Security Vulnerability Policy

Cog Security Incident Response

The Cog Security Team is responsible for responding to Cog product security incidents. Our team manages the receipt, investigation, and public reporting of security vulnerability information that is related to our products and networks. We work with our third-party vendors and suppliers to identify and respond to security issues.

Reporting or Obtaining Support for a Suspected Security Vulnerability

Individuals or organizations that are experiencing a product security issue are strongly encouraged to contact us. We also welcome general enquiries and requests for technical assistance.

Please contact our Security Team using one of the following methods:

 

Emergency Support

Phone

+1 855 662 7234, press 2
(International; toll-free within North America)

Hours

24 hours a day, 7 days a week

 

Non-Emergency Support

Portal

Cog Systems Portal

Email

incident@cogsystems.com

Hours

Support requests that are received via portal and email are typically acknowledged within 24-48 hours. On-going status on reported issues will be determined as needed.

 

Receiving Security Vulnerability Information from Cog

There are several ways to stay connected and receive the latest security vulnerability information from Cog.

Receiving Information Updates

Email

cust-security-announce@cogsystems.com

cog.systems

cog.systems/security-portal