chat
expand_more

Responsible Disclosure Policy

Last Updated May 4, 2023

Abnormal Security Responsible Disclosure Policy Data security is a top priority for Abnormal Security, and Abnormal Security believes that working with skilled security researchers can identify weaknesses in any technology. If you believe you’ve found a security vulnerability in Abnormal Security’s service, please notify us; we will work with you to resolve the issue promptly.
Disclosure Policy
  • If you believe you’ve discovered a potential vulnerability, please fill out the form below. We will acknowledge your email within five (5) business days.
  • Provide us with a reasonable amount of time to resolve the issue before disclosing it to the public or a third party. We aim to resolve critical issues within Five business days of disclosure.
  • Make a good faith effort to avoid violating privacy, destroying data, or interrupting or degrading the Abnormal Security service. Please only interact with domains you own or for which you have explicit permission from the account holder.
Exclusions While researching, we'd like you to refrain from:
  • Distributed Denial of Service (DDoS)
  • Spamming
  • Social engineering or phishing of Abnormal Security employees or contractors
  • Any attacks against Abnormal Security’s physical property or data centers
Thank you for helping to keep Abnormal Security and our users safe!
Changes We may revise these guidelines from time to time. The most current version of the guidelines will be available at www.abnormalsecurity.com/disclosure.
Contact Abnormal Security is always open to feedback, questions, and suggestions. Please contact us at security@abnormalsecurity.com.
Responsibility It is the CISO’s responsibility to see this policy is enforced.

Security Hub

Visit Security Hub

Privacy Policy

See Privacy Policy

Trust Center

Visit Trust Center