52235 policies in database
Link to program      
2022-12-14
LSEC - Leaders In Security - CVD logo
Thank
Gift
HOF
Reward

LSEC - Leaders In Security - CVD

LSEC - Leaders In Security

Welcome to LSEC - Leaders In Security,  an internationally renowned Digital Security Catalyst, a not for profit organization that has the objective to promote Information Security and the expertise in BeNeLux and Europe. Founded by the University of Leuven (KU Leuven), supported by the Flemish Government Ageny for Enterpeneurship and Innovation and the European Commission Horizon and Digital Europe programs, LSEC is leading a unique PAN European Private partnership that interacts with Public Institutions, LSEC connects security industry experts, research institutes and universities, government agencies, end users, funding bodies and technical experts who are driving national and European research agendas. LSEC activities aim to raise cyber security awareness, support innovation and competitiveness of the European Digital Security market and promote the visibility of its members.

Responsible Disclosure

At LSEC - Leaders In Security, security is obviously our main focus area of expertise and activity. But whie we consider the security of our systems a top priority, no matter how much effort we put into system security, we in any case understand and recognize there will still be vulnerabilities present.

If you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible. We would like to ask you to help us better protect our clients and our systems.

Please do the following:

  • E-mail your findings to responsibledisclosure @ lsec.eu. Encrypt your findings using AES 7ZIP encription, or an encrypted .pdf to prevent this critical information from falling into the wrong hands,
  • Do not take advanExpertisee of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability or deleting or modifying other people's data,
  • Do not reveal the problem to others until it has been resolved,
  • Do not use attacks on physical security, social engineering, distributed denial of service, spam or applications of third parties, and
  • Do provide sufficient information to reproduce the problem, so we will be able to resolve it as quickly as possible. Usually, the IP address or the URL of the affected system and a description of the vulnerability will be sufficient, but complex vulnerabilities may require further explanation.

What we promise:

  • We will respond to your report within 3 business days with our evaluation of the report and an expected resolution date,
  • If you have followed the instructions above, we will not take any legal action against you in regard to the report,
  • We will handle your report with strict confidentiality, and not pass on your personal details to third parties without your permission,
  • We will keep you informed of the progress towards resolving the problem,
  • In the public information concerning the problem reported, we will give your name as the discoverer of the problem (unless you desire otherwise), and
  • As a token of our gratitude for your assistance, we offer a reward for every report of a security problem that was not yet known to us. The amount of the reward will be determined based on the severity of the leak and the quality of the report. The minimum reward will be a €50 or USD Amazon or any online shop of your preference gift certificate.

We strive to resolve all problems as quickly as possible, and we would like to play an active role in the ultimate publication on the problem after it is resolved.


This program crawled on the 2022-12-14 is sorted as bounty.

FireBounty © 2015-2024

Legal notices | Privacy policy