Skip to content

Security: svix/svix-webhooks

Security

SECURITY.md

Security Policy

Supported Versions

We always recommend using the latest version of Svix to ensure you get all security updates.

Reporting a Vulnerability

Please report security vulnerabilities to security@svix.com.

We currently do not operate a bug bounty program, but we will reward you with merch and attribution for any actionable security vulnerabilities found.

There aren’t any published security advisories