Last updated on 5 August 2023

  • 1. Security Measures
    ClubSports.liveĀ® ("us", "we", or "our") takes security seriously and employs various measures to safeguard your data and the platform. These measures include:
    • Regular security assessments and audits.
    • Data encryption in transit and at rest.
    • Firewalls and intrusion detection systems.
    • Access controls and authentication mechanisms.
    • Regular software updates and patches.
    • Employee training on security protocols.
  • 2. Bug Bounty Program
    We encourage responsible security research and discovery of vulnerabilities. If you identify a security vulnerability in our web or mobile apps, please report it to us following the process outlined below. We might offer a remuneration for valid reports.
  • 3. Reporting Process
    If you discover a security vulnerability or have feedback regarding security concerns, please follow these steps:
    • Email a detailed description of the vulnerability or concern to support@clubsports.live.
    • Include any relevant information, steps to reproduce, and possible impact.
    • Our security team will review your report and respond as soon as possible.
    • Do not publicly disclose the vulnerability until we've had a chance to address it.
  • 4. Public Disclosure
    We appreciate your efforts to improve our security. We ask that you refrain from publicly disclosing any vulnerabilities you discover until we've had the opportunity to assess and address them. Once a vulnerability is fixed, we will acknowledge your contribution without disclosing the specifics unless you provide explicit permission.
  • 5. Contact Us
    If you have any questions about our Security Policy or the Bug Bounty Program, please contact us at support@clubsports.live.









  • Thank you for choosing ClubSports.liveĀ®









    Copyright @ ClubSports.live 2021 - 2024