Report a Vulnerability

In case you want to inform SYSGO about Security issues with one of our products, please contact us.

Vulnerability Report

Contact us

Send your E-Mail to security@sysgo.com

To protect sensitive information, we ask you to encrypt your message with the PGP key provided below.

Please provide as much details as possible in your report, including:

  • Product name and version where you found the issue
  • If possible, steps to reproduce the situation where the vulnerability was discovered
  • Information about known exploits

Our SYSGO Security team will contact you as soon as the request has been processed.

Thank you for your support!

Key Information:

Activation Date: Aug 23, 2018
Expiration Date: Aug 23, 2028
Fingerprint: 9547 0823 A191 AD95 D0B7 6E19 B06C E47F B5D6 2CA3
Key type: RSA
Key size: 4096 bit

Download:   PGP Key

Shadow

Response Information for SYSGO's Security

Discover insights into our latest security information and SYSGOs' commitment to delivering secure products in today's world of interconnected smart devices.
We quickly identify vulnerabilities, strategically rank dangers, proactively alert clients, and act quickly to address problems.

Arrow

ELinOS: Vulnerability in virtual Network closed

Read more

Arrow

Intel appreciates SYSGO Engineers for finding Vulnerabilities on Spectre

Read more