52235 policies in database
Link to program      
2023-06-01
sezginwolff.com logo
Thank
Gift
HOF
Reward

sezginwolff.com

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Contact: mailto:admin@sezginwolff.com
Contact: tel:+49-6151-9816960
Contact: https://www.sezginwolff.com/
Expires: 2023-10-15T01:30:00.000Z
Encryption: https://www.sezginwolff.com/sezginwolff.asc
Preferred-Languages: en, de
Canonical: https://www.sezginwolff.com/.well-known/security.txt
Canonical: https://sezginwolff.com/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----

iHQEARECADQWIQRBa7BrZQm/0BAsajCOq7U2YK907AUCZGJq6BYcYWRtaW5Ac2V6
Z2lud29sZmYuY29tAAoJEI6rtTZgr3TsDLkAn37ht8HhqtqswpQ5RDPSE7oXFMnr
AKCPVVNeEVx0wIU9ZP/iD2xbBrkfIA==
=bOAe
-----END PGP SIGNATURE-----

This policy crawled by Onyphe on the 2023-06-01 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy