48440 policies in database
Link to program      
2022-08-06
xn--mgbaakc7dvf.xn--mgbaam7a8h logo
Thank
Gift
HOF
Reward

xn--mgbaakc7dvf.xn--mgbaam7a8h

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

Contact: https://app.bugbounty.ae/cvd/etisalat/4pHLzqACAPAspdWGytcLF1

Preferred-Languages: En

Canonical: https://etisalat.ae/.well-known/security.txt

Contact: mailto:info@bugbounty.ae

This policy crawled by Onyphe on the 2022-08-06 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy