This is the default Telenet web page for registered domain names. Currently no content has been uploaded yet, or this website has been suspended or deleted.
Contact our Support Team at 09 326 90 94 with your technical questions or visit our FAQ website.
If you want manage your Hostbasket products or change your account settings, visit the MyAccount website.
2
Contact: mailto:security@cambrium.nl
Expires: 2023-10-10T10:00:00.000Z
Encryption: openpgp4fpr:818DDE9E984513448A629B2DE821A5DC60B6B554
Acknowledgments: https://www.tweak.nl/overons/hacking-hall-of-fame.html
Preferred-Languages: nl, en
Canonical: https://www.tweak.nl/.well-known/security.txt
Policy: https://www.tweak.nl/overons/responsible-disclosure-beleid.html
2
Contact: mailto:security@holidaymedia.net
Expires: 2024-05-31T22:00:00.000Z
Preferred-Languages: nl, en
2
Contact: security@ibuildings.com
Acknowledgments: https://ibuildings.com/responsible-disclosure/
Preferred-Languages: en, nl
Canonical: https://ibuildings.com/security.txt
Policy: https://ibuildings.com/responsible-disclosure/
Hiring: https://ibuildings.com/careers/
2
# Security contact information for tulip.com and tulip.io along with associated
# software and systems
Contact: security@tulip.com
Encryption: https://tulip.com/pgp-public-key.txt
Hiring: https://tulip.com/about/careers/
2
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security@synopsis.fr
Preferred-Languages: en, fr
Expires: 2051-12-31T18:37:07.000Z
Encryption: https://www.synopsis.fr/gpg-pub-key/gpg-key.txt
-----BEGIN PGP SIGNATURE-----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=S48K
-----END PGP SIGNATURE-----
2
Contact: https://keybase.io/julesbrookfield
Expires: 2023-12-31T17:00:00.000Z
Encryption: https://keybase.io/julesbrookfield/pgp_keys.asc
Encryption: https://keybase.io/julesbrookfield
Preferred-Languages: en
BEGIN KEYBASE SALTPACK SIGNED MESSAGE. kXR7VktZdyH7rvq v5weRa0zkAoig8M CLUJyUwVOOBkWYt j0DgRqaVXagnIzt vsUGUq6PyPHzU3Z HIhfC1nfXgyoZ05 0yw8sr91mCXWjZU k4WF84Rxg5xm8KI Hq5L8ijmOi4BVX3 Xr1qAymt2M6bAf3 ZdVNTb5WGNXnBiU c85G8kcw3fPkYfY Y74rQneUX51TciH bPnbZoXAPyDL7ry As60jRIbKxcJv8f 2iAL58HMZMebhFG W88WRFcEhcpKb3f wB7GbpHOg2WoLVQ pRpP6ZVoZUOHMWH . END KEYBASE SALTPACK SIGNED MESSAGE.
Sorry, we do not offer bug bounties at this time. Thank you for your help! 2
Contact: mailto:bugbounty@docebo.com
Expires: 2024-12-30T23:00:00.000Z
Preferred-Languages: en,it
Canonical: https://www.docebo.com/.well-known/security.txt
2
Contact: mailto:security@digitalimpact.nl
Expires: 2024-06-30T23:00:00.000Z
Preferred-Languages: nl, en
2
Contact: mailto:support@whixx.it
Expires: 2030-12-31T23:00:00.000Z
2
# This file is managed by Ansible, manual changes will be overwritten. Request modifications by contacting support@exonet.nl.
Contact: mailto:info@webdesigntilburg.nl
Preferred-Languages: en, nl
Expires: 2025-01-01T00:00:00.000Z
2
Contact: lbarancek@gmail.com
Preferred-Languages: cs, en
Acknowledgements: https://webcheck.cz/ 2
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:infosec@cfsbrands.com
Encryption: https://keybase.io/cfsbrands/pgp_keys.asc
Preferred-Languages: en
Canonical: https://www.cfsbrands.com/security.txt
Hiring: https://recruiting.adp.com/srccar/public/RTI.home?c=2171907&d=ExternalCareerSite-CFS
-----BEGIN PGP SIGNATURE-----
Version: Keybase OpenPGP v2.1.3
Comment: https://keybase.io/crypto
wsBcBAABCgAGBQJeMbUIAAoJEKdNor90IB6dR9sH/07t4pOyJetfNXp4kLcpPD4N
qxq5n7e47K1K7F6a6oixFVwsl36/HLqyVsgWZs9uHM2aYzBuqfWuhfwctii/CsD7
bVXJCjnrz9VoukU/8FMHvrLa+xeHT22OIT/w9hOxY8Z5ZOtJSvFLKQl+xxT3msbB
xjMVNAj63vuhSh1xLF6gZxcx6fdvI0kfZGdfh9g3mUKK5g4I21kYfxe0mM7pu0NQ
FM9NZ5FUJ1M5hoJ3gTro8RQZk5BbmpGnhtAAK/PNCOxRTXEKNdGxZaxx4prf5d70
ImxvwjfwAmPb63DeW1Dn0FKXWMJXeOeV4fjOMPBInp7cgllTkA/8io312nt7fU8=
=2E2k
-----END PGP SIGNATURE-----
2
# Our security address
Contact: security@atolcd.com
# Our PGP key
Encryption: https://www.atolcd.com/.well-known/security/pgp-key.asc
# This file signature
Signature: https://www.atolcd.com/.well-known/security.txt.sig
2
Contact: mailto:security@ccdstudios.com
2
Contact: mailto:security@vendo.no
2
server 2
Contact: mailto:security@tuckerellis.com
Expires: 2024-01-01T04:59:00.000Z
Preferred-Languages: en
Canonical: https://www.tuckerellis.com/.well-known/security.txt
Policy: https://www.tuckerellis.com/terms-of-use/
Hiring: https://www.tuckerellis.com/careers/ 2
Contact: mailto:mail@stepanmatl.cz
Contact: https://www.stepanmatl.cz 2
Contact: mailto:isb@staatstheater-stuttgart.de
Expires: 2025-12-31T11:00:00.000Z
Preferred-Languages: de, en
2
Contact: security@blueghost.cz
Contact: https://www.blueghost.cz/kontakty/?preFill=Objevil%20jsem%20bezpe%C4%8Dnostn%C3%AD%20chybu%20na%20webu%20
Contact: info@blueghost.cz 2
Contact: mailto:henrik@mybestbook.com
Expires: 2024-12-31T23:00:00.000Z
Preferred-Languages: cs,da,de,en,es,fi,it,nb-no,nl,pl,ro,sv 2
Contact: info@test-pneumatik.cz 2
Contact: security@criteo.com
Preferred-Languages: en
Expires: 2023-12-01T10:00:00.000Z 1
Contact: https://apache.org/security/
Policy: https://apache.org/security/
# https://www.apache.org/foundation/policies/conduct#diversity-statement
Preferred-Languages: en
Expires: 2024-06-19T00:00:00Z
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Canonical URI
Canonical: https://www.cisco.com/.well-known/security.txt
# Cisco PSIRT email address
Contact: mailto:psirt@cisco.com
# Cisco PSIRT OpenPGP key
Encryption: https://cscrdr.cloudapps.cisco.com/cscrdr/security/center/files/Cisco_PSIRT_PGP_Public_Key.asc
# Cisco's security vulnerability policy
Policy: https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html
# Cisco's Common Security Advisory Framework (CSAF) publications
CSAF: https://www.cisco.com/.well-known/csaf/provider-metadata.json
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEEWvyE2LVXn37LASk8B+37LGBulrMFAmPiWFsACgkQB+37LGBu
lrNUQRAAm9Uw564jJDwW0EYk1fCVKnpHZC2wL0Xnko+wVewzml4TygTrfqGY69yO
jYa/1xlveSsk/BxVguP7PuSgZlT3sI8TApNIVNPS57ab88PvzOaU8mXTQMnRX9PH
1Sx4NDNu4pg4xv6I+7bvfySU9TC9E6mDIpJF/uwm0byCX9ojAYIDiRuNzQ8h+Vby
SEGfe565wQWEPpY9Qrc9gumzeCyOQYudxtCHg8s/d75WrBUGNHliFPOcfiqybYFu
qmxVddHYdWki7kvS3qNepoTAbo+hoF5Zt3R42W+hfoMCS0YR22QC/KeYi2rDGXN5
CmAlC+1WNrGnc5v5F4W8E6pf47fgF9mOc41SrKtDYBpNb+7FMOf45fCdgwNAonwr
GAHz5dHmF88Zwc7MZLbMcxDu7ld0Ov/xD3m+F3zR0R31d1W97MYfe9WS9ny69k5s
ekuyFRzA6doLgeAu2qFIavsvDenwic2FqmftGIEUxkavgeNAL/CSm/jmHrCqgTEx
QZC9HGiqh9DyFctssSnoKaXh32PE3b2xsrC0ao+o3sntG/dWml1c/HC7Uu5qKVu6
R4YegWh0Qu9chFCruON9s4Kq6tVrH+IIn707dG7AACmYg9Mx/VUE/i0q7wfMJN3I
RUjA0HXAY9uZwrGwSNZ5S32OmKmRMv2wSvgfVg0acajC4wjcPpY=
=7wXK
-----END PGP SIGNATURE-----
1
Contact: mailto:security@issuu.com
Encryption:
Policy: https://issuu.com/responsible-disclosure
Acknowledgements: https://issuu.com/responsible-disclosure#hall-of-fame
Permission: none
1
# PSIRT manages Product, Website, Secrets / Tokens Vulnerabilities
Contact: https://www.ibm.com/trust/security-psirt
Contact: https://hackerone.com/ibm?type=team
Contact: mailto:psirt@us.ibm.com
Encryption: https://ibm.ent.box.com/s/gxyniavjpmqj6bnn3gsssirzbp6bmn8p
Acknowledgements: https://www.ibm.com/blogs/psirt/ibm-acknowledgement/
Expires: 2024-01-06T01:00+00:00
1
# Vulnerability Disclosure Contact
Contact: mailto:reportvuln@bloomberg.net
Canonical: https://www.bloomberg.com/.well-known/security.txt
Preferred-Languages: en
Expires: 2023-12-15T23:59:59Z
1
Contact: mailto:security@tradingview.com
Preferred-Languages: en, ru
Policy: https://www.tradingview.com/bounty/
OpenBugBounty: https://openbugbounty.org/bugbounty/tvsecurity1/
1
# The Financial Times security.txt
Contact: https://www.ft.com/vulnerability-report
Contact: mailto:cyber.security@ft.com
Expires: 2024-05-13T09:00:00.000Z
Preferred-Languages: en
Hiring: https://ft.com/careers
1
Contact: https://bugbounty.linecorp.com/en/apply/
Acknowledgements: https://bugbounty.linecorp.com/en/halloffame/
Policy: https://bugbounty.linecorp.com/en/terms_of_use/
Announce : https://linecorp.com/en/security/list/
Hiring: https://linecorp.com/ja/career/position/498
1
Contact: mailto:security@digitalocean.com
Contact: https://hackerone.com/digitalocean
Policy: https://hackerone.com/digitalocean
Expires: 2024-01-31T04:00:00.000Z
Encryption: https://github.com/digitalocean/security/blob/main/README.md
Acknowledgments: https://hackerone.com/digitalocean/thanks
Preferred-Languages: en
Canonical: https://www.digitalocean.com/.well-known/security.txt
Canonical: https://cloud.digitalocean.com/.well-known/security.txt
Hiring: https://www.digitalocean.com/careers
1
Contact: https://hackerone.com/newrelic
Acknowledgments: https://hackerone.com/newrelic/thanks
Preferred-Languages: en
Canonical: https://newrelic.com/.well-known/security.txt
Policy: https://hackerone.com/newrelic
1
500 Server error 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Canonical: https://www.deepl.com/.well-known/security.txt
Contact: mailto:security@deepl.com
Encryption: https://www.deepl.com/gpg/security-at-deepl-pubkey.txt
Preferred-Languages: en
Expires: 2024-04-18T00:00:00.000Z
-----BEGIN PGP SIGNATURE-----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=2Xxs
-----END PGP SIGNATURE-----
1
Contact: security@fiverr.com
1
Contact: mailto:security.help@change.org
Expires: 2025-01-31T21:45:00.000Z
Preferred-Languages: en
Canonical: https://www.change.org/.well-known/security.txt
Policy: https://www.change.org/policies/privacy
1
# .;''-.
# .' | `._
# /` ; `'.
# .' \ \
# ,'\| `| |
# | -'_ \ `'.__,J
# ;' `. `'.__.'
# | `"-.___ ,'
# '-, /
# |.-`-.______-|
# } __.--'L
# ; _,- _.-"`\ ___
# `7-;" ' _,,--._ ,-'`__ `.
# |/ ,'- .7'.-"--.7 | _.-'
# ; ,' .' .' .-. \/ .'
# ; / / .'.- ` |__ .'
# \ | .' / | \_)- `'/ _.-'``
# _,.--../ .' \_) '`_ \'`
# '`f-'``'.`\;;' ''` '-` |
# \`.__. ;;;, ) /
# `-._,|;;;,, /\ ,'
# / /<_;;;;' `-._ _,-'
# | '- /;;;;;, `t'` \. You've poked and cajoled
# `'-'`_.|,';;;, '._/| Found security gold!
# ,_.-' \ |;;;;; `-._/ We thank you most confidently
# / `;\ |;;;, `" For disclosing responsibly
# .' `'`\;;, /
# ' ;;;'|
# .--. ;.:`\ _.--,
# | `'./;' _ '_.' |
# \_ `"7f `) /
# |` _.-'`t-'`"-.,__.'
# `'-'`/;; | | \ mx
# ;;; ,' | `
# / '
#
Contact: abuse@dreamhost.com
Encryption: https://dreamhost.com/abuse.asc
Preferred-Languages: en
Canonical: https://www.dreamhost.com/.well-known/security.txt
Hiring: https://www.dreamhost.com/careers/ 1
Contact: https://www.asos.com/security-issues
Preferred-Languages: en
Policy: https://www.asos.com/security-issues/policy
Hiring: https://asoscareers.asos.com/ 1
Contact: security@plex.tv
Encryption: https://plex-security.s3.amazonaws.com/plex-security-public-key.asc
Preferred-Languages: en
Policy: https://support.plex.tv/articles/reporting-security-issues/
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security-incident.nmn@axelspringer.de
Expires: 2024-12-31T23:59:59.000Z
Encryption: https://axelspringer.com/public.pgp
Preferred-Languages: en, de
Canonical: https://welt.de/.well-known/security.txt
Policy: https://app.intigriti.com/programs/axelspringerse/nmt/detail
Hiring: https://career.axelspringer.com/en/tech
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQR0G7ULdSOvUyKYrfjfba2juxPArAUCZRVwfQAKCRDfba2juxPA
rDMUAQDW9b3ZN52yJ7eqvz7crwbtFVsxzPheeiMvenUKtUuAmAEA5bQiAxYNqJKw
TqRHedldGC5fwAm8HJeEUTLQF6BITAY=
=jOyc
-----END PGP SIGNATURE-----
1
Contact: disclosure@otto.de
Expires: 2026-06-23T21:23:00.000Z
Preferred-Languages: en, de
Canonical: https://www.otto.de/.well-known/security.txt
Policy: We are running a private bug bounty program on YesWeHack. Please mention your YesWeHack username in your report and we will be happy to invite you.
Hiring: https://www.otto.de/jobs/de/
1
Contact: https://www.n-able.com/security-and-privacy/vulnerability-disclosure-program
Expires: 2024-06-29T00:00:00.000Z
Preferred-Languages: en
Canonical: https://www.n-able.com/.well-known/security.txt
Policy: https://www.n-able.com/security-and-privacy/vulnerability-disclosure-policy
Hiring: https://careers.n-able.com/jobs?keywords=security
Encryption: https://www.n-able.com/gpg/security-at-n-able-com-3B4925DC.txt
Encryption: https://www.n-able.com/gpg/psirt-at-n-able-com-1D51FFC3.txt
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security-contact@arin.net
Expires: 2024-06-28T04:00:00.000Z
Preferred-Languages: en
Canonical: https://www.arin.net/.well-known/security.txt
Encryption: dns:80a13813c45dc961ba26af073032b9a8b5dcde3f8828a4717824df1f._openpgpkey.arin.net?type=OPENPGPKEY
-----BEGIN PGP SIGNATURE-----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=cPjO
-----END PGP SIGNATURE-----
1
Contact: https://wpengine.com/security
1
Contact: https://www.watchguard.com/wgrd-psirt/report-vulnerability
Expires: 2025-12-31T06:00:00.000Z
Policy: https://www.watchguard.com/wgrd-psirt/responsible-disclosure-policy 1
Contact: mailto:security@acronis.com
Contact: https://hackerone.com/acronis/
Hiring: https://www.acronis.com/en-us/careers/
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
# Our security address email
Contact: mailto:security@dashlane.com
# Our bug bounty program
Contact: https://hackerone.com/dashlane/reports/new?type=team&report_type=vulnerability
# Our security policy
Policy: https://hackerone.com/dashlane?type=team
# Misc
Preferred-Languages: en, fr
Canonical: https://www.dashlane.com/.well-known/security.txt
Security page: https://www.dashlane.com/security/researcher
-----BEGIN PGP SIGNATURE-----
iIwEARYKADQWIQQfYOQRQlOqLqsIvMRMLxaXBUgCbgUCYufTZhYcc2VjdXJpdHlA
ZGFzaGxhbmUuY29tAAoJEEwvFpcFSAJu8N4BAPfBcZVg6echZTb1RqRndFDED5LP
iVAwmqvlJjEQW4dWAQDo6ecicSILUV8WSZRr3WtGJGUp3jxiyNZ/BH8ps9h0Cw==
=0mjF
-----END PGP SIGNATURE-----
1
Contact: mailto:productcert@siemens.com
Contact: mailto:cert@siemens.com
Encryption: https://cert-portal.siemens.com/productcert/pgp/productcert-siemens-com.asc
Encryption: https://cert-portal.siemens.com/cert/pgp/cert-siemens-com.asc
Acknowledgments: https://www.siemens.com/global/en/products/services/cert/hall-of-thanks.html
Preferred-Languages: en, de
Canonical: https://www.siemens.com/.well-known/security.txt
Policy: https://www.siemens.com/global/en/products/services/cert/vulnerability-process.html
CSAF: https://cert-portal.siemens.com/productcert/csaf/provider-metadata.json
Expires: 2122-05-09T18:37:07z
1
Contact: https://support.gog.com/hc/en-us/requests/new?form=other&product=gog
Encryption: https://gog.com/.well-known/pgp-key.txt
Preferred-Languages: en
Canonical: https://gog.com/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----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=kzaw
-----END PGP SIGNATURE----- 1
https://verwaltung.bund.de/.well-known/security.txt
Contact: mailto: support-bundesportal@bdr.de
Contact: https://verwaltung.bund.de/portal/DE/support
Expires: 2099-06-29T12:00:00.000Z
Preferred-Languages: de, en
Canonical: https://verwaltung.bund.de/.well-known/security.txt
Hiring: https://www.bundesdruckerei.de/de/karriere/it-jobs 1
Contact: mailto:whitehat@lego.com
Preferred-Languages: en
Canonical: https://www.lego.com/.well-known/security.txt
Policy: https://www.lego.com/legal/notices-and-policies/responsible-disclosure-policy/ 1
Contact: mailto:security@playtika.com
Acknowledgments: https://www.playtika.com/humans.txt
Preferred-Languages: en
Canonical: https://www.playtika.com/.well-known/security.txt
Hiring: https://www.playtika.com/careers
1
# Coinbase Security Vulnerability Disclosure
Contact: https://hackerone.com/coinbase
Expires: 2024-06-01T00:00:00z
1
# Our security address
Contact: mailto:security@sonos.com
# Our OpenPGP Key
Encryption: https://s3.amazonaws.com/public-pgp-snssec/sonos-security.pgp
# Our Acknowledgements page
Acknowledgements: https://www.sonos.com/en-us/security
# Our jobs page
Hiring: https://sonos.wd1.myworkdayjobs.com/Sonos
1
# Moodle HQ security submission form
Contact: https://moodle.org/security/report/
# Moodle LMS security publications and acknowledgements page
Acknowledgments: https://moodle.org/security/
# Submission preferred languages
Preferred-Languages: en
# Moodle HQ canonical security.txt file
Canonical: https://moodle.org/.well-known/security.txt
# Moodle LMS Security Procedures document, including Responsible Disclosure Policy
Policy: https://moodledev.io/general/development/process/security
# Expiry date of this document
# This information is considered current and up to date until 3 weeks after the next major Moodle LMS release
Expires: 2024-05-13T01:00:00.000Z
1
Contact: https://www.sap.com/report-a-vulnerability
Expires: 2024-01-31T18:29:00.000Z 1
Contact: https://elisa.fi/vulnerabilities/
Contact: mailto:abuse@elisa.fi
Preferred-Languages: en, fi
Hiring: https://corporate.elisa.com/careers/avoimet_tyopaikat/kaikki_avoimet_paikat/ 1
Contact: mailto:security@drupal.org or click on the "Report security vulnerability" on a project page
Acknowledgments: https://www.drupal.org/security and https://www.drupal.org/security/contrib
Preferred-Languages: en
Canonical: https://www.drupal.org/.well-known/security.txt
Policy: https://www.drupal.org/drupal-security-team
Hiring: jobs.drupal.org
# Not recommended, please use main contact above.
OpenBugBounty: https://openbugbounty.org/bugbounty/drupal_infra/
1
Contact: mailto:security@kde.org
Contact: https://kde.org/info/security/
Expires: 2022-10-31T12:12:00.000Z
Preferred-Languages: en
Canonical: https://kde.org/.well-known/security.txt
Policy: https://kde.org/info/security/policy.php
# KDE is an open source community, so it is not a vulnerability to see the code
# for the sourcecode. Not having DMARC is not a vulnerability either. If you've
# just run some automated tooling, found something trivial then reached out with
# the expectation of cashing in, you're going to be disappointed.
1
# Strava uses HackerOne for bug bounty reports. Contact us at the email address below to be invited to our program.
# To report abusive behavior, spam, etc. visit https://support.strava.com/
Contact: mailto:security@strava.com
Preferred-Languages: en
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/198819A2227BCA4B1E059691E4D25BF811E7612D
Expires: 2023-10-20T18:46:00.000Z
1
# Department of Information Technologies (The Government of Moscow) responsible for vulnerability management and incident response
Contact: mailto:infosec@mos.ru
# Our OpenPGP key
Encryption: https://www.mos.ru/.well-known/pgp-key.txt
Expires: 10 Aug 2026 12:00:00 +0300
1
Contact: mailto:report@bugbounty.web.de
Acknowledgments: https://bugbounty.web.de/halloffame-index.html
Preferred-Languages: de, en
Policy: https://bugbounty.web.de
Hiring: https://web.de/security-jobs
1
# FanDuel run a bug bounty program through Hackerone.com, all vulnerability notifications and bug reports will only be accepted through them https://hackerone.com/fanduel
Contact: security@fanduel.com
Encryption: https://fanduel.com/security-pgp-key.txt
1
Contact: https://www.philips.com/security
Contact: mailto:productsecurity@philips.com
Encryption: https://www.philips.com/c-dam/corporate/security/master/pgp-key/productsecurity-at-philips-dotcom_public_OpenPGP_certificate_2022.asc
Acknowledgements: https://www.philips.com/a-w/security/coordinated-vulnerability-disclosure/hall-of-honors.html
Policy: https://www.philips.com/a-w/security/coordinated-vulnerability-disclosure.html
Hiring: https://www.careers.philips.com/global/en/search-results?keywords=security
1
Contact: mailto:security@crunchbase.com
Encryption: https://www.crunchbase.com/.well-known/public-key.txt
Preferred-Languages: en
Canonical: https://www.crunchbase.com/.well-known/security.txt
Policy: https://www.crunchbase.com/.well-known/security-policy.html
Hiring: https://about.crunchbase.com/about-us/careers
1
Contact: mailto:vulnerabilityreporting@spacex.com
Encryption: https://www.starlink.com/.well-known/publickey.txt
Hiring: https://www.spacex.com/careers/index.html?department=Starlink%2520-%2520Software%2520and%2520Networking
1
Contact: mailto:security@curl.se
Contact: https://hackerone.com/curl
Policy: https://curl.se/dev/vuln-disclosure.html
Preferred-Languages: en
Acknowledgments: https://curl.se/docs/security.html
Expires: 2024-09-05T00:00:00Z
1
Contact: csirt@ovhcloud.com
Encryption: https://www.ovh.com/.well-known/security-ovh-emea.asc
Acknowledgements: https://yeswehack.com/programs/ovh
Policy: https://yeswehack.com/programs/ovh
Signature: https://www.ovh.com/.well-known/security.txt.sig
Hiring: https://careers.ovh.com
1
Contact: https://www.cldin.eu/contact
Expires: 2023-05-12T08:02:00.000Z
Preferred-Languages: nl, en
Canonical: https://www.cldin.eu/.well-known/security.txt
Hiring: https://www.cldin.eu/jobs
1
# ---------------------
# < uwaterloo dot ca >
# < security dot txt >
# ---------------------
# ___ \
# ,-"" `. |
# ,' _ e )`-._ /
# / ,' `-._<.===-'
# / /
# / ;
# _ / ;
# (`._ _.-"" ""--..__,' |
# <_ `-"" \
# <`- :
# (__ <__. ;
# `-. '-.__. _.' /
# \ `-.__,-' _,'
# `._ , /__,-'
# ""._\__,'< <____
# | | `----.`.
# | | \ `.
# ; |___ \-``
# \ --<
# `.`.<
# hjw `-'
# https://ascii.co.uk/art/goose
Contact: mailto:soc@uwaterloo.ca
Contact: https://soc.uwaterloo.ca
Encryption: https://soc.uwaterloo.ca/soc-at-uwaterloo-pgppub.txt
Preferred-Languages: en
Canonical: https://soc.uwaterloo.ca/security.txt
Expires: 2024-01-15T00:00:00.000Z
1
Contact: mailto:security@9gag.com
Contact: https://about.9gag.com/contact
Expires: 2033-03-07T23:59:00.000Z
Preferred-Languages: en
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: security@tide.co
Expires: Fri May 30 12:26:43 2025 IST
Encryption: https://www.tide.co/.well-known/pgp-key.txt
Preferred-Languages: en
Canonical: https://www.tide.co/.well-known/security.txt
Hiring: https://www.tide.co/careers
-----BEGIN PGP SIGNATURE-----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=Xzf3
-----END PGP SIGNATURE-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:csirt@apnic.net
Encryption: https://www.apnic.net/community/security/vulnerability-reporting-gpg-key/
Policy: https://www.apnic.net/community/security/apnic-vulnerability-reporting-program/
-----BEGIN PGP SIGNATURE-----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=ch51
-----END PGP SIGNATURE-----
1
Contact: security@huggingface.co
Expires: 2023-07-01T08:42:00.000Z
Preferred-Languages: en
Hiring: https://huggingface.co/jobs 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security-vulnerability@rea-group.com
Expires: 2028-09-01T00:00:00.000Z
Encryption: https://keybase.io/reagroupsecurity/pgp_keys.asc?fingerprint=F4F4953A98FF46A0199759BDD868441CF34E2F77
Acknowledgments: https://www.rea-group.com/about-us/news-and-insights/blog/responsible-vulnerability-disclosure-program-hall-of-fame/
Preferred-Languages: en
Canonical: https://realestate.com.au/.well-known/security.txt
Policy: https://www.rea-group.com/security
Hiring: https://www.rea-group.com/careers/jobs/
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQQ+oLaMVNO8zJQMvM7ZUffDAP30AQUCZQJm2gAKCRDZUffDAP30
AfJcAQCdACQbsqehYStnCBuvdchdCE8/bwThOsCDV5FaeSbUNQEAgJMUrF64pXdW
gSLL4HKtvpgI9ZRlpYdUX1LQAT2jtws=
=/igo
-----END PGP SIGNATURE-----
1
Contact: https://app.inspectiv.com
Contact: mailto:programs@inspectiv.com
Expires: 2024-08-31T04:00:00.000Z
1
# If you would like to report a security issue
# you may report it to us on HackerOne.
Policy: https://www.metoffice.gov.uk/about-us/legal/vulnerability-disclosure-policy
Contact: https://hackerone.com/ce2e2446-fcf0-4cc4-b60a-3d0c98df63c8/embedded_submissions/new
Expires: 2031-07-01T00:00:00Z
1
Contact: mailto:security2023@threema.ch
Contact: https://threema.id/*SECURIT
Expires: 2023-12-31T22:59:00.000Z
Encryption: https://threema.ch/security.asc
Preferred-Languages: en, de
Hiring: https://threema.ch/en/jobs
# Bug bounty program: https://gobugfree.com/programs/threema
1
Contact: mailto:security@farpost.com
Expires: 2024-11-19T14:00:00.000Z
1
Contact: https://kontakt.svt.se/guide/kontakt
Preferred-Languages: sv, en
Hiring: https://svti.svt.se/
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:operativ.it-sikkerhet@nrk.no
Preferred-Languages: no,en
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/85EF44309CC0DFC4F7E04393E7BCE5AA9411C063
Canonical: https://www.nrk.no/.well-known/security.txt
Acknowledgments: https://info.nrk.no/hjem/responsible-disclosure-policy/#security-hall-of-fame
Policy: https://info.nrk.no/hjem/responsible-disclosure-policy/
Hiring: https://info.nrk.no/karriere/
Expires: 2024-03-01T09:00:00.000Z
-----BEGIN PGP SIGNATURE-----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=WpJ2
-----END PGP SIGNATURE-----
1
Contact: https://app.intigriti.com/company/programs/dhlgroup/dhlvdp/detail
Expires: 2028-12-30T22:59:00.000Z
Preferred-Languages: en
Canonical: https://www.dhl.de/.well-known/security.txt
Policy: https://www.dpdhl.com/en/sustainability/governance/cyber-security/vulnerability-disclosure-policy.html
Hiring: https://careers.dhl.com/ 1
# How to report security vulnerabilities to VRT (Vlaamse Radio- en Televisieomroeporganisatie)
# Report security vulnerabilities to this address. Please read our responsible disclosure policy
# before researching and before reporting any security vulnerability.
Contact: mailto:infosec@vrt.be
# Please encrypt your message if it contains sensitive information
Encryption: https://www.vrt.be/.well-known/infosec_at_vrt.be_pgp_pubkey.txt
# Disclosure policy. Please read before researching and/or submitting.
Policy: https://www.vrt.be/en/responsible-disclosure-policy-english-version/
# We recognize security researchers for their reports. With their permission, they will be listed
# on this page.
Acknowledgements: https://www.vrt.be/nl/info/responsible-disclosure-policy/responsible-disclosure-hall-of-fame/
# See https://securitytxt.org/ for the specification of the security.txt file format. 1
2604:a880:2:d0::651:5001
1
Contact: security-alert@nationalarchives.gov.uk
Acknowledgments: https://nationalarchives.gov.uk/.well-known/thanks.txt
Preferred-Languages: en
Canonical: https://nationalarchives.gov.uk/.well-known/security.txt
Policy: https://nationalarchives.gov.uk/.well-known/disclosure-policy.txt
Expires: Fri, 28 Jan 2024 23:59:59 +0000
1
Contact: mailto:csirt@crowdstrike.com
Expires: 2024-03-28T13:00:00.000Z
1
Contact: mailto:security@blackbaud.com
Encryption: https://www.blackbaud.com/docs/default-source/security/security_blackbaud_com_publicpgpkey.zip
Preferred-Languages: en
Policy: https://www.blackbaud.com/security/responsible-disclosure
1
Contact: https://corporate.walmart.com/article/responsible-disclosure-policy
Preferred-Languages: en
Canonical: https://www.walmart.com.mx/.well-known/security.txt
Policy: https://www.walmartmexico.com/aviso-de-privacidad
Hiring: https://www.walmartmexico.com/unete-al-equipo 1
# State Farm Secure Vulnerability Disclosure
Contact: https://bugcrowd.com/statefarm-esf
Policy: https://www.statefarm.com/customer-care/privacy-security/security/vulnerability-disclosure-policy
Preferred-Languages: en
Canonical: https://www.statefarm.com/.well-known/security.txt 1
Contact: mailto:infosec@wandera.com
Privacy Policy: https://www.wandera.com/privacy-policy/ 1
# Our security address
Contact: https://www.suse.com/support/security/contact/
# Our OpenPGP key
Encryption: https://www.suse.com/support/security/contact/
# We don't expect the above to change, therefore...
Expires: 2099-12-31T23:00:00.000Z
1
Contact: https://hackerone.com/mariadb
Contact: security@mariadb.org
Encryption: https://mariadb.org/security_at_mariadb_org.asc
Acknowledgements: https://hackerone.com/mariadb/thanks
Policy: https://mariadb.org/about/security-policy/
Signature: https://mariadb.org/.well-known/security.txt.sig
Release Packages Signature: https://mariadb.org/mariadb_release_signing_key.asc
1
Contact: mailto:security@dazn.com
Expires: 2023-12-31T23:00:00.000Z
Preferred-Languages: en
Canonical: https://www.dazn.com/.well-known/security.txt
Policy: https://www.dazn.com/en-GB/help/articles/responsible-disclosure
Hiring: https://careers.dazn.com/teams/technology/
1
Preferred-Languages: nl, en
# Contact for responsible disclosure reports
Contact: mailto:responsible.disclosure@uu.nl
# Responsible disclosure policy and out of scope listings
Policy: https://www.uu.nl/en/node/1599/responsible-disclosure
# Contact for security incident reports
Contact: mailto:cert@uu.nl
# OpenPGP key
Encryption: https://www.uu.nl/sites/default/files/cert-uu-pgp-pubsigned.txt
# Security acknowledgments page
Acknowledgments: https://www.uu.nl/en/organisation/information-and-technology-services-its/hall-of-fame-responsible-disclosure
# Open vacancies with the Utrecht University
Hiring: https://www.uu.nl/jobs
# File info
Expires: 2026-04-01T00:00:00.000Z
1
Contact: https://www.bentley.com/legal/bug-bounty-report/
Preferred-Languages: en
Canonical: https://www.bentley.com/.well-known/security.txt
Policy: https://www.bentley.com/legal/bug-bounty-report/
Hiring: https://jobs.bentley.com/search/?searchby=location&createNewAlert=false&q=security&locationsearch=&geolocation=
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:operativ.it-sikkerhet@nrk.no
Preferred-Languages: no,en
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/85EF44309CC0DFC4F7E04393E7BCE5AA9411C063
Canonical: https://www.yr.no/.well-known/security.txt
Acknowledgments: https://info.nrk.no/hjem/responsible-disclosure-policy/#security-hall-of-fame
Policy: https://info.nrk.no/hjem/responsible-disclosure-policy/
Hiring: https://info.nrk.no/karriere/
Expires: 2024-03-01T09:00:00.000Z
-----BEGIN PGP SIGNATURE-----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=vBm7
-----END PGP SIGNATURE-----
1
# For abuse reports
Contact: mailto:abuse@lu.se
Contact: tel:+46-46-2229000
Contact: https://www.ldc.lu.se/tjanster/it-sakerhet
# For other security related questions
Contact: mailto:security@lu.se
Expires: 2025-12-31T00:00:00z
1
Contact: security@wordfence.com
Encryption: https://www.wordfence.com/wp-content/uploads/2011/04/E804C304.asc
Preferred-Languages: en
Canonical: https://www.wordfence.com/.well-known/security.txt
Policy: https://www.wordfence.com/security/
# A PGP signature for this file is available at https://www.wordfence.com/.well-known/security.txt.sig
1
Contact: mailto:report@bugbounty.mail.com
Preferred-Languages: de, en
Policy: https://bugbounty.mail.com
Hiring: https://www.mail.com/security-jobs
1
Contact: https://hackerone.com/52fa7bc0-5356-4c86-9f79-eeb03e1d55cc/embedded_submissions/new
Policy: https://www.ons.gov.uk/help/vulnerabilitydisclosurepolicy
1
Contact: mailto:contact_securite_informatique@radiofrance.com
Expires: 2024-01-01T01:00:00.000Z
Preferred-Languages: en,fr
1
Contact: mailto:product-security@axis.com
Expires: 2029-12-31T23:00:00.000Z
Encryption: https://www.axis.com/files/faq/7C276176B2B55CFD6625689289C8EC9593D974BB.txt
Acknowledgments: https://www.axis.com/support/cybersecurity/vulnerability-management
Preferred-Languages: en
Canonical: https://www.axis.com/.well-known/security.txt
Policy: https://help.axis.com/axis-vulnerability-management-policy
Hiring: https://www.axis.com/careers/open-positions
1
# Zyxel PSIRT email address
Contact: mailto:security@zyxel.com.tw
# Zyxel PSIRT OpenPGP key
Encryption: https://www.zyxel.com/sites/zyxel/files/library/assets/advisory/zyxelpublic.zip
# Zyxel's security policy
Policy: https://www.zyxel.com/global/en/support/security-vulnerability
1
Contact: mailto:root@opentrackr.org
Preferred-Languages: en, nl
1
# security.txt for manageengine.com; ManageEngine (manageengine.com) is a division of Zoho Corporation (zohocorp.com)
# To report abuse of our services, please contact: abuse@zohocorp.com
Contact: https://bugbounty.zohocorp.com/bb/#/submitbug
Contact: mailto:security@manageengine.com
Encryption: https://www.zohocorp.com/security/zoho-security-pub.txt
Policy: https://bugbounty.zohocorp.com/bb/info
Acknowledgements: https://bugbounty.zohocorp.com/bb/info#hof
Canonical: https://www.manageengine.com/.well-known/security.txt
Preferred-Languages: en
Expires: 2023-04-27T00:00:00.000Z
1
Contact: mailto:abuse@tudelft.nl
Expires: 2025-03-01T22:59:00.000Z
Preferred-Languages: nl, en
Canonical: https://www.tudelft.nl/.well-known/security.txt
Policy: https://www.tudelft.nl/responsible-disclosure
1
## we appreciate your interest and efforts in the security of tv2.dk.
## Please send your concerns and thoughts to:
Contact: mailto:security@tv2.dk
## If information is confidential, we would appreciate if you could encrypt it using our openpgp key:
Encryption: https://tv2.dk/.well-known/security_at_tv2_dk_openpgp_pub.txt
## Our policy for responsible disclosure can be found here:
Policy: https://omtv2.tv2.dk/media/126365/tv_2_responsible_disclosure.pdf
## Bug Bounty / Reward statement
## -----------------------------
## TV 2 does not have a bug bounty/reward program and will therefore not offer paid bug rewards.
## We do offer tokens of our appreciation to security researchers who take the time and effort to
## investigate and report security vulnerabilities to us.
##
## Best regards
## TV 2 Security team
1
Canonical: https://www.zedat.fu-berlin.de/.well-known/security.txt
Contact: mailto:abuse@fu-berlin.de
Contact: https://www.zedat.fu-berlin.de/AbuseManagement
Contact: tel:+49-30-838-55134
Contact: fax:+49-30-838-454327
Encryption: https://pki.pca.dfn.de/dfn-ca-global-g2/cgi-bin/pub/pki?key=11783746417855433089779484027;dataType=CERTIFICATE;cmd=viewCert
Preferred-Languages: de, en
Expires: 2025-01-26T20:00:00z
1
Contact: security@ceneo.pl
Contact: spc@ceneo.pl
Expires: Tue, 31 Jan 2023 00:00 +0200
Preferred-Languages: en, pl
Hiring: kariera@ceneo.pl
1
# Information related to reporting security vulnerabilities of this site.
# How to communicate about security issues.
Contact: mailto:security@sezzle.com
# Date and time after which this data is considered stale
Expires: 2024-05-05T15:17:00.000Z
# Encryption
# Acknowledgements
# Preferred languages for communication.
Preferred-Languages: en
# Canonical
# What security researchers should do when searching for or reporting security issues.
Policy: Found a bug in our application? We have our private bug bounty program with Bugcrowd. Send your email to us so that we can invite you to the program.
# Link to any security-related job openings in your organization.
Hiring: https://boards.greenhouse.io/sezzle
# Please see https://securitytxt.org/ for details of the specification of this file.
1
# Our security program and policy. The scope of our bounty program can be found here.
Policy: https://yoast.com/security-program/
# Our e-mail contact address. Please read the policy above before submitting any reports here.
Contact: mailto:security@yoast.com
# This security.txt file expires at the end of 2024.
Expires: 2024-12-31T22:59:00.000Z
1
Contact: mailto:staff.tecnico@ilgiornale-web.it
Expires: 2022-12-30T23:00:00.000Z
Preferred-Languages: it, en
Canonical: https://www.ilgiornale.it/.well-known/security.txt
1
# If you'd like to report a security issue, contact us via:
Contact: mailto:security-disclosure@articulate.com
Preferred-Languages: en
Canonical: https://articulate.com/.well-known/security.txt
1
Contact: mailto:security@narrative.io
Expires: 2024-01-10T00:00:00.000Z
Preferred-Languages: en
Canonical: https://narrative.io/.well-known/security.txt
If you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as
possible. We would like to ask you to help us better protect our clients and our systems.
We consider the following vulnerabilities out of scope:
- Clickjacking on pages with no sensitive actions.
- Man-in-middle attacks.
- Attacks requiring physical access to the victim’s computer.
- Social engineering, phishing, or other fraud including but not limited to:
- Internationalized domain name (IDN) homograph attacks>
- Right-to-left (RTL) Ambiguity.
- RTL Override (RTLO).
- Tabnabbing.
- Any activity that could lead to disruption of our services. (DoS)
- Missing DNSSEC, CAA, or CSP headers
- CSRF without any security impact.
- Lack of Secure or HTTP only flag on non-sensitive cookies.
- Reports about CVEs published on mailing lists, groups etc. without demonstrating an impact on Narrative.
Please do the following:
- E-mail your findings to security@narrative.io.
- Do not run automated scanners on our infrastructure or dashboard.
- Do not take advantage of the vulnerability or problem you have discovered, for example by downloading more data than
necessary to demonstrate the vulnerability or deleting or modifying other people's data.
- Do not reveal the problem to others until it has been resolved.
- Do not use attacks on physical security, social engineering, distributed denial of service, spam or applications of
third parties.
- Do provide sufficient information to reproduce the problem, so we will be able to resolve it as quickly as possible.
Usually, the IP address or the URL of the affected system and a description of the vulnerability will be sufficient,
but complex vulnerabilities may require further explanation.
What we promise:
- We will respond to your report within 3 business days with our evaluation of the report and an expected resolution
date.
- If you have followed the instructions above, we will not take any legal action against you in regard to the report.
- We will handle your report with strict confidentiality, and not pass on your personal details to third parties without
your permission.
- We will keep you informed of the progress towards resolving the problem.
- In the public information concerning the problem reported, we will give your name as the discoverer of the problem
(unless you desire otherwise).
1
Contact: https://bugbounty.linecorp.com/en/apply/
Acknowledgements: https://bugbounty.linecorp.com/en/halloffame/
Policy: https://bugbounty.linecorp.com/en/terms_of_use/
Announce: https://linecorp.com/en/security/list/
Hiring: https://linecorp.com/ja/career/position/498
1
Contact: mailto:security@dnswl.org
Preferred-Languages: en,de
Expires: 2023-12-01T00:00:00z
1
Contact: mailto:cert@wien.gv.at
Contact: tel: +43-1-4000-71112
Contact: https://digitales.wien.gv.at/en/wiencert/
Encryption: https://wiencert.at/asc/pgpkeys.asc
Expires: 2028-12-25T22:59:00.000Z
1
Policy: https://halodoc.com/security
Contact: mailto:security@halodoc.com
Preferred-Languages: en
Encryption: https://halodoc.com/publickey.txt
Hiring: https://www.halodoc.com/career 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: https://impact.responsibledisclosure.com/hc/en-us
Contact: mailto:security@impact.com
Expires: Thu, 24 Jan 2030 00:00 -0700
Encryption: https://impact.com/.well-known/pgp-key.txt
Acknowledgments: https://impact.responsibledisclosure.com/hc/en-us/articles/360063057853
Preferred-Languages: en
Canonical: https://impact.com/.well-known/security.txt
Policy: https://impact.responsibledisclosure.com/hc/en-us
-----BEGIN PGP SIGNATURE-----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=lIW0
-----END PGP SIGNATURE---- 1
Contact: mailto:security@phpmyadmin.net
Encryption: https://files.phpmyadmin.net/phpmyadmin.keyring
Encryption: https://keybase.io/phpmyadmin_sec
Encryption: https://keybase.io/phpmyadmin_sec/pgp_keys.asc
Preferred-Languages: en
Canonical: https://www.phpmyadmin.net/.well-known/security.txt
Policy: https://www.phpmyadmin.net/security/
1
# How to report security vulnerabilities to VRT (Vlaamse Radio- en Televisieomroeporganisatie)
# Report security vulnerabilities to this address. Please read our responsible disclosure policy
# before researching and before reporting any security vulnerability.
Contact: mailto:infosec@vrt.be
# Please encrypt your message if it contains sensitive information
Encryption: https://sporza.be/.well-known/infosec_at_vrt.be_pgp_pubkey.txt
# Disclosure policy. Please read before researching and/or submitting.
Policy: https://www.vrt.be/en/responsible-disclosure-policy-english-version/
# We recognize security researchers for their reports. With their permission, they will be listed
# on this page.
Acknowledgements: https://www.vrt.be/nl/info/responsible-disclosure-policy/responsible-disclosure-hall-of-fame/
# See https://securitytxt.org/ for the specification of the security.txt file format. 1
Contact: mailto:information.security@iata.org
Expires: 2050-12-30T23:00:00.000Z
Preferred-Languages: en
Canonical: https://iata.org/.wellknown/security.txt 1
Canonical: https://libertatea.ro/.well-known/security.txt
Contact: mailto:web.security@ringier.ro
Expires: 2026-01-31T22:00:00.000Z
# We can offer you a swift and proper response in the following languages:
Preferred-Languages: en, ro
# If you would like to report a security issue please use:
BugBounty platform: https://www.bugbounty.ch/
BugBounty reports: https://www.bugbounty.ch/program-application/?bbs_engagement_id=c5353cde-359b-45e2-9a70-503c583533dd 1
Contact: https://www.sejda.com/security-responsible-disclosure
Contact: mailto:hi@sejda.com
1
Contact: https://vivaldi.com/bugreport/?type=security
Expires: 2024-01-06T01:04:22+00:00
Acknowledgments: https://vivaldi.com/security/hall-of-fame/
Preferred-Languages: en
Canonical: https://vivaldi.com/.well-known/security.txt
Policy: https://vivaldi.com/security/
1
Contact: security@smule.com
Contact: https://hackerone.com/smule
Acknowledgments: https://hackerone.com/smule
Preferred-Languages: en
Policy: https://hackerone.com/smule
Hiring: https://www.smule.com/jobs
1
Contact: mailto:security@hemnet.se
Expires: 1 Nov 2024 00:00:00 +0000
Preferred-Languages: sv, en
Canonical: https://www.hemnet.se/.well-known/security.txt
Policy: https://www.hemnet.se/responsible-disclosure
Hiring: https://career.hemnet.se/jobs
1
# Veikkaus.fi security.txt
Contact: mailto:haavoittuvuudet@veikkaus.fi
Preferred-Languages: fi, en
1
Contact: mailto:security@ivanti.com
Contact: mailto:responsible.disclosure@ivanti.com
Expires: 2033-06-21T05:00:00.000Z
Encryption: https://rs.ivanti.com/legal/pgp-public-key.txt
Preferred-Languages: en
Policy: https://www.ivanti.com/support/contact-security
Hiring: https://www.ivanti.com/company/careers
1
Contact: mailto:security@smartnews.com
Expires: 2024-10-05T00:00:00.000Z
Preferred-Languages: en, jp
Hiring: https://careers.smartnews.com 1
Contact: mailto:abuse@nic.cz
1
Contact: mailto:security@proxmox.com
Expires: 2032-08-28T22:00:00.000Z
Encryption: https://enterprise.proxmox.com/debian/security-report.gpg.pub
Preferred-Languages: en, de
Policy: https://pve.proxmox.com/wiki/Security_Reporting
1
Contact: mailto:security.txt@swarovski.com
Preferred-Languages: en
Canonical: https://www.swarovski.com/.well-known/security.txt 1
# You can report security issues on our site through our bugbounty program on BI.ZONE Bugbounty
Contact: https://app.bugbounty.bi.zone/companies/ozon/main
# Alternatively, you can use this e-mail address (but we make payments only through BI.ZONE Bugbounty, so if you want to recieve bounty, use BI.ZONE Bugbounty for reporting):
Contact: security-report@ozon.ru
# Other security questions, not connected to security bugs
Contact: https://docs.ozon.ru/common/bezopasnost
Preferred-Languages: en,ru
Canonical: https://www.ozon.ru/.well-known/security.txt
Hiring: https://job.ozon.ru/ 1
Contact: mailto:security@amateri.com
1
Contact: mailto:security.public@zimperium.com
Expires: 2023-01-01T05:59:00.000Z
Canonical: https://www.zimperium.com/.well-known/security.txt
1
Contact: https://amplify.com/report-a-vulnerability
Contact: mailto:security@amplify.com
Expires: 2024-05-03T08:00:00.000Z
Preferred-Languages: en
Canonical: https://amplify.com/.well-known/security.txt
Canonical: https://amplify.com/security.txt
Policy: https://amplify.com/report-a-vulnerability 1
Canonical: https://www.privateinternetaccess.com/.well-known/security.txt
# Bug bounty program
Contact: https://bugcrowd.com/privateinternetaccess
# CyberGhost security team
Contact: mailto:security@privateinternetaccess.com
# For free trial abuse, support issues or any other questions,
# contact our support team
Contact: mailto:customersupport@privateinternetaccess.com
#Hiring:
Contact: https://www.privateinternetaccess.com/about-us
https://www.linkedin.com/company/private-internet-access/jobs/
1
Contact: mailto:it-sicherheit@uni-koeln.de
Encryption: https://uni-koeln.de/rrzk/it-sicherheit-2022.pem
# Note: The file linked to above contains two base64 encoded DER encoded certificates to allow encrypted S/MIME communications via e-mail.
Contact: https://rrzk.uni-koeln.de/informationssicherheit/it-sicherheit/stabsstelle-security-operations
Expires: 2025-02-14T22:00:00.000Z
Preferred-Languages: de, en
1
# Contact: security@llbean.com
# Last Reviewed: 4/5/2022
# Disclaimer: L.L.Bean greatly appreciates responsible disclosure of potential vulnerabilities and flaws found on its systems. However, we currently do not have a bug bounty program, and are not able to offer compensation. Thank you for your understanding! 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: https://assets.tue.nl/fileadmin/content/universiteit/diensten/IMS/RFC2350_1.7.pdf
Expires: 2024-02-16T08:00:00.000Z
Preferred-Languages: en, nl
Canonical: https://tue.nl/.well-known/security.txt
Policy: https://assets.tue.nl/fileadmin/content/universiteit/diensten/IMS/RFC2350_1.7.pdf
-----BEGIN PGP SIGNATURE-----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=XTzW
-----END PGP SIGNATURE-----
1
Acknowledgments: https://www.adafruit.com/responsibledisclosurethanks/
Canonical: https://www.adafruit.com/security.txt
Contact: security@adafruit.com
Encryption: https://www.adafruit.com/reportingsecurityissues
Hiring: https://jobs.adafruit.com
Policy: https://www.adafruit.com/reportingsecurityissues
Preferred-Languages: en
1
Contact: https://hackerone.com/allegro/reports/new
Acknowledgments: https://hackerone.com/allegro/hacktivity
Policy: https://hackerone.com/allegro?view_policy=true
1
# While reports are appreciated, please understand that we currently
# do not have a bug bounty or rewards program, and do not offer
# financial rewards.
Contact: mailto:security@sitepoint.com
Expires: 2023-08-01T00:00:00.000Z
Preferred-Languages: en
Canonical: https://www.sitepoint.com/.well-known/security.txt
1
Contact: mailto:cert@utwente.nl
Contact: mailto:responsible-disclosure@utwente.nl
Expires: 2024-11-30T23:00:00.000Z
Acknowledgments: https://www.utwente.nl/en/cyber-safety/responsible/hall-of-fame/
Preferred-Languages: nl, en
Canonical: https://utwente.nl/.well-known/security.txt
Policy: https://www.utwente.nl/en/cyber-safety/responsible/
1
Contact: fegpubsec@feg.eu
Preferred-Languages: en
Canonical: https://www.casapariurilor.ro/.well-known/security.txt 1
Submit: https://yeswehack.com/programs/lazada
Contact: mailto:security@lazada.com
Acknowledgements: https://yeswehack.com/programs/lazada
Policy: https://yeswehack.com/programs/lazada
Hiring: https://www.lazada.com/en/careers/job-search/?keywords=security
# Flag: LZD{ececf8223b8dd88c5ebf16e523192649} 1
Contact: mailto:security@troyhunt.com
Contact: https://twitter.com/troyhunt
Encryption: https://keybase.io/troyhunt
Policy: https://www.troyhunt.com/beg-bounties/
# Don't even think about contacting me for a beg bounty! No, it's not a typo, read on...
#
# I run this site for free and rely on community goodwill. By all means, if you find an *actual*
# security vulnerability then contact me and tell me what it is. If you'd like, encrypt your
# message using the key from my Keybase account listed above. If you find something awesome then
# I'd love to send you some stickers and a personally 3D printed Have I Been Pwned logo. But if
# you've just run some automated tooling, found something trivial then reached out with the
# expectation of cashing in, you're going to be disappointed. Read more in the policy above. 1
OpenBugBounty: https://openbugbounty.org/bugbounty/clickmeetingdev
Contact: mailto:security@clickmeeting.com
Expires: 2025-12-31T11:30:00.000Z
1
Contact: security@surabaya.go.id
Encryption: https://www.surabaya.go.id/.well-known/0x4A9E6CD7CDF.asc
Preferred-Languages: id, en
Note: sorry to say, but we don't have any bounty or swag
1
# Vous souhaitez reporter un probleme sur le site
# Voici comment nous joindre.
# N'hesitez pas a utiliser en priorite le telephone
Contact: security@eliraweb.fr
Preferred-Languages: fr,en
Canonical: https://www.turfomania.fr/.well-known/security.txt
Encryption: https://www.turfomania.fr/.well-known/security-pgp-key.txt
Telephone : 09 72 52 93 88 1
Contact: cert@thalesgroup.com
Contact: https://www.thalesgroup.com/en/cert
Encryption: https://www.thalesgroup.com/cert/Thalesgroup_THA-CERT_pgp_key_signed.txt
Policy: https://www.thalesgroup.com/en/global/group/psirt
Signature: https://www.thalesgroup.com/.well-known/security.txt.sig
1
Contact: mailto:security@netgate.com
Encryption: https://www.netgate.com/pgp-key.txt
Preferred-Languages: en
Canonical: https://www.netgate.com/.well-known/security.txt
Policy: https://www.netgate.com/security/index.html
Hiring: https://www.netgate.com/company/careers.html 1
Contact: mailto:contact@ozbargain.com.au
Contact: https://www.ozbargain.com.au/contact
1
Contact: mailto:security@spacex.com
Encryption: https://www.spacex.com/.well-known/publickey.txt
Hiring: https://www.spacex.com/careers/?department=Information%2520Security
1
Contact: security@kiwi.com
Encryption: https://www.kiwi.com/.well-known/pgp-key.txt
Policy: https://www.kiwi.com/us/pages/security
Hiring: https://www.kiwi.com/jobs/
Bug Bounty: https://hackerone.com/kiwicom
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:responsible-disclosure@unibe.ch
Expires: 2024-09-30T22:00:00.000Z
Encryption: https://www.unibe.ch/security-pgp.txt
Preferred-Languages: de, en
Canonical: https://www.unibe.ch/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----
iHUEARYIAB0WIQQwMPeQQELKeMxbTJNtVVDOVGG+hAUCZS0VSAAKCRBtVVDOVGG+
hEreAQDpImuy5qzMbvU/tyCOAcjUoCpg2DKvUJ3BFEgKdOjboQD/Zc0eXyMEf05D
k+7S6PGQK4SWAKQMij6fMiO24n8qMQg=
=RfGN
-----END PGP SIGNATURE----- 1
Contact: mailto:itsecuritypublic@doclerholding.com
Preferred-Languages: en
Hiring: https://doclerholding.recruitee.com/
1
Contact: mailto:security@kahoot.com
Expires: 2025-09-20T11:00:00.000Z
Encryption: https://kahoot.com/security_public_key.txt
Preferred-Languages: en
Canonical: https://kahoot.com/.well-known/security.txt
Policy: https://kahoot.com/disclosure-policy.txt 1
Contact: mailto:security_awareness@ramseysolutions.com
Preferred-Languages: en
Canonical: https://www.ramseysolutions.com/.well-known/security.txt
1
# William and Mary
# Information Technology
Contact: support@wm.edu
Contact: +1-757-221-4357
Disclosure: Partial
# Disclosures are subject to William & Mary policy and applicable laws 1
Contact: https://corporate.walmart.com/article/responsible-disclosure-policy
Preferred-Languages: en
Canonical: https://www.sams.com.mx/.well-known/security.txt
Policy: https://www.walmartmexico.com/aviso-de-privacidad
Hiring: https://www.walmartmexico.com/unete-al-equipo 1
wnt-some-push.com
Wednesday, 06-Dec-2023 01:48:36 UTC
1
Contact: mailto:security@geocomply.com
Expires: 2024-12-31T20:00:00.000Z
Preferred-Languages: en
Canonical: https://www.geocomply.com/.well-known/security.txt
Policy: https://www.geocomply.com/trust-center/vulnerability-disclosure-program/
Hiring: https://www.geocomply.com/careers/ 1
Contact: mailto:security@meltwater.com
Contact: tel:+1-603-370-3298
# We do accept text messages at the above number
Expires: 2022-12-01T17:00:00.000Z
Preferred-Languages: en
Encryption: https://app.meltwater.com/.well-known/pgp-key.gpg
Signature: https://app.meltwater.com/.well-known/security.txt.sig
Canonical: https://app.meltwater.com/.well-known/security.txt
Canonical: https://www.meltwater.com/.well-known/security.txt
Canonical: https://www.linkfluence.com/.well-known/security.txt
Canonical: https://klear.com/.well-known/security.txt
Canonical: https://owler.com/.well-known/security.txt
Canonical: https://corp.owler.com/.well-known/security.txt
Hiring: https://underthehood.meltwater.com/jobs
# Please note that we currently do not have a bug bounty
# program but do appreciate your responsible disclosure.
# We will consider anyone submitting well written reports
# when we launch a private program.
# In your vulnerability reports please include vulnerability
# description, clear steps to reproduce, CVSS score and impact
1
wnt-some-push.net
Wednesday, 06-Dec-2023 02:19:54 UTC
1
Policy: https://www.bankofengland.co.uk/vulnerability-disclosure-policy/ 1
Contact: https://www.phonepe.com/report-vulnerability/report/
Policy: Found a Security Bug? Please read our Responsible Disclosure Policy here, https://www.phonepe.com/report-vulnerability/
Acknowledgements: https://www.phonepe.com/report-vulnerability/#hof
Acceptable Security Bugs: https://www.phonepe.com/report-vulnerability/#qv
Exclusions: https://www.phonepe.com/report-vulnerability/#exc
Preferred-Languages: en
Hiring: https://www.phonepe.com/careers/
Expires: 2032-12-19T05:30:00.000Z 1
Contact: mailto:security@fareharbor.com
Expires: 2023-12-31T23:00:00.000Z
Preferred-Languages: en
Hiring: https://fareharbor.com/jobs/
# Created with https://securitytxt.org/
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Please report abusive content (including malware, spam, etc) via https://auspost.com.au/about-us/about-our-site/online-security-scams-fraud
# If you would like to report a security issue, contact us via:
Contact: mailto:security@auspost.com.au
Encryption: https://auspost.com.au/.well-known/pgp-key.txt
Acknowledgments: https://auspost.com.au/about-us/about-our-site/responsible-disclosure
Preferred-Languages: en
Canonical: https://auspost.com.au/.well-known/security.txt
Policy: https://auspost.com.au/about-us/about-our-site/responsible-disclosure
Hiring: https://auspost.com.au/jobs
-----BEGIN PGP SIGNATURE-----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=fCrf
-----END PGP SIGNATURE-----
1
Contact: mailto:securebug@cox.com
Expires: 2022-12-31T17:00:00.000Z
Encryption: https://www.cox.com/content/dam/cox/aboutus/documents/publickey/SecureBug-PublicKey.asc
Preferred-Languages: en
Canonical: https://www.cox.com/security.txt
Policy: https://www.cox.com/aboutus/policies/cox-security-responsible-disclosure-policy.html
1
# Information related to reporting security vulnerabilities of this site.
# How to communicate about security issues.
Contact: mailto:security@hear.com
# Date and time after which this data is considered stale
Expires: 2025-12-31T07:00:00.000Z
# Encryption
# Acknowledgements
# Preferred languages for communication.
Preferred-Languages: en
# The most common URL for accessing this security.txt file.
Canonical: https://www.hear.com/.well-known/security.txt
# Policy
# Hiring
# Please see https://securitytxt.org/ for details of the specification of this file.
1
# City-Data.com's Bug Bounty Program
Contact: https://www.city-data.com/bug-bounty-report.php
Contact: security@city-data.com
Acknowledgments: https://www.city-data.com/bug-bounty.html
Policy: https://www.city-data.com/bug-bounty.html
Preferred-Languages: en
1
Contact: mailto:vulnerabilitydisclosure@dow.com
Policy: https://legal.dow.com/en-us/vulnerability-disclosure-policy
1
Contact: mailto:infosec@rsf.org
Preferred-Languages: fr, en
Canonical: https://rsf.org/.well-known/security.txt
Hiring: https://rsf.org/en/work-rsf-0
1
Contact: mailto:security@eyeo.com
Expires: 2024-01-01T07:00:00.000Z
Preferred-Languages: en
Canonical: https://eyeo.com/.well-known/security.txt
Hiring: https://eyeo.com/careers 1
Contact: mailto:security@suse.com
Expires: 2031-12-31T22:00:00.000Z
Encryption: https://www.suse.com/support/security/keys/
Hiring: https://jobs.suse.com
1
Contact: mailto:it-security@domotz.com
Expires: 2024-05-23T00:00:00.000Z
Preferred-Languages: en
Canonical: https://www.domotz.com/.well-known/security.txt
1
Contact: https://hackerone.com/v3dnews
1
# Campaign Monitor security contacts and policy
# Where this file should be found, if found somewhere else it's not valid.
Canonical: https://www.campaignmonitor.com/.well-known/security.txt
Canonical: https://xxx.createsend.com/.well-known/security.txt
# Our security contact channels
Contact: https://www.campaignmonitor.com/trust/report-a-vulnerability/
Contact: mailto:campaignmonitor@submit.bugcrowd.com
# Link to our vulnerability disclosure policy
Policy: https://www.campaignmonitor.com/policies/
# Languages that our team speaks and understands
Preferred-Languages: en-US
# When this information is considered stale.
Expires: 2024-06-20T05:00:00.000Z 1
Contact: security@crossref.org
Preferred-Languages: en
Expires: 2024-03-04T16:15:03z
1
Contact: mailto:security@ccpgames.com
Policy: https://www.eveonline.com/article/responsible-disclosure-reporting-security-issues
1
Contact: mailto:security@pepabo.com
Encryption: https://pepabo.com/contact/vulnerability_reporting/keyinfo-pepabo.txt
Preferred-Languages: ja, en
Policy: https://pepabo.com/contact/vulnerability_reporting/
Hiring: https://recruit.pepabo.com
# Please report abusive content (including malware, spam, etc)
# Abuse: mailto:abuse@pepabo.com 1
Contact: sitesecurity@trademe.co.nz
Encryption: http://keys.gnupg.net/pks/lookup?op=get&search=0xB27A5B8A08751AC7
1
1
Contact: mailto: security@strato.de
Expires: 2024-02-11T23:30:00.000Z
Encryption: https://keys.openpgp.org/search?q=security%40strato.de
Preferred-Languages: en
Policy: https://www.strato.de/it-security
1
Contact: mailto:security@cambiumnetworks.com
Expires: 2024-01-10T14:00:00.000Z
Acknowledgments: https://www.cambiumnetworks.com/hall-of-fame/
Canonical: https://www.cambiumnetworks.com/.well-known/security.txt
Policy: https://www.cambiumnetworks.com/privacy-policy/
Hiring: https://www.cambiumnetworks.com/careers/
1
Contact: https://hackerone.com/aon/reports/new?type=team&report_type=vulnerability
Contact: mailto:vulnerability@aon.com
Preferred-Languages: en
Acknowledgments: https://hackerone.com/aon/thanks
Policy: https://hackerone.com/aon?view_policy=true 1
Contact: mailto:security-bugs@awin.com
Policy: To submit your findings please set up an account with www.intigriti.com. After you're done, send us your @intigriti.me address to security-bugs@awin.com so we can invite you into the program. 1
Contact: mailto:securityinfo@ancestry.com
Expires: 2024-01-05T17:00:00.000Z
Preferred-Languages: en
Canonical: https://www.newspapers.com/.well-known/security.txt
Policy: https://www.ancestry.com/c/legal/security 1
Contact: security.engineering@6sense.com
Preferred-Languages: en
Trust: https://6sense.com/trust/
Hiring: https://6sense.com/about-us/careers/join-us/
Policy: We appreciate you reaching out to 6sense. To keep our businesses and systems secure responsible disclosure reports play a role. We are in the process of considering a Bug Bounty program, but at this point we do not pay any bounties for reported issues. Please communicate only with security.engineering@6sense.com. Reaching out to other departments in the organization will not get you any response. 1
Contact: mailto:security@slb.com
Expires: 2024-02-28T00:00:00.000Z
Preferred-Languages: en
Canonical: https://slb.com/.well-known/security.txt
1
Contact: mailto:security@schibsted.com
Preferred-Languages: en
1
Contact: mailto:security@corp.nur.kz
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:team@f-droid.org
Contact: https://gitlab.com/fdroid/admin/issues
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/EE6620C7136B0D2C456C0A4DE9E28DEA00AA5556
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/37D2C98789D8311948394E3E41E7044E1DBA2E89
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/3DBDBA23810AEE377CC8E9D7C84324635610899F
Preferred-Languages: en, de
Canonical: https://f-droid.org/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----
iQEzBAEBCAAdFiEElyI52+aGmfUmwGoFPhd4F7obm/oFAmAK86cACgkQPhd4F7ob
m/os7gf8DNdzoz9uXtS5Kobr9vlips811oIrqIW5JTkZ3WDdbP7voD4VE61joSYf
rlvrHCdvSGJZED5JFunZteXXMV1agldnuguzcezy3yqQ39FqhPc6TWv5cN99xfoK
bptskJiTGuSqh+anXKSaQW0UNu4ubp+DlggtqBDaxJ/DdqFbr8RZM/73vXs0QEvH
jB2vIgI0obUv+ShqCwp0TpmJ96z/mF9q66NngXK0XZZ7aEBNYkPr0HeqJDYOphik
/QCI7FEzdwjmJ7P3OYBUHnZEnl/aKPks99dMnvg+kyY7wd1sCLEEAJdY/E4rtv/E
ix/nmP8eZUzadKlUdc3nFgXG4G9R0Q==
=PEGK
-----END PGP SIGNATURE-----
1
Contact: mailto:security@octoprint.org
Expires: 2024-05-14T22:00:00.000Z
Preferred-Languages: en, de
Canonical: https://octoprint.org/.well-known/security.txt
Policy: https://octoprint.org/security/
1
Contact: mailto:vulnerabilitydisclosure@nationwide.co.uk
Policy: https://www.nationwide.co.uk/help/fraud-and-security/report-security-vulnerability
Hiring: https://www.nationwide-jobs.co.uk/jobs/
Expires: 2025-01-01T00:00:00.000Z
Preferred-Languages: en 1
Contact: mailto:security@colt.net
Expires: 2025-01-06T00:00:00.000Z
1
Contact: https://psirt.bosch.com/report-a-vulnerability/
Encryption: https://psirt.bosch.com/media/pgp/psirt-at-bosch-dot-com.asc
Encryption: https://certsrv.bosch.com/
Acknowledgments: https://psirt.bosch.com/hall-of-fame/
Preferred-Languages: en, de
Policy: https://psirt.bosch.com/bosch-responsible-disclosure-policy/ 1
Contact: https://corporate.walmart.com/article/responsible-disclosure-policy
Preferred-Languages: en
Canonical: https://www.lider.cl/.well-known/security.txt
Policy: https://corporate.walmart.com/privacy-security
Hiring: https://www.somoswalmartchile.cl/ 1
To report a vulnerability please complete the form at https://www.cyber.gov.au/report-and-recover/report/report-a-cyber-security-vulnerability#no-back
For all other enquires please email cyber@aph.gov.au
1
Contact: security@philo.com
Encryption: https://www.philo.com/.well-known/pgp-key.txt
1
Contact: mailto:smd-security@schibsted.com
Expires: 2026-01-01T00:00:00.000Z
Preferred-Languages: en, da
Policy: https://www.dba.dk/responsible-disclosure.txt
# We run a private bug bounty program via Intigriti
# Only submissions through Intigriti will be eligible for any bounties 1
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
1
Contact: https://cults3d.com/en/contact
Contact: mailto:hello@cults3d.com
Preferred-Languages: fr, en
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:technology@sezane.com
Preferred-Languages: fr, en
Encryption: https://www.sezane.com/.well-known/pgp.txt
Canonical: https://www.sezane.com/.well-known/security.txt
Expires: Fri, 31 Dec 2021 23:59:59 +0100
-----BEGIN PGP SIGNATURE-----
iQGzBAEBCAAdFiEEvKd9S9274ZODXh+a6KTG5UJZP4QFAl+kc/cACgkQ6KTG5UJZ
P4T0Wgv/QomQCdS7DiA7WOGj++O/K3WIohQkksDcp7K/v4J3r3Sw/d39jiZvoVON
6ghYpgSzItAnypmipWNg+fWdDar34Ljyt9R0P9wCCT0KNSWeyNyFFfF1Kb8vq8S1
sIUmRnZKJu/UMCHRrv960/GDNcoIo+EJHp7iCRdBmb5rmO/hFz/JI3CH1g0xITBR
H0ISykOFxD9JRS93HyYH//hTSgKGoWhUD9yHKNFdvbkK33pOogA53LI9V6laetBA
NcYlSBmtsi51vgbYMB+KEcoE4STRdKiqVKK/LDKeOR6x+529etwSYhJNc+V+pgMR
GTxJ4KnvZ/D9GbVDoqOKmK2MI0ZYTI/18Iep3wns1hFOAeBIY3ujTfvFDWlWXGkR
q/6NfcHCO7pDojOLQVS9rZAZVWZpcCia1FtqQVsXzC2MVG4ZH0icC1HE5pmGvm6j
fr34GafXFsK6tGh4pXynd/+0EM+mDUy+iEekqLafvZoO4bFa3kuwA/S32CCIgmd5
8sybN8W2
=5dN3
-----END PGP SIGNATURE-----
1
Contact: security@winscp.net
Canonical: https://winscp.net/.well-known/security.txt
1
Contact: mailto:security@esante.gouv.fr
Expires: 2024-01-01T00:00:00.000Z
1
# We haven't fully implemented security.txt yet, please find the most critical info below:
# Our security address
Contact: mailto:security@cksource.com
Preferred-Languages: en
Canonical: https://ckeditor.com/.well-known/security.txt
# Alternatively, go to https://ckeditor.com/contact/ and select "Technical support and security issues".
# Make sure to provide as much details as possible.
# Please do not disclose publicly any security issues until we fix them and publish security releases.
# As soon as we receive the security report, we'll work ASAP to confirm the issue and then to provide a security fix.
# As a thank you, we always give kudos to the reporter, mentioning your name, link to a company name, Twitter account,
# whatever thing you like, in a blog post and the changelog file. Just make sure to let us know if, and how, we can mention you.
1
Contact: mailto:it-sicherheit@uni-mainz.de
Preferred-Languages: de,en
Canonical: https://www.uni-mainz.de/.well-known/security.txt
1
Contact: appsec@burberry.com
Bounties: Burberry do not currently operate a Bug Bounty program and do not permit unauthorized testing.
Reports: However, if you do identify a potential security issue, we welcome your feedback.
Hiring: https://burberrycareers.com/search/?q=security
#v1.0
1
Contact: security@percona.com / +44 1214 682 054
Encryption: https://keybase.io/percona_security/pgp_keys.asc?fingerprint=88f513aa99b1d2ea8e0f86e70b6ab3a277060327
Acknowledgements: https://www.percona.com/blog
Policy: https://www.percona.com/terms-use
Signature: https://percona.com/.well-known/security.txt.sig
Hiring: security@percona.com
OpenBugBounty: https://openbugbounty.org/bugbounty/PerconaSecurity/
1
Contact: mailto:support@mullvad.net
Encryption: https://mullvad.net/static/gpg/mullvad-support-mail.asc
Preferred-Languages: en, sv
Canonical: https://www.mullvad.net/.well-known/security.txt
Policy: https://mullvad.net/en/help/how-report-bug-or-vulnerability/
Expires: 2027-07-01T21:59:00.000Z
1
Contact: mailto:cert@pirelli.com
Encryption: https://www.pirelli.com/.well-known/cert-pirelli-key.txt
1
# Generated by https://securitytxt.org/
Contact: mailto:security@juicer.io
Expires: 2022-05-31T22:00:00.000Z
Preferred-Languages: en
Canonical: https://www.juicer.io/.well-known/security.txt
1
Soluciones de correo profesional ideales para las necesidades exclusivas de correo, totalmente configurables y escalables para adaptarse al crecimiento de tu negocio.
¡Por fin puedes crear fácilmente tu web o la de tu empresa! Con 'Tu web' puedes crear tu sitio web más personal de forma sencilla, con ayuda de herramientas de diseño intuitivas.
La solución profesional de comercio electrónico más completa. Gracias a su sencillo administrador web, con tu tienda online podrás crear tu tienda online sin tener conocimientos de diseño y desarrollo.
1
Bug Bounty Submission Form: https://pandadoc.com/security/responsible-vulnerability-disclosure/
Hiring: https://www.pandadoc.com/careers/ 1
Contact: support@atomicorp.com
Preferred-Languages: en
Canonical: https://www.atomicorp.com/.well-known/security.txt
1
Contact: mailto:psirt@mitel.com
Expires: 2025-01-01T05:00:00.000Z
Encryption: https://www.mitel.com/sites/default/files/PSIRT_pub.txt
Policy: https://www.mitel.com/support/security-advisories/mitel-product-security-policy
1
Contact: https://www.doximity.com/about/security
Expires: Mon, 24 Mar 2024 11:00 -0700
Policy: https://www.doximity.com/about/security
Hiring: https://workat.doximity.com/positions/
1
Contact: security@gsma.com
Encryption: https://www.gsma.com/security/cvd-submit-a-vulnerability/
Acknowledgments: https://www.gsma.com/security/gsma-mobile-security-research-acknowledgements/
Preferred-Languages: en
Canonical: https://www.gsma.com/.well-known/security.txt
Policy: https://www.gsma.com/aboutus/legal/privacy
Policy: https://www.gsma.com/security/
Hiring: https://careers.gsma.com/current-vacancies/
1
Contact: mailto:security@toom.de
Contact: https://vdp.toom.de
1
Contact: mailto:bugbounty@printful.com
Expires: 2025-12-31T22:00:00.000Z
Preferred-Languages: en
Policy: https://developers.printful.com/docs/#section/Bug-reporting
1
Contact: mailto:security@grabcad.com
Contact: https://hackerone.com/grabcad
Expires: Wed, 1 Jan 2025 00:00 +0300
Preferred-Languages: en
Canonical: https://grabcad.com/.well-known/security.txt
Policy: https://hackerone.com/grabcad
Hiring: https://blog.grabcad.com/jobs/
1
Contact: mailto:security@inera.se
Preferred-Languages: sv, en
Canonical: https://www.1177.se/.well-known/security.txt
Expires: Thu, 31 Oct 2024 00:00:00 GMT 1
Contact: mailto:irt@dnb.no
Expires: 2031-12-31T23:00:00.000Z 1
Contact: mailto:security@sazka.cz
Expires: 2024-02-29T22:59:00.000Z
Preferred-Languages: en, cz
Policy: https://www.sazka.cz/.well-known/responsible_disclosure_policy.pdf 1
# Our security address
Contact: mailto:security@rossmann.de
# Our canonical urls
Canonical: https://www.rossmann.de/security.txt
Canonical: https://www.rossmann.de/.well-known/security.txt
# Policy:
https://vdp.rossmann.de
# Our preferred languages for reporting
Preferred-Languages: de, en
Expires: 2023-12-31T22:59:00.000Z 1
Contact: mailto:bugbounty@breuninger.de
Expires: 2024-12-31T22:59:00.000Z
Preferred-Languages: en, de
Canonical: https://www.breuninger.com/.well-known/security.txt
Canonical: https://breuninger.com/.well-known/security.txt
Canonical: https://e-breuninger.de/.well-known/security.txt
Canonical: https://www.e-breuninger.de/.well-known/security.txt
Policy: https://breuninger.com/.well-known/bugbounty.txt
Hiring: https://www.e-breuninger.de/de/karriere/ 1
OpenBugBounty: https://openbugbounty.org/bugbounty/MacDadaPL/
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security@drip.com
Preferred-Languages: en
Canonical: https://www.getdrip.com/.well-known/security.txt
Encryption: https://www.getdrip.com/security-pgp-key.txt
-----BEGIN PGP SIGNATURE-----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=k6PM
-----END PGP SIGNATURE-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security@rescuetime.com
Expires: 2024-11-01T02:30:00.000Z
Encryption: openpgp4fpr:202A532A100C5C67A6B894ADF3D473B4747129A8
Acknowledgments: https://www.rescuetime.com/security-acknowledgements.txt
Preferred-Languages: en
Canonical: https://www.rescuetime.com/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----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=Y/ZR
-----END PGP SIGNATURE-----
1
Contact: mailto:technik@portalmuenchen.de
Contact: https://www.muenchen.de/meta
Contact: mailto:info@portalmuenchen.de
Expires: 2025-01-01T11:00:00.000Z
Preferred-Languages: de, en
Canonical: https://www.muenchen.de/.well-known/security.txt
Hiring: https://www.muenchen.de/leben/job/mdejobs
1
Contact: bugbounty@warbyparker.com
Preferred-Languages: en
Hiring: https://www.warbyparker.com/jobs
1
Contact: mailto:Vulnerability.Disclosure@industry.gov.au
Expires: 2032-05-26T13:00:00.000Z
Canonical: https://business.gov.au/.well-known/security.txt
Acknowledgments: https://www.industry.gov.au/vulnerability-disclosure-policy
Policy: https://www.industry.gov.au/vulnerability-disclosure-policy 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Monzo Security Bug Bounty
Contact: https://app.intigriti.com/programs/monzobank/monzo-vdp/detail
# Monzo Security Bug Bounty Guidelines
Policy: https://app.intigriti.com/programs/monzobank/monzo-vdp/detail
# Researcher Acknowledgements
Acknowledgments: https://app.intigriti.com/programs/monzobank/monzo-vdp/leaderboard
# Monzo Security Contact Address
Contact: mailto:security@monzo.com
# Preferred Languages at Monzo
Preferred-Languages: en
# Monzo PGP Public Key
Encryption: https://monzo.com/.well-known/monzo-publickey.asc
# Careers at Monzo
Hiring: https://monzo.com/careers/
# Location of security.txt
Canonical: https://monzo.com/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----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=OTjg
-----END PGP SIGNATURE-----
1
Contact: security@pressganey.com
Encryption: https://www.pressganey.com/press-ganey-information-security-team-public/
Preferred-Languages: en
Canonical: https://www.confirmit.com/.well-known/security.txt
Policy: https://www.pressganey.com/responsible-disclosure-policy/
Hiring: https://www.forsta.com/company/careers/, https://www.pressganey.com/company/careers/ 1
# Aston University - reporting security vulnerabilities.
# Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy.
# Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you.
Contact: https://www.bigbluedoor.net/contact
Contact: mailto:security@bigbluedoor.net
# Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting:
Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md
Last-Updated: 2023-11-20 11:09:15+0000
Expires: 2024-02-18 10:56:16+0000 1
Contact: mailto:responsibledisclosure@isp.solcon.nl
Expires: 2025-01-01T11:00:00.000Z
Preferred-Languages: nl, en
Policy: https://www.solcon.nl/particulier/klantenservice/voorwaarden/responsible-disclosure/
1
# Our security email
Contact: mailto:security@nhn.no
# Our OpenPGP public key (valid until 31.01.2025)
Encryption: https://helsenorge.no/.well-known/pgp-key-public.txt
# Our Vulnerability Disclosure policy
Policy: https://helsenorge.no/.well-known/vulnerability-disclosure.html
# Our Hall of Fame
Acknowledgments: https://nhn.no/.well-known/hall-of-fame.html
#
Expires: 2025-01-31T23:59:59z
#
Preferred-Languages: en, no 1
Expires: 2024-01-01T00:00:00+05:00
Preferred-Languages: en
Canonical: https://www.fark.com/security.txt
Contact: https://www.fark.com/farkback/error
Policy: https://www.fark.com/farq/faq/#How_do_I_report_a_bug_or_a_security_issue?
OpenBugBounty: https://openbugbounty.org/bugbounty/bit0mike/
1
Contact: mailto:security@avature.net
Preferred-Languages: en, es
Policy: https://docs.avature.net/policies/VulnerabilityDisclosure-Policy.pdf
1
Contact: mailto:admin@abuse.ch
Expires: 2029-12-31T23:00:00.000Z
Encryption: https://abuse.ch/.well-known/pgp-key.txt
Preferred-Languages: en,de
Canonical: https://abuse.ch/.well-known/security.txt
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security@startmail.com
Encryption: https://www.startmail.com/.well-known/security@startmail.com.pgp-key.txt
Encryption: openpgp4fpr:D7A1898F41A45AE3F213AF811BFAD38900DCC223
Preferred-Languages: en, nl, de
Canonical: https://www.startmail.com/.well-known/security.txt
Expires: 2024-10-10T10:10:10z
-----BEGIN PGP SIGNATURE-----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=mS1i
-----END PGP SIGNATURE-----
1
Contact: mailto:security-report@showmax.com
Contact: https://tech.showmax.com/security
Contact: https://www.hackerone.com/showmax/
Encryption: https://tech.showmax.com/security/pgp-key.txt
Acknowledgements: https://tech.showmax.com/security
Acknowledgements: https://www.hackerone.com/showmax/
Disclosure: https://tech.showmax.com/security
Hiring: https://tech.showmax.com/open-positions/
1
OK
1
# Our security address
Contact: security@ninjakiwi.com
#Our Bug Bounty Program can be found here
Policy: https://hackerone.com/ninja-kiwi
1
Contact: https://www.brunel.ac.uk/about/administration/vulnerability-reporting
Policy: https://www.brunel.ac.uk/about/administration/vulnerability-reporting 1
Contact: mailto:ITSecurity@aafes.com
Expires: 2026-01-01T05:59:00.000Z
Preferred-Languages: en
Canonical: https://www.shopmyexchange.com/.well-known/security.txt
1
Contact: mailto:is-cert@aber.ac.uk
Expires: 2035-02-01T00:00:00.000Z
Preferred-Languages: en,cy
Policy: https://www.aber.ac.uk/en/is/regulations/sirp/
1
Contact: websitesecurity@mountainwarehouse.com
Preferred-Languages: en, 1
# Our security vulnerability disclosure portal
Contact: https://bug-bounty.uxcam.com/servicedesk/customer/portals
# Our security vulnerability disclosure policy
Policy: https://uxcam.com/bug-bounty
# Alternative security contact channel
Contact: mailto:security@uxcam.com
# Hall of fame
Acknowledgments: https://uxcam.com/bug-bounty-hall-of-fame
# Languages that our team speaks and understands
Preferred-Languages: en
Expires: 2024-06-12T12:15:00.000Z
1
Contact: mailto:security@eurostar.com
Preferred-Languages: en, fr
Canonical: https://www.eurostar.com/.well-known/security.txt
Canonical: https://www.eurostar.com/security.txt
Policy: https://www.eurostar.com/fr-fr/divulgation-responsable
Policy: https://www.eurostar.com/uk-en/responsible-disclosure
Expires: 2023-12-31T23:59:00.000Z 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Canonical URI
Canonical: https://www.flowroute.com/.well-known/security.txt
# Our security address
Contact: mailto:security@flowroute.com
# Our PGP key
Encryption: https://www.flowroute.com/pgp-key.txt
# Our preferred language
Preferred-Languages: en
Expires: 2022-12-31T23:59:00.000Z
-----BEGIN PGP SIGNATURE-----
iHUEARYIAB0WIQSgn0cNiYQw44GAGpFO3768kdHCbQUCYenwNgAKCRBO3768kdHC
bTY7AQC1KwtTQWRvAYjJUyftlsRw86Veq4uehq7bQjCUSgFrWgD/a4CndOUkQ1SN
dbYf2wwJuhMecl9KKA83RtVxBwD9YQM=
=/qCP
-----END PGP SIGNATURE-----
1
# Please note, Zen does not currently operate a bug bounty programme,
# however we do appreciate researchers taking the time to disclose
# vulnerabilities found to us responsibly.
Contact: security@zen.co.uk
1
Contact: mailto:ussi@uclouvain.be
Expires: 2023-09-01T22:00:00.000Z
Preferred-Languages: fr,en
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Subdomeinen van cbs.nl kunnen met een 302 redirect verwijzen naar
# het centrale bestand op https://www.cbs.nl/.well-known/security.txt
Expires: 2024-01-31T22:59:00.000Z
Canonical: https://www.cbs.nl/.well-known/security.txt
Policy: https://www.cbs.nl/nl-nl/over-ons/website/responsible-disclosure
Policy: https://www.cbs.nl/en-gb/about-us/website/coordinated-vulnerability-disclosure--cvd--
Contact: mailto:cert@cbs.nl
Encryption: https://www.cbs.nl/pgp-key.txt
Preferred-Languages: nl, en
-----BEGIN PGP SIGNATURE-----
iQEzBAEBCAAdFiEEyL1PgVURSUB+/uwtgQwdKMaEoxAFAmR5vpAACgkQgQwdKMaE
oxAicgf/fNFyrhrsZHYqs7ztqn0nKmrjYMVY8wy/UB9jMRnrQCV+coimqbdCRf7W
Y+sItn642+D0M+gM5C7mFO0Ju7RG9YsnAQC2FGjvCYZZw4tLs6L7HzX/KFeCfac6
PXQSr8NHJ5aSh8Gg1SbHQX1LQmPWD/rIs8H4wD62ljqsQVtw8OlSskE1mIPnsVVH
KcGDY/tOpcJ8EowoW1Zj3WRRE7AROkNZDyAJ2As9NuEHnWy3qiJ0dRcGiMnHFzQ4
v8qm+mTXbdEXOGDUZZR2DAiWTnlhTjoi9N8AvL4F1//PJNgPKufXZIIoiAe/p0R3
wnfozbRH+GsBAXKdgFvWammsuLm6/w==
=NwQs
-----END PGP SIGNATURE-----
1
Contact: abuse@ncu.edu.tw
1
Canonical: https://utu.fi/.well-known/security.txt
Contact: mailto:security@utu.fi
Acknowledgments: https://security.utu.fi/acknowledgements.html
Expires: 2025-01-01T00:00:00+02:00
1
Contact: security@alteryx.com
Contact: https://alteryx.responsibledisclosure.com/hc/en-us
Expires: 2026-01-01T07:59:00.000Z
Preferred-Languages: en 1
Contact: https://www.toprecepty.cz/kontakt.php
Contact: mailto:security@toprecepty.cz 1
Contact: mailto:vyvoj@kupi.cz
Preferred-Languages: cs, sk, en
Policy: https://napoveda.seznam.cz/cz/smluvni-podminky/podminky-kupi-cz/
Hiring: https://www.kupi.cz/kariera 1
Contact: https://corporate.walmart.com/article/responsible-disclosure-policy
Preferred-Languages: en
Canonical: https://www.bodegaaurrera.com.mx/.well-known/security.txt
Policy: https://www.walmartmexico.com/aviso-de-privacidad
Hiring: https://www.walmartmexico.com/unete-al-equipo 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security-incident.nmn@axelspringer.de
Expires: 2024-12-31T23:59:59.000Z
Encryption: https://axelspringer.com/public.pgp
Preferred-Languages: en, de
Canonical: https://autobild.de/.well-known/security.txt
Policy: https://app.intigriti.com/programs/axelspringerse/nmt/detail
Hiring: https://career.axelspringer.com/en/tech
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQR0G7ULdSOvUyKYrfjfba2juxPArAUCZRVxfgAKCRDfba2juxPA
rHMtAQCCaUQ0XNWDJIGTFQA5ozYnGU4s8M59SfBKUNYa2kPDRwD/bpFDIEhas0n2
0F7JiqFg10csaJnUk0eaWZxs3aKO7Qo=
=BF0r
-----END PGP SIGNATURE-----
1
Contact: security@exaring.de
Preferred-Languages: en,de
Hiring: https://www.exaring.de/#karriere
1
Contact: https://achieve.lausd.net/helpdesk
Contact: mailto:information.security@lausd.net
Encryption: https://achieve.lausd.net/publickey.txt
Hiring: https://lausdjobs.org
1
Contact: mailto:SecTXT@hunterindustries.com
Encryption: https://www.hunterindustries.com/pgp-key.txt
Preferred-Languages: en
1
#Contact:
mailto:bugbounty@global.com
#Expires:
2024-01-08T10:00:00.000Z
#Preferred-Languages:
en
# Bug Bounty Policy:
https://global.com/bug-bounty-policy/
#PGP PUBLIC KEY:
-----BEGIN PGP PUBLIC KEY BLOCK-----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=0YZk
-----END PGP PUBLIC KEY BLOCK-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security@netatmo.com
Expires: 2025-07-06T12:47:00.000Z
Encryption: https://www.netatmo.com/.well-known/security-pgpkey.txt
Preferred-Languages: en, fr
Canonical: https://www.netatmo.com/.well-known/security.txt
Policy: https://www.netatmo.com/security-incidents
-----BEGIN PGP SIGNATURE-----
iQFJBAEBCAAzFiEE3BB8DLxJ+F0imqSKYy6RathHkgIFAmSm2tkVHHNlY3VyaXR5
QG5ldGF0bW8uY29tAAoJEGMukWrYR5ICClQIAL8t44GLGgRCwpfs2cOZMfqaZQjJ
rfI/rd02kpN2gjXS+eB6QhHpCBfphUvGrNC0zHXhiztQeRI/thlWEdIbR1Zea+E7
p4sOQAeqmSwIacE6JNtsmN+FK/PLt4KGGkdCEL88YmSubvUxXCqapgcBBf8feUGl
98DZvSINt/VXryE+am3U/dyfEgToESHX9Jv06sYHI5wT6oDse5dTAbfv0SV49+Ky
ZPkRLfVkQ+8F6FmFePmQhKm2Zw9gjoeIqne4zOk5cs7z7wFMaOXqbmzxKFF7j8cH
WqMYSlvB8sY7aRpV4axfnSwjNfD66jdph9YqBJeEoncWcF6Fm7TRNl45TEE=
=JMaQ
-----END PGP SIGNATURE----- 1
Dear Researcher,
Thank you for taking the time to find this file. Below you will find information useful in the context of reporting ocado.com security issues. Please keep in mind, we accept findings related to the Intigriti Bug Bounty program and only via the Intigriti platform.
# In-scope security vulnerabilities reporting and policy:
# (Keep in mind this program is private and you need to be invited by intigriti team.)
Contact: https://app.intigriti.com/programs/ocado/ocadoprivatebugbounty
# Vulnerability Scoring stadard
https://kb.intigriti.com/en/articles/5041991-intigriti-s-contextual-cvss-standard
# This file was served via:
Canonical: https://www.ocado.com/.well-known/security.txt
Preferred-Languages: en
Expires: 2024-11-30T23:00:00.000Z 1
Contact: mailto:security@acquia.com
Expires: 2025-01-01T00:00:00z
Acknowledgments: https://www.acquia.com/why-acquia/industries/security#security-hall-of-fame
Preferred-Languages: en
Policy: https://www.acquia.com/why-acquia/industries/security#responsible-disclosure
Note: Acquia currently does not have a bug bounty program or any kind of financial compensation for valid reports. However we are happy to credit researchers with their name and a link to a professional profile (e.g. linkedin) on our Hall of Fame for valid reports that lead to corrective action.
1
Contact: https://www.food.gov.uk/vulnerability-disclosure-policy
Policy: https://www.food.gov.uk/vulnerability-disclosure-policy 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security@emsisoft.com
Encryption: https://static.emsisoft.com/gpg/security_public.asc
Preferred-Languages: en, de
Canonical: https://www.emsisoft.com/.well-known/security.txt
Policy: https://www.emsisoft.com/en/company/bugbounty/
Hiring: https://www.emsisoft.com/en/company/jobs/
-----BEGIN PGP SIGNATURE-----
iHUEARYIAB0WIQRWzaDbn4KSbvROSpWdIUkALEb0KwUCXoSOkAAKCRCdIUkALEb0
K0sVAP9PFglocEBvXmO7QRqprXBpxdIZsZFe/yEBpsT/scTSTQEA/Jm15mCs022c
vvCZuAEEfUxacua9JrzKRvwYD3MJwQk=
=HZIb
-----END PGP SIGNATURE----- 1
#Our security address
Contact: mailto:security@uni-marburg.de
Expires: 2024-11-01T11:00:00.000Z
#Our OpenPGP key
Encryption: https://www.uni-marburg.de/pgp-key.txt
Preferred-Languages: de, en
Canonical: https://www.uni-marburg.de/.well-known/security.txt
OpenBugBounty: https://openbugbounty.org/bugbounty/HRZUni_MR/
1
Contact: https://app.intigriti.com/programs/mv/mobilevikings/detail
Expires: 2023-12-15T23:00:00.000Z
Preferred-Languages: en
Canonical: https://mobilevikings.be/.well-known/security.txt
Policy: https://app.intigriti.com/programs/mv/mobilevikings/detail
1
Contact: https://andpad.jp/contacts/new
Expires: 2024-07-31T14:59:00.000Z
Preferred-Languages: ja, en
Canonical: https://andpad.jp/.well-known/security.txt
Hiring: https://hrmos.co/pages/andpad/jobs/0000120
1
# Contact us at: read this page
Contact: https://www.wikidex.net/wiki/WikiDex%3AContacto
# Despite this file having a defined syntax, the primary purpose is to be readable *by humans*, not machines.
# Humans should know how to "decipher" this email address
Contact: contacto ($) wikidex.net
Preferred-Languages: es, en
# End of file
1
push-sdk.com
1
Contact: mailto:engineering@newswire.com
Expires: 2030-12-31T23:59:00.000Z
1
Contact: mailto:ed-DELETETHIS@s5h.net
Expires: 2038-01-19T03:14:08.000Z
1
Contact: mailto:security@sovrn.com
Expires: 2023-12-31T07:00:00.000Z
Preferred-Languages: en
Canonical: https://www.sovrn.com/.well-known/security.txt
Policy: https://www.sovrn.com/responsible-disclosure-policy/ 1
Policy: https://www.wegmans.com/security
1
Contact: security@memrise.com
1
Contact: https://www.trendsinternational.com/contact/index
Preferred-Languages: en
Canonical: https://www.art.com/.well-known/security.txt
Policy: https://www.trendsinternational.com/privacy-policy
Hiring: https://www.trendsinternational.com/employment 1
Contact: mailto:security@sidefx.com
Encryption: https://www.sidefx.com/pgp-key.txt
Policy: https://www.sidefx.com/responsible-disclosure-program/ 1
Contact: mailto:security@unive.it
Encryption: https://www.unive.it/pag/fileadmin/user_upload/ateneo/persone/pubkey-rabitti-alvise.pgp
Preferred-Languages: it, en
Expires: Sun, 31 Dec 2024 23:59:59 +0100
1
Contact: mailto:security@fendi.com
Expires: 2025-12-31T22:00:00.000Z
Encryption: https://www.fendi.com/.well-known/security-at-fendi-key.txt
Policy: https://www.fendi.com/.well-known/responsible-disclosure/ 1
Contact: mailto:smd-security@schibsted.com
Expires: 2026-01-01T00:00:00.000Z
Preferred-Languages: en, da
Policy: https://www.bilbasen.dk/responsible-disclosure.txt
# We run a private bug bounty program via Intigriti
# Only submissions through Intigriti will be eligible for any bounties 1
Contact: mailto:security@sfbx.io
Encryption:
Acknowledgements:
Policy:
Signature:
Hiring:
OpenBugBounty: https://openbugbounty.org/bugbounty/smoreau/
1
Contact: mailto:security@nltimes.nl
Expires: 2024-12-30T23:00:00.000Z
Preferred-Languages: en, nl
Canonical: https://nltimes.nl/.well-known/security.txt
Policy: https://nltimes.nl/vulnerability-disclosure-policy 1
Contact: mailto:security@erau.edu
Encryption: https://erau.edu/gpg-key.txt 1
# Our security address
Contact: mailto:vulnerability-disclosure@ometria.com
# Our security.txt expiry date
Expires: 2024-03-01T00:01:00.000Z
# Our security policy
Policy: https://ometria.com/security-and-vulnerability?section=security-policy
# Our security vulnerability page
Acknowledgments: https://ometria.com/security-and-vulnerability?section=vulnerability-management 1
Contact: mailto:security@inshur.com
Expires: 2027-03-17T12:00:00.000Z 1
Contact: security@saxobank.com
Policy: https://www.home.saxo/legal/vulnerability-disclosure-policy/vulnerability-disclosure-policy
Encryption: https://www.home.saxo/-/media/files/security-pgp.txt
Signature: https://www.home.saxo/.well-known/security.txt.sig
1
# Note: EAB Global Inc. has no formal bug bounty program.
# However, if you would like to report a security issue,
# you may report it to us via the following:
Contact: mailto:security@eab.com
Encryption: https://keybase.io/eabglobal/pgp_keys.asc
Preferred-Languages: en
Canonical: https://eab.com/.well-known/security.txt
1
Contact: mailto:tech@sorare.com
Preferred-Languages: en,fr
Canonical: https://sorare.com/.well-known/security.txt
1
# Reporting security vulnerabilities.
1. Please report any security vulnerabilities by following our responsible disclosure policy which can be found here: https://www.hivehome.com/security
1
# Don't even think about contacting us for a beg bounty! No, it's not a typo, read on...
#
# If you find an *actual* security vulnerability then contact us and tell us what it is.
# If you find something awesome then we'd love to send you some goodies or sometimes even a small bounty.
# But if you've just run some automated tooling, found something trivial then reached out with the
# expectation of cashing in, you're going to be disappointed.
#
# - Read our responsible disclosure policy prior to reporting your findings!
# - Don't use automated scanners: Contact us for permission before mass-scanning!
Contact: mailto:responsible-disclosure@tiqets.com
Expires: 2050-12-31T23:00:00.000Z
Preferred-Languages: en
Canonical: https://www.tiqets.com/.well-known/security.txt
Policy: https://www.tiqets.com/en/responsible-disclosure/
1
# If you would like to report a security issue,
# please contact us on email bellow
# using "Security" or "Bug" in the subject
Contact: sysadmin@maptiler.com
Contact: https://www.maptiler.com/#contact
Contact: https://twitter.com/MapTiler
Contact: https://www.facebook.com/maptiler/
Canonical: https://maptiler.com/.well-known/security.txt
Encryption: https://www.maptiler.com/.well-known/key.asc
Signature: https://www.maptiler.com/.well-known/security.txt.sig
1
Contact: mailto:security-external@ramp.com
Expires: 2024-03-18T19:00:00.000Z
Preferred-Languages: en, es
Hiring: https://ramp.com/careers
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:soc@seeweb.it
Preferred-Languages: it, en
Canonical: https://www.seeweb.it/.well-known/security.txt
Expires: 2038-01-19T00:00:00Z
-----BEGIN PGP SIGNATURE-----
iHUEARYIAB0WIQQnKUXNg20437dCfobLPsM64d7XgQUCYL4D5wAKCRDLPsM64d7X
gbV4AQCoQ6YU4ilYZnSYjRb0BjJK73i/YbwjUukt1iSJN02DXgD+J3LXeftxpV7w
ij2L5JiSdQtT3rqZoWYHo+D2edYgNQE=
=Nap0
-----END PGP SIGNATURE----- 1
Contact: mailto:security@westmarine.com
Contact: tel:+1-954-833-2700
Expires: 2024-06-30T00:00:00.000Z
Encryption: https://www.westmarine.com/on/demandware.static/-/Sites-WestMarine-Library/default/.well-known/westmarine_pgp-key.txt
Preferred-Languages: en
Canonical: https://www.westmarine.com/on/demandware.static/-/Sites-WestMarine-Library/default/.well-known/security.txt
Policy: # Per RFC 9116, 5.5. No Implied Permission for Testing, "researchers shouldn't assume that the presence or absence of a "security.txt" file grants or denies permission for security testing."
Hiring: https://www.lifeatwestmarine.com/west-marine-corporate-careers.html
1
want-s0me-push.com
Wednesday, 06-Dec-2023 04:31:16 UTC
1
Contact: mailto:security@cm.com
Preferred-Languages: en, nl
# Found a bug? Our bug bounty policy:
Policy: https://app.intigriti.com/programs/cmcom/cmcom/detail
# For vulnerabilities in other products or acquired companies:
Policy: https://www.cm.com/responsible-disclosure-policy/
Canonical: https://www.cm.com/.well-known/security.txt
Hiring: https://jobs.cm.com/
Expires: 2023-12-31T22:59:00.000Z
1
Contact: mailto:security@plutex.de
Expires: 2025-01-01T09:00:00.000Z
Preferred-Languages: de, en
Canonical: https://plutex.de/.well-known/security.txt
1
# Submit a support ticket
Contact: https://linustechtips.freshdesk.com/support/tickets/new
# Or if you have an account, send a PM to colonel_mortis
Contact: https://linustechtips.com/main/messenger/compose/?to=10813
Preferred-Languages: en
1
Contact: https://www.thg.com/security-issues/ 1
Contact: mailto:security_awareness@daveramsey.com
1
# Contact details
Contact: mailto:cert@cert.ee
Contact: 24/7 tel:+372 663 0299
Contact: https://www.trusted-introducer.org/directory/teams/cert-ee.html
# OpenPGP key
Encryption: 7B96 A5C7 079D 0CAF 9BEA C713 B05D BD10 A32A FB7D
Encryption: https://cert.ee/.well-known/team-key.txt
Encryption: https://wkd.cert.ee/.well-known/openpgpkey/hu/3wpiy4cs8sc8t6jxdu76q9hjnmg7mczp
Encryption: dns:06298432e8066b29e2223bcc23aa9504b56ae508fabf3435508869b9._openpgpkey.cert.ee?type=OPENPGPKEY
# Preferred languages
Preferred-Languages: ee, en
# Disclousure Policy
Policy: https://cert.ee/.well-known/disclosure-policy.html
Expires: 2027-04-26T23:59:60Z
1
Contact: https://vivaldi.com/bugreport/?type=security
Expires: 2024-01-06T02:16:17+00:00
Acknowledgments: https://vivaldi.com/security/hall-of-fame/
Preferred-Languages: en
Canonical: https://vivaldi.net/.well-known/security.txt
Policy: https://vivaldi.com/security/
1
Contact: mailto:support@whatismybrowser.com
Acknowledgements: https://www.whatismybrowser.com/about/security/#acknowledgements
Policy: https://www.whatismybrowser.com/about/security/#policy
Signature:
Hiring: 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security@printify.com
Encryption: https://keys.openpgp.org/search?q=security%40printify.com
Preferred-Languages: en
Canonical: https://printify.com/.well-known/security.txt
Hiring: https://jobs.printify.com
-----BEGIN PGP SIGNATURE-----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=yuzw
-----END PGP SIGNATURE-----
1
Contact: https://hackerone.com/roblox/reports/new
Preferred-Languages: en
Canonical: https://www.guilded.gg/.well-known/security.txt
Hiring: https://www.guilded.gg/jobs
Policy: https://hackerone.com/roblox
1
Contact: mailto:alexander.buchner@verivox.com
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/44FA1A4E26D314624756069FD5EAF508B67699C8
OpenBugBounty: https://openbugbounty.org/bugbounty/IsoVerivox/ 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security@bluetooth.com
Contact: https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/reporting-security/
Encryption: https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/reporting-security/pgp-key/
Preferred-Languages: en
Canonical: https://www.bluetooth.com/.well-known/security.txt
Expires: 28 June 2031 00:00:00 -0700
-----BEGIN PGP SIGNATURE-----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=eEjV
-----END PGP SIGNATURE----- 1
Contact: devops@edadeal.ru
1
# If you would like to report a security issue, please use the details below.
# In scope: website, API, DNS, mobile apps, cloud infrastructure.
# Out of scope: DDoS, DMARC, DKIM, SPF, social engineering.
Contact: mailto:security@helloclue.com
Expires: 2023-02-28T00:00:00.000Z
Preferred-Languages: en
Hiring: https://helloclue.com/careers 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: security@jfrog.com
Encryption: https://jfrog.com/security/public-key.txt
Preferred-Languages: en
Canonical: https://jfrog.com/.well-known/security.txt
Hiring: https://join.jfrog.com
-----BEGIN PGP SIGNATURE-----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=fXJP
-----END PGP SIGNATURE----- 1
Contact: mailto:jakub@vrana.cz
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security@panic.com
Expires: 2023-10-06T07:00:00.000Z
Encryption: https://panic.com/.well-known/panic-public.asc
Hiring: https://panic.com/jobs
Preferred-Languages: en
Canonical: https://panic.com/.well-known/security.txt
Policy: https://library.panic.com/general/disclosure/
-----BEGIN PGP SIGNATURE-----
iQEyBAEBCgAdFiEE6i1R0iW3pPNCW77Iq26O7ibMLj0FAmM/XmYACgkQq26O7ibM
Lj0sAwf3cIshj2afKy4Ii56J+MZu7Ox6F9sKu7MkqmBfk1mjPjRBY4wco0wawUuo
Dyfc7pKudvdcvVxlP6+nYoJjV9oslNjn89/C+upeqhwSDALNHK+TpWgm/oyz8dCc
lA71z2txBcZut4w/MVOEjP8IZM7vpe3fwQfQ852xapyUd9kxnvlO8ss8WGLA0alz
Mf3jCwUv6YsgXPHVFngTW//KAVBwKGlqur/EAJFnPgEXwQg41WKq4knhFNStcd22
HDlJu/eluSjSphvuU888IehAqhWv1l4ryFggcNnJ93hDOVpMuSx9GY4W8efN30y/
tuXb8imEdX8xNyLidjYuWfgWnpd2
=r9/L
-----END PGP SIGNATURE-----
1
google.com, pub-9607529240416294, DIRECT, f08c47fec0942fa0
unity.com, 3397719, DIRECT, 96cabb5fbdde37a7
loopme.com, 9621, RESELLER, 6c8d5f95897a5a3b
adcolony.com, 0a0f72cd66122f31, RESELLER, 1ad675c9de6b5176
adcolony.com, 801e49d1be83b5f9, RESELLER, 1ad675c9de6b5176
pokkt.com, 6246, RESELLER, c45702d9311e25fd
pubmatic.com, 156520, RESELLER, 5d62403b186f2ace
pubmatic.com, 157384, RESELLER, 5d62403b186f2ace
pubmatic.com, 159906, RESELLER, 5d62403b186f2ace
pubmatic.com, 158060, RESELLER, 5d62403b186f2ace
pubmatic.com, 160456, RESELLER, 5d62403b186f2ace
spotxchange.com, 117872, RESELLER, 7842df1d2fe2db34
spotx.tv, 117872, RESELLER, 7842df1d2fe2db34
openx.com, 540871654, RESELLER, 6a698e2ec38604c6
openx.com, 540679900, RESELLER, 6a698e2ec38604c6
rubiconproject.com, 20014, RESELLER, 0bfd66d529a55807
rubiconproject.com, 20744, RESELLER, 0bfd66d529a55807
rubiconproject.com, 21526, RESELLER, 0bfd66d529a55807
rubiconproject.com, 20050, RESELLER, 0bfd66d529a55807
reforge.in, 107, RESELLER
velismedia.com, 725, RESELLER
velismedia.com, 1137, RESELLER
appnexus.com, 7353, RESELLER
xandr.com, 7353, RESELLER
algorix.co, 54616, RESELLER
admixer.net, 4ca083cd-412f-49fe-b832-5b66ee490d9a, RESELLER
pubnative.net, 1006955, RESELLER, d641df8625486a7b
pubnative.net, 1007040, RESELLER, d641df8625486a7b
kidoz.net, 19692013, RESELLER
lemmatechnologies.com, 362, RESELLER
webeyemob.com, 70097, RESELLER
appads.in, 106246, RESELLER
indexexchange.com, 194080, RESELLER, 50b1c356f2c5c8fc
bidmachine.io, 113, RESELLER
rhythmone.com, 3630748062, RESELLER, a670c89d4a324e47
video.unrulymedia.com, 3630748062, RESELLER, a670c89d4a324e47
telaria.com, rwd19-3397719, RESELLER, 1a4e959a1b50034a
tremorhub.com, rwd19-3397719, RESELLER, 1a4e959a1b50034a
pokkt.com, 7606, RESELLER, c45702d9311e25fd
openx.com, 540838151, RESELLER, 6a698e2ec38604c6
reforge.in, 353, RESELLER
appnexus.com, 2764, RESELLER
appads.in, 107606, RESELLER
indexexchange.com, 194730, RESELLER, 50b1c356f2c5c8fc
contextweb.com, 562499, RESELLER, 89ff185a4c4e857c
mobilefuse.com, 3847, RESELLER, 71e88b065d69c021
districtm.io, 102098, RESELLER, 3fd707be9c4527c3
lunamedia.io, a49272ae78e0ed4beb713268644928f0, RESELLER, 524ecb396915caaf
e-planning.net, e1028cf4f3301b90, RESELLER, c1ba615865ed87b2
Se7en.es, 212432, RESELLER, 064bc410192443d8
prequel.tv, 513, RESELLER
decenterads.com, 191, RESELLER
google.com, pub-1901951650048803, RESELLER
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: security@billetweb.fr
Encryption: https://pgp.mit.edu/pks/lookup?op=vindex&search=0xF5620B4A8F74DDFE
Preferred-Languages: en,fr
-----BEGIN PGP SIGNATURE-----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=CJ5A
-----END PGP SIGNATURE-----
1
Contact: Submit reports via the Vulnerability Reporting Form: https://www.caa.co.uk/website-policies/vulnerability-disclosure-policy/
Expires: 2024-09-01T12:30:00.000Z
Policy: https://www.caa.co.uk/website-policies/vulnerability-disclosure-policy/ 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security@shockmedia.nl
Expires: 2024-02-12T00:00:00.000Z
Encryption: https://www.shockmedia.nl/shockmedia_public_pgp.pub
Preferred-Languages: NL,EN
Canonical: https://www.shockmedia.nl/.well-known/security.txt
Policy: https://www.shockmedia.nl/responsible-disclosure
Hiring: https://www.shockmedia.nl/werken-bij
-----BEGIN PGP SIGNATURE-----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=hmQv
-----END PGP SIGNATURE-----
1
# Canonical URI
Canonical: https://cyberpunk.net/.well-known/security.txt
# Our security vulnerability report submission form
Contact: https://support.cdprojektred.com/en/gwent-rogue-mage/pc/content-policies/issue/2467/contact-to-support
Preferred-Languages: en
1
Expires: 2024-11-15T23:00:01+00:00
Canonical: https://www.uwv.nl/security.txt?friendlyurl=/.well-known/security.txt
Canonical: https://www.uwv.nl/security.txt
Contact: mailto:cvd@uwv.nl
Contact: https://www.uwv.nl/particulieren/klantenservice/veilig-online/detail/kwetsbaarheden-in-onze-systemen-melden
Policy: https://www.uwv.nl/particulieren/klantenservice/veilig-online/detail/kwetsbaarheden-in-onze-systemen-melden
Preferred-Languages: nl,en
1
Contact: mailto:security@onlyoffice.com
Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0xc04e723e625dff8fb9eb07bac68bd8d472c3e2b3 1
Contact: mailto:vulnerability@dpdgroup.co.uk
Contact: https://hackerone.com/dpdgroup_uk
Expires: 2050-12-31T23:59:00.000Z
Acknowledgements: https://hackerone.com/dpdgroup_uk
Preferred-Languages: en
Policy: https://hackerone.com/dpdgroup_uk 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:vulnerability@capital.com
Encryption: https://capital.com/pgp-key.txt
Preferred-Languages: en
Canonical: https://capital.com/.well-known/security.txt
Policy: https://capital.com/security-policy
-----BEGIN PGP SIGNATURE-----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=Hr4N
-----END PGP SIGNATURE-----
1
Contact: mailto:security@sportalliance.com
Encryption: https://www.magicline.com/keys/public.asc
Preferred-Languages: en
Policy: https://www.magicline.com/en/report-a-security-problem/
1
Contact: https://hackerone.com/boozt
Contact: mailto:security@boozt.com
Acknowledgments: https://hackerone.com/boozt/hacktivity
Preferred-Languages: en
Canonical: https://www.boozt.com/.well-known/security.txt
Canonical: https://www.booztlet.com/.well-known/security.txt
Policy: https://hackerone.com/boozt?view_policy=true
Hiring: https://careers.booztgroup.com/
Expires: 2024-10-01T00:00:00z
1
Contact: mailto:security@tipsport.cz
1
1. If you would like to report a security issue, you can report it to us on:
2. Mailto: security@nelogica.com.br
3. Please check our Policy Vulnerability Disclosure Program on:
4. https://www.nelogica.com.br/vulnerability-disclosure-program
5. Canonical: https://www.nelogica.com.br/.well-known/security.txt 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:cybersecurity@fraport.de
Encryption: https://fraport.com/.well-known/pgp-key.txt
Preferred-Languages: de, en
Canonical: https://fraport.de/.well-known/security.txt
Canonical: https://fraport.com/.well-known/security.txt
Canonical: https://frankfurt-airport.com/.well-known/security.txt
Expires: 2023-11-15T22:59:00.000Z
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQRjMG4VdhdZmYGXG6d/+bpSgBB+KQUCY3eQIgAKCRB/+bpSgBB+
Ke5HAQCYhHVAUraojy/r5n683jItVTlw6zz4GX/XG2jt9Tj7MQEAl0EuLiAJuJL9
r2UdSQIEVwOItPWFJvPrUQLSI5bk7gw=
=eEJR
-----END PGP SIGNATURE-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: https://www.renfei.net/page/about
Contact: mailto:i@renfei.net
Encryption: https://cdn.renfei.net/public/gpg/07232FA5.asc
Preferred-Languages: zh,en
Canonical: https://www.renfei.net/.well-known/security.txt
Acknowledgments: https://www.renfei.net/page/about#acknowledgments
Expires: 2030-12-31T12:59:59.000Z
-----BEGIN PGP SIGNATURE-----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=tQL8
-----END PGP SIGNATURE----- 1
Contact: mailto:vulnerability.disclosure@coop.co.uk
Expires: 2024-02-01T00:00:00.000Z
Preferred-Languages: en
Canonical: https://www.coop.co.uk/.well-known/security.txt
Policy: https://www.coop.co.uk/terms/vulnerability-disclosure
Hiring: https://jobs.coop.co.uk/ 1
Contact: mailto:security@callsign.com
Expires: 2098-12-31T23:00:00.000Z 1
Contact: mailto:teknologia_soporte@eitb.eus
Encryption: https://www.eitb.eus/pgp-tek.txt
Hiring: https://www.eitb.eus/eu/eitb-taldea/lan-poltsa/
Acknowledgments: https://www.eitb.eus/hall-of-fame.html
Expires: 2023-05-31T18:37:07z 1
Contact: mailto:security@tresorit.com
Encryption: https://tresorit.com/contact/pgp.txt
Acknowledgements: https://support.tresorit.com/hc/en-us/articles/360018726039-Tresorit-Security-Hall-of-Fame
Hiring: https://tresorit.com/careers
1
# BeyondTrust Corporation Vulnerability Disclosure
Contact: mailto:secure@beyondtrust.com
Expires: 2023-07-01T07:00:00.000Z
Encryption: https://www.beyondtrust.com/assets/downloads/beyondtrust-pgp.txt
Preferred-Languages: en
Canonical: https://www.beyondtrust.com/.well-known/security.txt
Policy: https://www.beyondtrust.com/disclosure 1
Contact: https://neo4j.com/trust-center/responsible-disclosure/
Expires: 2024-01-01T00:00:00.000Z
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/5B7D17782C3B3F228C8AFF54B69ACF2EA0297D6E
Acknowledgments: https://neo4j.com/trust-center/responsible-disclosure/
Canonical: https://console.neo4j.io/.well-known/security.txt
Policy: https://neo4j.com/trust-center/responsible-disclosure/
Hiring: https://neo4j.com/careers/ 1
Contact: mailto:security@silktide.com
Expires: 2023-01-01T00:00:00.000Z
1
Contact: mailto:security@gettimely.com
Encryption: https://www.gettimely.com/wp-content/themes/timely-timber/assets/keys/pgp_key.txt 1
Contact: mailto:security@trybooking.com
Expires: 2026-08-08T02:00:00.000Z
Encryption: https://www.trybooking.com/.well-known/TryBooking_0xCE8AB6EC_public.asc
Preferred-Languages: en
Canonical: https://www.trybooking.com/.well-known/security.txt
1
Contact: mailto:webmaster@trafikverket.se
Expires: 2024-10-08T10:00:00.000Z
1
Contact: mailto:sec.rvd@nos.pt
Expires: 2023-10-19T10:00:00.000Z
Encryption: https://www.nos.pt/content/dam/nos/institucional/sustentabilidade/pt/gest%C3%A3o-%C3%A9tica-e-responsavel/sec.rvd_nos-pgp.txt
Acknowledgments: https://www.nos.pt/en/institutional/sustainability/ethical-and-responsible-management/security-and-privacy/cybersecurity-and-recognition
Preferred-Languages: en, pt
Policy: https://www.nos.pt/en/institutional/sustainability/ethical-and-responsible-management/security-and-privacy/cybersecurity-responsible-disclosure-of-vulnerabilities 1
Contact: mailto:security@tractive.com
Expires: 2029-12-31T22:59:00.000Z
Preferred-Languages: en, de
Hiring: https://tractive.com/jobs
Policy: https://tractive.com/en/l/vulnerability-disclosure 1
Contact: https://blur.io/.well-known/fca717c708d0bd6380b70db5a8dfbe8f276776bca270cfd95e2caaa0eadb57e6
Expires: 2024-10-01T00:00:00.001Z
1
Contact: mailto:security@ahgora.com.br
Encryption:
Acknowledgements:
Policy:
Signature:
Hiring: https://www.ahgora.com.br/hcm/contato/
OpenBugBounty: https://openbugbounty.org/bugbounty/AhgoraS/ 1
Contact: web.security@fairphone.com
Expires: 2024-03-14T00:00:00.000Z
Preferred-Languages: en, fr, de
Canonical: https://www.fairphone.com/.well-known/security.txt
Policy: https://www.fairphone.com/en/legal/fairphone-privacy-policy/
Hiring: https://www.fairphone.com/en/about/join-the-team/
1
Contact: https://www.alwaysdata.com/en/bug-bounty/
Expires: Tue, 1 Jan 2030 00:00 +0100
Encryption: https://www.alwaysdata.com/static/0xDFDD2138A363986B.pub.asc
Preferred-Languages: en, fr
Canonical: https://www.alwaysdata.com/.well-known/security.txt
Policy: https://www.alwaysdata.com/en/bug-bounty/
1
Contact: mailto:security@mijn.host
Expires: 2024-12-30T23:00:00.000Z
Preferred-Languages: en,nl
Canonical: https://mijn.host/.well-known/security.txt
1
Contact: mailto:security@pitchero.com
Policy: https://www.pitchero.com/security-policy
1
vov 1
Contact: mailto:security@ica.se
Contact: mailto:opsec@ica.se
OpenBugBounty: https://openbugbounty.org/bugbounty/ICA/
Preferred-Languages: en
1
Contact: https://www.tcs.ch/en/security-form.php
Expires: 2024-08-31T10:00:00.000Z
1
Contact: mailto:security@shadow.tech
Encryption: https://shadow.tech/.well-known/security-pgp-key.txt
Preferred-Languages: en, fr
Canonical: https://shadow.tech/.well-known/security.txt
Policy: https://shadow.tech/.well-known/security-policy.txt
Hiring: https://jobs.lever.co/shadow?lever-via=kO_GzdgqiE
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security@liferay.com
Expires: 2023-12-31T23:59:59.000Z
Encryption: https://www.liferay.com/.well-known/pgp-key.txt
Acknowledgments: https://liferay.dev/portal/security/hall-of-fame
Preferred-Languages: en
Canonical: https://www.liferay.com/.well-known/security.txt
Policy: https://liferay.dev/portal/security/reporting
-----BEGIN PGP SIGNATURE-----
iQEzBAABCAAdFiEEkyWmm2ge76falBIz0rVz0opHoP8FAmOr/XkACgkQ0rVz0opH
oP9DHQgAk9LXuq6ViML74CdI+F7QJvXo4hgJd0myE6NL6vQWxadkhm+7Fp1tJOxK
+MNCkJjaSiRSPoIgYIV6QhnKR7g1fToaNPtaEZzaLbW3PsPpwITqzL0PTLIjYFE2
88rIgIbbUIc+rF49VlY1Se/EYIUkdf5ZTx78SDbg6S+WbB5kpCiUCdniSMGOIxIy
XKFkTbes/8jWuW1iWAO/h5YtwUHMARU37g5CLg/6EJhVa3HlEshIemICc5qzVexj
TVeT3pJmAz4v6uPqTnmn30sNSy/NMDkS0Y56yKzRizmFq4yzVkyGYGyCJ6UVLOUJ
LqmfPCUIK40I6R4eDd+GkPm0lxYpOQ==
=+vLx
-----END PGP SIGNATURE-----
1
Contact: mailto:admin@perfect-privacy.com
Encryption: https://www.perfect-privacy.com/.well-known/openpgpkey/hu/4y36rkzdjnzmk3oxaekyi5biowgr5kcz
Signature: https://www.perfect-privacy.com/.well-known/security.txt.sig
1
Contact: https://airties.com/contact-us/
Expires: 2023-12-31T22:59:00.000Z
Preferred-Languages: en
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: https://www.xel.nl/contact
Expires: 2023-12-15T23:00:00.000Z
Preferred-Languages: en, nl
Canonical: https://www.xel.nl/.well-known/security.txt
Hiring: https://www.xel.nl/werken-bij
-----BEGIN PGP SIGNATURE-----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=Iibi
-----END PGP SIGNATURE-----
1
Contact: mailto:security@postfinance.ch
Preferred-Languages: de, en
Expires: 2024-10-27T00:00:00Z
1
# Languages
Preferred-Languages: en, de
# Our security address
Contact: mailto:security@cornelsen.de
# Jobs @ Cornelsen
Hiring: https://www.cornelsen.de/karriere/stellenangebote
Expires: 2025-12-31T18:37:07z
1
Contact: mailto:security@forhims.com
Encryption: https://forhims.com/security/publickey.txt
Policy: https://forhims.com/vulnerability-disclosure-terms 1
Contact: mailto:webmaster@codeweavers.com
Encryption: https://www.codeweavers.com/pgp-key.txt
Acknowledgements: https://www.codeweavers.com/support/wiki/website/hall-of-fame
Policy: https://www.codeweavers.com/support/wiki/website/security
Signature: https://www.codeweavers.com/.well-known/security.txt.sig
Hiring: https://www.codeweavers.com/about/jobs
OpenBugBounty: https://openbugbounty.org/bugbounty/laxdragon/
1
Contact: mailto:support@codingame.com?subject=Vulnerability%20Disclosure
Contact: https://www.codingame.com/work/vulnerability-disclosure-policy/
Expires: 2025-12-30T23:00:00.000Z
Acknowledgments: https://www.codingame.com/work/vulnerability-disclosure-policy/
Preferred-Languages: en, fr
Policy: https://www.codingame.com/work/vulnerability-disclosure-policy/
1
Contact: mailto:abuse@class.it
Contact: https://www.milanofinanza.it/help/contatti
Contact: tel:+390258219359
Expires: 2023-06-23T21:59:00.000Z
Preferred-Languages: it, en
Canonical: https://www.milanofinanza.it/.well-known/security.txt
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:csirt@outsystems.com
Contact: https://www.outsystems.com/compliance/csirt/
Preferred-Languages: en, pt
Encryption: https://www.outsystems.com/-/media/files/generic/trust/csirt-pgp-signed-keys/publickey.txt
Canonical: https://outsystems.com/.well-known/security.txt
Policy: https://success.outsystems.com/Support/Security/Vulnerabilities
Policy: https://outsystems.com/security/report-a-vulnerability
Expires: Sun, 24 Oct 2025 00:01 +0000
-----BEGIN PGP SIGNATURE-----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=YknA
-----END PGP SIGNATURE-----
1
# Our security address
Contact: mailto:security@designcrowd.com 1
Contact: mailto:vulnerability-reporting@comelit.it 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Informational
Expires: 2024-02-08T00:00:00.000Z
Canonical: https://www.engie.com/.well-known/security.txt
# Our security address
Contact: mailto:cert@engie.com
# Our PGP key is available at the following address
Encryption: https://www.engie.com/sites/default/files/assets/documents/2023-02/ENGIE%20CERT_0x6B412284_public.asc
# Our preferred languages
Preferred-Languages: en, fr
# Our job offers and hiring policy
Hiring: https://jobs.engie.com/
-----BEGIN PGP SIGNATURE-----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=MBBl
-----END PGP SIGNATURE----- 1
Contact: https://www.sap.com/report-a-vulnerability
Expires: 2023-01-31T18:29:00.000Z
1
Contact: mailto:it.security@puregym.com
Preferred-Languages: en
Canonical: https://www.puregym.com/.well-known/security.txt
Encryption: https://www.puregym.com/securitykeys/securitypublickey.txt
Hiring: https://www.puregym.com/careers/
Hiring: https://stackoverflow.com/jobs/companies/puregym 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Vulnerability reports should be sent to
Contact: mailto:productsecurity@netwrix.com
# Please encrypt reports with this OpenPGP key
# This key was also used to sign this file
Encryption: https://keybase.io/netwrix/pgp_keys.asc?fingerprint=e9408e791451ac20cc1ad5942304ffbf10db3d09
# Please submit reports in English
Preferred-Languages: en
# This file should only be trusted when located at
Canonical: https://www.netwrix.com/.well-known/security.txt
Canonical: https://www.netwrix.com/security.txt
# The information in this file will be next reviewed by
Expires: 2023-01-01T00:00:00.000Z
-----BEGIN PGP SIGNATURE-----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=QmF1
-----END PGP SIGNATURE-----
1
Contact: security@termius.com
Encryption: https://termius.com/.well-known/pgp-key-D8E58228.asc
Canonical: https://termius.com/.well-known/security.txt.sig
1
Contact: mailto:security@1blu.de
Expires: 2023-01-02T00:00:00.000Z
Preferred-Languages: en, de 1
Contact: mailto:security@cchmc.org
Expires: 2024-09-30T04:00:00.000Z
Preferred-Languages: en 1
Contact: mailto:security@moonpig.com
Preferred-Languages: en
Canonical: https://www.moonpig.com/.well-known/security.txt
Expires: 2023-04-31-28T18:00:00z
Hiring: https://jobs.lever.co/moonpig
Policy: https://www.moonpig.com/uk/responsible-disclosure
Bug-Bounty: https://app.intigriti.com/programs/rnoonpig-group/rnoonpig/detail
1
Contact: mailto:sec@boxine.de
Encryption: https://api.tonie.cloud/pgp-key.txt
1
Contact: https://corporate.walmart.com/article/responsible-disclosure-policy
Preferred-Languages: en
Canonical: https://jet.com/.well-known/security.txt
Policy: https://corporate.walmart.com/article/responsible-disclosure-policy
Hiring: https://careers.jet.com
Hiring: https://careers.walmart.com 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Contact: mailto:security@aa.net.uk
Encryption: https://www.aa.net.uk/etc/contact/pgp-keys/
Preferred-Languages: en
Canonical: https://www.aa.net.uk/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----
iF0EARECAB0WIQQHL8Y/Nwc1JjxYF4rwil4oYfz6kwUCXKzmWwAKCRDwil4oYfz6
k0chAJ9Kqki3FdMbNjR5A/bg64CwTMHJWwCgiWfxYcYU9VkVE9yHjtg/DifDGXg=
=YM4P
-----END PGP SIGNATURE-----
1
Contact: mailto:security@vdab.be
Expires: 2023-05-05T10:00:00.000Z
Encryption: https://www.vdab.be/varia/508218DB06D5F4298C4E2B950A25F4F901C27B60.asc
Acknowledgments: https://www.vdab.be/responsible-disclosure
Preferred-Languages: nl, en
Policy: https://www.vdab.be/responsible-disclosure
1
# Jiji.ng security contacts and policy
# Our security contact channels
Contact: mailto: security@jijiafrica.com
# Link to our vulnerability disclosure policy
Policy: https://jiji.ng/vdp.txt
# Languages that our team speaks and understands
Preferred-Languages: en-US 1
# Please get familiar with our disclosure policy
Policy: https://dext.com/products/security#disclosure
Contact: mailto:security@dext.com
Encryption: https://dext.com/.well-known/pgp-pub.txt
Canonical: https://dext.com/.well-known/security.txt
Expires: Sun, 16 Mar 2025 23:59 +0530
Hiring: https://dext.com/about-us/team-uk/careers
Preferred-Languages: en
1
Contact: mailto:security@danskespil.dk
Contact: +45-36720011
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security@init7.net
Expires: 2024-08-04T11:00:00.000Z
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/16C392F6D380A69CCF592BA0330EB3AD758A2A59
Preferred-Languages: en, de, fr
-----BEGIN PGP SIGNATURE-----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=xm7s
-----END PGP SIGNATURE-----
1
Contact: https://corporate.walmart.com/article/responsible-disclosure-policy
Preferred-Languages: en
Canonical: https://www.makro.co.za/.well-known/security.txt
Policy: https://www.massmart.co.za/policy-and-guidelines/
1
Contact: mailto:security@missiveapp.com
Preferred-Languages: en, fr
Policy: https://missiveapp.com/security
Canonical: https://missiveapp.com/.well-known/security.txt
1
Contact: mailto:ResponsibleDisclosure@tsb.co.uk
Expires: 2025-09-18T09:16:00.000Z
1
Contact: mailto:security@zuerich.ch
Expires: 2024-11-11T11:11:11.000Z
Preferred-Languages: en, de
1
# Canonical URI
Canonical: https://cdprojektred.com/.well-known/security.txt
# Our security vulnerability report submission form
Contact: https://support.cdprojektred.com/en/gwent-rogue-mage/pc/content-policies/issue/2467/contact-to-support
Preferred-Languages: en 1
# Please send security issues to our information security team
Contact: mailto:security@dotdigital.com
# Please check for an updated security.txt file before this date
Expires: 2024-12-31T00:00:00.000Z
# Please report any issues in English if possible
Preferred-Languages: en
# Dotdigital place huge importance on security and we welcome any responsible
# disclosure. Please see our trust center for more details
Policy: https://dotdigital.com/trust-center/
# Want to come work for us? We're always looking for smart people to join
Hiring: https://careers.dotdigital.com
1
Contact: mailto:privacymeldingen@nhg.org
Policy: Coordinated Vulnerability Disclosure (CVD) - NHG
Expires: 2023-10-21T13:24:00.000Z
Preferred-Languages: en, nl
Policy: https://www.nhg.org/coordinatedvulnerabilitydisclosure/
1
# How to reach us
Contact: mailto:fepsec@bcbsa.com
Preferred-Languages: en
Expires: 2022-06-11T05:00:00.000Z 1
Contact: https://corporate.walmart.com/article/responsible-disclosure-policy
Preferred-Languages: en
Canonical: https://www.builders.co.za/.well-known/security.txt
Policy: https://www.massmart.co.za/policy-and-guidelines/ 1
Contact: mailto:vulnerability@ringana.com
Expires: 2032-01-30T23:00:00.000Z
Preferred-Languages: en, de
1
# File: security.txt
# Date: 25-10-2019
# Reference: https://tools.ietf.org/html/draft-foudil-securitytxt-07
# Author: bj
#
# If you would like to report a security issue @dds.nl?
# Please do so!
#
# You can use use the contact information mentioned below for
# reporting security issues.
#
# And sorry, we have no 'bug-bounty' program at this moment.
# Reports *will* be answered to, in a swiftly manner!
#
Contact: mailto:security@dds.nl
Contact: +31 (0) 85 747 07 07
Encryption: https://www.dds.nl/pgp/
# ^^ Current key owner: bj
Preferred-Languages: en, nl
Canonical: https://www.dds.nl/.well-known/security.txt
1
Contact: mailto:isb@dguv.de
Expires: 2024-08-15T10:00:00.000Z
Preferred-Languages: de, en
Hiring: https://dguv.de/karriere/index.jsp
1
Contact: mailto:cert@redteam.pl
Contact: mailto:soc@forsec.pl
Encryption: https://redteam.pl/pgp/cert-redteam-pl.asc
Preferred-Languages: pl, en
Policy: https://redteam.pl/rfc2350.pdf
1
Contact: mailto:soc@noris.de
Expires: 2024-05-17T10:00:00.000Z
Encryption: https://www.noris.de/.well-known/security_txt.asc
Preferred-Languages: de, en
Hiring: https://www.noris.de/karriere/jobs/
1
Contact: bugbounty@weareclario.com
Policy: https://hackerone.com/clario/
1
# Skiff World, Inc. security contacts and policy
# Our security contact channels
Contact: mailto:security@skiff.com
Contact: mailto:security@skiff.org
# Link to our vulnerability disclosure policy
Policy: https://skiff.com/vdp
# Languages that our team speaks and understands
Preferred-Languages: en-US
1
Contact: https://hackerone.com/3b493770-9361-432c-be0d-cfc0f7f9e58e/embedded_submissions/new
Policy: https://www.ofgem.gov.uk/report-vulnerability
Signature: https://www.ofgem.gov.uk/.well-known/security.txt.sig
1
# Church of England - reporting security vulnerabilities.
# Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy.
# Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you.
Contact: https://www.bigbluedoor.net/contact
Contact: mailto:security@bigbluedoor.net
# Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting:
Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md
Last-Updated: 2023-11-21 16:23:44+0000
Expires: 2024-02-19 16:18:59+0000 1
Contact: mailto:security@t101.com
1
Contact: mailto:security@sparebank1.no
Encryption: https://www.sparebank1.no/.well-known/pgp-key.txt
Hiring: https://sparebank1.dev/
1
Contact: mailto:soc@isdin.com 1
Contact: mailto:cirt@palantir.com
Encryption: https://www.palantir.com/gpg-key.txt
Signature: https://www.palantir.com/security.txt.sig
Bug Bounty: https://www.palantir.com/responsible-disclosure
Hiring: https://www.palantir.com/careers/
1
Contact: https://app.yogosha.com/cvd/dzbank/6fDz8DICGuPJqILfmMflFI
Encryption: https://securemail.dzbank.de/
Preferred-Languages: en, de
Canonical: https://www.dzbank.de/.well-known/security.txt
Policy: https://www.dzbank.com/content/dzbank/en/home/footernavigation/guidelines-and-information/bug-bounty-program.html 1
Please wait while your request is being verified...
1
Contact: mailto:vulnerability@logicgate.com
Contact: https://www.logicgate.com/contact-us
Expires: 2025-07-19T15:59:00.000Z
Encryption: https://www.logicgate.com/.well-known/pub_key.txt
Preferred-Languages: en
Canonical: https://www.logicgate.com/.well-known/security.txt
Policy: https://www.logicgate.com/vulnerability-disclosure
Hiring: https://www.logicgate.com/about-us/join-the-team
1
Contact: https://www.logitech.com/security
Expires: 2099-12-31T20:59:00.000Z
Acknowledgments: https://hackerone.com/logitech/thanks
Preferred-Languages: en
Policy: https://hackerone.com/logitech
1
Contact: mailto:security@mastodon.world
Expires: 2023-11-01T11:00:00.000Z
Preferred-Languages: nl, en
1
Contact: https://www.mhi.com/inquiry/inquiry_vulnerability.html
Contact: https://www.mhi.com/jp/inquiry/inquiry_vulnerability.html
Expiration Date: 2024/12/01
Preference Languages: EN, JP
Privacy Policy: https://www.mhi.com/privacy.html
Privacy Policy: https://www.mhi.com/jp/privacy.html
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
# Greetings! Thank you for taking interest in WithSecure! The security team appreciates your interest and time in reporting security issues to us.
# For reporting vulnerability, security or privacy issues, please use the following contact information:
Contact: mailto:security@withsecure.com
# See the details of our vulnerability reward program:
Policy: https://www.withsecure.com/en/expertise/research-and-innovation/innovation-programs/vulnerability-reward-program
# Find our PGP key via the "How to report a vulnerability" information in the link below
Encryption: https://keys.openpgp.org/search?q=security%40withsecure.com
Acknowledgments: https://www.withsecure.com/content/with-secure/en/en/expertise/research-and-innovation/innovation-programs/vulnerability-reward-program/hall-of-fame
Preferred-Languages: en
Canonical: https://www.withsecure.com/.well-known/security.txt
Hiring: https://www.withsecure.com/en/about-us/careers-at-withsecure/open-jobs
Expires: 2024-12-31T00:00:00.000Z
-----BEGIN PGP SIGNATURE-----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=402H
-----END PGP SIGNATURE----- 1
Contact: mailto:securitydisclosure@tescobank.com
Expires: 2024-08-31T23:00:00.000Z
Preferred-Languages: en
Canonical: https://tescobank.com/.well-known/security.txt
1
Contact: jiri.novak@lmc.eu
Preferred-Languages: cs, en
Canonical: https://www.jobs.cz/.well-known/security.txt
Hiring: https://lmc.jobs.cz/
Policy: https://www.lmc.eu/en/vulnerability-disclosure
1
Contact: mailto:abuse@spin.de
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
# Canonical URL
Canonical: https://www.tintup.com/.well-known/security.txt
# Our security address
Contact: mailto:security@tintup.com
# Vulnerability Disclosure Policy
Policy: https://www.tintup.com/security/TINT-Vulnerability_Disclosure_Policy.pdf
# Our OpenPGP key
Encryption: https://www.tintup.com/security/pgp-key.txt
-----BEGIN PGP SIGNATURE-----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=JAet
-----END PGP SIGNATURE-----
1
Contact: security@hosting90.cz
Preferred-Languages: cs, en
1
Contact: https://vdp.iter.org/p/Send-a-report
Contact: mailto:IT-Security@iter.org
Expires: 2024-09-07T22:00:00.000Z
Preferred-Languages: en, fr
Policy: https://vdp.iter.org/p/Policy 1
Contact: mailto:its-sec@nebraska.edu
Contact: tel:+1-402-472-5700
Expires: 2024-12-31T00:00:0z
1
Contact: mailto:Vulnerability_Management@cmsenergy.com
Expires: 2025-01-01T04:59:00.000Z
Preferred-Languages: en
Canonical: https://www.consumersenergy.com/.well-known/security.txt 1
# Our security address
Contact: mailto:privacy@onfinality.io
# Our vulnerability disclosure policy
Policy: https://documentation.onfinality.io/support/onfinality-vulnerability-and-bug-reporting
1
Contact: mailto:security@tipsport.sk
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security@nubank.com.br
Encryption: https://cdn.nubank.com.br/pgp/key.txt
Preferred-Languages: en
Canonical: https://nubank.com.br/.well-known/security.txt
Hiring: https://nubank.com.br/en/careers/
Vulnerability Disclosure Program: https://hackerone.com/nubank
-----BEGIN PGP SIGNATURE-----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=uNNk
-----END PGP SIGNATURE-----
1
Contact: security@cloudsecurityalliance.org
Expires: 2050-01-01T08:01:00.000Z
Prefered-Languages: en
Canonical: https://cloudsecurityalliance.org/.well-known/security.txt
1
Contact: https://contact.yokogawa.com/cs/gw?c-id=000983
Expires: 2023-12-31T03:00:00.000Z
Preferred-Languages: en, ja
Policy: https://www.yokogawa.com/solutions/products-and-services/announcements/vulpolicy/ 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: disclosure@starlingbank.com
Encryption: https://www.starlingbank.com/security/gpg-key.txt
Preferred-Languages: en
Canonical: https://www.starlingbank.com/.well-known/security.txt
Policy: https://www.starlingbank.com/security/disclosure/
-----BEGIN PGP SIGNATURE-----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=cKeF
-----END PGP SIGNATURE-----
1
Contact: mailto:security@ivi.tv
Expires: 2025-09-08T09:00:00.000Z
1
Canonical: https://www.smartschool.be/.well-known/security.txt
Contact: https://www.smartschool.be/privacy/responsibledisclosure/
Encryption: https://www.smartschool.be/docs/responsible-disclosure-smartschool-PGPkey.txt.zip
Expires: 2024-01-31T08:00:00.000Z
Policy: https://www.smartschool.be/privacy/responsibledisclosure/
Preferred-Languages: nl, en
1
Contact: mbproductsecurity@netscout.com
Encryption: https://www.netscout.com/netscout_publickey.txt
Preferred-Languages: en
Canonical: Canonical: https://www.netscout.com/.well-known/security.txt
Policy: https://www.netscout.com/data-privacy-and-trust-center
1
# SECURITY.TXT
Contact: mailto:vprelovac@kagi.com
Hiring: mailto:vprelovac@kagi.com
Canonical: https://kagi.com/.well-known/security.txt
The security of Kagi's systems and data is our highest priority.
We have had our security independently audited (https://blog.kagi.com/security-audit) by Illumant (https://www.illumant.com).
The audit found Kagi to be "Highly Secure" with "…no findings of material significance. This indicates that the organization’s applications, systems, networks and data are well protected."
## Kagi Bug Bounty Program
If you believe you’ve discovered a security or privacy vulnerability that affects Kagi services or software, please report it to our security contact (vlad@kagi.com). We review all eligible research for Kagi Bug Bounty rewards.
The Kagi Bug Bounty Program is subject to the legal terms and conditions outlined in our bounty Safe Harbor policy (https://help.kagi.com/kagi/privacy/safe-harbor.html).
1
# Our security address
Contact: security@healthengine.com.au
# Our PGP key
Encryption: https://healthengine.com.au/pgp-key.txt
# Our security acknowledgements page
Acknowledgements: https://healthengine.com.au/hall-of-fame.html
# Verify this security.txt file
Signature: https://healthengine.com.au/.well-known/security.txt.sig 1
Contact: mailto:privacy@mywebinar.com
Expires: 2023-12-31T21:59:00.000Z
Acknowledgments: https://mywebinar.com/privacy-policy.php
Preferred-Languages: en, uk
Canonical: https://mywebinar.com/.well-known/security.txt
Policy: https://mywebinar.com/privacy-policy.php
Hiring: https://mywebinar.com/contact.php 1
# For Stuttgart related security issues
Contact: mailto:17-5.2.4nw@tts.stuttgart.de
Expires: 2099-06-29T12:00:00.000Z
Preferred-Languages: de, en
Canonical: https://stuttgart.de/.well-known/security.txt
Hiring: https://stuttgart.de/rathaus/karriere/index.php
1
Contact: mailto:security@wave.com
Expires: 2026-01-01T05:00:00.000Z
Encryption: https://www.wave.com/security/wave.pgp.txt
1
Contact: https://hackerone.com/liberapay
Acknowledgments: https://hackerone.com/liberapay/thanks
1
Contact: https://www.luno.com/en/security/bounty
Expires: 2023-04-30T23:59:00.000Z
Preferred-Languages: en
Canonical: https://www.luno.com/.well-known/security.txt
Hiring: https://www.luno.com/en/careers/jobs/security/all
1
# National Museums Liverpool - reporting security vulnerabilities to NML.
# Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy.
# Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you.
Contact: https://www.bigbluedoor.net/contact
Contact: mailto:security@bigbluedoor.net
# Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting:
Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md
Last-Updated: 2023-11-15 16:50:34+0000
Expires: 2024-02-13 16:35:45+0000 1
Contact: mailto:service@werstreamt.es
Expires: 2023-12-31T22:59:00.000Z
Preferred-Languages: en, de
1
Contact: mailto:securityissues@sbb.ch
Policy: https://company.sbb.ch/en/sbb-as-business-partner/services/vulnerability-disclosure-policy.html
# To report vulnerabilities, please find SBB's public Bug Bounty program at Intigriti.
Contact: https://app.intigriti.com/programs/sbb/sbbglobal
Canonical: https://www.swisspass.ch/.well-known/security.txt
Expires: 2023-12-31T23:59:59.999Z
Preferred-Languages: en, de
1
Contact: mailto:security@stackpath.com
Expires: 2026-01-01T04:59:00.000Z
Preferred-Languages: en
Canonical: https://stackpath.com/.well-known/security.txt
Policy: https://www.stackpath.com/resources/developers/vulnerability-disclosure
Hiring: https://www.stackpath.com/company/careers 1
Contact: https://www.netuse.de/kontakt/
1
Canonical: https://tripletex.no/.well-known/security.txt
Contact: mailto:security@visma.com
Policy: https://www.visma.com/trust-centre/responsible-disclosure
Acknowledgments: https://www.visma.com/trust-centre/security/hall-of-fame
Encryption: https://www.visma.com/trust-centre/responsible-disclosure#pgpkey
Preferred-Languages: en, nb, nb-NO, nn-NO
Hiring: https://www.tripletex.no/jobb-i-tripletex/
Hiring: https://www.visma.com/careers
Expires: 2023-08-01T00:00:00.000Z.
1
Contact: mailto:support@short.io
Encryption:
Acknowledgements:
Policy:
Signature:
Hiring:
OpenBugBounty: https://openbugbounty.org/bugbounty/kostenko/
1
Contact: mailto:security@cohost.org
Expires: 2023-12-31T00:00.000Z
Preferred-Languages: en
Canonical: https://cohost.org/.well-known/security.txt 1
# _____ _
# |__ /___ _ __ ___ __ _| |_ ___
# / // _ \| '_ ` _ \ / _` | __/ _ \
# / /| (_) | | | | | | (_| | || (_) |
# /____\___/|_| |_| |_|\__,_|\__\___/
# SECURITY
#
Contact: mailto:security@zomato.com
Hiring: mailto:security@zomato.com 1
# Contact
Contact: https://app.zerocopter.com/en/rd/6189464e-eb0e-47ea-82ee-e1a4a9497ffb
# Expiry
Expires: 2024-09-30T10:00:00.000Z
# Language
Preferred-Languages: en
# Language
Policy: https://group.vattenfall.com/site-assets/privacy-policy---general#reporting_security
1
Contact: https://www.telefonica.de/responsible-disclosure.html
Acknowledgments: https://bugcrowd.com/telefonicavdp
Preferred-Languages: en, de
Policy: https://bugcrowd.com/telefonicavdp
1
Contact: mailto:support@redo.ua
Preferred-Languages: uk, ru, en
1
# Do not hesitate to contact us if you found a security issue
Contact: security@freelancehunt.com
Preferred-Languages: uk, ru, en
Policy: https://freelancehunt.com/responsible-disclosure-policy.txt
Acknowledgments: https://freelancehunt.com/security-hall-of-fame.txt
Canonical: https://freelancehunt.com/.well-known/security.txt
1
Contact: mailto:tm@webzdarma.cz
Expires: 2023-02-09T11:30:00.000Z
1
Contact: mailto:info@anidb.net
Preferred-Languages: en, de
Encryption:
Acknowledgements:
Policy:
Signature:
Hiring:
OpenBugBounty: https://openbugbounty.org/bugbounty/AniDBStatus/
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Use our Secure Email Message Center to email securityvulnerability@wellspan.org
Contact: https://wellspan-secure.org/s/login?b=wellspan
Contact: mailto:securityvulnerability@wellspan.org
Encryption: https://www.wellspan.org/.well-known/securityVulnerabilityPublicKey.txt
Expires: Wed, 31 Jan 2024 00:00 -0500
Preferred-Languages: en
Canonical: https://www.wellspan.org/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----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=/yaR
-----END PGP SIGNATURE-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# To report potential security issues, please contact us here:
Contact: mailto:security@open-systems.com
# Do not rely on this information to be accurate beyond:
Expires: 2023-12-31T00:00:00.000Z
# This file is signed with our PGP key. Here is how to validate. Feel free to use that key when contacting us:
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/6BAE656FDA66460F36D4EF76264EDD5C9D314D32
Canonical: https://www.open-systems.com/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEEa65lb9pmRg821O92Jk7dXJ0xTTIFAmOEdasACgkQJk7dXJ0x
TTIlMQ//UV+q3uUAhM5AiLA93nq0K0XZztQ+qagbBBlXOScPIpH9tMYfp0aceqTL
e4VHI8zQfRrvSvk+FIZcxJZP/af2Jy3h/yxtAbifz8OmMCAFxGEzRHMvKohAFqhd
W1RLa5c1Rl8vBr2zLco+lVmdfLaYaEnn5zSIWUC9Rm92z9/1eWeM+wfDOn+WXzOf
63PBiM45nwZa3nqZe5pnOyRlqy0yj9ndhJVa1rj4rVvusWG+cb3QBv1SdsykOtHl
XWrcZQHn7Yp3RbO/d1cyHqvgssiH6gcGdmnmnBl6sWZcURftx8rzFxKbRh0fAIcb
+8jn+NaNK/uj6gv32W+v9pslbu9hMDrKBZyrxLso9A8HRwoZGThfjBj35NNX3Zc3
x6h7qRxyBEPBMr88TXeP7eDvYnjJ/F5YVfNFY7iP7Z3q08chBMH2DfJ1YznezUW4
+uSile3FVD1UzyVg4nsy1/7NBUKGxCdRGJgaQUGi0cIvo8APhZ4dUZJAEPHT1K7J
lpNFwb+yWZ9ymCNmGFOzNvfSQUx7cMQyvVRCEHIIbHgGmgHOgmix2Z/rh5d7tP2k
asBbQ+GnWzr4IN0VsDsGiIM6o5TOYiV+o5Yu/BuOpZ1+8UVdkE37k10JXQy24b+Y
Dh3zw+VIVaRrHtHMKIOTcJM4h5IYH7yp4COBMtikPb4+z21hrII=
=BwVa
-----END PGP SIGNATURE-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Canonical: https://networkoperations.nl/.well-known/security.txt
Canonical: https://www.networkoperations.nl/.well-known/security.txt
Contact: mailto:noc@networkoperations.nl
Expires: 2024-11-01T23:00:00.000Z
Encryption: https://networkoperations.nl/.well-known/networkoperations.nl.asc
-----BEGIN PGP SIGNATURE-----
iI8EARYIADcWIQTLtRoQk7vTsCWnpcejdHTaoQnmwgUCZU49ZRkcbm9jQG5ldHdv
cmtvcGVyYXRpb25zLm5sAAoJEKN0dNqhCebCIkQBALsmnKNgIQM+o1/Z/9wpeTlb
4w2H31cN0c4eF/pzoCB1AQCzqZg1SgpurGbBrqUs5LYr0A0bXQysoIYxXrJjmqIA
BQ==
=90bA
-----END PGP SIGNATURE-----
1
# We appreciate your interest and efforts in the security of kramp.com
# Please send your concerns and thoughts to:
Contact: security-officers@kramphub.com 1
# Canonical URL
Canonical: https://tink.com/.well-known/security.txt
# Vulnerability Report Contact
Contact: mailto:security@tink.com
# Disclosure Policy
Policy: https://usa.visa.com/about-visa/vulnerability-disclosure.html
1
#
# SECURITY.TXT for Nickel
# https://securitytxt.org/
#
# If you would like to report a security issue
# please contact us by email :
Contact: csirt [at] nickel.eu
Hiring: https://nickel.eu/fr/recrutement
1
# If you would like to report a security issue you may report it
# to us via PGP encrypted email.
Contact: mailto:report.issue@sovendus.com
Encryption: https://www.sovendus.com/sovendus.report.issue.asc
Preferred-Languages: en, de
Canonical: https://www.sovendus.com/.well-known/security.txt
Signature: https://www.sovendus.com/.well-known/security.txt.sig
1
# Found a security issue in the open-source Silverstripe CMS? We'd love you to responsibly disclose it to us using the contact details below.
# If you've found an issue with our infrastructure rather than with the Silverstripe CMS, please see https://www.silverstripe.com/.well-known/security.txt instead.
# If you're not sure what the issue might affect, please *do not use the below details* - please instead use https://www.silverstripe.com/.well-known/security.txt to report this issue, and we'll make sure it gets to the right people.
# Thank you!
Contact: security@silverstripe.org
Contact: https://docs.silverstripe.org/en/contributing/release_process/#security-releases
Acknowledgements: https://www.silverstripe.org/download/security-releases/
Encryption: https://www.silverstripe.org/.well-known/silverstripe-oss-security-key.txt
Policy: https://docs.silverstripe.org/en/contributing/release_process/#security-releases
1
Contact: mailto:cybersecuritycontact@straumann.com
Contact: https://www.straumann.com/group/en/home/about/contact-us.html
Preferred-Languages: en
Policy: https://www.straumann.com/group/en/home/about.html
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security@londonmet.ac.uk
Expires: 2024-04-23T23:00:00.000Z
Encryption: https://www.londonmet.ac.uk/.well-known/Cyber_Security_0x46B717DE_public.asc
Policy: https://www.londonmet.ac.uk/.well-known/svr.html
-----BEGIN PGP SIGNATURE-----
iHUEARYIAB0WIQQ3afuiROLPeKPxbvuRnPsLRrcX3gUCZQmP0QAKCRCRnPsLRrcX
3i+LAP9VdNLxpw0NFfqq8AJovIeSs4a76Nf0cqwnL5VE1Ka3gwD/c0mnbw3ZILqZ
xfgbo/XQwEnEwq/HSt+0g9uuIM9IyAs=
=uA7K
-----END PGP SIGNATURE-----
1
# DSB - Please use the below point of contact for security findings only, if you as a
# vendor/salesperson contact us directly on this e-mail will we mark your e-mail as spam.
# Please send relevant information about your security findings to:
Contact: mailto:security@dsb.dk
Contact: mailto:itsikkerhed@dsb.dk
Expires: 2025-01-01T11:00:00.000Z
Preferred-Languages: en, da
# Our security policy:
Policy: https://www.dsb.dk/disclosure-policy.html
# Our OpenPGP key
Encryption: https://www.dsb.dk/pgp-key.txt
# Our security acknowledgments page
Acknowledgments: https://www.dsb.dk/hall-of-fame.html
Hiring: https://www.dsb.dk/om-dsb/job-i-dsb/ledige-job/
Canonical: https://www.dsb.dk/.well-known/security.txt
# Bug Bounty / Reward Statement
# -----------------------------
# DSB does not have a bug bounty/reward program and will therefore not offer paid bug/security rewards.
# We might however offer a token of our appreciation to security researchers who take the time and effort to
# investigate and report security vulnerabilities to us.
#
# As we are not a part of a bounty/reward program please have in mind that if we detect any suspicious behavior
# we will respond accordingly
#
# Best regards
# DSB IT Security Team
# 1
want-s0me-psh.net
Wednesday, 06-Dec-2023 03:49:38 UTC
1
d14:failure reason18:Malformed announce12:min intervali5400e8:intervali5400ee 1
# In scope targets
In-scope: *.domainesia.com
# Out of scope targets
Out-of-scope: DNS alias on *.domainesia.com to third party services, e.g.
- myid.domainesia.com
- dns1.domainesia.com
# Out of scope vulnerabilities
Out-of-scope-vuln:
- Clickjacking
- Social engineering
- Denial of Services
- Brute force
- Rate limiting issues
- Self XSS
# Our security address
Contact: abuser@domainesia.com
# Our bug bounty program
Contact: abuser@domainesia.com
# # Terms
# - Currently, we only process high-impact security vulnerability, due to our workload.
# - Do not exploit a security issue you discover for any reason other than for testing purposes.
# - Testing security issue must not cause disruption and privacy violation to our customers and our services.
# - We give money reward, discount code, or account balance with the amount based on the security impact to our business and your report quality.
# - We do not process duplicate reports, including from prior internal investigation.
# - Upstream softwares issue is out of scope, unless it's caused by misconfiguration.
# - You give us reasonable responding and fixing time before publicly disclosing our vulnerability.
#
1
Report: Please report any security vulnerabilities to us via the contact method below, only after reading the Vulnerability Disclosure Document. <>
Encryption: Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you.
Contact: security-report@jcb.com 1
Contact: mailto:security@cleverbridge.com
Encryption: https://www.cleverbridge.com/.well-known/security@cleverbridge.com.asc
Signature: https://www.cleverbridge.com/.well-known/security.txt.asc
Hiring: https://www.cleverbridge.com/corporate/about-us/careers/
1
# Information related to reporting security vulnerabilities of this site.
# How to communicate about security issues.
Contact: security@postcodelottery.co.uk
# Expires
# Encryption
# Acknowledgements
# Preferred languages for communication.
Preferred-Languages: en
# The most common URL for accessing this security.txt file.
Canonical: https://www.postcodelottery.co.uk/.well-known/security.txt
# What security researchers should do when searching for or reporting security issues.
Policy: https://www.postcodelottery.co.uk/policies/responsible-disclosure
# Hiring
# Please see https://securitytxt.org/ for details of the specification of this file.
1
Contact: security@halaxy.com
Expires: Tue, 02 Jan 2024 00:00 +0000
Preferred-Languages: English
1
# If you would like to report a security issue you may report it to us
# Canonical URI
Canonical: https://www.architonic.com/.well-known/security.txt
# Our security address
Contact: mailto:security@daaily.com
# Language
Preferred-Languages: en
Expires: 2024-12-31T23:23:23z
1
Contact: mailto:security@networkoptix.com
Expires: 2024-08-15T21:00:00.000Z
Preferred-Languages: en
Canonical: https://www.networkoptix.com/.well-known/security.txt
Policy: https://www.networkoptix.com/vulnerability-disclosure-program
Hiring: https://www.networkoptix.com/careers 1
OpenBugBounty: https://openbugbounty.org/bugbounty/teaminspire/
Contact: mailto:admins@inspire.com
Encryption: https://www.inspire.com/.well-known/pgp-key.txt
Hiring: https://corp.inspire.com/meet-inspire/careers/ 1
Contact: mailto:dean@staff.netvirtue.com.au
1
Contact: mailto:legal@raven.com
Expires: Fri, 31 Dec 2021 23:59 -0500
Preferred-Languages: en
Canonical: https://www.raven.com/security.txt
Policy: https://www.raven.com/pages/privacy-policy
Hiring: https://recruiting.paylocity.com/recruiting/jobs/All/2f0854c0-4762-4987-bd43-af3eca1e3138/Starfish-Technologies-LLC 1
Contact: mailto:security@thestage.co.uk
1
Contact: mailto:security@caretobeauty.com
Preferred-Languages: en,pt,pl
Canonical: https://www.caretobeauty.com/.well-known/security.txt 1
Contact: mailto:security@ifm.com
Expires: 2042-12-31T13:37:00.000Z
Preferred-Languages: en, de
Canonical: https://ifm.com/.well-known/security.txt
Policy: https://www.ifm.com/us/en/shared/responsible-disclosure
Policy: https://www.ifm.com/de/de/shared/responsible-disclosure 1
Contact: mailto:security@sonarsource.com
Encryption: openpgp4fpr:108B522DCF1A8D5443F5F48AF20733F684438089
Acknowledgments: https://community.sonarsource.com/t/responsible-vulnerability-disclosure/9317
Preferred-Languages: en
Canonical: https://sonarcloud.io/.well-known/security.txt
Policy: https://community.sonarsource.com/t/responsible-vulnerability-disclosure/9317
Hiring: https://www.sonarsource.com/company/careers/
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:bugs@first.org
Expires: 2023-10-12T04:00:00.000Z
Encryption: https://www.first.org/about/bugs-first-org.asc
Acknowledgments: https://www.first.org/about/bugs
Preferred-Languages: en
Canonical: https://www.first.org/.well-known/security.txt
Policy: https://www.first.org/about/bugs
Hiring: https://www.first.org/about/jobs
-----BEGIN PGP SIGNATURE-----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=Cr9Q
-----END PGP SIGNATURE-----
1
Contact: dobrovsky@rtsoft.cz 1
Contact: mailto:security@ccli.com
Encryption: https://ccli.com/.well-known/security_public_key.txt
Signature: https://ccli.com/.well-known/security.txt.sig
# If you've found a security bug in something CCLI, we'd love to hear about it at the above email address.
# You can encrypt your email using PGP with the key detailed above, if you want to.
#
# Due to the rise in "beg bounty" emails ( no, that's not a typo - see https://www.troyhunt.com/beg-bounties/ )
# we do not respond to emails sent to undisclosed recipients and "BCC" to us. 1
*******************
All systems working
******************* 1
Contact: https://onefile.co.uk/contact-us
Preferred-Languages: en
Canonical: https://onefile.co.uk/.well-known/security.txt
Policy: https://onefile.co.uk/information-security-policy 1
Contact: mailto:security@mamp.info
Expires: 2022-12-31T22:59:00.000Z
Preferred-Languages: en,de
Canonical: https://www.mamp.info/.well-known/security.txt
1
Contact: https://selinc.com/form/124003/
Preferred-Languages: en
Canonical: https://selinc.com/.well-known/security.txt
Policy: https://selinc.com/support/security-notifications/
Hiring: https://selinc.wd1.myworkdayjobs.com/SEL?q=cybersecurity
Expires: 2023-11-30T15:00:00Z 1
# Expiration
Expires: 2024-01-01T06:00:00.000Z
# Our security address
Contact: mailto:security@contrastsecurity.com
# Preferred Language
Preferred-Languages: en
# Vulnerability Disclosure Process
Policy: https://www.contrastsecurity.com/disclosure-policy
# Open Security Jobs at Contrast Security
Hiring: https://jobs.lever.co/contrastsecurity/?department=Product%20%26%20Engineering&team=Application%20Security 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:cybersec@btrl.ro
Expires: 2029-12-31T22:00:00.000Z
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/2FE7655487047C4738D6A0E56F077A29C359A429
Preferred-Languages: en, ro
Canonical: https://www.bancatransilvania.ro/.well-known/security.txt
Policy: https://www.bancatransilvania.ro/en/responsible-disclosure-policy
Hiring: mailto:recrutare@btrl.ro?subject=Security%20Opportunities
-----BEGIN PGP SIGNATURE-----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=OEFM
-----END PGP SIGNATURE----- 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# --------------------------------------------------------------
# General Information
# --------------------------------------------------------------
Canonical: https://www.armor.com/.well-known/security.txt
Expires: 2022-12-31T00:00:00.000Z
Preferred-Languages: en
# --------------------------------------------------------------
# Contact Information
# --------------------------------------------------------------
# To report security issues with any of our commercial products or services, please contact:
Contact: mailto:soc@armor.com
# To report PKI-related security issues or certificate abuse, please contact:
Contact: mailto:pki@armor.com
# --------------------------------------------------------------
# Identity Signing & Encryption
# --------------------------------------------------------------
# GPG key used for signing artifacts such as software packages, documents, and communications
# Key ID: 5F0B84017332C9EC523F25DA2D7BD56D10B04759
# Identity: ci@armor.com
Encryption: https://www.armor.com/.well-known/ci@armor.com.asc
# GPG key for submission of sensitive material to Armor
# Key ID: CBA3B180B552418103B86473D170E209DCC6F517
# Identity: support@armor.com
Encryption: https://www.armor.com/.well-known/support@armor.com.asc
# --------------------------------------------------------------
# Policies
# --------------------------------------------------------------
# Responsible Disclosure Policy
Policy: https://www.armor.com/legal/rdp
-----BEGIN PGP SIGNATURE-----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=R+e9
-----END PGP SIGNATURE-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security-vulnerability@rea-group.com
Expires: 2027-07-01T00:00:00.000Z
Encryption: https://keybase.io/reagroupsecurity/pgp_keys.asc?fingerprint=6250f27bd9873cffe9ebd2b465970ddeaf178a3b
Acknowledgments: https://www.rea-group.com/about-us/news-and-insights/blog/responsible-vulnerability-disclosure-program-hall-of-fame/
Preferred-Languages: en
Canonical: https://flatmates.com.au/.well-known/security.txt
Policy: https://www.rea-group.com/security
Hiring: https://www.rea-group.com/careers/jobs/
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQRiUPJ72Yc8/+nr0rRllw3erxeKOwUCYkU9OQAKCRBllw3erxeK
O3NWAP9Jd/DA3oJusbk2yjUfgBcLZT40VNQS7kAvfapN1bbI2AD/Qq4DwTtUyCUS
QKVvgwrfv3csSn2i2o0kn2o/cUZb+Qg=
=U1Aa
-----END PGP SIGNATURE----- 1
Contact: mailto:security@sunbit.com
Expires: 2022-12-31T21:59:00.000Z
Encryption: https://sunbit.com/pgp-key.txt
Preferred-Languages: en 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security@inet.se
Expires: 2032-05-01T22:00:00.000Z
Encryption: https://www.inet.se/pgp-public-key.txt
Canonical: https://www.inet.se/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQTSsVIFb26Qa7h43ViylWL8SOdX2gUCYm/GIgAKCRCylWL8SOdX
2lyTAQCfFxKQUouK5mmllkXXWH6uuzwnpUpVMM9ojepNpz8lZwEAq9uj0By6kuax
ZevlEo4eiOdA0sCt41WOffkhyMq2gwk=
=BEI9
-----END PGP SIGNATURE-----
1
Contact: mailto:security@wpprovider.com
Contact: https://wpprovider.com/contact/
Expires: 2023-12-26T11:00:00.000Z
Preferred-Languages: en, es, nl
Hiring: https://wpprovider.nl/vacatures 1
Contact: https://app.yogosha.com/cvd/yogosha/1E74IIhymErAd5fkJxpnJl
Preferred-Languages: En, Fr
Canonical: https://yogosha.com/.well-known/security.txt
Hiring: https://www.welcometothejungle.com/en/companies/yogosha/jobs
1
Contact: mailto:security@chance.cz
1
Contact: https://bugcrowd.com/aiven-mbb-og
Preferred-Languages: en
Acknowledgments: https://bugcrowd.com/aiven-mbb-og/hall-of-fame
Policy: https://bugcrowd.com/aiven-mbb-og
Hiring: https://aiven.io/careers
1
Contact: mailto:security@123inkt.nl
Contact: https://www.123inkt.nl/action/contact.html
Encryption: https://www.123inkt.nl/.well-known/E41A216FC897617C05BF05DE2851D7065A17E255.asc
Preferred-Languages: nl, en
Canonical: https://www.123inkt.nl/.well-known/security.txt
Policy: https://www.123inkt.nl/page/responsible_disclosure.html
Hiring: https://www.123inkt.nl/page/werken_ict.htm 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:cpl.security@thalesgroup.com
Contact: https://cpl.thalesgroup.com/
Expires: 2023-05-15T16:00:00.000Z
Encryption: https://www3.thalesgroup.com/includes/support/ssrt.txt
Preferred-Languages: en, fr
Canonical: https://cpl.thalesgroup.com/.wellknown/security.txt
Policy: https://cpl.thalesgroup.com/technical-support/how-to-report-a-security-vulnerability
Hiring: https://cpl.thalesgroup.com/careers
-----BEGIN PGP SIGNATURE-----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=rTEH
-----END PGP SIGNATURE-----
1
wnt-s0me-push.com
Wednesday, 06-Dec-2023 02:02:28 UTC
1
Contact: Michal Masek (michal.masek@peckadesign.cz)
Contact: PeckaDesign support (support@peckadesign.cz)
Contact: Viktoria Petrasova (v.petrasova@benu.cz)
1
Contact: mailto:press@android.com.pl
Preferred-Languages: en, pl
1
Contact: Use the form at the https://www.epam.com/.well-known/SecurityPolicy.html
Preferred-Languages: en, ru
Policy: https://www.epam.com/.well-known/SecurityPolicy.html
Hiring: https://www.epam.com/careers/job-listings/job.24901.security-testing-engineer_minsk_belarus
1
Contact: mailto:security-report@prima.it
Policy: https://www.helloprima.com/security
Preferred-Languages: en, it
Hiring: https://www.helloprima.com/careers 1
# If you would like to report a security issue please contact this e-mail address
Contact: mailto:cimpress-bugbounty@cimpress.com
Preferred-Languages: en, es
# Privacy and Security Policy
Policy: https://cimpress.com/privacy-security/
# The date and time when the content of the security.txt file should be considered stale (so you should then not trust it)
Expires: 2024-02-01T00:00:00.000Z 1
# LiveClicker security contacts and policy
# Where this file should be found, if found somewhere else it's not valid.
Canonical: https://liveclicker.com/.well-known/security.txt
# Our security contact channels
Contact: https://liveclicker.com/trust/report-a-vulnerability/
Contact: mailto:liveclicker@submit.bugcrowd.com
# Link to our vulnerability disclosure policy
Policy: https://liveclicker.com/trust/security/
# Languages that our team speaks and understands
Preferred-Languages: en-US
# When this information is considered stale.
Expires: 2024-06-20T05:00:00.000Z 1
Contact: fegpubsec@feg.eu
Preferred-Languages: en
Canonical: https://www.psk.hr/.well-known/security.txt 1
Contact: support@directoriocubano.info
Preferred-Languages: es
Canonical: https://www.directoriocubano.info/.well-known/security.txt
Policy: https://www.directoriocubano.info/privacidad/
1
Contact: mailto:infosec@ratepay.com
Encryption: https://keys.openpgp.org/search?q=infosec%40ratepay.com
Encryption: https://www.ratepay.com/en/impressum/
Preferred-Languages: en, de
Canonical: https://www.ratepay.com/.well-known/security.txt
Hiring: https://www.ratepay.com/en/career/ 1
# Thank you for letting us know about any computer security issues related to Elsan.
Contact: mailto:ssi@elsan.care
Expires: 2025-04-11T10:00:00.000Z
Preferred-Languages: fr,en
Canonical: https://www.elsan.care/.well-known/security.txt
1
want-some-push.com
Wednesday, 06-Dec-2023 03:29:51 UTC
1
Contact: mailto:websiteteam@barnardos.org.uk
Expires: Tue, 8 Mar 2022 00:00 +0000Preferred-Languages: en
Canonical: https://www.barnardos.org.uk/.well-known/security.txt
1
Contact: bugbounty[at]xendit[dot]co
Preferred-Languages: en, id
Hiring: https://www.xendit.co/en/careers/job-opening/
1
Contact: mailto:lukas.zemek@lmc.eu 1
Contact: security@pagopa.it
Encryption: https://www.pagopa.gov.it/publickey.txt
Preferred-Languages: en, it
Canonical: https://www.pagopa.gov.it/.well-known/security.txt
Policy: https://www.pagopa.gov.it/security.html
Hiring: https://www.pagopa.gov.it/it/pagopa-spa/societa-trasparente/selezione-del-personale/reclutamento-del-personale/lavora-con-noi/ 1
Contact: mailto:soc@rca.fr
Expires: 2022-12-01T19:00:00.000Z
Encryption: https://pgp.circl.lu/pks/lookup?op=get&fingerprint=on&search=0x21A18045264388F3
Preferred-Languages: fr, en
Canonical: https://mon-expert-en-gestion.fr/.well-known/security.txt
Hiring: https://jobs.rca.fr/
1
Contact: https://issuehunt.io/programs/2143ce01-58cb-436b-822f-5071260c5b8a
Expires: 2025-03-31T15:00:00.000Z
Preferred-Languages: en, ja
Canonical: https://nulab.com/.well-known/security.txt
Policy: https://issuehunt.io/programs/2143ce01-58cb-436b-822f-5071260c5b8a 1
Contact: mailto:HPSEC-Security@hp.com
Hiring: https://jobs.hpwolf.com/
Expires: 2024-03-29T11:00:00.000Z
1
Contact: mailto:Responsible-Disclosure@nn-group.com
Expires: 2024-10-01T10:00:00.000Z
Preferred-Languages: en
Canonical: https://nn.nl/.well-known/security.txt
Policy: https://www.nn-group.com/ethical-hacking-nn-groups-responsible-disclosure-policy.htm
Hiring: https://nn-careers.com/
1
Contact: security@citywire.co.uk
Encryption: https://citywire.co.uk/.well-known/pgp-key.txt
Acknowledgements:
Policy: http://citywire.co.uk/legal/privacy.aspx
signature: 1
Contact: mailto:admin@mind-media.com
Canonical: https://www.shroomery.org/.well-known/security.txt
Encryption: https://www.shroomery.org/.well-known/admin@mind-media.com.asc
Expires: Mon, 31 Dec 2029 12:59 -0400
Preferred-Languages: en
1
# Our security address
Contact: abuse@radioradicale.it
Contact: +39-06-48878-1 1
Contact: mailto:security@messagemedia.com
Expires: 2021-12-31T13:00:00.000Z
Preferred-Languages: en
1
Contact: mailto:security[at]digdeo.fr
Preferred-Languages: fr,en
Canonical: https://www.letrot.com/.well-known/security.txt
1
Contact: mailto:security@happn.com
Expires: 2025-01-01T00:00:00.000Z
1
Contact: mailto:security@boxcryptor.com
1
Contact: mailto:responsible-disclosure@bidbax.no
Expires: 2024-12-31T22:59:00.000Z
Encryption: https://www.bankid.no/.well-known/pgp-key.txt
Acknowledgments: https://bankid.no/.well-known/hall-of-fame.html
Preferred-Languages: en, no
Canonical: https://www.bankid.no/.well-known/security.txt
1
# If you would like to report a security issue
Contact: support@ephotozine.com
Contact: https://www.ephotozine.com/create-report 1
# We do take vulnerabilities seriously,
# but when sending reports please note that we are a startup with limited resources.
# As of such we cannot respond to every request asking for money for stuff like missing CSP header,
# or "vulnerabilities" that require extensive social engineering.
# We would greatly appreciate if you value our time and do a demo for us,
# like a website demonstrating the vulnerability. (without it affecting real users).
Contact: mailto:support@sumo.app
Expires: 2024-10-30T21:00:00.000Z
1
Contact: security@visma.com
Contact: https://www.visma.com/trust-centre/security/products-and-services/bug-bounty-and-responsible-disclosure/
Expires: 2024-02-13T11:38:00.000Z
Encryption: https://www.visma.com/trust-centre/security/products-and-services/bug-bounty-and-responsible-disclosure/
Preferred-Languages: en
Canonical: https://mijnwebwinkel.nl/.well-known/security.txt
Hall of Fame: https://www.visma.com/trust-centre/security/products-and-services/bug-bounty-and-responsible-disclosure/hall-of-fame/
1
Contact: mailto:security@vibe.us
Preferred-Languages: en
Canonical: https://vibe.us/.well-known/security.txt
1
Contact: mailto:security@easit.cz
Preferred-Languages: en, cz, sk
Policy: https://www.easit.cz/well-known/EASIT_Responsible_Disclosure_Policy.pdf
Hiring: https://www.easit.cz/careers/ 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:vulnerability@currency.com
Encryption: https://currency.com/pgp-key.txt
Preferred-Languages: en
Canonical: https://currency.com/.well-known/security.txt
Policy: https://currency.com/security-policy
-----BEGIN PGP SIGNATURE-----
iHUEAREIAB0WIQQBFcuIEZ23RuPufuHlnYBI4DlE4AUCYFCdzQAKCRDlnYBI4DlE
4PUgAP9meYXKIdjR+oMeVVll/PmM5A9UJM7XoMltg0gIYic4SwD/W3wCopKXmurf
gYvbqYzpyfmdwF3FSjH59WBvoMKTQhE=
=cje3
-----END PGP SIGNATURE-----
1
Contact: mailto:saurabh.sharma@dishd2h.com
Expires: 2024-09-14T18:30:00.000Z
Preferred-Languages: en
Canonical: https://www.dishtv.in/.well-known/security.txt
Policy: https://www.dishtv.in/Pages/Others/Privacy-Policy.aspx
1
Contact: it.security@dpdgroup.co.uk
Acknowledgments: https://hackerone.com/dpdgroup_uk
Preferred-Languages: en
Policy: https://hackerone.com/dpdgroup_uk 1
Contact: mailto:security@s4p-iapps.com
Expires: 2024-12-31T23:59:59.000Z
Preferred-Languages: en,de,fr
Canonical: https://s4p-iapps.com/.well-known/security.txt
1
Contact: mailto:secops@usc.edu.au 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: https://hackerone.com/myetherwallet
Contact: mailto:security@myetherwallet.com
Encryption: https://raw.githubusercontent.com/MyEtherWallet/MyEtherWallet/master/MEW-PUP-KEY-GPG
Acknowledgments: https://hackerone.com/myetherwallet
Preferred-Languages: en,ru
Canonical: https://www.myetherwallet.com/.well-known/security.txt
Policy: https://hackerone.com/myetherwallet
-----BEGIN PGP SIGNATURE-----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=J5Df
-----END PGP SIGNATURE----- 1
Expires: 2023-12-31T23:59:59.000Z
Contact: mailto:bestuur@nluug.nl
Canonical: https://nluug.nl/.well-known/security.txt
Preferred-Languages: nl, en
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Expires: 2023-12-31T23:59:59.00Z
Contact: https://yeswehack.com/programs/dovecot
Contact: mailto:security@dovecot.org
Preferred-Languages: en, de, fi
Canonical: https://dovecot.org/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----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=nL3r
-----END PGP SIGNATURE-----
1
Preferred-Languages: en, nl, de
# Our security address
Contact: mailto:security@novoserve.com
# All abuse reports should be submitted to our Trust & Safety team through our dedicated page.
Contact: https://www.novoserve.com/entity-selector?redirect=contact-abuse
# Canonical URI
Canonical: https://www.novoserve.com/.well-known/security.txt
Canonical: http://89.105.215.69/.well-known/security.txt
Canonical: http://[2001:968:1000::2]/.well-known/security.txt
# We are hiring! (NL based)
Hiring: https://www.novoserve.com/careers
Expires: 2024-01-31T23:59:59.999Z
1
Contact: mailto:security@voith.com
Expires: 2099-12-31T22:59:00.000Z
Encryption: https://voith.com/corp-en/Voith-IT-Security_PGP_0x9566F5D7_public.zip
Preferred-Languages: en,de,pt,cn
Canonical: https://voith.com/.well-known/security.txt
Policy: https://voith.com/corp-en/footer/coordinated-disclosure.html
Hiring: https://voith.com/corp-en/careers.html
1
Contact: security@linkingpaths.com
1
# If you would like to report a security issue
# You can contact Breuls on Twitter or via e-mail
Contact: https://twitter.com/breuls
Contact: 'breuls' at this domain.
Encryption: https://keybase.io/breuls/pgp_keys.asc
1
Contact: security@vpn-private.net
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/0D181349795748F66E0448142959D4E738A00A15
Preferred-Languages: en
Canonical: https://vpn-private.net/.well-known/security.txt
Policy: https://vpn-private.net/vdp
Expires: Thu, 31 Dec 2024 17:15:09 +0200 1
Contact: https://app.yogosha.com/cvd/burger-king/4buuQacGDIetWrKmAwhatp
Expires: 2024-11-15T22:59:00.000Z
Preferred-Languages: fr, en
1
Contact: mailto:cert@ag2rlamondiale.fr
Preferred-Languages: fr, en
Acknowledgments: https://www.ag2rlamondiale.fr/rfc2350-cert-ag2r-la-mondiale 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: https://soc.beiersdorf.com
Contact: mailto:security@beiersdorf.com
Expires: Sat, 28 Feb 2026 15:00 +0200
Encryption: https://soc.beiersdorf.com/PGPKeys/disclosure-pgp.asc
Preferred-Languages: en,de
Policy: https://soc.beiersdorf.com/disclosurepolicy.html
-----BEGIN PGP SIGNATURE-----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=SlE+
-----END PGP SIGNATURE-----
1
# Our security email
Contact: mailto:security@nhn.no
# Our OpenPGP public key (valid until 31.01.2025)
Encryption: https://nhn.no/.well-known/pgp-key-public.txt
# Our Vulnerability Disclosure policy
Policy: https://nhn.no/.well-known/vulnerability-disclosure.html
# Our Hall of Fame
Acknowledgments: https://helsenorge.no/.well-known/hall-of-fame.html
#
Expires: 2025-01-31T23:59:59z
#
Preferred-Languages: en, no
1
s+IL.R())(///KJLKM-N,JM.KO(--r( J[)YZ[Dq (WW 1
1
Contact: mailto:security@redeia.com
Preferred-Languages: es, en
Canonical: https://www.redeia.com/.well-known/security.txt
1
Contact: it.security@dssmith.com 1
Contact: https://corporate.walmart.com/article/responsible-disclosure-policy
Preferred-Languages: en
Canonical: https://www.massmart.co.za/.well-known/security.txt
Policy: https://www.massmart.co.za/policy-and-guidelines/ 1
Contact: mailto:information.security@greggs.co.uk
Expires: 2024-05-16T23:00:00.000Z
Preferred-Languages: en
Canonical: https://www.greggs.co.uk/.well-known/security.txt
Policy: https://www.greggs.co.uk/legals/privacy-policy
Hiring: https://careers.greggs.co.uk/roles/head-office
Hiring: https://careerssearch.greggs.co.uk/jobs/category/125 1
# St Paul's Cathedral - reporting security vulnerabilities.
# Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy.
# Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you.
Contact: https://www.bigbluedoor.net/contact
Contact: mailto:security@bigbluedoor.net
# Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting:
Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md
Last-Updated: 2023-10-27 12:36:57+0100
Expires: 2024-01-25 11:31:14+0000 1
Contact: mailto:security-txt-f7679b@janestreet.com 1
Contact:https://www.gmo.jp/contact/vulnerability/
Disclosure:None
Preferred-Languages:jp,en
Canonical:https://www.gmo.jp/.well-known/security.txt 1
Contact: zdi [at] trendmicro [dot] com
Encryption: https://www.zerodayinitiative.com/documents/zdi-pgp-key.asc
Encryption: https://www.zerodayinitiative.com/documents/disclosures-pgp-key.asc
Acknowledgements: https://www.zerodayinitiative.com/advisories/
Policy: https://www.zerodayinitiative.com/advisories/disclosure_policy
Signature: https://www.zerodayinitiative.com/security.txt.asc
1
#The following only applies to trusselltrust.org
Canonical: https://www.trusselltrust.org/.well-known/security.txt
#Our security email address
Contact: mailto:security@trusselltrust.org
Preferred-Languages: en
Expires: 2024-06-30-T00:00:00.000Z 1
want-s0me-push.net
Wednesday, 06-Dec-2023 01:09:38 UTC
1
Contact: mailto:info@eveeno.de
Expires: 2099-06-29T12:00:00.000Z
Preferred-Languages: de, en 1
1
Contact: mailto:security@electroneek.com
Encryption:
Acknowledgements:
Policy: https://electroneek.com/security/
Signature:
Hiring:
OpenBugBounty: https://openbugbounty.org/bugbounty/mrozhin/
1
# If you would like to report a security issue
# You may report it to the National Bank of Belgium
# Preferably by e-mail
Contact: Responsible Disclosure Security issue
Contact: mailto:servicedesk@nbb.be
Hiring: https://jobs.nbb.be
1
Ok
1
Contact: mailto:infosec@translink.ca
Expires: 2025-01-01T07:59:00.000Z
1
Contact: Michal Masek (michal.masek@peckadesign.cz)
Contact: PeckaDesign support (support@peckadesign.cz)
Contact: Branko Drobnjak (branko.drobnjak@benu.rs)
1
# RFC 9116 (security.txt)
Canonical: https://www.casablanca.cz/.well-known/security.txt
Contact: https://www.casablanca.cz/en/contact
Preferred-Languages: en, cs
Expires: 2024-01-01T00:00:00+00:00
1
Contact: mailto:security@greenmark-it.de
Preferred-Languages: de,en
Acknowledgements: https://www.greenmark-it.de/security-thanks.html
1
!!! 1
Contact: mailto:security@zakupivli.pro
1
# In case you have found a technical vulnerability in our system or someone
# is impersonating the Swiss Financial Market Supervisory FINMA,
# we kindly ask you to send us this information via one of the following channels:
# our cyber security unit:
Contact: mailto:ict.security@finma.ch
# our contact page:
Website: https://www.finma.ch/de/kontakt/
Contact: mailto:questions@finma.ch
Expires: 2025-12-31 T23:59:59.000Z
Preferred-Languages: en, de, fr, it
1
Contact: mailto:security@d66.nl
Expires: 2024-10-12T22:00:00.000Z
Preferred-Languages: nl, en
Canonical: https://www.d66.nl/.well-known/security.txt
Policy: https://www.d66.nl/responsible-disclosure/
1
#security.txt for "https://www.vzbv.de/"
Contact: mailto:it-entwicklung@vzbv.de
Preferred languages: DE, ENG
Canonical: https://www.vzbv.de/.well-known/security.txt
Expires: 2023-12-31T23:00:00.000Z
Hiring: https://www.vzbv.de/ueber-uns/karriere
#Diese security.txt ist bis zum 31.12.2023 gueltig.
1
Contact: mailto:ops@civey.com
Expires: 2022-12-31T23:00:00.000Z
Preferred-Languages: en, de
Hiring: https://civey.com/ueber-civey/jobs-und-team#jobs 1
# Our security address
Contact: mailto:security@tipeee.com 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Canonical: https://www.axonius.com/.well-known/security.txt
Contact: mailto:security@axonius.com
Preferred-Languages: en
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/F88C3C1EEFFF38141272B6BE40288F6EE365AB42
Policy: https://www.axonius.com/vdp
Hiring: https://www.axonius.com/company/careers/open-jobs
Expires: Tues, 31 Dec 2024 11:59:59 -0500
-----BEGIN PGP SIGNATURE-----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=dIC+
-----END PGP SIGNATURE----- 1
Contact: mailto:abuse@class.it
Contact: tel:+390258219359
Expires: 2023-06-23T21:59:00.000Z
Preferred-Languages: it, en
Canonical: https://www.italiaoggi.it/.well-known/security.txt
1
# Akeneo security contact address
Contact: mailto:security@akeneo.com
Preferred-Languages: en, fr
Expires: 2024-12-31T00:00:00z
1
# Our security address
Contact: mailto:agraneros@justiciajujuy.gov.ar
OpenBugBounty: https://openbugbounty.org/bugbounty/L2JDrLecter/ 1
Contact: mailto:opsec@privacytools.io
Expires: 2024-08-10T14:22:00.000Z
Acknowledgments: https://www.privacytools.io/donate/
Acknowledgments: You'll be mentioned on the donation page or homepage and will receive a crypto reward.
Preferred-Languages: en
Canonical: https://www.privacytools.io/.well-known/security.txt 1
# Please remove the capital letters ZKB
Contact: mailto:Zsecurity-KbugsB@zkb.ch
Encryption: https://www.zkb.ch/media/offsys/sec/security-bugs-encryption.asc
Expires: 2025-12-31T23:59:00.000Z
Preferred-Languages: de,fr,it,en
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:info@dus.net
Expires: 2024-02-29T23:00:00.000Z
Encryption: https://www.dus.net/.well-known/gpg.asc
Canonical: https://dus.net/.well-known/security.txt
Preferred-Languages: en,de,es,fr
-----BEGIN PGP SIGNATURE-----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=CTre
-----END PGP SIGNATURE-----
1
Contact: mailto:security@hin.ch
Expires: 2023-12-31T22:59:00.000Z
Preferred-Languages: en, de, fr, it 1
push-sdk.net
push-sdk.net
Wednesday, 06-Dec-2023 01:28:45 UTC
1
Contact: mailto:abuse@fh-swf.de
Expires: 2024-00:00:02+0200
1
Contact: security@ansarada.com
Preferred-Languages: en
Hiring: https://team.ansarada.com/all 1
Contact: mailto:abuse@uniserver.nl
Expires: 2030-11-30T23:00:00.000Z 1
Contact: mailto:abuse@systemec.nl
Expires: 2024-06-30T22:00:00.000Z
Preferred-Languages: en,nl,de
1
#Ekahau uses Bugcrowd for responsible disclosure.
Contact: https://bugcrowd.com/ziffdavis-vdp-pro
Expires: 2024-12-31T22:59:00.000Z
Preferred-Languages: en
Canonical: https://www.ekahau.com/.well-known/security.txt
Policy: https://bugcrowd.com/ziffdavis-vdp-pro 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:cert@renu.ac.ug
Expires: 2026-01-19T17:59:00.000Z
Encryption: https://cert.renu.ac.ug/pgp/renu-cert--public-pgp-key.asc
Acknowledgments: https://twitter.com/renu_cert
Preferred-Languages: en
Canonical: https://cert.renu.ac.ug/.well-known/security.txt
Canonical: https://renu.ac.ug/.well-known/security.txt
Policy: https://cert.renu.ac.ug/files/renu-cert--description-v3.pdf
Hiring: https://jobs.renu.ac.ug
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEExepMDpD237EFMR+Q5V2vCivAJTsFAmSixtgACgkQ5V2vCivA
JTvKHRAAnqrF4Tr2vYnL+/Rgvr4jONC80kiKFhkwnT11xs+ddSWV11agbXLpImwf
T/mQR+TwYb3Kmy2c0MsyfO20H7y4tiyycZELaiFc5a6vpQilQNgFbyg7uYyCr8Bd
NbZOLUhQtXXkp154F5hGPm8a79gxbV5qYG7BMo51ZjIX/sE9V+6VxUtcyneZR7jx
74r3PW6I2/zDapRTcA/Zb5AHUYhhG49q/QBh3kMeWJMla0sVZLE1CV/SlJ/OkkbC
GhbzzzwAKci7i4MV4nwpHEJiaKXNwtmm3GvoZSanKwpvCrFfAlGKI8nojUfpRXPp
b+qSfqRhzsv4D9YK+CjEre6asRP6BpRTxZJWOVuzGSULt4mqitrgstCiMeKWn0tk
J/9dqMtDdrBqrNxquec9oaWZ4z+EhYk3yVR9SvIn4EIBVrK3EzfHnbfr8nRjDkDK
Q17bIgJH0WQVGC4fQuHyKF9SRmuGqdyeu38cNHIpmGdlpqSJBrZkglOJ4sCkcv0e
KPU6aPRwhov5AZwOcwJ5o/oZtQOD6d5jjOOqp5p+oIM82xL7/QLBN3eK7LB/5yTm
h7mOTj5RCwT0+RXUX5P1TjpvSqdN9HxIHfHJE5vOXdI8F0LPY/pKctElUkLB6xoF
+R6AVsNpBsiR6yn2GWfVQvOqcC5mSuFfCvXcA4xmQM3jUXlzFrE=
=3qyo
-----END PGP SIGNATURE-----
1
Go to the main page: www.territorial.io 1
Contact: mailto:hello@aicrowd.com
Expires: 2022-09-21T23:59:00.000Z
Preferred-Languages: en
Canonical: https://www.aicrowd.com/.well-known/security.txt
Policy: https://www.aicrowd.com/bug_bounty
1
Contact: https://www.egu.eu/contact/
Expires: 2024-12-01T00:00:00Z
Preferred-Languages: en, de
Canonical: https://www.egu.eu/.well-known/security.txt
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security@lyyti.com
Encryption: https://lyyti.fi/pgp/pgp_key.asc
Preferred-Languages: en, fi, sv
Canonical: https://lyyti.fi/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----
iQEzBAEBCAAdFiEEixHRQRy2RAp0usw5cHXy1+f/5i0FAl3w+vUACgkQcHXy1+f/
5i0WrQf/cWQXpCyl7dJMPwhl1FSLm+/TJ31Zj8eJIIRCOjZP8SOVfonhcWpYp7n3
n15dQzvIi6qTDeLGjVYHHOvhVhYH9tJi4dAQ15GO73O21/2h5s84XqpjdYVf8R1L
qBvC23c4Rp6w861DBKQjqLTibVGyv4yCXi6MRGWaWhOnC87HhDuAqF1vOUKDoSkf
f5WO4gaTfig6wVxK93W2A+4ScyNzIg4IFjY8KYfBxBAOopSMNwVVed47VGgOskCJ
u5s63LpPZIk4s59mMu7iyV84DYDjSLn6eXE5I7RqJkaKTwB5RQjZbS/6y3jaInjr
9OIVKN2gkkgx6qY0bsF/DfxVKr4BjA==
=s/D/
-----END PGP SIGNATURE-----
1
Contact: mailto:productsecurity@linnworks.com
Encryption: https://www.linnworks.com/product-security
Acknowledgments: https://www.linnworks.com/product-security
Preferred-Languages: en
Policy: https://www.linnworks.com/product-security
Hiring: https://www.linnworks.com/about-us 1
security@daktela.com
1
Contact: mailto:securitydisclosure@fundrise.com
Expires: 2024-01-01T00:00:00.000Z
Preferred-Languages: en 1
# If you like to report a vulnerability at any of our products, please use our bug bounty program or the VDP.
# For reports regarding our website or other organization assets please use the VDP.
Preferred-Languages: en
Canonical: https://www.open-xchange.com/.well-known/security.txt
Hiring: https://www.open-xchange.com/about-ox/career/working-for-ox/
Contact: mailto:security@open-xchange.com
Contact: https://vdp.open-xchange.com/
Contact: https://yeswehack.com/programs/app-suite
Contact: https://yeswehack.com/programs/dovecot
Contact: https://yeswehack.com/programs/powerdns
Policy: https://vdp.open-xchange.com/
Expires: 2024-12-31T22:59:00.000Z 1
# AJA Security Vulnerability Disclosure
Contact: mailto:security@aja.com
Preferred-Languages: en
Canonical: https://www.aja.com/.well-known/security.txt
1
# Report security issues to The Chamber of Commerce & Industry of Western Australia - Thank you!
Contact: mailto:webmaster@cciwa.com
# Information valid until
Expires: 2024-06-29T16:00:00.000Z
# We prefer English submissions
Preferred-Languages: en
# Text security file location
Canonical: https://cciwa.com/.well-known/security.txt 1
Contact: mailto:security@12build.com
Expires: 2023-12-31T22:59:00.000Z
Preferred-Languages: en.nl
Canonical: https://12build.com/.well-known/security.txt
Policy: https://12build.com/security/security-policy/ 1
Contact: Michal Masek (michal.masek@peckadesign.cz)
Contact: PeckaDesign support (support@peckadesign.cz)
Contact: Michal Havelka (michal.havelka@benulekaren.sk)
1
healthy
1
Contact: mailto:technik@a-trust.at
Expires: 2024-11-08T23:01:00.000Z
Preferred-Languages: en
Hiring: https://www.a-trust.at/de/%C3%BCber_uns/Karriere/
1
Contact: mailto:security@chainstack.com
Acknowledgments: https://hackenproof.com/chainstack/chainstack
Preferred-Languages: en
Policy: https://hackenproof.com/chainstack/chainstack 1
Contact: mailto:bugbounty@lydia-app.com
Expires: 2025-07-26T00:00:00.000Z
Encryption: https://lydia-app.com/pgp-public-key.txt
Preferred-Languages: en, fr
Canonical: https://lydia-app.com/.well-known/security.txt
Hiring: https://lydia-app.com/en/company/jobs 1
Contact: mailto:support@portable.com.au
Expires: 2023-10-11T03:33:00.000Z
Preferred-Languages: en
1
One moment, please...
Please wait while your request is being verified...
1
Contact: mailto:security@zavamed.com
Preferred-Languages: en
Policy: https://vulnerabilitydisclosure.zavamed.com/
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security@safetica.com
Encryption: https://www.safetica.com/.well-known/security-at-safetica.pub
Encryption: openpgp4fpr:c696208922f476d8beba53226c808bf5ed2feaa4
Canonical: https://www.safetica.com/.well-known/security.txt
Preferred-Languages: en, cs
Expires: 2024-12-01T00:00:00+00:00
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQTGliCJIvR22L66UyJsgIv17S/qpAUCZUoKxgAKCRBsgIv17S/q
pJuFAQDl48kslS/3ydEo5U9EIITYuTOA2WPHjHWp/ytyfVtphgEAz9x1Id/TByQP
QxgawflvGVgPDDxjGEzByReT9tRLJgU=
=dvP8
-----END PGP SIGNATURE-----
1
Contact: mailto:security@oricom.org
Preferred-Languages: en, fr
Canonical: https://www.oricom.ca/.well-known/security.txt 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Domeinen van deelnemende MBO instellingen kunnen met
# een 302 redirect verwijzen naar het
# bestand op https://rd.mbodigitaal.nl/.well-known/security.txt.
# Daarin staat het centrale meldpunt voor kwetsbaarheden en incidenten.
#
# Domains of participating VET colleges can use a 302 redirect to point to the
# file at https://rd.mbodigitaal.nl/.well-known/security.txt.
# That contains the central reporting point for vulnerabilities and incidents.
Contact: mailto:cvd@surfcert.nl
Expires: 2024-01-31T22:59:00.000Z
Encryption: https://keys.openpgp.org/search?q=cert@surfcert.nl
Acknowledgments: https://rd.mbodigitaal.nl/hall-of-fame/
Preferred-Languages: en, nl
Canonical: https://rd.mbodigitaal.nl/.well-known/security.txt
Policy: https://rd.mbodigitaal.nl/
-----BEGIN PGP SIGNATURE-----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=Kjbu
-----END PGP SIGNATURE-----
1
Contact: mailto:its-ripe@fzi.de
Expires: 2024-02-08T23:00:00.000Z
1
# In the event that you have discovered a technical vulnerability in an IT system of the Canton of St.Gallen,
# we encourage you to report it to our specialists.
Contact: https://www.sg.ch/f/impressum.html
Contact: mailto:cms.sk@sg.ch
Preferred-Languages: en, de, fr
Canonical: https://www.sg.ch/.well-known/security.txt 1
Contact: security@klascement.net
Encryption:
Acknowledgements:
Policy:
Signature:
Hiring:
OpenBugBounty: https://openbugbounty.org/bugbounty/devs_kc/
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security-vulnerability@rea-group.com
Expires: 2028-09-01T00:00:00.000Z
Encryption: https://keybase.io/reagroupsecurity/pgp_keys.asc?fingerprint=F4F4953A98FF46A0199759BDD868441CF34E2F77
Acknowledgments: https://www.rea-group.com/about-us/news-and-insights/blog/responsible-vulnerability-disclosure-program-hall-of-fame/
Preferred-Languages: en
Canonical: https://realcommercial.com.au/.well-known/security.txt
Policy: https://www.rea-group.com/security
Hiring: https://www.rea-group.com/careers/jobs/
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQQ+oLaMVNO8zJQMvM7ZUffDAP30AQUCZQJmVAAKCRDZUffDAP30
AZ9eAQD8J3UPbFbbPVcAwYivfBrPsrBR9tlh6GDphK6Iex3NGwD8C20kERa2r8T7
iFGAbqzjGw4Zme2w5ShWI5j1y7F7hw0=
=6Xdi
-----END PGP SIGNATURE-----
1
Contact: https://neo4j.com/trust-center/responsible-disclosure/
Expires: 2023-01-01T00:00:00.000Z
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/5B7D17782C3B3F228C8AFF54B69ACF2EA0297D6E
Acknowledgments: https://neo4j.com/trust-center/responsible-disclosure/
Canonical: https://console.neo4j.io/.well-known/security.txt
Policy: https://neo4j.com/trust-center/responsible-disclosure/
Hiring: https://neo4j.com/careers/
1
Contact: mailto:abuse@itsjefen.no
Expires: 2027-01-01T00:00:00.00Z
Preferred-Languages: no, en 1
Contact: mailto:admin@hostduplex.com
Preferred-Languages: en
1
Contact: security@twosigma.com
Preferred-Languages: en 1
Contact: mailto:rssi@emse.fr
Expires: 2025-06-29T22:00:00.000Z
Preferred-Languages: fr
Canonical: https://www.emse.fr/.well-known/security.txt
1
Contact: security@zaiko.io
Encryption: https://zaiko.io/.well-known/publickey.txt
Preferred-Languages: en
Canonical: https://zaiko.io/.well-known/security.txt
1
# Emma security contacts and policy
# Where this file should be found, if found somewhere else it’s not valid.
Canonical: https://myemma.com/.well-known/security.txt
# Our security contact channels
Contact: https://myemma.com/trust/report-a-vulnerability
Contact: mailto:myemma@submit.bugcrowd.com
# Link to our vulnerability disclosure policy
Policy: https://myemma.com/trust/security
# Languages that our team speaks and understands
Preferred-Languages: en-US
# When this information is considered stale.
Expires: 2024-06-20T05:00:00.000Z 1
Contact: mailto:security@metalstorm.net
Expires: 2025-12-30T23:00:00.000Z
Preferred-Languages: en, de
Canonical: https://metalstorm.net/.well-known/security.txt 1
want-some-psh.net
Wednesday, 06-Dec-2023 05:22:56 UTC
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
# Canonical URL
Canonical: https://www.technicolor.com/.well-known/security.txt
# Our security address
Contact: mailto:security@technicolor.com
# Our OpenPGP key
Encryption: https://www.technicolor.com/.well-known/pubkey.txt
# Our security policy
Policy: https://www.technicolor.com/privacy-policy
# Our security careers
Hiring: https://careers.technicolor.com/search-jobs/Security
-----BEGIN PGP SIGNATURE-----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=GeWw
-----END PGP SIGNATURE-----
1
# Our security address
Contact: lukas@unknownworlds.com
1
# National Citizen Service - reporting security vulnerabilities.
# Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy.
# Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you.
Contact: https://www.bigbluedoor.net/contact
Contact: mailto:security@bigbluedoor.net
# Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting:
Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md
Last-Updated: 2023-11-23 11:13:29+0000
Expires: 2024-02-21 11:09:05+0000 1
Contact: security@novomind.com
Expires: 2024-03-08T00:00:0.000Z
Encryption: https://www.novomind.com/.well-known/pgp.txt
Preferred-Languages: en, de
Canonical: https://www.novomind.com/.well-known/security.txt
Hiring: https://www.novomind.com/en/career-and-jobs-java-developer/
1
Contact: security@newsreview.com
Encryption: http://keys.gnupg.net/pks/lookup?op=get&search=0x639A7FABE976DEF3
Preferred-Languages: en
Canonical: https://www.newsreview.com/.well-known/security.txt 1
OpenBugBounty: https://openbugbounty.org/bugbounty/CNSecurityInvestigation/
1
Contact: mailto:security@hevodata.com
Preferred-Languages: en
Hiring: https://hevodata.com/careers/
1
Contact: mailto:itsecurity@yukon.ca
Contact: mailto:thomas.dang@yukon.ca
Expires: 2024-06-05T07:00:00.000Z
Preferred-Languages: en
1
# Hello. My name is Chris, and I am an ethical computer security researcher.
#
# If you are reading this, your computer has attempted to connect to
# Command-and-Control (C&C) infrastructure, and is very likely infected with
# ViperSoftX malware. You need to disinfect your computer immediately.
#
# You can read more about ViperSoftX malware here:
# https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/
#
# Frequently Asked Questions:
#
# * Question: What's happening?
# Answer: I have purchased some domains used by ViperSoftX and made them return
# this harmless response. This may help mitigate the malware's effect briefly.
#
# * Question: Did you write ViperSoftX?
# Answer: No.
#
# * Question: Can you help me get rid of ViperSoftX?
# Answer: No, I'm sorry. Please use your normal antivirus provider.
# I am working to bring attention to this particular strain of ViperSoftX
# so that more antivirus companies detect it and remove it from your system
# automatically. I wrote about that here (warning, it's a technical read):
# https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/
#
# * Question: So what do I do now?
# Answer: Disinfect your computer with your current antivirus provider.
# If you're concerned that your antivirus isn't deleting ViperSoftX, please
# reach out to your antivirus provider's support team.
#
# Again, please disinfect your computer immediately, and stay safe.
Invoke-WebRequest https://fairu-endpoint.xyz/CONFIRM
Start-Sleep -Seconds 3600 1
# Hello. My name is Chris, and I am an ethical computer security researcher.
#
# If you are reading this, your computer has attempted to connect to
# Command-and-Control (C&C) infrastructure, and is very likely infected with
# ViperSoftX malware. You need to disinfect your computer immediately.
#
# You can read more about ViperSoftX malware here:
# https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/
#
# Frequently Asked Questions:
#
# * Question: What's happening?
# Answer: I have purchased some domains used by ViperSoftX and made them return
# this harmless response. This may help mitigate the malware's effect briefly.
#
# * Question: Did you write ViperSoftX?
# Answer: No.
#
# * Question: Can you help me get rid of ViperSoftX?
# Answer: No, I'm sorry. Please use your normal antivirus provider.
# I am working to bring attention to this particular strain of ViperSoftX
# so that more antivirus companies detect it and remove it from your system
# automatically. I wrote about that here (warning, it's a technical read):
# https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/
#
# * Question: So what do I do now?
# Answer: Disinfect your computer with your current antivirus provider.
# If you're concerned that your antivirus isn't deleting ViperSoftX, please
# reach out to your antivirus provider's support team.
#
# Again, please disinfect your computer immediately, and stay safe.
Invoke-WebRequest https://wmail-blog.xyz/CONFIRM
Start-Sleep -Seconds 3600 1
# Hello. My name is Chris, and I am an ethical computer security researcher.
#
# If you are reading this, your computer has attempted to connect to
# Command-and-Control (C&C) infrastructure, and is very likely infected with
# ViperSoftX malware. You need to disinfect your computer immediately.
#
# You can read more about ViperSoftX malware here:
# https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/
#
# Frequently Asked Questions:
#
# * Question: What's happening?
# Answer: I have purchased some domains used by ViperSoftX and made them return
# this harmless response. This may help mitigate the malware's effect briefly.
#
# * Question: Did you write ViperSoftX?
# Answer: No.
#
# * Question: Can you help me get rid of ViperSoftX?
# Answer: No, I'm sorry. Please use your normal antivirus provider.
# I am working to bring attention to this particular strain of ViperSoftX
# so that more antivirus companies detect it and remove it from your system
# automatically. I wrote about that here (warning, it's a technical read):
# https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/
#
# * Question: So what do I do now?
# Answer: Disinfect your computer with your current antivirus provider.
# If you're concerned that your antivirus isn't deleting ViperSoftX, please
# reach out to your antivirus provider's support team.
#
# Again, please disinfect your computer immediately, and stay safe.
Invoke-WebRequest https://wmail-chat.xyz/CONFIRM
Start-Sleep -Seconds 3600 1
# Hello. My name is Chris, and I am an ethical computer security researcher.
#
# If you are reading this, your computer has attempted to connect to
# Command-and-Control (C&C) infrastructure, and is very likely infected with
# ViperSoftX malware. You need to disinfect your computer immediately.
#
# You can read more about ViperSoftX malware here:
# https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/
#
# Frequently Asked Questions:
#
# * Question: What's happening?
# Answer: I have purchased some domains used by ViperSoftX and made them return
# this harmless response. This may help mitigate the malware's effect briefly.
#
# * Question: Did you write ViperSoftX?
# Answer: No.
#
# * Question: Can you help me get rid of ViperSoftX?
# Answer: No, I'm sorry. Please use your normal antivirus provider.
# I am working to bring attention to this particular strain of ViperSoftX
# so that more antivirus companies detect it and remove it from your system
# automatically. I wrote about that here (warning, it's a technical read):
# https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/
#
# * Question: So what do I do now?
# Answer: Disinfect your computer with your current antivirus provider.
# If you're concerned that your antivirus isn't deleting ViperSoftX, please
# reach out to your antivirus provider's support team.
#
# Again, please disinfect your computer immediately, and stay safe.
Invoke-WebRequest https://wmail-endpoint.xyz/CONFIRM
Start-Sleep -Seconds 3600 1
# Hello. My name is Chris, and I am an ethical computer security researcher.
#
# If you are reading this, your computer has attempted to connect to
# Command-and-Control (C&C) infrastructure, and is very likely infected with
# ViperSoftX malware. You need to disinfect your computer immediately.
#
# You can read more about ViperSoftX malware here:
# https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/
#
# Frequently Asked Questions:
#
# * Question: What's happening?
# Answer: I have purchased some domains used by ViperSoftX and made them return
# this harmless response. This may help mitigate the malware's effect briefly.
#
# * Question: Did you write ViperSoftX?
# Answer: No.
#
# * Question: Can you help me get rid of ViperSoftX?
# Answer: No, I'm sorry. Please use your normal antivirus provider.
# I am working to bring attention to this particular strain of ViperSoftX
# so that more antivirus companies detect it and remove it from your system
# automatically. I wrote about that here (warning, it's a technical read):
# https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/
#
# * Question: So what do I do now?
# Answer: Disinfect your computer with your current antivirus provider.
# If you're concerned that your antivirus isn't deleting ViperSoftX, please
# reach out to your antivirus provider's support team.
#
# Again, please disinfect your computer immediately, and stay safe.
Invoke-WebRequest https://wmail-cdn.xyz/CONFIRM
Start-Sleep -Seconds 3600 1
Contact: mailto:7666@lain.la
Expires: 2024-08-30T15:45:00.000Z
Encryption: https://lain.la/pubkey7666.asc
Acknowledgments: https://infrablog.lain.la/transparency
Preferred-Languages: en
Canonical: https://lain.la/.well-known/security.txt
Policy: https://infrablog.lain.la/bugbounty-2021
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security@audinate.com
Encryption: https://keys.openpgp.org/search?q=cares@audinate.com
Preferred-Languages: en
-----BEGIN PGP SIGNATURE-----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=xexG
-----END PGP SIGNATURE-----
1
# Our security addresses
Contact: mailto:webmaster@microsiervos.com
Contact: https://www.microsiervos.com/contacto.html
# Our preferred languages
Preferred-Languages: es, en
1
Contact: mailto:security@vzug.com
Expires: 2032-03-22T21:00:00.000Z
Encryption: https://www.vzug.com/.well-known/security_pub.asc
Preferred-Languages: en, de
1
Contact: mailto:charles.ambrye@giawa.com
Encryption: https://giawa.com/0x911845AE-pub.asc
Preferred-Languages: en 1
# Hello. My name is Chris, and I am an ethical computer security researcher.
#
# If you are reading this, your computer has attempted to connect to
# Command-and-Control (C&C) infrastructure, and is very likely infected with
# ViperSoftX malware. You need to disinfect your computer immediately.
#
# You can read more about ViperSoftX malware here:
# https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/
#
# Frequently Asked Questions:
#
# * Question: What's happening?
# Answer: I have purchased some domains used by ViperSoftX and made them return
# this harmless response. This may help mitigate the malware's effect briefly.
#
# * Question: Did you write ViperSoftX?
# Answer: No.
#
# * Question: Can you help me get rid of ViperSoftX?
# Answer: No, I'm sorry. Please use your normal antivirus provider.
# I am working to bring attention to this particular strain of ViperSoftX
# so that more antivirus companies detect it and remove it from your system
# automatically. I wrote about that here (warning, it's a technical read):
# https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/
#
# * Question: So what do I do now?
# Answer: Disinfect your computer with your current antivirus provider.
# If you're concerned that your antivirus isn't deleting ViperSoftX, please
# reach out to your antivirus provider's support team.
#
# Again, please disinfect your computer immediately, and stay safe.
Invoke-WebRequest https://fairu-schnellvpn.com/CONFIRM
Start-Sleep -Seconds 3600 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:sebastian@phpunit.de
Expires: 2023-12-31T22:59:00.000Z
Encryption: https://sebastian-bergmann.de/gpg.asc
Preferred-Languages: en, de
Canonical: https://phpunit.de/.well-known/security.txt
Policy: https://github.com/sebastianbergmann/phpunit-website/blob/main/SECURITY.md
-----BEGIN PGP SIGNATURE-----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=C/St
-----END PGP SIGNATURE-----
1
# Hello. My name is Chris, and I am an ethical computer security researcher.
#
# If you are reading this, your computer has attempted to connect to
# Command-and-Control (C&C) infrastructure, and is very likely infected with
# ViperSoftX malware. You need to disinfect your computer immediately.
#
# You can read more about ViperSoftX malware here:
# https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/
#
# Frequently Asked Questions:
#
# * Question: What's happening?
# Answer: I have purchased some domains used by ViperSoftX and made them return
# this harmless response. This may help mitigate the malware's effect briefly.
#
# * Question: Did you write ViperSoftX?
# Answer: No.
#
# * Question: Can you help me get rid of ViperSoftX?
# Answer: No, I'm sorry. Please use your normal antivirus provider.
# I am working to bring attention to this particular strain of ViperSoftX
# so that more antivirus companies detect it and remove it from your system
# automatically. I wrote about that here (warning, it's a technical read):
# https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/
#
# * Question: So what do I do now?
# Answer: Disinfect your computer with your current antivirus provider.
# If you're concerned that your antivirus isn't deleting ViperSoftX, please
# reach out to your antivirus provider's support team.
#
# Again, please disinfect your computer immediately, and stay safe.
Invoke-WebRequest https://fairu-cdn.com/CONFIRM
Start-Sleep -Seconds 3600 1
# Hello. My name is Chris, and I am an ethical computer security researcher.
#
# If you are reading this, your computer has attempted to connect to
# Command-and-Control (C&C) infrastructure, and is very likely infected with
# ViperSoftX malware. You need to disinfect your computer immediately.
#
# You can read more about ViperSoftX malware here:
# https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/
#
# Frequently Asked Questions:
#
# * Question: What's happening?
# Answer: I have purchased some domains used by ViperSoftX and made them return
# this harmless response. This may help mitigate the malware's effect briefly.
#
# * Question: Did you write ViperSoftX?
# Answer: No.
#
# * Question: Can you help me get rid of ViperSoftX?
# Answer: No, I'm sorry. Please use your normal antivirus provider.
# I am working to bring attention to this particular strain of ViperSoftX
# so that more antivirus companies detect it and remove it from your system
# automatically. I wrote about that here (warning, it's a technical read):
# https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/
#
# * Question: So what do I do now?
# Answer: Disinfect your computer with your current antivirus provider.
# If you're concerned that your antivirus isn't deleting ViperSoftX, please
# reach out to your antivirus provider's support team.
#
# Again, please disinfect your computer immediately, and stay safe.
Invoke-WebRequest https://ahoravideo-cdn.com/CONFIRM
Start-Sleep -Seconds 3600 1
# Hello. My name is Chris, and I am an ethical computer security researcher.
#
# If you are reading this, your computer has attempted to connect to
# Command-and-Control (C&C) infrastructure, and is very likely infected with
# ViperSoftX malware. You need to disinfect your computer immediately.
#
# You can read more about ViperSoftX malware here:
# https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/
#
# Frequently Asked Questions:
#
# * Question: What's happening?
# Answer: I have purchased some domains used by ViperSoftX and made them return
# this harmless response. This may help mitigate the malware's effect briefly.
#
# * Question: Did you write ViperSoftX?
# Answer: No.
#
# * Question: Can you help me get rid of ViperSoftX?
# Answer: No, I'm sorry. Please use your normal antivirus provider.
# I am working to bring attention to this particular strain of ViperSoftX
# so that more antivirus companies detect it and remove it from your system
# automatically. I wrote about that here (warning, it's a technical read):
# https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/
#
# * Question: So what do I do now?
# Answer: Disinfect your computer with your current antivirus provider.
# If you're concerned that your antivirus isn't deleting ViperSoftX, please
# reach out to your antivirus provider's support team.
#
# Again, please disinfect your computer immediately, and stay safe.
Invoke-WebRequest https://privatproxy-schnellvpn.com/CONFIRM
Start-Sleep -Seconds 3600 1
# Hello. My name is Chris, and I am an ethical computer security researcher.
#
# If you are reading this, your computer has attempted to connect to
# Command-and-Control (C&C) infrastructure, and is very likely infected with
# ViperSoftX malware. You need to disinfect your computer immediately.
#
# You can read more about ViperSoftX malware here:
# https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/
#
# Frequently Asked Questions:
#
# * Question: What's happening?
# Answer: I have purchased some domains used by ViperSoftX and made them return
# this harmless response. This may help mitigate the malware's effect briefly.
#
# * Question: Did you write ViperSoftX?
# Answer: No.
#
# * Question: Can you help me get rid of ViperSoftX?
# Answer: No, I'm sorry. Please use your normal antivirus provider.
# I am working to bring attention to this particular strain of ViperSoftX
# so that more antivirus companies detect it and remove it from your system
# automatically. I wrote about that here (warning, it's a technical read):
# https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/
#
# * Question: So what do I do now?
# Answer: Disinfect your computer with your current antivirus provider.
# If you're concerned that your antivirus isn't deleting ViperSoftX, please
# reach out to your antivirus provider's support team.
#
# Again, please disinfect your computer immediately, and stay safe.
Invoke-WebRequest https://privatproxy-chat.com/CONFIRM
Start-Sleep -Seconds 3600 1
# Hello. My name is Chris, and I am an ethical computer security researcher.
#
# If you are reading this, your computer has attempted to connect to
# Command-and-Control (C&C) infrastructure, and is very likely infected with
# ViperSoftX malware. You need to disinfect your computer immediately.
#
# You can read more about ViperSoftX malware here:
# https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/
#
# Frequently Asked Questions:
#
# * Question: What's happening?
# Answer: I have purchased some domains used by ViperSoftX and made them return
# this harmless response. This may help mitigate the malware's effect briefly.
#
# * Question: Did you write ViperSoftX?
# Answer: No.
#
# * Question: Can you help me get rid of ViperSoftX?
# Answer: No, I'm sorry. Please use your normal antivirus provider.
# I am working to bring attention to this particular strain of ViperSoftX
# so that more antivirus companies detect it and remove it from your system
# automatically. I wrote about that here (warning, it's a technical read):
# https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/
#
# * Question: So what do I do now?
# Answer: Disinfect your computer with your current antivirus provider.
# If you're concerned that your antivirus isn't deleting ViperSoftX, please
# reach out to your antivirus provider's support team.
#
# Again, please disinfect your computer immediately, and stay safe.
Invoke-WebRequest https://ahoravideo-blog.com/CONFIRM
Start-Sleep -Seconds 3600 1
# Hello. My name is Chris, and I am an ethical computer security researcher.
#
# If you are reading this, your computer has attempted to connect to
# Command-and-Control (C&C) infrastructure, and is very likely infected with
# ViperSoftX malware. You need to disinfect your computer immediately.
#
# You can read more about ViperSoftX malware here:
# https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/
#
# Frequently Asked Questions:
#
# * Question: What's happening?
# Answer: I have purchased some domains used by ViperSoftX and made them return
# this harmless response. This may help mitigate the malware's effect briefly.
#
# * Question: Did you write ViperSoftX?
# Answer: No.
#
# * Question: Can you help me get rid of ViperSoftX?
# Answer: No, I'm sorry. Please use your normal antivirus provider.
# I am working to bring attention to this particular strain of ViperSoftX
# so that more antivirus companies detect it and remove it from your system
# automatically. I wrote about that here (warning, it's a technical read):
# https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/
#
# * Question: So what do I do now?
# Answer: Disinfect your computer with your current antivirus provider.
# If you're concerned that your antivirus isn't deleting ViperSoftX, please
# reach out to your antivirus provider's support team.
#
# Again, please disinfect your computer immediately, and stay safe.
Invoke-WebRequest https://ahoravideo-schnellvpn.com/CONFIRM
Start-Sleep -Seconds 3600 1
# Hello. My name is Chris, and I am an ethical computer security researcher.
#
# If you are reading this, your computer has attempted to connect to
# Command-and-Control (C&C) infrastructure, and is very likely infected with
# ViperSoftX malware. You need to disinfect your computer immediately.
#
# You can read more about ViperSoftX malware here:
# https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/
#
# Frequently Asked Questions:
#
# * Question: What's happening?
# Answer: I have purchased some domains used by ViperSoftX and made them return
# this harmless response. This may help mitigate the malware's effect briefly.
#
# * Question: Did you write ViperSoftX?
# Answer: No.
#
# * Question: Can you help me get rid of ViperSoftX?
# Answer: No, I'm sorry. Please use your normal antivirus provider.
# I am working to bring attention to this particular strain of ViperSoftX
# so that more antivirus companies detect it and remove it from your system
# automatically. I wrote about that here (warning, it's a technical read):
# https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/
#
# * Question: So what do I do now?
# Answer: Disinfect your computer with your current antivirus provider.
# If you're concerned that your antivirus isn't deleting ViperSoftX, please
# reach out to your antivirus provider's support team.
#
# Again, please disinfect your computer immediately, and stay safe.
Invoke-WebRequest https://bideo-schnellvpn.com/CONFIRM
Start-Sleep -Seconds 3600 1
# Hello. My name is Chris, and I am an ethical computer security researcher.
#
# If you are reading this, your computer has attempted to connect to
# Command-and-Control (C&C) infrastructure, and is very likely infected with
# ViperSoftX malware. You need to disinfect your computer immediately.
#
# You can read more about ViperSoftX malware here:
# https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/
#
# Frequently Asked Questions:
#
# * Question: What's happening?
# Answer: I have purchased some domains used by ViperSoftX and made them return
# this harmless response. This may help mitigate the malware's effect briefly.
#
# * Question: Did you write ViperSoftX?
# Answer: No.
#
# * Question: Can you help me get rid of ViperSoftX?
# Answer: No, I'm sorry. Please use your normal antivirus provider.
# I am working to bring attention to this particular strain of ViperSoftX
# so that more antivirus companies detect it and remove it from your system
# automatically. I wrote about that here (warning, it's a technical read):
# https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/
#
# * Question: So what do I do now?
# Answer: Disinfect your computer with your current antivirus provider.
# If you're concerned that your antivirus isn't deleting ViperSoftX, please
# reach out to your antivirus provider's support team.
#
# Again, please disinfect your computer immediately, and stay safe.
Invoke-WebRequest https://bideo-cdn.com/CONFIRM
Start-Sleep -Seconds 3600 1
Contact: mailto:security@numberly.com
Expires: 2028-11-26T10:27:42.000Z
Encryption: https://numberly.com/pgp-key.txt
Preferred-Languages: fr,en
1
Contact: vaclav.vlcek@tyden.cz
1
One moment, please...
Please wait while your request is being verified...
1
# Information related to reporting security vulnerabilities of this site.
# How to communicate about security issues.
Contact: mailto:security@borrowell.com
# Link to a key for secure communication.
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/CCAC6DF3724A52779BE35CA913834100CCB85C28
# Acknowledgements
# Preferred languages for communication.
Preferred-Languages: en, fr
# The most common URL for accessing this security.txt file.
Canonical: https://borrowell.com/.well-known/security.txt
# Policy
# Hiring
# Please see https://securitytxt.org/ for details of the specification of this file.
1
# Version 1.0
# Our security address contact
Contact: mailto:security.alert.digital@hermes.com
# Our preferred languages
Preferred-Languages: en,fr
# Our Vulnerability Disclosure Program
Policy: https://vdp.hermes.com
Expires: 2022-12-30T23:00:00.000Z 1
Contact: mailto:security@menzis.nl
Expires: 2024-08-23T08:23:00.000Z
Preferred-Languages: nl, en
Canonical: https://menzis.nl/.well-known/security.txt
Policy: https://www.menzis.nl/klantenservice/responsible-disclosure
Policy: https://www.menzis.nl/englishwebsite/service-and-contact/responsible-disclosure-english
1
# Contact: mailto:cyberrisk&resilience@navcanada.ca
Contact: mailto:cyberrisk&resilience@navcanada.ca
# Expiration: 2025-01-01T05:00:00.000Z
Expires: 2025-01-01T05:00:00.000Z
# Langues prfres: en, fr
Preferred-Languages: en, fr 1
Contact: mailto:security@thuiswinkel.org
Contact: mailto:info@thuiswinkel.org
Expires: 2024-06-30T22:00:00.000Z
Preferred-Languages: nl, en
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:tech@eventtia.com
Expires: 2024-12-24T05:30:00.000Z
Encryption: https://www.eventtia.com/public-key.txt
Preferred-Languages: en, es
Policy: https://www.eventtia.com/en/privacy-policy
-----BEGIN PGP SIGNATURE-----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=oCsG
-----END PGP SIGNATURE-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Vulnerability reports should be sent to
Contact: mailto:productsecurity@netwrix.com
# Please encrypt reports with this OpenPGP key
# This key was also used to sign this file
Encryption: https://keybase.io/netwrix/pgp_keys.asc?fingerprint=e9408e791451ac20cc1ad5942304ffbf10db3d09
# Please submit reports in English
Preferred-Languages: en
# This file should only be trusted when located at
Canonical: https://www.policypak.com/.well-known/security.txt
Canonical: https://www.policypak.com/security.txt
# The information in this file will be next reviewed by
Expires: 2023-01-01T00:00:00.000Z
-----BEGIN PGP SIGNATURE-----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=uLF5
-----END PGP SIGNATURE-----
1
Contact: security@childcare.co.uk
Encryption: https://www.childcare.co.uk/download/pgp.txt
Policy: https://www.childcare.co.uk/responsible-disclosure-policy
1
# Our security address
Contact: mailto:security@ultra.io
# Our Preferred Languages
Preferred-Languages: en, fr, es
# Our Hiring
Hiring: https://ultra.io/career 1
Contact: mailto:security@atoss.com
Expires: 2024-12-04T13:20:34.362Z
Preferred-Languages: de, en
Canonical: https://www.atoss.com/.well-known/security.txt
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto: security@basenet.nl
Expires: 2023-12-31T22:59:00.000Z
Encryption: https://www.basenet.nl/securitytxtorg.html
Acknowledgments: https://www.basenet.nl/securitytxtorg.html
Preferred-Languages: EN, ES, NL
Canonical: https://www.basenet.nl/.well-known/security.txt
Policy: https://www.basenet.nl/securitytxtorg.html
-----BEGIN PGP SIGNATURE-----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=YNdA
-----END PGP SIGNATURE-----
1
Contact: mailto:infosec@cariboucoffee.com
Expires: 2025-01-01T05:59:00.000Z
Encryption: https://www.cariboucoffee.com/wp-content/uploads/2022/03/infosec-cariboucoffee-public.zip
Preferred-Languages: en
Canonical: https://www.cariboucoffee.com/.well-known/security.txt
Policy: https://www.cariboucoffee.com/responsible-disclosure/
Hiring: https://www.cariboucoffee.com/careers/support-center/
1
# Based on https://securitytxt.org/
Canonical: https://opencagedata.com/.well-known/security.txt
Contact: mailto:security@opencagedata.com
Contact: https://opencagedata.com/contact
Encryption: https://opencagedata.com/pgp-key.txt
Preferred-Languages: en, de
Policy: https://opencagedata.com/security-bounty
1
# In the event that you have discovered a technical vulnerability in an IT system of the Talus Informatik,
# we encourage you to report it to the SOC using the Coordinated Vulnerability Disclosure program.
# We forward your request to the appropriate unit.
# If you are interested in participating in the Talus bug bounty programs you can apply here: https://www.talus.ch/de/datenschutz/bug-bounty.php
Contact: https://www.talus.ch/de/datenschutz/bug-bounty.php
Contact: mailto:servicedesk@talus.ch
Expires: 2024-12-31T23:59:59.000Z
Preferred-Languages: en, de
Canonical: https://www.talus.ch/.well-known/security.txt
Policy: https://www.talus.ch/de/datenschutz/bug-bounty.php 1
Contact: mailto:security@acrisure.com
Expires: 2025-01-01T05:00:00.000Z
Hiring: https://acrisure.com/careers 1
Contact: https://www.apra.gov.au/security
Policy: https://www.apra.gov.au/security
1
Contact: mailto:security@infotech.at
Preferred-Languages: de, en
Canonical: https://www.mybizcloud.at/.well-known/security.txt
Canonical: https://mybizcloud.at/.well-known/security.txt 1
Contact: https://hackerone.com/fresenius
Contact: https://www.fresenius.com/vulnerability-form
Preferred-Languages: en, de
Expires: 2025-01-31T18:00:00z 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Canonical URI
Canonical: https://knb.nl/.well-known/security.txt
# Our security address
Contact: mailto:responsible-disclosure@KNB.nl
Contact: mailto:soc@knb.nl
# Our OpenPGP key
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/C877FA30C9239DEF71B8442444B1FC9C41F5D905
# Our security policy
Policy: https://www.knb.nl/responsible-disclosure
# Our security acknowledgments page
Acknowledgments: https://www.knb.nl/responsible-disclosure-hall-of-fame
Expires: 2024-01-12T12:00:00.000Z
Preferred-Languages: nl, en
-----BEGIN PGP SIGNATURE-----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=sRDf
-----END PGP SIGNATURE-----
1
Contact: mailto:sedlacek.frantisek@brno.cz
Expires: 2023-12-31T22:59:00.000Z
Preferred-Languages: cs, en 1
Contact: mailto:security@ibbw-srv.de
Expires: 2022-12-31T23:59:59Z
Canonical: https://ibbw-srv.de/.well-known/security.txt
Encryption: https://ibbw-srv.de/publickey.txt
Preferred-Languages: de, en
1
Contact: mailto: sicherheit.it@augsburg.de
Expires: 2025-04-30T22:00:00.000Z
Preferred-Languages: de, en
Canonical: https://www.augsburg.de/.well-known/security.txt
Hiring: https://www.augsburg.de/team-augsburg
1
Contact: security@actionforchildren.org.uk
Canonical: https://www.actionforchildren.org.uk/.well-known/security.txt
Expires: 2023-12-13T03:28:56+00:00
Preferred-Languages: en
Policy: https://www.actionforchildren.org.uk/security-disclosure-policy
1
Contact: mailto:redactie@vng.nl
Contact: mailto:incident@IBDgemeenten.nl
Expires: 2026-06-20T22:12:00.000Z
Encryption: https://www.informatiebeveiligingsdienst.nl/wp-content/uploads/2015/01/IBD-pgpsleutel.asc
Policy: https://www.informatiebeveiligingsdienst.nl/responsible-disclosure-english/
1
Contact: mailto:abuse@palloliitto.fi
Expires: 2025-12-31T23:59:00.000Z
Preferred-Languages: en, fi, sv
1
Contact: https://vdp.centralnicgroup.com
Expires: 2024-07-17T13:37:00.000Z
Preferred-Languages: en
Canonical: https://zeropark.com/.well-known/security.txt
Canonical: https://zeropark.com/security.txt
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:cop.infosec@elli.eco
Expires: 2024-06-05T10:42:58.000Z
Preferred-Languages: en
Policy: https://www.elli.eco/en/contact#security
Encryption: https://elli.eco/cop.infosec-pgp-pubkey.txt
-----BEGIN PGP SIGNATURE-----
iHUEARYIAB0WIQTz4rdajOO4PNdgIJt9orf5yNN0GwUCZH8A7AAKCRB9orf5yNN0
GwtmAP9YuBSzRB0OxAAmvimnDr6bwegjzv5RzclpxE5DCbFH1AD/SRnjWTCpEu9Y
UZMPfOf3FtBod/HMfxdz8ymDHWc6UAo=
=eMlu
-----END PGP SIGNATURE-----
1
Contact: it_security@empik.com
Preferred-Languages: en, pl
1
Contact: https://www.comics.org/contact/
1
Contact: mailto:security@forskningsradet.no
Preferred-Languages: no,en
Encryption: https://www.forskningsradet.no/encryption/pgp-key.txt
Expires: 2025-01-01
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:operativ.it-sikkerhet@nrk.no
Preferred-Languages: no,en
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/85EF44309CC0DFC4F7E04393E7BCE5AA9411C063
Canonical: https://p3.no/.well-known/security.txt
Acknowledgments: https://info.nrk.no/hjem/responsible-disclosure-policy/#security-hall-of-fame
Policy: https://info.nrk.no/hjem/responsible-disclosure-policy/
Hiring: https://info.nrk.no/karriere/
Expires: 2024-03-01T09:00:00.000Z
-----BEGIN PGP SIGNATURE-----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=7/Zg
-----END PGP SIGNATURE-----
1
# This is a security.txt file according to https://tools.ietf.org/html/draft-foudil-securitytxt-03
# and https://securitytxt.org/
# We currently don't have a bug bounty in place but below you can find information on
# reporting security issues to us, for which we thank you in advance and will publicly
# acknowledge your contributions in our blog. Thank you for helping us make our product better
# and more secure!
# Our security address
Contact: security@0patch.com
# Our PGP key
Encryption: https://0patch.com/files/0patch.asc
1
Contact: mailto:security@fitx.de
Preferred-Languages: de, en
Canonical: https://fitx.de/.well-known/security.txt
1
Contact: mailto:security@tudorwatch.com
Expires: 2023-11-01T00:00:00.000Z
Encryption: https://tudorwatch.com/security-pgp-key.txt
Preferred-Languages: en, fr
Canonical: https://tudorwatch.com/.well-known/security.txt
Hiring: https://www.carrieres-rolex.com/ 1
# Our security address
Contact: mailto:support@monzoon.net
Expires: 2030-12-31T23:59:59.999Z 1
# Preferred contact by email
Contact: sikkerhet@sbanken.no
Contact: https://sbanken.no/security
# For urgent contact
Contact: +47 55 26 00 00
in the following opening hours:
Monday-Friday: 07 - 22
Saturday-Sunday: 10 - 18
Public holidays: Closed
# Use this PGP Key for email
Encryption: https://sbanken.no/pgpkey.txt
Acknowledgements:
Emilien Socchi and Harrison Sand from mnemonic - for discovering a nice XSS in the online bank
1
#our security adress
Contact: mailto:security@ftm.nl
#expires on
Expires: 2023-12-31T11:00:00.000Z
# Our OpenPGP key
Encryption: https://ftm.nl/pgp-key.txt
#languages we speak
Preferred-Languages: en, nl
1
Contact: mailto:security@revizto.com
Encryption: https://revizto.com/pgp-key.txt
Acknowledgments: https://revizto.com/hall
Preferred-Languages: en
Canonical: https://revizto.com/.well-known/security.txt
Policy: https://revizto.com/csp 1
Contact: security@norlys.dk
Encryption: https://norlys.dk/FE5635CE4C968B9FBAA1FECDF79164F1F7BF34A5.asc
Permission: none
Hiring: https://norlys.dk/om-norlys/job 1
Contact: https://doe.responsibledisclosure.com
1
Contact: mailto:security@lotto-niedersachsen.de
Policy: https://www.lotto-niedersachsen.de/security/policy.html
Expires: 2024-04-23T23:59:59.000Z
Encryption: https://www.lotto-niedersachsen.de/pgp-key.txt
Preferred-Languages: en, de
Canonical: https://www.lotto-niedersachsen.de/.well-known/security.txt 1
Contact: informationssicherheit@lvm.de
Encryption: https://www.lvm.de/media/pgp/info_lvm_de.pgp
Preferred-Languages: de,en
Canonical: https://www.lvm.de/.well-known/security.txt
1
# If you would like to report a security issue
# you may report it to us via encrypted email
Contact: mailto:security@fairtiq.com
Encryption: https://fairtiq.com/pgp-key.asc
Encryption: openpgp4fpr:0A936B578CE84FDC09BCF49EE992AC2D77655869
Preferred-Languages: en, de, fr
Canonical: https://fairtiq.com/.well-known/security.txt
1
Contact: mailto:security.bugs@bizagi.com
Preferred-Languages: en
Encryption: https://bizagi.com/.well-known/bizagi-pubkey.pgp
Policy: https://www.bizagi.com/vdp
1
Contact: mailto:security@mercato.com
Expires: Sun, 31 Dec 2023 23:59 -0400
Canonical: https://mercato.com/.well-known/security.txt
Policy: https://mercato.com/security
1
Contact: security@aircrack-ng.org
Preferred-Languages: English
Policy: https://aircrack-ng.org/security.html
1
Contact: security@mivzakim.net
Preferred-Languages: en, he
Canonical: https://mivzakim.net/.well-known/security.txt
1
{"content":[],"id":"EMPTY","name":"Empty"} 1
Contact: mailto:security@ibh.de
Expires: 2024-01-06T00:00:00.000Z
Encryption: https://www.ibh.de/IBH_IT-Service_GmbH.asc
Preferred-Languages: en, de
Hiring: https://www.ibh.de/jobs
1
# Our security address
Contact: mailto:security@norges-bank.no 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:admin@linux.it
Expires: 2038-01-18T23:00:00.000Z
Preferred-Languages: en, it
-----BEGIN PGP SIGNATURE-----
iHUEARYIAB0WIQQnKUXNg20437dCfobLPsM64d7XgQUCY3ABNwAKCRDLPsM64d7X
gZDIAP9ArsY8D6N0Nd+2FzxPU4IQUMVABxkh572+n7TE0+0TGwD/aexKRUFFMSvq
yQkb/NdYJ60pmietF8Ya3ImC/ap2UQQ=
=frH8
-----END PGP SIGNATURE-----
1
Contact: mailto:security@floify.com
Expires: Fri, 31 Dec 2021 23:59 +0000
Preferred-Languages: en
Canonical: https://floify.com/.well-known/security.txt 1
# If you would like to report a security issue you may report it to Outokumpu Cyber Security team.
# We are not offering any reward for vulnerabilities reported via this channel because we have a private bug bounty program through which rewards are offered.
Contact: mailto:cybersecurity@outokumpu.com
Preferred-Languages: en
Expires: 2024-09-30T20:59:00.000Z 1
Contact: mailto:security@simpleinout.com
Expires: 2024-01-01T00:00:00.000Z
Preferred-Languages: en
Canonical: https://www.simpleinout.com/.well-known/security.txt
Policy: https://www.simpleinout.com/security
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:mail@fragdenstaat.de
Encryption: https://fragdenstaat.de/impressum/#pgp-key
Preferred-Languages: en, de
-----BEGIN PGP SIGNATURE-----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=oagQ
-----END PGP SIGNATURE-----
1
Contact: https://www.pricewise.nl/contact/
Contact: mailto:info@pricewise.nl 1
Contact: mailto:privacymeldingen@nhg.org
Contact: mailto:securitytxt@yard.nl
Policy: https://www.nhg.org/coordinatedvulnerabilitydisclosure/
Expires: 2023-10-21T13:24:00.000Z
Preferred-languages: en, nl
1
# West Lothian Council - reporting security vulnerabilities to West Lothian Council
Contact: mailto:cyberresilience@westlothian.gov.uk
Contact: mailto:cyber@westlothian.gov.uk
Expires: 2025-01-01T15:00:00.000Z
Preferred-Languages: en 1
Contact: mailto:secu-web@normandie.fr
Expires: 2022-03-01T19:00:00.000Z
Encryption: https://www.normandie.fr/.well-known/security.txt.asc
Preferred-Languages: fr, en
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security@systrangroup.com
Expires: 2023-01-30T23:00:00.000Z
Encryption: https://www.systransoft.com/.well-known/pgp.txt
Acknowledgments: https://www.systransoft.com/.well-known/hall-of-fame.txt
Preferred-Languages: en, fr
Canonical: https://www.systransoft.com/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----
iQGzBAEBCgAdFiEEouAb0Qt/WrzwcnFSbYS21ly08ckFAmIL3CgACgkQbYS21ly0
8cmmtgv+IMgsjHd7q+B+xXGo0qB33X7ZTvaEk/thRk5Shfkc5IkY768rBBl+Sale
/z3d7rxJ62Te+BL3QfDtV8eDhalh8OY0ikxkOxxzgHNgSXqqnLrFwPAK99reC1Qt
WMhaZukD19PtaqHnp+BW6EjG650zoKFpy6/SWeyIFAz6Ifc3x1jw7LepXPuCYTrk
K90qRnbr0Pn9xhGJbJWpmmE9ximRTjyT/8dVKZIWFqq3OhsH29LqhpA6BYZ9QTNj
fLiVtlmLixOFXSEWZSHW03VQ2vAvN4gel2GZ3JjPTnDL/Fy5VOzhmdXFcLNIc/Me
09n8eRU4fq4yI3FxqZzGXU5G5uwNy1xfM1hSvp2Fh8tA58V+tB40F7w0x2CODTPN
ok0RueT9Fj5LPr/Ocbh9O0A9bAvHms2vZ0w9yA8DQrZ4It05kvUDPwAz3zTD52SV
YHwPUXBWsuF7llzlXBSN7MeKgOBu0C95Q9VwRiqrCfDMJeOM/7WDBKa0EnRV+3hY
SZsUkLw4
=9V4O
-----END PGP SIGNATURE-----
1
Contact: https://www.bed-and-breakfast.it/supporto_ticket_nuovo.cfm?idfaq=0&locale=en 1
Contact: https://www.nslookup.io/contact-us/
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
# Relay Financial - Security Team
# Last update: 2023-11-17
# Our security address
Contact: mailto:security@relayfi.com
# Our OpenPGP key
Encryption: https://relayfi.com/.well-known/relay-security.txt
# Our Privacy policy:
Policy: https://relayfi.com/privacy
# Location of this page
Canonical: https://relayfi.com/.well-known/security.txt
# Bug Bounty Program
- We have a bug bounty program through hackerone.com
- Bounty up to 3000$ ; At Relay Financial security team discretion
- Please reach out to security+bbp@relayfi.com to be invited, our program is private and on invitation only.
- We pay for vulnerability we don't know about, and for potential impact
- Bounty is forfeited if there are any impacts to real-data and/or systems stability
-----BEGIN PGP SIGNATURE-----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=ea/W
-----END PGP SIGNATURE-----
1
#
# If you want to report a security issue, you can use the contact details
# below. You can also report it via https://www.openbugbounty.org where I
# have an account - DLangille
#
# The digital signature for this file can be found at:
# https://www.freshports.org/.well-known/security.txt.sig
Contact: https://www.freshports.org/contact.php
Expires: Sun, 1 Jan 2023 00:0 -0400
Encryption: https://www.freshports.org/.well-known/pgp-key.txt
Acknowledgments: https://www.freshports.org/security-policy.php
Preferred-Languages: en
Canonical: https://www.freshports.org/.well-known/security.txt
Policy: https://www.freshports.org/security-policy.php
OpenBugBounty: https://openbugbounty.org/bugbounty/DLangille/
1
Contact: https://www.ritlabs.com/en/about/contacts.php
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security@play.date
Expires: 2023-10-06T07:00:00.000Z
Encryption: https://panic.com/.well-known/panic-public.asc
Preferred-Languages: en
Canonical: https://play.date/.well-known/security.txt
Hiring: https://panic.com/jobs
Policy: https://library.panic.com/general/disclosure/
-----BEGIN PGP SIGNATURE-----
iQEzBAEBCgAdFiEE6i1R0iW3pPNCW77Iq26O7ibMLj0FAmM/XhUACgkQq26O7ibM
Lj3PtggAnAZWHFyhUEIiZcRZRE7mFz3AoGZoG7eHYKRXnTc6YrtoA4k0p1jPlPwz
SrVDO+7Mv+UZKQoDHVsnOSnHUYnKaA/g2ndOz8Y1usZxjUiTER8q0xhJvgLV6551
662YKXuw+GDFvSIGSrv9VwpwM4RCMqLGPZQyf2R54es5ZrKMYi3UDH8beQpGoJpz
KTrCFYVV1ese+j7D1NXxPADBZfatU43Rh5bIqxWEpCM6UYJgqnxc6LJ5DotwKKxQ
Gkbn57DvlECJD+m5e8+EupBI7J/3L4BDibHewCVrVH4mkPI2p3s1vLRRzKm/0rep
PRM7gY1i02Phw88MBdcC0aGlqc/zmw==
=Xa1K
-----END PGP SIGNATURE-----
1
Contact: mailto:securite.informatique@restosducoeur.org
Expires: 2024-12-30T23:42:00.000Z
Encryption: https://www.restosducoeur.org/.well-known/securiteinformatique_public.asc
Preferred-Languages: fr, en
1
Contact: mailto:security@amersports.com
Expires: 2026-12-31T22:59:00.000Z
Preferred-Languages: EN, FR, DE
1
Contact: mailto:webmaster@queer.de
Contact: mailto:norbert@norbertblech.de
Expires: 2029-12-31T22:59:00.000Z 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:eelcom@mastodon.nl
Preferred-Languages: en,nl
Canonical: https://mastodon.nl/.well-known/security.txt
Expires: 2025-07-01T00:00:00z
Encryption: openpgp4fpr:BF02BF90720DF81892C34DADB69E171AFE258956
-----BEGIN PGP SIGNATURE-----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=ukEa
-----END PGP SIGNATURE-----
1
Contact: mailto:cert@vinci.com
Encryption: https://www.vinci.com/cert/vinci-cert.nsf/bib/files/$file/public_key_vinci_cert.txt
Preferred-Languages: fr,en
Policy: https://www.vinci.com/cert/en/index.html
1
Contact: admin@phase-6.de
OpenBugBounty: https://openbugbounty.org/bugbounty/GelenbergAndrej/
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Contact: mailto:security@kinaxis.com
Encryption: https://www.kinaxis.com/.well-known/PUBLIC-2020-security-at-kinaxis-dot-com.asc
Acknowledgements:
Policy: https://www.kinaxis.com/en/resources/security/
Hiring: https://www.kinaxis.com/en/about/kinaxis-careers/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
iQIcBAEBAgAGBQJhaHOIAAoJEKKGoDF3qSp+0KMP/2pKPvm8kWjyY41K31C5dF/C
x1FEc7sPCD48GFETkjscBa9NCfSv+qQgl/BhOg6z9OOIXRU0l4gfzUbz45V6nNbx
GPMoxa11OQAgkwuzq5odMCZlar9d7FlvDJkJl0t6KBstXRvdxbqD3Z5SXdR5c1WS
nT5yTDf+QSHtecl3a5JMmveeupuCSOSmfW+hm71Za4fhqySNPKvIMfBfNxHZg49n
9z3DuRSgScDWJncBabzmzYNLeis9XhGyXSNMQ1NS3nkT1c273PRXS78z925RymAa
/3eZzlEM1UJsvxCtETj793Ues30HLhKdfgHqCV6n3di4syRieQ7VYQEZSKZRmXMK
CPg1bQwjohCpoAKQwqjBnLFXIao2+r4dVw5KXby+CbF1tIgeviAzIhvEnqUwAR/x
SpWTClhfeVM9+efa+S7I0l7CgCeMBdiyTNJRUPpvCdY7n2YHVtJ6A/WDz3WeDIeJ
QaM8j6zWBTYvofCTLFtQ08fasL5gA6tzTqvA07K4qHCa/QsjmAJ13aDuAqY98QU0
nJnUZqaL0fDWrrJaK6qOv7oIpz53SeR6N+eKTbbWFk2GbpNjZx8tJdzUPqrHWrwH
X8ZK6GSJdHfAXaXEfy2MhQ+4HmJzrxDq6AUn/EIkQNCo01Zk+COQXJ9mckK+tKwI
svgL6+ytBAk6NN8wyetZ
=dxLq
-----END PGP SIGNATURE-----
1
Contact: mailto:security@picnic.nl
Contact: mailto:security@picnic.de
Contact: mailto:security@picnic-app.fr
Expires: 2099-12-31T23:59:59.999Z
Preferred-Languages: en,nl,de,fr
Hiring: https://picnic.app/careers/
1
Contact: https://app.intigriti.com/programs/simscale/simscale
Contact: mailto:security@simscale.com
Policy: https://app.intigriti.com/programs/simscale/simscale
1
Contact: https://www.jenbacher.com/en/contact
Expires: 2024-12-31T23:00:00.000Z
Encryption: https://downloads.myplant.io/productsecurity/INNIO+Product+Security_0xFF5217A8_public.asc
Preferred-Languages: en,de
Canonical: https://myplant.io/.well-known/security.txt
1
Contact: mailto:security@vendasta.com
Expires: 2024-06-03T06:00:00.000Z
1
# Please read Policy before contacting us
Policy: https://www.nbim.no/en/responsible-disclosure-policy/
# Contact for security concerns and vulnerabilities:
Contact: mailto:responsibledisclosure@nbim.no
# Contact for privacy concerns:
Contact: mailto:privacy@nbim.no
# Please contact us in either English or Norwegian:
Preferred-Languages: en, no 1
# Tower Bridge and The Monument websites - reporting security vulnerabilities.
# Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy.
# Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you.
Contact: https://www.bigbluedoor.net/contact
Contact: mailto:security@bigbluedoor.net
# Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting:
Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md
Last-Updated: 2023-11-16 18:09:26+0000
Expires: 2024-02-14 17:54:51+0000 1
Contact: vulnerabilitydisclosure@alixpartners.com
Policy: https://www.alixpartners.com/vulnerability-disclosure/ 1
Contact: mailto:info@madeit.srl
Expires: 2023-04-29T07:01:00.000Z
Preferred-Languages: en,it 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Contact: mailto:ipcore@cni.net.id
Contact: tel:+62-5292-1960
Expires: 2024-08-30T22:00:01+00:00
Encryption: https://cni.net.id/.well-known/ssl-bundle.crt
Canonical: https://cni.net.id/.well-known/security.txt
Policy: https://cni.net.id/security-policy.html
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
iQEcBAEBAgAGBQJlMe4nAAoJELKoetnrIH4hwyIH/0uIohzDLbnMJaSzYS2xiDzV
+Q3lT1P7/hdZkd77sZCrYXVKU1y69P/wk8hBENYoMURgggylLys/57Q06UGts2M0
GQvjoaAwotWHsRYygmnLBuGyOupjAUuRBCy9TZfhFwPosQl0Qo9Q2Tu4WrMeLGCq
xxS8vWHfo264z8Hmn0LwAhi+/QLarnW7joF5tNHDbjgt8kKwPnReJIqXKHOFq7pD
qKlt66ZSJGMJqAsoCsHE78ytiEUDzQUgVmyJRbYu7qnTPULVS6Myxn3KYVCRVHx5
S0YyfLEkHLKT0SnuPtPTq30Zb4s6N07xlIOpkMx1z0KiR1AOocKGw9oSvQ4SHzc=
=mzAJ
-----END PGP SIGNATURE-----
1
If you are seeing this page, your connection is unfiltered. 1
Contact: https://www.bmwgroup.com/en/general/Security.html
Contact: https://www.bmwgroup.com/de/general/Security.html
Contact: https://hackerone.com/bmwgroup/
Contact: mailto:cert@bmw.de
Encryption: https://www.bmwgroup.com/content/dam/grpw/websites/bmwgroup_com/general/security/cert.txt
Acknowledgments: https://www.bmwgroup.com/en/general/Security.html
Acknowledgments: https://www.bmwgroup.com/de/general/Security.html
Acknowledgments: https://hackerone.com/bmwgroup/thanks
Preferred-Languages: en,de
Policy: https://www.bmwgroup.com/en/general/Security.html
Policy: https://www.bmwgroup.com/de/general/Security.html
Policy: https://hackerone.com/bmwgroup?type=team&view_policy=true 1
# Our security address
Contact: mailto:newmanr@pwcs.edu
Contact: https://www.pwcs.edu/departments/information_technology/information_security/index
# Join our team
Hiring: https://jobs.pwcs.edu/workspace/wSpace.exe?Action=wsJobsMain
# Preferred language
Preferred-Languages: en
# Expiration
Expires: 2024-07-01T18:00:00z 1
Contact: security@21run.com
Expires: 2024-01-01T11:00:00.000Z
Preferred-Languages: en, nl
Canonical: https://21run.com/.well-known/security.txt
1
Contact: https://dirk.nl/meer/over-dirk/BugBountyProgram
Expires: 2023-07-31T09:00:00.000Z
Preferred-Languages: nl, en
Canonical: https://dirk.nl/.well-known/security.txt
Policy: https://dirk.nl/algemene-informatie
Hiring: https://werkenbijdirk.nl/nl/nl/afdeling/kantoor/ict 1
Contact: mailto:soc@mumc.nl
Expires: 2023-12-31T23:00:00.000Z
Preferred-Languages: en, nl
1
Contact: mailto:security@weschool.com
Expires: 2024-01-01T00:00:00.000Z
Preferred-Languages: en, it
Canonical: https://static.weschool.com/.well-known/security.txt
Hiring: https://join.weschool.com 1
# Our security address
Contact: security@jena.de
Preferred-Languages: de, en
1
// Nothing here 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto: security [at] mimi [dot] io
Expires: 2025-06-08T12:00:00.000Z
Canonical: https://www.mimi.io/.well-known/security.txt
Canonical: https://api-eu.mimi.io/.well-known/security.txt
Encryption: https://api-eu.mimi.io/pgp-key.asc
-----BEGIN PGP SIGNATURE-----
iHUEARYIAB0WIQTm4VeLGMYVZloN54OkusohmJ/atQUCYgvp5QAKCRCkusohmJ/a
tfG3APsE0LYZhe/FrrUE2lfi8oB+UQoOIt2PxsVSNXPO/bQwXgEA2htYBo27auiZ
Db3pbvjll+lGWxCfqW/bLiOV4br/ZQI=
=OCMf
-----END PGP SIGNATURE-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
# Canonical URLs
Canonical: https://internet.nl/.well-known/security.txt
Canonical: https://www.internet.nl/.well-known/security.txt
Canonical: https://nl.internet.nl/.well-known/security.txt
Canonical: https://en.internet.nl/.well-known/security.txt
Canonical: https://ipv6.internet.nl/.well-known/security.txt
Canonical: https://nl.ipv6.internet.nl/.well-known/security.txt
Canonical: https://en.ipv6.internet.nl/.well-known/security.txt
Canonical: https://batch.internet.nl/.well-known/security.txt
Canonical: https://en.batch.internet.nl/.well-known/security.txt
Canonical: https://nl.batch.internet.nl/.well-known/security.txt
Canonical: https://dashboard.internet.nl/.well-known/security.txt
Canonical: https://ipv6.dashboard.internet.nl/.well-known/security.txt
Canonical: https://toolbox.internet.nl/.well-known/security.txt
Canonical: https://emailveilig.internet.nl/.well-known/security.txt
Canonical: https://ipv6kaart.internet.nl/.well-known/security.txt
Canonical: https://matomo.internet.nl/.well-known/security.txt
# Our security address
Contact: mailto:question@internet.nl
# Our OpenPGP key
Encryption: https://internet.nl/static/question@internet.nl_0x45028563.asc
# Our security policy
Policy: https://internet.nl/disclosure/
Expires: 2024-10-10T00:00:00Z
-----BEGIN PGP SIGNATURE-----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=LlYT
-----END PGP SIGNATURE-----
1
# Canonical URL
Canonical: https://www.dnsbelgium.be/.well-known/security.txt
# Our security address
Contact: mailto:csirt@dnsbelgium.be?subject=rdp_dnsbelgium.be
# Our OpenPGP key
Encryption: https://www.dnsbelgium.be/.well-known/pgp-key.txt
# Our security policy
Policy: https://www.dnsbelgium.be/responsible-disclosure-policy
Preferred-Languages: en, nl, fr
Expires: 2024-11-01T00:00:00.000Z
1
Contact: mailto:disclosure@senteon.co
Encryption: https://senteon.co/senteon-public.asc
Expires: 2024-06-01T00:00:00.000Z
Policy: https://senteon.co/disclosure-policy.html
Preferred-Languages: en 1
Contact: mailto:privacy@qwilr.com
Expires: 2024-12-30T13:00:00.000Z
Acknowledgments: https://product.qwilr.com/Security-Hall-of-Fame-eBToaufcTv0t
Preferred-Languages: en
Policy: https://qwilr.com/vulnerability-disclosure/ 1
Contact: mailto:security@sansiri.com
Hiring: https://career.sansiri.com
1
Contact: mailto:divulgation@druide.com
Expires: 2029-01-01T05:00:00.000Z
Preferred-Languages: fr, en 1
Contact: mailto:security@fh-potsdam.de
Expires: 2025-07-27T08:00:00.000Z
Preferred-Languages: de, en
1
Contact: https://www.box.com/about-us/security
Contact: mailto:security@box.com
Policy: https://www.box.com/about-us/security
Expires: 2023-09-01T23:00:00.000Z
1
Contact: mailto:security@umdasch.com
Expires: 2024-08-06T22:00:00.000Z
Preferred-Languages: en, de
1
Preferred Language: en
Policy: Vulnerability Disclosure Policy - https://www.epson.co.uk/en_GB/faq/KA-01896/contents?loc=en-us
Report: Report a vulnerability - https://www.epson.co.uk/en_GB/faq/KA-01896/contents?loc=en-us
1
# Sheffield City Council - reporting security vulnerabilities.
# Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy.
# Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you.
Contact: https://www.bigbluedoor.net/contact
Contact: mailto:security@bigbluedoor.net
# Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting:
Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md
Last-Updated: 2023-10-31 15:41:37+0000
Expires: 2024-01-29 15:35:30+0000 1
Contact: mailto:webmaster@national.pca.org
Hiring: https://www.pca.org/careers
Policy: https://www.pca.org/privacy-policy
Expires: Wed, 14 Jun 2025 10:41:50 -0700 1
Contact: mailto:root@vos-systems.net
Expires: 2030-01-01T00:00:00.000Z
Preferred-Languages: is,en
Canonical: https://www.vos-systems.net/.well-known/security.txt
1
# If you would like to report a security issue
# you may report it to our Cyber Security Team
# Our security address
Contact: mailto:cybersecurity@aemo.com.au
# Our careers page
Hiring: https://aemo.com.au/en/about/careers 1
Contact: mailto:security@ret.nl
Expires: 2023-12-13T11:00:00.000Z
Preferred-Languages: nl, en
Hiring: https://werkenbijderet.nl/ 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security@motimateapp.com
Expires: 2025-10-11T12:00:00.000Z
Encryption: https://motimateapp.com/security-public-key.txt
Preferred-Languages: en
Canonical: https://motimateapp.com/.well-known/security.txt
Policy: https://motimateapp.com/disclosure-policy.txt
-----BEGIN PGP SIGNATURE-----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=USTT
-----END PGP SIGNATURE-----
1
Contact: mailto:security@mittwald.de
Expires: 2024-03-30T22:00:00.000Z
Preferred-Languages: de, en
1
Contact: https://www.streetcheck.co.uk/about/contact
Contact: +44 1752 690 786 1
# In the event that you have discovered a technical vulnerability in an IT system of Pragma Solution,
# we encourage you to report this directly via encrypted email (S/MIME encryption)
# Falls Sie eine technische Schwachstelle in einem IT-System der Pragma Solution entdeckt haben,
# ermutigen wir Sie, dies direkt per verschluesselter E-Mail zu melden (S/MIME-Verschluesselung)
Contact: mailto:a.wuethrich@pragma-solution.com
Expires: 2024-12-31T23:59:59.000Z
Encryption: https://certificatelookup.quovadisglobal.com/default.aspx?email=a.wuethrich@pragma-solution.com
Preferred-Languages: de, en, fr, it
Canonical: https://pragma-solution.com/.well-known/security.txt
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Our security address
Contact: mailto://freddie@leemankuiper.nl
Contact: mailto://freddie@freddieleeman.nl
# Our OpenPGP key
Encryption: https://www.freddieleeman.nl/pgp_key.asc
# Our preferred languages
Preferred-Languages: en, nl
Canonical: https://www.uriports.com/.well-known/security.txt
Expires: 2024-09-27T00:00:00z
-----BEGIN PGP SIGNATURE-----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=Dh+m
-----END PGP SIGNATURE-----
1
Contact: mailto:security@stefna.is
Expires: 2025-01-01T00:00:00.000Z
Preferred-Languages: is, en
1
# Our security address
Contact: kubota-csirt@kubota.com
Expires: 2027-01-01T00:00:00.000Z
1
# _ _ _ _ ___
# _| | ___ _| |_ ___ ___ _| |_ <_>| | '_ _
# / . |/ ._> | | / ._>/ | ' | | | || |-| | |
# \___|\___. |_| \___.\_|_. |_| |_||_| `_. |
# "Pool on the roof must have a leak." <___'
# Reporting
Security-page: https://detectify.com/responsible_disclosure
Contact: disclosure@detectify.com
# Scope
In-scope: *.detectify.com
Out-of-scope: blog.detectify.com
Out-of-scope: labs.detectify.com
Out-of-scope: support.detectify.com
Out-of-scope: career.detectify.com 1
Contact: mailto:webmaster@sight-sound.com
Expires: 2025-01-01T06:00:00.000Z
Preferred-Languages: en
Canonical: https://sight-sound.com/.well-known/security.txt
Hiring: https://sight-sound.com/jobs/careers
1
Contact: https://www.rocketsoftware.com/security-practices
Vulnerability Disclosure Information: https://www.rocketsoftware.com/rocket/information/rocket-software-vulnerability-disclosure-policy
Expires: 2025-08-30T12:00:00.000Z
1
Contact: mailto:hinweis@infoleak.ch
Expires: 2024-06-01
Encryption: https://infoleak.ch/keys/0x14FD6EA375213AE9.asc
1
Policy: https://www.1e.com/vulnerability-disclosure-policy/
Contact: mailto:security@1e.com
Last-Updated: 2023-04-26 14:53:44+00:00
Expires: 2024-04-26 14:53:44+00:00 1
Host is working! 1
Contact: mailto:cybersecurity@islington.gov.uk
Expires: 2024-01-30T00:00:00.000Z
Preferred-Languages: EN
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:info@secure.glexia.com
Contact: mailto:info@glexia.com
Contact: https://www.glexia.com/contact
Expires: 2050-01-05T17:00:00.000Z
Encryption: https://www.glexia.com/.well-known/gpg/info@secure.glexia.com
Encryption: https://www.glexia.com/.well-known/gpg/info@glexia.com
Encryption: https://www.glexia.com/.well-known/gpg/michael.williams@secure.glexia.com
Encryption: https://www.glexia.com/.well-known/gpg/michael.williams@glexia.com
Acknowledgments: https://www.glexia.com/company/policies/security/acknowledgments
Preferred-Languages: en
Canonical: https://www.glexia.com/.well-known/security.txt
Canonical: https://www.glexia.com/security.txt
Policy: https://www.glexia.com/company/policies/security/
Hiring: https://jobs.glexia.com/
-----BEGIN PGP SIGNATURE-----
iI0EARYIADUWIQRDyJTyamvLEqLxVAf2cDeK0rKFWQUCYXa9QRccaW5mb0BzZWN1
cmUuZ2xleGlhLmNvbQAKCRD2cDeK0rKFWVe5AQCOezuPv1OyU6LcZiauD/N+7e0C
LKweKGtI6p6xeUkeVwD+PybbPIbY+PZhU1WvyLRIbCxzybdJegAZjfBvl5HzMwuJ
AVAEAQEIADoWIQRwg/0bpoWmC/qrBso7EeGUSGX49wUCYXa9ShwcbWljaGFlbC53
aWxsaWFtc0BnbGV4aWEuY29tAAoJEDsR4ZRIZfj3pesH/Rzn/Vc2/+FWoILYWjiP
WkHx2bASPeXDPQlEu7L7dEprGHUDql8L2gNS3qjU/41Xqo7WF/k1+fg7HNKyvHUn
n+7ZXmIm0i4gsQ1psLSHDw5VTRT4a/IJw+bnHrtrgDrHRrGAQH+dmlBIE5dEB7nV
DVqz59eeB8iBUlTlOvwhjYFZSOMjd2A7IgSQ3Jm/4U5C7irZkosCgsHLUJFn7Kzn
mr5y31AbpNCIgjbfLi4pKLDaEmb8oWfSvSqn9u+sAz60tGenlt6aSMgg3pQxFpTo
vx6TAKD9F2hXEMqOAHA7J9UJamLgFSo9tUsIM9w1DL3WZ5tdQfOjPAKky8wX0ZSK
7DmJAUQEAQEIAC4WIQQ41I9q8KdgjQkOsLmNLUlRSO80dQUCYXa9WhAcaW5mb0Bn
bGV4aWEuY29tAAoJEI0tSVFI7zR1ByIIAMnW0GyZtv0REApYC1Ap2YRhkeVfp+Zq
QmLc73CMn6tiFNqIj+/AScioyMHi9l+wyro3uE3R0iL09LlOTVsuSwlAPZ7RYatx
aJnRW9DAzuqEvDehASJP1q5FtLhxwSW4ESMr9svxbk2nvGLOk3TBOls8PtH4PKxi
HAvEzbVNjPVUfzrE5cwOYiWVSNby+1MxzNg6Fc0fmLKoPMLB3zsRecOramFB2vf6
DN7D5+JpseQ9CFBDFaop7I+hmfuz7nplfETRYI65UK/WjazrmYDk4Y6Wv4Gfs1pA
2vHASOAQjF9Xosvpsuein01aL3pARxkHdvbSddZ8DBxSv/32FPh3KIiImQQBFggA
QRYhBB6Shq28EygPY6qLURdSLG7LK3bjBQJhdr1kIxxtaWNoYWVsLndpbGxpYW1z
QHNlY3VyZS5nbGV4aWEuY29tAAoJEBdSLG7LK3bjveoA/jdIM5UJ6VH0qpQqk5v6
7G1PagM8ALfTqHLuL1Af8GrnAP4y679z6CAzPqwcimdPp26oA5qY0zKrEQpz6OD/
yHjRCw==
=TAgE
-----END PGP SIGNATURE-----
1
Contact: https://ctftime.org/feedback
Contact: mailto:info@ctftime.org
1
Contact: mailto:security@fastbound.com
Preferred-Languages: en 1
Contact: info@yourdomain.com
Preferred-Languages: en
Canonical: https://apptracker.stream/.well-known/security.txt
1
User-agent: *
Host: https://msk2.devochki1.com
1
Contact: mailto:security@thirdlight.com
Encryption: https://updates.thirdlight.com/.well-known/security.gpg
Acknowledgements:
Policy: https://updates.thirdlight.com/security-policy.html
Signature: https://updates.thirdlight.com/.well-known/security.txt.sig
Hiring: https://www.thirdlight.com/about/careers/
1
One moment, please...
Please wait while your request is being verified...
1
Contact: https://hackerone.com/8fc3625f-bc43-4cbe-99f2-eea411c5c3ce/embedded_submissions/new
Expires: 2024-10-1T12:30:00.000Z
Policy: www.gov.uk/guidance/report-a-vulnerability-on-a-dvsa-system 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# DDFR RFC 9116 security.txt
Contact: mailto:info@ddfr.nl
Contact: tel:+31588458000
Contact: https://portal.smartlockr.eu/uploadportal/7ldc4e#5aaac9d6b7d64525cfac9cd92a6e7a1e
Expires: 2023-12-30T23:00:00.000Z
# We can offer you a response in the following languages:
Preferred-Languages: en,nl
Canonical: https://ddfr.nl/.well-known/security.txt
Canonical: https://www.ddfr.nl/.well-known/security.txt
Encryption: https://ddfr.nl/gpg.asc
# If you would like to report a security issue please first read our responsible disclosure policy:
Policy: https://www.ddfr.nl/reporting-a-security-breach
Policy: https://www.ddfr.nl/beveiligingslek-melden
# If you think you'd like to join our team, please visit our job vacancy page:
Hiring: https://www.ddfr.nl/vacatures/
-----BEGIN PGP SIGNATURE-----
iQHBBAABCgArFiEEOFQWKuN2AbPA8Z+vspk0dcbvLRgFAmSZkvUNHGluZm9AZGRm
ci5ubAAKCRCymTR1xu8tGFTQC/0WS+sb1YvseKPPdKKjQEEa8bvHAjw1BOjkltVq
Wi8RzUaWGAR60x1VoU5f0QNEl0EQekYUU0s6xl+lsCY/Ra8XuMsfLJP4PlVDzSiz
AYbrb8sl7KKHpFN1LgjvtFklMeYsFkjrxr4ksiv3O4rb8Tpla8wustzrSSiJrvdO
iIpKWL2GtLURG7c6dMoHSMFq9XQZuGhrhcavzM5C+cW1zrjaQ37RS+co635BKefh
IujXnMTuuRvr3t8rleuEanRb29ejYjP1hqIvov5slTjVokr4ch5yz3RDwynZh7Dt
1oZlNBOETEN1x0tpWPbGyLM4feZHytFzH1/GpEp9V+8SNbOn+fkj4A8ezDbMfAYd
R7VVVObLwCgs3O4Gf7QZWu8VOCR38vxgyCO6qY4c9mA6vns3otm8YJGpjOVvpyeo
RapZ0VSIrlAG8IFrHz7DO10HBcCq6ieJb0DXKrcAaWUbD7g9Yx+N716GwOwX6Klq
XZhfJL0E4TFihZFwp01+UeJ1zqo=
=01Uk
-----END PGP SIGNATURE-----
1
Contact: oliver@getstencil.com
Encryption:
Acknowledgements:
Policy:
Signature: 1
Contact: mailto:security.txt@veneta.com
Expires: 2023-05-01T10:00:00.000Z
Preferred Languages: EN, NL 1
# Vulnerability reports or security contact
Contact: mailto:vsrc@vng.com.vn
Acknowledgments: https://vsrc.vng.com.vn/hall-of-fame/
Preferred-Languages: en,vi
Canonical: https://vngcloud.vn/.well-known/security.txt
Policy: https://vsrc.vng.com.vn/responsible-disclosure/
# We are hiring at:
Hiring: https://career.vng.com.vn/
Expires: 2024-07-20T23:59:00.000Z
1
# Our security address
Contact: honza@onlineshop.cz 1
Contact: mailto:enquiries.ifa@education.gov.uk
Expires: 2024-05-03T23:00:00.000Z
Policy: https://www.instituteforapprenticeships.org/.well-known/vulnerability-disclosure-policy.txt 1
Contact: mailto:abuse@powerhosting.dk
Expires: 2099-02-01T07:00:00.000Z
Preferred-Languages: en, dk
Canonical: https://powerhosting.dk/.well-known/security.txt
#
# Please do not spam us with trivial X-frame By-Pass "vulnerabilities"
# -It is a waste of both yours and ours time! Cheers!
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Do *not* use this security.txt unmodified on your own website!
# Please always try to contact us through our responsible disclosure form
# to speed up things. Should that not be an option, then in order of
# preference the ways to contact us are:
Contact: https://security.ispweb.nl/contact
Contact: tel:+31735430400
Expires: 2024-05-01T23:13:12.000Z
Canonical: https://redirect.ispweb.nl/.well-known/security.txt
Encryption: https://security.ispweb.nl/gpg.asc
# We can offer you a swift and proper response in the following languages:
Preferred-Languages: nl, en
-----BEGIN PGP SIGNATURE-----
iQFGBAABCAAwFiEEuxClcXB9R88FzmXDzCYgmZiXHboFAmRSzmoSHHN1cHBvcnRA
aXNwd2ViLm5sAAoJEMwmIJmYlx26oTIIALqYCKcPfLd7qB8+5ZHrbOMIBQSWsfWW
755TW6NYqUOPmreVivjvTP+I1N+F9A7VtnFCkUgihuoXfXey+w0v1nP81PRBLm7H
AQzvNXFenfEMIanYEhBdpFq9QbzkloTatOGXhz29ulEfX2gGMNaWNib7aACCO6ib
wpw5KfPs1IGBztrHroOP3fGXlgfvH5qd97cs3ykX9U+otoDybYnLrevcxR+erDZ5
V4gcXzqan+M9UZ+xU3Su3uqvItHpVZmoLyjCtzPO+cLVqaM7zDjlN5hkIX1oRKyp
JQ7v2zN10YzVZoCO9h0vaysEtEKeXqNvefHaYjonC3SRaLjQmoMiLAw=
=td1y
-----END PGP SIGNATURE-----
1
C o n t a c t : s e c u r i t y @ a s h n . c o m
C o n t a c t : h t t p s : / / w w w . a s h c o m p a n i e s . c o m / C o n t a c t
E n c r y p t i o n : h t t p s : / / k e y b a s e . i o / e s p s e c o p s
E n c r y p t i o n : h t t p s : / / k e y b a s e . i o / e s p s e c o p s / p g p _ k e y s . a s c ? f i n g e r p r i n t = a b 4 b c 7 1 5 2 f 6 e f 2 c c b 5 c 7 6 a 4 c 8 3 b c 9 5 5 b 5 9 9 e e 7 4 b
P r e f e r r e d - L a n g u a g e s : e n
H i r i n g : h t t p s : / / j o b s . j o b v i t e . c o m / a s h c o m p a n i e s / j o b s / a l l - j o b s
E x p i r e s : F r i , 3 1 J a n 2 0 2 2 2 3 : 5 9 : 5 9 - 0 8 0 0
1
# Canonical URI
Canonical: https://playgwent.com/.well-known/security.txt
# Our security vulnerability report submission form
Contact: https://support.cdprojektred.com/en/gwent-rogue-mage/pc/content-policies/issue/2467/contact-to-support
Preferred-Languages: en
1
Contact: webmaster@hs-offenburg.de
Expires: 2024-01-31T00:00:00z
1
One moment, please...
Please wait while your request is being verified...
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:sikkerhet@digipost.no
Encryption: https://www.digipost.no/dokumenter/sikkerhet/digipost.pub.asc
Canonical: https://www.digipost.no/.well-known/security.txt
Expires: 2024-01-01T00:00:00Z
Preferred-Languages: no, en
-----BEGIN PGP SIGNATURE-----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=3M+r
-----END PGP SIGNATURE-----
1
Contact: mailto:handlers@isc.sans.edu
Contact: mailto:security@sans.org
Encryption: https://isc.sans.edu/PGPKEYS
Acknowledgments: https://www.sans.org/security/
Preferred-Languages: en, de
Canonical: https://isc.sans.edu/.well-known/security.txt
1
Contact: mailto:cybersecurityteam@orangecyberdefense.com
Expires: 2024-11-13T23:00:00.000Z
Preferred-Languages: en
1
# If you would like to report a security issue:
Contact: mailto:security@toll.no
Expires: 2028-12-31T23:00:00z 1
# Please report any security vulnerabilities to us via the contact method(s) below.
Contact: mailto:security@networklessons.com
Preferred-Languages: en
# Please see https://securitytxt.org/ for details of the specification of this file. 1
Contact: mailto:security@aktin.cz
Preferred-Languages: cs, sk, en
Canonical: https://aktin.cz/.well-known/security.txt
1
Contact: info@yourdomain.com
Preferred-Languages: en
Canonical: https://bbd-tag.de/.well-known/security.txt
1
# Our security address
Contact: mailto:security@shipmonk.com
# Twitter
Contact: https://twitter.com/ShipMonkDevs
Canonical: https://shipmonk.com/.well-known/security.txt
Preferred-Languages: en, cs
1
Joe & the Juice
1
{"status":"success","result":"service ready"} 1
Contact: mailto:ianm@ianvisits.co.uk 1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-8EfAtJ4QW0akuCG4T4YhcChFYFwcw8gKZGOI-_xp7vhU
_OlbtwZOBC_DazOvREzqS4AJtIf2W7T9ZN2zcuATs_0X2bznqO3CjGHCKvnszqVe1mnrZAuNCI-4
oFBGCdwZ5OWwlG2795mYxOibQU7U8WXjG1J63OgD2W4d2hBVhqQpWEkM6kfXFTQz9sCgREpwviy1
KjA3jC4V69HkbJc4VVaxNStY6kSjJoXuyGZK5M-J8D1jrSnerbpas9ylo5qnCU6AFjVlpIUNY3s-
Y4rafUpG7KM5GDS5xihlGLwTYJx_V6wUyYntobaHaFK2hE64yIPs-Z4Zq7PBC4bHnwIDAQABo4Gc
MIGZMA4GA1UdDwEB_wQEAwIBhjAPBgNVHRMBAf8EBTADAQH_MB0GA1UdDgQWBBTnNCouIt45YGu0
lM53g2EvMaB8NTAfBgNVHSMEGDAWgBQr0GlHlHYJ_vRrjS5ApvdHTX8IXjA2BgNVHR8ELzAtMCug
KaAnhiVodHRwOi8vd3d3LmFwcGxlLmNvbS9hcHBsZWNhL3Jvb3QuY3JsMA0GCSqGSIb3DQEBBQUA
A4IBAQAd0dV73XRO1xf8gi0MmZteQnLyadzVa14NDGtLPnsUJd6zlOig-g-AifIXPQACopGRvnRX
3K-an6EKfTC-ACrMIVnr_UmsbnUZ6Jp6A9GG9uf2sA5LSfqjt0G619HjVqF9g6uXrvhRSibBhUIT
Jo0DVGYQXmCEBRIxK2tUwKDIQbxUHudUrRMA0krHu8GKr4EIjvBGCr8npr7czzk6gHAZIzKja2Zd
nk2oR0mye0W1UTOndGcJTrZsb0j3LLkzBURrRb50S2-yhpG0PiUoJZ6zwlGG_E_lrzuqu0QsAUni
dLM0-kTvFMIR8i0ZGlGJ0whKQWxYVt6bOuEFV-Viz9IPMIID-DCCAuCgAwIBAgIIPXIg48-M8iUw
DQYJKoZIhvcNAQEFBQAweTELMAkGA1UEBhMCVVMxEzARBgNVBAoTCkFwcGxlIEluYy4xJjAkBgNV
BAsTHUFwcGxlIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MS0wKwYDVQQDEyRBcHBsZSBpUGhvbmUg
Q2VydGlmaWNhdGlvbiBBdXRob3JpdHkwHhcNMTQwNzExMDEzNTI1WhcNMjIwNDEyMTc0MzI4WjBZ
MQswCQYDVQQGEwJVUzETMBEGA1UECgwKQXBwbGUgSW5jLjE1MDMGA1UEAwwsQXBwbGUgaVBob25l
IE9TIFByb3Zpc2lvbmluZyBQcm9maWxlIFNpZ25pbmcwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
ggEKAoIBAQDn2ZrDF6PJ6QfVx5mktHUhTBEDaB8wLAecd4gxSMhEBI2BzXrG-NP2RxxtTu665hSF
ccTvebNLddpohaZzVaLGh1F71xyBtQFq44yR7noq_M-VXvlxoCh--avU4c4OT5Xzyu23lQoy_yWZ
NvaYnSSLZFe29f2-RSH5rkR2t-qwO2mfbX9-1xGbsupDouX9JkfOzMQH4ud1xtv8fha1pJPGfK89
vd3AL4B4djpOfNhkTyolUYdBdg5u4JOkIao-Xcpfp4sLQKUvs7NqSsfGU7UfXCyKiO7kkC-f3VI-
FkHGOB5oJI8xLdtpcc-g80IaKBFKdJym1nhJWA3EvBxb8T17AgMBAAGjgaMwgaAwHQYDVR0OBBYE
FKReazv8ekdykXAJwSS9LzvJe6C-MAwGA1UdEwEB_wQCMAAwHwYDVR0jBBgwFoAU5zQqLiLeOWBr
tJTOd4NhLzGgfDUwMAYDVR0fBCkwJzAloCOgIYYfaHR0cDovL2NybC5hcHBsZS5jb20vaXBob25l
LmNybDALBgNVHQ8EBAMCB4AwEQYLKoZIhvdjZAYCAgEEAgUAMA0GCSqGSIb3DQEBBQUAA4IBAQCK
tlZOQdKx8yFDnQvZx_-0mFiZ7UGnMPHv29qAbSG2s1zcvofxOSG8xKHaJtLtpvHtwBGVGaxHuCoO
aZjU5ubOa-oiwSunAW5BTCwd4yOMhiejjBeczBvu2GQzD0QOiztIYhNiVNNxTZItgTr_psuOXENx
bIgzIjwgPx14uf8aKiHoc2nPm6Gh4T3pDBe8qXPX6VK6wrYfoSKFPrhcGrKae5_My1A6_pbH_EhH
9CSirT5M-0rbZ5wDcRUnP4NS-7L0GRapPqnsFOxewgqn803RMKrUrbgyoVAvTVXIQiesHM5yZPAs
4AnkTLkLIDU3nNULkcQxHdAr4lyCvX3Q_giZMIIEuzCCA6OgAwIBAgIBAjANBgkqhkiG9w0BAQUF
ADBiMQswCQYDVQQGEwJVUzETMBEGA1UEChMKQXBwbGUgSW5jLjEmMCQGA1UECxMdQXBwbGUgQ2Vy
dGlmaWNhdGlvbiBBdXRob3JpdHkxFjAUBgNVBAMTDUFwcGxlIFJvb3QgQ0EwHhcNMDYwNDI1MjE0
MDM2WhcNMzUwMjA5MjE0MDM2WjBiMQswCQYDVQQGEwJVUzETMBEGA1UEChMKQXBwbGUgSW5jLjEm
MCQGA1UECxMdQXBwbGUgQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkxFjAUBgNVBAMTDUFwcGxlIFJv
b3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDkkakJH5HbHkdQ6wXtXnmELes2
oldMVeyLGYne-Uts9QerIjAC6Bg--FAJ039BqJj50cpmnCRrEdCju-QbKsMflZ56DKRHi1vUFjcz
y8QPTc4UadHJGXL1XQ7Vf1-b8iUDulWPTV0N8WQ1IxVLFVkds5T39pyez1C6wVhQZ48ItCD3y6ws
IG9wtj8BMIy3Q88PnT3zK0koGsj-zrW5DtleHNbLPbU6rfQPDgCSC7EhFi501TwN22IWq6NxkkdT
VcGvL0Gz-PvjcM3mo0xFfh9Ma1CWQYnEdGILEINBhzOKgbEwWOxaBDKMaLOPHd5lc_9nXmW8Sdh2
nzMUZaF3lMktAgMBAAGjggF6MIIBdjAOBgNVHQ8BAf8EBAMCAQYwDwYDVR0TAQH_BAUwAwEB_zAd
BgNVHQ4EFgQUK9BpR5R2Cf70a40uQKb3R01_CF4wHwYDVR0jBBgwFoAUK9BpR5R2Cf70a40uQKb3
R01_CF4wggERBgNVHSAEggEIMIIBBDCCAQAGCSqGSIb3Y2QFATCB8jAqBggrBgEFBQcCARYeaHR0
cHM6Ly93d3cuYXBwbGUuY29tL2FwcGxlY2EvMIHDBggrBgEFBQcCAjCBthqBs1JlbGlhbmNlIG9u
IHRoaXMgY2VydGlmaWNhdGUgYnkgYW55IHBhcnR5IGFzc3VtZXMgYWNjZXB0YW5jZSBvZiB0aGUg
dGhlbiBhcHBsaWNhYmxlIHN0YW5kYXJkIHRlcm1zIGFuZCBjb25kaXRpb25zIG9mIHVzZSwgY2Vy
dGlmaWNhdGUgcG9saWN5IGFuZCBjZXJ0aWZpY2F0aW9uIHByYWN0aWNlIHN0YXRlbWVudHMuMA0G
CSqGSIb3DQEBBQUAA4IBAQBcNplMLXi37Yyb3PN3m_J20ncwT8EfhYOFG5k9RzfyqZtAjizUsZAS
2L70c5vu0mQPy3lPNNiiPvl4_2vIB-x9OYOLUyDTOMSxv5pPCmv_K_xZpwUJfBdAVhEedNO3iyM7
R6PVbyTi69G3cN8PReEnyvFteO3ntRcXqNx-IjXKJdXZD9Zr1KIkIxH3oayPc4FgxhtbCS-SsvhE
SPBgOJ4V9T0mZyCKM2r3DYLP3uujL_lTaltkwGMzd_c6ByxW69oPIQ7aunMZT7XZNn_Bh1XZp5m5
MkL72NVxnn6hUrcbvZNCJBIqxw8dtk2cXmPIS4AXUKqK1drk_NAJBzewdXUhMYICjDCCAogCAQEw
gYUweTELMAkGA1UEBhMCVVMxEzARBgNVBAoTCkFwcGxlIEluYy4xJjAkBgNVBAsTHUFwcGxlIENl
cnRpZmljYXRpb24gQXV0aG9yaXR5MS0wKwYDVQQDEyRBcHBsZSBpUGhvbmUgQ2VydGlmaWNhdGlv
biBBdXRob3JpdHkCCD1yIOPPjPIlMAkGBSsOAwIaBQCggdwwGAYJKoZIhvcNAQkDMQsGCSqGSIb3
DQEHATAcBgkqhkiG9w0BCQUxDxcNMjEwOTE0MjE0NjA5WjAjBgkqhkiG9w0BCQQxFgQUUsGXvn31
-yqyeojWi7Xu70JpqCwwKQYJKoZIhvcNAQk0MRwwGjAJBgUrDgMCGgUAoQ0GCSqGSIb3DQEBAQUA
MFIGCSqGSIb3DQEJDzFFMEMwCgYIKoZIhvcNAwcwDgYIKoZIhvcNAwICAgCAMA0GCCqGSIb3DQMC
AgFAMAcGBSsOAwIHMA0GCCqGSIb3DQMCAgEoMA0GCSqGSIb3DQEBAQUABIIBABSKIeUAJWg92sN4
oxquQUmiiiBkOUM-pSSd7nnSVx9S_NNmbtDLtDt6sruE4xgk4WKOvs_sNu1E4nkDdNRELjim0K0q
XpN4aXeLoedeJDqwVqX9gboL_GvAznucfTi1nhgLSq0OMCZdcZFy18D-GApfJVemebIBZckcQUhC
2-qUHg25mQJ7H3_mIoL3tNxMZdyP6htXbob8IEkhAEc3yAmz6tdhZR0Vw_FFesqCcfkwx-ZdZ4PY
XU-Fl-DUmOfQAFiXRpLTFPdWuY6PyHRuDwR3bbHkROmigsY2Ax_9flvBkGpiybVGB5G8cgi_i3-H
Ehs0GtxcyAv5lhF-HZwBbp0
1
Contact: net.monitoring@lectra.com
Preferred-Languages: fr, en
1
Contact: mailto:vulnerabilities@b-ite.com
Encryption: https://www.b-ite.com/.well-known/gpg-key.txt
Preferred-Languages: en
Canonical: https://www.b-ite.com/.well-known/security.txt
Policy: http://www.b-ite.de/vulnerability-disclosure.html
Hiring: https://www.b-ite.de/karriere.html
1
Contact: mailto:security@aviata.me
Expires: 2026-01-30T18:00:00.000Z
Encryption: https://aviata.me/pgp-key.txt
Preferred-Languages: ru, en 1
Contact: mailto:security@sedlak.pl
Expires: 2027-05-20T09:03:00.000Z
Preferred-Languages: en, pl
1
Contact: mailto:security@ladderlife.com
Acknowledgments: https://hackerone.com/ladder/thanks
Preferred-Languages: en
Canonical: https://www.ladderlife.com/.well-known/security.txt
Policy: https://hackerone.com/ladder?type=team&view_policy=true
Expires: Thu, 05 Dec 2024 19:33:59 -0800
1
# security.txt brandweer.nl
Contact: mailto:redactie@brandweer.nl
Expires: 2024-12-31T22:59:00.000Z
Preferred-Languages: nl, en
Policy: https://www.brandweer.nl/responsible-disclosure/
1
Contact: mailto:security@evidation.com
Encryption: openpgp4fpr:6BE67B7C90F0A82FBA1DCB707EA6703B76499046
Hiring: https://evidation.com/careers/
Expires: Wed, 1 May 2024 12:00 -0700
1
Contact: mailto:noc@as207960.net
Preferred-Languages: en
Canonical: https://as207960.net/.well-known/security.txt
1
Contact: info@minnit.chat
Preferred-Languages: en 1
Contact: mailto:security@nib.com.au
Expires: 2024-07-01T00:01:00.000Z
Preferred-Languages: en 1
# Authentic8 welcomes security vulnerability reports in accordance
# with our vulnerability disclosure policy
Contact: https://www.authentic8.com/responsible-vulnerability-disclosure
Policy: https://www.authentic8.com/responsible-vulnerability-disclosure
Expires: 2023-09-01T07:00:00.000Z
Canonical: https://authentic8.com/.well-known/security.txt
# If you're looking to be hired
Hiring: https://www.authentic8.com/careers 1
# Our security address
Contact: mailto:security@netservis.cz
# General address
Contact: mailto:info@netservis.cz
Preferred-Languages: cs, en
Canonical: https://www.nm.cz/.well-known/sercurity.txt
Hiring: https://www.netservis.cz/kariera/
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Security address
Contact: security.shat@shaunc.com
# PGP key
Encryption: https://shaunc.com/pgp/F06D34801A718E1335C356FC1EA017FBE50AC487.asc
-----BEGIN PGP SIGNATURE-----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=WL6d
-----END PGP SIGNATURE-----
1
Contact: https://www.bart.sk/nahlasenie-problemu
Contact: mailto:abuse@bart.sk
Hiring: https://www.bart.sk/pridaj-sa 1
Contact: mailto:security@kabelshop.nl
Contact: https://www.kabelshop.nl/action/contact.html
Encryption: https://www.kabelshop.nl/.well-known/B8594736C7DAC569C336E606819AFA16C4255EEC.asc
Preferred-Languages: nl, en
Canonical: https://www.kabelshop.nl/.well-known/security.txt
Policy: https://www.kabelshop.nl/page/responsible_disclosure.html
1
Contact: Michal Masek (michal.masek@peckadesign.cz)
Contact: PeckaDesign support (support@peckadesign.cz)
Contact: Dan Tomescu (dan.tomescu@helpnet.ro)
1
#Our security policy
Policy: https://bugcrowd.com/bullish
#Our security acknowledgments page
Acknowledgements: https://bugcrowd.com/bullish/hall-of-fame
#If you would like to join us :)
Hiring: https://bullish.com/careers/ 1
Content-Type: text/html; charset=utf-8
# For Coordinated Vulnerability Disclosure
Contact: mailto:datenschutz@etermin.net
Expires: 2099-06-29T12:00:00.000Z 1
Contact: mailto:podpora@vpsfree.cz
Contact: https://vpsfree.cz/kontakt/
Contact: https://twitter.com/vpsfree_cz
Preferred-Languages: cs, en
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security@byteworks.ch
Expires: 2025-12-31T22:59:00.000Z
Encryption: https://www.byteworks.ch/.keys/security.txt
Preferred-Languages: en, de
Canonical: https://www.byteworks.ch/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQQd0kvdzsgV/gK0oSKEd1BWCDLyeQUCZW2iFgAKCRCEd1BWCDLy
ed8MAQDYT/DgN4mrDnCJ8yMyCuLizx0iWi05ZisjsxRNAGTgPwEAsVpyrNrbF+KQ
T5JosDFiR+d8XD5kXBHX3xsrAxsoAQw=
=BblA
-----END PGP SIGNATURE-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security-vulnerability@rea-group.com
Expires: 2027-07-01T00:00:00.000Z
Encryption: https://keybase.io/reagroupsecurity/pgp_keys.asc?fingerprint=6250f27bd9873cffe9ebd2b465970ddeaf178a3b
Acknowledgments: https://www.rea-group.com/about-us/news-and-insights/blog/responsible-vulnerability-disclosure-program-hall-of-fame/
Preferred-Languages: en
Canonical: https://mortgagechoice.com.au/.well-known/security.txt
Policy: https://www.rea-group.com/security
Hiring: https://www.rea-group.com/careers/jobs/
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQRiUPJ72Yc8/+nr0rRllw3erxeKOwUCYkU+hgAKCRBllw3erxeK
O71qAQDFG1w5sbBlhZaFSjUQGxJ/OTsbgaq2S8b8uviA5arw/wD/dYNXMTpdFZGI
jcHbaQ7yEjdx1nZxzBh1Fqz+qhpweQI=
=HdVN
-----END PGP SIGNATURE----- 1
Contact: https://hackerone.com/proctergamble
Acknowledgments: https://hackerone.com/proctergamble/thanks
1
Contact: mailto:psirt@dragos.com
Expires: 2024-04-01T05:00:00.000Z
Policy: https://www.dragos.com/reporting-security-issues-to-dragos/ 1
Contact: security@tidelift.com
Preferred-Languages: en
Canonical: https://tidelift.com/.well-known/security.txt
Policy: https://tidelift.com/security
1
Contact: https://www.admiralty.co.uk/vulnerability-reporting
Expires: 2024-04-01T12:30:00.000Z
Policy: https://www.admiralty.co.uk/vulnerability-reporting 1
Contact: mailto:security-alert@cu.be
Expires: 2025-01-01T00:00:00.000Z
Preferred-Languages: en
Canonical: https://cu.be/.well-known/security.txt
Policy: https://cu.be/.well-known/security-policy.txt
1
Contact: mailto:contato@staybox.com.br
Expires: 2024-10-25T03:00:00.000Z
1
Contact: mailto:sd@iccf.com
Expires: 2050-01-01T00:00:00.000Z 1
Contact: dataskydd@granngarden.se
Expires: 2024-07-17T11:00:00.000Z
Acknowledgments: https://www.granngarden.se/dataskydd/personuppgiftspolicy
Preferred-Languages: se,en
Canonical:https://www.granngarden.se/security.txt
Policy: https://www.granngarden.se/dataskydd/personuppgiftspolicy 1
Contact: mailto:security@hs-koblenz.de
Expires: 2038-01-19T03:14:07Z
Preferred-Languages: de, en
Canonical: https://www.hs-koblenz.de/.well-known/security.txt
1
Contact: mailto:security@tjhsst.edu
Encryption: https://tjhsst.edu/security/public_key.txt
Canonical: https://tjhsst.edu/.well-known/security.txt
# Policy summary: Email security@tjhsst.edu and wait at least 90 days before public disclosure
Policy: https://tjhsst.edu/security/policy.txt
Preferred-Languages: en-US
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security@netguru.com
Expires: 2026-11-08T06:00:00.000Z
Encryption: https://www.netguru.com/hubfs/.well-known/security-public.gpg
Preferred-Languages: en
Canonical: https://www.netguru.com/hubfs/.well-known/security.txt
Canonical: https://www.netguru.com/.well-known/security.txt
Policy: https://www.netguru.com/report-a-vulnerability
-----BEGIN PGP SIGNATURE-----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=UCKa
-----END PGP SIGNATURE-----
1
# CIRCL Security Contact
Contact: info@circl.lu
# OpenPGP Key
Encryption: https://openpgp.circl.lu/pks/lookup?op=get&search=0xeaadcffc22bd4cd5
# Security Policy
Policy: https://www.circl.lu/pub/responsible-vulnerability-disclosure/
1
Contact: mailto:security@cribl.io
Encryption: https://cribl.io/.well-known/cribl_security_pgp.asc
Preferred-Languages: en
Canonical: https://cribl.io/.well-known/security.txt
Policy: https://cribl.io/security-compliance/ 1
Contact: mailto:abuse@zencurity.com
1
Contact: mailto:security@scalepad.com
Expires: 2033-01-01T04:59:00.000Z
Encryption: https://scalepad.com/.well-known/security.gpg
Preferred-Languages: en,fr
Canonical: https://scalepad.com/.well-known/security.txt
Policy: https://scalepad.com/security
Hiring: https://www.scalepad.com/careers/
1
Contact: mailto:security@mil.no
Encryption: https://www.forsvaret.no/pgp-key.txt
Hiring: https://www.forsvaret.no/jobb/ledige-stillinger
Expires: 2024-09-05T00:00:00.000Z
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: https://www.eindhoven.nl/contactformulier-0
Expires: 2024-06-01T00:00:00.000Z
Preferred-Languages: nl, en
Canonical: https://www.eindhoven.nl/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----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=yKgq
-----END PGP SIGNATURE-----
1
Contact: mailto:security[at]digdeo.fr
Preferred-Languages: fr,en
Canonical: https://www.goodplanet.org/.well-known/security.txt
1
Contact: mailto:security@tshirtslayer.com
Preferred-Languages: en
Expires: Thu, 31 Dec 2030 18:37:07 -0000
1
# If you would like to report a security issue please contact this e-mail address
Contact: mailto:printi-bugbounty@cimpress.com
Preferred-Languages: pt-BR, en
# Privacy and Security Policy
Policy: https://www.printi.com.br/politica-de-privacidade
# Canonical link for this file
Canonical: https://www.printi.com.br/security.txt
# The date and time when the content of the security.txt file should be considered stale (so you should then not trust it)
Expires: 2025-01-01T00:00:00.000Z
1
# Anglian Water - reporting security vulnerabilities to Anglian Water
# Please report any security vulnerabilities to us via the contact method(s) below, only after reading our Security Disclosure Program and if you agree to its terms.
# Please do not include any sensitive information (i.e. details which would allow reproduction of the vulnerability or personal data) in your initial message. We will provide a secure communication method in our reply to you.
Contact: mailto:cybersecurity@anglianwater.co.uk
# Our Security Disclosure Program. By submitting a potential security incident to us, you are accepting these terms - please read this before submitting:
Program: https://www.anglianwater.co.uk/security-disclosure-program/ If you do not accept these terms, then please do not participate in the program.
# Please see https://securitytxt.org/ for details of the specification of this file 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
# Terravision.eu Secure Vulnerability Disclosure
Contact: mailto:security@terravision.eu
Encryption: https://www.terravision.eu/pgp-key.txt
Preferred-Languages: en
Canonical: https://www.terravision.eu/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQS8Cy2gqKoD6PmdEFJRAsodRCrDegUCZJCqEwAKCRBRAsodRCrD
epWWAQDejRMGhbJ+hVWRI4SULEhJCOiPBgq1BAPGBcXDsnS2FwEAvrQcaPrLqWSL
FICDdhP6Xse3asYaQ/r9DaHHQDc6AAw=
=5WU2
-----END PGP SIGNATURE-----
1
Contact: https://www.pmwiki.org/wiki/PITS/NewIssue
Preferred-Languages: en, fr, bg
1
Contact: mailto: italerts@bluevalleyinc.net
Expires: 2026-03-29T05:00:00.000Z
Encryption: https://bluevalley.net/.well-known/pgp-key.txt
Preferred-Languages: en 1
Contact: ivo.stejskal@ci.cz
Contact: https://twitter.com/ivostejskal
Contact: https://www.facebook.com/ivo.stejskal.5
Contact: dan.lebduska@ci.cz
Contact: tomas.kalny@ci.cz
Contact: petr.klimes@ci.cz
Policy: https://www.ceskyinternet.cz/privat-policy.html 1
Contact: security@generalliabilityinsure.com
Preferred-Languages: en
Canonical: https://generalliabilityinsure.com/well-known/security.txt 1
# Archbishop of Canterbury - reporting security vulnerabilities.
# Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy.
# Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you.
Contact: https://www.bigbluedoor.net/contact
Contact: mailto:security@bigbluedoor.net
# Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting:
Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md
Last-Updated: 2023-11-21 16:23:45+0000
Expires: 2024-02-19 16:18:59+0000 1
Contact: https://dbp4.org/contact/
Encryption: https://dbp4.org/.well-known/pgp-key.txt
Permission: none
Policy: https://dbp4.org/about/security-policy
Signature: https://dbp4.org/about/security-policy/signature
1
www.audiocodes.com
Security/Vulnerabilities Issues:
For security/vulnerability issues, please contact us at: vulnerability@audiocodes.com
-----------------------------------------------------------------------------------------------
Privacy Issues:
For privacy issues, please contact us at: privacy@audiocodes.com
-----------------------------------------------------------------------------------------------
Product Notices:
https://www.audiocodes.com/library/technical-documents?docType=45560
-----------------------------------------------------------------------------------------------
Support:
https://www.audiocodes.com/services-support/maintenance-and-support
-----------------------------------------------------------------------------------------------
Offices WorldWide:
https://www.audiocodes.com/corporate/offices-worldwide
----------------------------------------------------------------------------------------------- 1
Contact: mailto:security@fumbbl.com
Canonical: https://fumbbl.com/.well-known/security.txt
OpenBugBounty: https://openbugbounty.org/bugbounty/FUMBBL/
1
# We take the security of our information and our customers very seriously
# Please report any security vulnerability to:
Contact: mailto:responsible-disclosure@aegon.nl
Preferred-Languages: en, nl
Canonical: https://www.aegon.nl/.well-known/security.txt
Policy: https://www.aegon.nl/over-ons/responsible-disclosure 1
Contact: mailto:security@neuronation.com
Expires: 2023-12-31T22:59:00.000Z
Preferred-Languages: en, de 1
Contact: security@withlocals.com
Encryption: https://keybase.io/withlocalssecuri/pgp_keys.asc?fingerprint=7e3b6386f5398a331c938bbe8f8aeb735809b2bc 1
Contact: mailto:rokka@rokka.io
Expires: 2023-04-30T14:13:00.000Z
Preferred-Languages: en, de
1
# Reading Borough Council - reporting security vulnerabilities to RBC.
# Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy.
# Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you.
Contact: https://www.bigbluedoor.net/contact
Contact: mailto:security@bigbluedoor.net
# Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting:
Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md
Last-Updated: 2023-12-04 14:39:24+0000
Expires: 2024-03-03 14:28:23+0000 1
Contact: mailto:support@tabletopia.com
Policy: https://tabletopia.com/pages/privacy-policy 1
Contact: security@emilyslist.org
Preferred-Languages: en
Canonical: https://www.emilyslist.org/.well-known/security.txt 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:website@watershed.co.uk
Expires: 2024-02-17T08:00:00.000Z
Encryption: https://watershed.co.uk/pgp-key.txt
Preferred-Languages: en
Canonical: https://watershed.co.uk/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----
iQJMBAEBCAA2FiEEbDz3hHa9/zLWi3pUmVogq4Hg8zQFAmQKDzEYHHdlYnNpdGVA
d2F0ZXJzaGVkLmNvLnVrAAoJEJlaIKuB4PM0G9sP/2NCB9GyJhRouraPCtrCmhjA
pcd9t0764kdCY84JbvtlMGnCuUVAouEdQg5QlIeYlXBoHVQt+KDPOMMgOFAPqCej
W8QYB6cwpQqPWH96cw6zs/M7WBDH7hzPjFtRkZzzjAdT6MYKgqTves2oyjD1dlHv
RcryFlbGahtH3ZRCSCkRSTICQcgqUgd6s8WRMmiPWF3eQ44aGw7nNop8rfSJWtr3
z44zKlNSXq9jJY46Moe7sOKG1Eo9OGSBxXRyhjjk1lWGdjQVRnMBS8zwuN/4UN12
w6hHzlQIZ/ByJxN2sNOClw0FcMAe/2/R3tBKEAPdTYV0yCoclboO+1PCS5tqoacD
2OrSIA2uZ09XhXqJ1noTMqf6CeB/ayDXWZWpxd67bxyRHXIaMsFYYe/RUUNjdz+D
n3VqsFkDsUOdFm5IMnGLuWtZK1504S+BMemWetjvWMzODTv4pWlgP4Onj9xgibNa
brrRkUe/1yL6u6/yPj9WuT/AryUqLiiwAH3HwwDxD4GjRcq5d8Wa4tIeLXp73eju
saYsR8w/5Abw1bKTbKYFBsPPligytIby89cF4tiadQRDdkZUHU0t8ggDDLvJVF5T
n/lxZnOA6gtZn1b6B61QYLrBqNDhgjz57I2gfq+7fkSgASTWNtRtRrc/5FSJsA8Q
9naFtvOw0lfUNBLnboho
=66ZG
-----END PGP SIGNATURE-----
1
Contact: mailto:security@xebia.com
Expires: 2023-12-01T12:37:00.000Z
Policy: https://xebia.com/xebia-csirt/disclosure-policy/
Hiring: https://xebia.com/careers/security/ 1
Contact: mailto:security@crelate.com
Expires: 2026-12-31T19:00:00.000Z
Preferred-Languages: en
Policy: https://crelate.responsibledisclosure.com/hc/en-us
1
Contact: mailto:security@theinnercircle.com
Contact: https://kb.theinnercircle.co/help/reporting-security-vulnerabilities
Contact: https://about.theinnercircle.co/cybersecurity
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security-vulnerability@rea-group.com
Expires: 2028-09-01T00:00:00.000Z
Encryption: https://keybase.io/reagroupsecurity/pgp_keys.asc?fingerprint=F4F4953A98FF46A0199759BDD868441CF34E2F77
Acknowledgments: https://www.rea-group.com/about-us/news-and-insights/blog/responsible-vulnerability-disclosure-program-hall-of-fame/
Preferred-Languages: en
Canonical: https://property.com.au/.well-known/security.txt
Policy: https://www.rea-group.com/security
Hiring: https://www.rea-group.com/careers/jobs/
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQQ+oLaMVNO8zJQMvM7ZUffDAP30AQUCZQJljAAKCRDZUffDAP30
AYUnAQCdRAHFAkdHjyVb3cOQhp85yW6xBY3KOqAwlwcgo0ttiQD9FIKs0t9TY9Oz
dGp035ts7sezs9doOVWkbsFfHVmJ5wc=
=LX1D
-----END PGP SIGNATURE-----
1
Contact: https://flexyz.com/contact
Expires: 2024-05-27T03:23:13.+0000Z
Preferred-Languages: en, nl
Policy: https://flexyz.com/responsible-disclosure 1
Contact: mailto:OfwatSecurity@ofwat.gov.uk
Policy: https://www.ofwat.gov.uk/vulnerability-disclosure-policy
1
Contact: mailto:security@guideline.com
Expires: 2027-08-29T14:16:00.000Z
1
# https://securitytxt.org
Contact: https://www.wallacecollection.org/vulnerability-reporting/
Expires: 2024-11-30T00:00:00.000Z
Policy: https://www.wallacecollection.org/vulnerability-reporting/
1
You are here because name mhpost.ru points to this server. But site mhpost.ru doesn't exist in web server's configuration.
1
Contact: mailto:security@pentestpartners.com
Expires: 2023-12-31T00:00:00.000Z
Preferred-Languages: en
Hiring: https://www.pentestpartners.com/about-us/careers/
1
# Our security address
Contact: mailto:security@seravo.com
# Our PGP key
Encryption: https://seravo.com/security_at_seravo_com.asc
# Verify this security.txt file
Signature: https://seravo.com/.well-known/security.txt.sig
1
1
Trustnodes - Bringing You Tomorrow Today
1
Contact: mailto:security@123inkt.nl
Contact: https://www.123inkt.nl/action/contact.html
Encryption: https://www.123inkt.nl/.well-known/E41A216FC897617C05BF05DE2851D7065A17E255.asc
Preferred-Languages: nl, en
Canonical: https://www.123inkt.nl/.well-known/security.txt
Policy: https://www.123inkt.nl/page/responsible_disclosure.html
Hiring: https://www.123inkt.nl/page/werken_ict.html
1
Contact: mailto:tietosuojavastaava@fcg.fi
Expires: 2024-12-31T22:00:00.000Z
1
Сеть городских игр и игровое агентство Encounter / Страничка потерялась!
А может быть её никогда и не было! Но если вы уверены, что такая страничка была, и она вам непременно нужна, обратитесь к нам - может быть, мы сможем чем-нибудь помочь.
1
#For Security Issues (Incident Response)
Contact: mailto:service-bw@im.bwl.de
Expires: 2027-12-31T22:59:00.000Z
Preferred-Languages: de, en 1
Contact: https://www.ista.com/cvdp-report
Preferred-Languages: en
Policy: https://www.ista.com/cvdp-policy
Encryption: https://www.ista.com/.well-known/public-key.txt
Acknowledgements: https://www.ista.com/halloffame
Hiring: https://www.ista.com/corporate/career/ 1
Contact: https://architectenweb.nl/algemeen/security.aspx
Expires: 2029-12-31T23:00:00.000Z
Preferred-Languages: en, nl
Canonical: https://architectenweb.nl/.well-known/security.txt
Policy: https://architectenweb.nl/algemeen/security.aspx
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: https://www.decisivetactics.com/security/policy.txt
Encryption: https://www.decisivetactics.com/security/pgp-key.txt
Preferred-Languages: en
Canonical: https://www.decisivetactics.com/.well-known/security.txt
Policy: https://www.decisivetactics.com/security/policy.txt
-----BEGIN PGP SIGNATURE-----
iQEzBAEBCAAdFiEEU5W2JYGFiZDjV77VtUGXCX9eKHsFAlx+WGoACgkQtUGXCX9e
KHvf/wf9EQsyncSg61ZUCSTRdv2u9o0DDwniHOj28ejkI7lVaULgHjC1ACx0J4xU
OmyIy0/lXZegvJfDSaE/KvU5lgWImuOvAorZMH92KYzXg04pw59bRNHwB1VhusC/
Qj8LE+jn1Ah9IFsqONEb9V0wE01HOAR6vDMpDoGfEusUVQnGsmQLA9N9okkDFYMX
5LpdDOvseNnVsFolXyIrXbiVd+yu+WjRqgVZ7G0JklzgAgl2WzJDaWX88gYqVYsO
Ndaor0JwWdCdmKiltMMgSHeSoXXsGFg3yjb4djR/0x8BkBkUQo46IrnyJZWJX1hb
aXfXXxMQMG3oNd4Ha/vOTQ0A4KGFCA==
=9Ckk
-----END PGP SIGNATURE-----
1
BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security.response@aledade.com
Encryption: https://aledade.com/.well-known/pgp-key.txt
Preferred-Languages: en
Canonical: https://aledade.com/.well-known/security.txt
BEGIN PGP SIGNATURE-----
iQEzBAEBCAAdFiEE59EoyPhhaeYRxeO1rEoWAMaMTDcFAmDsS3EACgkQrEoWAMaM
TDcESwf/ZMGKTnWlEJcvP3BPu84JQRDIjlaMEzFMlGm+8kMdqDGRkRiAE08vssvo
Smb5kvsb1HaxqafQFCZEyKDiZEKgdVwJDoICM2d97CllEP4Q5My1aK9aHE/MprtF
F1uSBRuIdqT/7PcmptkQ89P2ERS8nDEzf8Zg3i5bN0vYhqJea8WamK38+x53unQH
jhjW+ADfnKAPEWSuMF1+21ibMMmoz0kG2/SbdkYXqTSwXFa0T5M2ubA9aO2p4XS/
ZzcXo1lpU18flsG2tjbesju1VYTEpZWeAYvOjrUQfvnXp/TWqUf44MdOhZGbYHT+
r+SOJRHQR5yZ/f/B9bZdQxQ024XEbw==
=G6Ia
END PGP SIGNATURE----- 1
Contact: mailto: staff@tvdream.net
Expires: 2032-12-31T23:00:00.000Z 1
Contact: mailto:security@transfergo.com
Preferred-Language: en
Policy: https://www.transfergo.com/privacy-policy
Encryption (option)
-----BEGIN PGP PUBLIC KEY BLOCK-----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=N2nK
-----END PGP PUBLIC KEY BLOCK-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: https://federacy.com/level365
Contact: mailto:security@level365.com
Encryption: https://www.level365.com/gpg/security-at-level365-pubkey-2FA5F620.txt
Preferred-Languages: en
Canonical: https://www.level365.com/.well-known/security.txt
Policy: https://federacy.com/level365
-----BEGIN PGP SIGNATURE-----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=lShp
-----END PGP SIGNATURE-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Did you find security issue on benvenuti.com website?
# You may send us report using information below
Canonical: https://benvenuti.com/.well-known/security.txt
Contact: mailto:levi@benvenuti.ro
Encryption: https://leventebirta.keybase.pub/levi_benvenuti_pubkey.txt
Preferred-Languages: en, ro, hu
-----BEGIN PGP SIGNATURE-----
iQIyBAEBCAAdFiEEujtIT5JPLBtcWz+o8CdlVuzlI3AFAmAllegACgkQ8CdlVuzl
I3BoLw/4zai1eYTFvvCUzxRouM8lnGVYpGYdHIaihNSgTfE1E0CLQmh+ixGj+WCT
cvkiyOaX8zoYNivK40UzA++uqs0kgc8dSwpBz06VfA+F0DQ+AtTJABZJ1T+SFrtH
2R74EPmr+SAKy+FAglU7+3rwsnGWv5tyEgeM1zN5RQqMTXe+dvAc6f9T3vZSGsYG
KF0l9hcOl7vvc8s0TXTRNw/rQtMslxdh9EMmdT7fYo34WPsn0wMD13OJ/eeVZmjV
Mm1GhuodGQOTX8gdX9z7PJnU8i2QOFipttwsBE5qrZar5jfpvXNPA2MkDl/x+qgq
SMbwz9WOoob03zaD1IJNjm/AeIQ/RGlhW5xfY3N9zKuIfkl2/vKfe/UD/zWOevdS
TytHxjxuBEpBr4ZUqOL5RBXJ4UaCDSHqRR7Kx39aOTOlH5R0HgBCcELJDV7nkIvW
sm49C6fbVuiNCXDmVQ/vJlleEyFC9eXh2lWzOm5ep47Rcm2+oTqe59VPcn6UEJKc
xMhRoxPfBrDlo9mFf72NSYvqtGOqpdWecfxXJQ9nAFU4JzQ78FNwLF/nmf9yjCTx
tcOXB04STnq+IdSDRUzok513tXdAs8cvAgDXN7VjmP/vv9ZWYU4cR8EsTknTpF8P
4I1P8qfEcisFosaimwxBRTTm9it5q20DnLWNX0Bplw6DYCYe7Q==
=0vj3
-----END PGP SIGNATURE-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:ssi@passculture.app
Expires: 2025-11-14T09:00:00.000Z
Encryption: https://vdp.passculture.app/p/Send-a-report
Preferred-Languages: en, fr
Canonical: https://passculture.app/.well-known/security.txt
Policy: https://vdp.passculture.app/p/Policy
-----BEGIN PGP SIGNATURE-----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=OiXg
-----END PGP SIGNATURE-----
1
Contact: mailto: security@gopigment.com
Expires: 2025-01-00T00:00:00.000Z
Preferred-Languages: en,fr
Canonical: https://pigment.app/.well-known/security.txt
Canonical: https://pigment.app/security.txt
# PIGMENT'S VULNERABILITY DISCLOSURE POLICY
Security is one of Pigment's fundamentals. We highly value the time and effort invested in good faith by security researchers in helping us build a more secure platform for our partners and users. As such, we encourage the responsible disclosure of vulnerabilities related to Pigment's products, web properties and APIs. This Policy sets out the rules under which we expect the research and reporting of vulnerabilities to be conducted, as well as what you can expect from us in return.
If you are a security researcher and have discovered a security vulnerability in our platform, we appreciate your help in disclosing it to us in a responsible manner.
If you would like to report a security issue such as a vulnerability or an incident, you may do so with an email addressed to security@gopigment.com.
## Ground rules
In order to avoid any confusion between good-faith security research and fraudulent or malicious behaviors, we ask you to comply with the following rules when looking for, testing and reporting vulnerabilities:
- Take all reasonable measures to only interact with test accounts you have created on the platform;
- Do not use physical attacks, social engineering, distributed denial of service, spam
- Do not engage in security testing of the third party products and services that are leveraged by Pigment for the performance of its own service ;
- If you manage to gain unauthorized access to any data or systems, limit the amount of data or privileges you gain access to, to only the minimum required for effectively demonstrating a proof of concept. Also, cease testing and submit a report immediately if you encounter any personally identifiable information or proprietary information during testing ;
- Avoid violating the privacy of others, disrupting our systems, destroying data, or harming user experience;
- Report any vulnerability you've discovered promptly (i.e. within days, not weeks). Do not take advantage of the vulnerability or problem;
- Only use the specified communication channels listed above to discuss or report vulnerability information to us and provide sufficient information so we will be able to resolve the vulnerability as quickly as possible ;
- Do not disclose vulnerabilities you've discovered to the public or to any third party until we have formally authorized you to do so in writing;
- Obviously do not engage in any fraudulent exploitation of the vulnerability, in any form, with us, our partners or our users.
## Communication
If you think you've found a vulnerability, please do not publicly disclose these details outside of this process without explicit permission. Please do your best to include with your report the following details and be as descriptive as possible:
- The exact location (vulnerable URLs and parameters) and the nature of the vulnerability;
- A detailed description of the steps required to reproduce the vulnerability (screenshots, screen recordings, and proof-of-concept scripts are all helpful if applicable)
- A relevant example attack scenario explaining the prerequisites to the attack, and its exact impact in a realistic context.
## Expectations
When working with us according to this Policy, you can expect us to:
- Acknowledge or dismiss the finding and work to remedy acknowledged vulnerabilities in a timely manner;
- Handle your report with confidentiality and respect written requests for anonymity.
- On a case by case basis, credit you for the finding
## Legal Matters
When conducting vulnerability research in good faith and in accordance with the terms specified in this Policy, we consider this research to be:
- Lawful and in accordance with applicable state laws relating to computer fraud. We will not bring any claim against you for circumvention of technology controls;
- Exempt from restrictions in our Terms of Use only to the extent that they would interfere with conducting security research.
We won't take legal action against, suspend, or terminate access to our platform for those who discover and report security vulnerabilities responsibly. Pigment reserves all of its legal rights in the event of any noncompliance.
If at any time you have concerns or are uncertain whether your security research is consistent with this Policy, please submit a report through the above mentioned communication channel before going any further.
Last updated: January 20, 2022
1
Contact: mailto:info@kiobi.com
Canonical: https://kiobi.com/.well-known/security.txt
1
Contact: mailto:security1223@zeramedia.de
Expires: 2023-12-31T23:59:59+01:00
Preferred-Languages: de, en
Canonical: https://dasauge.de/.well-known/security.txt 1
One moment, please...
Please wait while your request is being verified...
1
# Mobiliar Computer Emergence Response Team (CERT)
Contact: mailto:cert@mobi.ch
Expires: 2024-01-31T17:00:00+01:00
Preferred-Languages: de, en, fr
1
Contact: security@fraud.net
Preferred-Languages: en
Canonical: https://fraud.net/.well-known/security.txt
Policy: https://fraud.net/security-policy/
Hiring: https://fraud.net/jobs/ 1
Contact: mailto:certbund@bsi.bund.de
Contact: https://www.bsi.bund.de/Security-Contact
Encryption: https://www.bsi.bund.de/Security-Contact
Expires: 2024-02-01T12:00:00.000Z
Preferred-Languages: de, en
Hiring: https://www.bmi.bund.de/DE/service/stellenangebote/stellenangebote-node.html
Canonical: https://www.personalausweisportal.de/.well-known/security.txt 1
Contact: mailto:security@coop.ch
Expires: 2024-05-01T06:00:00.000Z
Preferred-Languages: de, en, fr 1
# Hello. My name is Chris, and I am an ethical computer security researcher.
#
# If you are reading this, your computer has attempted to connect to
# Command-and-Control (C&C) infrastructure, and is very likely infected with
# ViperSoftX malware. You need to disinfect your computer immediately.
#
# You can read more about ViperSoftX malware here:
# https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/
#
# Frequently Asked Questions:
#
# * Question: What's happening?
# Answer: I have purchased some domains used by ViperSoftX and made them return
# this harmless response. This may help mitigate the malware's effect briefly.
#
# * Question: Did you write ViperSoftX?
# Answer: No.
#
# * Question: Can you help me get rid of ViperSoftX?
# Answer: No, I'm sorry. Please use your normal antivirus provider.
# I am working to bring attention to this particular strain of ViperSoftX
# so that more antivirus companies detect it and remove it from your system
# automatically. I wrote about that here (warning, it's a technical read):
# https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/
#
# * Question: So what do I do now?
# Answer: Disinfect your computer with your current antivirus provider.
# If you're concerned that your antivirus isn't deleting ViperSoftX, please
# reach out to your antivirus provider's support team.
#
# Again, please disinfect your computer immediately, and stay safe.
Invoke-WebRequest https://ahoravideo-schnellvpn.xyz/CONFIRM
Start-Sleep -Seconds 3600 1
# Canonical URI
Canonical: https://cuyahogacounty.us/.well-known/security.txt
# Our primary contact and reporting method
Contact: https://bugcrowd.com/dc075446-f633-4d87-8ed4-4f93c1f56a74/external/report
Contact: mailto:cuyahoga-county@submit.bugcrowd.com
# Our security disclosure policy
Policy: https://www.cuyahogacounty.us/information-technology/security/disclosure
Preferred-Languages: en
# Our security acknowledgments page
Acknowledgments: https://cuyahogacounty.us/information-technology/security/
# Our postings for security related jobs
Hiring: https://www.cuyahogacounty.us/human-resources
Expires: 2024-01-31T12:00:00.000Z
1
Contact: itsupport@theacsadvantage.com
Contact: https://hackerone.com/proctergamble
Acknowledgments: https://hackerone.com/proctergamble/thanks
1
Contact: mailto:security@zextras.com
Preferred-Languages: en
1
Contact: gkd@gkd-el.de
Expires: 2025-04-30T00:00:00.000Z 1
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%(/%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
&&&&&&&&&&@%%%%%%%%@&&%%%%%%@&&%%%%%%%%%%%&&&&&&&&&%%%%%%%%%%##&&%%/(%*%%%(%%%%%%%%%%%%%((&@%%%%%%%%%%%&&&&&&&&&&&%%%%%%%%%%%%%&@%%%%%%%%%%%%%%@&&&&&&&&%%%%%%%
**********(%%%%%%%%(**%%%%%%(**%%%%%%%%%%%*********%%%%%%%%%%%/%%(/*&%(*/%%#(%%%%%%%%%%#/********/%%%%%%%%%***********%%%%%%%%%%%%/*/%%%%%%%%%%%%%%(*********/%
%%%(**%%%%%%%%%%%%%(**%%%%%%(**%%%%%%%%%%%**(%%%%%%%%%%%%%%%%%((%%*(#/#*(&%/%%%%%%%%%%%***%%%%%(/*(%%%%%%%%%%%%***%%%%%%%%%%%%%%%/***/%%%%%%%%%%%%%(**%%%%%%**/
%%%(**%%%%%%%%%%%%%(**%&&&&&(**%%%%%%%%%%%**(&&&&&@%%%%%%%%%&///*%/*(*(/%%///#%%%%%%%%%***(&&&%%%%%%%%%%%%%%%%%***%%%%%%%%%%%%%%#**%**/%%%%%%%%%%%%(**%%%%%%/*/
%%%(**%%%%%%%%%%%%%(***********%%%%%%%%%%%*********%%%%%%%(*/&%%&//#/*////&%@(*/%%%%%%%%%/*******/&%%%%%%%%%%%%***%%%%%%%%%%%%%/**%%%**(&%%%%%%%%%%(**/(((/***%
%%%(**%%%%%%%%%%%%%(**%%%%%%(**%%%%%%%%%%%**(%%%%%%%%%%%%%%%%%(*//*////**///%%%%%%%%%%%%%%%%%%%//**%%%%%%%%%%%%***%%%%%%%%%%%%/**/(((/***%%%%%%%%%%(**////**%%%
%%%(**%%%%%%%%%%%%%(**%%%%%%(**%%%%%%%%%%%**(&&&&&&%%%%%%%%%%%/%%%(//(/*(%%/&%%%%%%%%%%***#&%%&(/*/%%%%%%%%%%%%***%%%%%%%%%%%/**///////**/%%%%%%%%%(**%%%%%**/%
%%%(**%%%%%%%%%%%%%(**%%%%%%(**%%%%%%%%%%%*********%%%%%%%%%%#/(/*//%%(//*(#/%%%%%%%%%%*/*********%%%%%%%%%%%%%***%%%%%%%%%%(**(%%%%%%%/**/%%%%%%%%(**%%%%%%**/
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%/#/%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%(%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
Would you like to Disclose a Security Vulnerability associated with The Star Entertainment Group? Please contact the below Email Address!
1111111000100000100111111110001111111110001011111000
10000000000100010001000000100010000000000010000001000
10000000000010100001000001100010000000000010000001000
1000000000000100000111111000001000000000001000001000
1000000000000100000100000000001111111110001111110000
1000000000000100000111111000001000000000001000001000
10000000000001000001000011000010000000000010000001000
100000000000010000010000010000100000000000100000001000
1111111000000100000111111100001111111110001000000001000@star.com.au
1
Contact: mailto:security2021@hackerfactor.com
Policy: https://fotoforensics.com/faq.php?show=Security
# The badbot link will result in an immediate ban; it is used to discourage spam bots. Humans should not click on it (because it will ban you).
Badbot: https://fotoforensics.com/badbot-security.txt
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:security@heinlein-support.de
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/97D03F8235095AA28BF8BE9738A6F02C8F913EB4
Preferred-Languages: de, en
Canonical: https://www.heinlein-support.de/.well-known/security.txt
Canonical: https://www.jpberlin.de/.well-known/security.txt
Canonical: https://mailbox.org/.well-known/security.txt
Hiring: https://heinlein-support.de/jobs
Expires: 12 Jan 2024 00:00:00 UT
-----BEGIN PGP SIGNATURE-----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=4H1i
-----END PGP SIGNATURE-----
1
Contact: mailto:mg_webmaster@knapp.com
Preferred-Languages: en, de
Expires: 2023-09-01T10:00:00.000Z
1
Contact: mailto:security@cuponeria.com.br
Expires: 2023-01-01T03:00:00.000Z
Preferred-Languages: en, pt
Canonical: https://www.cuponeria.com.br/.well-known/security.txt
1
Contact: mailto:abuse@ucll.be
Expires: 2024-12-31T23:00:00.000Z
Preferred-Languages: en, nl
Canonical: https://www.ucll.be/.well-known/security.txt
1
# If you would like to report a security issue - direct to the developers, please contact:
Contact: support@theticketfactory.com
1
Contact: mailto: CyberSecurity@stockland.com.au
Expires: 2024-02-10T22:00:00.000Z
Preferred-Languages: en
Hiring: https://www.stockland.com.au/careers
1
Contact: mailto:security@similarworlds.com
Preferred-Languages: en
Canonical: https://similarworlds.com/.well-known/security.txt
1
Contact: mailto:support@getmindful.com
Expires: 2030-01-01T05:00:00.000Z
Preferred-Languages: en
1
Contact: vulnerability.disclosure@coats.com
Preferred-Languages: en
Canonical: https://www.coats.com/.well-known/security.txt
Policy: https://www.coats.com/security/disclosure/ 1
StarsArena.com - Become a Star in the Arena
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: https://www.i24.nl/wp/contact/
Expires: 2023-12-30T23:00:00.000Z
Preferred-Languages: nl, en
Canonical: https://www.i24.nl/.well-know/security.txt
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQSraj2eEd/SV288Z2ZW6CCp9GVTwgUCZRU/YAAKCRBW6CCp9GVT
wsiVAP9tHXzIkWi6KIuFnhZ0H+FaEj5vru7OE7xzpUAaDcnQpQD+MrilZwpzAYk7
rpoHe3+uNxrZpuQKra9TjPgPNyUbGwk=
=jvfA
-----END PGP SIGNATURE-----
1
# London Councils - reporting security vulnerabilities.
# Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy.
# Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you.
Contact: https://www.bigbluedoor.net/contact
Contact: mailto:security@bigbluedoor.net
# Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting:
Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md
Last-Updated: 2023-11-13 13:56:19+0000
Expires: 2024-02-11 13:56:18+0000 1
# Worcestershire County Council - reporting security vulnerabilities.
# Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy.
# Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you.
Contact: https://www.bigbluedoor.net/contact
Contact: mailto:security@bigbluedoor.net
# Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting:
Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md
Last-Updated: 2023-11-23 15:06:09+0000
Expires: 2024-02-21 14:58:49+0000 1
Contact: mailto:developers@wishibam.com
Expires: Tue, 31 Dec 2024 23:59 +0200
Preferred-Languages: fr, en
Hiring: https://www.welcometothejungle.com/fr/companies/wishibam
1
# If you would like to report a security issue
# you may contact us by email.
mailto:technique@meilleureassurance.com 1
Contact: mailto:security@derby.gov.uk 1
Contact: mailto:webmaster@kh-berlin.de
Contact: tel:+49-30-47705-256
1
Contact: https://www.coprosys.cz/kontakty
1
Contact: mailto:security@high5.nl
Expires: 2030-12-30T23:00:00.000Z
Preferred-Languages: en
Canonical: https://high5.nl/.well-known/security.txt
Canonical: https://openbsd.amsterdam/.well-known/security.txt
1
Contact: mailto:garion.hall@abbywinters.com
Encryption: Not applicable
Acknowledgements: https://support.abbywinters.com/i-found-a-security-vulnerability-in-your-site-how-does-your-bounty-system-work/
Policy: https://support.abbywinters.com/i-found-a-security-vulnerability-in-your-site-how-does-your-bounty-system-work/
Signature:
Hiring: https://careers.abbywinters.com/
1
Contact: mailto:cedric@cedric.net
Encryption: https://cedric.net/cedric_pub.asc
1
Contact: mailto:security@rangeme.com
Expires: 2023-06-29T14:00:00.000Z
Preferred-Languages: en
Policy: https://www.rangeme.com/vulnerability_disclosure_program
Hiring: https://www.rangeme.com/careers
1
# TR - sinavtime.com sistemleri uzerinde tespit ettiginiz bir guvenlik zafiyetini raporlamak istiyorsaniz
# asagidaki e-posta adresinden bize ulasabilirsiniz.
# EN - If you would like to report a security issue, you can reach us via below email address.
Contact wwwsinavtimecom@gmail.com
Preferred-Languages en,tr
Canonical httpswww.sinavtime.com.well-knownsecurity.txt 1
Contact: mailto:security@itison.com
Expires: 2023-12-04T17:30:00.000Z
Preferred-Languages: en
Canonical: https://www.itison.com/.well-known/security.txt
1
Contact: mailto:security-alerts@bloomscape.com
Preferred-Languages: en
Canonical: https://bloomscape.com/.well-known/security.txt
Policy: https://bloomscape.com/.well-known/security-policy.html
Hiring: https://bloomscape.com/careers/
Last-Updated: 2023-08-15 15:27:45+00:00
Expires: 2024-02-15 15:27:45+00:00
1
Contact: mailto:security@appier.com
Expires: 2023-12-31T23:59:59.000Z
1
Contact: mailto:security@mst.org.br
Expires: 2023-12-31T23:00:01+00:00
1
Contact: mailto:security@verdigado.com
Expires: 2024-01-01T08:08+01:00
Preferred-Languages: en, de
Policy: https://security.verdigado.com/policy.txt
Acknowledgments: https://security.verdigado.com/acknowledgements.html
1
Contact: mailto:itl@userwerk.com
Expires: 2023-06-30T23:59:59.000Z
Acknowledgments: https://www.userwerk.io/bug-bounty/
Policy: https://www.userwerk.io/bug-bounty/
Hiring: https://www.linkedin.com/company/userwerk
Preferred-Languages: en, de 1
Contact: security@android-kiosk.com 1
Contact: mailto:security@thinkst.com
Encryption: https://thinkst.com/pgp/security.txt
Preferred-Languages: en
Expires: 2023-12-31T21:59:00.000Z
Hiring: https://canary.tools/jobs 1
#
# Gaertner Datensysteme GmbH & Co. KG
#
# RFC 9116 security.txt
# https://www.rfc-editor.org/rfc/rfc9116.html
# PLEASE BE ADVISED:
# Do *not* use this security.txt unmodified on your own website!
Canonical: https://gaertner.de/.well-known/security.txt
Canonical: https://www.gaertner.de/.well-known/security.txt
Contact: mailto:support@gaertner.de
Contact: tel:+49531238730
Contact: https://www.gaertner.de/kontakt.html
# We can offer you a swift and proper response in the following languages:
Preferred-Languages: de, en
Expires: 2024-07-01T00:00:01+00:00
1
Contact: https://www.automap.it/privacy/
Expires: 2024-12-30T23:00:00.000Z
Preferred-Languages: it
Canonical: https://www.automap.it/.well-known/security.txt
Policy: https://www.automap.it/privacy/
1
Contact: security@storebrand.no
OpenBugBounty: https://openbugbounty.org/bugbounty/storebrandsecu1/ 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:noc@caramelfox.net
Contact: mailto:boothf@caramelfox.net
Expires: 2024-06-26T04:00:00.000Z
Encryption: https://rest.db.ripe.net/ripe/key-cert/PGPKEY-CED9164F.txt
Preferred-Languages: en
Canonical: https://caramelfox.net/.well-known/security.txt
Mastodon
-----BEGIN PGP SIGNATURE-----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=U5pH
-----END PGP SIGNATURE-----
1
-----BEGIN MESSAGE-----
#
# XENOMEDIA RFC 9116 security.txt
#
# PLEASE BE ADVISED:
# Do *not* use this security.txt unmodified on your own website!
#
Canonical: https://xenomedia.nl/.well-known/security.txt
Canonical: https://www.xenomedia.nl/.well-known/security.txt
Expires: 2024-12-31T23:59:01+00:00
# If you would like to report a security issue please first read our
# responsible disclosure policy:
# Policy: https://www.sidn.nl/en/cybersecurity/reporting-a-security-breach
# Policy: https://www.sidn.nl/cybersecurity/beveiligingslek-melden
# Please always try to contact us through our responsible disclosure form
# to speed up things. Should that not be an option, then in order of
# preference the ways to contact us are:
# Contact: https://www.sidn.nl/en/cybersecurity/reporting-a-security-breach
# Contact: https://www.sidn.nl/cybersecurity/beveiligingslek-melden
Contact: mailto:security@xenomedia.nl
Contact: tel:+31850664664
# We do *not* use OpenPGP, so do *not* use the key that was used to sign this
# security.txt file for sending us messages. Use the S/MIME public key
# below instead:
# Encryption: https://www.sidn.nl/.well-known/csirt_sidn_nl.crt
# We can offer you a swift and proper response in the following languages:
Preferred-Languages: nl, en
# Once a year we update our acknowledgement text file:
# Acknowledgments: https://www.sidn.nl/.well-known/security_acknowledgements.txt
#
#
# oooo$$$$$$$$$$$$oooo
# oo$$$$$$$$$$$$$$$$$$$$$$$$o
# oo$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$o o$ $$ o$
# o $ oo o$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$o $$ $$ $$o$
# oo $ $ "$ o$$$$$$$$$ $$$$$$$$$$$$$ $$$$$$$$$o $$$o$$o$
# "$$$$$$o$ o$$$$$$$$$ $$$$$$$$$$$ $$$$$$$$$$o $$$$$$$$
# $$$$$$$ $$$$$$$$$$$ $$$$$$$$$$$ $$$$$$$$$$$$$$$$$$$$$$$
# $$$$$$$$$$$$$$$$$$$$$$$ $$$$$$$$$$$$$ $$$$$$$$$$$$$$ """$$$
# "$$$""""$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ "$$$
# $$$ o$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ "$$$o
# o$$" $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ $$$o
# $$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$" "$$$$$$ooooo$$$$o
# o$$$oooo$$$$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ o$$$$$$$$$$$$$$$$$
# $$$$$$$$"$$$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ $$$$""""""""
# """" $$$$ "$$$$$$$$$$$$$$$$$$$$$$$$$$$$" o$$$
# "$$$o """$$$$$$$$$$$$$$$$$$"$$" $$$
# $$$o "$$""$$$$$$"""" o$$$
# $$$$o o$$$"
# "$$$$o o$$$$$$o"$$$$o o$$$$
# "$$$$$oo ""$$$$o$$$$$o o$$$$""
# ""$$$$$oooo "$$$o$$$$$$$$$"""
# ""$$$$$$$oo $$$$$$$$$$
# """"$$$$$$$$$$$
# $$$$$$$$$$$$
# $$$$$$$$$$"
# "$$$""""
#
-----BEGIN PGP SIGNATURE-----
-----END PGP SIGNATURE----- 1
# Our security address
Contact: mailto:security@getmaple.ca
# Our security policy
Policy: https://www.getmaple.ca/security/
Expires: 2023-06-01T03:59:00.000Z 1
Expires: 2024-03-10T23:00:01+00:00
Contact: mailto:support@ptgui.com
Preferred-Languages: nl, en
1
Contact: mailto:security@rheinenergie.com
Expires: 2023-06-30T12:00:00.000Z
Preferred-Languages: de,en
Canonical: https://www.rheinenergie.com/.well-known/security.txt 1
Contact: https://app.yogosha.com/cvd/clark-managed-vdp/14gDrfiQvL9PoaomjQ9WfO
Expires: 2025-05-30T22:00:00.000Z
Preferred-Languages: en
Canonical: https://www.clark.de/.well-known/security.txt
Policy: https://app.yogosha.com/cvd_policies_yogosha_en.pdf 1
Contact: mailto:support@fredrikstad.kommune.no
Expires: 2023-12-31T23:00:00.000Z
Preferred-Languages: nb, en
Hiring: https://stilling.fredrikstad.kommune.no/recruitment/opening?0 1
Contact: mailto:disclosure@kliksafe.nl
Expires: 2024-07-11T09:00:00.000Z
Encryption: https://kliksafe.nl/security.asc
Acknowledgments: https://www.kliksafe.nl/coordinated-vulnerability-disclosure/hall-of-fame
Preferred-Languages: nl, en
Canonical: https://kliksafe.nl/.well-known/security.txt
Policy: https://www.kliksafe.nl/coordinated-vulnerability-disclosure/
Policy: https://www.kliksafe.nl/coordinated-vulnerability-disclosure-2/
Hiring: https://www.kliksafe.nl/werken-bij-kliksafe/ 1
Contact: mailto: devops@zenhr.com 1
Contact: mailto: webmaster@ornskoldsvik.se
Expires: 2024-03-01T23:00:00.000Z
Preferred-Languages: sv,en 1
Contact: mailto:security@getluko.com
Contact: mailto:dpo@getluko.com
Expires: 2025-05-20T22:00:00.000Z
Preferred-Languages: en, fr
Canonical: https://fr.luko.eu/.well-known/security.txt
1
Contact: mailto:security@realeflow.com
Expires: 2024-06-10T04:00:00.000Z
Canonical: https://realeflow.com/.well-known/security.txt
1
Contact: mailto:dsio-prod-infra-securite[@]chu-toulouse.fr
Expires: 2023-08-31T22:00:00.000Z
Preferred-Languages: fr, en
Canonical: https://www.chu-toulouse.fr/.well-known/security.txt
1
# security.txt for site24x7.com; Site24x7 (site24x7.com) is a division of Zoho Corporation (zohocorp.com)
# To report abuse of our services, please contact: abuse@zohocorp.com
Contact: https://bugbounty.zohocorp.com/bb/#/submitbug
Contact: mailto:security@zohocorp.com
Encryption: https://www.zohocorp.com/security/zoho-security-pub.txt
Policy: https://bugbounty.zohocorp.com/bb/info
Acknowledgements: https://bugbounty.zohocorp.com/bb/info#hof
Canonical: https://www.site24x7.com/.well-known/security.txt
Preferred-Languages: en
Expires: 2023-04-27T00:00:00.000Z 1
Please wait while your request is being verified...
1
Contact: mailto:security@keygen.sh
Expires: Sat, 27 Jun 2027 11:59:59 -0500
Encryption: https://keygen.sh/pgp-key.txt
Acknowledgments: https://keygen.sh/humans.txt
Preferred-Languages: en
Canonical: https://keygen.sh/security.txt
1
# daura Bug Bounty Program
Contact: https://www.swisscom.ch/en/about/security/bug-bounty.html
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Our security address
Contact: mailto:security@vacationtracker.io
# This document expires at:
Expires: 2024-01-12T11:00:00.000Z
# Our PGP key
Encryption: https://vacationtracker.io/pgp-key.txt
# Our thank you page
Acknowledgments: https://vacationtracker.io/thanks.txt
# We accept the following languages for reports
Preferred-Languages: en
# Address of this file
Canonical: https://vacationtracker.io/.well-known/security.txt
# Our public vulnerability disclosure policy
Policy: https://vacationtracker.io/vulnerability-disclosure
-----BEGIN PGP SIGNATURE-----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=g2lX
-----END PGP SIGNATURE-----
1
Contact: mailto:security@wechange.de
Expires: 2023-08-09T10:00:00.000Z
Preferred-Languages: en,de 1
Contact: mailto: security@tomorrow.one
Expires: 2024-05-31T22:00:00.000Z
Preferred-Languages: en
1
# Nederlands
# Dit is een security.txt bestand.
# Mocht u een beveiligingslek of een datalek op enexis.nl websites vinden,
# laat ons dat dan weten via een van de contactformulieren (zie hieronder)
# We zullen dit zo snel mogelijk oppakken en daar waar nodig contact met u opnemen.
# Alvast bedankt voor het melden en voor het helpen onze diensten beter en veiliger te maken.
Contact: https://www.enexis.nl/service-en-contact/datalek-melden
Contact: https://www.enexis.nl/service-en-contact/beveiligingslek-melden
# English
# This is a security.txt file
# If you discover any weaknesses, vulnerabilities or data breaches on enexis.nl websites,
# please report this by filling in one of our contact forms (see below)
# We will discuss the issue within Enexis and resolve it as soon as possible.
# We thank you in advance for helping us making our product better and more secure!
Contact: https://www.enexis.nl/service-en-contact/report-data-breach
Contact: https://www.enexis.nl/service-en-contact/report-security-breach
Expires: 2024-10-31T08:00:00.000Z
1
# Our security address
Contact : http://cnp-vdp.com
# Our security policy
Policy : http://cnp-vdp.com
1
Contact: mailto:elkem.itsec@elkem.com
Expires: 2025-12-31T23:59:59.000Z 1
Canonical: https://www.cloverhealth.com/.well-known/security.txt
Contact: mailto:security@cloverhealth.com
Hiring: https://www.cloverhealth.com/en/about-us/careers
Expires: 2022-10-26T00:00:00.000Z
1
PGBonus.ru
Уважаемые пользователи!
Наш сайт временно недоступен. Приносим извинения за доставленные неудобства.
Если у вас возникли вопросы, пожалуйста, обращайтесь на телефон горячей линии — 8 800 200 20 20.
1
Contact: security@milton-keynes.gov.uk
Expires: Wed, 22 Apr 2026 12:00 +0100
Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md 1
Contact: mailto:vuln@assecobs.pl
Expires: 2024-12-31T22:59:00.000Z
Preferred-Languages: pl, en
1
# version: E3BD46448B087916CBCDF881643B4465F8D2BC1E
# Grafton Group plc - Reporting vulnerabilities for any Grafton Group plc Website
# Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting:
https://www.graftonplc.com/.well-known/disclosure_policy.html
#Please use the preferred language for any communications
Preferred-Languages:en
# Please report any security vulnerabilities to us via the contact method(s) below, only after reading our disclosure policy.
# Please do not include any sensitive information in your initial message, we may choose to provide a secure communication method in our reply to you.
Contact: security-reports@graftonplc.com 1
Contact: https://teratorium.hu
Contact: mailto:info@teratorium.hu
# All abuse reports should be submitted by email.
Contact: mailto:abuse@teratorium.hu
Preferred-Languages: en, hu
Expires: Sat, 20 Mar 2021 13:24:05 +0100
1
Contact: https://vdp.paypoint.com/p/Send-a-report
Preferred-Languages: en
Canonical: https://paypoint.com/.well-known/security.txt
Policy: https://vdp.paypoint.com/p/Policy
Hiring: https://paypointhr.my.salesforce-sites.com/recruit/fRecruit__ApplyJobList
Expires: 2025-01-01T00:00:00z
1
Contact: mailto:dnsadmin@bso.at 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Our security address
Contact: mailto:security.disclosures@trooli.com
# The expiry date of this file
Expires: 2023-01-01T00:00:00.000Z
# Our OpenPGP key
Encryption: https://trooli.com/pgp-key.txt
# Preferred language for a disclosure
Preferred-Languages: en
# Canonical URL
Canonical: https://trooli.com/.well-known/security.txt
Canonical: https://trooli.com/security.txt
# Looking to join us?
Hiring: mailto:security.careers@trooli.com
-----BEGIN PGP SIGNATURE-----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=AFFV
-----END PGP SIGNATURE----- 1
Contact: mailto:rjhancock@tapenvy.us
Preferred-Languages: en
1
Contact: mailto:supergate84@gmail.com
Expires: 2030-12-30T18:25:00.000Z
Preferred-Languages: en, it, ro
Canonical: https://mariushosting.com/.well-known/security.txt 1
Contact: mailto:admin@italiamilitare.it
Expires: 2030-12-30T23:00:00.000Z
Preferred-Languages: en, it 1
Contact: mailto:webinfo@bytepark.nl
Preferred-Languages: nl, en
Expires: 2024-01-01T00:00:00.000Z
1
Contact: mailto:security@widas.de
Preferred-Languages: en
Policy: https://www.cidaas.com/security/vulnerability-disclosure-policy/
Hiring: https://career.widas.de/en/
Canonical: https://www.cidaas.com/.well-known/security.txt
Expires: 2026-05-04T00:00:00.000Z
1
Contact: mailto:contact@ongoingwarehouse.com
Expires: 2031-01-12T13:10:00.000Z
Preferred-Languages: en, sv, no
Hiring: https://careers.ongoingwarehouse.com/jobs
1
Contact: https://www.sap.com/report-a-vulnerability
Encryption: https://www.sap.com/pgp-keyblock
Policy: https://wiki.scn.sap.com/wiki/x/1s-iGg
Acknowledgments: https://wiki.scn.sap.com/wiki/x/rc-iGg
Expires: Mon, 31 Jan 2022 12:00 +0100 1
# Vous souhaitez reporter un problme sur les sites zataz.com,
# datasecuritybreach.fr, zatazweb.tv, zataz.tv et damienbancal.fr
# voici comment me joindre.
Contact: security@damienbancal.fr
Encryption: https://www.damienbancal.fr/wp-content/uploads/2015/07/ClePubliquePGPDB2015.asc
Tlphone : 0890 797 132
Acknowledgements: https://www.zataz.com/protocole-dalerte-zataz-en-cours/#axzz4YTU5r4CZ
,
|'. ,
| '-._ / )
.' .._ ', /_'-,
' / _'.'_\ /._)')
: / '_' '_' / _.'
|E | |Q| |Q| / /
.' _\ '-' '-' /
.'--.(S ,__` ) /
'-. _.' /
__.--'----( /
_.-' : __\ /
( __.' :' :Y
'. '._, : : |
'. ) :.__: |
\ \______/
'._L/_H____]
/_ /
/ '-.__.-')
: / /
: / /
,/_____/----;
'._____)----'
/ / /
/ / /
.' / \
snd (______(-.____) 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:InformationSecurity@libertydentalplan.com
Expires: 2024-11-12T18:00:00.000Z
Encryption: https://securemail4.libertydentalplan.com/securereader/init.jsf?brand=e7149025
Preferred-Languages: en
Canonical: https://www.libertydentalplan.com/.well-known/security.txt
Hiring: https://www.libertydentalplan.com/About-LIBERTY/Careers-Open-Positions.aspx
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQQr1nwRXtKI1720C7tTe2dFyKkozgUCZVLU6AAKCRBTe2dFyKko
zk/qAQDb2r3Hz5kgEip7HaYIoeemqrgHVmg8S5rnt4jO1g300AEA8o/O83wczdQZ
d4I9Ri7lJO8NH77YYBejRzErBGLO4Qo=
=wcLm
-----END PGP SIGNATURE-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Our security address
Contact: mailto:cert@speakup.nl
# Canonical URLs
Canonical: https://speakup.nl/.well-known/security.txt
Canonical: https://labs.speakup.nl/.well-known/security.txt
Canonical: https://developer.speakup.nl/.well-known/security.txt
Canonical: https://beyondvoice.fm/.well-known/security.txt
# Our PGP key
Encryption: https://speakup.nl/files/speakup-cert.asc
# Languages we speak
Preferred-Languages: nl, en
# Policy
Policy: https://speakup.nl/files/20210421_responsible_dsiclosure_bij_Speakup.pdf
# Come join us!
Hiring: https://speakup.nl/vacatures/
Expires: 2024-03-14T22:00:00.000Z
-----BEGIN PGP SIGNATURE-----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=RWXZ
-----END PGP SIGNATURE-----
1
Contact: mailto:support@vuldb.com
Contact: https://vuldb.com/?contact
Expires: 2023-12-31T23:59:59.000Z
Acknowledgments: https://vuldb.com/?kb.bugbounty
Policy: https://vuldb.com/?kb.bugbounty
Preferred-Languages: en, de 1
Contact: mailto:vulnerabilityreporting@ADP.com
Preferred-Languages: en
Canonical: https://www.adp.com/.well-known/security.txt
Policy: https://www.adp.com/about-adp/data-security.aspx
Hiring: https://jobs.adp.com/ 1
{"code":"1", "description": "Not Found", "contacts":"Zamba VCCorp"} 1
Contact: mailto:security@lengow.com
Expires: 2023-09-08T05:49:00.000Z
Encryption: https://my.lengow.io/.well-known/publickey.txt
Preferred-Languages: en, fr
Canonical: https://my.lengow.io/.well-known/security.txt
# Bug Bounty / Reward Statement
# -----------------------------
# Lengow does not have a bug bounty/reward program and will therefore not offer paid bug/security rewards.
# We might however offer a token of our appreciation to security researchers who take the time and effort to
# investigate and report security vulnerabilities to us.
#
# Best regards
# Lengow Security Team
1
Expires: 2024-09-16T00:00:00Z
Contact: mailto:dev+security@modularfinance.se
Canonical: https://mfn.se/.well-known/security.txt
Preferred-Languages: en, sv 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:stephan.kaftanski@esmt.org
Expires: 2024-12-31T22:59:00.000Z
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/24801136DBCA69F268666F736900AD1783EF535C
Preferred-Languages: en, de
-----BEGIN PGP SIGNATURE-----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=njjw
-----END PGP SIGNATURE-----
1
# City of Wolverhampton Council websites - reporting security vulnerabilities.
# Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy.
# Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you.
Contact: https://www.bigbluedoor.net/contact
Contact: mailto:security@bigbluedoor.net
# Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting:
Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md
Last-Updated: 2023-04-27 13:47:32+0100
Expires: 2023-07-26 13:43:14+0100 1
Contact: https://fireco.re/contact
Preferred-Languages: en
Policy: https://fireco.re/security 1
Disallow: / 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:technology@sezane.com
Preferred-Languages: fr, en
Encryption: https://www.octobre-editions.com/.well-known/pgp.txt
Canonical: https://www.octobre-editions.com/.well-known/security.txt
Expires: Fri, 31 Dec 2021 23:59:59 +0100
-----BEGIN PGP SIGNATURE-----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=5dN3
-----END PGP SIGNATURE-----
1
contact: mailto:security@infra.run
1
One moment, please...
Please wait while your request is being verified...
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Canonical URI
Canonical: https://www.defesa.gov.br/.well-known/security.txt
# Our security address
Contact: mailto:abuse@defesa.gov.br
# Our OpenPGP key
Encryption: https://www.gov.br/defesa/pt-br/canais_atendimento/comunicacao-de-incidentes-de-rede/etir-acmd_pgp_public.asc
# Our security policy
Policy: https://www.gov.br/defesa/pt-br/arquivos/legislacao/posin-md-2022.pdf
Expires: 2024-09-07T17:01:00-03:00
-----BEGIN PGP SIGNATURE-----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=aBvj
-----END PGP SIGNATURE-----
1
Contact: mailto:security@linqhost.net
Expires: 2026-01-11T11:33:00.000Z
Acknowledgments: https://www.linqhost.nl/bounty/
Preferred-Languages: en
1
# How to report security vulnerabilities to VRT (Vlaamse Radio- en Televisieomroeporganisatie)
# Report security vulnerabilities to this address. Please read our responsible disclosure policy
# before researching and before reporting any security vulnerability.
Contact: mailto:infosec@vrt.be
# Please encrypt your message if it contains sensitive information
Encryption: https://www.vrt.be/.well-known/infosec_at_vrt.be_pgp_pubkey.txt
# Disclosure policy. Please read before researching and/or submitting.
Policy: https://www.vrt.be/en/responsible-disclosure-policy-english-version/
# We recognize security researchers for their reports. With their permission, they will be listed
# on this page.
Acknowledgements: https://www.vrt.be/nl/info/responsible-disclosure-policy/responsible-disclosure-hall-of-fame/
# See https://securitytxt.org/ for the specification of the security.txt file format.
1
Contact: mailto:sysadmin@thebus.org
Expires: 2030-03-04T01:33:00.000Z
1
Contact: mailto:dhiraj@devglan.com
1
Contact: mailto:webmaster@westliberty.edu
Expires: 2026-01-01T04:59:00.000Z
Preferred-Languages: en 1
Contact: mailto:security@nordigen.com
Expires: 2022-07-21T09:00:00.000Z
Preferred-Languages: en
Canonical: https://nordigen.com/.well-known/security.txt 1
Contact: security@dzbank.de
Encryption: https://securemail.dzbank.de/
Preferred-Languages: en, de
Canonical: https://www.dzbank.de/.well-known/security.txt
Policy: https://www.dzbank.com/content/dzbank_com/en/home/service/bug-bounty-program.html
1
Contact: mailto:security@aubi-plus.de
Preferred-Languages: de, en
Canonical: https://www.aubi-plus.de/.well-known/security.txt
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security@signhost.com
Preferred-Languages: nl, en
Encryption: https://www.signhost.com/.well-known/signhost.gpg.asc
Policy: https://www.entrust.com/legal-compliance/security
Canonical: https://portal.signhost.com/.well-known/security.txt
Canonical: https://view.signhost.com/.well-known/security.txt
Canonical: https://api.signhost.com/.well-known/security.txt
Canonical: https://account.evidos.com/.well-known/security.txt
Canonical: https://connect-with.evidos.com/.well-known/security.txt
Canonical: https://auth.signhost.com/.well-known/security.txt
Canonical: https://www.signhost.com/.well-known/security.txt
Expires: 2024-11-14T23:00:00.000Z
-----BEGIN PGP SIGNATURE-----
iIwEABYIADQWIQS8t6S/QZds8sbDibKnWkovuIOQzgUCZVTTkBYcc2VjdXJpdHlA
c2lnbmhvc3QuY29tAAoJEKdaSi+4g5DO7IwBAM18TviXoeUAP8C3qE8VFczlNBjq
Hh0jZs8NR0tdKtD5AP9fBYcL179v/PDswKvk5621X/jpx+cUiQzLTqOSmdflCg==
=mGgH
-----END PGP SIGNATURE-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Canonical URI
Canonical: https://senat.ro/.well-known/security.txt
# Our security address
Contact: mailto:servere@senat.ro
# Our OpenPGP key
Encryption: https://senat.ro/pgp-key.txt
# Our security policy
Policy: https://senat.ro/default.aspx?Sel=9FF7A5E5-1884-4BBB-B558-3D43CDF5B658
# Our security acknowledgments page
Acknowledgments: https://senat.ro/default.aspx?Sel=9FF7A5E5-1884-4BBB-B558-3D43CDF5B658
Expires: 2023-07-30T23:59:59z
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.2
iHUEABYKAB0WIQQf5nePPC4gpFvy7qouD3mxClCX7wUCY0foDAAKCRAuD3mxClCX
71mGAQCUicCivIDCShWLxkxeJ8RPrIDts742Le3q35/d/6psqgEA6AIAGLYFfYBv
UAhnzFKu+IlAgzBdE4TUCeTu11DYyQI=
=FtT5
-----END PGP SIGNATURE-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
# ,-------- ,-----. ,-----. ,------. -------- .--------
# | \ | | | | | | | \ / |
# | \ | | | | | | | \ / |
# | \.| | | | | | \___ x ___/
# | |\ \| | | | | | ,---- . ----.
# | | \ | | .------, | | | / \ |
# | | \ | | | | | | / \ |
# |______, \______, |____________, |______, |______/ \______|
# NL-ix Security Vulnerability Disclosure File (RFC9116)
Contact: mailto:cert@nl-ix.net
Expires: 2025-07-30T22:00:00.000Z
Preferred-Languages: en, nl
Policy: https://www.nl-ix.net/about/privacy-security/
Canonical: https://nl-ix.net/.well-known/security.txt
Encryption: https://nl-ix.net/extras/cert_public.key.asc
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQRFpD5c3Vq+USfU+Gck6fjIOqpWrwUCY2vi1QAKCRAk6fjIOqpW
r5JUAQDE1huDz8Kg0SjM2JcVuHrAkk7BR/juYJ+BeW5sFvFIqQEA+AsA0weVBebh
MKNBYuHesYnRXLcEcTZhcuCYBklpgQ8=
=FBNP
-----END PGP SIGNATURE-----
1
Contact: mailto:securityInformation24UZ@aeb.com
Expires: 2024-08-15T10:00:00.000Z
Preferred-Languages: en, de
1
# In the event that you have discovered a technical vulnerability in an IT system of SIX,
# we encourage you to report it to us using the Coordinated Vulnerability Disclosure program.
# If you are interested in participating in SIX' bug bounty programs you can apply here: https://hackerone.com/six-group
Contact: https://www.six-group.com/en/contacts/services/soc.html
Expires: 2023-12-31T23:59:59.000Z
Preferred-Languages: en, de, es
Canonical: https://www.sdx.com/.well-known/security.txt
1
Contact: https://www.securities.io/contact-us/
Acknowledgments: https://securitytxt.org/
Policy: https://www.securities.io/privacy-policy/
Hiring: https://www.securities.io/contact-us/ 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# Canonical URI
Canonical: https://notaris.nl/.well-known/security.txt
# Our security address
Contact: mailto:responsible-disclosure@KNB.nl
Contact: mailto:soc@knb.nl
# Our OpenPGP key
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/C877FA30C9239DEF71B8442444B1FC9C41F5D905
# Our security policy
Policy: https://www.notaris.nl/page/beveiliging-niet-in-orde-meld-het-ons
# Our security acknowledgments page
Acknowledgments: https://www.knb.nl/responsible-disclosure-hall-of-fame
Expires: 2024-01-12T12:00:00.000Z
Preferred-Languages: nl, en
-----BEGIN PGP SIGNATURE-----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=entW
-----END PGP SIGNATURE-----
1
Contact: mailto:cybersecurity@hilab.com.br
1
One moment, please...
Please wait while your request is being verified...
1
Contact: https://www.stric.nl/contact
Expires: 2025-12-01T16:00:00.000Z 1
Contact: mailto: security@fossil.com # Found a vulnerability? Submit vulnerability reports to the Hackerone VDP program. Policy: https://hackerone.com/fossil
1
# Please contact us via:
Contact: https://www.ncsc.nl/contact/kwetsbaarheid-melden/cvd-meldingen-formulier
Contact: https://english.ncsc.nl/contact/reporting-a-vulnerability-cvd/cvd-report-form
# You should not trust this file after:
Expires: 2024-01-07T12:00:00.000Z
# If you would like to report a security issue please first read our responsible disclosure policy:
Policy: https://www.ncsc.nl/contact/kwetsbaarheid-melden
Policy: https://english.ncsc.nl/contact/reporting-a-vulnerability-cvd
# We can offer you a proper response in the following languages:
Preferred-Languages: nl, en
# URL of our security.txt file
Canonical: https://www.omgevingsloket.nl/.well-known/security.txt
1
Contact: https://jasonsavard.com/wiki/Security
Expires: 2024-01-27T13:14:00.000Z 1
# If you would like to report a security issue
# you may report it to us here
Contact: mailto:security@weinfreunde.de
1
Contact: mailto:security@pori.fi
Expires: 2024-05-31T20:59:00.000Z
Encryption: https://securemail.pori.fi/
1
# If you would like to report a security issue
# you may report it to us via email:
Contact: mailto:support@spacehey.com
# We will try to make sure that the email address listed here is always up-to-date.
Expires: 2024-07-01T10:00:00.000Z
# We speak English and German.
Preferred-Languages: en, de
1
# If you discover a security vulnerability on one of our products or services
# please contact us
Contact: mailto: psirt@ingeteam.com
# You can find our PGP key for the above email
Encryption: https://ingeteam.com/pgp-key.txt
# Our responsible disclosure guidelines
Policy: https://ingeteam.com/vulnerability-disclosure-policy.txt
Expires: 2023-12-31T23:59:00.000Z
Preferred-Languages: es, en 1
No route found 1
Contact: mailto:security@mateso.de
Expires: 2023-01-01T21:59:00.000Z
Preferred-Languages: en, de 1
# Additional security, compliance, data protection, and privacy information can be found at https://imply.io/trust-center
Contact: mailto:security@imply.io 1
Contact: mailto:soc@psgaz.pl
Expires: 2029-12-31T22:59:00.000Z
Preferred-Languages: pl,en
1
Contact: mailto:security@encircleapp.com
Expires: 2023-06-01T00:00:00.000Z
Hiring: https://www.getencircle.com/careers
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
# Canonical URL
Canonical: https://snopyta.org/.well-known/security.txt
# Our security address
Contact: mailto:security@snopyta.org
# Our OpenPGP key
Encryption: https://snopyta.org/gpg.asc
# Preferred languages
Preferred-Languages: en, de
-----BEGIN PGP SIGNATURE-----
iIoEARYKADIWIQS25JssGiN6evX+1JCXm/rU44Cf2AUCXLMcqBQcc3VwcG9ydEBz
bm9weXRhLm9yZwAKCRCXm/rU44Cf2OBdAQDEX1w2qlSdn+RkXs/FDHaP413yCvBs
wTYX1HEBZZEJ2wEA5mlxK0qkDczWY09vYDtczCvklljV63bFrYmLiJI0+gU=
=FSC1
-----END PGP SIGNATURE-----
1
Contact: mailto:admins@undeadly.org
Expires: 2024-12-01T00:00:00.000Z
Preferred-Languages: en
1
Contact: security@kci.net
Expires: 2031-07-12T20:08:00.000Z
Preferred-Languages: en
Canonical: https://kci.net/.well-known/security.txt
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:development@dutchis.net
Expires: 2024-03-11T11:09:00.000Z
Encryption: https://dutchis.net/pgp-key.txt
Preferred-Languages: en, nl
Canonical: https://dutchis.net/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----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=Fj08
-----END PGP SIGNATURE-----
1
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 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:securityreports@cobar.org
Expires: 2030-01-01T00:00:00.000Z
Encryption: https://cobar.org/.well-known/pgp.txt
Preferred-Languages: en
Canonical: https://cobar.org/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQRIWxMObVbAf1XaHMkD6rQ8fR80ogUCZOOpPAAKCRAD6rQ8fR80
orrWAQCPRQyC7iUQD01VgcqVWvriFLGun4kW1d1SV27qDbjC9gD/WKNsLtbwPZP+
iuBlnLnCbRnxyfBNfUJ+XXsdn0e+/gQ=
=Xfxw
-----END PGP SIGNATURE----- 1
Contact: https://sameteem.com/tickets/create
Contact: mailto:admin@sameteem.com
Expires: 2038-01-01T00:00:00.000Z
Preferred-Languages: en
Canonical: https://sameteem.com/.well-known/security.txt
1
Contact: mailto:security@worldline.com
Expires: 2024-01-01T00:00:00.000Z
Preferred-Languages: en
Policy: https://worldline.com/en/home/responsible-disclosure-program.html 1
Contact: mailto:datenschutz@dvbern.ch
Contact: https://www.dvbern.ch/de/support/
Expires: 2024-12-31T22:59:00.000Z
Preferred-Languages: de, en
Canonical: https://www.dvbern.ch/.well-known/security.txt
Hiring: https://www.dvbern.ch/de/karriere/
GitHub: https://github.com/dvbern/
1
# Diawi.com security contact information
Contact: mailto:security@diawi.com
# Diawi.com PGP public key (fingerprint: CF3F E1B9 596F EFC4 92A5 C59B 9E8E 516B 50C0 C1C2)
Encryption: https://www.diawi.com/key.asc
# Verify this security.txt file
Signature: https://www.diawi.com/.well-known/security.txt.sig
1
Contact: mailto:security@controlid.com.br
Expires: 2030-01-01T02:59:00.000Z
Preferred-Languages: en, pt
Canonical: https://controlid.com.br/.well-known/security.txt
1
# https://datatracker.ietf.org/doc/draft-foudil-securitytxt/?include_text=1
# 2019-12-19
# https://securitytxt.org/
# 2021-03-20
Contact: root@attrition.org
Expires: Wed, 31 Dec 2031 01:02 -0600
Encryption: Email for Signal contact information.
Preferred-Languages: en
Canonical: https://attrition.org/.well-known/security.txt
# Note, if you would like to report a vulnerability in this site, please feel
# free to do so. This is a hobby site, run in our spare time. The most you
# will get from us is a handful of stickers if you provide a mailing address
# and a valid vulnerability.
#
# Claiming a pedestrian 'vulnerability' is super critical or demanding a
# bounty will get you ridiculed. Don't bother emailing about our SMTP records
# or DNS settings.
# This sums up our feelings:
# https://twitter.com/sedward5/status/1319653212681609217
# Look ma', we're listed! https://firebounty.com/19995-attritionorg/
1
# SECURITY.TXT for alvosec.com
# https://alvosec.com/
#
Contact: https://alvosec.com/contact
Contact: info@alvosec.com
Contact: https://hackerone.com/alvosec
Policy: https://hackerone.com/alvosec
Encryption: https://alvosec.com/alvosec-pgp.asc
1
Contact: mailto:we@snik.co
Expires: 2024-05-31T07:32:00.000Z
Preferred-Languages: en, ru
1
################################################################
## Dremio uses security@dremio.com for responsible disclosure ##
################################################################
Contact: mailto:security@dremio.com
Policy: https://www.dremio.com/platform/security/responsible-disclosure-limitations/
Hiring: https://www.dremio.com/careers/ 1
# London Borough of Barking and Dagenham Council - reporting security vulnerabilities.
# Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy.
# Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you.
Contact: https://www.bigbluedoor.net/contact
Contact: mailto:security@bigbluedoor.net
# Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting:
Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md
Last-Updated: 2023-11-22 14:04:04+0000
Expires: 2024-02-20 13:56:19+0000 1
Contact: mailto:ile@charlietango.dk
Expires: 2023-12-30T23:05:00.000Z
Encryption: https://www.al-bank.dk/pgp-key.txt
Preferred-Languages: da,en
Canonical: https://www.al-bank.dk/.well-known/security.txt
Policy: https://www.al-bank.dk/security-policy.html
Hiring: https://www.al-bank.dk/job.html 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: disclosure@your.md
Expires: 2022-06-13T23:00:00.000Z
Encryption: https://www.livehealthily.com/pgp-key.txt
Policy: https://www.livehealthily.com/legal/vulnerability-disclosure-policy
-----BEGIN PGP SIGNATURE-----
iIkEARYKADEWIQSfK3XljSR70zSUUVKGI6U+JY2HrwUCYMdTKBMcZGlzY2xvc3Vy
ZUB5b3VyLm1kAAoJEIYjpT4ljYevkwQBAMepCsdo3ag6kdtXUUiUHHAWaAkg24NH
Hk6gtDgM2jeaAP946o6ew9iGHJnhe9u/gbWv5/Udl/M1kQYD1SDB88krBw==
=mCf5
-----END PGP SIGNATURE-----
1
E1O0w
K]q<H:0]kb' Rny{;^IKqV&NÔBƍB6R|gJo̹X!禯CaGp_H:\ =3"MTkw:΄'Cu<pHQ(uxq8@(Qly%Z>^5f)~q+ 1
Contact: mailto:insign@protonmail.com
Expires: 2024-06-06T10:00:00.000Z
Preferred-Languages: en, de, fr
1
Contact: mailto:security@klausen.dk
1
Contact: mailto:security@neura.edu.au
Expires: 2022-09-23T07:00:00.000Z
Encryption: https://neura.edu.au/pgp-key.txt
Acknowledgments: https://neura.edu.au/hall-of-fame.html
Preferred-Languages: en, es
Canonical: https://neura.edu.au/security.txt
1
One moment, please...
Please wait while your request is being verified...
1
#####################################################################
#
# ____ _ _ _ _
# | _ \|_| |_| | | | |
# | |_) |_ _ _ __| | _____ _ __| |_
# | _ <| | | | '__| |/ / _ \ '__| __|
# | |_) | |_| | | | < __/ | | |_
# |____/ \__,_|_| |_|\_\___|_| \__|
#
# Buerkert Fluid Control Systems
# Christian Bürkert GmbH & Co. KG
####################################################################
# security.txt for https://burkert.com, https://www.buerkert.de and all subdomains
Contact: mailto:Information-Security@burkert.com
Expires: 2025-12-31T23:59:00.000Z
Preferred-Languages: de, en
Canonical: https://burkert.*/.well-known/security.txt
Canonical: https://buerkert.*/.well-known/security.txt
Hiring: https://www.burkert.com/en/Company-Career/Career/Job-openings2?n=1
1
Contact: mailto:noc@voipq.nl
Expires: 2030-12-31T23:01:00.000Z
Preferred-Languages: en, nl
Canonical: https://voipq.nl/.well-known/security.txt
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: security@despar.nl
Preferred-Languages: en, nl
Encryption: https://www.spar.nl/.well-known/pgp-key.txt
Canonical: https://www.spar.nl/.well-known/security.txt
Expires: 2025-01-01T00:00:28.210Z
-----BEGIN PGP SIGNATURE-----
wnUEARYKACcFAmPJbkQJEDbtYxiyszDmFiEEuFDoQ8nmy+LkF7/CNu1jGLKz
MOYAAKRjAPwIfX2fOX9/qJtBlVSSbazMNQyEHvwp5l0oAKEBWu5zZQEA6ewg
zuBn0xiqMKZpDJTR7/PLlPDu4cneFLIV7khXXwc=
=vuJJ
-----END PGP SIGNATURE-----
1
Contact: security@orr.gov.uk
Policy: https://www.orr.gov.uk/terms-and-conditions 1
Canonical: https://www.irf.se/.well-known/security.txt
Contact: mailto:abuse@irf.se
Contact: mailto:mats.luspa@irf.se
Contact: mailto:lars-henrik.snow@irf.se
Contact: mailto:robert.labudda@irf.se
Encryption: https://www.irf.se/pgp/team/datagruppen
Encryption: https://www.irf.se/pgp/mats.luspa
Encryption: https://www.irf.se/pgp/robert.labudda
Expires: 2024-03-15T02:00:00.000Z
Preferred-Languages: en, sv, de
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
# Our security address
Contact: mailto:security@hzeeland.nl
# Our OpenPGP key
Encryption: openpgp4fpr:7D55B928638ACF176A412477A0F667BCDC899C3F
# Our security policy
Policy: https://hz.nl/uploads/documents/1.4-Over-de-HZ/1.4.3.-Regelingen-en-documenten/NL/6.-Overige-regelingen/Overig/rfc2350-hz-csirt-20160610.txt
# Our preferred languages
Preferred-Languages: nl, en
# Location of this security.txt file
Canonical: https://hz.nl/.well-known/security.txt
Expires: 2023-11-08T13:00:00z
-----BEGIN PGP SIGNATURE-----
iQEcBAEBAgAGBQJjamV+AAoJEKD2Z7zciZw/P1QIAMgImxDa8UhvJ0ZjJJp8SlFd
KVRLmGPzZOKJeK4wNBt4HVKJCs3uCds5XdtGbcog5UYbxgt1lcu1fvAwtU5Trwgq
Is7HNsUdepbsEw+dvl6cpvtsycvqCPoEC3F9xjyGMolYofxb5oxvH7+cFuBiBP5N
vBVsydkzGsCq4/0836yoqzQCrFb8LQkzHYlNsj33QN28D8RXgdQDbnPuVbhUlPCF
yElXnESaHwQpKrjrWByIugj9Fjnr/VSeBK5u1Oq+we7VknAshABG6ah40E3tuKg0
BkJwdwBE5KFRdrt6tS6tN8hNwoRVMVkp4ey52JKRr0gSQvFlNLFSf8BXJwKq/r0=
=zZw+
-----END PGP SIGNATURE-----
1
Contact: mailto:rgpd@archimed.fr
Expires: 2035-12-30T23:00:00.000Z
Preferred-Languages: fr, en 1
# If you discover a security vulnerability on one of our websites
# please contact us:
Contact: https://www.free-fonts.com/contact
Acknowledgements: https://www.free-fonts.com/.well-known/security.acknowledgements.txt
Canonical: https:/www.free-fonts.com/.well-known/security.txt
Preferred-Languages: en, de
Policy: https://www.free-fonts.com/contact#tos
1
Contact: whitehat [at] rsfh [dot] com
Emails with links or attachments will be dropped. 1
#Our security address
Contact: CISO@jandenul.com
#Our OpenPGP key
Encryption: https://www.jandenul.com/.well-known/pgp-key.txt
#Our Security acknowledgments page
Acknowledgments: https://www.jandenul.com/responsible-disclosure#halloffame
#The languages we speak
Preferred-Languages: en, nl, fr
#Our security file (this one)
Canonical: https://www.jandenul.com/.well-known/security.txt
#Our responsible Disclosure Policy
Policy: https://www.jandenul.com/responsible-disclosure
#When does this policy expire
Expires: Tue, 01 Nov 2022 12:00:00 +0100 1
Contact: mailto:security@codat.io
Expires: 2023-02-07T00:00:00.000Z
Preferred-Languages: en
Canonical: https://www.codat.io/security.txt
Hiring: https://www.codat.io/careers 1
Contact: mailto: security@puzzle.ch
GPG key: https://keys.openpgp.org/vks/v1/by-fingerprint/C714A4E3B8B155DD099B26B98091760DCF875B5A
GPG Fingerprint: C714 A4E3 B8B1 55DD 099B 26B9 8091 760D CF87 5B5A
Hiring: https://www.puzzle.ch/ueber-uns/stellen
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:operativ.it-sikkerhet@nrk.no
Preferred-Languages: no,en
Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/85EF44309CC0DFC4F7E04393E7BCE5AA9411C063
Canonical: https://nrkbeta.no/.well-known/security.txt
Acknowledgments: https://info.nrk.no/hjem/responsible-disclosure-policy/#security-hall-of-fame
Policy: https://info.nrk.no/hjem/responsible-disclosure-policy/
Hiring: https://info.nrk.no/karriere/
Expires: 2024-03-01T09:00:00.000Z
-----BEGIN PGP SIGNATURE-----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=TnRm
-----END PGP SIGNATURE----- 1
# In the event that you have discovered a technical vulnerability in an IT system of the canton of Schwyz,
# we encourage you to report it using the following email address.
# We forward your request to the appropriate unit.
Contact: mailto:incidents.afi@sz.ch
Expires: 2023-12-31T23:59:59.000Z
Preferred-Languages: en, de
Canonical: https://www.sz.ch/.well-known/security.txt
#######################################################################################
# Falls Sie eine technische Schwachstelle in einem IT-System des Kantons Schwyz entdeckt haben,
# melden Sie diese bitte an die untenstehende Kontaktadresse.
# Wir werden die Meldung an die zustaendige Stelle weiterleiten.
Contact: mailto:incidents.afi@sz.ch
Expires: 2023-12-31T23:59:59.000Z
Preferred-Languages: en, de
Canonical: https://www.sz.ch/.well-known/security.txt 1
Contact: mailto:divulgation@antidote.info
Expires: 2029-01-01T05:00:00.000Z
Preferred-Languages: fr, en 1
Contact: mailto:TeamDEV-IntApp@stormware.cz
Preferred-Languages: cs, en, sk
Expires: 2023-12-31T23:59:59+02:00
Hiring: https://www.stormware.cz/kariera/
Canonical: https://www.stormware.cz/.well-known/security.txt 1
Contact: mailto:support@peckadesign.cz
Expires: 2029-12-31T22:59:00.000Z
1
Contact: https://vitens.nl/Privacy/Beveiligingsmelding
Contact: mailto:beveiligingsmelding@vitens.nl
Expires: 2024-06-20T00:00:00.000Z
Preferred-Languages: nl, en
Canonical: https://vitens.nl/.well-known/security.txt
Policy: https://vitens.nl/Privacy
Hiring: https://werkenbijvitens.nl/ 1
Contact: security@lifelenz.com
1
hnExw7p_4uIL_Z1hXqulAgw7p2lKL5kilBFNUPj9MfI.P7QkvjTPEvhTXqSIP3ggw-jxxKL31CQfZ-haZ_KTIHE 1
Contact: mailto:omnis-ch@protonmail.ch
Expires: 2024-06-06T10:00:00.000Z
Preferred-Languages: en, de, fr
1
Contact: mailto:security@monuta.nl
Expires: 2025-03-27T23:00:00.000Z
Preferred-Languages: en
1
Contact: mailto:secure@poettinger.at
Canonical: https://www.poettinger.at/.well-known/security.txt
Preferred-Languages: de, en
Expires: 2050-01-10T11:00:00.000Z
1
# Our security address
Contact: mailto:security@onelog.ch
Expires: 2055-01-24T23:00:00.000Z
# Our OpenPGP key
www.onelog.ch/.well-known/pgp-key.txt 1
Contact: mailto:webmaster@nrwbank.de
Expires: 2024-05-12T17:42:00.000Z
Preferred-Languages: de, en
Canonical: https://www.nrwbank.de/.well-known/security.txt
Hiring: https://www.nrwbank.de/de/die-nrw-bank/karriere/ 1
#
# Crisp AB RFC 9116 security.txt
#
# PLEASE BE ADVISED:
# Do *not* use this security.txt unmodified on your own website!
#
Canonical: https://crisp.se/.well-known/security.txt
Canonical: https://www.crisp.se/.well-known/security.txt
Expires: 2024-05-11T09:00:00+00:00
Contact: https://www.crisp.se/en/contact
Contact: mailto:csirt@crisp.se
# We can offer you a swift and proper response in the following languages:
Preferred-Languages: sv, en
1
Contact: mailto:website@foodbank.org.au
Expires: 2024-03-21T23:30:00.000Z
Acknowledgments: https://www.foodbank.org.au/accessibility
Preferred-Languages: en
Canonical: https://www.foodbank.org.au/.well-known/security.txt
Policy: https://www.foodbank.org.au/privacy/
Hiring: https://www.foodbank.org.au/careers/ 1
Contact: mailto:support@secpoint.com
1
Contact: mailto:support@flexamedia.nl
Expires: 2024-12-30T23:00:00.000Z
1
Contact: disclosures@certero.com
Expires: 2024-05-23T12:00:00.000Z
Policy: https://www.certero.com/wp-content/uploads/2023/05/Vulnerability-Disclosure-Document-v1.pdf
1
Contact: mailto:itsak@ellevio.se
Expires: 2024-08-31T08:00:00.000Z
Preferred-Languages: sv, en 1
# In case of security incidents please contact the
# Swisscom Computer Security Incident Response Team (CSIRT)
Contact: mailto:csirt@swisscom.com
Contact: https://www.first.org/members/teams/swisscom_csirt
# For vulnerability reports please contact the Swisscom Bug Bounty Team
Contact: mailto:bug.bounty@swisscom.com
Contact: https://www.swisscom.ch/en/about/security/bug-bounty.html
Policy: https://github.com/swisscom/bugbounty
# Open positions
Hiring: https://www.swisscom.ch/en/about/career/vacancies.html?f=20%3A1018327&p=1
Hiring: aHR0cHM6Ly9pbWd1ci5jb20vYS9kaFlkUXpq
Expires: 2023-12-31T23:59:59.000Z
Preferred-Languages: en, de, fr 1
Contact: mailto:cert@cert.gov.ua
Contact: tel:+38(044)281-88-25
Contact: tel:+38(044)281-88-05
Contact: https://cert.gov.ua/contact-us
Encryption: https://cert.gov.ua/files/cert-ua-pub.asc
Preferred-Languages: ua, en
Canonical: https://cert.gov.ua/.well-known/security.txt 1
# Our security address
Contact: mailto:brad.spengler@grsecurity.net
# Our OpenPGP key
Encryption: https://grsecurity.net/spender-gpg-key.asc
1
Contact: https://boldsmartlock.com/contact
Expires: 2038-01-01T00:00:00.000Z
Preferred-Languages: en
1
Contact: mailto:security@snappcar.nl
Hiring: https://www.snappcar.nl/werken-bij
Responsible Disclosure policy: https://snappcar-legal-documents.s3-eu-west-1.amazonaws.com/Responsible+Disclosure.pdf
1
# If you find a security vulnerability, we hope you will be responsible and report it to us.
# https://securitytxt.org/
Contact: security@aikeep.ltd
1
# For security contact, encryption and policy, please visit:
Contact: https://www.keyyo.com/fr/securite
Encryption: https://www.keyyo.com/fr/securite
Policy: https://www.keyyo.com/fr/securite
Expires: 2024-05-26T22:00:00.000Z
1
Contact: mailto:security@controlid.com.br
Expires: 2030-01-01T02:59:00.000Z
Preferred-Languages: en, pt
Canonical: https://idsecure.com.br/.well-known/security.txt 1
Contact: mailto:servicedesk@repower.com
Expires: 2024-12-31T23:59:59.000Z
Preferred-Languages: en, de, it
Canonical: https://www.repower.com/.well-known/security.txt 1
Contact: mailto:soc@rca.fr
Expires: 2022-12-01T19:00:00.000Z
Encryption: https://pgp.circl.lu/pks/lookup?op=get&fingerprint=on&search=0x21A18045264388F3
Preferred-Languages: fr, en
Canonical: https://rca.fr/.well-known/security.txt
Hiring: https://jobs.rca.fr/
1
Contact: https://profast.nl/contact/
Expires: 2029-12-31T22:59:00.000Z
1
Contact: mailto:itsecurity@canopygrowth.com
Preferred-Languages: en
Hiring: https://www.canopygrowth.com/careers/job-openings/ 1
Contact: mailto:milan@ismedia.cz
Encryption:
Acknowledgements:
Policy:
Signature:
Hiring: https://ismedia.cz/kariera
1
Contact: mailto:disclosure@capitalontap.com
Policy:
UK - https://www.capitalontap.com/en/legal/responsible-disclosure-policy/
US - https://www.capitalontap.com/us/legal/responsible-disclosure-policy/
Canonical: https://www.capitalontap.com/.well-known/security.txt 1
Contact: mailto:support@24x7.nl
Expires: 2023-12-31T22:59:00.000Z 1
Contact: mailto:security@idnow.de
Expires: 2042-02-03T11:00:00.000Z
Encryption: https://www.idnow.io/security.idnow.de.asc
Preferred-Languages: en,de
Canonical: https://www.idnow.io/.well-known/security.txt
Canonical: https://www.idnow.io/security.txt.gpg
Policy: https://www.idnow.io/vulnerability_disclosure_policy.pdf
1
Contact: mailto:security@australianballet.com.au
Expires: 2024-12-31T06:00:00.000Z
Preferred-Languages: en 1
Use the contact form. 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: https://www.mmc.nl/contact/
Contact: https://www.comaxx.nl/contact/
Expires: 2024-02-06T00:00:00z
Preferred-Languages: nl, en
Canonical: https://www.mmc.nl/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----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=uFIf
-----END PGP SIGNATURE-----
1
Contact: mailto:tech@slimster.nl
Expires: 2025-10-10T06:00:00.000Z
Preferred-Languages: en, nl 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security@fortanix.com
Expires: 2024-08-31T22:00:00.000Z
Encryption: https://www.fortanix.com/trust-center/pgp-key
Preferred-Languages: en
Canonical: https://www.fortanix.com/.well-known/security.txt
Canonical: https://www.fortanix.com/security.txt
Policy: https://www.fortanix.com/trust-center
-----BEGIN PGP SIGNATURE-----
wr0EARYKAG8FgmQUYh8JEL25d+oPc7dnRxQAAAAAAB4AIHNhbHRAbm90YXRpb25z
LnNlcXVvaWEtcGdwLm9yZx9P0vJot1M6rBS/7YYWVnnPwHVf7rytR9PjgzN9Xi9U
FiEEzyw+xSK4LpFhm6n/vbl36g9zt2cAAFRgAQDwkNbhHdgiIqQ1TpaU3mrM22Fq
yqNXBHCJ3wKYS862kAEAsHOsDS1/35l8gT4YDIhEbNepRAf7VT3nPJAQwElW2AE=
=5od/
-----END PGP SIGNATURE----- 1
Contact: mailto:abuse@easyhosting.nl
Expires: 2030-11-30T23:00:00.000Z
1
Contact: admin@lifetips.com
Permission: none
1
Contact: mailto:info@meteopress.cz
Preferred-Languages: cs, en
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security@starfinanz.de
Expires: 2024-12-31T22:59:00.000Z
Encryption: https://www.starfinanz.de/.well-known/pgp-key.txt
Encryption: https://www.starmoney.de/.well-known/pgp-key.txt
Encryption: https://www.sfirm.de/.well-known/pgp-key.txt
Preferred-Languages: de, en
Canonical: https://www.starfinanz.de/.well-known/security.txt
Canonical: https://www.starmoney.de/.well-known/security.txt
Canonical: https://www.sfirm.de/.well-known/security.txt
Hiring: https://www.starfinanz.de/karriere/
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQSidzJHNfNmx7BqzVvmatfkYLMyXgUCYhSRVgAKCRDmatfkYLMy
XiSlAQDERjF52TSjue/LFb1dfggv4aXFkQgC16CTZ/34q3KcnwD/TCqhLc6nC0Zh
RsiQwDejjOtB87W/KW0x1Zh+eR9Eawo=
=UXA4
-----END PGP SIGNATURE----- 1
# Solihull Metropolitan Borough Council website - reporting security vulnerabilities.
# Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy.
# Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you.
Contact: https://www.bigbluedoor.net/contact
Contact: mailto:security@bigbluedoor.net
# Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting:
Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md
Last-Updated: 2023-09-07 11:47:57+0100
Expires: 2023-12-06 10:44:28+0000 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security@youi.com
Expires: 2024-01-25T02:01:00.000Z
Encryption: https://www.youi.com.au/pgp-key
Preferred-Languages: en
Canonical: https://www.youi.com.au/.well-known/security.txt
Policy: https://www.youi.com.au/about-us/security-vulnerability-disclosure-policy
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQSJbdHAqkmGui8K327S6Kbfa+usGQUCZCEb/wAKCRDS6Kbfa+us
GaYbAP9dZE9ET2Klu8bEJnUsUvXhS6JGTTIMGDNwxKDNzbNocQEAr6nkHz3yldH+
znH6Tmx2W0NupSeAxovR5BHjSpEj+ww=
=u+fS
-----END PGP SIGNATURE-----
1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
# Our security address
Contact: security - at - recommerce - dot - com
# Canonical URI
Canonical: https://recommerce.com/.well-known/security.txt
Expires: 2030-12-31T00:00:00z
Preferred-Languages: en, fr
-----BEGIN PGP SIGNATURE-----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=WgFZ
-----END PGP SIGNATURE-----
1
Contact: security@rajce.net
1
Contact: https://www.ccisd.us/AboutUs/LetsTalk
Expires: 2024-12-31T17:59:00.000Z
Preferred-Languages: en 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
# nVoq Security Vulnerability Disclosure
Contact: mailto:security@nvoq.com
Expires: 2023-01-01T00:00:00.000Z
Encryption: https://nvoq.com/gpg_public.txt
Canonical: https://nvoq.com/.well-known/security.txt
Canonical: https://sayit.nvoq.com/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----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=sYOS
-----END PGP SIGNATURE----- 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Contact: mailto:security@circuitsonline.net
Expires: 2024-03-21T23:00:00.000Z
Preferred-Languages: nl, en
-----BEGIN PGP SIGNATURE-----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=wMri
-----END PGP SIGNATURE-----
1
Contact: mailto:tech@daisycon.com
Preferred-Languages: en, nl
Hiring: https://join.linehub.com/
1
Contact: https://ioverlander.com/contact
Preferred-Languages: en
Canonical: https://ioverlander.com/.well-known/security.txt
Expires: 2025-07-01T12:00:00.000Z
1
Contact: mailto:webbredaktor@eskilstuna.se
Expires: 2024-08-30T12:00:00.000Z
Preferred-Languages: se, en
Canonical: https://www.eskilstuna.se/security.txt 1
. 1
1
V3lKd2IyNWtiM1l1WTJaa0lsMD0=
1
Contact: mailto:oizsecurity@palant.info
1
Contact: mailto:support-eb@troxgroup.com
Expires: 2023-12-01T11:00:00.000Z
Preferred-Languages: de, en
Acknowledgments: https://www.trox.de/bugbounty
BugBounty: https://www.trox.de/bugbounty
Policy: https://www.trox.de/bugbounty
Hiring: https://www.trox.de/9ff249478a93789f?target_group=professionally_experienced_and_graduated&occupational_area=it
1
# Our email address is a distribution list so the reply will be from someone with the same domain, but not that address.
Contact: infosecurity@safetyskills.com
Contact: https://safetyskills.com/contact-us/
Preferred-Languages: en
Canonical: https://inclassnow.com/.well-known/security.txt
Hiring: https://safetyskills.com/why-safetyskills/careers/ 1
Contact: mailto:i_center@ue-varna.bg
Expires: 2033-11-29T10:00:00.000Z
Acknowledgments: https://bugbounty.ue-varna.bg/
Preferred-Languages: en,bg
Policy: https://bugbounty.ue-varna.bg/#bugSection 1
Contact: https://treexy.com/company/contact-us/
Preferred-Languages: en, nl
Canonical: https://treexy.com/.well-known/security.txt 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Canonical: https://samenict.nl/.well-known/security.txt
Canonical: https://www.samenict.nl/.well-known/security.txt
Expires: 2024-04-11T09:57:37+00:00
# Please always try to contact us through our responsible disclosure form
# to speed up things. Should that not be an option, then in order of
# preference the ways to contact us are:
Contact: mailto:helpdesk@cc-vision.nl
Contact: tel:+31182329777
# Use our public key below to send us a message:
Encryption: https://www.sidn.nl/.well-known/public_key.txt
# We can offer you a swift and proper response in the following languages:
Preferred-Languages: nl, en
# If you think you'd like to join our team, please contact us through one of the following methods:
Hiring: tel:+31182329777
Hiring: mailto:helpdesk@cc-vision.nl
Hiring: https://www.samenict.nl/
-----BEGIN PGP SIGNATURE-----
iHUEARYKAB0WIQR4vivxaLiPM9rcpMwxXeKGVrqubgUCZHdhrAAKCRAxXeKGVrqu
brcqAP9MbSyj+H1pq9ZSMHyTaRUNsGZMHBlzNpDgdS6E/mvlQQEAw2R+J1FZAcUp
YxI0o4V/daEkL/ZTJeYUVPuJQ8tWBgw=
=EAxa
-----END PGP SIGNATURE-----
1
Contact: https://ravelin.com/responsible-disclosure-policy
Contact: vulnerability.disclosure@ravelin.com
Encryption:
-----BEGIN PGP PUBLIC KEY BLOCK-----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=GdqN
-----END PGP PUBLIC KEY BLOCK-----
1
Contact: mailto:post@barentswatch.no
1
Contact: mailto:security@deltacity.net
Expires: 2023-12-30T23:00:00.000Z
1
Contact: mailto:security@kudelskisecurity.com
Expires: 2026-08-30T08:52:00.000Z
Encryption: https://kudelskisecurity.com/pgp-key.txt
Preferred-Languages: en
1
Contact: mailto:helpme@spinutech.com
Expires: 2030-12-31T18:59:00.000Z
1
Contact: mailto:fg@alkmaar.nl
Contact: mailto:securitytxt@yard.nl
Expires: 2024-01-05T13:24:00.000Z
Preferred-Languages: en, nl
Hiring: https://www.werkenbij.alkmaar.nl/
# Read our responsible disclosure
Policy: https://www.alkmaar.nl/responsible-disclosure/
1
Contact: mailto:security@creditorwatch.com.au
Preferred-Languages: en
Hiring: https://creditorwatch.com.au/company/
1
Contact: mailto:alertes-ssi@societedugrandparis.fr
Contact: mailto:security@societedugrandparis.fr
Policy: https://yeswehack.com/business-units/societe-du-grand-paris/programs/societe-du-grand-paris-bug-bounty
Expires: 2025-12-31T18:30:00z
Acknowledgments: https://yeswehack.com/business-units/societe-du-grand-paris/programs/societe-du-grand-paris-bug-bounty
Encryption: https://yeswehack.com/business-units/societe-du-grand-paris/programs/societe-du-grand-paris-bug-bounty
1
{"StatusCode":"400","info":"false","values":"No existe el servicio consultado"} 1
Contact: info@bem.info
Preferred-Languages: ru, en
1
# Responsible Disclosure for Ravensburg related security issues
Contact: mailto:webmaster@ravensburg.de
Expires: 2025-12-31T23:59:59.000Z
Encryption: Anyone worldwide can determine public key via an HKP request directly to the mail.de HKP server (hkps://hkp.mail.de). This protocol is encrypted (HTTPS), so that no one can eavesdrop or change the key during transmission.
Acknowledgments: Marcel Kaufmann, DomainFactory GmbH - Markus Uvermann, Scholl Communications AG - Harry Hofstetter, Stadt Ravensburg -
Preferred-Languages: de, en
Canonical: https://www.ravensburg.de/.well-known/security.txt
Policy: https://www.ravensburg.de/security-policy.php
Hiring: https://www.ravensburg.de/rv/buergerservice-verwaltung/stadtverwaltung/stellenangebote.php
1
# If you would like to report a security issue
# you may report it to us on our VDP program.
Contact: https://vdp.editions-biosante.com 1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Contact: mailto:noc@cloudwebservices.nl
Contact: mailto:admin@cloudwebservices.nl
Expires: 2024-05-09T22:00:00.000Z
Encryption: https://gpg.cloudwebservices.nl/
Preferred-Languages: nl, en
Canonical: https://www.cloudwebservices.nl/.well-known/security.txt
Canonical: https://shop.cloudwebservices.nl/.well-known/security.txt
Policy: https://www.cloudwebservices.nl/algemene-voorwaarden
-----BEGIN PGP SIGNATURE-----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=wwbW
-----END PGP SIGNATURE-----
1
# If you would like to report a security issue, please report your issue or concern at the link below.
Contact: https://youthvillages.org/security-contact
Expires: 2023-03-01T06:00:00.000Z
Preferred-Languages: en
1
Contact: mailto:security@regiohelden.de
Preferred-Languages: en, de
1
Contact: sirt@azets.com 1
Contact: mailto:security@gov.je
Expires: 2025-08-31T22:59:00.000Z
Preferred-Languages: en
Canonical: https://www.gov.je/.well-known/security.txt
Policy: https://www.gov.je/Pages/DisclosurePolicy.aspx 1
One moment, please...
Please wait while your request is being verified...