46829 policies in database
Link to program      
2021-05-04
nexible.de logo
Thank
Gift
HOF
Reward

nexible.de

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

Contact: mailto:engineering@nexible.de
Preferred-Languages: de, en
Canonical: https://www.nexible.de/.well-known/security.txt

This policy crawled by Onyphe on the 2021-05-04 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy