Skip to content

Security: Senexis/RDO-GG

SECURITY.md

RDO.GG Security Policy

At RDO.GG, we take the security and privacy of our users very seriously. This document outlines our security policy and the measures we have in place to ensure the protection of user data.

Reporting Security Vulnerabilities

If you have discovered a security vulnerability in RDO.GG, please report it to us as soon as possible by contacting us privately on Discord, specifically anybody with the @Staff user role. We will respond to your request within 48 hours and work with you to address the issue.

Data Protection

At RDO.GG, we store analytical user data securely and as anonymously as possible and take measures to protect against unauthorized access or disclosure. Analytical user data is only accessible by authorized personnel who require access for the sole purpose of performing their duties.

Encryption

All data transmitted between the user's browser and our servers is encrypted using HTTPS, ensuring that user data is protected from interception or eavesdropping.

Regular Auditing

We conduct regular audits of our systems and applications to identify potential vulnerabilities and ensure that our security measures remain up to date.

Third-Party Services

We use third-party services to support some features of RDO.GG. We only work with reputable companies that have a proven track record of security and privacy compliance. We ensure that any third-party service we use complies with our security policy.

Data Breach Response Plan

In the unlikely event of a data breach, we have a response plan in place to minimize the impact on our users. We will notify affected users within 72 hours of discovering the breach and take appropriate action to prevent further unauthorized access or disclosure.

Conclusion

At RDO.GG, we are committed to maintaining the highest level of security and privacy for our users. We will continue to monitor our systems and update our security measures as necessary to ensure the safety and protection of user data. This includes maintaining both internal and external dependencies through the use of third-party software.

There aren’t any published security advisories