Spring Up Your Security with the Sun
0

Search our shop

Vulnerability Disclosure Policy

As a provider of security products we take security issues very seriously and recognize the importance of privacy.
 
As such, we are committed to addressing and reporting security issues to protect users.
 
Whether you’re a user of eufy Security products, a software developer, or simply a security researcher, you’re an important part of this process.

 

Reporting security issues

If you believe you have discovered a vulnerability in a eufy Security product or have a security incident to report, please fill out this contact form.
 
Once we have received a vulnerability report, eufy takes a series of steps to address the issue internally, referring to ISO/IEC 30111:
  • Step 1: eufy requests the reporter keeps the detail information of the vulnerability confidential.
  • Step 2: eufy investigates and verifies the vulnerability.
  • Step 3: eufy remediates the vulnerability and verifies it on others similarly eufy security product line.
  • Step 4: eufy releases an update to the eufy security product via OTA (Over-the-Air).
  • Step 5: eufy monitors the stability of the eufy Security product after applying OTA (Over-the-Air).

We greatly appreciate the reporter giving us a chance to improve our products and services to better protect our users.

Thank you for working with us through the above process.

appleBusinessChat Messages