Skip to content

Latest commit

 

History

History
19 lines (10 loc) · 1.44 KB

File metadata and controls

19 lines (10 loc) · 1.44 KB

Security Guidelines

Welcome to the security guidelines of our project. We prioritize security and want to ensure that all users are aware of best practices for maintaining a secure environment. Please follow the guidelines below to ensure the safety and security of our project.

Using Our Firebase Project

We strongly recommend using your Firebase project for authentication, data storage, and other essential functionalities. Firebase provides robust security features and helps protect user data and credentials. Please make sure to follow Firebase's documentation and guidelines for secure integration.

Safeguarding the OpenAPI api_key

The OpenAPI api_key is a sensitive piece of information that grants access to certain resources. It's essential to safeguard this key and follow these guidelines:

  • Keep it Private: Never share your OpenAPI api_key with anyone who should not have access to it. Only authorized users should have access to this key.

Reporting Security Issues

If you discover any security vulnerabilities or have concerns regarding the security of our project, please report them to our security team immediately. You can reach us at lambiengcode@gmail.com. We take security seriously and will investigate and address reported issues promptly.

Thank you for your commitment to maintaining the security and integrity of our project. Your diligence in following these guidelines helps create a safer environment for all users.