52235 policies in database
Link to program      
2024-05-01
9x0rg.com logo
Thank
Gift
HOF
Reward

9x0rg.com

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Contact: mailto:olivier@9x0rg.com
Contact: https://matrix.to/#/@olivier:envs.net
Expires: 2023-12-27T23:59:00.000Z
Encryption: https://9x0rg.com/9x0rg.pgp.key.asc
Encryption: Encryption: openpgp4fpr:26BCC4582D540A23FE24 0C27CAAD364477DA43C8
Preferred-Languages: en, fr
Canonical: https://9x0rg.com/.well-known/security.txt

-----BEGIN PGP SIGNATURE-----

iHUEARYKAB0WIQT2TtzMn9KOJSooq2UJxNJaYWbV8wUCZKlIzgAKCRAJxNJaYWbV
88BGAP93SUZmQ40qHRfbH2UkUnyk90nNjh18XYUQE/iqojn6ugEAy+tBisfmRlB2
zakVYRkPvIgkIC4qHAGpd534q+gA8QQ=
=WD2Y
-----END PGP SIGNATURE-----

This policy crawled by Onyphe on the 2024-05-01 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy