46829 policies in database
Link to program      
2023-09-30
customsmatters.com logo
Thank
Gift
HOF
Reward

customsmatters.com

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Contact: mailto:csirt@wisetechglobal.com
Expires: 2024-06-21T15:23:40z
Encryption: openpgp4fpr:22CD336391CE0F1565DBF2A8B71BFC5711870C35
Preferred-Languages: en
Canonical: https://www.customsmatters.com//.well-known/security.txt
Hiring: https://www.wisetechglobal.com/careers/current-openings/
-----BEGIN PGP SIGNATURE-----

iHUEARYIAB0WIQQizTNjkc4PFWXb8qi3G/xXEYcMNQUCZYRYgAAKCRC3G/xXEYcM
NWkcAP0Y4d850Q+WfKLyMSoai4X2GfE4Syk7YdvJN6Sbvu6m5AD9Fz49VxmqYx0I
Ah1wpAFgWEHJrYybobkT43U3RryTeAI=
=kEVp
-----END PGP SIGNATURE-----

This policy crawled by Onyphe on the 2023-09-30 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy