Reality check!

Iterative puts a lot of effort into keeping its systems, platforms and tools as secure as possible. Yet, we understand that no matter how much effort we put into system security, bugs and accidents can happen and security vulnerabilities can always be discovered in our products.

Thus, we welcome and appreciate the assistance of the global security community in helping us keeping our systems and tools safe.

Responsible Disclosure Policy

We appreciate responsible disclosure of security bugs & vulnerabilities, and encourage a reporting process which involves collaborating with us to address the issue. This document details our stance on externally reported security issues in our products (open and closed source) and infrastructure.

<aside> ⚠️ If you discover a vulnerability, we would like you to inform us as soon as possible so we can take appropriate action as quickly as possible.

</aside>

Guidelines

We promise