50889 policies in database
Link to program      
2020-12-31
whompingwalr.us logo
Thank
Gift
HOF
Reward

whompingwalr.us

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA256



Contact: mailto:security@whompingwalr.us

Encryption: https://whompingwalr.us/security-pubkey.asc

Preferred-Languages: en

Canonical: https://whompingwalr.us/.well-known/security.txt

-----BEGIN PGP SIGNATURE-----



iQIzBAEBCAAdFiEEMF9+JTo3wFX7xwkF38DWEVsd3AAFAl0s7VYACgkQ38DWEVsd

3AB0LxAAsY/gIBjTHdI8gp8VnrYUwxdnoof+3FoytU+aZ+efzebQoZhHs3jd4lTP

mPUX+DFOdEdDwVeK4lcevxzRb4n89sl7zVv4BTU7MUe7Jq89eYm087c7ittGkZ1R

/ffLvNdXccmccNVKNfyrw6QXd1xR/1NfV4kP904YhezZLzA0xyEmqI7x0yAbB3VQ

/jfjGchRh98Fu6nh7UYdlrlVgIpXVzNGqe93hMo7aU7mwI8kO6Ca8CX8Hl6cAnpi

gTa69He5JxOdMTl0pSfMgx9sL0sg7myZjBLeRW+HAYZSkvmDpcnBqfUVFwNznh/n

F8qSb6NaeTQBakLLqcNZORfcnB0gvTplkvGngqaIab97yVe4HLFLWHPgsLw2XHG9

a74CDdd1bpVH46Jn7g3j+2JCVHinJmEmu70Xsq44zUr6WfZlvEtQVg7c3SdKULk6

r+I2n9b+s+bcmuPNI3WuAgbTJFbFRZ6P1HRbyzQ3LRPI/1DrXDfEu/qN/C0Tr6j3

bKRJ6g7HPSKOZBwiHvrwaAp41PPBKfKpWbiAw6ijfKVgKnOxS2ANwLu921UC3hp7

A8ZXjGn+/H1Wven3OtX2kS8w9j5qtKLZIer//w/S+UFz3GK/SImpehe8cOiE7yKP

/b9eStx14bFKVJ8IXmz6qb607WM9uoFq2YnkFdkESYG3T0LSDnQ=

=01Pn

-----END PGP SIGNATURE-----

This policy crawled by Onyphe on the 2020-12-31 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy