45466 policies in database
Link to program      
2021-07-06
michaelpage.co.id logo
Thank
Gift
HOF
Reward

michaelpage.co.id

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

Contact: mailto:socREMOVETHIS@page.com
Expires: 2024-10-09T07:05:24+02:00
Signature: https://www.michaelpage.co.id/.well-known/security.txt.sig
Preferred Languages: en

This policy crawled by Onyphe on the 2021-07-06 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy