Skip to content

Latest commit

 

History

History
22 lines (13 loc) · 770 Bytes

SECURITY.md

File metadata and controls

22 lines (13 loc) · 770 Bytes

Security Policy

Supported Versions

Version Supported
1.1.1
< 1.1.1

How we do security

As much as possible, AutoGluon relies on automated tools to do security scanning. In particular, we support:

  1. Dependency Analysis: Using Dependabot
  2. Docker Scanning: Using Snyk
  3. Code Analysis: Using CodeGuru

Reporting a Vulnerability

Report any security vulnerabilities to autogluon-security@amazon.com. This email directly links to the Autogluon security maintenance team. Once the security vulnerability is confirmed, we will work privately on a patch, aiming to produce a dedicated bugfix release as swiftly as complexity allows.