52235 policies in database
Link to program      
2023-03-15
easly.nl logo
Thank
Gift
HOF
Reward

easly.nl

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

# If you would like to report a security issue please contact us:

Contact: mailto:info@easly.nl



# We can offer you a swift and proper response in the following languages:

Preferred-Languages: en



Expires: 2023-10-17T08:00:00.000Z

This policy crawled by Onyphe on the 2023-03-15 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy