Skip to main content

Take the fast track to becoming a V3 and V3+ expert

Coordinated Vulnerability Disclosure (CVD) Policy

/kōˈôrd(ə)nət ˌvʌlnəɹəˈbɪlɪti disˈklōZHər ˈpäləsē/

Outlines the process, rules of engagement, and expectations for security researchers (or others) who find and report potential security issues, in good faith.