NuevaSync Smartphone Cloud Services
Status checked at 00:05 UTC
Service is operating normally
Already a user?

Security Response Team

The NuevaSync Security Response Team makes sure that security issues found in NuevaSync products and services are addressed. The Security Response Team:

  • Is the point of contact for customers, users, and researchers who have found security issues in our products and services.
  • Tracks alerts and security issues in the community that may affect users of NuevaSync products and services.
  • Investigates and addresses security issues in our products and services.
  • Ensures timely security fixes for our products and services.
  • Ensures that customers can easily find, obtain, and understand security advisories and securely use our services.

How to Contact The Team

Please refer to our Security Contacts and Procedures page for information on how to report a security issue in a NuevaSync product or service.

How we Address Security Flaws

The NuevaSync Security Response Team follows an internal process for dealing with security issues known to us. We investigate and verify the issue, analyze which products, services and mobile devices are affected, determine the impact, and determine the remedial action that needs to be taken. In the cases where a security update needs to be produced, we work to ensure the fix causes minimal side effects and service interruption.

Notifications and Advisories

Check the News area on the NuevaSync discussion forum for any security advisories. The News area is only open to posting by NuevaSync staff.