52235 policies in database
Link to program      
2023-09-30
deskalerts.com logo
Thank
Gift
HOF
Reward

deskalerts.com

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA384



Thank you for checking out DeskAlerts' security.txt file. We always appreciate any assistance with cybersecurity.

While we don't have a bug bounty program in place at this time, we are actively working to improve the security of our software. 

Our domain deskalerts.com is DNSSEC secured.



#Address of our Security Department. Web Key Directory (WDK) discovery available

Contact: mailto:security@deskalerts.com



#This file is valid until

Expires: 2023-05-31T19:25:00.000Z



#Our ECDSA-384 PGP key (ASCII-armored)

Encryption: https://openpgpkey.deskalerts.com/.well-known/openpgpkey/deskalerts.com/security.asc

Encryption: dns:security.deskalerts.com?type=CERT



#Languages we speak

Preferred-Languages: en,es,ru



#Links to this file

Canonical: https://deskalerts.com/.well-known/security.txt

Canonical: https://demo11.deskalerts.com/.well-known/security.txt

Canonical: https://www.alert-software.com/.well-known/security.txt



#Hall of Fame

Acknowledgments: https://deskalertssupport.zendesk.com/hc/en-us/articles/14163819946643





-----BEGIN PGP SIGNATURE-----



iJUEARMJAB0WIQRn0FZ7DHMTFTzzkNRg+5Bi1Di+ugUCY/X/IAAKCRBg+5Bi1Di+

uutPAYC6EDwLjCWfKU90uUeTYrhJwODBPZGMdy45KhHsNFmeMXh1N05UbVWY4YeF

BZ3tNT8BewWbL/lfRcxZFNEnbtC5CNvYb+Q3euJwrvTJAfWkzBVLc6KdZi10hnVn

1XeEECWnGQ==

=2FTa

-----END PGP SIGNATURE-----

This policy crawled by Onyphe on the 2023-09-30 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy