48744 policies in database
Link to program      
2023-10-04
belastingdienst.nl logo
Thank
Gift
HOF
Reward

belastingdienst.nl

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA256



# For Tax Administration:

Contact: mailto:cvd@belastingdienst.nl

# For Customs:

Contact: mailto:cvd@douane.nl

# For Benefits:

Contact: mailto:cvd@toeslagen.nl

# General contact information:

Contact: https://www.belastingdienst.nl/rfc2350

# For Tax Administration:

Hiring: https://werken.belastingdienst.nl/

# For Customs:

Hiring: https://werken.douane.nl/

# For Benefits:

Hiring: https://werken.belastingdienst.nl/expertises/toeslagen

Expires: 2025-01-19T11:00:00.000Z

Encryption: https://download.belastingdienst.nl/security/pgpkeys/cvd-belastingdienst-2024.asc

Policy: https://www.belastingdienst.nl/wps/wcm/connect/bldcontenten/standaard_functies/individuals/contact/data-leak-vulnerability-abuse-computer-systems/coordinated-vulnerability-disclosure

Acknowledgments: https://www.belastingdienst.nl/wps/wcm/connect/bldcontenten/standaard_functies/individuals/contact/data-leak-vulnerability-abuse-computer-systems/hall-of-fame-cvd

Preferred-Languages: en,nl

Canonical: https://www.belastingdienst.nl/.well-known/security.txt

-----BEGIN PGP SIGNATURE-----



iQIzBAEBCAAdFiEE/T8jvW5ZLfFH2xWRz/21iWq5xwcFAmXrFh8ACgkQz/21iWq5

xwfBBxAAlNZQgdXUNxsHivRWpjAwNw0YWueL4eCm6CCDV2UfbLr+JUCieyB0ktI4

GUgtU0qY2VRkf0lmPCO5uhmkAXfkwsEskLRjBI0ex+L7VDVlIJ4vNXXK/vJvFocB

ObWZIZuWDDVdposHU0ILdwk9+wtSuLkhLVBPvl/+Vr1EmuH29rVDIEZX4xuKvFym

WdLZwCIpr0vZtqd4+Fxqy96GQkvCTDT7N5U7pCfH64jQnYVehLslc9c1Uos++k+5

XBiMz2fcgkK6ZZkD9nLt3HAvr/xNlKI9rzWKqX2nWh/+1iCiNRVuUbr+VIf0vegQ

MzZKMyNXWBGny9iKCDEdSFL2Y70RhsZ6T1QnkHxjTHBK1XGcQuMyASsz4UXGPmsu

nRUISReA1DSV45Sny08PUTVy2Gi7l4UtTqFIaauHADb+vGnJ0zGwGEeN4Ohc1N33

q/u/M3en5Ojra4hcq82Lu2PRryklZ+3nfmzE6e1aVPqkQycL6mFaKZQii2bYYBX7

waAQ9+SDMh+27wrhVCPwPDLUGLIpL7qpzeKxd4tu9efVYtIdny8MXILC9i1xhXm8

GnC2tbMV5LIwMXKVn4dSqnnVd2kHos+4qR35jrtN5ew013eTCrIe3/pzhpmaF1mZ

UU7jlTbQToDDoxMKB6sF+SATw5vSHMl+5VHeGY1JEl3pIQEfdhI=

=kZ/Y

-----END PGP SIGNATURE-----

This policy crawled by Onyphe on the 2023-10-04 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy