52235 policies in database
Link to program      
2022-01-02
shanehastings.eu logo
Thank
Gift
HOF
Reward

shanehastings.eu

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

If you have a security vulnerability to report, contact the email below.


Contact: mailto:hello@shanehastings.eu
Encryption: https://keybase.io/shanehastings/pgp_keys.asc?fingerprint=b4404efa05e6f8af7580ede4b0f66b2311ac6739
Preferred-Languages: en
Canonical: https://shanehastings.eu/.well-known/security.txt


# Formatting from https://securitytxt.org/

This policy crawled by Onyphe on the 2022-01-02 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy