Report a Security Event

This Reporting Guideline will provide information and recommendations on reporting an information security event to IONOS Cloud.

At IONOS, we take the security of our customers' data very seriously. We support a responsible disclosure process and appreciate reports by well-intentioned, ethical security researchers. We are committed to thoroughly investigating all reported information security events and resolving issues to protect our customers. This document outlines how IONOS collaborates with its partners, customers, and the security community, detailing the scope and the process involved.

What is an information security event?

An information security event refers to any occurrence that has the potential to impact the security of an organization's information technology systems or data. It includes:

Last updated