48746 policies in database
Link to program      
2021-04-04
tarrly.bg logo
Thank
Gift
HOF
Reward

tarrly.bg

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

# If you find some security issues you can report them to us

# via the contact email address listed bellow. Let's make Tarrly great (again)

Contact: lachezar@tarrly.com

Preferred-Languages: bulgarian, english

Canonical: https://tarrly.bg/well-known/security.txt

This policy crawled by Onyphe on the 2021-04-04 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy