52235 policies in database
Link to program      
2023-03-15
xmns.nl logo
Thank
Gift
HOF
Reward

xmns.nl

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

-----BEGIN PGP SIGNED MESSAGE-----



Hash: SHA512



# XENOMEDIA RFC 9116 security.txt

# PLEASE BE ADVISED:

# Do *not* use this security.txt unmodified on your own website!



# Canonical URLs

Canonical: https://xenomedia.nl/.well-known/security.txt

Canonical: https://www.xenomedia.nl/.well-known/security.txt



Expires: 2024-12-31T10:11:00.000Z



# If you would like to report a security issue please first read our

# responsible disclosure policy:

# Policy: https://xenomedia.nl/en/cybersecurity/reporting-a-security-breach

# Policy: https://xenomedia.nl/cybersecurity/beveiligingslek-melden



# Please always try to contact us through our responsible disclosure form

# to speed up things. Should that not be an option, then in order of

# preference the ways to contact us are:

# Contact: https://xenomedia.nl/en/cybersecurity/reporting-a-security-breach

# Contact: https://xenomedia.nl/cybersecurity/beveiligingslek-melden



# Our security address

Contact: mailto:security@xenomedia.nl

Contact: tel:+31850664664



# This is a PGP public key that we  use to sign our security.txt.

# Do *not* use it to send encrypted mails to us. Use the S/MIME key above.

Encryption: dns:2591d67d64ef2e80cde67d27b6510e61eca0b5b7f220a30cbaf0bcf0._openpgpkey.sidnlabs.nl.



# We can offer you a swift and proper response in the following languages: 

Preferred-Languages: nl, en



# Once a year we update our acknowledgement text file:

# Acknowledgments: https://xenomedia.nl/.well-known/security-acknowledgements.txt

# 

# 

#                           oooo$$$$$$$$$$$$oooo

#                       oo$$$$$$$$$$$$$$$$$$$$$$$$o

#                    oo$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$o         o$   $$ o$

#    o $ oo        o$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$o       $$ $$ $$o$

# oo $ $ "$      o$$$$$$$$$    $$$$$$$$$$$$$    $$$$$$$$$o       $$$o$$o$

# "$$$$$$o$     o$$$$$$$$$      $$$$$$$$$$$      $$$$$$$$$$o    $$$$$$$$

#   $$$$$$$    $$$$$$$$$$$      $$$$$$$$$$$      $$$$$$$$$$$$$$$$$$$$$$$

#   $$$$$$$$$$$$$$$$$$$$$$$    $$$$$$$$$$$$$    $$$$$$$$$$$$$$  """$$$

#    "$$$""""$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$     "$$$

#     $$$   o$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$     "$$$o

#    o$$"   $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$       $$$o

#    $$$    $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$" "$$$$$$ooooo$$$$o

#   o$$$oooo$$$$$  $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$   o$$$$$$$$$$$$$$$$$

#   $$$$$$$$"$$$$   $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$     $$$$""""""""

#  """"       $$$$    "$$$$$$$$$$$$$$$$$$$$$$$$$$$$"      o$$$

#             "$$$o     """$$$$$$$$$$$$$$$$$$"$$"         $$$

#               $$$o          "$$""$$$$$$""""           o$$$

#                $$$$o                                o$$$"

#                 "$$$$o      o$$$$$$o"$$$$o        o$$$$

#                   "$$$$$oo     ""$$$$o$$$$$o   o$$$$""

#                      ""$$$$$oooo  "$$$o$$$$$$$$$"""

#                         ""$$$$$$$oo $$$$$$$$$$

#                                 """"$$$$$$$$$$$

#                                     $$$$$$$$$$$$

#                                      $$$$$$$$$$"

#                                       "$$$""""

#

# 



-----BEGIN PGP SIGNATURE-----

iQGzBAEBCgAdFiEEaFcndNIG5y7CF22hJk1I6j9lq1QFAmX5QskACgkQJk1I6j9l

q1TgaAwAjBiCmydP933i/z9XIC3g6A/7h3tMXDkrkYw4R7ajvn6I0bA0WTvrIJdr

crOHYDjhWdlzXK09Tyy8uTJ1zWx4GGb0IpPcquieHHvu9CRJlCf5IdgE4SNGmvSG

wf8OZHd9Q6zWDOOHBSaUTOpu1ZkAxcdKCIMRQtQwWXipnX2v+cidKyFkJnsP6Tdv

jU65vQH9SJjnzBJ3YzL3tpd03VPpYwPMby/IgB73F1LhGgueGx+cXz6KaUB90BC8

AV4dYLfwZQqLrFJFHBp0G79ohivBN0e+BJfmi2DVzm+rqi+zGb5p/MDhcCGrBGo6

lDsAOFdb4cT8q/IXsUZrueOhJvEtBnOYONxcQ1mBuhmPgeexQtcWGJdCucqCCcQP

gHHg0MF0Lews9aG3HCJNwnEgbgqCup8CFrzrj+ZVP0pUu5xaZssxNTFACPLFKvaf

/mu0hnAGydt5UdhdRK0n+Awy2iqEA7jEdZ/pK0Yix3zuEiR5NAApaxrSwfmvr277

zzxf5utR=LL22



-----END PGP SIGNATURE-----

This policy crawled by Onyphe on the 2023-03-15 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy