52235 policies in database
Link to program      
2023-06-01
maenda.media logo
Thank
Gift
HOF
Reward

maenda.media

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

#
# SIDN Labs RFC 9116 security.txt
#
Canonical: https://maenda.media/.well-known/security.txt
Canonical: https://www.maenda.media/.well-known/security.txt

Expires: 2023-10-01T23:00:01+00:00

# If you would like to report a security issue please first read our
# responsible disclosure policy:
Policy: https://www.sidn.nl/en/cybersecurity/reporting-a-security-breach
Policy: https://www.sidn.nl/cybersecurity/beveiligingslek-melden

# Please always try to contact us through our responsible disclosure form
# to speed up things. Should that not be an option, then in order of
# preference the ways to contact us are:
Contact: https://www.sidn.nl/en/cybersecurity/reporting-a-security-breach
Contact: https://www.sidn.nl/cybersecurity/beveiligingslek-melden
Contact: mailto:csirt@sidn.nl
Contact: tel:+31263525500

# We do *not* use OpenPGP, so do *not* use the key that was used to sign this
# security.txt file for sending us messages. Use the S/MIME public key
# below instead:
Encryption: https://www.sidn.nl/.well-known/csirt_sidn_nl.crt

# We can offer you a swift and proper response in the following languages:
Preferred-Languages: nl, en

# Once a year we update our acknowledgement text file:
Acknowledgments: https://www.sidn.nl/.well-known/security_acknowledgements.txt

# If you think you'd like to join our team, please visit our job vacancy page:
Hiring: https://www.sidn.nl/en/work-at-sidn
Hiring: https://www.sidn.nl/werken-bij-sidn

# 
# 
#                           oooo$$$$$$$$$$$$oooo
#                       oo$$$$$$$$$$$$$$$$$$$$$$$$o
#                    oo$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$o         o$   $$ o$
#    o $ oo        o$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$o       $$ $$ $$o$
# oo $ $ "$      o$$$$$$$$$    $$$$$$$$$$$$$    $$$$$$$$$o       $$$o$$o$
# "$$$$$$o$     o$$$$$$$$$      $$$$$$$$$$$      $$$$$$$$$$o    $$$$$$$$
#   $$$$$$$    $$$$$$$$$$$      $$$$$$$$$$$      $$$$$$$$$$$$$$$$$$$$$$$
#   $$$$$$$$$$$$$$$$$$$$$$$    $$$$$$$$$$$$$    $$$$$$$$$$$$$$  """$$$
#    "$$$""""$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$     "$$$
#     $$$   o$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$     "$$$o
#    o$$"   $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$       $$$o
#    $$$    $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$" "$$$$$$ooooo$$$$o
#   o$$$oooo$$$$$  $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$   o$$$$$$$$$$$$$$$$$
#   $$$$$$$$"$$$$   $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$     $$$$""""""""
#  """"       $$$$    "$$$$$$$$$$$$$$$$$$$$$$$$$$$$"      o$$$
#             "$$$o     """$$$$$$$$$$$$$$$$$$"$$"         $$$
#               $$$o          "$$""$$$$$$""""           o$$$
#                $$$$o                                o$$$"
#                 "$$$$o      o$$$$$$o"$$$$o        o$$$$
#                   "$$$$$oo     ""$$$$o$$$$$o   o$$$$""
#                      ""$$$$$oooo  "$$$o$$$$$$$$$"""
#                         ""$$$$$$$oo $$$$$$$$$$
#                                 """"$$$$$$$$$$$
#                                     $$$$$$$$$$$$
#                                      $$$$$$$$$$"
#                                       "$$$""""
#
 
-----BEGIN PGP SIGNATURE-----
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=IWg1
-----END PGP SIGNATURE-----

This policy crawled by Onyphe on the 2023-06-01 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy