Security

At iBeor, we prioritize the security of our applications and the privacy of our users' data. While we cannot predict every cyber threat, we are dedicated to continually assessing and enhancing our security measures to protect our community.

Security Practices

iBeor employs a robust approach to safeguard our systems and user data. This includes a blend of physical, procedural, and electronic controls designed to prevent unauthorized access. Our internal security team, along with trusted external partners, regularly evaluates our systems and applications to identify and address potential vulnerabilities.

Reporting Security Vulnerabilities

We encourage collaboration with the security research community to enhance the security of our applications and user data. If you discover a potential vulnerability, please responsibly disclose it to us at security@ibeor.com. We aim to respond promptly to all reports. If you do not receive a timely response, please reach out again. To protect our users, we ask that you refrain from sharing information about potential vulnerabilities outside of iBeor until we confirm that the issue has been resolved.

iBeor’s bug bounty program is private and by invitation only. Researchers who practice responsible disclosure and submit high-quality reports may be considered for inclusion at our discretion. Please note that we strictly prohibit testing for Denial of Service (DoS) attacks or the use of automated scanning tools on our applications or infrastructure.

By prioritizing security, iBeor strives to create a safe environment for our users.