48746 policies in database
Link to program      
2023-12-03
boozt.com logo
Thank
Gift
HOF
Reward

boozt.com

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

Contact: https://hackerone.com/boozt
Contact: mailto:security@boozt.com
Acknowledgments: https://hackerone.com/boozt/hacktivity
Preferred-Languages: en
Canonical: https://www.boozt.com/.well-known/security.txt
Canonical: https://www.booztlet.com/.well-known/security.txt
Policy: https://hackerone.com/boozt?view_policy=true
Hiring: https://careers.booztgroup.com/
Expires: 2024-10-01T00:00:00z

This policy crawled by Onyphe on the 2023-12-03 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy