnerability or security concern they would like to share.

2. Adding our Responsible Security Dislosure badge to your project's README which links to the `SECURITY.md` document.

## Current Project Team Members

* [ChALkeR](https://github.com/ChALkeR) - **Сковорода Никита Андреевич**
Expand Down
21 changes: 0 additions & 21 deletions processes/responsible_disclosure_template.md

This file was deleted.

51 changes: 0 additions & 51 deletions processes/third_party_triage_guidelines.md

This file was deleted.

156 changes: 0 additions & 156 deletions processes/third_party_vuln_process.md

This file was deleted.

54 changes: 0 additions & 54 deletions processes/third_party_vuln_submit_form_hacker1.md

This file was deleted.

0 comments on commit 38174bd

Please sign in to comment.