Lil Regie


Security policy

The security and privacy of your data is of paramount importance. This policy outlines our commitment to safeguarding customer data, providing a secure environment for our web application, and maintaining the trust of our customers.

Safeguarding Customer Data

  • We take the security and privacy of customer data seriously.
  • All customer data is encrypted both in transit and at rest using strong encryption algorithms.
  • Strict access controls are enforced to ensure that only authorised personnel can access and modify customer data.
  • Data is backed up regularly and stored securely in a separate location.
  • Security measures are regularly reviewed and updated to protect against data breaches.

Security Contact

  • We have a dedicated security team responsible for monitoring and addressing security concerns.
  • If you discover any security vulnerabilities or have concerns regarding the security of our application, please contact our security team at security@lilregie.com.

Vulnerability Disclosure

  • We encourage responsible disclosure of any security vulnerabilities that are identified in our application.
  • If you discover a vulnerability, please report it to our security team.
  • Upon receiving a vulnerability report, we will promptly investigate and take necessary steps to address the issue.
  • We commit to keeping you informed about the progress and resolution of the reported vulnerability.

Bug Bounty Program

  • We do not currently participate in a bug bounty program.
  • However, we greatly appreciate and encourage responsible reporting of any security vulnerabilities.
  • We value the security community's efforts in improving our application's security and will acknowledge and credit individuals who responsibly disclose vulnerabilities.

Continuous Improvement

  • We regularly assess and update our security measures to protect against emerging threats.
  • Our team undergoes training and stays up-to-date with the latest security practices.
  • We conduct regular security audits, vulnerability assessments, and penetration tests to identify and address potential vulnerabilities.