Report a Security Bug

Thank you for helping us keep GoodLeap customers and contractors secure.

GoodLeap Security appreciates the valuable contributions of the security research community, and will operate in good faith with researchers who discover, test, and submit vulnerabilities. However, we ask that you consider the following during any testing:

Your research actions should not exploit any vulnerability identified by you or any existing published vulnerabilities.

Your testing should not attempt to take harmful action against the GoodLeap platform including but not limited to:

  • Compromise of accounts belonging to other users
  • Exfiltration of Data
  • Denial of Service
  • Phishing, Social Engineering, or other similar behavior targeting GoodLeap users, contractors, or employees

You may not publish any works related to GoodLeap's platform unless you have been provided written permission by GoodLeap (contact privacy@goodleap.com).

Required fields *