Skip to content

Security: juspay/hyperswitch

docs/SECURITY.md

Security Policy

Reporting a security issue

The hyperswitch project team welcomes security reports and is committed to providing prompt attention to security issues. Security issues should be reported privately via the advisories page on GitHub or by email at hyperswitch@juspay.in. Security issues should not be reported via the public GitHub Issue tracker.

There aren’t any published security advisories