Skip to content

Security: jfcg/rng

.github/SECURITY.md

Security Policy

Supported Versions

The latest tagged version is supported.

Security Reports

Do not disclose security vulnerabilities in issues or pull requests. Instead please send email to the author or report the problem here.

Incident Response Process

In case an incident is discovered and reported, in at most 15 days the author will:

  • identify the root cause
  • fix the problem
  • take actions to prevent similar problems

Github Account Security

The author uses two-factor authentication, password manager, encrypted ssh private keys and a regularly updated Linux distribution.

Critical Updates and Security Notices

The author learns about critical dependency updates and security threats from GitHub Security Alerts and CodeQL scans at each commit.

There aren’t any published security advisories