52235 policies in database
Link to program      
2024-08-01
harryuna.nl logo
Thank
Gift
HOF
Reward

harryuna.nl

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

# This file is generated by Plesk at 2024-08-01T00:00:02+02:00

Contact: mailto: hostingservices@whats-it.eu
Expires: 2024-08-08T00:00:00+02:00

This policy crawled by Onyphe on the 2024-08-01 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy