48746 policies in database
Link to program      
2022-06-03
example.nl logo
Thank
Gift
HOF
Reward

example.nl

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

#
# SIDN Labs RFC 9116 security.txt
#
# PLEASE BE ADVISED:
# Do *not* use this security.txt unmodified on your own website!
# 
Canonical: https://example.nl/.well-known/security.txt
Canonical: https://www.example.nl/.well-known/security.txt

Expires: 2024-10-30T23:00:01+00:00

# If you would like to report a security issue please first read our
# responsible disclosure policy:
Policy: https://www.sidn.nl/en/cybersecurity/reporting-a-security-breach
Policy: https://www.sidn.nl/cybersecurity/beveiligingslek-melden

# Please always try to contact us through our responsible disclosure form
# to speed up things. Should that not be an option, then in order of
# preference the ways to contact us are:
Contact: https://www.sidn.nl/en/cybersecurity/reporting-a-security-breach
Contact: https://www.sidn.nl/cybersecurity/beveiligingslek-melden
Contact: mailto:csirt@sidn.nl
Contact: tel:+31263525500

# We do *not* use OpenPGP, so do *not* use the key that was used to sign this
# security.txt file for sending us messages. Use the S/MIME public key
# below instead:
Encryption: https://www.sidn.nl/.well-known/csirt_sidn_nl.crt

# We can offer you a swift and proper response in the following languages:
Preferred-Languages: nl, en

# If you think you'd like to join our team, please visit our job vacancy page:
Hiring: https://www.sidn.nl/en/work-at-sidn
Hiring: https://www.sidn.nl/werken-bij-sidn

#       _____                               _        
#      |  __ \                             | |       
#      | |__) _____      _____ _ __ ___  __| |       
#      |  ___/ _ \ \ /\ / / _ | '__/ _ \/ _` |       
#      | |  | (_) \ V  V |  __| | |  __| (_| |       
#      |_|   \___/ \_/\_/ \___|_|  \___|\__,_|       
#                  | |                               
#                  | |__  _   _                      
#                  | '_ \| | | |                     
#                  | |_) | |_| |                     
#                  |_.__/ \__, |                     
#                          __/ |                     
#   _____ _____ _____  _  |___/_           _         
#  / ____|_   _|  __ \| \ | | | |         | |        
# | (___   | | | |  | |  \| | | |     __ _| |__  ___ 
#  \___ \  | | | |  | | . ` | | |    / _` | '_ \/ __|
#  ____) |_| |_| |__| | |\  | | |___| (_| | |_) \__ \
# |_____/|_____|_____/|_| \_| |______\__,_|_.__/|___/
#                                                    
 
-----BEGIN PGP SIGNATURE-----

iQGzBAEBCgAdFiEEqBlWML3MLPXggQLWVGgYZ0qTQKgFAmVpE/EACgkQVGgYZ0qT
QKiuXAv9GiNFbRe3oyjRg1NEBZjBEi1EC/anL+1YgTfXR1qWMPKKZRmCDqLP2T4/
NkleiORDtPgPAyaf6Q9+vdCWHpQznotmmy7Uhvicx3H8xuDY6Y+gA44I9SYrzMMY
6VSj1EW8Wwl5+NSO2g0qvuj5Oen+Yf9X7ojeITmI4FfavdXkiMf/C9J4dDxIgQKW
lWeqeeiRJSbEPlQSlGkbugR5TA9Llm3rgnBiMZEgO7kMboSjqO+QVOdKGXLrvIwI
LbXRCLVqbXKZRmFb5buwJ5Vye6BebBhztxCqIM+Lb95AwS0GLYbpfb1nGpSPaTAI
20a1L8/YOC06wbwJxGWGSQW8+J8qdnwm1NOYcOJpNdGi1N5CdkDVn6RXV+2OSA9T
dmUVaMr7hRIKBGDmoA/f/ve5DmYUEAsfcfrv06JqxMdx+p6dFZ0Ge6BDHi0APdLG
ixNcS2JLRVBeHAlIxPkRxZQXiP4pn2ZNY4uDrE4bzPmWdC1nRBIU79G+SUOOWTxD
kQdOamei
=GbRE
-----END PGP SIGNATURE-----

This policy crawled by Onyphe on the 2022-06-03 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy