52235 policies in database
Link to program      
2023-10-02
xn----itbbkblhsu1ap8b.xn--p1ai logo
Thank
Gift
HOF
Reward

xn----itbbkblhsu1ap8b.xn--p1ai

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

# Please use the following contacts to report security issues.
Contact: struna5@integralplus.ru

This policy crawled by Onyphe on the 2023-10-02 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy