Image of Trust and Assurance Center banner

信任与保障中心

Customer Protection is Priority

DigiKey is continuously making investments into customer protection, through our team, tools, and partnerships. Here, we have laid out some of the basics of how you can protect yourself from scams and frauds, and how to take action with your security.

Responsible Disclosure

We require security researchers to interact with us responsibly and in accordance with our Policy. DigiKey requires security researchers to act responsibly, in accordance with the policy stated below, and otherwise in good faith. DigiKey reserves all of its legal rights and remedies.

Report a Security Vulnerability

Our Policy: If you are a security researcher and would like to report a potential security vulnerability in any of DigiKey’s online services, please submit your information below for our security teams to review and investigate.

Activites that violate this Policy:

Compromising Data

  • Compromising the privacy or safety of any DigiKey guest or team member
  • Modifying, exposing, or exfiltrating any guest data or accounts
  • Accessing any guest data or accounts other than your own

Submissions

  • Submitting a high volume of low-quality reports, reports to DigiKey through any method other than the provided form
  • Submitting low-severity issues with no clearly defined security impact

Degrading Operations

  • Performing or attempting to perform denial of service or other attacks that degrade DigiKey’s operations
  • Publicly disclosing the potential vulnerability without DigiKey’s consent
  • Conducting Research through social engineering or other deceptive techniques
  • Conducting research by physically connecting to a Digi- Keys network or other device.

Malware and Testing

  • Testing in a manner that would result in sending unsolicited messages to guests or team members
  • Utilizing malware or other malicious software in any way
  • Testing any applications or services not owned by DigiKey

Fraud Protection

Companies around the world are experiencing increased phishing and impersonation attempts. This section helps identify whether an email, phone call, or webpage is from DigiKey.

Note that DigiKey does not initiate text messages.

Legitimate emails or webpages from DigiKey contain:

Topic

What is Legitimate

Privacy

Read the DigiKey Privacy Notice and Cookie Notice to understand DigiKey’s policies for collecting, using, disclosing, retaining, and protecting your personal information.

Read the tips below to learn what you can do to help protect your privacy when using social media or when buying online.

Security Program

DigiKey maintains an information security management program that complies with the ISO/IEC 27001 standard. The program has been independently audited and certified.

Frequently Asked Questions (FAQ)