SECURITY

Security of our application, & our Customers, is a serious matter for us! If you are a Security Researcher or an Expert on security and you believe that you have identified any security-related vulnerability, bug or issue in our Website, Services, Application or Mobile App, then we request you to disclose it responsibly.


Responsible Disclosure & Bug Bounty Program

Maintaining top-notch security is a community effort, and we are lucky to have a vibrant group of independent Security Researchers who volunteer their time to help us spot potential issues. To recognize and appreciate their efforts for the important role that they play in improving our secure & improving the privacy of our Customers, we maintain a program.


If you believe that you have discovered a potential security vulnerability or bug which may be exploited by malicious entities then please report it through our SafeHats portal, which is where we run this program.


Responsible Disclosure Policy

We believe that an effective disclosure requires mutual respect and transparency between Researchers and our InfoSec Team. Please read our Policy, Terms, Scope, Eligibility, Rewards, and more on our SafeHats portal. This portal allows both sides to interact with each other for mutual gain.

Shopping Cart
Scroll to Top