🔒

Security Policy

🔑
We take security very seriously and it is an integral part of our services.
We understand the importance of security and have implemented appropriate measures throughout our organization, processes, and infrastructure, to ensure the security of our platform and data. We are constantly working to improve our security posture by adopting a risk-based approach to prioritize tasks in alignment with our long-term security strategy.
Our team contains an industry expert dedicated to keeping our systems and information secure. We use the latest tools and technologies to identify and mitigate potential security threats. We conduct regular security audits and vulnerability assessments to ensure that our platform remains secure.
While we currently do not have active bug bounty program, we encourage responsible disclosure of vulnerabilities. If you believe you have found a vulnerability in our platform, we ask that you report it by contacting us at [email protected]