Skip to content

Security: swcstudio/aicompanion

Security

SECURITY.md

Security Policy

Supported Versions

Version Supported
2.1.x ✅ Yes
2.0.x ✅ Yes
< 2.0 ❌ No

Reporting a Vulnerability

If you discover a security vulnerability in Autonogrammer, please report it responsibly.

How to Report

Do NOT open a public issue.

Instead, send an email to:

What to Include

  • Description of the vulnerability
  • Steps to reproduce
  • Affected versions
  • Impact assessment
  • Proof of concept (if available)

Response Time

We will respond within 48 hours with:

  • Confirmation of receipt
  • Estimated timeline for fix
  • Status updates

Disclosure Policy

  • We follow responsible disclosure practices
  • Security fixes will be prioritized
  • Public disclosure after fix is released
  • Credit will be given to reporters

Security Best Practices

Dependencies

  • All dependencies are regularly audited
  • Vulnerability scanning via Dependabot
  • Automated security updates

Secrets Management

  • Never commit secrets to repository
  • Use HashiCorp Vault for secret storage
  • Rotate API keys regularly

Infrastructure

  • TLS 1.3 for all communications
  • Network isolation for critical components
  • Regular security audits
  • Post-quantum cryptography support (Kyber-512)

Code Security

  • Static analysis (SAST) on all code
  • Input validation at boundaries
  • OWASP ASVS compliance
  • Automated security testing

There aren’t any published security advisories