48746 policies in database
Link to program      
2022-10-20
edited.de logo
Thank
Gift
HOF
Reward

edited.de

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

# We have a private bug bounty program. Please reach out to us in case you found something and want to be invited.
# Note that automated scanning & fuzzing is not allowed.
Contact: mailto:security@aboutyou.com
Expires: 2025-06-01T21:59:00.000Z
Preferred-Languages: en, de
Hiring: https://corporate.aboutyou.de/en/departments/tech

This policy crawled by Onyphe on the 2022-10-20 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy