52235 policies in database
Link to program      
2022-12-12
essentieinbeeld.nl logo
Thank
Gift
HOF
Reward

essentieinbeeld.nl

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

# Our security address
Contact: florian@florianstadler.nl

#
# Generated by "wordpress-security-txt" v1.0.0 (https://github.com/austinheap/wordpress-security-txt/releases/tag/v1.0.0)
# using "php-security-txt" v0.4.0 (https://github.com/austinheap/php-security-txt/releases/tag/v0.4.0)
# in 0.021935 seconds on 2022-12-12T18:33:04+00:00.
#

This policy crawled by Onyphe on the 2022-12-12 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy