HowEngaged security response

We appreciate your concern

Keeping customer data safe and secure is a huge responsibility and a top priority. We work hard to protect our customers from the latest threats. Your input and feedback on our security is always appreciated.

Reporting security problems

Send urgent or sensitive reports directly to security@howengaged.com. We’ll get back to you as soon as we can, usually within 24 hours. Please follow up or ping us on Twitter if you don’t hear back. For requests that aren’t urgent or sensitive: submit a support request.

Tracking and disclosing security issues

We work with security researchers to keep up with the state-of-the-art in web security. Have you discovered a web security flaw that might impact our products? Please let us know. If you submit a report, here’s what will happen:

  • We’ll acknowledge your report & tell you the best way to track the status of your issue.
  • We’ll investigate the issue and determine how it impacts our products. We won’t disclose issues until our investigation is finished, but we’ll work with you to ensure we fully understand the issue.
  • Once the issue is resolved, we’ll post a security update along with thanks and credit for the discovery.

Our products are built on the Ruby on Rails framework. The issue you reported might affect Rails, Ruby, or some other part of our technology stack. We ask for your patience while we also make sure other companies and their customers are protected. Either way, you’ll always have a HowEngaged contact for your issue.