52235 policies in database
Link to program      
2024-05-01
eyeforsourcing.com logo
Thank
Gift
HOF
Reward

eyeforsourcing.com

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Contact: https://nl.linkedin.com/in/jan-willem-brock-8962771
Preferred-Languages: nl, en
Canonical: https://www.jwbrock.nl/.well-known/security.txt
Canonical: https://jwbrock.nl/.well-known/security.txt
Policy: https://www.jwbrock.nl/.well-known/responsibledisclosure.pdf
Expires: 2024-09-30T18:37:07z
-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEAeOvnQVAmH11vYHyycwoO7Oa0f8FAmNFu9kACgkQycwoO7Oa
0f+l4gf7B4mB7ie9pKKMVdBFt9Mh6p4mEiOIrE97rB3CDPdgqEsIriHcRec1jJfm
wY4ux2u3PAZpRITqiKisqA5RnowHX6BVw9feomrtVcwi30WPyTcY0WTUDbQFFcty
erVYVDTNaOtK+Tlanynstecs2YKsTf9rLK8RllZGgWZZvQGyoZegQSmb5aJZ0s3M
Zinm+9tqLXtI94xIRtjqtdGLgatzzK2O+FO3qN5E/aRMBPJtN2Abgs+EftvXECQS
cgRNZXXN8ZhiKA+0Gv518PUeEt0s91uv0kz2aefMCqpJka9lJ8o6CMYuse/QVSVB
ar3wJGvuxMJzXX7GAcjW1ziFGEx/ug==
=NbND
-----END PGP SIGNATURE-----

This policy crawled by Onyphe on the 2024-05-01 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy