52235 policies in database
Link to program      
2023-06-01
2024-05-01
jedox.com logo
Thank
Gift
HOF
Reward

jedox.com

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

-----BEGIN PGP SIGNED MESSAGE-----




Hash: SHA512









# Please forward your findings to the contact address below.




# We look forward to hearing from you!




# For any issues pertaining to your instance, please contact support.









# To automatically create a ticket in HackerOne and onboard you into




# the platform, send your report to this email. This way you can receive




# a bounty for your vulnerability.




Contact: mailto:security.reports@jedox.com









# If you want to send it to us directly, send to the email below




# with "[security]" in the subject line.




# At this time we cannot provide bounties reported through this




# mechanism.




Contact: mailto:trust@jedox.com









Expires: 2024-03-23T00:00:00.000Z




Preferred-Languages: en




Hiring: https://www.jedox.com/en/about/careers/




Encryption: https://jedox.com/pgp-key.pub




Canonical: https://www.jedox.com/.well-known/security.txt




Acknowledgements: https://www.jedox.com/hall-of-fame.tsv




-----BEGIN PGP SIGNATURE-----









iQIzBAEBCgAdFiEEBveGgxHG6MFTfqDsPK8Dm8uk7H0FAmQQkxwACgkQPK8Dm8uk




7H2mGhAAlDnYQ2dkxgzk0Ai9SKWu2iYJkgG8+QncJdbkBUGygdTfkMy3xbanI3q7




NDqe2sRvlbNBqEmY7UMf7Y8vO1NFlSf6yBxnDi054AQdloFgBgNsFRzOV5IOQMHv




4f7UekdpYHiTassPjxmUvDDS5jkY1f2iUcxbTAiSlCx6vSiMl3rdag0o26Yrv1Hg




yRtu5v7oOQydgOYb4oQHRPYb4lEO9OKJ7sLY3lSM7UM7EaIjYFMj2vngu35fC2wg




tegMGHLmauu+7CxOWulgvRrwrihv1UTWG8KKPsVeFzonOTx3i3+R5XKi503TCmxF




HUPYOSquCwEISm+m2/G11e3/Bv//81U5NpYRhtNngfO5PL288F8k/TBTIz1dCmkj




ztCYZZP77woTUKn3ul5oIFMb+G8MrzDs3D+PU80eN8fgYxNn+tx+UMAXjgfQMbKR




pQooOzUuShqbrZcE72bHhZAivL8cyn7h47aQpUX7U7VgYRE7B5pAAfhRIu+EFWQM




4GKeY5yCNYc/0r7eX+E/h2YEtyG+ws7tCmOx58Pia4ykbejKsKjuuzd0vnhnpS1+




AKN/rRvXFx5fNvJHiVR9v/ls+wBOBI9qaiksyxOk8ftpTNHGzeqBY7yORf+OF4p/




eJNk0aNeF6+8Qd5J3DcdA5x3ifUjudrTIBnWZEWzX8WbMgT8szU=




=dadT




-----END PGP SIGNATURE-----

This policy crawled by Onyphe on the 2023-06-01 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy