A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.
<?php header('X-Frame-Options: DENY'); header('X-XSS-Protection: 1; mode=block'); header('X-Content-Type-Options: nosniff'); header("Referrer-Policy: no-referrer"); header('Strict-Transport-Security: max-age=31536000; includeSubDomains'); header("Content-Security-Policy: base-uri 'none'; object-src 'none'; style-src 'self'; img-src 'self'; script-src 'self'; default-src 'none'; connect-src 'self'; frame-ancestors 'self'; form-action 'self'; require-trusted-types-for 'script';"); ?> Contact: mailto:contact@taxhelp.space Encryption: https://taxhelp.space/contact-us-anytime.php Hiring: https://taxhelp.space/contact-us-anytime.php Expires: 2025-12-31T00:00:00.000Z
This policy crawled by Onyphe on the 2025-08-03 is sorted as securitytxt.
FireBounty © 2015-2025