46829 policies in database
Link to program      
2020-07-09
swellhunter.org logo
Thank
Gift
HOF
Reward

swellhunter.org

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

Contact: mailto:emma.chissit@swellhunter.org
Contact: heywood.jablomie@swellhunter.org
Preferred-Languages: en, zh
Canonical: http://www.swellhunter.org/.well-known/security.txt

This policy crawled by Onyphe on the 2020-07-09 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy