Security Response

We appreciate your concern

Keeping customer data safe and secure is a huge responsibility and a top priority.

We work hard to protect our customers from the latest threats.
Your input and feedback on our security is always appreciated.

Reporting security problems

Report security vulnerabilities by sending us an email at bug@instatus.com.

We’ll review your report and get back to you as soon as we can, usually within 72 hours.

Please email security@instatus.com if you have questions about the bug bounty program or don’t hear back from us in a timely manner.

For other urgent or sensitive reports, please email our security@instatus.com

We’ll respond as soon as we can. Please follow up or ping us on Twitter @instatus if you don’t hear back.

Tracking and disclosing security issues

We work with security researchers to keep up with the state-of-the-art in web security.

Have you discovered a web security flaw that might impact our products? Please let us know. If you submit a report, here’s what will happen:

  • We’ll acknowledge your report.
  • We’ll triage your report and determine whether it’s eligible for a bounty.
  • We’ll investigate the issue and determine how it impacts our products.
    We won’t disclose issues until they’ve been fully investigated and patched, but we’ll work with you to ensure we fully understand severity and impact.
  • Once the issue is resolved, we’ll post a security update along with thanks and credit for the discovery.

Start here
Create your status page or login

Learn more
Check help and pricing

Talk to a human
Chat with us or send an email

Statuspage vs Instatus
Compare or Switch!

Updates
Changesblog and open stats

Community
Twitter, now and affiliates

Policies·© Instatus, Inc