52235 policies in database
Link to program      
2021-02-01
mehilainen.fi logo
Thank
Gift
HOF
Reward

mehilainen.fi

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

# Information related to reporting security vulnerabilities of this site.

# How to communicate about security issues.
Contact: security@mehilainen.fi

# Expires

# Encryption

# Acknowledgements

# Preferred languages for communication.
Preferred-Languages: fi, en

# Canonical

# What security researchers should do when searching for or reporting security issues.
Policy: At the moment we do not have any bug bounty program on going.

# Link to any security-related job openings in your organization.
Hiring: Looking for technical information security professionals and white hat hackers, contact: security@mehilainen.fi.

# Please see https://securitytxt.org/ for details of the specification of this file.

This policy crawled by Onyphe on the 2021-02-01 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy