48746 policies in database
Link to program      
2023-12-02
wirewalkers.com logo
Thank
Gift
HOF
Reward

wirewalkers.com

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Canonical: https://www.wirewalkers.com/.well-known/security.txt
Contact: mailto:security@saltant.net
Encryption: https://www.wirewalkers.com/.well-known/security_saltant.net.asc
Expires: 2023-12-01T00:00:00.000Z
Preferred-Languages: en
-----BEGIN PGP SIGNATURE-----

iIsEARYKADMWIQR2ztyIRrt4jM+LcETheDSnaE8J+AUCY6nViBUcc2VjdXJpdHlA
c2FsdGFudC5uZXQACgkQ4Xg0p2hPCfhXjAD/bJFQsk9XoVS4tFP8qdH39EmrFHvO
3RSplZosFKeBcuUA/2+LSO8NJ32GclTWULBwND1QpDNdjX2E7r5LRIr+8gkG
=wrp0
-----END PGP SIGNATURE-----

This policy crawled by Onyphe on the 2023-12-02 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy