Reporting security issues

How to report a security concern or vulnerability to the Dapr maintainers.

The Dapr organization and team makes security a central focus of how we operate and design our software. From the Dapr binaries to the GitHub release processes, we take numerous steps to ensure user applications and data is secure. For more information visit the security page.

Reporting security issues

To report a security issue, please privately email the Dapr Maintainers (dapr@dapr.io)

The Dapr maintainers will triage and respond ASAP and then patch and send an announcement within 30 days.