52235 policies in database
Link to program      
2022-03-31
galvestonislandbeachpatrol.com logo
Thank
Gift
HOF
Reward

galvestonislandbeachpatrol.com

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

# Our security address
Contact: support@62.digital

#
# Generated by "wordpress-security-txt" v1.0.0 (https://github.com/austinheap/wordpress-security-txt/releases/tag/v1.0.0)
# using "php-security-txt" v0.4.0 (https://github.com/austinheap/php-security-txt/releases/tag/v0.4.0)
# in 0.023842 seconds on 2022-04-04T15:59:05+00:00.
#

This policy crawled by Onyphe on the 2022-03-31 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy