summaryrefslogtreecommitdiff
path: root/SECURITY.md
diff options
context:
space:
mode:
authorRich Trott <rtrott@gmail.com>2020-07-26 21:54:58 -0700
committerRich Trott <rtrott@gmail.com>2020-07-28 21:58:58 -0700
commit360bf9b289e371a2723a7a045ae9389e41294717 (patch)
tree074e962ac8fa10cdb56d0efd7868b581e50eae37 /SECURITY.md
parent4cee226eb41f2c2e3c71800facc0cbaa2f06ecb5 (diff)
downloadnode-new-360bf9b289e371a2723a7a045ae9389e41294717.tar.gz
doc: use sentence-case for headers in SECURITY.md
Our doc style guide calls for sentence-case in headers. PR-URL: https://github.com/nodejs/node/pull/34525 Reviewed-By: Ruben Bridgewater <ruben@bridgewater.de> Reviewed-By: Stewart X Addison <sxa@uk.ibm.com>
Diffstat (limited to 'SECURITY.md')
-rw-r--r--SECURITY.md12
1 files changed, 6 insertions, 6 deletions
diff --git a/SECURITY.md b/SECURITY.md
index 64714043db..e121072ffe 100644
--- a/SECURITY.md
+++ b/SECURITY.md
@@ -1,6 +1,6 @@
# Security
-## Reporting a Bug in Node.js
+## Reporting a bug in Node.js
Report security bugs in Node.js via [HackerOne](https://hackerone.com/nodejs).
@@ -13,13 +13,13 @@ you informed of the progress being made towards a fix and full announcement,
and may ask for additional information or guidance surrounding the reported
issue.
-### Node.js Bug Bounty Program
+### Node.js bug bounty program
The Node.js project engages in an official bug bounty program for security
researchers and responsible public disclosures. The program is managed through
the HackerOne platform. See <https://hackerone.com/nodejs> for further details.
-## Reporting a Bug in a third party module
+## Reporting a bug in a third party module
Security bugs in third party modules should be reported to their respective
maintainers and should also be coordinated through the Node.js Ecosystem
@@ -31,7 +31,7 @@ Details regarding this process can be found in the
Thank you for improving the security of Node.js and its ecosystem. Your efforts
and responsible disclosure are greatly appreciated and will be acknowledged.
-## Disclosure Policy
+## Disclosure policy
Here is the security disclosure policy for Node.js
@@ -60,14 +60,14 @@ Here is the security disclosure policy for Node.js
the release process above to ensure that the disclosure is handled in a
consistent manner.
-## Receiving Security Updates
+## Receiving security updates
Security notifications will be distributed via the following methods.
* <https://groups.google.com/group/nodejs-sec>
* <https://nodejs.org/en/blog/>
-## Comments on this Policy
+## Comments on this policy
If you have suggestions on how this process could be improved please submit a
[pull request](https://github.com/nodejs/nodejs.org) or