We actively support and provide security updates for the following versions:
| Version | Supported |
|---|---|
| 0.1.x | β |
We take security vulnerabilities seriously. If you discover a security issue, please follow these guidelines:
DO NOT create a public GitHub issue for security vulnerabilities.
Instead, please report security issues privately:
- Email: security@continuum.dev
- Subject: "Security Vulnerability Report"
- Include:
- Description of the vulnerability
- Steps to reproduce
- Potential impact
- Suggested fix (if any)
- Your contact information
- Initial Response: Within 48 hours
- Status Update: Within 7 days
- Fix Timeline: Depends on severity
- Critical: 1-3 days
- High: 1-2 weeks
- Medium: 2-4 weeks
- Low: Best effort
- Remote code execution
- SQL injection
- Authentication bypass
- Privilege escalation
- XSS vulnerabilities
- CSRF attacks
- Information disclosure (sensitive data)
- Denial of Service (DoS)
- Unvalidated redirects
- Security misconfigurations
- Weak cryptography
- Information disclosure (non-sensitive)
- Missing security headers
- Verbose error messages
- Outdated dependencies (non-critical)
When contributing code, please:
-
Never commit secrets
- API keys, passwords, tokens should be in
.env.local - Use
.env.exampleas a template - Review commits before pushing
- API keys, passwords, tokens should be in
-
Validate all input
- Use Zod for runtime validation
- Sanitize user input before database operations
- Never trust client-side validation alone
-
Use parameterized queries
- Supabase client handles this automatically
- Never concatenate user input into SQL
-
Follow secure coding practices
- Use Content Security Policy headers
- Implement rate limiting on public endpoints
- Add proper error handling
-
Keep dependencies updated
- Run
npm auditregularly - Update dependencies with security patches
- Review Dependabot alerts
- Run
-
Environment Variables
- Never expose
SUPABASE_SERVICE_ROLE_KEYto client - Use
NEXT_PUBLIC_prefix only for client-safe vars - Rotate keys regularly (quarterly recommended)
- Never expose
-
Database Security
- Enable Row-Level Security (RLS) on all tables
- Test RLS policies thoroughly
- Use least-privilege principle for API keys
-
API Security
- Implement rate limiting (3 requests per hour for waitlist)
- Add bot protection (CAPTCHA) for public forms
- Monitor for abuse in Supabase dashboard
-
Infrastructure
- Enable HTTPS (automatic on Vercel)
- Configure security headers (see
vercel.json) - Use CSP, HSTS, and other security headers
- Status: Exposed in client-side code (expected)
- Risk: Low - RLS policies protect data
- Mitigation:
- RLS policies audited and tested
- Key rotation available if compromised
- Monitor Supabase logs for abuse
- Implemented: Yes (via Upstash Redis)
- Limits: 3 submissions per hour per IP
- Additional Protection: Consider adding CAPTCHA for production
- Risk: Potential for scraping if RLS misconfigured
- Mitigation:
- RLS policies prevent anonymous reads
- Only authenticated users can query waitlist
- Regular audits of access patterns
We use the following tools to maintain security:
-
npm audit
- Run before every release
- Address all critical and high vulnerabilities
-
Dependabot
- Automated dependency updates
- Security patch alerts
-
GitHub Code Scanning
- CodeQL analysis on every PR
- Automated vulnerability detection
-
Manual Security Reviews
- Code review for all PRs
- Quarterly security audits
- Penetration testing before major releases
Before deploying to production:
- All dependencies updated (
npm auditshows 0 vulnerabilities) - Security headers configured (CSP, HSTS, etc.)
- Rate limiting implemented on all public endpoints
- RLS policies enabled and tested on all tables
- Environment variables validated at startup
- Error messages don't expose internal details
- Input sanitization implemented
- HTTPS enforced
- Bot protection configured
- Monitoring and alerting set up
We follow industry-standard responsible disclosure practices:
- Security researcher reports vulnerability privately
- We acknowledge receipt within 48 hours
- We investigate and develop a fix
- We coordinate release with researcher
- We credit researcher (if desired) after fix is deployed
- We publish security advisory on GitHub
Currently, we do not have a formal bug bounty program. However:
- We deeply appreciate security research
- We'll credit you in our security advisories
- We may offer rewards on a case-by-case basis
- We're considering a formal program in the future
- Security Email: security@continuum.dev
- General Inquiries: hello@continuum.dev
- GitHub: @Krosebrook
Thank you for helping keep Continuum and our users safe!
Last Updated: January 2026
Version: 1.0