45466 policies in database
Link to program      
2022-07-01
henridaussi.com logo
Thank
Gift
HOF
Reward

henridaussi.com

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

Contact: mailto:security@thinkspacehq.com
Contact: mailto:support@thinkspacehq.com
Expires: 2023-01-01T00:00:01Z

This policy crawled by Onyphe on the 2022-07-01 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy