46829 policies in database
Link to program      
2023-12-02
deblock-it.nl logo
Thank
Gift
HOF
Reward

deblock-it.nl

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA256



# Please validate if you have the right security.txt file before using the information below.

Canonical: https://www.deblock-it.nl/.well-known/security.txt



# You shouldn't trust this file, once it has expired.

Expires: 2024-09-30T21:30:00.000Z



# If you would like to report a security issue please first read our responsible disclosure policy:

Policy: https://www.deblock-it.nl/reporting-a-security-breach/

Policy: https://www.deblock-it.nl/beveiligingslek-melden/



# Please always try to contact us through our responsible disclosure form to speed up things.

# Should that not be an option, then in order of preference the ways to contact us:

Contact: mailto:dbit-soc@deblock-it.nl

Contact: tel:+31723690558



# Please use this key to sent us signed messages.

Encryption: https://www.deblock-it.nl/pgp-key/



# We can offer you a proper response in the following languages:

Preferred-Languages: en,nl

-----BEGIN PGP SIGNATURE-----



iQEzBAEBCAAdFiEE9v3aohlaVkPWhiWmlRE7AYW5g4kFAmPVd8wACgkQlRE7AYW5

g4lACgf/cSH1OADcvkgiKrh4dP8mJmiNI2WNtRtCDwsfP36LBLNEcCI15hlcdn4E

xnXOY+7oDJ+RqqmVmHTAjU9B9pOmMRCJSBDHP5mRO518cLyR0lku2UMOO9313P28

4BwdcPB157W+RYTqwmGUZChKyZW8sL5LJI1uDIs1p178muk9KOQDFW0UMOVdJd/V

bHFTNUN0deJHXTU4wF2wdvGMjrAhh3naYaJSeyja9gL5Tk69DPvI45YeB7xsnVh+

BZHY0Wu1uPGSUtk/KQz5+mWrfGGuB6ht0ljzsgo+JQtFyBGWkznTJocfJf/Q/yXB

T1VAJ9ipBuDNkQ+GFklVuCKv9CpVJQ==

=dRxo

-----END PGP SIGNATURE-----

This policy crawled by Onyphe on the 2023-12-02 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy