Values for security.txt: empty OK 688 516 Contact: https://g.co/vulnz Contact: mailto:security@google.com Encryption: https://services.google.com/corporate/publickey.txt Acknowledgments: https://bughunters.google.com/ Policy: https://g.co/vrp Hiring: https://g.co/SecurityPrivacyEngJobs Expires: 2030-04-01T00:00:00z 428 Contact: https://g.co/vulnz Contact: mailto:security@google.com Encryption: https://services.google.com/corporate/publickey.txt Acknowledgements: https://bughunters.google.com/ Policy: https://g.co/vrp 145 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@chaturbate.com Encryption: https://chaturbate.com/publickey.txt Acknowledgments: https://hackerone.com/chaturbate/thanks?type=team Canonical: https://chaturbate.com/.well-known/security.txt Policy: https://hackerone.com/chaturbate?type=team&view_policy=true Hiring: https://chaturbate.com/jobs -----BEGIN PGP SIGNATURE----- iI4EARYKADYWIQTgWEoOsSzF35rn2uWnUqncwQQb3gUCYbOOuRgcc2VjdXJpdHlA Y2hhdHVyYmF0ZS5jb20ACgkQp1Kp3MEEG97HhAEAoKwv1lhZYQwVg0/xDziyWe9a 2J7TkVyPRwWMaBy2GEwA/3fDiPqkIGIStFzthNS/FF1ZhwH7VvwmPgOZyivXS8QN =s8Na -----END PGP SIGNATURE----- 126 Contact: mailto:soc@sitevision.se Expires: 2025-06-15T13:37:00.000Z Preferred-Languages: sv, en Encryption: https://www.sitevision.se/security-soc-pgp 116 # Yahoo! uses Intigriti for responsible disclosure. # To report abusive behavior, spam, email scams, etc. please visit https://safety.yahoo.com/Security/. Contact: mailto:security@yahooinc.com Contact: https://app.intigriti.com/programs/yahoo/yahoobugbounty/detail Acknowledgments: https://app.intigriti.com/programs/yahoo/yahoobugbounty/leaderboard Policy: https://legal.yahoo.com/xw/en/yahoo/coordinated-vulnerability-disclosure-program-policy/index.html Hiring: https://www.yahooinc.com/careers/search.html?q=paranoids Expires: 2025-12-31T12:00:00.0Z 101 Contact: mailto:security@hostingsecure.com Expires: 2025-06-15T00:00:00.000Z Preferred-Languages: en 100 Contact: https://hackerone.com/kayak Contact: vulnerability-report@kayak.com Policy: https://www.kayak.com/security/ Hiring: https://www.kayak.com/careers/all 88 Contact: https://hackerone.com/proctergamble Acknowledgments: https://hackerone.com/proctergamble/thanks 84 Contact: RespDisc@expedia.com Policy: https://www.expediagroup.com/about/privacy-data-handling-requirements/ Hiring: https://lifeatexpedia.com/ 79 Contact: mailto:vulnerability_disclosure@usagm.gov Expires: 2027-09-30T10:00:00.000Z Preferred-Languages: en Policy: https://www.usagm.gov/vulnerability-disclosure-policy/ 65 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://soc.beiersdorf.com Contact: mailto:security@beiersdorf.com Expires: 2027-02-01T02:00:00.000Z Encryption: https://soc.beiersdorf.com/PGPKeys/disclosure-pgp.asc Preferred-Languages: en,de Policy: https://soc.beiersdorf.com/disclosurepolicy.html -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEEV0vOWLtZptoJG8i/DO2/5svCx48FAmWyPWkACgkQDO2/5svC x4+QgAv/QoF0WTO0PD25WasDSgNE580zp/PTbnZvvut0YYIuX0dkTwoZ8YSrTEf7 rNt8KQcKH6RBwI5wUJWZBpQaB/6sqinLscW0shd1dK4sD4GFaUN2AMKL0Ug+vBM5 q3GO6d5WZLhpKEQLE5DfsKgeQNF3LlPWk1aVDC9bHOro0QCnc0jdrkgC7e75gpk7 oKAJEVdVvwYDKU+vgK6TTLfyqEoaLPr61Aw9PSYht8JwFJunNftacmGcRkVLNFo0 7ca3F7bTvsv88+zqdq6RMqrYIGig/6lgZ+TKLMXnSCO0NjfApfRl01bf6p4/HPWH qOWONepCVfoc1Q+kj2yitJq04lX/ZUBSROR/Z/31cuQLvXMHN8gz3PvUGsaVmm9M JbVX+ZJylinx2DI48/1d9mjCMgM7N29np1A6jMLRC4FDPPmTzPPT+BJGVDIATiN+ 7p9gHKtwHLdw3id8K2/yGCah1c+M4TQh5gd3iT4SPpPeP+d2WayndAHqiTn1H6hG WBQ0ZzZS =gJa1 -----END PGP SIGNATURE----- 58 Contact: https://hackerone.com/netflix Policy: https://hackerone.com/netflix Hiring: https://jobs.netflix.com/ Acknowledgments: https://hackerone.com/netflix/thanks Expires: 2026-01-01T06:00:00.000Z 54 # Dotdash uses a private HackerOne program for responsible disclosure. If you wish to report an issue, please use the URL below: Contact: https://hackerone.com/b6bf1613-5ba4-4ce3-b371-ac47e4507b5d/embedded_submissions/new Policy: https://hackerone.com/dotdashmeredith Preferred-Languages: en 54 Policy: https://www.gov.uk/help/report-vulnerability Contact: https://hackerone.com/44c348eb-e030-4273-b445-d4a2f6f83ba8/embedded_submissions/new Contact: https://www.gov.uk/contact/govuk Acknowledgments: https://vdp.cabinetoffice.gov.uk/thanks.txt Hiring: https://www.civilservicejobs.service.gov.uk/ Last-Updated: 2025-05-12 02:35:55+00:00 Expires: 2025-08-12 02:35:55+00:00 Generated at: https://github.com/CO-Cyber-Security/security.txt 48 Contact: https://vdp.pg.com Expires: 2035-01-01T05:00:00.000Z 46 Contact: mailto:matt.grayson@speakcreative.com Preferred-Languages: en Expires: 2029-12-31T12:00:00z 44 Contact: mailto:secvul@polskapress.pl Expires: 2025-12-31T11:59:00Z Preferred-Languages: pl, en 41 Contact: https://hackerone.com/proctergamble Acknowledgments: https://hackerone.com/proctergamble/thanks 40 # Please read our responsible disclosure policy: Policy: https://1win.global/.well-known/VulnerabilityDisclosurePolicy.pdf # Email Contact: mailto:cybersecurity@1win.pro Preferred-Languages: en 38 testhest 37 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:soc@grupawp.pl Hiring: https://kariera.wp.pl/ Preferred-Languages: en, pl Expires: 2023-12-13T00:00:00.000Z Canonical: https://holding.wp.pl/.well-known/security.txt Encryption: https://holding.wp.pl/.well-known/pgp-key.txt Encryption: openpgp4fpr:8110A7C11E7B3083BB4853AD9E01B433DFE1A11A -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEEgRCnwR57MIO7SFOtngG0M9/hoRoFAmT3DHsACgkQngG0M9/h oRpQrwwAk5ozq05s38HdrSIDUGvSaMJ0ke4jGnccCFe7PMkv828vIHGxJfGEDXE1 pNmYKfLPEGM2V/SuO1ILRt9lZsMI8sVacDQoWir8cibp7fewc5UyhYA36Ynv0I3l 6YJwsvhbFy6OOVd1JhVU+VfOh9624LKJYlXOjN+3O2qTsIhkL8BdCVEbMnZOwYSg Thf0Spgt6wObs35JqNDAIw3kwfdgG+GnU9Yw0UTO2U5ibIAjiWe19KJMvxj5QwQ5 aTwtwRwhw/QNLenLJnd7PHAGdvyrSSJcKY+ZkBLvuktlV5mQJtaBqLJYu4ry+sNo OdxxS6OAEGIUiGGXpRd8Es6v/U/l69QT65E22h/ovM78n+C7rASs+wJCnqA7rDfb V8uArzIUYgaHbHlVcO5nrWfNhhoF+EVJYsHlezrj/WkI/1My3x2eYBs3yE3utg6t cmICPpUSZMOHZeuZ3WjRYU01e/vQ77TRbFMPP0MEFBZtflQZbHGxu4zHJ2es5GV2 paUTUMfn =zoa8 -----END PGP SIGNATURE----- 35 # If you would like to report a security issue please contact us: Contact: website-security@groupe-cyllene.com 35 # Our security address Contact: mailto:security@innogames.com # Our PGP key Encryption: https://www.innogames.com/pgp-key.txt 35 Contact: mailto:hosting@npo.nl Expires: 2038-01-19T03:14:08.000Z Preferred-Languages: en,nl Policy: https://npo.nl/overnpo/privacy-en-security 35 Contact: https://hackerone.com/hostinger Expires: 2027-01-21T23:01:00.000Z Acknowledgments: https://hackerone.com/hostinger/thanks Preferred-Languages: en Policy: https://www.hostinger.com/legal/responsible-disclosure-policy 31 Contact: https://pixl8.com/en/vulnerability-disclosure-policy.html Policy: https://pixl8.com/en/vulnerability-disclosure-policy.html Expires: 2025-12-31T23:59:00.000Z 30 Contact: mailto:security-contact@atruvia.de Expires: 2027-06-24T22:00:00.000Z 29 Contact: mailto:bugbounty@notino.com Contact: https://www.notino.com/contact/ Expires: 2025-04-16T23:00:00.000Z Preferred-Languages: en, cs Hiring: https://jobs.notino.com/ Policy: https://www.notino.com/bug-bounty.html 27 Contact: https://vdp.pg.com Expires: 2035-01-01T05:00:00.000Z 27 # Please report abusive content (including spam, privacy violations, etc) at https://www.tumblr.com/abuse Contact: https://hackerone.com/automattic/reports/new Policy: https://hackerone.com/automattic Acknowledgments: https://hackerone.com/automattic/thanks Hiring: https://www.tumblr.com/jobs 26 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://www.atlassian.com/trust/security/report-a-vulnerability Contact: mailto:security@atlassian.com Expires: 2026-01-31T00:00:00.000Z Encryption: https://security-static.prod.atl-paas.net/atlassian-security-public.asc Preferred-Languages: en Canonical: https://www.atlassian.com/.well-known/security.txt Policy: https://www.atlassian.com/trust/security/report-a-vulnerability Hiring: https://www.atlassian.com/company/careers/all-jobs?team=Security -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE/+ijP26sFdeonBNgDfcCUTznQqMFAmedM/oACgkQDfcCUTzn QqPr9xAAnrZsecL5Eq2Dla6bhxc2zfq8cfq1PbK/zuyMbaOIKQ6qjhBT0Wyvu+hl mMCqP8a22yMNPC6s3AU+mFgQMBNpOOHhdq9qvvQ1oqXF4e9/l0DA1XreEeNuYpi5 k7jGd4DUx1+VgPy+6ivMdM7pcnrnbPNaxZXsaZyi86EZiBvRCn4ybmmLVqcfXJ43 JRCFebs1ksA2hWHIk5BgJNUoQIqcVrhjEitiZT77TpENeVLbv2FQ56NZGnxVitsa KBldrdlqro5bydIwKvLJsTkiJPCoyXx+N3m4GhqtGg8bJxhMSoAQS6XrmxQ5Dy53 M5tc8I+n612iX/dzJYEYK3bm+/3vL8dPNpkbxHxPzX/cQjbR9GKUdgLuIOhPkns2 XBMeeduyrXDH5/qfxbMXv+vOvIgsO2su+wyV/kVDhX4b2q1f/hpSJ6G95Dtsg28Z CiZbnJcZK/4RWPtU3xVb8K/4Xbu3PUEWOKY9cuNZTU1sMwNOSyUGMYGcQR77MFUf TPo7M3rQzIxQzh/NaYdTeyZ6OPIw/i3XRcoq7pEWONIu5im6SdeqzEckegXJynG5 FeyRH9nEcLRFhUq0gmqbC0bX3Zkx5VH0BbC2zGRVv/w8G1tYmyBx7XvCtZPVwHaU Vu3CzMi79kzTslVqdXJl+Gr0uKtG6aqRhflz6HTipQ/s93108hM= =fHvh -----END PGP SIGNATURE----- 26 Contact: mailto:security@gettyimages.com Expires: 2025-10-01T07:00:00.000Z 26 #Our security address Contact: mailto:csirt@kindredgroup.com # Our OpenPGP key Encryption: https://keys.openpgp.org/search?q=csirt@kindredgroup.com # Our Security Policy Policy: https://www.kindredgroup.com/globalassets/documents/about/rfc2350.pdf # Our VDP Program VDP program: https://vdp.kindredgroup.com/p/Policy 25 Contact: https://app.yogosha.com/cvd/spartoo/uedVNZEL1nDEaFOlTWY7g Contact: mailto:security@spartoo.com Expires: 2030-12-31T23:59:59z Preferred-Languages: fr, en 25 OK 24 Contact: mailto:security@4cabling.com.au Contact: tel:1300 855 235 Contact: https://www.4cabling.com.au/contacts/ Preferred-Languages: en 24 Contact: bugbounty@lifullconnect.com Encryption: Acknowledgements: Policy: Signature: Hiring: https://www.lifullconnect.com/careers/ OpenBugBounty: https://openbugbounty.org/bugbounty/LifullConnEng/ 23 # Pluxee - Report a security issue # Security alerts and advisories - https://pluxee.vulnerability-disclosure.com # The preferred method for contacting Pluxee is through our Vulnerability Disclosure Policy (VDP) platform # You must review the policy and the submission of your report implies your acceptance of our terms Contact: https://pluxee.vulnerability-disclosure.com Preferred-Languages: en Policy: https://pluxee.vulnerability-disclosure.com/p/Policy 23 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Our security address Contact: mailto:security@vorwerk.com # Our GPG key Encryption: https://keys.openpgp.org/search?q=security@vorwerk.com # Preferred languages Preferred-Languages: en # This file expires after Expires: 2026-12-31T12:05:00Z -----BEGIN PGP SIGNATURE----- iQJJBAEBCAAzFiEEEXZHD36U4HSP7sG2glw50RoN1rgFAmYp8AMVHHNlY3VyaXR5 QHZvcndlcmsuY29tAAoJEIJcOdEaDda4njIP/0P/XjFR6dVg/B4Ql68HrBfpEPws H5TtlvCdwfG6YsmL4ecY8YtanUpthxu4Ky5noedr9FuIkVGcQAFxb5BdwZg8pgAG LqxtvnGMd1ivsnj7PM2prypxiM2zOwtI+jS6OnbJHbxTQ1MOjCUT8WwfS4Gv/Cc9 rTZcBu+Glau4hOIf99lI7EiauUJuPQlQgk8pgU9N8gq7zDcpeOdDQYhmv5PwIIyO CIk9drZKz4t3GREPu09zG0FOjtgVgxFAK14UsEejtJg5YtwgKoCVCjLxExeTsyQP 34C76+lZSjmM4tpr5EiziaRsJotxTx83nOf4G2ap84AHm3uTazq1Asn5wILknFuc imA4P+i4ywm8VGdJojiHDgVxDYxTCHzAwyveYYNlyGzeSpmuEzozs9DfGsFK7Kyv GCFrps7RwkQxrtR6Ji4/inLj7HMJ/4AMjXSP3uWqPL1Wv6kQ/hNwQ73O2Db7Gcwx pBYf4WFA8hi4HWC1e3ljBFMFGUdhgJ5NZnofd56FuDzLf8T22Gd2iCKIvbYP5WPi UP9Rdo3LUiU0MHMTgxUKWVw2XQnZU8BwwX4UkKV5K7CJLu9j6XZFkZ3pkqoMVZVe eSgX6YGcGyOudaGS16ZDfxq2Jvrcf0IsxXmNxvLO8IbpvPpzxHlrvd0vQh71Gaww AP0Z9qN6EHaxi/IQ =jWUw -----END PGP SIGNATURE----- 22 # This security.txt is generated by LJPc solutions 22 Contact: mailto:security@nameshift.com Expires: 2026-01-06T11:00:00.000Z Preferred-Languages: en, nl 22 Contact: https://ya.cc/t/_rjVQfBG3gkSdX Contact: mailto:security@yandex-team.ru Acknowledgements: https://ya.cc/t/aGN06CmL3gkSR8 Policy: https://ya.cc/t/1cSZixjB3gkSva Hiring: https://ya.cc/t/-P8oZkqi3gkT6y 20 Contact: mailto:security@plesk.com Contact: https://hackerone.com/webpros # Optional encryption if you prefer it Encryption: https://webpros.com/.well-known/PGPkey.txt Preferred-Languages: en Expires: 2026-08-07T14:10:00.000Z 19 # If you would like to report a security issue # please contact us at the below address. Contact: bugbounty@cimpress.com 19 Contact : cert@michelin.com Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0x3e5962ef24eea0d0 Acknowledgement : https://cert.michelin.com/halloffame Hiring: https://recrutement.michelin.fr/ 19 Contact: mailto:sec@exness.com Policy: https://hackerone.com/exness Acknowledgments: https://hackerone.com/exness/thanks Encryption: https://www.exness.com/sec-pgp-pubkey.txt Preferred-Languages: en, ru Canonical: https://www.exness.com/.well-known/security.txt Hiring: https://www.exness-careers.com/jobs/ Expires: 2025-10-31T00:00:00.000Z 19 404

Tên miền của bạn đã được trỏ thành công!
Vui lòng xuất bản Landing Page với tên miền trên để sử dụng dịch vụ.
Xin cám ơn!

19 Contact: https://hackerone.com/amazonvrp/reports/new Hiring: https://www.amazon.jobs/en/teams/infosec # Bug Bounty Policy: Policy: https://hackerone.com/amazonvrp # For vulnerabilities related to Amazon Web Services (AWS): # https://aws.amazon.com/security/vulnerability-reporting/ 18 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@eon.com Expires: 2026-06-30T23:59:00.000Z Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0xf6f9fb4d40f95f470d9cebfc477ba6dcfd27aece Preferred-Languages: en, de Canonical: https://www.eon.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE9vn7TUD5X0cNnOv8R3um3P0nrs4FAmf/WNoACgkQR3um3P0n rs6BuxAAjMWWMy75T3Ks+Rvb3t6qj9bLZsrAo6bZXozuqBqbEVljiCAd5wkIT+15 LdKs7OsbC+m12bQDfuiXeZeFprHzvlsf4K03UJ/TtUF0sc0gPLJPoEoXDnpHFIUX c8x7zIG8oEnumpSnELUCUbl0twdbQrjjVtyYe5ysoaclC2c8KdmNNoH3zneTGc9O uV2xinkQYH28Cy+FufLQzCqIr5QlVIqCmSDK1WWYZ78d3DQ/48QCzQuanby3HH2Q k4CX+aifXBz5xfwsDQirLPRYK2hjwa0o927kFl8jSf5VaN/Ccw79KJPUeV2Y+VkR EV5D/kdQnkAunQx4GJVOyQgj1Ejv0eFJQTjLQeK1eucVOdPwDNy1bBqwS24HRbFN hEjmcPuDgQjF7lE3om9xW4XLAFUF+oYZlQE/VjlGj8Y9vT7qL1ZlUT4Ve9tu7Wco pGfpV9TopXbqiv80AY713St5qVmYyorCFksXY2pSPF2oeBq957QBSPc2uA++TKy2 NJ0A+fGzpKA/3tRm/BDXrgW665F7NPD8thzI5msX+ERp9/uokTND9IFjEGZzVuMl TW0z/4oU8XD54MX0QzixZX7OwHTdVyKiKQb6hZFVFYauw5G1EpdiP0IJwxQlCjD7 9EP2ri+Kg0rQO+szsdnd7JzflYUf1pyJgXX4FQw+W+8yMuzHrbE= =patB -----END PGP SIGNATURE----- 18 Contact: https://pixl8.com/en/vulnerability-disclosure-policy.html Policy: https://pixl8.com/en/vulnerability-disclosure-policy.html Expires: 2024-12-31T23:59:00.000Z 18 Contact: mailto:digital-security@immediate.co.uk Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: en Policy: https://www.immediate.co.uk/security-disclosure-policy/ Hiring: https://apply.workable.com/immediate-media-co/ 17 ## Thank you for your interest in the security of the websites operated by JFM P/S and its subsidiaries. ## Please send your concerns and thoughts to: Contact: mailto:security@jfm.dk ## Our policy for responsible disclosure can be found here: Policy: https://jfm.dk/sikkerhed ## Bug Bounty / Reward statement ## ----------------------------- ## JFM P/S currently does not operate a bug bounty or reward program, and as such, ## we are unable to provide compensation for reported bugs. ## ## Best regards ## JFM P/S Security 17 Contact: mailto:isb@chamaeleon.de Expires: 2025-10-01T06:53:00.000Z 17 Contact: mailto: security@ionos.com Expires: 2026-02-11T23:30:00.000Z Encryption: https://keys.openpgp.org/search?q=security%40ionos.com Preferred-Languages: en Policy: https://www.ionos.com/it-security Hiring: https://jobs.ionos.com/ 16 # Hello, if you would like to report a security issue # you may report it to us on our official VDP program. Contact: https://vdp.danone.com/ 16 Contact: soporte@bigpress.net Preferred-Languages: en, es, gl 16 Contact: mailto:security@hitcom.de Expires: 2024-09-15T16:00:00+0200 Preferred-Languages: de, en 16 Contact: mailto:abuse@ringieraxelspringer.pl Encryption: https://www.ringieraxelspringer.pl/pgp-key.txt Preferred-Languages: en, pl OpenBugBounty: https://openbugbounty.org/bugbounty/CSO_RASP/ 15 Contact: mailto:security@tx.group Expires: 2025-01-01T00:00:00.000Z Policy: https://bugcrowd.com/tamedia Preferred-Languages: en, de 15 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@fg.cz Encryption: https://www.fg.cz/.well-known/pgp_encryption_key.txt Preferred-Languages: cs, en Expires: 2026-04-22T08:48:11+02:00 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEk1w7GXP88+r8MT9j4+rDkrsm6tQFAmgHO7UACgkQ4+rDkrsm 6tTYAxAAj0As3ShN618XgWcJLUKOby0Oco2fXoDaeZ0aByZZawy/TTXCcVwpVwoT 8akxXN+1c89jx9wiQU/v2wbd0LxFnj9qzxw6YOfpU2qleq74OXI1rnfA8tkkjhMP +umhkj66zKlFudPbCVnZeYECftuda++XBsFbyHaPC2BRp5hxxEwr06826o3viGYN AYZkvuR9oxVmDQ1ekYyiIkvF69GqF6hkrKrE89jDqnj5fxmo90A9zA85HZSxFL+c HfB2JNB/5lfnPkqV4sy+pN0oZ8aBj6XuQo+woLvWfaxnZFTkFACzKdAbep5Ss6c9 XM9HjUlB28UIG6TXwhP3BAfyNBPWBF+/qHMORYpTV3G3cDsBTUbfCCcdGEVW2KTB B09ayrJU2sDkWE8hVBfanP6GoQjAk5H0MS9a4hJyTDlBAw9ZNv/E0H3ABLpFqrv2 Walf7ED6Zu7nGPR+CTvLyW9twlhHAFQLPUHiPjLqvD2AC/ODd4TuDBVz/3HTuKEL z9rMd7yopytmNHJR3Z58xxAEbHSajQFU2kvCoqPX6ncRn7pjtgFklpIIZ5J6ASvV XdwzZSP/OFaKhv8p/uX2lXYfep+wg+07jC/72pUJVXMjmyJNuJZDytzvC5NJiTKk iSrBUW1hmiPGnCyeDZ2h6tQ8Q+mTobNct/AAWoccvYlOKZjQPss= =hZ1F -----END PGP SIGNATURE----- 15 # This file is added by Plesk # If you are the site owner and want to replace this content, upload your security.txt file to .well-known/security.txt Contact: https://www.mijndomein.nl/security-policy Preferred-Languages: nl, en Expires: 2025-05-22T00:00:00+0200 15 Contact: mailto:security@wikimedia.org Expires: 2029-03-31T09:00:00.000Z Acknowledgments: https://security.wikimedia.org/hall-of-fame/ Preferred-Languages: en Policy: https://www.mediawiki.org/wiki/Reporting_security_bugs 14 Contact: https://bugcrowd.com/nine-entertainment-vdp-pro Contact: mailto:9cybersec@nine.com.au Acknowledgments: https://bugcrowd.com/engagements/nine-entertainment-vdp-pro/hall_of_fames Policy: https://bugcrowd.com/nine-entertainment-vdp-pro Canonical: https://cybersec.nine.com.au/.well-known/security.txt Hiring: https://ninecareers.com.au/ 14 Contact: https://www.civicuk.com/contact Expires: 2025-06-11T17:00:07.000Z 14 Contact: csirt@saint-gobain.com Expires: 2028-01-20T11:00:00Z Encryption: https://keyserver.ubuntu.com/pks/lookup?search=0x677BF237&fingerprint=on&hash=on&op=index Preferred-Languages: en,fr 14 Preferred-Languages: en Canonical: https://www.broadwaygaming.com/.well-known/security.txt Email: SecurityIT@broadwaygaming.com contact us at: https://www.broadwaygaming.com/contact-us/ https://www.broadwaygaming.com/ Test 14 Contact: mailto:cert@sanoma.com Expires: 2025-09-15T00:00:00.000Z Preferred-Languages: en Policy: https://www.sanoma.com/en/responsible-disclosure-statement/ 13 Contact: mailto:bugreporting@docplanner.com 13 # Found a bug? Our vulnerability disclosure policy: Policy: https://app.intigriti.com/researcher/programs/storiogroup/storiogroup-vdp 13 #For Security Issues (Incident Response) Contact: mailto:irt-ext@komm.one Expires: 2027-12-31T22:59:00.000Z Preferred-Languages: de, en 13 Preferred-Languages: en Contact: mailto:security@solidpixels.com Contact: https://www.solidpixels.com/en/contact Contact: https://www.solidpixels.com/cs/kontakt Canonical: https://www.solidpixels.com/.well-known/security.txt Expires: 2025-01-01T00:00:00.000Z Encryption: https://www.solidpixels.com/pgp-key.txt Signature: https://www.solidpixels.com/.well-known/security.txt.sig 13 disabled 13 #If you have any inquiries regarding vulnerabilities in our application or you have a concern/question about one of our simulated phishing tests please contact us at the below email addresses #Our Information Security Team Contact: mailto:infosec@knowbe4.com #Our Privacy Team Contact: mailto:privacy@knowbe4.com #Our Legal Team Contact: mailto:legal@knowbe4.com #Bug Bounty Program Link Policy: https://hackerone.com/knowbe4?type=team Expires: Wed, 1 Jun 2022 00:00 -0400 Preferred-Languages: en, pt Hiring: https://www.knowbe4.com/careers/job-openings?department=InfoSec #Security Page Policy:https://www.knowbe4.com/security 13 # # RFC 9116 security.txt # Expires: 2025-05-24T17:14:29+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@van-ons.nl 13 Contact: https://hackerone.com/marriott Expires: 2026-12-31T06:00:00.000Z Preferred-languages: en Policy: https://hackerone.com/marriott?type=team&view_policy=true Hiring: https://jobs.marriott.com/marriott Acknowledgments: https://hackerone.com/marriott/thanks 12 Contact: mailto:infrastructure@moustic-multimedia.fr Preferred-Languages: fr,en 12 If you have stumbled across a security bug, let us know! Contact: the email address "security" on the domain "zazzle.com" Acknowledgments: https://www.zazzle.com/hackers.txt Hiring: https://www.zazzle.com/jobs 11 Contact: mailto:disclosure@funkemedien.de Preferred-Languages: de, en Canonical: https://www.funkemedien.de/.well-known/security.txt Expires: 2026-05-14T11:55:09.000Z 11 Contact: https://app.yogosha.com/cvd/la-redoute/1w0n6joTNAru5gbKCMH4zO Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: EN,FR Policy: https://www.laredoute.com/vulnerability_disclosure_program.aspx 11 Contact: mailto:security@factorial.co Encryption: https://www.factorialhr.com/.well-known/pgp-key.txt Canonical: https://www.factorialhr.com/.well-known/security.txt Policy: https://hackerone.com/factorial Preferred-Languages: en 11 Contact: mailto:info@junioreinstein.nl Expires: 2027-12-31T22:00:00.000Z Preferred-Languages: nl,en Canonical: https://www.maxklug.de/well-known/security.txt Canonical: https://www.junioreinstein.nl/well-known/security.txt Canonical: https://www.junioreinstein.be/well-known/security.txt 11 Contact: mailto:security@getadigital.com Contact: mailto:devops@getadigital.com 11 #For Security Issues (Incident Response) Contact: mailto:irt-ext@komm.one Expires: 2027-12-31T22:59:00.000Z Preferred-Languages: de, en 11 # If you would like to report a security issue to Roche, # please contact us by email below. Please include details. # If the issue is severe, we may invite you to join our bug # bounty program on HackerOne, where we offer bounties for # high quality and high impact issues. Contact: mailto:security@roche.com Policy: https://hackerone.com/roche?view_policy=true # OpenBugBounty Site Verification OpenBugBounty: https://openbugbounty.org/bugbounty/roche_security/ 11 Contact: mailto:support@worldmodern.com Contact: mailto:modernlifestyledev@protonmail.com Expires: 2030-01-01T06:00:00.000Z 11 # Announcement We are temporarily unable to pay bounties to foreign researchers with non-Russian bank accounts. # Security address Contact: mailto:bug-hunters@tbank.ru # Bug Bounty programs - https://bugbounty.standoff365.com/programs/tbank - https://app.bugbounty.bi.zone/companies/tbank/main # Bug Bounty policy - https://bugbounty.standoff365.com/programs/tbank - https://app.bugbounty.bi.zone/companies/tbank/main # Accepted languages Preferred-Languages: ru, en # This file was served via Canonical: https://www.tbank.ru/.well-known/security.txt # Join our security team Hiring: https://www.tbank.ru/career/it/?specialtyUrl=informacionnaya-bezopasnost 10 # security.txt for zoho.com; Zoho (zoho.com) is owned and operated by Zoho Corporation (zohocorp.com) # To report abuse of our services, please contact: abuse@zohocorp.com Contact: https://bugbounty.zohocorp.com/bb/#/submitbug Contact: mailto:security@zohocorp.com Encryption: https://www.zohocorp.com/security/zoho-security-pub.txt Policy: https://bugbounty.zohocorp.com/bb/info Acknowledgements: https://bugbounty.zohocorp.com/bb/info#hof Canonical: https://www.zoho.com/.well-known/security.txt Preferred-Languages: en Expires: 2025-06-30T23:59:59.000Z 10 Contact: mailto:security@taxsee.com Expires: 2026-02-24T17:22:00.000Z 10 # Intercom - reporting security vulnerabilities to Intercom # Please report any security vulnerabilities to us via the contact method(s) below, only after reading the disclosure policy. Contact: https://bugcrowd.com/intercom Contact: mailto:security@intercom.com Preferred-Languages: en Canonical: https://app.intercom.com/.well-known/security.txt # Our disclosure policy. By submitting a potential security issue to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://www.bugcrowd.com/resource/standard-disclosure-terms/ # Please visit the link below if you are interested in a career at Intercom. Hiring: https://intercom.com/careers Expires: 2029-03-15T00:00:00z 10 Contact: https://www.sap.com/report-a-vulnerability Expires: 2026-01-30T18:29:00.000Z 10 # Contact: mailto:bugbounty@global.com # Expires: 2026-01-03T09:00:00.000Z # Preferred-Languages: en # Bug Bounty Policy: https://global.com/bug-bounty-policy/ # OpenBugBounty: https://openbugbounty.org/bugbounty/soctools/ # PGP PUBLIC KEY: -----BEGIN PGP PUBLIC KEY BLOCK----- mQINBGPieqcBEADH2G/m+aY9iEN4kSSWf+W1XD+iJAdro7ylkbt8sbKx1bkw/IKW W55zf9t3Qs8x5l8a+/6AUulv9wyPBYDOqaKtLbQAhEPsy7E+2xKuVdi6h0FbPbPA tUnrhTJhMdA5rBZGjlmxZczUZsF66/qovmQv5XlHCJ0clsjw7o+EsiLAHPNFIMxd nxxsUOYEoofMDP56h7X02+g5Fyu+9B2yPUjg/ZPHaCWnaoBEdNzYILU14NX4ZFfT F1dnRDZTlKXY+bgRs9ArOEGC734L5IfI/bkq/M5oteiqpJzbC2C3Y9qYv5LLwYRO QZ0pvIawwPDcvJ2hShF0MsNV26bT6zdZDi8bHjn8jMHJk2hE1h/TmS6lfcM2e5fh f9Z4PZir9Rtp4+rO5Lb/hrdIWlTmayKc42qOQZVY7EYyhaHURfgsX9r/IaHXxiig hLvKl08+jrolkpRiR7RZQIHBNDRuSn/yMwvClLIOtFQnZVDlNxcGJZUcySofdN5u dHTqwGKUsNCbs61wc/qYtFyVIETquglojYCg/V2/yAFmSAyAxrMU1lnCnClscWR/ t6DbM1k60mzP2F/KI5XZfG3XduKZGySb5zGWtyKNfKMrpBLuPsBh04n9fWZ4YOkR VrWa5V6QxF2TzaLq1sD1ogjJVXd9OjSUr/SAe2NqRXgxeP98qef5govRBwARAQAB tAxzZWN1cml0eS50eHSJAlQEEwEIAD4WIQSEfvn4n7XLWTmZL9Xu0IlLrMU4jAUC Y+J6pwIbAwUJB4YfTQULCQgHAgYVCgkICwIEFgIDAQIeAQIXgAAKCRDu0IlLrMU4 jEoaD/9OcCdPsUGvpT1sH7ccCDFvs3jbVX2iGG5QdDxSE3qGL5Aoi7hrrZmqEPeG Vw2axEjnPdVR8qvc7WEFdOJ5ZjXs3naT3nQltEALDCr9A30NkD83vF83ppJNB7Uj 7WqYjQVjd/RGZgEtRcH986WtvbKZdP1JmQQmyDDM6S115IBnCvBrWMSxXotBYYBC pRs5+TGaTw6LktnO25iQCHMyAtkeUePpNS3uJ3VAHmWiWXGhs1xuIQyR7pfk7WEY yUFQTQcL88pgS0wXiy5Xtd6S8HgOxOm7pRqqk1xMLrOt9Uj4iSuoQYg9N0OfGK3I V7KNuKg5Nd25GnPfjYz8hyLzM5D+PGCYydc34o8wXU5Xiozn/D0TakkQxv9m07UG 6LtfXrKywqTlW09Z5/nAJW0DiB3fzA8RggdYVpR09wltvgjXM80WfoM1cp9YL/x7 rmjdXbCAU5CfblfIIe3DahKo9SJdw6FgkZVLawnHgZAQYVuB17VTWjEDdbczq1hE /sqNtT26/kT0A9aFR1wPQSPXLh8W7WhCYqa1d3JrMASEJQk5dD8enfzwDFLy0ZGb NMfzXKDZvIqTSI57EWMxJEtxqxxuU5XcnUWH02OMHryQwVw7hSuKW4oPAUXMwo/J aMf/Bi7NrYRXfcUcB3odXvKM0CZWyGfRUH5RndWJHHEy1i/G7LkCDQRj4nqnARAA nmC4p68GYyTpLpEvhSH/Y3SBF9wGtdSNAlxY4XSuD5xvhjHludcY3uKcnmFVmUYw M27/RadwtBImftpq7UZTgYBfSAI8jWP+pTuH/7yOTLOG5J5e4uu4sWfwzjYxVddo 6Fhfjhj3WtIAg5VU6Y9UnaFtbYN7xZHUUTFBUZyX4NI3LjVEDR/IL+COvaBw+CMz kHvV2PqMFJkYzIzBuwQL9wxfu9LCjT2gQzM/PeXLlwUQzCMu3+31PjCrP98q7oez QoTQPOm7WLABXzFOZYZkC+s8GQxR7cRPk8G7uoDz3+WjKvWhm/RIQbjy78IPZ7SJ /0XyATMIg6pOBKzLA8bhvqXQxqkdguh9y+FrS5bSFnJT6rnL0iMyvm2SLGoagLVc 1/OaUFxk+d8dYPl7z4hWJD72kPB3rXEkRJ9PtZ4ikTxua8pZRBAExw8MzUTvx9Zd mw9iCLkhWAM/1G+IlhMAvS/QKP2QtSkak62bVskRd4EW8w07SimC49630UkpqZYo fAKjE4e0LNj7/NnjgC7/Fq9FR0NtF+qgBoOYeFZA/8UUB7o4CMv3wIU+KEoOnNel uc/qCMS/ces54ereMv+QNYNVZMmGf+P0XJWwhEX7OICIXa8PPDJLBro0HesCNB+w cFHVo/BYSAoy5HbN1fVfOTUwkKAgPRO6AbLezAPy4ZsAEQEAAYkCPAQYAQgAJhYh BIR++fiftctZOZkv1e7QiUusxTiMBQJj4nqnAhsMBQkHhh9NAAoJEO7QiUusxTiM HC8P/RwRew5Ruc94satecUfpeciLvLO1h1YI8ok28rh6EsT4gy/Xtapc17ugVLfR opHudE7gEwocihK14QtEqI3upNL6HlnbmQHqNnJJU6D6CY++tn+DU1tNbx16pFgM vxUzjrgGVnJmnKNMLQcQVd2jKF/0DtFSYzBEueAPJUIjyq+s4U8kfHCrvLt55Ymy fi1VvYF+7N6jfFtky8xeyu+hrtXIz1CqmYnWGiVwmAvqitWjh4Bjnw1l7ODAG5hK TCfXjG73lEfSlTEcrdRnKVdZ9bBD32lufU69K7sPu9atkI+Plq7j/ukoQpwxna7s NqRpiQksCwRB6IuPO/ncCIRh4ukvkvc0ULKqfEjvAcu+8kScwletL2Aq7OGd0UwJ AB3w15cz5vragiS4TU7swW1NTfBGoStt/Gm3IJsq8GLRBzcY/1WJN+3jP65/eIPv 90HBE374t5DR//AnY3Md3LiMWYLaEuaNf1HmVwPWuMMe0WnTt//SuoM/+cESeFIY +9qDQ4sQsqYrAqp35UXcKysMEVp54LmKbVvEVDUrpomkM8YHx6jqliuv4ZndpyXj Hw58EZZNpDaoYfEeBxZGnN6OTLz7xMt8l3BSSrxY2iKmvCPr6PrH/cnDNjEtCy65 UkldCQ/UctLmffcnLNeCtHv8Z2+47Gf4Lbjb8nwI7aslIL35 =0YZk -----END PGP PUBLIC KEY BLOCK----- 10 Contact: mailto:infosec-disclosure@airnz.co.nz Expires: 2026-04-11T00:59:00.000Z Preferred-Languages: en Canonical: https://www.airnewzealand.co.nz/.well-known/security.txt Policy: https://www.airnewzealand.co.nz/cyber-security-vulnerability-disclosure-policy 10 Contact: https://app.yogosha.com/cvd/norauto/2QFP5fZLGxEEQTDpyijZTg Expires: 2025-12-31T23:59:00.000Z Preferred-Languages: en,fr 10 Contact: AppSec@AcushnetGolf.Com Policy: https://www.AcushnetGolf.Com/.well-known/appsec.html PGP Public Key: https://www.AcushnetGolf.Com/.well-known/pgp_public_key.txt 10 Contact: mailto:security@dstny.com Expires: 2026-04-30T23:00:00.000Z Preferred-Languages: en Canonical: https://www.dstny.com/.well-known/security.txt # To be considered for a bug bounty, please register on the platform Intigriti.com , and then go to https://app.intigriti.com/researcher/programs/dstny/dstnybugbounty/preview/detail Policy: https://app.intigriti.com/researcher/programs/dstny/dstnybugbounty/preview/detail 10 Contact: mailto:security@bdo.global Expires: 2025-12-01T00:00:00z 10 Contact: https://www.finance-ni.gov.uk/vulnerability-disclosure Expires: 2026-09-15T00:00:00.000Z Policy: https://www.finance-ni.gov.uk/vulnerability-disclosure 10 # security.txt Contact: mailto:bugbounty@wayfair.com Preferred-Languages: en Expires: 2027-11-01T03:59:00.000Z 9 Contact: mailto:security@tchibo.de Preferred-Languages: de, en Canonical: https://tchibo.de/.well-known/security.txt Hiring: https://www.tchibo-karriere.de/ 9 Contact: https://barclays.responsibledisclosure.com Contact: mailto:internetsecurity@barclays.com Expires: 2024-12-31T11:59:00.000Z Hiring: https://home.barclays/careers/ 9 Contact: mailto:security@xnsregistrar.com Expires: 2025-12-31T23:59:59.000Z Acknowledgments: https://xnsregistrar.com/ Preferred-Languages: en,nl 9 Contact: security.txt@bahag.com Preferred-Languages: de, en 9 t;0{"HB(RPgX,^^+ tHS";϶yL֗ disclosure [at] achmea {period} nl Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/E39774006E9D347BABDA40D4CE143E3351F8354F Preferred-Languages: en, nl Acknowledgments: https://achmea.nl/en/responsible-disclosure/hall-of-fame Hiring: https://werkenbijachmea.nl/ Canonical: https://achmea.nl/.well-known/security.txt Expires: 2026-02-01T00:00:00Z -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQEcBAEBCAAGBQJno3jOAAoJED8mPFIvolmygFsH/jyfBUrN3/mCxyKlyYXBhUe+ B+KT45kFRzG+5vLmqyYuvbWir8SS/P9JA3vbMPjPcoXmjIjRY1BnAWQSn2j2Z0fl e5EjDPlkcCTH3x4tgZUA9i1OD65Kdz6xud3PdieytoUlD3o1L47ZQJZaXfO+Pd3M VRndtP4sHQDnfunqwjLdLuDL2r+nVWCh/rfFudzmT6mw5V2DJ16JKHSb+ERpEbol ONegWhnmQ64Fho+iWSobjgsOv1Co89lAwyQJcNkUkEpZULR7RarttePecom8vpfG h3nH5GridjTa/sVgqqfOp7EWe5IvNeX3r0v09zK+ZGvyVmsiPu43U1U0qRCaUd4= =XuHk -----END PGP SIGNATURE----- 9 # Sonic Healthcare PTY LTD - reporting security vulnerabilities to Sonic Healthcare # Please report any security vulnerabilities to us via the contact method(s) below, only after reading our disclosure policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. # Please read our security disclosure policy at the below page Policy: https://www.sonichealthcare.com/privacy-and-security/vulnerability-disclosure-policy/ Contact: https://www.sonichealthcare.com/privacy-and-security/vulnerability-disclosure-policy/ Acknowledgments: https://www.sonichealthcare.com/privacy-and-security/vulnerability-disclosure-policy/ Preferred-Languages: en Expires: 2034-05-13T13:37:00.000Z # Please see https://securitytxt.org/ for details of the specification of this file 9 Contact: mailto:it@biano.com Expires: 2028-12-31T23:00:00.000Z Preferred-Languages: en 9 # In case of security incidents please contact the # i-web Computer Security Incident Response Team (CSIRT) Contact: mailto:csirt@i-web.ch Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: de, en, fr 9 Contact: mailto:security-contact@atruvia.de Expires: 2027-06-24T22:00:00.000Z 9 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security-notifications@hubspot.com Expires: 2034-06-01:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/3B7FE450446A6DF8BC1086AFCAB2591242B93859 Acknowledgments: https://bugcrowd.com/hubspot/hall-of-fame Preferred-Languages: en Canonical: https://www.hubspot.com/.well-known/security.txt Policy: https://bugcrowd.com/hubspot Hiring: https://www.hubspot.com/careers/jobs?q=security -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEO3/kUERqbfi8EIavyrJZEkK5OFkFAmZeWaAACgkQyrJZEkK5 OFk3wRAAgO+JcXFYv81E6ehN+1GBZY0Ww/c1aJed9maE1mUDMJlt5Codc7tI2B8c 6CTw/yrV7D1O/ce66AzajUK2Gn1NP5znFMls4dN60EcdOrXjyCnnTDdNc9WuvM4l aGSamSH3HJ+TJ46NM8L6DEKwBC2u1TNNlhIqN+dNQO+Z0tW7kO8sXi7HyYLNPmpG yu6CmtsEp3BQlVxQZTSWg++jhRYu0LPZBRGs7mnfBdUJURl5+DpG2D+za0KKNc+L DbhL0pAC48ly42BCNNJnkpu8swYn6B7KzsfP9PkcfHF2V2z39LqGpgogUG64cWhA Y7XWBSVL9KhIDCFL90ueTCLfigd6hJSkqZbS9+zj71mwm3mS+xdeOpYo7c1U0n5C Xb77O2Za46+HDfBg7nDcLqdiBKskI669QSvo4djOvhmFzmrThy9FURK/2iDxELca f5tF/MKWDNoX4L241crKRAqEs8ZO4erN8d3evfz3rNLMbKffQZ2YfrmhW1fzPqzF gQN5puZNXEBh5XgXQ29tMGd48LngGG31ExmPjuSRv27UMqs6jKQC4W93HDLAp07w rHw+wAv8d/QP1I+FjVz5sWDnanQ1splvd4TWPPPCifP8hsHXJ7nMo6w1QG56vIJs m1wcQg9juijivf53kwbdK71n/b0NsWt9/3yD3dfgdLDsMYV3nPc= =bUES -----END PGP SIGNATURE----- 8 Contact: https://hackerone.com/bumble/reports/new Acknowledgements: https://hackerone.com/bumble/thanks Policy: https://hackerone.com/bumble?view_policy Hiring: https://bumble.com/jobs 8 # If you would like to report a security issue # you may report it to us by e-mail Expires: 2023-12-31T23:59:59.000Z Contact: mailto:security@tensor.ru Encryption: https://sbis.ru/.well-known/ts-public-key.asc Preferred-Languages: en, ru 8 # Our security address Contact: mailto:csirt@active24.cz # Our PGP key # Public key: 1024D/6E7DFC01 2012-01-19 # Fingerprint: 9A7C 8EEF DBDF F7C9 0449 7DCC 0E22 E1D7 6E7D FC01 # User ID: ACTIVE24-CSIRT # sub: 4096g/02C4551D 2012-01-19 Encryption: https://www.active24.cz/csirt/6E7DFC01.pub # Our security policy (in Czech) Policy: https://faq.active24.com/cz/933388-Hl%C3%A1%C5%A1en%C3%AD-bezpe%C4%8Dnostn%C3%ADch-zranitelnost%C3%AD Expires: 2026-02-24T23:00:01+01:00 8 Expires: 2025-12-31T23:59:59.000Z Policy: https://www.scot.nhs.uk/vulnerability-disclosure-policy/ Contact: https://hackerone.com/d38cfce2-ebc5-4845-8ea0-89815b539a2e/embedded_submissions/new Preferred-Languages: en Canonical: https://www.scot.nhs.uk/.well-known/security.txt 8 Contact: mailto:security@bhosted.nl Expires: 2025-06-15T00:00:00Z Preferred-Languages: nl, en 8 Contact: mailto:security@digital.superstruct.com Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: en, nl 8 Contact: mailto:security.incident@eyerim.com Expires: 2025-10-05T19:15:00.000Z Acknowledgments: https://eyerim.sk/researchers-hall-of-fame/ Preferred-Languages: en,sk,cz Canonical: https://eyerim.sk/.well-known/security.txt Policy: https://eyerim.sk/researchers-security-policy/ 8 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # # Nedbase B.V. security.txt # # Domeinen van onze opdrachtgevers kunnen met een 302 redirect verwijzen naar # het centrale bestand op https://nedbase.nl/.well-known/security.txt # # Domains of our customers can redirect to the central file located # at https://nedbase.nl/.well-known/security.txt with a 302 redirect, Canonical: https://www.nedbase.nl/.well-known/security.txt Encryption: https://www.nedbase.nl/.well-known/pgp-key.asc Expires: 2026-04-11T14:54:10.103Z Policy: https://www.nedbase.nl/responsible-disclosure/ Hiring: https://www.nedbase.nl/vacatures/ Preferred-Languages: nl, en Contact: https://support.team.staatvoorjeklaar.nl/servicedesk/customer/portal/6/group/14/create/56 Contact: mailto:security@nedbase.nl -----BEGIN PGP SIGNATURE----- wnUEARYKACcFgmf5LRIJkDrXRuT356H4FiEEs+BcwQ4nrJAjLUqTOtdG5Pfn ofgAAJ+bAQCe1X//gPfG1EeUs+WbjfLATdcMbGw4quMLIs7HqrpexgEAyWfZ f1amXm2euIcJzBFAoTNiPgji7hU7c/ZraVvXGAU= =GEzv -----END PGP SIGNATURE----- 8 none 8 Access denied from your location 8 Contact: https://www.shopify.com/security-response Contact: mailto:security@shopify.com Encryption: https://www.shopify.com/shopify-security.pub Policy: https://hackerone.com/shopify Acknowledgments: https://hackerone.com/shopify/thanks Hiring: https://www.shopify.com/careers 7 # Our security acknowledgements page Acknowledgements: https://support.hp.com/us-en/security-bulletins # Canonical URI Canonical: https://www.hp.com/.well-known/security.txt # Our email address Contact: mailto:hp-security-alert@hp.com # Our PGP Key Encryption: https://support.hp.com/us-en/document/c06152930 # Our Coordinated Vulnerability Disclosure Policy Policy: https://support.hp.com/us-en/document/c06144280 # Our Hiring Page Hiring: https://jobs.hp.com/us/ Preferred-Languages: en 7 Contact: https://bugcrowd.com/square Hiring: https://block.xyz/careers # Found a bug? Our bug bounty policy: Policy: https://bugcrowd.com/square # What we do when we find a bug in another product: Policy: https://bugcrowd.com/cashapp, https://bugcrowd.com/squareopensource, https://bugcrowd.com/tidal-bugbounty, https://bugcrowd.com/afterpay Expires: 2028-01-16T19:00:00.000Z 7 Contact: https://www.sap.com/report-a-vulnerability Expires: 2026-01-30T18:29:00.000Z 7 Contact: https://www.qoria.com/vulnerability-disclosure-policy Contact: mailto:security@qoria.com Expires: 2023-09-28T16:00:00.000Z Preferred-Languages: en Canonical: https://www.qoria.com/.well-known/security.txt Policy: https://www.qoria.com/vulnerability-disclosure-policy Hiring: https://www.qoria.com/careers 7 Contact: https://docs.google.com/forms/d/e/1FAIpQLSeCzHS6PYLr883Tu9JAWAO16m3fJ6WGx1OJ5KKx0vWn2Opf4Q/viewform E-mail: soc@iowa.gov Expires: 2025-12-10T03:00:00.000Z Acknowledgments: https://dom.iowa.gov/state-government/information-technology/cybersecurity Preferred-Languages: en Canonical: https://iowa.gov/.well-known/security.txt Policy: https://dom.iowa.gov/state-government/information-technology/cybersecurity/common-cyber-security-questions 7 Contact: mailto:contact_securite_informatique@radiofrance.com Expires: 2025-12-01T11:00:00.000Z Preferred-Languages: en,fr 7 Canonical: https://www.expressvpn.com/.well-known/security.txt # Bug bounty program Contact: https://www.expressvpn.com/bug-bounty Acknowledgments: https://www.expressvpn.com/bug-bounty/acknowledgment # ExpressVPN security team Contact: mailto:security@expressvpn.com # For free trial abuse, support issues or any other questions, # contact our support team Contact: mailto:support@expressvpn.com Hiring: https://www.expressvpn.com/jobs 7 # Top Cashback - reporting security vulnerabilities to TCB # Please report any security vulnerabilities to us via the contact method(s) below, only after reading our disclosure policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: mailto:protect@topcashback.co.uk # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: # our policy will be made available on all top level domains in due course. Policy: https://topcashback.com/vulnerability-disclosure-policy/ Policy: https://topcashback.de/vulnerability-disclosure-policy/ Policy: https://topcashback.co.uk/vulnerability-disclosure-policy/ Expires: 2025-12-31T23:59:59.999Z Preferred-Languages: en Canonical: https://www.topcashback.co.uk/.well-known/security.txt # Please see https://securitytxt.org/ for details of the specification of this file 7 Contact: mailto:sec@ideawise.de Contact: mailto:vipul@ideawisegroup.com Expires: 2025-05-30T22:00:00.000Z Preferred-Languages: en, de, zh 7 157.230.198.17 7 # # RFC 9116 security.txt # Expires: 2025-05-19T10:53:41+02:00 # Please contact us via the following methods, in order: Contact: mailto:support@best4u.nl Contact: tel:+31.575512125 # We can offer a response in the following languages: Preferred-Languages: nl, en 7 ----BEGIN PGP PUBLIC KEY BLOCK---- mDMEZnm1PBYJKwYBBAHaRw8BAQdAPIUCwdALTtAHeDtfH/4hzZT19b8n82TUVgJ+ n5hXC4C0N3NlY3VyaXR5LWJ1Z3JlcG9ydHMgPHNlY3VyaXR5LWJ1Z3JlcG9ydHNA cGxhbmV0YXJ0LmNvbT6ImQQTFgoAQQIbAwULCQgHAgIiAgYVCgkICwIEFgIDAQIe BwIXgBYhBCIK+jdQ9mo+vuYjoRKK+7gIeIEFBQJmeboIBQkB4b7HAAoJEBKK+7gI eIEFdEAA/AvPRQlSfWe8L3k/z5pQtjEeUB8ooQEuEOb3jkACNxXuAQD7/hYgT/Ns b8fSOci7UXf+jsrdjx9mpraL+ldW8HwEDLg4BGZ5tTwSCisGAQQBl1UBBQEBB0B5 65A3bWSjzRvczQx9toDwf5kR06qoYtMwvsYoqxqfaAMBCAeIfgQYFgoAJgIbDBYh BCIK+jdQ9mo+vuYjoRKK+7gIeIEFBQJmeboIBQkB4b7HAAoJEBKK+7gIeIEFsgIA /jb/6M/jSWAOzL4g1/rfYC8bGAGdX2obIGAnUvif4mr0AP9pfZVloLajT+dQlCyd Uyxn0JoXjSBUeT889SKJSbTLDQ== =72XY ----END PGP PUBLIC KEY BLOCK---- 7 AccessDeniedAccess Denied.security.txt.well-known/.well-known/security.txt1829510AD0D2B354ca9dc48a-0ad7-4fe2-b4b6-8458120c64c5 7 Contact: mailto:security@triple.nl Expires: 2026-05-10T22:00:00.000Z Preferred-Languages: nl,en 7 # # RFC 9116 security.txt # Expires: 2025-05-24T06:10:15+02:00 # Please contact us via the following methods, in order: Contact: mailto:online@fnl.nl 7 # # RFC 9116 security.txt # Expires: 2025-06-06T16:58:02+02:00 # Please contact us via the following methods, in order: Contact: mailto:dev@brik.digital 7 Contact: mailto:security@s31.cz Hiring: https://www.s31.cz/#workInSectorBlock Canonical: https://www.s31.cz/.well-known/security.txt Preferred-Languages: en, cs 7 Contact: mailto:security@netdirect.cz 7 Contact: mailto:security@mmx-infra.com Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: en,nl 7 Contact: mailto:security@easyfairs.com Encryption: https://www.easyfairs.com/Easyfairs_pub.asc 7 # Conforms to IETF `draft-foudil-securitytxt-07` Contact: https://hackerone.com/linkedin Contact: https://www.linkedin.com/help/linkedin/answer/62924 Canonical: https://www.linkedin.com/.well-known/security.txt Policy: https://hackerone.com/linkedin?view_policy=true 6 Contact: https://www.buzzfeed.com/bug-bounty-program Expires: 2025-10-31T00:00:00z 6 Contact: mailto:cert-vw@volkswagen.de Encryption: openpgp4fpr:77543586A8BB4322D8AFFB3E6DE6FE3812048E53 # For car related cyber security reports: Contact: mailto:vulnerability@volkswagen.de Encryption: openpgp4fpr:2072BD4797550F72D95BE4DA772BFB0F9E584827 Expires: 2030-11-30T14:00:00Z 6 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Canonical URI Canonical: https://www.bosch.com/.well-known/security.txt # Contact Contact: https://psirt.bosch.com/report-a-vulnerability/ # Our OpenPGP key Encryption: https://psirt.bosch.com/media/pgp/psirt-at-bosch-dot-com.asc # Encryption Encryption: https://certsrv.bosch.com/ # Our security acknowledgments page Acknowledgments: https://psirt.bosch.com/hall-of-fame/ # Our Preferred-Languages Preferred-Languages: en, de # Our security policy Policy: https://psirt.bosch.com/bosch-responsible-disclosure-policy/ # Jobs at Bosch Hiring: https://jobs.bosch.com/ # Expiry date Expires: 2027-01-31T00:00:00.000Z -----BEGIN PGP SIGNATURE----- iQJEBAEBCAAuFiEEDBl9420QZjfP2t/Jaaj6otu+SB8FAmegcj4QHHBzaXJ0QGJv c2NoLmNvbQAKCRBpqPqi275IHwjVEACPp3XJ6cN9hvenRk+2+48xiXZI/tH1b+35 t7JYHhel1ftUN+tq6denI2yG8fa0zYTPHCbqcTi7UU7ePLfR5gRLMxNAYcvAQnbH 6MjifMO+0yBY2eW0kOcyxonxiWTtJOLttkYU2Cc4nLTFE8vPCfjtAWMUf/NnShXR ilnNLFaOP+KP9Ri2181YLCkR3h/MIBl1scB79UfTFtQzetRSPQQBs3F68ZJEM2lX iufK7sRjlyrgxkdTohKGexe8UdEOszpTnk6VKddP8mwwoYfbVT1CGs53eradTDS8 zuVXZbS2/Z+zKt+KAtXm1lQyUwiptbY52iKZ0lADmXGazRuave+6IbqhlR0gWDGc A5ZZl60M5mkWfqlhLQ/TNHYG5Ga5SlEwnN3S8FjaXjG13VE9FQg3Hwvu2NoRXlba vJQCOOCVsfpRIdYh6kCKgnvEJ/GBnHhvjhZreVTwZx5Dl/W7hooGfUExp6TVx1Yt VD8cNDrEW5QfCMzqt5YduygXQl78T9d2PwDsvIRGA/z3DwObBEwpGNVUjQrTAQsx voXKVhpdLFvqAtX/Nc108DzC93E+qPjEMLykxbh24clJEkJTOBbDuIQP+LdCfkit LUCfUeJKDlOBAVopzBI3OsKpgv19fbZw+EoRzAvEW1VJ7kk9ES0XyrQgduDS2v3D v+d/JwDFGQ== =6Aux -----END PGP SIGNATURE----- 6 Contact: mailto:security@zoner.com Expires: 2025-03-30T22:00:00.000Z Encryption: https://www.czechia.com/download/security/ZONER-Security-0xE073612C.asc Preferred-Languages: cs, en Hiring: https://www.zoner.eu/o-spolecnosti/volna-mista 6 Contact: mailto:security@instapro.com Expires: 2023-10-01T10:00:00.000Z Preferred-Languages: en 6 # to contact Linde plc regarding a security matter # please use the following address: Contact: mailto:cybersecurity.contact@linde.com Expires: Sun, 30 Apr 2028 00:00 -0700 Preferred-Languages: en 6 Contact: mailto:security@bcmone.com Expires: 2025-01-01T08:00:00.000Z Preferred-Languages: en 6 Contact: security@stylight.com Encryption: Acknowledgements: Policy: Signature: Hiring: OpenBugBounty: https://openbugbounty.org/bugbounty/stylight_noc/ 6 # Visma security contacts and policy # Our security contact channels Contact: mailto:security@visma.com # Link to our vulnerability disclosure policy Policy: https://www.visma.com/trust-centre/responsible-disclosure 6 # Our Security Address\nContact: mailto:security@mediamonks.com 6 # If you would like to report a security issue impacting any company of the VINCI Energies Group, # you may report it to the VINCI Energies CSIRT # Our security address Contact: mailto:csirt@vinci-energies.com # Our PGP Key ID Encryption: 0x510B966E18EA81F6 # Please contact us in any of the following languages Preferred-Languages: en, fr 6 Contact: mailto:cybersecurity@anicuragroup.com Expires: 2025-08-30T10:00:00.000Z Preferred-Languages: en, sv, fr, es 6 Contact: support@bpm.ch Expires: 2025-07-03T12:00:00.000Z 6 # This file is added by Plesk # If you are the site owner and want to replace this content, upload your security.txt file to .well-known/security.txt Contact: mailto:support@metaregistrar.com Expires: 2025-12-31T00:00:00+02:00 Preferred-Languages: en,nl 6 Contact: mailto:servicedesk@x-com.nl 6 Contact: https://hackerone.com/bookingcom Contact: mailto:appsecurity@booking.com Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: en 5 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@airship.com Encryption: openpgp4fpr:64C0BE3B7A6058E8B3BD437D8ECBD357243F4CF0 Acknowledgments: https://www.airship.com/legal/full-disclosure-security-policy/ Preferred-Languages: en Canonical: https://www.airship.com/.well-known/security.txt Policy: https://www.airship.com/legal/full-disclosure-security-policy/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEZMC+O3pgWOizvUN9jsvTVyQ/TPAFAl60W9QACgkQjsvTVyQ/ TPC65A//bEDZUbDhe83H9J9Sf+H2+2y/lKK75ksBrZeBbg6pLpNJCEmnv38qap0y /q70JzLvm6mWIJoi/K9CYUVjhP2pATow1yhmAkKESC4dVKmGRRmPM6oi6qROHWPr DQFeuZiiB4B2Ep9ZPbrG5qBwDHdxe322MA7Wb8A8V7ygLyM+GV0+3TpE821bH3py E/YFffHYz0wpPCtc4dgfqKMbbsSnPkF0DkvB8kZUr3EXJW1IApXBt+8geBvLxLPN aEa/zoKXxwuU0IxU4Iozz/Q6KroT6F+uFTe1RCC2Awb4ahDQintOnFPy+zsyawZt 9+AzCZkuGXySWcML53PUyt94HSheioSJBtA6BpfQhJnnfDc/oc/XtZd0RzU5d9rO RuPbs+EuNOUghmfO+ViFjbg1CZNC8nwPfLLTfY/7iqXAWiCIsh0XtCDKvg1T6daw vEN0+LC+etJaBPElK3NLojJQ4hZjCCG5yTgz7P3yBWexNxFRBMrsZSP9NDYO9wQU 4xoCk5ZrX+7QnhHC4lTQ5CdZJ9VGn5hxb9ug5epZNZZLBS6pw7055J5y7jDXhDTb j772mPPxSe1IORng1BtYyCNm3MAS+SUj0TFAlbh3pWw4tgK/uSxOzdV1AG619YYC 6HdDsOwH3xKkHCo7HszFMbOE1wafKSx8N0tQZ3ACxzz0W7NdAIM= =Eysx -----END PGP SIGNATURE----- 5 Contact: mailto:report@bugbounty.gmx.net Acknowledgments: https://bugbounty.gmx.net/halloffame-index.html Preferred-Languages: de, en Policy: https://bugbounty.gmx.net Hiring: https://www.gmx.net/security-jobs 5 # for any information security related concerns (vulnerabilities) Contact:mailto:security@porsche.de Expires:2026-03-31T22:59:00.000Z Preferred-Languages: en, de # retrieve S/MIME certificate for encryption below Policy:https://www.porsche.com/international/information-security/ Hiring:https://www.porsche.com/international/aboutporsche/jobs/ Canonical:https://porsche.com/.well-known/security.txt # ___ # _-_- _/\______\\__ # _-_-__ / ,-. -|- ,-.`-. # 911 _-_- `( o )----( o )-' 5 _8st5qwo44bar493qk8t6eb9b2idfwbv 5 Contact: mailto:report@bugbounty.gmx.com Preferred-Languages: de, en Policy: https://bugbounty.gmx.com/ Hiring: https://www.gmx.com/security-jobs 5 Contact: mailto:dnv.corporate.security@dnv.com Preferred-Languages: en Canonical: https://www.dnv.com/.well-known/security.txt Hiring: https://jobs.dnv.com/ Expires: 2025-08-09T00:00:00Z 5 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # CERN Computer Security Team Contact: https://security.web.cern.ch/home/en/csirt.shtml Encryption: https://security.web.cern.ch/home/CERN-CERT_public_key.txt Preferred-Languages: en, fr, de, es, pl Policy: https://security.web.cern.ch/home/en/kudos.shtml Acknowledgments: https://security.web.cern.ch/home/en/kudos.shtml Hiring: https://jobs.cern Canonical: https://cern.ch/.well-known/security.txt Canonical: https://home.cern/.well-known/security.txt Canonical: https://home.cern/sites/home.web.cern.ch/files/security.txt Canonical: https://home.web.cern.ch/.well-known/security.txt Expires: 2025-11-01T00:00:00.000Z # Please see https://securitytxt.org/ for details of the specification of this file -----BEGIN PGP SIGNATURE----- iQJOBAEBCAA4FiEETnt2gsUMl3zM0Tg93Mk28VwCJ3QFAmYc76UaHGNvbXB1dGVy LnNlY3VyaXR5QGNlcm4uY2gACgkQ3Mk28VwCJ3Rr0BAAhl6XXFiR9SE/NCb7v6yP uAN52YlzmXxHooCkSccAl62ajzGcMeBQ2lZKpcZoS1m02XaODNS6JHvpw/2v37p6 bAFF9hNF13v45MlxpoRUziOJ4zaEwE8s/NGnVKA1IWxS9KC5bOMnh2ZEz/KLRgBA l+9IzED+nD5RnBkgjy2nDlGZM4fDuBbdV7QMV0ocNXbgP2iMVdBQX4iug2fhSQUx T1wbPpfpAM0opJdoZYvKT2/cA/QLULl0942zwwbMjkXQ0RutRpKerH5QB+shknxU Gc2Zoiy78qVdUUm2cyKlhC20A67gsc1y+NhQSXPQ0kZ4MKGjZQ14qPxuFvnTPnGt 5yovzGnolh3a5AOXimq46VAEpMS8buJHHlDGbzBQZzC3MuKelyl07onfVV3yOhmM rQyvqAzE6hRLvRk59SHVgambPjI+O8ZmH4TVEeTztF4Gt0Br1hGf5Rib5ob5ZF3v fSCH6TZ/1m5cTH3r8XuyHdTWDVE81qVZocXzjnwB3eqxgU088FwCly3EeAAOdUWh 9Aeg4c4bdHSBe6fyDrWKAMhscSLmwvJ4mRxYUmrEqPjxYN0RQV8uTwkJMO31L0w5 CaMn/43KSaOMjeOnF56tH8eh7oCWoMkTMkqhDaEQOTa8+X1g+YCFzbgYcuMy1Qko UdrKTroxaBmwr0epDCSa+hk= =raGW -----END PGP SIGNATURE----- 5 Contact: https://privacy.migros.ch/de/it-security.html Contact: https://privacy.migros.ch/fr/it-security.html Contact: https://privacy.migros.ch/it/it-security.html Contact: https://privacy.migros.ch/en/it-security.html Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: de, en Hiring: https://migros-gruppe.jobs/de/unsere-unternehmen/migros-gruppe/offene-stellen Hiring: https://migros-gruppe.jobs/fr/nos-entreprises/groupe-migros/postes-vacants Hiring: https://migros-gruppe.jobs/it/le-nostre-imprese/gruppo-migros/posti-di-lavoro-vacanti 5 Contact: mailto:security@infrapod.nl Expires: 2025-06-14T00:00:02.000Z Preferred-Languages: en, nl 5 Contact: mailto:csirt@sandvik.com Expires: 2025-12-31T23:00:00.000Z Encryption: https://www.sandvik.com/.well-known/csirt_pub.txt Encryption: https://www.home.sandvik/.well-known/csirt_pub.txt Preferred-Languages: en, se Canonical: https://www.sandvik.com/.well-known/security.txt Canonical: https://www.home.sandvik/.well-known/security.txt 5 Contact: mailto:security@arkadium.com Contact: https://support.arkadium.com/ Hiring: https://corporate.arkadium.com/careers/ 5 Contact: https://www.jotform.com/vulnerability-disclosure-program Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: en Policy: https://www.jotform.com/vulnerability-disclosure-program/#program-rules Hiring: https://www.jotform.com/jobs/ 5 # Czech News Center - reporting security vulnerabilities to the company Contact: mailto:info@cncenter.cz Contact: https://www.cncenter.cz/kontakt Contact: https://www.facebook.com/CzechNewsCenter/ OpenBugBounty: https://openbugbounty.org/bugbounty/marekl/ Hiring: https://www.cncenter.cz/kariera Preferred-Languages: en, cs, sk Expires: 2026-01-31T22:59:00.000Z 5 Contact: mailto:cybersec@evolution.com Encryption: https://evolution.com/security-pgp-key.txt Policy: https://evolution.com/vdp-policy Hiring: https://careers.evolution.com/ Preferred-Languages: en Expires: 2025-08-01T12:00:00.000Z 5 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@engoo.com Encryption: https://engoo.com/gpg/engoo-security-pubkey.txt Canonical: https://engoo.com/.well-known/security.txt Canonical: https://engoo.co.kr/.well-known/security.txt Canonical: https://engoo.co.th/.well-known/security.txt Canonical: https://engoo.com.br/.well-known/security.txt Canonical: https://engoo.com.tw/.well-known/security.txt Canonical: https://engoo.com.vn/.well-known/security.txt Canonical: https://engoo.es/.well-known/security.txt Canonical: https://engoo.id/.well-known/security.txt Canonical: https://engoo.io/.well-known/security.txt Canonical: https://engoo.it/.well-known/security.txt Canonical: https://engoo.mx/.well-known/security.txt Canonical: https://engoo.ru/.well-known/security.txt Canonical: https://engoo.com.tr/.well-known/security.txt Canonical: https://engoo.jp/.well-known/security.txt Canonical: https://eikaiwa.dmm.com/.well-known/security.txt Hiring: https://engoo.com/app/jobs Expires: Fri, 16 Jan 2026 14:29:18 +0900 -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEEKL9XQ4Qm58lEowyoP+Jp0FB6iFwFAmeImS4ACgkQP+Jp0FB6 iFwcAQwAnqWOzrGEB5H5T/8D/6tLoEA6dYDV6UtThuIuCXVlU9isqP0lk2InC8SL RTcYBqy142z6cMw5J6r6okBpBwc6h/TCYdN1ZvZNrRK4ZyPVf9z4+1dhls5O/uxn sQIJTwQuMjJly8DqeCG4/o5adrObTyF1ONNMxV1yoaYZwynoWPJOJCMSY/D/uJbX Fmexe89lLKWAQ1x2YMrJozCDco7J/4ypID34V6DHj6AnJFaRlB3hpGv3EP/Yl7wU sv170d8BafUsTrhHB8AOBlvjjkaItYz+ynodpRbu4gM6JfkvEABA0afZQUgXAtSd G0OPtu3o5umdQgaXhNFGmPcozx5RRXCRoPpzg5Z/RjtZC8/LkGKMn3fn62ZjK6EZ 5IhNDbHAVuGOVBjLWmDCwRkFwfZ5/y6cRr2218dxVgT53KfIEWMBuScB3rJ/OMV+ JG8e1yBY9uwdcaVqcdVn4wRlcmBKfc0apCtJ9XMOG/olafVRLPnlPIlni/5xV74q S5W/W06r =QY83 -----END PGP SIGNATURE----- 5 Contact: mailto:cybersecurity@postnord.com Expires: 2027-12-31T23:00:00.000Z Preferred-Languages: en, se, dk, no, fi Policy: https://group.postnord.com/siteassets/cybersecurity/index-page/pn-group-information-security-policy.pdf Policy: https://vdp.postnord.com Policy: https://postnord.vulnerability-disclosure.com/p/Policy Hiring: https://group.postnord.com/careers/ 5 Contact: mailto:tomeu@ultimahora.es Contact: mailto:bvidal@gmail.com Expires: 2033-08-23T22:00:00.000Z Preferred-Languages: es, en 5 Ok 5 # Our security address Contact: mailto: cert@axa.com # Our OpenPGP key Encryption: https://cert.axa/sources/AXA-CERT-pubkey.asc # Our security policy / documentation Policy: https://cert.axa/ 5 Contact: security@siteone.cz Contact: https://www.siteone.cz/ Hiring: https://www.siteone.cz/ 5 # Security Contact for KION Group # including the different brands Contact: mailto:security@kiongroup.com Preferred-Languages: en, de Canonical: https://kiongroup.com/.well-known/security.txt Expires: 2099-12-31T22:59:00.000Z 5 Contact: mailto:site@lafranceinsoumise.fr Expires: 2022-04-30T22:00:00.000Z Preferred-Languages: fr, en 5 Contact: petr@bydzovsky.cz 5 Contact: mailto:security@nux.cz Contact: mailto:admin@nux.cz Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: cs, en Hiring: https://nux.cz/kariera/ 5 # # RFC 9116 security.txt # Expires: 2025-06-02T20:06:29+02:00 # Please contact us via the following methods, in order: Contact: mailto:security@lameco.nl 5 not allowed: error 419 5 Contact: mailto:securitytxt@yard.nl Expires: 2025-01-03T13:24:00.000Z Preferred-Languages: en, nl 5 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Domeinen van deelnemende MBO instellingen kunnen met # een 302 redirect verwijzen naar het # bestand op https://rd.mbodigitaal.nl/.well-known/security.txt. # Daarin staat het centrale meldpunt voor kwetsbaarheden en incidenten. # # Domains of participating VET colleges can use a 302 redirect to point to the # file at https://rd.mbodigitaal.nl/.well-known/security.txt. # That contains the central reporting point for vulnerabilities and incidents. Contact: mailto:cvd@surfcert.nl Expires: 2026-01-31T23:59:00.000Z Encryption: https://keys.openpgp.org/search?q=cert@surfcert.nl Acknowledgments: https://rd.mbodigitaal.nl/hall-of-fame/ Preferred-Languages: en, nl Canonical: https://rd.mbodigitaal.nl/.well-known/security.txt Policy: https://rd.mbodigitaal.nl/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE6+Kbg1twLDpAFUk9DcrnEL91HBAFAmeg0EsACgkQDcrnEL91 HBBK/g/+J8Yu7YSGie3+NNJg0WbElrAsyrjR6+LNJ7xkpO53dqu5Aa1JSfQEGH27 2aPslc4dZjStxC0NOfRZQ4xmWlARoupbBvYzemtQphZJ7iWiKHttTcKdktb8WafC mDAr1MXyBJv17I9QJtEyoxgqJj+kyQzWNkfg2ZYK1A8ShsIYvFBiQ4rdJxYGlanL vaop7APf7D/ZN+rp/93VS+txLUU5YFGcASk47xLiKHH9OqdGbd1xPGnP7SA0u+lK N2mE62QlLGreKkegkJaHkmwkw3g6zGQsScFcVZ1+auuTscJn8mqqLAgeb0D/TacK DO5kSgDXFWvo8QVtIl7bpbrWuA6zCbmqPw8vsQMEnxlk7GVLKPQrEwBDYMCR/Myc GoGBC506JkKJrvGxPsjX15vPxqolbznxZY3ymrcr7E+vTKqJICH5Pa8A2hY8F64K RlXg03d3jvlGEMzNHBV89qctpBybQhqcATieE7hhqC5wR2s7hJ1dz2rkhNpcFA5s GrQoFPiWpwUe+c4OiKSIr/EKiV3sMelFCwhgcUPffKMBe9rTl2RbZJuNYGsnXhtq 6nQnNbJgjjZ4Wl0N6uCQRzz5s4rSRfOowbQlrFSdYtsqtOTlvKRdc+1QxSUjY19b MCF/XQgkowkEqJ0yRZf4lVBiwR9WPo1ZkzPkEEs2rSBFCdL6nws= =BgL2 -----END PGP SIGNATURE----- 5 Contact: mailto:security@holidaymedia.net Expires: 2025-05-31T22:00:00.000Z Preferred-Languages: nl, en 5 Contact: mailto:security@cloudsuite.com Preferred-Languages: en, nl 5 # Optimalprint - Gelato AS # Please report any security vulnerabilities to us via the contact method(s) below: Contact: responsible.disclosure@gelato.com Encryption: ./.well-known/pgp_key.txt Preferred-Languages: en # For data privacy related issues, please contact us via the contact method(s) below: Contact: privacy@gelato.com # We're continually recruiting, so please visit the link below if you're interested in a career with the Gelato Hiring: https://gelato.com/en-US/careers/ 5 # # RFC 9116 security.txt # Expires: 2025-05-23T14:50:25+02:00 # Please contact us via the following methods, in order: Contact: mailto:charlotte@newyork.nl 5 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://hackerone.com/automattic/reports/new Contact: mailto:security@automattic.com Encryption: https://automattic.com/security/pgp-key/ Acknowledgements: https://hackerone.com/automattic/thanks Policy: https://hackerone.com/automattic Canonical: https://automattic.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEYKyypKR9U0RG/Ui2MlnE6I/leIgFAmBCqW0ACgkQMlnE6I/l eIiFYA//SyDQXh4QA0TR//9G2YWmZtEPro9YfpMps9VawqYPncjKemBso8eZ+75T 0JmS67dvHvBDj8AjqXOkkvsvdVX95AyEcjX+gPnht7Ek5gYxZnerEXhyv4DXaMuu Zk2YpxCweAEpZbv3zO7Zoy7ZRW8xFeh1ne2GJ+w40tQ6idO7mr3J7wwgNgnvtZfk Q8B/exNj2VG9KSi832hFXZmwbIrrWHlA14z4l3zrFJAZiA+SjBpDC+kW7Zz+Qqa/ Ljnq+r5bMFaa4tI/9dR63P6qZsQMfgvysdu/ivkSSVxWAYzuJoyupUFqcDfd84R6 9N98tHEpqQMb3kpHfZnU/W/iswrp4abNVmz6T80EvRvyl5n/PIV3c5KrQvCAcriv Q3bk2o7djwSfUEufb1Y4k/mUEjXPdIf4/36YQe2NysiD8kKxlVcrrLllkwWD0voI EPpJHetHzHrOhp9VNfn0Cbg7vuArg6A0iTd2yckusJ0Sm6o/EajS1+WoouRRFb4v qD6vrJavW+KfAIho5N4Aua6WxxJVGGs66yxvyNbJBKSBymgB4WsD5LgCIbM8I/FG tg3sQuD8Y7F2wcR+NdoR50b00jXj5WXQyjCu7VVFI9Qu31pvNcHgENu3NBVzapC8 1ztU7zTCC6B3jOY2GzLOsuBvmjJWUaPBwh/g+Mea5KFxuDNv9RU= =N2B0 -----END PGP SIGNATURE----- 4 Contact: https://security.ookla.com Contact: https://bugcrowd.com/ziffdavis-vdp-pro Expires: 2027-01-01T07:00:00.000Z Policy: https://security.ookla.com Preferred-Languages: en Canonical: https://security.ookla.com/.well-known/security.txt 4 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Canonical: https://free.fr/.well-known/security.txt Contact: mailto:tech-security@corp.free.fr Contact: https://subscribe.free.fr/abuse/ Expires: 2025-09-01T00:00:00z Preferred-Languages: fr, en Encryption: openpgp4fpr:47B6C5AF0D49652F198B8E69986A36877FE60BE3 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEER7bFrw1JZS8Zi45pmGo2h3/mC+MFAmbNhLoACgkQmGo2h3/m C+M7/w//TsqpmsNOF7xCPkivbubDTL7gh/EunEyXIzyNpr6EvDS49Mw4YBcleBL4 sG8oGf1oTu71HoQIV0fe+IBwCAzgc1+/4mF8kZiq9vLPLhxje2uAPKGWN+ySzx0G dBnfGh5m7SnG2qd4qZHPfdbvo9n8qgN1xhfveBS9MEELCmitQOIX35U6kTA6OXG3 gANujFiiNAlCD1ubllyLfToG9I0FVTEKJ6RGOh74dzSd29D+3ScBdItSq7Z1L4sw gjjwAQM3Q4BI5tRYBLYrXWzhx3QH3xQBTAPkGfGHjCLl56q6F6xKcMPtOEhDth3q bz2Oa6svy5W3qJxnzWTtFNxjYRCXOhyZ0c3UJAyLoTEtFNKdM3wL2PRqVle9o/sj cS++poCU4Ap8kilDhDjWEunR/JkmgR61L+61RNey252HHp3XsKwlLslOpgVcSUBn guMNj3xyncV6vFOoo0+mcsPe18kYzLWrb4UdCvbFAR7CeSu2k+K05pZVoBJhfSQC aODAbqAwCP6DU5Uv2WbzC3gPSB33e4h+YEXLP2veEs9FPRjKwqiRq1TTaBONBIsN 1FW5DEb62FVd7j/3LCxZQDLx9SRHjd1aqhYCetibmerOBCTFgIehjawckuPpHgCY MHZzt2GSwQ6InZLSuTJydxekxIt/JpxHnDV2xIa4A9UTyxfuo7E= =8RYw -----END PGP SIGNATURE----- 4 #Tenable - Please read our vulnerability reporting policy before reporting any security vulnerabilities to us via the following email address. Contact: https://hackerone.com/tenable Contact: mailto:vulnreport@tenable.com Policy: https://www.tenable.com/security/report #A hall of fame page is maintained for qualifying submissions. #Tenable does not currently pay bounties for vulnerabilities. Acknowledgments: https://www.tenable.com/security/report/hall-of-fame #Expiration Date Expires: 2026-03-03T00:00:00.000Z #We're continually recruiting, please visit the link below and search for "information security" Hiring: https://www.tenable.com/careers 4 Contact: mailto:security@grafana.com Expires: 2026-06-10T11:37:00.000Z Encryption: https://keyserver.ubuntu.com/pks/lookup?search=F988+7BEA+027A+049F+AE8E+5CAA+D125+8932+BE24+C5CA&fingerprint=on&op=index Acknowledgments: https://grafana.com/security/hall-of-fame/ Preferred-Languages: en Policy: https://grafana.com/legal/report-a-security-issue/ 4 # ______ __ ___ # /\ _ \/\ \ /\_ \ # \ \ \L\ \ \ \____\//\ \ __ __ # \ \ __ \ \ '__`\ \ \ \ /\ \/\ \ # \ \ \/\ \ \ \L\ \ \_\ \_\ \ \_\ \ # \ \_\ \_\ \_,__/ /\____\\/`____ \ # \/_/\/_/\/___/ \/____/ `/___/> \ # /\___/ # \/__/ # # Interested in solving hard distributed and realtime problems, at scale? # # We're looking for great people to join us. # See https://ably.com/careers # # And we're looking for expert freelancers. # See https://ably.com/experts-network # # Our security address Contact: disclosure@ably.com # The details in this file are reviewed annually Expires: 2025-09-05T17:00:00.000Z # Our security acknowledgments page Acknowledgments: https://ably.com/acknowledgements # When submitting vulnerabilities Preferred-Languages: en # This file is located Canonical: https://ably.com/.well-known/security.txt # Any open positions Hiring: https://ably.com/careers # Vulnerability disclosure policy Policy: https://ably.com/disclosure # Our security policy is in active development # please contact us for more information 4 Contact: security@instacart.com Expires: Thu, 31 Dec 2026 23:59 -0700 Acknowledgments: https://hackerone.com/instacart Preferred-Languages: en, es Policy: https://hackerone.com/instacart Hiring: https://instacart.careers/current-openings/ 4 Contact: https://gendigital.com/contact-us/report-a-vulnerability/ Contact: mailto:cert@gendigital.com Contact: https://www.first.org/members/teams/gen_cert Expires: 2025-12-31T22:59:00.000Z Encryption: https://keyserver.ubuntu.com/pks/lookup?search=cert%40gendigital.com&fingerprint=on&op=index Encryption: https://keys.openpgp.org/search?q=cert%40gendigital.com Acknowledgments: https://www.gendigital.com/us/en/contact-us/security-advisories/ Preferred-Languages: en 4 Contact: security@medallia.com Encryption: https://medallia.com/.well-know/pgp-key.asc Preferred-Languages: en,es,fr Canonical: https://medallia.com/.well-know/security.txt 4 Contact: it-security@srf.ch Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: en, de Canonical: https://www.srf.ch/.well-known/security.txt Canonical: https://www.rtr.ch/.well-known/security.txt Canonical: https://il.srf.ch/.well-known/security.txt Canonical: https://il.srgssr.ch/.well-known/security.txt Hiring: https://jobs.srf.ch/de/jobs 4 Contact: https://security.cake.com/ Expires: 2026-11-30T23:00:00.000Z Acknowledgments: https://security.cake.com/contributors/ Preferred-Languages: en Policy: https://security.cake.com/ Hiring: https://jobs.cake.com/jobs 4 Contact: security@platform.sh Expires: 2099-12-31T00:00:00.000Z Policy: https://platform.sh/trust-center/security/responsible-disclosure/ Preferred-Languages: en Canonical: https://platform.sh/.well-known/security.txt Hiring: https://platform.sh/company/careers/ Hall-Of-Fame Acknowledgments: Ariel Rachamim: Subdomain Takeover Nikhil Kumar: Profile Image Nauman Khan: Subdomain Takeover Hasan Limon: Token Misconfiguration Aviv Keller: Workflow Misconfiguration 4 Contact: mailto:security@emcd.io Expires: 2024-12-31T22:00:00.000Z # Our Security issues response policy Policy: emcd.io/security-issues-response-policy 4 Contact: mailto:security@madrid.es Expires: 2025-01-01T11:00:00.000Z Encryption: https://www.madrid.es/.well-known/pgp-key.txt Preferred-Languages: en, es 4 Contact: mailto:itsecurity@stonex.com Encryption: https://www.stonex.com/.well-known/itsecurity.pgp Preferred-Languages: en Hiring: https://www.stonex.com/careers 4 Contact: https://wedos.com/contacts/ Expires: 2025-12-31T23:59:59Z Policy: https://wedos.com/security-policy Acknowledgements: https://wedos.com/hall-of-fame 4 4 # Slovak Telekom, a.s. - security address Contact: mailto:security@telekom.sk Hiring: https://www.t-kariera.sk/ Preferred-Languages: sk, en, cs # Found a bug? Our bug bounty policy and contact: Policy: https://www.telekom.sk/wiki/ostatne/program-bug-bounty Contact: bugbounty@telekom.sk # Any suspicious activity? Contact: abuse@telekom.sk Preferred-Languages: sk, en, cs 4 # Our security.txt # # Last updated: 2024-07-05 # # Thank you for contacting us about security issues. We value your input and encourage responsible disclosure. Contact: tech_inquiries@glic.com Reporting Process: https://www.guardianlife.com/.well-known/security-vulnerability-reporting-process.txt Preferred-Languages: en Canonical: https://www.guardianlife.com/.well-known/security.txt # Report Format # Please include as much information as possible with your report: # - Type of issue (e.g., buffer overflow, SQL injection, cross-site scripting, etc.) # - Full paths of source file(s) related to the manifestation of the issue # - The location of the affected source code (tag/branch/commit or direct URL) # - Any special configuration required to reproduce the issue # - Step-by-step instructions to reproduce the issue # - Proof-of-concept or exploit code (if possible) # - Impact of the issue, including how an attacker might exploit the issue # Legal Statement # We pledge not to initiate legal action against researchers who submit vulnerability reports through our vulnerability reporting mechanisms and who adhere to responsible disclosure guidelines. -----BEGIN PGP PUBLIC KEY BLOCK----- mQGNBGaITGMBDAClS4DnbeIa9vO3Pc3CvE9Cmne0ive4z1HFqKN/i1olCXFOF9Dd nHorDUvIbYlkd3OWPJ7uZZI0cbldf+Jr7C/saF3aV6eXI0/18jB/5bYN2PBLxkjz G6VzlaazGVtu/w2P/RWOKJo5lC4fWsIS5hUTYtHB4PJeutX4QxMYZWvUdnkzOdUe rfqXeHX7fvcFp2y/3bEpP7AvG9Ne38n51tINXtiz3D49GY9MVLMoSIPyi29LRFQp OY7poY1oNwURqP6GIcILeRBwQYHI5AOJsUaEZMvXYn/UxKk+mOswKoYL7udTGz/Y ctZbNOlL2c/zZaSyO1wNvjQflGws7z3oCod+YdO4VNOasgV2PIpMTvg22n3rswTo AG/azSOHZHV7gt5E73y3XM2zkL8NXVNTSu2r5Scq/CBUbInRrqcHUF8uRmxjGDTg YAXbb5d0X6Yb1cCUx9JitKyhe7SBFZTz64rxXmUZL7yXK+iF/ZQSDFMT3q2ZdgEa rSVcYDpc0HzEsdcAEQEAAbQuVGVjaCBJbnF1aXJpZXMgKFZEUCkgPHRlY2hfaW5x dWlyaWVzQGdsaWMuY29tPokB1wQTAQgAQRYhBEOBOey6/1Wg9o81lf8doRt98uC2 BQJmiExjAhsDBQkCx+oABQsJCAcCAiICBhUKCQgLAgQWAgMBAh4HAheAAAoJEP8d oRt98uC23MsL/1Xt2YinG/cN7Lx9XCJr3HJkXU1J4tJ7CRw8Ta1BIuOrRtm+QB9h qzU2I7IZCcDzFlYZcrJitvVKMIzURBJ8kLla2++J9XiV5XYTFotOmndst7Y0VAuP hpPI/0tVaUQ4Lbzc/jmqi4i3w3zcJufD6BQI9h/w97HH1iWGKNOXhJFS3iOPRGPG jGJ+cfLjqd7uwtLmerHZVl7j4cAPkj59SHuGZ14yOra9SZ2pZugqC3t12XweYFiR xU/FEEm9UnR+abXksnuOnRuWfBUkmWZvmF/ml1vYJeigGJmsM+soOMccvNigr7ZH mqPDNEgQrk3xmXydqtdjfata8IFxZW+9S60vlOTHE7z/AqcWjhnAN+dMuIBzFrWx sVh0XYgsegiSxAGx4nfvhLd1658FCAc3H8BjkOrsnJLSgbxzGXtsb04Oa61eGUkN rS4yTlzzyXdc9n+RcylRVNCSQS9prrrmDOYqrYxb7Qr6xL6fLUVE3qsB7Thii+6d KzBaT1mI+RSQhLkBjQRmiExjAQwA5tlvbeIcrlsSEro/2O2vNgfsK0uhd+88sK+L SuQchzjIGgvx6QGKWnp1wje5M6lZL6+DlbvhqMFyTHD1YKaWljluuGebnrebLMIA N++dNfq7MzDg1mij4/KdDJ5QHcuaxlQEl1/mrDLimLpOtYdpbzmE0cxXi7ab4fi1 sdhUfnGqEew2yAt+XNzSB+uSm96tY8uHHFXGSljbXCbsRDWMLcaRwH8UK6rIahUY G2QozersYMWF3sTnrFXygs7+7L7l59Z2gQD7b3M7vhC9zQX7XCCenOQIkt1AScKO PZxuXLFUwdIiPvQNOeReq9dUrGLHZgX7LMCxMHcTW3u7qy1ZXSzlkk9UxDK+55Cb pcEPgkX2/2s9Y2QxRfPAEyGW0bx9WA6fZ0SAVstJ18pfLO3r8s3bP72SZkLGVPSJ LNmnW43+72F8mDn2dutuNNIUrI4EdwoJJPzXfTWi4j9y8AlBlap6QonigTvb0+ow VZ0BRSVLxjqaEiLWjpCh2TWiXSLPABEBAAGJAbwEGAEIACYWIQRDgTnsuv9VoPaP NZX/HaEbffLgtgUCZohMYwIbDAUJAsfqAAAKCRD/HaEbffLgtqlrC/0ZNAGshm8E 7vYFsnbP7xuyo4yGovjuUHrbZs2fz2rlWetK/ogE/UeaXTsLl9qFd9IhXT0z22FA H0/FFHzlFO35tEwkrXSBnUaj9gN+6MRZDJz7meT3Qof68YH8gn/TKkDUVjK6w2E8 6oOax+iWt9tK+ml1b4p5N4K32jApktn1kFvS9Q7p97LBAYnhOUb5F5oI6swGtveU 5jG7mAQNeOT1jQ+Igwbwy2Q5BfjivcDT33dlthGe51CUMTF9K3K7/l7okPzmEad1 y8zF4afNXBxJrxdz86Uud7GbPWQwTmaoBCMtdJKWrIBArHTUFgy7ygA1dVhBE60k +Sg4vo9mjKkV9gXQqFjICEYWnKbmOeG2rL3M/qQ7ijncn0F6HLITNZUfuZb//xpG zkRL219vPClgMME2EHJyMsG/8/WhOvcZVuSYCPhQqwi/sVIyrqirZ0JSnmLF2Zql FcE3H2g/cxnQaM1TzpyOIVj9Zc9o6BsAl86yweMIgL79rHcqFZhaPE4= =Ue8L -----END PGP PUBLIC KEY BLOCK----- 4 # https://securitytxt.org/ # # If you would like to report a security issue Contact: https://cert.arkea.com/#contact Encryption: https://cert.arkea.com/static/img/CERT_Arkea_public.pgp Preferred-Languages: fr,en 4 Contact: mailto:security@houseoftickets.nl Expires: 2026-07-01T10:00:00.000Z Preferred-Languages: en, nl 4 {"content":[],"id":"EMPTY","name":"Empty"} 4 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:abuse@hobby.nl Expires: 2025-12-31T23:00:00.000Z Encryption: https://hobby.nl/abuseathobbynl-pgp-key.txt Encryption: https://hobby.nl/beheerathobbynl-pgp-key.txt Preferred-Languages: nl,en Canonical: https://3d.hcc.nl/.well-known/security.txt Canonical: https://ai.hcc.nl/.well-known/security.txt Canonical: https://almere.hcc.nl/.well-known/security.txt Canonical: https://amsterdam.hcc.nl/.well-known/security.txt Canonical: https://android.hcc.nl/.well-known/security.txt Canonical: https://apeldoorn.hcc.nl/.well-known/security.txt Canonical: https://apple.hcc.nl/.well-known/security.txt Canonical: https://autoconfig.hobby.nl/.well-known/security.txt Canonical: https://autodiscover.hobby.nl/.well-known/security.txt Canonical: https://basis.hcc.nl/.well-known/security.txt Canonical: https://baskeys.dikkenberg.net/.well-known/security.txt Canonical: https://beheer.hcc.nl/.well-known/security.txt Canonical: https://beheer.hobby.nl/.well-known/security.txt Canonical: https://beleggen.hcc.nl/.well-known/security.txt Canonical: https://commodore.hcc.nl/.well-known/security.txt Canonical: https://cursus-ben.hcc.nl/.well-known/security.txt Canonical: https://cursus-esther.hcc.nl/.well-known/security.txt Canonical: https://cursus-freddy.hcc.nl/.well-known/security.txt Canonical: https://cursus.hcc.nl/.well-known/security.txt Canonical: https://cursus-henk.hcc.nl/.well-known/security.txt Canonical: https://cursus-henry.hcc.nl/.well-known/security.txt Canonical: https://cursus-jos.hcc.nl/.well-known/security.txt Canonical: https://cursus-marco.hcc.nl/.well-known/security.txt Canonical: https://cursus-nader.hcc.nl/.well-known/security.txt Canonical: https://cursus-nina.hcc.nl/.well-known/security.txt Canonical: https://cursus-petra.hcc.nl/.well-known/security.txt Canonical: https://cursus-rob.hcc.nl/.well-known/security.txt Canonical: https://cursus-wim.hcc.nl/.well-known/security.txt Canonical: https://dbadmin.hobby.nl/.well-known/security.txt Canonical: https://domotica-iot.hcc.nl/.well-known/security.txt Canonical: https://drones.hcc.nl/.well-known/security.txt Canonical: https://ecs.hcc.nl/.well-known/security.txt Canonical: https://flightsimulator.hcc.nl/.well-known/security.txt Canonical: https://forms.hcc.nl/.well-known/security.txt Canonical: https://forth.hcc.nl/.well-known/security.txt Canonical: https://fotovideo.hcc.nl/.well-known/security.txt Canonical: https://fritsh.hobby.nl/.well-known/security.txt Canonical: https://fryslan.hcc.nl/.well-known/security.txt Canonical: https://genealogie.hcc.nl/.well-known/security.txt Canonical: https://gkall.hobby.nl/.well-known/security.txt Canonical: https://groningen.hcc.nl/.well-known/security.txt Canonical: https://hcc.nl/.well-known/security.txt Canonical: https://hobby.nl/.well-known/security.txt Canonical: https://hobmaontour.nl/.well-known/security.txt Canonical: https://home2.hccnet.nl/.well-known/security.txt Canonical: https://home.hccnet.nl/.well-known/security.txt Canonical: https://ijssellanden.hcc.nl/.well-known/security.txt Canonical: https://ijssellanden-temp.hcc.nl/.well-known/security.txt Canonical: https://kadernet.hcc.nl/.well-known/security.txt Canonical: https://kennemerland.hcc.nl/.well-known/security.txt Canonical: https://lb.hobby.nl/.well-known/security.txt Canonical: https://linux.hcc.nl/.well-known/security.txt Canonical: https://m-brabant.hcc.nl/.well-known/security.txt Canonical: https://modelbaan.hcc.nl/.well-known/security.txt Canonical: https://modelspoorbeurs.hobby.nl/.well-known/security.txt Canonical: https://msx.hcc.nl/.well-known/security.txt Canonical: https://mz-limburg.hcc.nl/.well-known/security.txt Canonical: https://n-limburg.hcc.nl/.well-known/security.txt Canonical: https://noordoost-brabant-en-nijmegen.hcc.nl/.well-known/security.txt Canonical: https://noordwest.hcc.nl/.well-known/security.txt Canonical: https://opensource.hcc.nl/.well-known/security.txt Canonical: https://poweradmin.hobby.nl/.well-known/security.txt Canonical: https://programmeren.hcc.nl/.well-known/security.txt Canonical: https://repo.hobby.nl/.well-known/security.txt Canonical: https://retro.hcc.nl/.well-known/security.txt Canonical: https://robotica.hcc.nl/.well-known/security.txt Canonical: https://seniorenacademie.hcc.nl/.well-known/security.txt Canonical: https://speeltuin1.hcc.nl/.well-known/security.txt Canonical: https://static.hobby.nl/.well-known/security.txt Canonical: https://suiker.dikkenberg.net/.well-known/security.txt Canonical: https://test229.hcc.nl/.well-known/security.txt Canonical: https://testbank.hcc.nl/.well-known/security.txt Canonical: https://test.hobby.nl/.well-known/security.txt Canonical: https://testing-3d.hcc.nl/.well-known/security.txt Canonical: https://testing-ai.hcc.nl/.well-known/security.txt Canonical: https://testing-almere.hcc.nl/.well-known/security.txt Canonical: https://testing-amsterdam.hcc.nl/.well-known/security.txt Canonical: https://testing-android.hcc.nl/.well-known/security.txt Canonical: https://testing-apeldoorn.hcc.nl/.well-known/security.txt Canonical: https://testing-apple.hcc.nl/.well-known/security.txt Canonical: https://testing-beleggen.hcc.nl/.well-known/security.txt Canonical: https://testing-commodore.hcc.nl/.well-known/security.txt Canonical: https://testing-compusers.hcc.nl/.well-known/security.txt Canonical: https://testing-domotica-iot.hcc.nl/.well-known/security.txt Canonical: https://testing-drones.hcc.nl/.well-known/security.txt Canonical: https://testing-ecs.hcc.nl/.well-known/security.txt Canonical: https://testing-flightsimulator.hcc.nl/.well-known/security.txt Canonical: https://testing-forth.hcc.nl/.well-known/security.txt Canonical: https://testing-fotovideo.hcc.nl/.well-known/security.txt Canonical: https://testing-fryslan.hcc.nl/.well-known/security.txt Canonical: https://testing-genealogie.hcc.nl/.well-known/security.txt Canonical: https://testing-groningen.hcc.nl/.well-known/security.txt Canonical: https://testing-hobbynet.hcc.nl/.well-known/security.txt Canonical: https://testing-ijssellanden.hcc.nl/.well-known/security.txt Canonical: https://testing-kennemerland.hcc.nl/.well-known/security.txt Canonical: https://testing-m-brabant.hcc.nl/.well-known/security.txt Canonical: https://testing-modelbaan.hcc.nl/.well-known/security.txt Canonical: https://testing-msx.hcc.nl/.well-known/security.txt Canonical: https://testing-mz-limburg.hcc.nl/.well-known/security.txt Canonical: https://testing-n-limburg.hcc.nl/.well-known/security.txt Canonical: https://testing-noordoost-brabant-en-nijmegen.hcc.nl/.well-known/security.txt Canonical: https://testing-noordwest.hcc.nl/.well-known/security.txt Canonical: https://testing-opensource.hcc.nl/.well-known/security.txt Canonical: https://testing-programmeren.hcc.nl/.well-known/security.txt Canonical: https://testing-retro.hcc.nl/.well-known/security.txt Canonical: https://testing-robotica.hcc.nl/.well-known/security.txt Canonical: https://testing-seniorenacademie.hcc.nl/.well-known/security.txt Canonical: https://testing-testbank.hcc.nl/.well-known/security.txt Canonical: https://testing-trainsim.hcc.nl/.well-known/security.txt Canonical: https://testing-twente.hcc.nl/.well-known/security.txt Canonical: https://testing-utrecht.hcc.nl/.well-known/security.txt Canonical: https://testing-vlaanderen.hcc.nl/.well-known/security.txt Canonical: https://testing-w-brabant.hcc.nl/.well-known/security.txt Canonical: https://testing-windows.hcc.nl/.well-known/security.txt Canonical: https://testing-z-drenthe.hcc.nl/.well-known/security.txt Canonical: https://testing-zeeland.hcc.nl/.well-known/security.txt Canonical: https://testing-zo-brabant.hcc.nl/.well-known/security.txt Canonical: https://testing-zuid-holland.hcc.nl/.well-known/security.txt Canonical: https://tiplijn.nl/.well-known/security.txt Canonical: https://tmpl.hcc.nl/.well-known/security.txt Canonical: https://trainsim.hcc.nl/.well-known/security.txt Canonical: https://twente.hcc.nl/.well-known/security.txt Canonical: https://utrecht.hcc.nl/.well-known/security.txt Canonical: https://vlaanderen.hcc.nl/.well-known/security.txt Canonical: https://vraagbaak.hcc.nl/.well-known/security.txt Canonical: https://w-brabant.hcc.nl/.well-known/security.txt Canonical: https://webbouw.org/.well-known/security.txt Canonical: https://wiki.cacert.nl/.well-known/security.txt Canonical: https://wiki.hobby.nl/.well-known/security.txt Canonical: https://windows.hcc.nl/.well-known/security.txt Canonical: https://www.clifton.nl/.well-known/security.txt Canonical: https://www.dekkerdocumenten.nl/.well-known/security.txt Canonical: https://www.dikkenberg.net/.well-known/security.txt Canonical: https://www.dojadragon.com/.well-known/security.txt Canonical: https://www.dwarssplitting.nl/.well-known/security.txt Canonical: https://www.gkall.nl/.well-known/security.txt Canonical: https://www.hcc.nl/.well-known/security.txt Canonical: https://www.hobby.nl/.well-known/security.txt Canonical: https://www.knoppix.nl/.well-known/security.txt Canonical: https://www.modelspoorbeurs.nl/.well-known/security.txt Canonical: https://www.nootebos.com/.well-known/security.txt Canonical: https://www.nutwood.nl/.well-known/security.txt Canonical: https://www.pawm-schalken.nl/.well-known/security.txt Canonical: https://www.pcactive.nl/.well-known/security.txt Canonical: https://www.r-schell.nl/.well-known/security.txt Canonical: https://www.saline.nl/.well-known/security.txt Canonical: https://www.steensoft.com/.well-known/security.txt Canonical: https://www.taxihobma.nl/.well-known/security.txt Canonical: https://www.webbouw.org/.well-known/security.txt Canonical: https://z-drenthe.hcc.nl/.well-known/security.txt Canonical: https://zeeland.hcc.nl/.well-known/security.txt Canonical: https://zo-brabant.hcc.nl/.well-known/security.txt Canonical: https://zuid-holland.hcc.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE6jequLFa7M03vGVE3o/w6VtBS5sFAmbv9bAACgkQ3o/w6VtB S5vq0A/+JZz6wxw9H3iEMNYrz0jEMObQ2ZH+1hnv7IPNKyh5KEKJXnEzuJ6YedcG lKFi9WXEzvf95z8yLPXwyXlpaypx7ythu7GQhfMdKY4XQqiPeQDiRfaBu64VsYnI nlfIqSTTN65Ngdb6JfuLGBh+1Nuqg74twL9GRUx+pPjcsGil6CovwhtdvAJk78xj thbLt3rVCjpNuvrP22tCehUd0aiJiU9IEY+ZxwnlOJN26lHVayI9hxDkZlPqgpjQ HIw7vUIZYtD+SCJjoQLUzoM5pxskZXGjBwh1ZpTOOeITgom++xkj2vMZF3dZ6z5o Gx7jSLLwGpeRSFZ9f/S6Japoi+p5d7cz/X9DWjOJD0leSdR2THLIlUyrsGqEolgN etrYp43mjyMt8ByEUaIDVNasaU7rNhBIjBItCiCgajnFvrMrU404cdVg/c6FNwuH P4DswGQtZSkFy+7igtT+DUDslfXAwGlVdIh/YTkTp6fIPERj8/JPQJM7H6aQlZ7O bXtURyPVlz5j+kR6Ml0xQfHCBEwTx8a8ol5JG3U8hqeSnAInjY4oLZD+ee1lFKNt vcWoUPAFVYPYogqr3SJV2i1cpPQFb3llgduzGjgv7rOQ1ryyDHyyv5cuzVGdwhzJ 2uQCIBBaplsMlGPiR22Tf8VbEgy/i/ZNS28mmw0xNQBikXXAKzo= =ChOW -----END PGP SIGNATURE----- 4 # Olybet security address Contact: ltroleheadofitdevelopment@oc.eu Encryption: https://www.olybet.lt/pgp-key.txt # Olybet DPO contacts Estonia and Finland: OlybetEstoniaDPO@olybet.com Latvia: dataprotectionofficerlatvia@oc.eu Lithuania: dataproectionofficerlithuania@oc.eu 4 Contact: https://www.oktatas.hu/hivatal/kozerdeku_adatok/svrp Contact: mailto:security@oh.gov.hu Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0x5A00033AC50545DF Preferred-Languages: hu, en Canonical: https://www.oktatas.hu/.well-known/security.txt Policy: https://www.oktatas.hu/hivatal/kozerdeku_adatok/svrp Expires: Tue, 31 Dec 2030 12:59 +0100 4 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://www.kennisnet.nl/responsible-disclosure/ Expires: 2026-03-01T21:00:00.000Z Encryption: https://www.kennisnet.nl/responsible-disclosure/pgp-key/ Canonical: https://kennisnet.nl/.well-known/security.txt Canonical: https://www.kennisnet.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEEr396uaPxyuMcWQ2q5Y0KyLQH6ysFAme/K7UACgkQ5Y0KyLQH 6yuFRQf/XATKvhgK+z5uZYp4oVtoYcnEJvZIc7IwRukCAUApxtSY+A3t6VzGkaie lDU513jlNYa/mMIidUGiZ8kgzdQGbm0eA0Gzjop0Iz8eqPjd6gyBJ85Z0qPuVvuB wI0agao/BiAD+bYzMfCeLplhO+2HQo4Lj2zJiqS0iJ0Lxlds/BoKwfN/b79T9AAv 5EX5ZPEqAV9etifQ9vZOpDJc+FRPEBaz08LX+TgNJsTXvmofYMaSFJPfptifkX5S 4bVUOjnJXg2giW4Zy4f34rpIZeeh3aZ1JEL3ijnjvA8MFdMp1eJW+Fqg6z67K8I+ 9+vyd/ri3KhTVmuiRQXFvu/jPcUTyg== =xvMZ -----END PGP SIGNATURE----- 4 Contact: mailto:security@vaimo.com Expires: 2025-07-31T07:00:00.000Z Preferred-Languages: en Hiring: https://careers.vaimo.com/jobs Encryption: https://drive.google.com/file/d/1foWgVsfH6yQiCSHBT0tbJ449k9OxO4X- 4 Contact: mailto:security@mail.de Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: de, en Canonical: https://mail.de/.well-known/security.txt 4 # Responsible disclosure form: Contact: https://docs.google.com/forms/d/e/1FAIpQLSffWsfEo9aTiAoV_W9ZTAz5_qZ9Iiy2b6z4HKnoRqZDBWOQtA/viewform # For all other queries please contact: Contact: mailto:help@ortto.com Expires: 2030-01-01T09:00:00.000Z Preferred-Languages: en Canonical: https://ortto.com/.well-known/security.txt # Policies Policy: https://ortto.com/policies/ResponsibleDisclosure.pdf Policy: https://ortto.com/terms/ Policy: https://ortto.com/privacy/ # Bug Bounty Rates (as of 15th March 2024) # # Per Ortto Responsible Disclosure Policy: # # | Severity | Bounty (USD) | # |--------------------|--------------| # | Low (0.1 - 3.9) | $100.00 | # | Medium (4.0 - 6.9) | $200.00 | # | High (7.0 - 8.9) | $1,500.00 | # | Critical (9.0+) | $3,000.00 | 4 # Our security address Contact: mailto:cert@hr.nl # Our OpenPGP key Encryption: https://rotterdamuas.com/security/publickey.txt # Our disclosure policy Policy: https://rotterdamuas.com/security/ # Valid till Expires: 2026-05-15T00:00:00z 4 Contact: mailto:svff@svenskfotboll.se Canonical: https://www.svenskfotboll.se/.well-known/security.txt Expires: Fri, 15 May 2026 00:00:00 GMT 4 Contact: mailto:responsible-disclosure@radancy.cloud Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: en, nl Policy: https://security.rudderplatform.com/responsible-disclosure-policy.html 4 Contact: mailto:security@synotinteractive.com Preferred-Languages: en, cz, sk Policy: https://www.synotinteractive.com/well-known/SYNOT_INTERACTIVE_Responsible_Disclosure_Policy.pdf Hiring: https://www.synotinteractive.com/careers/ 4 # Our security address Contact: mailto:security@netservis.cz # This website is managed by NETservis s.r.o. # General address # Contact: mailto:info@netservis.cz Preferred-Languages: cs, en Hiring: https://www.netservis.cz/kariera/ 4 Contact: security@liquidlight.co.uk Encryption: https://www.liquidlight.co.uk/downloads/pgp/security.asc 4 #Contact Us Contact for VDP: https://www.indeed.com/security/vulnerability-disclosure-policy Contact for BugBounty Program: https://bugcrowd.com/indeed Contact: bugbounty@indeed.com #Hall of Fame Acknowledgments: https://bugcrowd.com/indeed/hall-of-fame #Disclosure Policy Policy: https://www.indeed.com/legal?hl=en&from=gnav-homepage#ivrp #Hi! Glad to see you here If you're interested in helping us solve interesting security problems, see the link below Hiring: https://www.indeed.jobs/ Canonical: https://www.indeed.com/.well-known/security.txt Expires: 2025-10-25T04:20:00.000Z Preferred-Languages: en 4 Contact: mailto:info@zietuwel.nl Expires: 2030-01-01T00:00:00.000Z Preferred-Languages: nl, en 4 Contact: mailto:developers@wishibam.com Expires: Tue, 31 Dec 2024 23:59 +0200 Preferred-Languages: fr, en Hiring: https://www.welcometothejungle.com/fr/companies/wishibam 4 Contact: security@bluedragon.nl 4 Contact: mailto:security@infrapod.nl Expires: 2025-06-15T00:00:02.000Z Preferred-Languages: en, nl 4 Contact: mailto:Report-Security@sharedhealthmb.ca Preferred-Languages: en 4 Contact: security@helion.pl Encryption: https://helion.pl/security-helion-pubkey.txt 4 Contact: mailto:websecurity@forum-media.com Expires: 2026-02-28T23:00:00.000Z Preferred-Languages: en,de 4 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:support@qweb.nl Expires: 2024-09-04T22:00:00.000Z Acknowledgments: https://www.qweb.nl/algemene-voorwaarden/ Preferred-Languages: en, nl Canonical: https://www.qweb.nl/.well-known/security.txt Policy: https://www.qweb.nl/algemene-voorwaarden/ Hiring: https://www.qweb.nl/contact/ Encryption: https://www.qweb.nl/gpg.asc -----BEGIN PGP SIGNATURE----- iQHEBAABCgAuFiEEtbAL5EiGlsGsBbivYOAIv8HkHxAFAmT3m/oQHHN1cHBvcnRA cXdlYi5ubAAKCRBg4Ai/weQfEMYPC/9geZjgGt8oBAc3cIuffv8+XPHXAdzT+Byp EasuJvK24bsAv3VGDAJBff7sIEcDoOz7yBQGG9bih9bFaE3y46a4af3OjLHXv65N zojGa46UwKRCG17OyizGo7qXjk6drw0gA+wlZto6qoNISrnAjkj+QJwk1JrUWh6n +mn8dbP2Z5OcU7OvzjtzxVZebgpk8CXwpsXfrcbrtmRtplIBadlRdNDni7lo/ZVj BQ6TgfAeucxQ/7oLYdpRRTIyDU7eFlkfo6QtKFAG9LrPjbpUEcdZVPadgJ6L1mMR 1dGDeg/FiBqPRCsY/IFzuQMQds7n/j33ek4xbK+PayQArpoG5M8G4LDDv5aTRXYJ R/1H8jv7Q1tJGXQcm6YJgtHKHuQaotm94/VvfvTKoWuqf/55CTyZay4dEw7VWowU vG/Kh2X8PaImZ5NIv4GpfkYWg1GK6JllUASOm8gZZH8GaAASDancDQnJWJujr3tK pDvWY9ZDJyuCFieCpgBz7/QcsdnHYmo= =iofk -----END PGP SIGNATURE----- 4 Contact: mailto:webrequests@atu.ie Expires: 2025-01-31T23:59:00.000Z Preferred-Languages: en, ie Policy: https://www.atu.ie/freedom-of-information Policy: https://www.atu.ie/data-protection 4 Contact: mailto:vulndisclosures@kkr.com Expires: 2024-11-15T05:00:00.000Z Preferred-Languages: en Policy: https://hackerone.com/kkr_vdp 4 Contact: mailto:privacy@vilans.nl Expires: 2025-04-01T00:00:00.000Z Preferred-Languages: nl, en 4 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ############################################################################### # SECURITY CONTACT INFORMATION FOR PROCOLIX.EU # This file follows the security.txt standard: https://securitytxt.org/ ############################################################################### Contact: mailto:security@procolix.eu Encryption: https://procolix.eu/.well-known/pgp-key.asc Acknowledgments: https://internet.nl/mail/procolix.eu/1442654/ Preferred-Languages: en, nl Canonical: https://www.procolix.eu/.well-known/security.txt Policy: https://procolix.eu/security-policy Hiring: https://procolix.eu/vacatures Expires: 2026-02-14T14:14:14Z ############################################################################### # ADDITIONAL INFORMATION ############################################################################### # Organization: ProcoliX # Security Team: Koen de Jonge & Remy Keijzer # Address: Laan der Verenigde Naties 40, 3314 DA, Dordrecht, Netherlands # Telephone: +31 88 93 666 57 # Business Hours: Mon-Fri 09:00-17:00 CET ############################################################################### -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTOsc+nkmkXNMRP6sI1007Nae6eWQUCZ69WmgAKCRA1007Nae6e WQ1yAQCfqhlfpXhwY5N3wE0xwDt9mfsf8VJlNpeVrT0RvBzkgAEAimTtECjxCb8e SrqkLwAVNV2OkfWK2v60a43u7o+DVgU= =sJ0P -----END PGP SIGNATURE----- 4 Contact: mailto:security@grip.nl Expires: 2026-01-01T11:00:00.000Z 4 Contact: mailto:info@uniportal.cz Expires: 2026-12-31T12:00:00.000Z Preferred-Languages: cs, sk, en 4 # Our security address Contact: mailto:it-security@fischer.de 4 Contact: mailto:development@getplate.com Expires: 2025-05-16T21:59:00.000Z Encryption: https://www.startwithplate.com/gpg-key.txt Preferred-Languages: nl, en Canonical: https://www.startwithplate.com/.well-known/security.txt Policy: https://www.getplate.com/responsible-disclosure 4 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@catalyst-au.net OpenBugBounty: https://openbugbounty.org/bugbounty/Catalyst_IT_AU/ Encryption: https://openpgpkey.catalyst-au.net/.well-known/openpgpkey/catalyst-au.net/hu/t5s8ztdbon8yzntexy6oz5y48etqsnbb Preferred-Languages: en Canonical: https://www.catalyst-au.net/.well-known/security.txt Policy: https://www.catalyst-au.net/information-security-policy Hiring: https://www.catalyst-au.net/jobs Expires: 2025-03-01T00:00:00z -----BEGIN PGP SIGNATURE----- iQJNBAEBCgA3FiEEGlYHinKCYIxAhSw22c4khTxmHaMFAmXhEFsZHHNlY3VyaXR5 QGNhdGFseXN0LWF1Lm5ldAAKCRDZziSFPGYdozgOD/oDc2j4w3uWWOPjLK0+SAV4 1A792S8QcX0acyIKtd0M62XxYKfT3XEcynJCJZcLCNm9LU6g+gD+Zl8F8y47OG3e VoS3QgZ0UOUuONl8Qm9sEV8IXVwKpXTHO8Sq8jkOLpwRyXGhhQ/caS7iaAcdxNS9 XvsuRm7OQ4y/oLywPLBYPr0dTZ3YoYXk5LMc59Vw8Oxl/8ldHYFVNv92GYtA9u5+ is6yZMjcjaSDfe7uYN2+Siakmce/9OjJ7RGzkifKA2Jw2PgsxtDlihFSuCVEBj3L urrvyLJ40cL+d5gefNpQDnSZtOVMDBbIA3wB/z8H70uBFkCZwDNSR2chXQvy6M6I 8V3CpbV7w85OFk1YKfwT+/MQRgPsvcNIFQ2Wc9kzrygwvIMLijnLXnbhji8ct77z SW5SbaKT8VK/0k4GuYMGwOVt1nTcUCsqHJNVVLA3/eMRFF9SniyigcGSTi8wO/Mh QrwT1rvgu/abmaPSORgM669I15PW1NJfiVx0vnp+0/L6EmwMhuaJDIqj+GqlQDmz cchH0NLENz3j9fKjWsV9GX3z3oPvx1F9I3gIAr61v0VTt7IZ5SfpOaBxEpQ1ApIi VA7fAHSwA+xxg06bY25Y4VI/BM9HUj+OOJzqI6+5p16K67GBJmQzDYfz+SZVtlY7 I4/ih++12gQMpdbDMcefAw== =ytUl -----END PGP SIGNATURE----- 4 Contact: mailto:programatori@giant.cz Preferred-Languages: cs,en 4 # Please report any security concerns to, thank you. Contact: mailto:security@wildfireinternet.co.uk 4 Contact: mailto:cert-ext@bit.nl Expires: 2025-10-01T10:00:00.000Z Preferred-Languages: en, nl 4 Contact: https://alphamosa.fr/alphamosa/politique-de-securite/ Preferred-Languages: fr, en Expires: 2026-01-01T10:00:00.000Z Policy: https://alphamosa.fr/alphamosa/politique-de-securite/ 4 Contact: mailto:security@basecom.de Preferred-Languages: de, en Canonical: https://basecom.de/.well-known/security.txt 4 Coming soon 4 # # RFC 9116 security.txt # Expires: 2025-06-07T12:03:09+02:00 # Please contact us via the following methods, in order: Contact: mailto:security@antum.nl 4 Contact: mailto:security@topicus.nl Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: nl, en Hiring: https://werkenbijtopicus.nl # NL - The one here is leading Policy: https://topicus.nl/disclosure # EN Policy: https://topicus.com/responsible-disclosure 4 Healthy 4 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Nicolaudie Group security contacts and policy Expires: 2099-12-31T00:00:00.000Z # Our security contact channels Contact: mailto:security@nicolaudiegroup.com # Link to our vulnerability disclosure policy (VDP) Policy: https://nicolaudiegroup.com/security # Languages that our team speaks and understands Preferred-Languages: en-US, fr-FR # Security acknowledgements, Hall of fame & vulnerabilities tracking Acknowledgments: https://nicolaudiegroup.com/security # GPG public key Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/2492EA126AA6A382F702BFA2188FC81875E29F73 -----BEGIN PGP SIGNATURE----- iJMEABYKADsWIQQkkuoSaqajgvcCv6IYj8gYdeKfcwUCZgKmTx0cc2VjdXJpdHlA bmljb2xhdWRpZWdyb3VwLmNvbQAKCRAYj8gYdeKfc6AOAP4i+zHB+a0jhH3eSi8D 1VJXaYc7HgLBZDmq4rB+WzzqLwEAt7I27tViyCPxMGbKOJ303s0HZmCgerU88Eny 8wZ5DQg= =s564 -----END PGP SIGNATURE----- 4 Contact: mailto:dev@pawshake.com: Expires: 2029-12-31T23:00:00.000Z Preferred-Languages: en 4 Email: security@mozilla.org Main info: https://www.mozilla.org/en-US/security/ Bounty program: https://www.mozilla.org/en-US/security/bug-bounty/ 3 # Dropbox uses Bugcrowd for responsible disclosure. # Please report abusive content (including malware, spam, etc) to abuse@dropbox.com. Contact: https://bugcrowd.com/dropbox/ Acknowledgements: https://bugcrowd.com/dropbox/hall-of-fame Policy: https://bugcrowd.com/dropbox/ Hiring: https://www.dropbox.com/jobs/search?q=security 3 # version: 0914a493a1e57f5ead75f8e5b407976b2db0390d # British Broadcasting Corporation - reporting security vulnerabilities to the BBC # Please report any security vulnerabilities to us via the contact method(s) below, only after reading our disclosure policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: mailto:security@bbc.co.uk # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://www.bbc.com/backstage/security-disclosure-policy/ # We're continually recruiting, please visit the link below and search for "information security" if you're interested in a career with the BBC in infosec https://careers.bbc.co.uk/search/ Expires: 2038-01-19T03:14:07Z # The BBC SOC does have some folks who speak languages other than English, however coverage isn't guaranteed for anything other than English Preferred-Languages: en # Please see https://securitytxt.org/ for details of the specification of this file 3 Contact: https://discord.com/security Contact: mailto:bugbounty@discordapp.com Contact: mailto:security@discord.com Expires: 2025-08-12T13:37:00.000Z Preferred-Languages: en Hiring: https://discord.com/careers 3 Contact: security@huggingface.co Expires: 2023-07-01T08:42:00.000Z Preferred-Languages: en Hiring: https://huggingface.co/jobs 3 Contact: mailto:security@windy.com Expires: 2032-04-30T21:59:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/CE54FD11847B8B908A5EC0E028CAB7AECBFA91FB Preferred-Languages: en, cs, sk 3 Contact: https://hackerone.com/toyota Expires: 2026-01-01T05:01:00.000Z 3 # Found a bug? Reach out to us or file a bug report directly Contact: https://hackerone.com/shutterfly_vdp Contact: mailto:security-bugreports@shutterfly.com Acknowledgments: https://hackerone.com/shutterfly_vdp/thanks # Our bug bounty policy: Policy: https://hackerone.com/shutterfly_vdp Expires: 2027-03-31T00:00:00z 3 Contact: mailto:vulnerability@overstock.com Contact: https://www.overstock.com/security Policy: https://www.overstock.com/security Encryption: https://overstock.com/pgp-public.key Signature: https://overstock.com/.well-known/security.txt.sig 3 Contact: security@boardgamegeek.com Encryption: https://boardgamegeek.com/download/pgp.txt Policy: https://boardgamegeek.com/responsible_disclosure_policy 3 GIF89a!,L; 3 Contact: https://hackerone.com/grab Contact: security@grab.com Acknowledgements: https://hackerone.com/grab/thanks Policy: https://hackerone.com/grab?view_policy=true # Hiring: https://grab.careers/ 3 Contact: https://cert.uio.no/contact Expires: 2025-12-31T23:00:00.000Z Encryption: https://cert.uio.no/cert%40uio.no.pub.gpg.asc Preferred-Languages: en, no, nb, nn Policy: https://cert.uio.no/rfc2350.html 3 Contact: https://scryfall.com/contact?topic=security 3 Contact: mailto:security@mendix.com Expires: 2029-12-31T23:00:00.000Z Policy: https://www.mendix.com/trust/ Hiring: https://www.mendix.com/careers/ 3 Contact: https://www.five9.com/trust/vdp Contact: mailto:cybersecurity@five9.com Encryption: https://www.five9.com/sites/default/files/2025-03/publickey.txt Policy: https://www.five9.com/legal/privacypolicy Hiring: https://www.five9.com/about/careers Expires: 2026-03-26T00:00:00z 3 Contact: mailto:bugbounty@gcore.com Policy: https://gcore.com/bug-bounty-program/ Hiring: https://gcore.com/careers/ Canonical: https://gcore.com/.well-known/security.txt Preferred-Languages: en 3 Contact: mailto: security@1und1.de Expires: 2026-02-11T23:30:00.000Z Encryption: https://keys.openpgp.org/search?q=security@1und1.de Preferred-Languages: en Policy: https://www.1und1.de/it-security Hiring: https://career.1and1.org/ 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@nubank.com.br Encryption: https://cdn.nubank.com.br/pgp/key.txt Preferred-Languages: en Canonical: https://nubank.com.br/.well-known/security.txt Hiring: https://nubank.com.br/en/careers/ Vulnerability Disclosure Program: nubankbrasil-vdp-ess@submit.bugcrowd.com Bug Bounty Program: https://bugcrowd.com/nubank -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE2Bw0rHClA0yBLTUwLubm4YwwYB4FAmFKO8UACgkQLubm4Yww YB7dbw//Y9tpVdc5445rMz/0noIgVfxgvBbn5rlTsRK9FdquXZ+tLqDcpRt0puFm UYgwa/2wByoJbNHQfiEzFswciiA66gQg7xaTWrqIOPXXqkXYHqKnSDRvRrHQLsSE FsE5qFlN+mUhpw3Sr9W8cm/7sMDFsk4xVEHf+qnta+uIzF3PnOaDvSFwKhmE3FII d7KdmKlu02RHUxJ4iJtbDjw4t/O140+ZdJSXz/RXONtapJfAF9ASPxn5c37TKGZO +f2Gm1XYdoleHCWV/9AOUZk49dKVqHImfXw4bWCA07otF4yUq9zLzelyK5+PYzxt 6rmFDOHYNA7/ZxqwFUp3JCawspsu6kEJhwDPRsdBKhUb0TQqq4X3iNFDiIM1S1LR vpH/9b5Y8KnwAbO12A8fjvlkJx2yNin/kRLubV/iXIqzPa9sxZVSs+eZ9UQJOs+b REh4hzV00RXyaewtrUCU1OcKj2d38AMjOeFnGid5VnhLUR56r4t8QeL9ZbMy1Cn0 HUTd//Kfpv09RSpzBh3sW0eST3e4+XP2ZBiImz6Yd/EtutyGqMbAI7R9DVG/VXWE OAFqRGzuboijrSD412I3A1pnehsz5O9kn3w9/6iBoKz/wZgFuKkv6soRcH57PIxM ZXFNxiYGM5ubQEoea22x70nebcyDzWESXOMgg6K/BC3PskL/biE= =uNNk -----END PGP SIGNATURE----- 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@cyon.ch Expires: 2028-06-18T22:00:00.000Z Encryption: https://www.cyon.ch/security-pgp-key.txt Preferred-Languages: en, de Canonical: https://www.cyon.ch/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE7VF3Gj1z/oTB37OMMFy8/HEwpmQFAmSSw2cACgkQMFy8/HEw pmRZlA/9GYFUkIve4Dt3B/DDbsy1peHJFp5bZcxDhr2L6U2/Zx3mksDKhmGqUaQC 6duoag9/nlBTsaUqtlG8sXTJwmxLAnyEO8QmFynjUMOmXULK+fPbt++jFAaVopA0 TqX1/qVvOkHcVGd0p+0n2lFQCCJSHMD+QjCQFA7KT60utp5ggdA1kHSUd+lT1gtU BKpS9V02bgS1aA7NZ2BwLs7fFE83rhWYi6sF+qqOJyc2ne3qjJQW9WlFNtHOZ+z8 IA/p+Mn/YNqd1ZzWSQDDS6hv3O+cMvdBDg3nDOHibRpRW+0Jqs/zbVgnlEUXsb+R nVWxZFruy8qEJsdv01aZ/NOTWFSUvV/HaSpsrfpuWgQF9jaCc1Iu9PROW/ElX4/N caOA4WzTe1yym1hbwdSR0QvBWKu2Pua0yOG/+dO8d8UMrV8l1nFDDkwss3aOn+VH x9T3oQZJutr/Mx2ce+S5UxOzCpceE1yM+HLTzkws37+p3QwGplk9z+4ks9pVVOmu BPCEPgLgKZ05QnoLlqWvsdl0hIDiNoc1Bx9w+/W4Q08B9K3DF65sWdEozgI3x4Dk Z13XrcQR1jSxBwlAIDl1C+7vhvO/gWMLJL6BPivuUOAotc1MZeu5F+48qKN95vZo RG7OzrAmQrv6qFGMN9ZP5cNYQv8MfrV+lgfvCliVX1ROCZqpbn4= =riTH -----END PGP SIGNATURE----- 3 # Our security address Contact: mailto:security@coolblue.nl # Our security.txt expiry date Expires: 2026-02-10T22:59:00.000Z # Our preferred communication languages Preferred-Languages: nl, en #Bug bounty program is currently registration/invite only, send an email for details 3 # SECURITY.TXT for www.sncf-connect.com # If you would like to report a security issue # you may report it to us via the YesWehack bugbounty plateform URL : https://www.yeswehack.com/ Preferred-Languages : FR,EN 3 Contact: https://hackerone.com/messagebird Contact: mailto:security@messagebird.com Hiring: https://messagebird.com/en/careers/ 3 Contact: mailto:infosec@gc.com Expires: 2024-04-20T23:09:00.000Z Preferred-Languages: en Canonical: https://gc.com/.well-known/security.txt 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@gdata.de Expires: 2026-02-08T23:00:00.000Z Encryption: https://secure.gd/7fa16f Preferred-Languages: en, de Canonical: https://www.gdatasoftware.com/.well-known/security.txt Policy: https://www.gdatasoftware.com/vulnerability-disclosure Hiring: https://www.gdatasoftware.com/about-g-data/jobs -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE62aJ6ZyNmw9HLwN7EGQETy1Oe1sFAmXE828ACgkQEGQETy1O e1v/0g//T2YIlXAK9SM+mFsriEiufRuDOA44/mzKalEZ0JVA9hSLUfMAPmS1rl9O 0tIvBwpDzIdz6hbhGlXGzTceFuRc0DUWK1lVV6FpdlPGJyV+8mDJB4oaJ9SDr/B0 BPZmoRjqgqFq2SKeA4SMpSTUBMizK/s1l6w1pgyvHCu7CIwk8A16n31HwG913AWO kAz2eHpe4rpHUi0M+/gVtwg5gdmKmX+EBtR21SBRDqVvNYI4CHvRoT56py+637gE E+AZLbASK5xnbE/Cr9akr6Fzys8qTmIIysSu0Qe98ze6fbdpK5EWRlvFk+swKPg7 VU1bPQwJc3vR6Ts9gT7a0bRYpBxOFAjflHURplR4KAf1ynG6v4ggTsBGmAWv5z2i rkQv2dHQZz03yMXyS4ZBE7fzMYhgkJr5fumzoUz2VnCCRVwxYDjkm0jP1XVA3Uhn 2qVH+ZgdrxBsiufXg8yM10W2voEox5fb80hcVQ0x92zHHr16jGdKKEUX5fKjME6v 1vs8SizHBQR/CIDab82onroqtNafXZfdP4vnO4K0x1HyCn7dj8Hm59EdcxySkEm5 U/SkzMHnaib5P01tJzmSC5Qqeuw/EKJwZnEWDPOJgk7rqVvNn5o6Dv8oCRfr4W0O gsb9HGWuhuNkqmG/0NPXIFnFfi4eHU50jDhkKHh3Ls3SLaTetqw= =Qdlk -----END PGP SIGNATURE----- 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:csirt@outsystems.com Contact: https://www.outsystems.com/compliance/csirt/ Preferred-Languages: en, pt Encryption: https://www.outsystems.com/-/media/files/generic/trust/csirt-pgp-signed-keys/publickey.txt Canonical: https://outsystems.com/.well-known/security.txt Policy: https://success.outsystems.com/Support/Security/Vulnerabilities Policy: https://outsystems.com/security/report-a-vulnerability Expires: Sun, 24 Oct 2025 00:01 +0000 -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEHCXbuxv47MPNddjKG66kVyJKbHQFAmFtR8sACgkQG66kVyJK bHQ0Tw//Uj1G+kDPtFRAGzGX73q8XlawT3iC1lpIrAsmCAity3h6/jxcDODVG6Ea 0me2XSdVU8L5Gz5Ipm1gst4bLV6PLY5czPuIzJIQ5xkecRRZddZcOnOfH2n5dy83 4xx9YDmco0vWpLAFX0KFibUQxM0ZHZYgmUHe2FveiSOVOZ8W7z8PiypTnkYuCFIR lR51s+LuXxS+k+EOpWa73ORrqP3JUJdRFcVS8yUQKP5h/LgRNsbhtJSTcz5Ji3Ei ABJxa3h8pEX++jbn62x+EKOrrTU5xyZvi6KVrlqmb0lqHIAbVUbuXjEFH+sMM5/4 bQ1LTqGJGZcdh6ltjjd592Ot6s6vhlTsoZsLyHfc/6X3N1nQoXwMxqr2PUkJv65m 4Ri2fJHYjLTlTj9dckW5vTCdlquV1z4Z2cqmihE/8M14+VAJvSIhsYoJcaO2KmOg 9bghyAYeuwvVZiukUt88KC1SONhhehhqkC5JZfzjSB7jntxhIThYDhvlO5NCKO2R DFHqRiEx1xgfy9lwGgQTfcaaWFkcBJM3vyWJU3T64f7neAWdP3cJJ4JJNH69kPc5 kuOi/6VmXLhDkr2/DD03gJntOo/BHdLE5+W6a4ymnnvRbDcTzIIjh4Rp78mHWjfr xC+z9sOMRmEZGNT8UwoUG9C+Mv8SKidYreH9F2QpqKtEsndGvUA= =YknA -----END PGP SIGNATURE----- 3 Contact: mailto:csirt@essilorluxottica.com Expires: 2024-12-31T22:59:00.000Z Preferred-Languages: En, it, fr Policy: https://essilorluxottica.vulnerability-disclosure.com/ 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: security@dennikn.sk Encryption: https://dennikn.sk/.well-known/pgp-key.txt Preferred-Languages: en, sk, cs Canonical: https://dennikn.sk/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEDHCNsrtrAYUwwxlM8Yyz9KgaXTkFAl13ResACgkQ8Yyz9Kga XTnsdQ/+O/AAuhWsCmSe4AHckLVR4rS4OD6IT4pVI/mQUWWHBV/UTNwzk5De8Pf3 hTDkK70BcnyFRzxOk4hrTO+x2Amqv9e8AaQpTWGk4IC0rBJO6A9cbJK0Egu4Uafp KgAjEdJRbAJpq9iGIAvy5Sdd+tSZGVPSl7P6+LRbLX61QUbCJyyZqLsqtHt2/2vA lPIc56vRqw7B4zUynkd2V8G/6lNWtuO88TjV05e69T03p9jfVB4TulJFnAk+Rlwo xlDMPdsvceV5hUleMWk8Z/vFfltA54qleGqgU6ATXiHJM+6PYbGwHlL8eYXHgKIX 92VGjQsyzGG02XRBzlGdNoplMYq1G13H9VK9in7G0NHUcDr1Ibn1/s80Ukj4eIcr YVe4mMeL4uZVjyrGlGBgpzx1YsnIK/9LLGL5pCv8gB42i/8hZ7wyT1Ui54Bm+EC/ i1hWQvdDLOpNAO409fWrpY/QF8WunesEkR/3MvkvhLI53DDNVPzFsKfEDIOAg6Wf Ub6tlxx33YTpbGBt9hl6yhq64ZQgvXsx+jnkC3uxmk/dZPZS7uvIbChmu/FTAMyT UQNDIGWetyCrSBkXXJNwYHQO6ktoMCENjUdDBJflENTzbKaLWGWwu2BHbDtIIovV mKC0XvE+46y0/IybDoFmmNZQlFsxiFRCzTCyPL2/ohZr1mIpxAQ= =Fhy8 -----END PGP SIGNATURE----- 3 Contact: https://www.uniflowonline.com/en/trust-center/security/security-and-vulnerability-disclosure-policy/ Expires: 2026-01-29T22:59:00.000Z Preferred-Languages: en Policy: https://www.uniflowonline.com/en/trust-center/security/security-and-vulnerability-disclosure-policy/ Hiring: https://www.nt-ware.com/en/jobs-applications/ 3 # security.txt for site24x7.com; Site24x7 (site24x7.com) is a division of Zoho Corporation (zohocorp.com) # To report abuse of our services, please contact: abuse@zohocorp.com Contact: https://bugbounty.zohocorp.com/bb/#/submitbug Contact: mailto:security@zohocorp.com Encryption: https://www.zohocorp.com/security/zoho-security-pub.txt Policy: https://bugbounty.zohocorp.com/bb/info Acknowledgements: https://bugbounty.zohocorp.com/bb/info#hof Canonical: https://www.site24x7.com/.well-known/security.txt Preferred-Languages: en Expires: 2023-04-27T00:00:00.000Z 3 Contact: security@supplyframe.com 3 Contact: mailto:security@rewardstyle.com Expires: 2029-01-15T05:00:00.000Z 3 # If you would like to report a security issue # you may report it to email-message Contact: CyberSec@bcs.ru Preferred-Languages: ru, en 3 # Please report security issues and possible vulnerabilities to: Contact: mailto:security@juris.de Expires: 2025-12-31T11:00:00.000Z 3 # Our security address Contact: mailto:security@domeneshop.no Preferred-Languages: en, no, sv Expires: 2024-12-31T22:59:00.000Z 3 Contact: mailto:vulnerability-report@hornetsecurity.com Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: en Policy: https://www.hornetsecurity.com/en/vulnerability-disclosure/ Hiring: https://www.hornetsecurity.com/en/career/jobs/ 3 # If you would like to report a security issue # please use our contact form Contact: https://www.clio.com/security/responsible-disclosure Contact: security@clio.com Preferred-Languages: en Hiring: https://www.clio.com/about/careers/ 3 Contact: taavi zone ee, security zone ee Encryption: GPG 7B52 519E B771 2403 4BAA AE77 348B 4BDC 6047 AF45 or Web Key Directory Preferred-Languages: en, ee 3 Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: en # Reporting Abuse Contact: abuse@unisys.com # Reporting vulnerabilities in Unisys Corp. infrastructure Contact: security@unisys.com # Reporting vulnerabilities in Unisys Corp. products Contact: SecurityVulnerabilityResponseTeam@unisys.com 3 # StudeerSnel B.V. security contacts and policy # Our security contact channels Contact: mailto:security@studocu.com # Link to our vulnerability disclosure policy Policy: https://studocu.com/vdp.html OpenBugBounty: https://openbugbounty.org/bugbounty/studocucom/ # Languages that our team speaks and understands Preferred-Languages: en-US # Join our team Hiring: https://jobs.studocu.com/ 3 Hello 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@eon.com Expires: 2025-12-31T22:59:00.000Z Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0xf6f9fb4d40f95f470d9cebfc477ba6dcfd27aece Preferred-Languages: en, de -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE9vn7TUD5X0cNnOv8R3um3P0nrs4FAmWylBgACgkQR3um3P0n rs5GSg/+NQ3aOTMEUem49+TeqIRZgtnQ3VYUkxm51J16Hve855ZB7EYNytVihOIB h8NsXxUh7rdcM9XOw3MpnxFYv3HE3yK46a6zxSfAD9Qnxl2vJ2xgV/aHThmx4Rmz NnBTG64n834RShypf+ZUuk/8zYb1ULiP5H/K6G6R59sPWH+OYxM32Hb16oS1m5gy OJg+WgyXc/S2PcjiCeDjmSbNpPPlHC13QxDeKBNrEdfEL5QlH1mWFvjxFmBJWKDz 7mldftcqssgnYQ8xv5YaqhYQRAoNDgmjnZ58KeH2BGhx9BjI7lK6/tHty90pt/wk otaPtSfO3xsN0VfI81MogQmDgVR8sryMmPYUXx214eMVH3ZR3Qt8Bk35vi0WjHr1 08ZCSr0NEzawiYE+Qi93lXRXpsm5tLXroSQ1pG0ZPwvCdWut4TMssqrOmcWksHGC qA0Tztm31xi6embWywlJCi1TASc9Xm1/EFuU5a7k1cdBYIybwew+NkCt56rVqaMZ 9b2yIhkOoHB1wiL83O4yLkINRKHk5GeOMCcBEXxbhajTqstsuqAlWZmCetyV25d2 xFQknfP971dbOsR0z5+79WA96F/GvReFw3LHKpFXCWz3BFgwCPL37D8zaVwulSqL THZO///tp5zRImROp1tclYDtmsGiuVQ9BxYTjMHoTFRl47UQxbE= =tK0b -----END PGP SIGNATURE----- 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:infosec@lovecrafts.com Encryption: http://keys.gnupg.net/pks/lookup?op=vindex&fingerprint=on&search=0x8E141ABD57283D98 #infosec@ Preferred-Languages: en Canonical: https://www.lovecrafts.com/.well-known/security.txt Policy: https://www.lovecrafts.com/security.html Hiring: https://team.lovecrafts.com/ Alt Contact: mailto:sysadmins@lovecrafts.com Alt Encryption: http://keys.gnupg.net/pks/lookup?op=vindex&fingerprint=on&search=0x84FAD8EE05EE393C #sysadmins@ We do not currently operate a bug bounty programme. If and when we do this file will be updated. We request that people refrain from using automated tools such as Nessus, Burp, OWASP ZAP against our production sites, as it is important to maintain our services' availability. We have those tools too, please do not mail us automated reports. Whilst we admire researchers enthusiasm and appreciate notifications, to protect your valuable time and ours please *DO NOT* contact us with the following: * Assumed vulnerabilities based upon version numbers only * Authentication bypasses that require access to software/hardware tokens * Attacks that require social engineering (phishing) * Clickjacking attacks without a documented series of clicks that produce a vulnerability * Content injection, such as reflected text or HTML tags * CSRF for non-significant actions (logout, etc.) * Denial-of-service attacks or issues related to rate limiting * Missing HTTP headers, except as where their absence fails to mitigate an existing attack * Self-XSS * Spam (and issues related to SPF/DKIM/DMARC) * Vulnerabilities that only affect a specific browser * Vulnerabilities that require access to passwords, tokens, or the local system * Vulnerabilities discovered shortly after their public release -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE2Ow6r7Bv8eIt7O8SjhQavVcoPZgFAl9R9FgACgkQjhQavVco PZi7mg//V5yxV5NF5smeRw/BO2T/YsQ2gsoFzbpysgw3lHLeWHhcUZFrRuZkGrWL jDcmdGlCI9/slGYLDg/jY5mTxHgwm6zx56t9DhDndajDP5X0a/YMuJCzTTvSsSTD WcDmy8ONpTIxeZaMP3U7fGn68j4SlSJT5Rj6xR7Yrjw8vPCbInYHuOH4yItJhV1V uVl9Hl2kr4zPs7goMUmbCoHGbByyiI403MUNUJzzPs/T/92GlAnK+Hr+DLSWQ8LT lJKumDmEll9jYbrWfg9+wvlkd1P0m/F0XdjFQxmtRur96RapjkpbFATPOOjXLKhE 5TGoQj1eCYdOeZKTsAJkj9UI5k8ZUmxwteE+TBSpRjwlGxngk1ZKVyNOXrFFn28A 2eAlvG+lTXg1N8cshLdZMCnUFdQsCxMzNtmJsYR0+PzLtMpU2c/fgMxVK3/1K7Fm 1HvD9mq+R86/B73IhByx0rpXTTjYRQNh/qoamb4lqfO4zzUlS8fu1dzbu7nvN1v7 SiOTe7HodI8ZXBP0hjNgJ5ZeAhV1TvtnFV7xSA8gh+sVhVUH5zPN7tB3ZwP9kMIM W36HEDuWOTu1iD9J+NeIJ9GtA7hdT9fBcrbwXCQn1d8lE59rc+lUMaI8nlHoSUjg rQNBXHfisANg4nRSRLPI+33nhxrZ3mMAjNjJZUTxXS9Xol/O/Xk= =WACb -----END PGP SIGNATURE----- 3 Contact: mailto:security@rechargeapps.com Contact: https://rechargepayments.com/vulnerability-reporting/ Preferred-Languages: en Canonical: https://rechargepayments.com/.well-known/security.txt Policy: https://rechargepayments.com/vulnerability-reporting/ 3 Contact: mailto:security@polleverywhere.com Contact: https://hackerone.com/5d7db808-d531-4f28-a534-38e2cfaa3495/embedded_submissions/new Expires: 2026-01-01T20:30:00.000Z Preferred-Languages: en Policy: https://www.polleverywhere.com/responsible-disclosure 3 Contact: mailto:security@desec.io Expires: 2039-12-31T22:59:00.000Z 3 Contact: mailto:contact@openfoodfacts.org Policy: https://github.com/openfoodfacts/openfoodfacts-server/security/policy 3 # AO.com - Please report any security vulnerabilities to us via the contact method below. Contact: mailto:infosec@ao.com # We're recruiting! Please visit the link below and search for "security engineer" if you're interested in a career with us Hiring: https://www.ao-jobs.com 3 # Our security address Contact: mailto:security@designcrowd.com Expires: 2026-02-26T22:04:00z 3 Contact: mailto:it.security@puregym.com Preferred-Languages: en Canonical: https://www.puregym.com/.well-known/security.txt Encryption: https://www.puregym.com/securitykeys/securitypublickey.txt Hiring: https://www.puregym.com/careers/ Hiring: https://stackoverflow.com/jobs/companies/puregym 3 Contact: mailto:infosec@samaritan.org Expires: 2026-01-15 Preferred-Languages: en, es Hiring: https://careers.samaritanspurse.org/search/information-technology-systems/jobs 3 Contact: mailto:soc@noris.de Expires: 2026-04-01T12:00:00.001Z Encryption: https://www.noris.de/.well-known/security_txt.asc Preferred-Languages: de, en Hiring: https://www.noris.de/karriere/jobs/ 3 # For Coordinated Vulnerability Disclosure Contact: https://www.intigriti.com/ Contact: https://www.henkel.com/security Contact: mailto: security@babiel.com Expires: 2099-06-29T12:00:00.000Z Preferred-Languages: de, en Canonical: https://www.henkel.com/.well-known/security.txt 3 Contact: mailto:security@hostafrica.com Expires: 2025-12-29T22:00:00.000Z Preferred-Languages: en 3 Contact: https://browserleaks.com/#footer 3 # Our email address that researchers MAY use for reporting security issues. Contact: mailto: sec.notify@2degrees.nz # Our PGP key. When it comes to verifying the authenticity of the key, it is always the security researcher's responsibility to make sure the key being specified is indeed one they trust. Researchers MUST NOT assume that this key is used to generate the signature file referenced in the "Signature:" section below. Encryption: https://www.2degrees.nz/.well-known/pgp-key-E24A7B33.txt # If you would like to be publicly recognised or acknowledged for your report Acknowledgements: can be arranged on request # Our security policy Policy: https://www.2degrees.nz/.well-known/security-policy.txt # Verify this security.txt file. When it comes to verifying the authenticity of the file, it is always the security researcher's responsibility to make sure the key being specified is indeed one they trust. Signature: https://www.2degrees.nz/.well-known/security.txt.sig # Our jobs Hiring: https://careers.2degreesmobile.co.nz/search 3 oklm 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:privacyteam@ninjarmm.com Canonical: https://www.ninjarmm.com/.well-known/security.txt Hiring: https://my.hirehive.io/ninjarmm-llc/jobs/74277/red-team-security-engineer -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEKe8g01NygUAQP1U7LE8iP7cAgN8FAmAgmNQACgkQLE8iP7cA gN/ZFhAAvsrxyUqZtIuI51itDeqHAIj2BGw2ZdJ3GWQv22GvUnYGKz7qCZDtm2am H0f9dadnpLirk4n3TOhjVWZ4TW03wZMD86ku6qjp3J1+BwTcyc7r+MeWmWWfeuI3 C1/9yDUpr3C/2yF1/ir8tzBIAXcNWXO+j1inpdlVCGJ0DrDnGHz1u/cDzE8A4cZw PfuNRQst0qSGWihUN+LqWm24b2Qytn2I9c7yG3muf4bNgt2RTUypj1xfhycGZk1R 4nyUCJmMOYErSS+7TV+G+7QXr5x2mgafFATJtclH6Jb7AAYZ52gWAkDjyjm5VqHW lGLkSwu34+cXhDMTxJYo2J66NbHxLm5+IlrVoMpvFUygZDZsiyLtxZpIEazrVrdK vF7FvX5SRgGHTc6Rh8rvd48qZ5S7IsfhJZnPQQZOjmUXANpPYYAEpyHa6nGxaK4V cYb/WsIQ9vxWUPneW4axGB8gxBR+Ej97BUbT9TJ4gVV0SyqMe7Bf4LvAbZhXct6L q917WEwM8u5puByrK9BGu44oZNP1+Z21FqAAb3VTSIF4iMx4DY0BPUGmh4JOkvgF z88wp3nTdJrD45toWvjOad4uDR4uOP7oCRqiDNrjfh8XzVTP89nHlAmzSRjHKjzq Pcc7lZ8+ihCTk34HeF5eu0hhxEGyv6VXSGkoT/K1FWvUCSqCjbk= =hk1A -----END PGP SIGNATURE----- 3 # Our security contact email Contact: mailto:security@devolutions.net # Our security policy Policy: https://devolutions.net/security/report-issue/ # Our preferred contact languages Preferred-Languages: en, fr Expires: 2025-12-31T00:00:00.000Z 3 #Our security address Contact: mailto:isb@bibb.de Expires: 2024-12-30T23:00:00.000Z 3 # Bug Bounty Program Contact: https://bugcrowd.com/engagements/bitgo-mbb-og-public # Use for information leaks or critical vulnerabilities Contact: mailto:security@bitgo.com Hiring: https://boards.greenhouse.io/bitgo Encryption: openpgp4fpr:C9C52C8455C80DD2003768E53120EC2D8F47193A Expires: 2026-01-16T00:00:00.000Z 3 Contact: security@supplyframe.com 3 # Our security address Contact: mailto:security@tecalliance.net 3 Contact: mailto:VulnerabilityDisclosure@bendigoadelaide.com.au Expires: 2024-07-05T14:00:00.000Z Policy: https://www.bendigobank.com.au/security/responsible-disclosure/ Hiring: https://careers-ext.bendigoadelaide.com.au/information-security 3 Contact: mailto:it-security@jsmd-group.com Expires: 2025-12-31T23:59:00.000Z Policy: https://public-jsmd.s3.eu-central-1.amazonaws.com/Bug-Bounty-Policy-1.2.pdf 3 # Our email address that researchers MAY use for reporting security issues. Contact: mailto:security@vocusgroup.co.nz # Our PGP key. When it comes to verifying the authenticity of the key, it is always the security researcher's responsibility to make sure the key being specified is indeed one they trust. Researchers MUST NOT assume that this key is used to generate the signature file referenced in the "Signature:" section below. Encryption: https://www.vocusgroup.co.nz/.well-known/pgp-key-E24A7B33.txt # If you would like to be publicly recognised or acknowledged for your report Acknowledgements: can be arranged on request # Our security policy Policy: https://www.vocusgroup.co.nz/.well-known/security-policy.txt # Verify this security.txt file. When it comes to verifying the authenticity of the file, it is always the security researcher's responsibility to make sure the key being specified is indeed one they trust. Signature: https://www.vocusgroup.co.nz/.well-known/security.txt.sig # Our jobs Hiring: https://www.jumpship.co.nz/home 3 # Vuture security contacts and policy # Where this file should be found, if found somewhere else it's not valid. Canonical: https://vutu.re/.well-known/security.txt # Our security contact channels Contact: https://vutu.re/trust-hub/report-a-vulnerability/ Contact: mailto:vuture@submit.bugcrowd.com # Link to our vulnerability disclosure policy Policy: https://vutu.re/disclosure/ # Languages that our team speaks and understands Preferred-Languages: en-US # When this information is considered stale. Expires: 2023-06-20T05:00:00.000Z 3 Contact: Call us Expires: 2028-07-25T22:00:00.000Z Preferred-Languages: nl,en 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:product.security@adtran.com Policy: https://www.adtran.com/en/about-us/support/product-security Canonical: https://www.adtran.com/.well-known/security.txt Encryption: https://www.adtran.com/-/media/adtran/resources/asc/support/product-security-office-0x-461bffd-9-public.asc Expires: 2026-05-01T00:00:00.000Z -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTczi3WdCMtxWY9/n5fcS+2Rhv/2QUCaBxV+gAKCRBfcS+2Rhv/ 2S2jAQDsCMYI/TQL1kcUL1cFUykqG5khVXVS0JBXQSoOkZaNwAD/QrXg+iZb1Kz6 ee0q3DLlqe76qQLzgxpIVXThFLKiZwI= =mEti -----END PGP SIGNATURE----- 3 Contact: vdp@rewind.io Encryption: https://rewind.com/wp-content/uploads/rewind-security-pgp-pub.txt Acknowledgments: https://rewind.com/legal/vulnerability-disclosure-policy/ Preferred-Languages: en Canonical: https://rewind.com/.well-known/security.txt Policy: https://rewind.com/legal/vulnerability-disclosure-policy/ Hiring: https://rewind.com/careers/ 3 Contact: mailto: komcert@regioit.de Expires: 2030-12-13T11:56:00.000Z Encryption: https://komcert.regioit.de/documents/asc/KomCERT_at_regioit_de_asc.txt Preferred-Languages: en, de Hiring: https://www.regioit.de/karriere/aktuelle-stellenangebote 3 Contact: mailto:security@bigspark.com Expires: 2026-01-01T01:00:00.000Z Preferred-Languages: en, nl OpenBugBounty: https://openbugbounty.org/bugbounty/BigSparkcom/ 3 # If you would like to report a security issue # you may report it to us here Contact: mailto:security@zooroyal.de 3 Expires: 2024-12-31T23:00:00.000Z # Report security issues to the following emailaddress Contact: mailto:security@craftigames.net Policy: https://craftigames.net/security Acknowledgments: https://craftigames.net/hall-of-fame 3 Contact: mailto:security@greenmark-it.de Preferred-Languages: de,en Acknowledgements: https://www.greenmark-it.de/security-thanks.html Policy: https://www.do.de/bug-bounty/ 3 Contact: mailto:security@koerber.com Expires: 2025-04-29T23:00:00.000Z Preferred-Languages: en, pt, de 3 # security.txt file for aderant.com # web server # Property of Aderant Holdings, Inc. All rights reserved. Subject to change without notice. Contact: https://www.aderant.com/support/ Contact: productsecurity@aderant.com Disclosure: https://www.aderant.com/product-vulnerability-disclosure-policy/ 3 Contact: https://www.nederhost.nl/security#report Policy: https://www.nederhost.nl/security Preferred-Languages: nl, en Expires: 2025-05-22T00:00:00z 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@safeserver.de Expires: 2026-02-28T22:59:00.000Z Encryption: https://static.safeserver.de/security/security-safeserver.pub.asc Acknowledgments: https://static.safeserver.de/security/thankyou.html Preferred-Languages: en,de Policy: https://static.safeserver.de/security/security-issue-reporting.html -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE6EYiLnFPMCKnwZRe7Cs1wc74ooYFAmfI0dwACgkQ7Cs1wc74 ooZXXg//aLZrwgxa9rVbEptSlp0iofUhAk7IFKXxbEJF1aSdc9qAYLSSaGUDnEso iZE4AhgVZlo0Ngh8eeWMmbHId/ydGh1bvf196U0dqvBv/wBYPWJ0JKjnMlDCfVs2 mqez68MKIXdRLH5ncxKGmcmDqVyDiDRvI2oN9iS9lNGBln6EFB6LmRRnYXjjHOy3 tdcm+GoR4dTXQuFO00AAMmPwPzQLhbt+czJvH9/FMEeTgyIXExIIMz6925M/KVDm SDpdy4OIrzRZx611Hz4N3xILjG+ySPkxH6+3VSL3EJu+/qc0CI24zOtAO9gxUG9Z VCCpJXTI5nxNNmfUsemZHdyyIVfg/BvaTilm1v861KFfsdYa0BBeDIxXAoRCpT1X 6n1nzwDrLlT1YvRDVj+QbsCB8jE26t9lFYBN5G1B9iuFEhi/TqtKxqHTiZ7WvG/m tKzqWOeY97dVgzlK4l3mvMhhdd8jr+zGfb3lYaAVzNSWLtmh63Baylnm3AyplJAO F0lYb2q4T4RjesdQ7EJiN/Lz1mjDohr7HRj59aZSUHD6oVC6GZQrkYPKpqdX75lR PcFOyocTjn4J0v+a0iK4E9NbSHLNFvoZOMHaCvY40eRM8s6n2uQJKUu3VGXvhwVZ QPUlulehGgjI9S0zgyCmZE9vOp+mlH9nfaeD5739Dl+WsYr+mA8= =b2wJ -----END PGP SIGNATURE----- 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Our security address Contact: mailto:abuse@cuni.cz Contact: https://csirt.cuni.cz/en/contact # Our OpenPGP key Encryption: https://csirt.cuni.cz/en/publickey.asc Encryption: https://keys.openpgp.org/search?q=3F76F3C999DA105979005B4C2FC53DCB10AA8BE1 # Our security policy Policy: https://csirt.cuni.cz/en/incident_reporting # Out security acknowledgments page Acknowledgments: https://csirt.cuni.cz/en/acknowledgements Expires: 2025-08-31T18:00:00Z -----BEGIN PGP SIGNATURE----- iQFCBAEBCgAsFiEEP3bzyZnaEFl5AFtML8U9yxCqi+EFAmfAbNcOHGFidXNlQGN1 bmkuY3oACgkQL8U9yxCqi+F4iggAhDNePN4cB9T+tH/aEYUS60MGeqf3YXPJwOiC lypxvsArmt7Ylf17UVDJwwYsub9hQdZtLCWOY/W6tKL9efeHMviiEKzpVThvtHXz 164Iqd0+StmtWWsRiRCyiLrhMt4HPtmYdR3x9Q/spFVlVaVthBRV8LX3Krl4Mfy7 /ctMTGZaOfo1THrlpAMvmvtJU0p+mZlwXJqZsX8uDjggnNt4InV4j23rAhuw4PKB RT47itQ/AspNN+1T3Gpdc/iTMduvEDgR1/nHKN986xTPYukSnBplP90ZlCG4AFoR AQiL13HM5qjFQMyapFLBWnj+A5qTqzsnQKp18TGkhTMmH1ozlA== =lWPM -----END PGP SIGNATURE----- 3 Contact: mailto:proariful@gmail.com Expires: 2025-06-15T00:00:00Z 3 # This security.txt file follows the standard specified in RFC 9116 # https://www.rfc-editor.org/rfc/rfc9116.html Contact: mailto:vdp@ldry.com Contact: https://hackerone.com/fertitta_entertainment/reports/new?type=team&report_type=vulnerability Expires: 2026-11-13T00:00:00.000Z Policy: https://hackerone.com/fertitta_entertainment/ Canonical: https://fertittaentertainmentinc.com/.well-known/security.txt Preferred-Languages: en # Vulnerability reports must be submitted through HackerOne to be evaluated and triaged. # Questions about the vulnerability disclosure program can be sent to vdp AT ldry dot com. Acknowledgments: https://hackerone.com/fertitta_entertainment/thanks # For complete scope including all domains and assets owned by Fertitta Entertainment, LLC # and its divisions, subdivisions, and subsidiaries, please see: Scope: https://hackerone.com/fertitta_entertainment/policy_scopes 3 -----BEGIN PGP SIGNED MESSAGE----- # In the event that you have discovered a technical vulnerability in an IT system of De Vinci Higher Education or De Vinci Executive Education, # we encourage you to report it to the DE VINCI HIGHER EDUCATION - IT Department using our Vulnerability Disclosure program. # We forward your request to the appropriate unit. Canonical: https://startup.devinci.fr/.well-known/security.txt Canonical: https://www.devinci.fr/.well-known/security.txt Expires: 2026-01-30T15:28:00+01:00 Contact: mailto:sec@devinci.fr Contact: tel:+33181002999 Encryption: https://www.devinci.fr/.well-known/public_key.asc # We can offer you a swift and proper response in the following languages: Preferred-Languages: fr, en ------END PGP SIGNED MESSAGE------ -----BEGIN PGP SIGNATURE----- iQHDBAABCgAtFiEE/94BPJm6p3mXCgNUMKpYog+BZQYFAmXEnZgPHHNlY0BkZXZp bmNpLmZyAAoJEDCqWKIPgWUGuYIL/0qQSm5cYiKsVuACdN/38AAPY4Ofww0y7D1l e0EJqJ6KeySU3KdxsjnEFfv4lZy3QcDGaNW1O7bcUg31tasyGJPTkKPNlfvuTodP 2ziyMszcaMGWc9ZBS80+/LX/iadVmA+e1x9P9qVmNC5pwsWPJ3D6FUF8TGCcXzAe kdFn8Yu4J0b3IXXEMJdKagOGnxNv5FnhVYjSAeKb44cLY3XT/JUFFPaPObYthlR6 gqJdBuckDy4/4Bt/ugQfZpl/nT0F8uxCB25Uy9naYKbbUXKUaiTxk2aPhwgklCYN QofccOE4oKFWDnINMOXF8QaCpoELvFPCqucCnlA7+Dz3GOKwR6EeQM04MTa3cSy8 oSRP6oGTupFgblzSJu1jaYetdp43BSn4bTN/5MTj6rnXCx/G+uiXWGM6hrHc7mRe f2rlTIztZE3nPcwDk+9zTSEp9F0eKc6/w7ATYA4ucqEBaYgewHz1bAvek4Gp6My0 QElDuvklPCOXQXnwgqE6qSrQcYsksg== =v8pH -----END PGP SIGNATURE----- 3 Contact: mailto:security@worldline.com Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: en Policy: https://worldline.com/en/home/responsible-disclosure-program.html 3 Contact: mailto:information.security@coop.co.uk 3 Contact: mailto:security@mirjan24.com Expires: 2025-07-31T21:59:00.000Z Preferred-Languages: en, pl 3 Contact: mailto:security@jaarbeurs.nl Expires: 2026-01-01T11:00:00.000Z Preferred-Languages: nl, en Canonical: https://jaarbeurs.nl/.well-known/security.txt Policy: https://www.jaarbeurs.nl/responsible-disclosure Hiring: https://werkenbij.jaarbeurs.nl/ 3 Contact: https://vdp.centralnicgroup.com Expires: 2024-07-17T13:37:00.000Z Preferred-Languages: en Canonical: https://internetbs.net/.well-known/security.txt Canonical: https://internetbs.net/security.txt 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@catalyst-au.net OpenBugBounty: https://openbugbounty.org/bugbounty/Catalyst_IT_AU/ Encryption: https://openpgpkey.catalyst-au.net/.well-known/openpgpkey/catalyst-au.net/hu/t5s8ztdbon8yzntexy6oz5y48etqsnbb Preferred-Languages: en Canonical: https://www.catalyst-au.net/.well-known/security.txt Policy: https://www.catalyst-au.net/information-security-policy Hiring: https://www.catalyst-au.net/jobs -----BEGIN PGP SIGNATURE----- iQJNBAEBCgA3FiEEGlYHinKCYIxAhSw22c4khTxmHaMFAmf4dOQZHHNlY3VyaXR5 QGNhdGFseXN0LWF1Lm5ldAAKCRDZziSFPGYdo+06D/4t2cqmF7A/l36q7Fri4Au8 UPr8QSguhS44HEFwmXJsof8Mmc4wyEzhGTfPHjFeJlohj0pGtQu6dHTTWVrjK803 DE8WCCo3uxp2+1jhGMamYEpxmz4bGUaCVKc+58FqXdC4KWqv/HFBwr0P0gdBJtb7 rK8ypIPGx6nPACta9qwikP+wSGFH9MQZZnNOxQuqGehctPdyz7yjtZ7dHrTbG6YA g4N+duKUkavYwGC9Vn6ZcGOhK6tRTlkk2BYLJGIR+c4y+o6nE87k4u3jz1WEkvUH ERqiYPpJT8hP4Yr1B68JdTMiV1OxuNAf9+P7O6rgxfpQomrxZ7JpB5FOiZgRAUB4 IvIeNSmLvGY0hzcErdi7zrU4PKjDjUTiOKa+akWBbzRX8ivwwpyvTcxF5lrXBc4h icvKTF5opG8pNvZankBoCCAdWU+BvKP5OtChVxcikK8C4fUCZdNK5JBXuBiyHvpq kpQv8ITVsqOSKGOPe6vugG2tamTyFKE1eS0Uaa7/TyuNA/xqlYqiZqk2POQLZAPc dHTWxo9kKEBTsrONXfhEzXEeKamDpc0Fiqwrv/y6x9ucOr/p39kl615IkGvp+tp9 0o9GIs8sJPEFTTGjSJvGe0btaXL49+A8MWDiVupW47W3WGxlzWXbGXPe0Psoe4FZ 8Y5g+Oa7Yqe5eR4u5DOfbQ== =m1Q4 -----END PGP SIGNATURE----- 3 # Our security contact address Contact: mailto:info@sportstiming.dk Preferred-Languages: da,en 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@railsformers.com Expires: 2026-12-31T22:59:00.000Z Encryption: https://gitlab.railsformers.com/security.gpg Acknowledgments: https://gitlab.railsformers.com/security/hall-of-fame/-/blob/master/README.md -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQT0I546sTttoLBacVgKPCmMQpSULwUCZ5EM/gAKCRAKPCmMQpSU L4VrAP9OtFfHJXmFYJ/vkmzVgAMBnExmM4aPplmDEaAR5gmsawD5AZrBuDfBv/vp hS+uU2u1teUJeFDshCloCH1i/iiMDQs= =Ny3b -----END PGP SIGNATURE----- 3 Contact: mailto:security@deltacity.net Expires: 2024-12-30T23:00:00.000Z 3 Contact: mailto:infosec@simpletechs.net Preferred-Languages: en, de Canonical: https://www.smpl.services/security.txt Hiring: https://www.simpletechs.net/jobs 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:info@hamaka.nl Encryption: https://hamaka.nl/.well-known/pgp-key-hamaka.asc Policy: https://hamaka.nl/contact/ Expires: 2025-11-20T00:00:00.000Z Preferred-Languages: nl, en Canonical: https://hamaka.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQMkoivNrz16006l58NWQLmk4HwUAUCZz21DwAKCRANWQLmk4Hw UAVGAP41WxBDb4CnVTOXHvDvbyCc8Xpcb7KqwIC2WVR/9e83QAEA1sUQoWjZ/LSC EA9k7+2t4ONFoZoKkOJ3lKl4UUkQSgw= =754i -----END PGP SIGNATURE----- 3 Contact: mailto:info@onnetsolution.com Expires: 2025-06-15T00:00:00Z 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: support@interactiveschools.com Contact: helpdesk@interactiveschools.com Encryption: https://origin.interactiveschools.com/.well-known/pgp-key.txt Preferred-Languages: en Canonical: https://origin.interactiveschools.com/.well-known/security.txt Policy: https://origin.interactiveschools.com/privacy-terms.html -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE6wctNtlANy7NpIDMFWiE507rhVsFAmGTzwwACgkQFWiE507r hVu6RA/+JHJMqLwzUL2YhKVj7H3yWtiTlqxDMF0qY60iFTs/v8SYB+v1VURTjfZR vvpygYDKazNljokmgJPc30Fa4VTGUZ7d9zp62gjfdpyKhFEIg6KV053GcV+bSX5V Fbbfs1B3r2JGG0h/T+zQvbFYIcmQ9ttxDzrl/BjHuYi65DZGSKzk25W8WNzvsyXD DyqOr44m8WJHqdYIOLEznF6FGxiEHQFOr3Q+EgQ8pz92TsUXB8M8RL+OFu5tmHmJ XXZBYW7F7Rqhh5vbL/jE3XScQ7q68cXBdE6eqWShioFry8UT61A5KqffLzyqbP8F kWwPAmjzUMoyqDacWtWRVqsZLy8+LP00+gFFt7NFy5D8vUdkJyUpExh/RwSMMd5x mUEQPbI8nu1UaEqYpJwSUqcPp6F61097N/bXq0g4YCBDVJdW+LPbxPKb8NIZRXMu ZvuMtmKwK5QxvKb7jqMsmmRjFgpLa7U3jkk8r2JBUIv90Eji2siSwQwKF0JKAOUZ hA0nLdJlgukhnIl/w4/xloaDjONOHmbqburlQ6xqIV9RRfD+GEHB1JFl4tSdlZjP WJO0i+MnJbgyNsGHPLOpQ4nTlhPDqMnWG8YzSVIohHyKzVD193EYV7eil28lZM2w ZMpc+g/dOBjXBWBQYps0b2Kxkr+L3DIrGr/ZKWtyQwEqlPt4yrA= =pDqe -----END PGP SIGNATURE----- 3 Contact: noc@rsaweb.net Expires: 2022-12-31T23:59:00.000Z 3 Contact: https://vdp.pg.com Expires: 2035-01-01T05:00:00.000Z 3 Contact: https://kb.vshn.ch/kb/security_vulnerability_process.html#_contact_vshn_regarding_security Expires: 2025-12-31T22:59:00.000Z Encryption: https://kb.vshn.ch/kb/security_vulnerability_process.html#_contact_vshn_regarding_security Preferred-Languages: en, de Hiring: https://www.vshn.ch/en/jobs/ 3

Server Down

3 Contact: mailto:security@covergenius.com Preferred-Languages: en Policy: https://covergenius.com/privacy-policy/ Hiring: https://covergenius.com/careers/ 3 Contact: mailto:security@louwman.nl Expires: 2025-12-30T23:00:00.000Z Preferred-Languages: en, nl Hiring: https://www.louwmangroup.nl/werken-bij/vacatures/ 3 # # RFC 9116 security.txt # Expires: 2025-06-12T03:49:54+02:00 # Please contact us via the following methods, in order: Contact: mailto:service@digitalnatives.nl 3 Contact: https://www.detoekomst.nl/contact/ Expires: 2040-01-01T00:00:00.000Z 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@synopsis.fr Preferred-Languages: en, fr Expires: 2051-12-31T18:37:07.000Z Encryption: https://www.synopsis.fr/gpg-pub-key/gpg-key.txt -----BEGIN PGP SIGNATURE----- iQHJBAEBCgAzFiEESka6WPS6kvK2Oolx5FSIzUsiuQwFAmTVBMgVHHNlY3VyaXR5 QHN5bm9wc2lzLmZyAAoJEORUiM1LIrkMJYEMAJSZicS6TA3Ku0Aa1rfZ+lHs7dgO ASV5mfTNtlTkeParlBgS8ByR3H/HEDL1DVdmYcip0/U2GSN3CmjtMi5VlAZNtVhO 9nzBrmkExcG0W3jA7VdVWMMOmNTtfNfL+4uHV49XCk9koYpPjSDmvrC6Lqyffyoe gjeP7av9oTxVsX6VL2VGWEMGV6EECb1+B5Ng9BhBPK3NnX6KSF55Y5CdL0//WwLi V+oGZ+X6yJlkdsUtVUXZVGHS/4gEUE+9E2CRB4FDsZ73k3kPxXThToCX8fhMSkmG pZpg+P4YVkKa8ndNzP12vy6Pzc/dpf7ncAFfFcrvWvsXwgM/HohFGDqEaaWEu04f cqvxhFqXOK7J161KRxX2R6OU0iBhcFGbMgNWzyLBjM4P6nDTnlZgTuA3BKSu7deg 8DnxeiXqaaY7t7FuEq40LjeFsKLij/8GsnF1RPkMAXQIDZ3YJNzi2FxnXCas4tA+ NfjB7wtlKcXzAB9OnOc/km0wBlLgO54/jdAGBQ== =S48K -----END PGP SIGNATURE----- 3 Contact: https://www.fandejuegos.com/h/contactar Expires: 2030-09-25T10:48:00.000Z Preferred-Languages: es 3 Version: 2.0 Objective Corporation - reporting security vulnerabilities Please report any security vulnerabilities identified within any Objective Product(s), services or websites to us via the Objective Support link below. When accessing the Objective Support page, no login is required to report a security issue, with users able to select "Continue as Guest" from the login screen. Once logged in as a guest, users can view previously reported security notifications via the "Security Issue" link at the bottom of the page, or raise a new Security Issue via the "Raise a Support Ticket" link at the top of the page. Contact: https://support.objective.com/ Expires: 2025-06-30T12:00:00.000Z Preferred-Languages: en 3 ** Hi there, thanks for taking an interest in our security! ** ** If you think you found an issue, please let us know. ** Contact: https://www.bilancia-it.nl/security/ Expires: 2025-03-24T22:59:00.000Z 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:cert@ekom21.de Expires: 2025-02-08T12:00:00.000Z Encryption: https://www.ekom21.de/meta/pgp-verschluesselung/ Preferred-Languages: en, de -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEE2Ujul3o8NvlIUilzOoo0lwt3WcoFAmPvd1wACgkQOoo0lwt3 WcoOPgv/XnYRI/3Wzp8YtuvXwC9oMynaGiSm0b8jyGHxaeSVJVY8okn0uf0pr9Rs TEP4xrLKKl0sTnXd2sFJJl2wvO5d7vuoiK8j33qa8Cqgw0n7CbkLy0ZEvjBJGWHD HbKwQ1p/ts0ldFbGJfuSdMcYi0h9xtA16C2Doi4ZpWjllbPxd/yK628O8vGDGOue iwtjRJh7IGUCBl1DtysQCNbhTwVkoBJlAUk6+qmEXCGk1cUTk0FXj9PltwpdIoZs 6LiQ19JEz7yvo6yirx5Hgw255rflKaIVwqmTW+Pu0QR+XEcSWtsYTBF2fNKW/E9I 2tonMLHXsipHfKP40LezKov5BQs7anGUyU6vjWYPtsyWoQEY58bd+QxCfU/IRy60 nzzRBYvy5ojDvm+szqHVq0GVzeU2Uh8O40TzrvqHJFDzEqxYHE9LEnnuULnbu0L6 KvlweHsWabrQkNl+1/je+rzbQ4sMud2joVwuv4l4inasskJKIG82ELtZiAOIi0uA /8dUhkJf =RlM5 -----END PGP SIGNATURE----- 3 Contact: mailto:security-alert@hochschule-bc.de Expires: 2050-12-31T11:00:00.000Z Preferred-Languages: en,de Canonical: https://www.hochschule-biberach.de/.well-known/security.txt Hiring: https://www.hochschule-biberach.de/hochschule/karriere/offene-stellen 3 User-agent: * Host: https://msk.devochkiru.com 3 # If you would like to report a security issue, you may report it to us on Zerocopter Contact : https://app.zerocopter.com/rd/abb086df-1f96-4912-b046-b3396b4744d7 Expires : 2030-01-01T00:00:00Z 3 Contact: mailto:support@whixx.it Expires: 2030-12-31T23:00:00.000Z 3 # # RFC 9116 security.txt # Expires: 2025-06-02T16:09:48+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@ef2.nl 3 Contact: mailto:aeres.online@aeres.nl Expires: 2025-01-01T11:00:00.000Z 3 # # RFC 9116 security.txt # Expires: 2025-06-05T02:02:43+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@totaldesign.com 3 # Developed by Proud Nerds: # This is a security file that contains information about our security policy and the options that can be taken to contact use when you find a security risk # Our security file is valid for 24 months, after that it should be considered stale Expires: 2026-08-12T00:00:00Z Contact: mailto:info@proudnerds.com Contact: tel:+31242110109 Contact: https://www.proudnerds.com/contact # We are a Dutch company but we also speak English and German Preferred-Languages: nl, en, de Policy: https://www.proudnerds.com/contact # Looking for a job? Check out our vacancies Hiring: https://www.proudnerds.com/werken-bij/vacature-overzicht 3 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@kereis.com Expires: 2026-05-31T23:00:00.000Z Encryption: https://kereis.com/pgp-key.txt Encryption: openpgp4fpr:35561da4a2626b5e864c83359643b08420d48179 Preferred-Languages: fr, en Canonical: https://kereis.com/.well-known/security.txt Canonical: https://kereisfrance.com/.well-known/security.txt Canonical: https://www.kereisiberia.com/.well-known/security.txt Canonical: https://www.kereisitalia.com/.well-known/security.txt Canonical: https://kereisformation.com/.well-known/security.txt Canonical: https://kereis-expertises.com/.well-known/security.txt Canonical: https://iassure.fr/.well-known/security.txt Canonical: https://cegema.com/.well-known/security.txt Canonical: https://valorielles.fr/.well-known/security.txt Canonical: https://assure.kereisfrance.com/.well-known/security.txt Hiring: https://kereis.com/nos-metiers/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEENVYdpKJia16GTIM1lkOwhCDUgXkFAmZUgSMACgkQlkOwhCDU gXnuLg/8CPUDuDsQXzGloOf//bpyLr1stuZvI6udmBvL0hKjsNvpm7kDzjtQAXu8 re/Z+rnMHQrfWIjiITjGGHjvfuPv/J6oJWlLTfVW1swSS+GG596tpog9gDsHgTS/ 37NhP9kEZ3WaN0IUAuGo5wUssqvbBQDqcMK0NliXIbbsZhYKAT4NFEqDTfT8Ps1C ZXBW3RSMmcPs6OBjmtQFhxXRTsFaChS4XgM+PBvVoefgQ0PAaQ/aFcMxp/S+2kcs iC8n2LOfWQ8QrrcujE/jANy9dcCO/21ueZSm8fZI6E38/e/hjU+oyC3S+ut5mDgl VA2AbExUPDsxTduJbLA2ZmKgXDakJnbcUU75K1mEGpxnAXZ/re9YnwtFdQlSGTXc TlwxOE0PxmdePhks3Z+i3R9UrDiNDTno13DKb/l2PBpLdpMMYfM/clBY5d9++GTH kQn4YJj7X7NGTcq+SQpQTXr9tyur60nHB+3caDhr0F2+jnhAbr/PUx/mceaRec+/ 3mvxRe2rK6B06+IY8t+g+n3dGeKjWd2DMx0Sl4n9nvAxssdVZBiOvfs3VVppHK61 slDGPO3umvvsgC2QnYCfMby1L5nXgds/EMaQC9IOsQAFKEzD0G//I9htpU+UutkR +1N2/KkZ04TnPcRjpsMxi7Lh/O7ALA8SlSgohryz0TfwtPyF2LA= =4NTL -----END PGP SIGNATURE----- 3 Contact: mailto:security@digitalimpact.nl Expires: 2026-12-31T23:00:00.000Z Preferred-Languages: nl, en 3 Contact: mailto:statens-it@statens-it.dk Expires: 2028-01-01T11:00:00.000Z 3 Contact: https://security.apple.com # Apple Security Updates Acknowledgments: https://support.apple.com/HT201222 # Apple Web Server Security Acknowledgements Acknowledgments: https://support.apple.com/HT201536 # Apple Security Bounty Guidelines Policy: https://security.apple.com/bounty/guidelines/ Expires: 2026-05-05T01:00:00.000Z 2 # Refer to the URL below for information on how to report security vulnerabilities to Roblox. Contact: https://en.help.roblox.com/hc/articles/360038516512 Preferred-Languages: en Hiring: https://corp.roblox.com/careers/ 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Sentry runs a private bug bounty program using HackerOne. # We are not currently providing invitations for new users. # Please submit your report to our mailbox and we will triage it. # If your report is valid we may then invite you to our program. Contact: security@sentry.io Policy: https://sentry.io/security/#vulnerability-disclosure Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0x641d2f6c230dbe3b # Please refer to https://sentry.io/cookiebounty/ for details on Cookie Bounty -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE5AbCeulxZRWhse2GZB0vbCMNvjsFAmfPA7EACgkQZB0vbCMN vjt10hAAt7DYhdgnm03+VtrBfGD5ZGzdyVslkjhGSLmW0G8wy7krU/V6R3GcTy7V 89DHrSBbf74KeA4XgzJdQvFtY+pxnWa/MGTP42YOyO0oVhU/gL4cTuqjgr70+XbA eoCWmqObLpbnInIEifw4/6fOHV9UJwbQ8l5RAn3jQiVy2SLPx4l2jdHef01SO/Xe T/S6ISTgB0nnxLVL/YfgIv/zt1n3nKiauaHYgv/wAbZX+9oSOtmGhWQnzVBb9dV+ 8nBaw2wgAOibpva62doSdEBioSa4BW/NwTV/Ie1/nYVUZfqsj3Kuz2Uk150woqca GkqleGeXOK2ge5Gij0UEytSrHjJjAJP1VsSJrDSPyFMv+/kywc7xFCYFLfNuGCQJ cc8Vibz+2++LEjjWegdfBoOLOJ6LjlMjRkHTdhvT3ktq1fMrVzeK6ISabomhvA1U oA2Qhm5f0NulzgFq0Rv3Fm/Btqcmfq0C0U5WMYhl7A93wRS1Jne5vLCELdKr6oFi 9KhGUh/0wgxa5ym06OUDeUnafbW0DrGCevTvlA9aL0sylGi5VRzflkh/A/ZqqWxl qqhu0ruhXhdAnV0UJXDQ/kTkyQm0gfevrZe13Fk3zYvRXGPwaIt3qnCkUPhFEOuq O0niYEXndk4N2xsvaENku+59+201icBV2XKCtfCcPXWI1oRQrPc= =+eVN -----END PGP SIGNATURE----- 2 # In-scope security vulnerabilities reporting: Contact: https://hackerone.com/paypal # Bug Bounty policy: Policy: https://hackerone.com/paypal?view_policy=true # Join a career with PayPal Hiring: https://jobsearch.paypal-corp.com/search?keywords=Cyber # This file was served via: Canonical: https://www.paypalobjects.com/.well-known/security.txt 2 # If you would like to report a security issue # you may report it to us on HackerOne. Contact: https://hackerone.com/flickr 2 Contact: https://g.co/vulnz Contact: mailto:security@google.com Encryption: https://services.google.com/corporate/publickey.txt Acknowledgements: https://bughunters.google.com/ Policy: https://g.co/vrp Hiring: https://g.co/SecurityPrivacyEngJobs 2 Contact: security@roku.com Expires: Mon, Jan 15 2026 12:00 AM (PST) Policy: Vulnerability disclosures will be reviewed and acknowledgement of receipt within 30 days of submission. Periodic status updates on any necessary vulnerability remediation may be issued up to a 90-day period for full mitigation. Encryption: https://www.roku.com/about/security-team-public-pgp-key Preferred-Languages: en Canonical: https://www.roku.com/.well-known/security.txt Hiring: https://go.roku.com/trustcareers 2 # TWC CISO manages Product, Website, Secrets / Tokens Vulnerabilities Contact: mailto:ciso@weather.com Expires: 2025-12-31T16:00:00.000Z 2 # Coordinated Vulnerability Disclosure Program Policy: https://www.mayoclinic.org/about-this-site/coordinated-vulnerability-disclosure Contact: mailto:securitydisclosure@mayo.edu Hiring: https://jobs.mayoclinic.org/ Canonical: https://mayoclinic.org/.well-known/security.txt Expires: 2026-02-01T16:01:00.000Z Preferred-Languages: en 2 Contact: mailto:security@okta.com Expires: 2026-01-01T08:00:00.000Z Encryption: https://www.okta.com/vulnerability-reporting-policy/okta-pgp-key/ Preferred-Languages: en Policy: https://www.okta.com/vulnerability-reporting-policy/ Policy: https://bugcrowd.com/okta Policy: https://bugcrowd.com/auth0-okta Hiring: https://www.okta.com/company/careers/ 2 # # Yelp uses HackerOne for responsible disclosure. # Contact: https://hackerone.com/yelp Policy: https://hackerone.com/yelp?view_policy=true Acknowledgements: https://hackerone.com/yelp/thanks Hiring: https://www.yelp.careers/us/en/c/engineering-jobs # .:+:.. # :+syo+h+ # .:+syyyy+/: # .:+syyyyyyo+h. # .:+syyyyyyyys/s/ # .---. ./+syyyyyyyyyyo/o/ # -////:-.`.-:::-/syyyyyyyyyyyyo+s: # .---:////:-:///::oyyyyyyyyyyyyyy+/+- # `-://////:-:///::oyyyyyyyyyyyyyyyo+ho # -:////:-:///::+yyyyyyyyyyyyyyyys/o+: # .-:/::///::+syyyyyyyyyyyyyyyyy+oh+ # --://:-+syyoooyyyyyyyyyyyyyoos/ # `-///-/syyy::+:+yyyyyyyyyyyo++/ # ..--..`` -:/-/syyyyy+oyyyyyyyyyyyyyo+ho # .:/+oossssoo+/--:oyyyyyyyyyyyyyyyyyyyyyo+-.:/./y+:ss/- # `-+osyyyyyyyyys++soyyyyyyyyyyyyyyyyyyyyys++yy/os+++oo+/-` # ./+sosyssyyyys++syyyyyyyyyyyyyyyyyyyyyyyy+++oosssyyyo/- # `-/:///osys++syyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyo/- # -//++syyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyo+- # `//oyyyyyyyyyyyyyyyyyyyyyyyyyhhddddmmmms+-` # `:+syyyyyyyyyyyyyyyyyyyyhdmNMMMMMMMMMMh+-` # `/oyyyyyyyyyyyyyyyyyyhmNMMMMMMMMMMMMMh+-` # `/oyyyyyyyyyyyyyyyyhmMMMMMMMMMMMMMMMh+-` # --/oyyyyyyyyyyyyyyyhNMMMMMMMMMMMMMMMh+-` # ossyssyyyyyyyyyyyymMMMMMMMMMMMMMMMh+-` # `odyhdmdhysssyyyyNMMMMMMMMMMMMMMdooo` # .sddyhmMMNNmddhhhhhhhddddmmmmyshds. # /ymdhhdmNMMMMMMMMMNNNdysssymMNs- # :ohmmhhhdmNMMNmdhhh/+o+:o/- # .:+ssssoosyhdhy-. # # This is Chompy. Expires: 2025-10-01T00:00:00Z 2 Contact: security@brave.com Acknowledgments: https://hackerone.com/brave/thanks Preferred-Languages: en Policy: https://hackerone.com/brave?view_policy=true 2 # PBS Vulnerability Disclosure Contact: mailto: vulnerability_disclosure@pbs.org Preferred-Languages: en 2 Contact: mailto:security.help@change.org Expires: 2026-01-31T21:45:00.000Z Preferred-Languages: en Canonical: https://www.change.org/.well-known/security.txt Policy: https://www.change.org/policies/privacy 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security-incident.nmn@axelspringer.de Expires: 2024-12-31T23:59:59.000Z Encryption: https://axelspringer.com/public.pgp Preferred-Languages: en, de Canonical: https://bild.de/.well-known/security.txt Policy: https://app.intigriti.com/programs/axelspringerse/nmt/detail Hiring: https://career.axelspringer.com/en/tech -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQR0G7ULdSOvUyKYrfjfba2juxPArAUCZRVt3wAKCRDfba2juxPA rKQ6AQCjs3r/YeUIHDq7BlLWEja/52jLWEFZBx/l1IBBI/vkiwD+NQwy0hmlvvF1 +W7EdN7rxGCt1NWQ9e+TzVYK+Dz+IQQ= =yrgV -----END PGP SIGNATURE----- 2 # Arctic Wolf Secure Vulnerability Disclosure Contact: mailto:security.report@arcticwolf.com Preferred-Languages: en Canonical: https://arcticwolf.com/.well-known/security.txt Policy: https://arcticwolf.com/vulnerability-disclosure Hiring: https://arcticwolf.com/company/careers/ 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Canonical: https://www.sap.com/.well-known/security.txt Contact: https://www.sap.com/report-a-vulnerability Expires: 2026-01-30T18:29:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEiCHMjtJPSyyKMzL0BBcbTPUvfCgFAmY7m3QACgkQBBcbTPUv fCjwVg/+LDO4nLhG6+vy2R4hUUrRTPKLcc9unMrgUceWy5gkUHwe/daiBPAQBA35 xn3Uvm0wz8Cpx+Sj2xsBoQ+c7EFuTsoCXHtU4c/7zsRgqHycwbcCWwh0ljZUdFPd dFA0qY50y5hagkesYStSMpHUW6mWjKXpi4Lgs4aAwFKH7xGVdM6F79tpRJYvNdvS NnbhKuhDpwbqfV+zp8CvMQnS/s5YMVnemw13sfMW8HiLmwFjWEHsjhrEoNOjqfp5 TzQSJkc2p3vgfHl/C0OmaoGcyGHVYNro5j+AvSs52kHkg29RE1B4zX9fkeUqAwHO 2scRPHUgZl6HJS9TsaSQY3hZl3gl5sylPSNesx1MGM5NKORbSJT9cmEU973LKwiY 3BSN0AA/iofCidCbSQikWA5h28Jboz+ITIGw5pgHRMMr/EZ/lclZgnBYOQshma+n iHj7TiaACS3RIJuBpeX/GGOHS6g/r79Go36uuWHfGUDekKD5P9lFT0tzMt9Yynhx w7JlhCtwi/UzVLDlc6VlYZcJwVYm/BuFwSsOSf2BpLP4jyZW1VU2mmNKNKv7583m jfBcW6ZQHd0wy//uzPXkf2y1ga0XaMPcLlRJV+tZXN8H+jGbVBAoCHgcohWHp0P+ vq13VXGesxcpHAITV55z7it++1fFDl25LsVTexErIInRnJ1V9os= =04OQ -----END PGP SIGNATURE----- 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security-incident.nmn@axelspringer.de Expires: 2024-12-31T23:59:59.000Z Encryption: https://axelspringer.com/public.pgp Preferred-Languages: en, de Canonical: https://welt.de/.well-known/security.txt Policy: https://app.intigriti.com/programs/axelspringerse/nmt/detail Hiring: https://career.axelspringer.com/en/tech -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQR0G7ULdSOvUyKYrfjfba2juxPArAUCZRVwfQAKCRDfba2juxPA rDMUAQDW9b3ZN52yJ7eqvz7crwbtFVsxzPheeiMvenUKtUuAmAEA5bQiAxYNqJKw TqRHedldGC5fwAm8HJeEUTLQF6BITAY= =jOyc -----END PGP SIGNATURE----- 2 Contact: security@npmjs.com Encryption: https://keybase.io/npmregistry/pgp_keys.asc Preferred-Languages: en Canonical: https://www.npmjs.com/.well-known/security.txt Policy: https://www.npmjs.com/policies/security Hiring: https://www.npmjs.com/jobs 2 Contact: mailto:hello@padlet.com Hiring: https://padlet.jobs 2 # Canonical URI Canonical: https://www.smartsheet.com/.well-known/security.txt # Our Researcher Portal Contact: https://www.smartsheet.com/legal/bugbounty # Our email address Contact: security@smartsheet.com Expires: 2026-07-01T04:00:00.000Z Preferred-Languages: en 2 Contact: security@infomaniak.com Hiring: https://www.infomaniak.com/en/company/join-us BugBounty: https://yeswehack.com/programs/infomaniak-bug-bounty-program 2 Contact: security.fr@orange.com Encryption: https://www.orange.fr/.well-known/securityfr-pubkey.asc Hiring: https://orange.jobs/ 2 Contact: mailto:security@classdojo.com Expires: 2026-07-01T04:00:00.000Z Encryption: https://www.classdojo.com/contact/ Policy: https://bugcrowd.com/engagements/classdojo 2 Contact: mailto:rd@hostpoint.ch Expires: 2031-12-31T23:00:00.000Z Encryption: https://www.hostpoint.ch/downloads/keys/rd-hostpoint.ch.pubkey Preferred-Languages: de, en Policy: https://www.hostpoint.ch/bugbounty/ 2 # For general security findings, questions, or feedback, please use this contact: Contact: mailto:security@qualcomm.com # Qualcomm's Product Security team can be more directly engaged here: Contact: mailto:product-security@qualcomm.com Encryption: https://www.qualcomm.com/content/dam/qcomm-martech/dm-assets/documents/product-security-public-key-download.txt Acknowledgments: https://www.qualcomm.com/company/product-security/bulletins Policy: https://www.qualcomm.com/company/product-security/report-a-bug # Qualcomm's IT Security team can be more directly engaged here: Contact: mailto:it-security@qualcomm.com Expires: Fri, 1 Nov 2024 00:00 -0700 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # If you would like to report a cybersecurity issue # you may report it to Southwest Airlines at: Canonical: https://www.southwest.com/.well-known/security.txt Contact: mailto:securityreport@wnco.com Encryption: https://www.southwest.com/pgp_key.txt Encryption: openpgp4fpr:2C2D7CBD437FBB9DEE4CFB666A5CED2B8E440317 Policy: https://www.southwest.com/security-researchers.txt Preferred-Languages: en -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEELC18vUN/u53uTPtmalztK45EAxcFAl1B5nwACgkQalztK45E AxcDDw//Uu7X+1DondlYqrlpZiwmh0efj0rgNQ8FBgb3mCbljrHBE53zalw67496 b+/lk9TRLbKbddpirL/bVBAJD7vZh2qCOh+IXARAmwnN2neuAw4mlLnNxm7tRNMj rgV6X4pN6rZjZAIRXh9GQLjbVgFSKZBQRlgI/BWSGWRmqw1s0VW+pK4fxM1YcPOk uwfiaJk2A4lV09JWOhwZ2eZt2DYMewx0Wx5wlmGfpfxeUO08YbxkCb8WmhXfxwK9 iLamjn1XLh4M2DBw8XMRtaoVF+aXkyJUlvOVNCj676+y64PBCyOEbDRSxRqQC+dL 17GP/D1zzHh5JZkeIXPnem10YpEtak5IJ3epptgVgXbMvPCpVOXX8pCBubu3WhfD cg1B/EvQBHs3OWKZouB63mbqfEAyiCeYcm5/dNO78L7u4ua/i8VdQ1egrQ30kg8K d9Sjns5myvyEHQVuLYs3OT//kK1nDb4UDnehrwqJIIviJz5FwLIjErI+Qs07yg/C rs9icR7Fygu1pARM0RBSXhpMqmhx44AmhiPT5jscKKB/6THlJz6sexrn6a8V6xrI WwA1z1ZikREX+tAwqx5yrGgNsSIc9Acz2r6sfu1mmSP3Eu5evTDyoSxuBA8S9j7n wwGLp4BW+kI4v7NlbaVdguRrbOQBoVUevBsCd1IVo5LWyAQBnD0= =RAPX -----END PGP SIGNATURE----- 2 #Our security address Contact: security@binance.com #Our security policy Policy: https://bugcrowd.com/binance #Our security acknowledgments page Acknowledgements: https://bugcrowd.com/binance/hall-of-fame #Join us Hiring: https://www.binance.com/Careers.html 2 Contact: mailto:security@geocomply.com Expires: 2025-12-31T20:00:00.000Z Preferred-Languages: en Canonical: https://www.geocomply.com/.well-known/security.txt Policy: https://www.geocomply.com/trust-center/vulnerability-disclosure-program/ Hiring: https://www.geocomply.com/careers/ 2 Contact: mailto:security@ripe.net Expires: 2030-12-30T23:00:00.000Z Policy: https://www.ripe.net/about-us/support/contact/responsible-disclosure-policy/ Hiring: https://www.ripe.net/about-us/staff/careers-at-the-ripe-ncc/ 2 Contact: security@greenhouse.io Expires: 2026-02-01T04:59:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/7DCE48F425DCBEE1E875642657C52C0792B6F1C1 Preferred-Languages: en Canonical: https://www.greenhouse.com/security.txt Policy: https://hackerone.com/greenhouse?type=team Hiring: https://www.greenhouse.com/careers 2 Contact: mailto:cert@arbeitsagentur.de Expires: 2026-03-01T21:59:00.000Z Encryption: https://www.arbeitsagentur.de/.well-known/pgp-key.txt Preferred-Languages: de, en OpenBugBounty: https://openbugbounty.org/bugbounty/cert_ba/ 2 Contact: https://www.anthology.com/trust-center/submit-a-vulnerability Expires: 2025-07-01T04:59:00.000Z Policy: https://www.anthology.com/trust-center/security Hiring: https://www.anthology.com/about-us/careers 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Canonical URI Canonical: https://torproject.org/.well-known/security.txt # Our security address Contact: mailto:security@torproject.org # Our OpenPGP key Encryption: openpgp4fpr:835B4E04F6F7421104C4751A3EF9EF996604DE41 # Our security acknowledgements Acknowledgments: https://gitlab.torproject.org/tpo/core/team/-/wikis/NetworkTeam/TROVE # For tor (the network daemon) see Policy: https://gitlab.torproject.org/tpo/core/team/-/wikis/NetworkTeam/SecurityPolicy # Expires is required, formatted according to [ISO.8601-1] and [ISO.8601-2] Expires: 2026-12-15T18:00:00z -----BEGIN PGP SIGNATURE----- iQITBAEBCgB9FiEEg1tOBPb3QhEExHUaPvnvmWYE3kEFAmftMEdfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDgz NUI0RTA0RjZGNzQyMTEwNEM0NzUxQTNFRjlFRjk5NjYwNERFNDEACgkQPvnvmWYE 3kFv0wv+N5rg2zohSVrfsAsUgL2iN3Qp1/qzZ2zqXw8p+r0CSd6b1R1610IgIK0k TODW6xTgklRDbxCYY35fn8m56bGvtZ8RAiMiSc6y2IqKaO34TBZrxGQ0VvXxsW9R cZ8/tkBZDNUoblWuTXzkJj9fuPsOCD1pETNdZ2ivRAyeLvinnXIBEU+tQXkVHyrZ E8He7BJ7f5EqRfTSqXcPWUv5NTBj7hdnlYHu2qOk7q4h7kjjmicvzMhdj/gYlbvZ ztTWZdwZxa4hZKeJWDsLpcx40KnYVAcE7XeNrnkl85Q4tjD35MtEA+XT76CdFjKE 5kP3xrOCLbHp3gMU7s6VhpHJA0DJqsgA9IyeZKFZTdT/VYkq3Reyoj2GJNs9Xbp6 GBKB+ChsUgUrCrcnhviRxHSnxWjpajxqtRGrKb6Y7+Lm2ElpP2wZmz4fkAKVra3v dLCXP+KKhjizfk8EBfj9TO7QEhjV0/vm3ST8eOb4OJPtyy30Fn9+3342oMGLc50i S6siz/x4 =tMhK -----END PGP SIGNATURE----- 2 Contact: mailto:security@codecademy.com Expires: 2025-01-01T08:01:00.000Z Acknowledgments: https://hackerone.com/codecademy/thanks Preferred-Languages: en Canonical: https://codecademy.com/.well-known/security.txt Policy: https://hackerone.com/codecademy Hiring: https://www.codecademy.com/about/careers 2 # DBS - Report a security issue # Security alerts and advisories - https://www.dbs.com/security # The preferred method for contacting DBS is through our Vulnerability Disclosure Policy (VDP) platform # You must review the policy and the submission of your report implies your acceptance of our terms Policy: https://www.dbs.com/vdp Contact: https://vdp.dbs.com Contact: https://www.first.org/members/teams/dbscert Preferred-Languages: en Expires: 2025-08-31T16:00:00.000Z 2 Policy: https://docs.readthedocs.io/page/security.html 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # RFC9116 # Serial: 20240315 # OpenText Secure Vulnerability Disclosure Acknowledgments: https://www.opentext.com/about/security-acknowledgements Policy: https://www.opentext.com/about/security-acknowledgements Hiring: https://careers.opentext.com/ # How to contact us Contact: https://www.opentext.com/about/security-acknowledgements Contact: mailto:security@opentext.com Preferred-Languages: en, fr # Our security key Encryption: https://www.opentext.com/.well-known/opentext-security-pgp-key.txt Encryption: openpgp4fpr:b53ee2db540c6084a43192cbdc5c4b7228cbdd8c Expires: 2029-01-15T01:02:42z # Some OpenText domains from Alexa top 1M Canonical: https://www.opentext.com/.well-known/security.txt Canonical: https://www.opentext.eu/.well-known/security.txt Canonical: https://www.carbonite.com/.well-known/security.txt Canonical: https://www.brightcloud.com/.well-known/security.txt Canonical: https://www.webroot.com/.well-known/security.txt Canonical: https://www.hightail.com/.well-known/security.txt Canonical: https://www.cloudally.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEEtT7i21QMYISkMZLL3FxLcijL3YwFAmX0nccACgkQ3FxLcijL 3Yw7Ggf/ZY/mVhAY+8x1fPwqPyd/RkrNcUoBpMxd/8mLrdIiomjLxAKEag51hH5B mbGjU/V9YshFjC/tUm/LITFyqyUxHNhhxfVBezX1b60mD6e8oP2JceBOi1VVmAMQ qEIhzgzoNps8Vzflc67mJgllpHwKnvPNj0ekwkf5VCXawWYuIOQ8yR7zndJyGGPb w3LqJpMjL5ns+mm4En54wKSwWH0IsWExst3GcuVBN180Xo+nLANe/T9uHgmYXZpm XE5hHeUE7qr3IT9vxO6La0Ff5pLVjT5f40A21JQ3vk4cOOeF+r6wuTHq+vcFrU0S nU6Gf2v/1dE0kOzxesd3jniOlhv7+g== =vGeg -----END PGP SIGNATURE----- 2 Contact: mailto:ed-DELETETHIS@s5h.net Expires: 2038-01-19T03:14:08.000Z 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@lexisnexis.com Expires: 2026-04-09T16:30:00.000Z Encryption: https://lexisnexis.com/gpg_disclosure_public.txt Preferred-Languages: en Canonical:https://lexisnexis.com/.well-known/security.txt Hiring: https://www.lexisnexis.com/en-us/about-us/careers.page -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEWtSgGVjzvfy4FDyefrR87LIoLuEFAmfB4OEACgkQfrR87LIo LuHTMxAAl3CdDqJTJzAndCJB4I9M630TUGlfUi//vfQOraVB3IynIKXcWePqBNlv R6h4lEZy8iEbaMCJHm0s5Gq95UJYGzX26c2G4/LVn3zaLyMjJQz4r2Rijy1lGWfR jYK/ArjWOGySAUIsoPwe8qXpgeb8IbBoE+xT8Kq95QDQ9EM4jEv8wS02TYUrSjMp YuKKHPKXp/xSfLSGseYHGGDx9l+26MD5OFDcyvqTl/XdSxOY0pnjc6EbdB9be4VK Sh1H+gMfocrguhkQiBpYMIa56xXAArQ4IqQ2dhq2fnTjzy1cfd3tVrVsKYj0lJ+z DhNgZCNoM3VxFtdL5HMW3e/f/IFqDpUUIdTmLCJFwV2912KgkiiAP22YL4VzRiBO NuqKXRtrn9Uafc825ugGS06h6nO6nIQxZE6yKt9FTapHaFRgheMccl8fcfqVdP+H Upj7tMKkeSw9XxTsOkrHiVFiNVISq6aIGmgGIAfmaTMWn04fNkV80AFSWCa1EPHo BWoWdDIoF5Luqhsd9w4Lu3R/P9GdZDg8hB0s8I9JJK1cMzAvHZQsmF5obj0j1C64 SsotZpQTe9F74a8shl+npC9DKnU01cRdFoXKCFQUzCk/t/Rm9eSOGhq1z/ss+KOX YNDoS6kCKnFCd3HZNSg3QZIohXLUNt/vZPA2AZzNg0ki86208KM= =H6Qr -----END PGP SIGNATURE----- 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@cloudlinux.com Expires: 2025-12-05T23:00:00.000Z Canonical: https://www.cloudlinux.com/.well-known/security.txt Encryption: https://keys.openpgp.org/search?q=security%40cloudlinux.com Preferred-Languages: en Policy: https://www.cloudlinux.com/vulnerability-reporting/ Hiring: https://www.cloudlinux.com/about-us-company-jobs/ -----BEGIN PGP SIGNATURE----- iQJMBAEBCAA2FiEE6I9QVj3FVwCfle+xzfzpp0sTeK8FAmdRooEYHHNlY3VyaXR5 QGNsb3VkbGludXguY29tAAoJEM386adLE3ivtF4P/j8iPz0qw6wJYRHkemO+GcBb K8C72E9OGheZK50OGcd2wxHEFkbO0mIxRNEM0t/FbIjifT5/QkxWoofcmfKWnxWJ E74KEMbDNjIfdADwkVSS4r3BLHdaQbnqR33jfOjqSsjONcwcLWt7D5NKacLCVHyd ryZHiAIF1pZsPtfdSI4tUq4ZMZcUlGt641ZXOygzngh/mrazJoEDduTHYID6m+FE lviMHyB1duilxgV+BS5Jbo9f68+CQbiWAo8fAgEhHN49gzFA83/VRmkwTOkXITh6 cuVm2iBFXFSn+BHEiGsXgQnQM+LMjVZLHbtjTAe7zNTBzo9h5YChhgoBy1RVn9+4 5VpIp4Aic2Was/nAP+upmVreKgSuSYTqr38CARBTTu7d7UBoAkLYe71tUbkTsmuq qi6qDwBR9guw7xRO39SHuStC/IhFDr2lJ5JfhI19VINj62A9OS1WTyYl1wzFVhtX 6t5xCKCCYlYdMnsva6hUve/4raaQGkKLeBlOyLOXgc0MoBP9YTJN4aMFbtQhudFG 6WQWNecFdHEbTyE8UbqTV96ZDpcVq6VrIQkoFTChmxNJyBcETTgBnDA1eDzuLM+9 8vmVsW3zvYRyvVFeY39nCBsuX4qEo6V2eXYO6DLR6RHCJiKojeoffy4AI4jQ+TcE sqi+uwIOgngtzVFAX5eU =e7MB -----END PGP SIGNATURE----- 2 Contact: cert-vw@volkswagen.de Encryption: openpgp4fpr:77543586A8BB4322D8AFFB3E6DE6FE3812048E53 # For car related cyber security reports: Contact: vulnerability@volkswagen.de Encryption: openpgp4fpr:D0AC2C3AF29F0ADF6C29A4813B9A1579D6BB6544 2 # As a nonprofit, our options are limited, and as such we unfortunately do # not have a bug bounty program. # # However, we are thankful for responsible disclosure and, depending on # the report and its impact, can credit e.g. during one of our infra # meetings for good work done. # Please use the following address for responsible disclosure of # vulnerabilities affecting this website and other online services # managed by The Document Foundation. Contact: mailto:hostmaster@documentfoundation.org # The above address is not a suitable venue for security issues # related to the LibreOffice *software* -- for such issues please see # https://www.libreoffice.org/about-us/security/ . # Please also note that our somewhat lax SPF and DMARC policies are # *intentional*, as their mere presence does suggest. Please don't # send "vulnerability reports" or bounty requests about these. 2 Contact: it_security@empik.com Preferred-Languages: en, pl 2 Contact: mailto:security@framer.com Expires: 2025-07-29T22:00:00.000Z Preferred-Languages: en, nl 2 # Thanks for contacting us! Contact: mailto:security@eksisozluk.com 2 Contact: mailto:security@overdrive.com Expires: 2026-01-01T04:59:00.000Z Preferred-Languages: en Canonical: https://www.overdrive.com/.well-known/security.txt # OverDrive does not offer a bug bounty program. 2 Contact: mailto:all.security@innervate.com Expires: 2026-01-01T18:00:00.000Z Preferred-Languages: en Policy: https://innervate.com/privacy 2 Contact: mailto:cert@kit.edu Contact: tel:+49-721-60845678 Expires: 2025-10-01T08:00:00.000Z Encryption: https://openpgpkey.kit.edu/.well-known/openpgpkey/kit.edu/hu/3wpiy4cs8sc8t6jxdu76q9hjnmg7mczp Encryption: https://www.cert.kit.edu/p/smime.pem Preferred-Languages: de, en Canonical: https://www.kit.edu/.well-known/security.txt 2 Contact: https://app.intigriti.com/programs/allegro/allegrobugbounty/detail Acknowledgments: https://app.intigriti.com/programs/allegro/allegrobugbounty/leaderboard?alltime=true&severity=1 Policy: https://app.intigriti.com/programs/allegro/allegrobugbounty/detail 2 Contact: https://security.distilled.ie/ Expires: 2024-12-31T23:59:00.000Z 2 Contact: https://www.alberta.ca/vulnerability-reporting-program.aspx Expires: 2025-03-31T11:12:00.000Z Policy: https://www.alberta.ca/vulnerability-reporting-program.aspx 2 Contact: mailto:inet-domain-experiments@mpi-inf.mpg.de Expires: 2025-12-31T23:59:59z 2 Contact: stacsirt@st-andrews.ac.uk Expires: 2025-10-01T11:00:00.000Z Encryption: https://www.st-andrews.ac.uk/.well-known/gpg-key.txt RFC2350: https://www.st-andrews.ac.uk/.well-known/rfc2350.txt Canonical: https://www.st-andrews.ac.uk/.well-known/security.txt Preferred-Languages: en 2 # The following web pages always contain current information about how to report issues: Contact: https://www.jenkins.io/security/reporting/ Contact: https://www.jenkins.io/security/#reporting-vulnerabilities # We also accept emails sent to this address: Contact: mailto:jenkinsci-cert@googlegroups.com # While team members speak other languages, this is the language common to all Preferred-Languages: en Expires: 2026-01-01T00:00:00.000Z Canonical: https://www.jenkins.io/.well-known/security.txt Policy: https://www.jenkins.io/security/reporting/ Policy: https://github.com/jenkinsci/docker/security/policy 2 Contact: https://www.foxit.com/company/contact.html Expires: 2025-01-01T100:00:00.000Z. Support: https://kb.foxit.com/s/ Responsible Disclosure: https://www.foxit.com/support/report-security-vulnerabilities.html Security Mailbox: mailto:security-ml@foxit.com Privacy Mailbox: mailto:privacy@foxit.com Privacy Policy: https://www.foxit.com/company/privacy-policy.html 2 Contact: mailto:security@bynder.com Expires: 2024-02-13T11:00:00.000Z Encryption: https://www.bynder.com/pgp-key.txt Policy: https://www.bynder.com/en/legal/responsible-disclosure-policy/ Hiring: https://careers.bynder.com/openings/ 2 # If you have discovered a technical vulnerability in an IT system of the Swiss Post, # you can inform us via the listed email address. # If you are interested in participating in the Swiss Post bug bounty programme you can find out more here: # https://www.post.ch/en/about-us/responsibility/swiss-post-bug-bounty # In case you do not want to register on the Bug Bounty platform, or your finding is "out of scope", # please go here: https://vdp.post.ch/p/Information-Security Contact: mailto:security@post.ch Expires: 2028-02-19T12:29:19.000Z Preferred-Languages: en, fr, de, it Policy: https://vdp.post.ch/p/Information-Security 2 # If you would like to report a cybersecurity issue you may report it to DistroKid at: Canonical: https://distrokid.com/.well-known/security.txt Contact: mailto:security@distrokid.com 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Contact information Contact: mailto:cert@uni-muenster.de Encryption: openpgp4fpr:dafec35508f3cb672df7c3c276e41181c01d356e Encryption: https://www.uni-muenster.de/CERT/encryption/pgp.asc Encryption: https://www.uni-muenster.de/CERT/encryption/smime.pem Preferred-Languages: de, en # We appreciate the responsible disclosure of vulnerabilities related to our networks or systems # Please note: We sadly cannot offer any bounties or rewards Policy: https://www.uni-muenster.de/CERT/en/incidents/ Acknowledgments: https://www.uni-muenster.de/CERT/en/incidents/acknowledgments.html Canonical: https://www.uni-muenster.de/CERT/security.txt Canonical: https://www.uni-muenster.de/security.txt Canonical: https://www.uni-muenster.de/.well-known/security.txt Expires: 2026-12-31T22:59:00.000Z -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEE2v7DVQjzy2ct98PCduQRgcAdNW4FAmXUYXgACgkQduQRgcAd NW4tVAgAmMj1QfG5noxlwXC0R3j92jdwo0gD02s4ZGdADxe+KuAqDGVDWsGMP05r 2JXJNXazbkseyipMUswehE29xmHSDVD1kzQw9vAeWCl8Nx1QPCJSPusE9CgWCs3F friMV1CJd35gCgfVdgIhWzqAt4fpeqOukxVi/WY0MWyRyzjPQMjdhTBjnLSfQM0v j7pyIJj8KaUIZRSX9/zApxkne/HD1dyANuI6UehEzMXAUeG6wvPD/vtUVM8q7pb5 /E6d8HnTvYMAxUB5kqHlBEItR5COtQKpJNU8JIwxDvkG2qku0j9vUOve0AhBw4sq t2q0hzzI3pmQontjHrPEyOQYCeWpEg== =dmm7 -----END PGP SIGNATURE----- 2 Contact: mailto:security-appsec@gid.ru Expires: 2024-06-05T21:00:00.000Z Preferred-Languages: en, ru Canonical: https://gid.ru/.well-known/security.txt 2 Canonical: https://www.cyberghostvpn.com/.well-known/security.txt # Bug bounty program Contact: https://bugcrowd.com/cyberghost # CyberGhost security team Contact: mailto:security@cyberghost.com # For free trial abuse, support issues or any other questions, # contact our support team Contact: mailto:support@cyberghost.ro Hiring: https://www.cyberghostvpn.com/careers 2 Contact: mailto:infosec@rsf.org Preferred-Languages: fr, en Canonical: https://rsf.org/.well-known/security.txt Hiring: https://rsf.org/en/work-rsf-0 2 Contact: mailto:cybersecurity@suse.com Expires: 2031-12-31T22:00:00.000Z Encryption: https://www.suse.com/support/security/keys/ Hiring: https://jobs.suse.com 2 Contact: mailto:information-security@sma.de Expires: 2025-11-12T16:00:00.000Z Preferred-Languages: en, de Policy: https://www.sma.de/en/cybersecurity/responsible-disclosure CSAF: https://sma.csaf-tp.certvde.com/.well-known/csaf/provider-metadata.json 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:team@f-droid.org Contact: https://gitlab.com/fdroid/admin/issues Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/EE6620C7136B0D2C456C0A4DE9E28DEA00AA5556 Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/37D2C98789D8311948394E3E41E7044E1DBA2E89 Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/3DBDBA23810AEE377CC8E9D7C84324635610899F Preferred-Languages: en, de Canonical: https://f-droid.org/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEElyI52+aGmfUmwGoFPhd4F7obm/oFAmAK86cACgkQPhd4F7ob m/os7gf8DNdzoz9uXtS5Kobr9vlips811oIrqIW5JTkZ3WDdbP7voD4VE61joSYf rlvrHCdvSGJZED5JFunZteXXMV1agldnuguzcezy3yqQ39FqhPc6TWv5cN99xfoK bptskJiTGuSqh+anXKSaQW0UNu4ubp+DlggtqBDaxJ/DdqFbr8RZM/73vXs0QEvH jB2vIgI0obUv+ShqCwp0TpmJ96z/mF9q66NngXK0XZZ7aEBNYkPr0HeqJDYOphik /QCI7FEzdwjmJ7P3OYBUHnZEnl/aKPks99dMnvg+kyY7wd1sCLEEAJdY/E4rtv/E ix/nmP8eZUzadKlUdc3nFgXG4G9R0Q== =PEGK -----END PGP SIGNATURE----- 2 # Responsibly report a security vulnerability Email Us: disclosure@simon.com # Report a cyber security threat to Simon Cybersecurity Hotline: +1 (463) 261-7001 # Securely and anonymously report fraud, code of conduct or ethics policy violations to Simon Fraud Hotline: +1 (866) 363-3728 Fraud Reporting Portal: https://simon.ethicspoint.com/ # Contact our physical shopping center security team Contact: https://www.simon.com/contact?inquiry-type=26 2 Contact: mailto:it-security@domotz.com Expires: 2025-05-23T00:00:00.000Z Preferred-Languages: en Canonical: https://www.domotz.com/.well-known/security.txt 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@cleverreach.com Expires: 2024-12-31T22:59:00.000Z Encryption: openpgp4fpr:A2B7E482E8CD57A4D1A8160962C0E323C740650E Preferred-Languages: en,de Canonical: https://cleverreach.com/security.txt -----BEGIN PGP SIGNATURE----- iQHNBAEBCAA3FiEEorfkgujNV6TRqBYJYsDjI8dAZQ4FAmR4q4IZHHNlY3VyaXR5 QGNsZXZlcnJlYWNoLmNvbQAKCRBiwOMjx0BlDp4LDACEWaSt4ibYlKhZILIuKmCu kfRBzoFp5sOxlKFOyXE7SO0BbsAoI+GEzFM9J3+uo8lGEZYh8nMnGPDuo5JfNQu3 J/IUMxMhp52kU0dDyRjne3EQlDfhdmoSweRFG8+5gBOb+GBGEY89FrPW2OAMIqwO 3ddr8xUugZtPgaVNAVYTbkvVA0JDSpfH/toChBxvAWoJIpkLEmvNvI3P1r3ImVlU VDTnsi7wHUt4PdPOL3JDnuT0XVfLkMvn63hc6keutazjormlZZSCbs0T2VMCvmHs BSxvvIc4g63UcoEaQprnNk2iLQD/h5EYiFc93SsRTZv4l91S16o0bbIzIosfBa9M A7crJKZ2UMiSBBb7ZIu6IvOMxqvKXb7r2ZlZ7ZBXXattr3x6W/fVhrz1wS8AO6UL f+4lBMGyKU4w7Nj8qXLD7PfGbpyttzk1g4sQ8hFLxQxCDZnkwOqECI80c0anvcby LvTp8EzdfdGZJmcPKc0eVQp6qeZY5mdm/xmwvBiWELQ= =N+6H -----END PGP SIGNATURE----- 2 Contact: mailto:security@enartia.com Preferred-Languages: en,el 2 Contact: mailto:cert@wien.gv.at Contact: tel: +43-1-4000-71112 Contact: https://digitales.wien.gv.at/en/wiencert/ Encryption: https://wiencert.at/asc/pgpkeys.asc Expires: 2028-12-25T22:59:00.000Z 2 Contact: mailto:VulnerabilityDisclosure@lucidmotors.com Expires: 2030-01-01T08:01:00.000Z Acknowledgments: https://bugcrowd.com/lucidmotors-vdp/hall-of-fame Preferred-Languages: en Policy: https://bugcrowd.com/lucidmotors-vdp 2 # Our contact for security Issues Contact: hostmaster@gamestar.de Preferred-Languages: de,en Canonical: https://www.gamestar.de/.well-known/security.txt # Special Thanks to: SecuNinja: https://twitter.com/secuninja Asad Ali 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # ActBlue Vulnerability Disclosure Details: Contact: mailto:bugbounty@actbluetech.com Contact: https://hackerone.com/5b6001b0-6088-4c54-bf81-01cfe3c12921/embedded_submissions/new Expires: 2027-01-01T04:59:00.000Z Encryption: https://secure.actblue.com/pgp-key.txt Preferred-Languages: en Canonical: https://secure.actblue.com/.well-known/security.txt Policy: https://secure.actblue.com/content/security Hiring: https://secure.actblue.com/available-positions -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE/k9WKOp7zacWnOR9/viW4ffwXogFAmFV2dsACgkQ/viW4ffw XoiClg/+O+jf11fbEwIWFfLGF73ROZpxPW5y6yrWrEA1DQY5N+NgcidKwYma0sdX J2ywIy8kVTmLKEDFTR9JHNNNIxIM+mAovVk5hIUthW3B9uGC4UZe9pW3m0elrxzs RNv9pLDqNJ/r1KyKOa6d8kx1zMYPkJfPzWHxQDKO2F6qJg/ikx6N5iemr+S+grFc b+5y8fDrSbcRWX8TPyf9f1i7dhRijpJ0LBwQRjPFyyU0BJtUdX0TFugDH8g/+xBB M9X2Ree9szq2fHVmaPzm1GukJu8WvBgEQtDDENtNah9c6nA84Kam534nk5ixccm1 pjUpejPJ7TrzhReZ+k4piN6Opa1GlBuS/7rw/C7SYXJ6pGTfo4TIb2b4ik59+Mcq pQAyX+z6cz4r0CHghQrEtSnFQMVAdCNByS/PhGEUwmY61gDZKzuIjEvgWUpl0q/b 1Yka7sRCwj8NTusx+CxyxKWkxdxM/ABSHRWnfoRId9z9Fn/wgrIcSvViGl7bie5Z IhSGUQ2ii76JoTaniqzExxofV6N6t0efemSnAoC3kA3LeB6j34Vc+uMUUIX+xXYv vNBc1NF5Dxl1JeXUaMAsPaTYhyO68N2rXB+3ZnS1tPHqEI5AfDTdV5xBbK0W1N5p VkGc/oJoCvhTGzCQ8Ttrq9N5qzuiT0zm14IbVDeehe7hyZfMyx0= =jHDw -----END PGP SIGNATURE----- 2 # For Coordinated Vulnerability Disclosure Contact: mailto:security-vulnerability-disclosure@commerzbank.com Contact: https://www.commerzbank.de/konzern/sec/security.html # Our OpenPGP key for vulnerability disclosure Encryption: https://mailhub.commerzbank.com/SecMail/requestKey.jsp # Our coordniated vulnerability disclosure policy Policy: https://www.commerzbank.com/security-policy.html # Our security acknowledgments page (Hall of fame) Acknowledgments: https://www.commerzbank.com/hall-of-fame.html Expires: 2099-06-29T12:00:00.000Z Preferred-Languages: de, en Canonical: https://www.commerzbank.com/.well-known/security.txt 2 Contact: mailto:security@avasecurity.com Expires: 2023-06-19T11:00:00.000Z Preferred-Languages: en Policy: https://www.avasecurity.com/internal-security Hiring: https://www.avasecurity.com/careers 2 Contact: https://hackerone.com/boozt Contact: mailto:security@boozt.com Acknowledgments: https://hackerone.com/boozt/hacktivity Preferred-Languages: en Canonical: https://www.boozt.com/.well-known/security.txt Canonical: https://www.booztlet.com/.well-known/security.txt Policy: https://hackerone.com/boozt?view_policy=true Hiring: https://careers.booztgroup.com/ Expires: 2025-09-01T00:00:00z 2 Contact: mailto:irt@dnb.no Expires: 2031-12-31T23:00:00.000Z 2 # Our security.txt file for AMBOSS Contact: mailto:security@amboss.com Preferred-Languages: en, de Canonical: https://amboss.com/.well-known/security.txt Expires: 2026-04-22T23:59:00.000Z 2 Contact: mailto:security-reports@cleartax.in 2 Contact: mailto:cert@eur.nl Expires: 2025-12-07T11:00:00.000Z Acknowledgments: https://www.eur.nl/campus/locaties/campus-woudestein/beveiliging-veiligheid/informatiebeveiliging/hall-fame Preferred-Languages: en, nl Policy: https://www.eur.nl/campus/locaties/campus-woudestein/beveiliging-veiligheid/informatiebeveiliging/responsible-disclosure 2 Contact: mailto:security@hiveon.com Preferred-Languages: en Canonical: https://hiveon.com/.well-known/security.txt Policy: https://hiveon.com/vulnerability-disclosure-policy/ 2 Contact: mailto:SecTXT@hunterindustries.com Encryption: https://www.hunterindustries.com/pgp-key.txt Preferred-Languages: en 2 Contact: https://hackerone.com/v3dnews 2 # Contact us by email Contact: mailto:security@psiphon.ca Preferred-Languages: en # We will only respond to credible vulnerability reports. They must contain # enough detail that we can tell they are serious and legitimate. # We do not have a formal bounty program, but any significant vulnerability # report will be considered for reward. 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Please submit your findings securely, using encryption if possible, to enhance confidentiality. # Include as much information as possible, IP adresses, screenshots, logs etc. We would like to replicate your finding and need as much information as possible to do so. # Please note the expiration date of this file and avoid trusting it after it has expired, similar to how you wouldn't use medication past its expiration date. # We might occasionally overlook things, yet we maintain a yearly scheduled update for this file to ensure its accuracy. Expires: 2026-01-31 Contact: mailto:security@nhn.no # Encrypt your data using our GPG key for secure transmission # gpg --encrypt --armor --recipient 'security@nhn.no' [reportfile] Encryption: https://nhn.no/.well-known/public-pgp-key.asc # Your validated contributions will be recognized in our Hall of Fame, should you opt-in for acknowledgment. Acknowledgments: https://nhn.no/.well-known/hall-of-fame.html # For communication, please use Norwegian or English. We will respond in the language of your inquiry. Preferred-Languages: no, en # This document is accessible on the following sites Canonical: https://nhn.no/.well-known/security.txt Canonical: https://helsenorge.no/.well-known/security.txt # Please review our policy and guidelines on vulnerability disclosure before conducting tests Policy: https://nhn.no/.well-known/vulnerability-disclosure.html # Join our dynamic team! If interested, apply with 'Åpen søknad [security.txt]' as your subject line." Hiring: https://nhn.no/karriere -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEPGIIil7FxD7FH3xtKy/eLGqICw4FAmeaFLAACgkQKy/eLGqI Cw6fQw/+Ip4PvR6cbV8z7TwO/YbYcK9MHQ3Bsl9RePjRL5eHYkCC4FmiXPCIN93j uuwGHUZkVT9MurQ1UT3Gqvo5xgTIqtnGYQNxxocZAsKMYegvdlXiPQA1yd0iE8S9 Ro51zEBth305IUr2MDPOQjROZMuUd9Y5NiOqMMwhKzW37CO2xueq0udC5cEaOId4 gwmasMWeefjXO3W/oqlbxKq553SfC1PLNOOK82ysgz/FYh57oTe7dIqK68uAE2gE 2zckgL9NZneN9/YpinXdNxSg6NyGyeOSVX3EFq8y92K8YHeaRRIM3nkt6iyeF4ld BZG1KB1VH3nT+Ekl1ZuNqq8Ydggp8/cYSXhN98S75UTgWNElPa1E6oTFiHzdbqXN 5Q7ckRK4V8hvYdSngx4gWVCvSvvo61F5Oux9FyKi5EUwpXMSbXEkSjZTzLN7nKBF fw0lqoOb1PxXfyXZo6rLH0GrchDDZcVLifbHlbIatZ8dbmaykJ074gfyL+lvxI5d AgpzYTv9rZvNCIceM6gDyO4MQGVeKK5krp75gWq/DD8CrED11nxqZumRGOqLYlTz irqjN3RghnlegN7C1J5JXcoICJweG4SvbSQTLmY+umK+fmS4+rhKnTNC4PcVFFIx +ZS/xt4FCNyik3dWPo6uKPlEuz0/NnD9iJS0T6dEzpXOgpFI1C4= =6GC5 -----END PGP SIGNATURE----- 2 Contact: mailto:security@getcontact.com Expires: 2026-07-22T00:00:00.000Z Canonical: https://getcontact.com/.well-known/security.txt 2 Contact: mailto:servicedesk-icts@maastrichtuniversity.nl Expires: 2026-04-22T23:59:59.999Z Preferred-Languages: en, nl 2 Contact: mailto:csirt@skatteetaten.no Expires: 2026-01-31T00:00:00.000Z Preferred-Languages: no, en Encryption: https://www.skatteetaten.no/.well-known/pgp_public_key.txt Canonical: https://www.skatteetaten.no/.well-known/security.txt 2 Contact: mailto:security@iserv.de Expires: 2025-01-01T00:00:00.000Z Preferred-Languages: de, en Canonical: https://iserv.de/.well-known/security.txt Hiring: https://iserv.de/karriere/jobs 2 # Welcome to the Huntington security.txt Canonical: https://www.huntington.com/.well-known/security.txt Contact: https://www.synack.com/vdp/huntington-bank/ Preferred-Languages: en Policy: https://www.synack.com/vdp/huntington-bank/ # Filter Job Category for IT Security Hiring: https://huntington-careers.com/search/searchjobs Expires: 2025-05-31T00:00:00.000Z 2 Contact: mailto:security@excello.cz Encryption: https://www.excello.cz/pgp-key.txt Policy: https://www.excello.cz/vulnerability-disclosure-policy.txt Preferred-Languages: en, cs, sk 2 Contact: https://security.storytel.com Expires: 2025-08-29T21:59:00.000Z Preferred-Languages: en 2 Contact: https://crowdin.com/contacts Expires: 2030-01-31T10:00:00.000Z Acknowledgments: https://support.crowdin.com/hall-of-fame/ Preferred-Languages: en Policy: https://support.crowdin.com/vulnerability-policy/ 2 Contact: https://app.intigriti.com/programs/allegro/allegrobugbounty/detail Acknowledgments: https://app.intigriti.com/programs/allegro/allegrobugbounty/leaderboard?alltime=true&severity=1 Policy: https://app.intigriti.com/programs/allegro/allegrobugbounty/detail 2 Contact: mailto:security@nitrado.net Expires: 2025-08-18T10:31:00.000Z Preferred-Languages: en, de Canonical: https://server.nitrado.net/.well-known/security.txt Hiring: https://server.nitrado.net/company/careers 2 Contact: https://colnect.com/help/contact Expires: 2040-04-20T04:20:00.000Z 2 Contact: mailto:avmunza@gmail.com Expires: 2025-06-15T00:00:00Z 2 Contact: mailto:F.SecuriteInternet-InternetSecurity.F@ec.gc.ca Expires: 2024-04-01T00:00:00z 2 Contact: webmaster@martinus.sk Preferred-Languages: sk, cz, en Canonical: https://www.martinus.sk/.well-known/security.txt Hiring: https://www.martinus.sk/pridajsa 2 9p8xl8nmbqrjmfqxx0rxwptjy7gg3kvs 2 Contact: mailto:security@pitch.com Preferred-Languages: en Canonical: https://pitch.com/.well-known/security.txt Policy: https://pitch.com/security-disclosure-policy Expires: 2025-02-22T23:00:00.000Z 2 Contact: mailto:security@fourth.com Expires: 2025-02-14T00:00:00.000Z 2 PC APP STORE TM TERMS OF SERVICE 1. Introduction and Definitions 1.1. Introduction These terms of service ("Terms") govern your access to and use of all PC APP STORE services, including those offered through the PC APP STORE website and related products (collectively, the "Services"). 1.2. Definitions In these Terms, the following words and phrases shall have the meanings set forth below: "PC APP STORE" refers to the product and services created, owned, and operated by Fast Corporation Ltd., including all software files, executables, source code, build artifacts, servers, cloud environments, domains, URLs, digital signatures, billing infrastructure, CDNs, hosting platforms, associated libraries and any other element related directly or indirectly to PC APP STORE "Fast Corporation Ltd.", "we", "our", or "us" refers to Fast Corporation Ltd. and its subsidiaries, the legal entities that own and operate PC APP STORE "Services" refers to any and all services, features, applications, technologies, and software offered by Fast Corporation Ltd. through the PC APP STORE "Software" refers to any downloadable applications, components, or code provided as part of the Services "Privacy Policy" refers to our document detailing our data collection and processing practices, available at https://pcappstore.com/?p=lp_privacy "Flag", "Detection", or "Classification" refers to any marking, notification, alert, label, naming convention, coding, publication, or any other designation that might convey or imply to end users or the public that an issue, security risk, or negative condition exists in or about the Services "LRSE" means a Legitimate and Recognized Security Entity possessing proprietary technology, direct expertise and demonstrated capability to produce a Substantiated Detection "Substantiated Detection" means a Flag supported by a Supporting Evidence Package as detailed in Section 9.5.3 "Reviewer" refers to any individual or entity conducting a security review of the Services "Supporting Evidence Package" refers to the detailed security report format described in Section 9.5.3 1.3. Agreement to Terms By accessing or using any of the Services, you expressly acknowledge that you have read, understood, and agree to be bound by these Terms in their entirety. Your acceptance of these Terms is confirmed when you: (i) click on an "I Agree," "I Accept," or similar button; (ii) check a box indicating your acceptance; or (iii) use or continue to use the Services after being presented with these Terms. 1.4. Organizational Users If you are using the Services on behalf of an organization (such as a company, partnership, or other entity), you represent and warrant that you have the legal authority to bind that organization to these Terms. In such cases, "you" and "your" will refer to both you individually and that organization. 1.5. Eligibility You may use the Services only if: You are at least 18 years old (or the age of legal majority in your jurisdiction) You are legally capable of forming a binding contract with Fast Corporation Ltd. You are not prohibited from using the Services under applicable laws 2. Service Description 2.1. Marketplace Platform PC APP STORE is a digital marketplace where users can browse, purchase, download, and install applications and digital content. The core function of our platform is to display and promote (advertise) available applications and digital products. 2.2. Personalized Experience We aim to enhance your store experience by providing personalized content tailored to your interests and preferences. To accomplish this, we may: Collect metadata related to your PC specifications and configurations Analyze your interactions, browsing patterns, and overall usage behavior within the platform Collect additional relevant data, such as software preferences, system performance metrics, or general demographic information, to better understand your specific needs You have the option to manage certain personalization settings or opt-out of specific personalization features. Please refer to our Privacy Policy for detailed information on data collection practices and instructions for managing your preferences. Our electronic communications with you, including email and app notifications, are governed by the Privacy and Electronic Communications Regulations 2003 (PECR) in the United Kingdom, the General Data Protection Regulation (GDPR) and similar legislation in the EU, CAN-SPAM Act in the United States, and other applicable electronic communications laws in relevant jurisdictions. 2.3. Timely Recommendations We strive to notify you of software, applications, and services at optimal times when you are most likely to benefit from them. This may include: Suggesting utility applications when potential system issues are detected Recommending software updates or upgrades to resolve compatibility or performance issues Offering personalized content recommendations based on your historical usage patterns and preferences 2.4. Content Display and Promotion We retain full discretion over how products are displayed, featured, and promoted within our store, including: Featured applications and promotional sections Results from user searches and personalized recommendations Special offers, highlighted content, and promotional activities 2.5. Additional Advertising Our platform may include third-party advertisements within its interface, which may be personalized based on your activities, PC metadata, search queries, or other data collected through your interactions with our service. You acknowledge and agree that: We are not responsible or liable for the content provided by third-party advertisers or any interactions you may have with such advertisers Any interactions, communications, or transactions between you and third-party advertisers are exclusively between you and the advertiser 2.6. Changes to Services The Services may evolve over time as we refine and add features. We reserve the right to modify, suspend, or discontinue any portion of the Services at our discretion, with or without notice. We may also remove any content from the Services at our sole discretion. 2.7. Modifications to Terms We may revise these Terms from time to time, and the most current version will always be posted on our website. By continuing to access or use the Services after revisions become effective, you agree to be bound by the revised Terms. If you do not agree to the new terms, please stop using the Services. 3. Your Account and Use of the Service 3.1. Account Security You are responsible for safeguarding the password used to access the Services and agree not to disclose your password to any third party. You bear sole responsibility for all activities conducted through your account, whether authorized by you or not. If you suspect unauthorized use of your account, you must notify PC APP STORE within 24 hours of discovery by email at support@pcappstore.com. Failure to provide timely notification may limit your available remedies. 3.2. Data Responsibility You are solely responsible for backing up and protecting your personal files. PC APP STORE shall not be liable for any loss, damage, or corruption of your files, nor any related backup or restoration expenses. You acknowledge and accept all risks associated with your use of the Services, including risks related to data loss, unauthorized access, or third-party content. 3.3. Service Levels We strive to maintain continuous availability and performance of the Services but cannot guarantee uninterrupted operation. Scheduled maintenance will be communicated in advance whenever possible. 4. Acceptable Use and License Terms 4.1. License Grant PC APP STORE grants you a limited, nonexclusive, nontransferable, revocable license to use the Software solely to access the Services. We reserve all rights not expressly granted in these Terms. 4.2. Usage Restrictions 4.2.1. Technical Restrictions You may not reverse engineer, decompile, or disassemble the Software, nor assist others in doing so, except where explicitly permitted by applicable law (for example, for interoperability purposes in jurisdictions that provide such rights). You may not access or search the Services by any means other than our publicly supported interfaces (for example, through web scraping). 4.2.2. Security and System Integrity You agree not to: Probe, scan, or test the vulnerability of any system or network without explicit authorization Breach or circumvent any security or authentication measures Access, tamper with, or use non-public areas of the Services Interfere with or disrupt any user, host, or network (including by sending viruses, overloading, flooding, or spamming) Plant malware or use the Services to distribute malicious software Responsible security research conducted in accordance with our published security guidelines does not constitute a violation under this provision. 4.2.3. Communication and Content You agree not to: Send unsolicited communications, promotions, advertisements, or spam Send altered, deceptive, or false source-identifying information ("spoofing" or "phishing") Publish fraudulent, misleading, or infringing content, as determined at our sole discretion Promote products or services other than your own without authorization Impersonate others or misrepresent your affiliation Publish unlawfully pornographic or indecent materials Publish content that advocates bigotry, religious, racial, or ethnic hatred Violate applicable laws, infringe on privacy rights, or defame others 4.3. Software Updates Our Services may automatically update the Software on your device when new versions become available. These updates may address security vulnerabilities, provide bug fixes, or introduce new features. You will receive advance notification, when practicable, of major updates significantly affecting functionality, privacy, or data collection practices. Minor updates, including routine security patches and bug fixes, may be implemented automatically without prior notification. By continuing to use the Software, you consent to these updates. If you disable automatic updates, certain features may cease to function properly, and we reserve the right to discontinue support for outdated versions of the Software. 4.4. Third-Party Integrations You acknowledge that third-party applications interacting with our Software must comply with these terms. You remain responsible for any third-party software you authorize to access your account. 4.5. Export Controls You agree to comply with all applicable export control laws and sanctions programs when using our Services. 4.6. Enforcement and License Revocation Your license may be revoked if you violate these Terms, particularly through unauthorized reproduction, distribution, modification of the Software, or violations of the usage restrictions outlined above. We will endeavor to provide notice via email or in-app notifications prior to revocation, where reasonably possible, except in cases of serious violations, security threats, or where immediate action is required to protect the integrity of the Services. Upon revocation, your access to purchased content and user data may be terminated or restricted, subject to our data retention policies and applicable law. 4.7. Beta Software If you use beta or pre-release versions of the Software, you acknowledge the increased risks and potential instability of such software. Beta software is provided "as is" with limited or no support, and we are not responsible for any losses or damages resulting from its use. 5. Purchase Terms and Billing 5.1. Automatic Renewals All paid subscriptions automatically renew on the respective billing cycle date (monthly, quarterly, or annually) using your selected payment method on file. We will send you a notification at least 7 days before any renewal that incurs a charge of more than GBP/$ 50, and at least 3 days before any other renewal. 5.2. Refund Policy All sales become final once a digital activation or license key is viewed or retrieved; no refunds or exchanges are allowed afterward. If you have not accessed your license key, you may request a refund by contacting our customer support. These provisions do not affect any statutory cooling-off periods or right of withdrawal that may apply in your jurisdiction. 5.3. Chargeback Policy You agree not to initiate chargebacks for purchases made through PC APP STORE. 5.4. Taxes You are responsible for paying all taxes associated with your purchases, other than taxes based on Fast Corporation Ltd.'s income. Where required by law, we will collect and remit taxes on your behalf to the appropriate tax authority. In jurisdictions where tax collection is not required, you may be responsible for self-reporting and remitting any applicable taxes. 6. Intellectual Property Rights 6.1. Our Proprietary Rights The Software and technology used to provide our Services are protected by copyright, trademark, and other intellectual property laws of England and other jurisdictions. These Terms grant you no rights beyond those necessary for ordinary and permitted use of the Software and Services. Specifically, you gain no rights to PC APP STORE trademarks, logos, domain names, or other branding. The Software and Services contain proprietary and confidential information protected by applicable intellectual property laws and treaties. All content, including sponsor advertisements presented through our Services, is likewise protected by copyrights, trademarks, service marks, patents, or other proprietary rights. 6.2. Restrictions on Use Except as expressly authorized by PC APP STORE or appropriate third-party rights holders, you agree not to: Modify, rent, lease, loan, sell, distribute, or create derivative works based on our content, Services, or Software Copy, reverse engineer, or attempt to discover any source code Sell, assign, sublicense, grant a security interest in, or otherwise transfer rights in the Software Use modified versions of the Software for any unauthorized purpose, including attempts to gain unauthorized access Engage in unauthorized commercial exploitation or public distribution of the Software or Services These restrictions apply unless expressly permitted by law or explicitly authorized by PC APP STORE in writing. 6.3. Trademark and Copyright Protection You agree not to use, copy, imitate, or incorporate any trademark, service mark, trade dress, company name, or product name in any manner likely to cause confusion among consumers. You further agree not to suggest, imply, or represent any endorsement, affiliation, sponsorship, or partnership with PC APP STORE without prior written consent. Additionally, you agree not to remove, obscure, or alter any copyright notices, trademarks, or other proprietary rights notices contained within or accessed through PC APP STORE products or Software. 6.4. Copyright Infringement If you believe your copyright-protected work has been used on our platform without authorization, submit a notification pursuant to: The Digital Millennium Copyright Act (DMCA) in the United States; or The notice-and-takedown procedure under regulations 17-19 of the Electronic Commerce (EC Directive) Regulations 2002 and the Copyright, Designs and Patents Act 1988 in the United Kingdom Contact our designated copyright agent at support@pcappstore.com. Your notification must include all required information as specified under the applicable law. Please be aware that submitting false or misleading notifications may result in legal penalties under both US and UK law. 6.5. User-Generated Content You retain ownership rights to your content. However, by posting, uploading, or submitting content to PC APP STORE, you grant us a worldwide, non-exclusive, royalty-free, sublicensable, and transferable license to use, reproduce, distribute, prepare derivative works of, display, and perform the content in connection with our Services and business operations. 6.6. Third-Party Intellectual Property The Services may contain links to third-party websites, applications, or services not owned or controlled by PC APP STORE. We assume no responsibility for the content, privacy policies, or practices of any third-party sites or services. You access these at your own risk and are encouraged to carefully review the terms and conditions and privacy policies of such third-party providers. 6.7. Reservation of Rights All rights not expressly granted to you under these Terms are reserved by PC APP STORE and its licensors. 7. Limitation of Liability 7.1. Disclaimers and Warranty Limitations EXCEPT AS EXPRESSLY PROVIDED IN THESE TERMS AND TO THE MAXIMUM EXTENT PERMITTED BY APPLICABLE LAW, THE SERVICES AND SOFTWARE ARE PROVIDED "AS IS" AND "AS AVAILABLE" WITHOUT WARRANTIES OF ANY KIND, WHETHER EXPRESS, IMPLIED, STATUTORY, OR OTHERWISE, INCLUDING, BUT NOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, TITLE, AND NON-INFRINGEMENT. PC APP STORE DOES NOT WARRANT THAT THE SERVICES WILL BE UNINTERRUPTED, SECURE, ERROR-FREE, VIRUS-FREE, OR MEET YOUR SPECIFIC REQUIREMENTS. NO ADVICE OR INFORMATION, WHETHER ORAL OR WRITTEN, OBTAINED FROM PC APP STORE OR THROUGH THE SERVICES WILL CREATE ANY WARRANTY NOT EXPRESSLY STATED HEREIN. Some jurisdictions do not allow the exclusion of implied warranties or limitation of liability for incidental damages, so these limitations may not apply to you. In the United Kingdom, these terms shall be read in conjunction with your statutory rights under the Consumer Rights Act 2015, Sale of Goods Act 1979 (for business-to-business transactions), and Unfair Contract Terms Act 1977. In such jurisdictions, PC APP STORE's liability shall be limited to the maximum extent permitted by applicable law, with only the specific provisions expressly prohibited by law being modified to the minimum extent required. 7.2. Third-Party Content and External Services PC APP STORE does not control third-party sites or resources and is not responsible for their availability or content. PC APP STORE does not endorse and is not liable for any advertising, products, or materials found on these sites, or any loss or damage resulting from your use or reliance on such third-party websites or resources. 7.3. Liability Limitations TO THE MAXIMUM EXTENT PERMITTED BY APPLICABLE LAW, IN NO EVENT SHALL PC APP STORE, ITS SUBSIDIARIES, AFFILIATES, OFFICERS, AGENTS, EMPLOYEES, SUPPLIERS, LICENSORS, OR PARTNERS BE LIABLE FOR: (a) ANY INDIRECT, INCIDENTAL, SPECIAL, CONSEQUENTIAL, PUNITIVE, OR EXEMPLARY DAMAGES (INCLUDING, WITHOUT LIMITATION, DAMAGES FOR LOSS OF PROFITS, REVENUE, GOODWILL, DATA, BUSINESS OPPORTUNITIES, OR OTHER INTANGIBLE LOSSES) ARISING OUT OF OR RELATING TO YOUR USE OF OR INABILITY TO USE THE SERVICES, EVEN IF PC APP STORE HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES; (b) ANY AMOUNT, IN THE AGGREGATE, IN EXCESS OF THE LESSER OF (i) THE AMOUNT YOU HAVE PAID TO PC APP STORE IN THE THREE (3) MONTHS PRECEDING THE EVENT GIVING RISE TO THE CLAIM, OR (ii) GBP100 (ONE HUNDRED POUNDS STERLING). These limitations apply regardless of the legal theory on which the claims are based, including breach of contract, tort (including negligence), or otherwise. All monetary amounts in these Terms are specified in Pounds Sterling (GBP) unless explicitly stated otherwise. 7.4. Force Majeure PC APP STORE shall not be liable for any failure to perform its obligations under these Terms where such failure results from any cause beyond PC APP STORE's reasonable control, including, but not limited to, mechanical, electronic, or communications failure or degradation; natural disasters; epidemics or pandemics; acts of government; acts of terror or war; riots or civil unrest; labor disputes; third-party service failures; internet service provider failures or delays; or denial of service attacks. 7.5. Indemnification You agree to indemnify and hold harmless PC APP STORE, its subsidiaries, affiliates, officers, agents, employees, suppliers, licensors, advertisers, and partners from and against any third-party claims, damages, losses, liabilities, costs, and expenses (including reasonable attorneys' fees) arising from your violation of these Terms or misuse of the Services. PC APP STORE will provide you with written notice of any indemnifiable claim within 10 business days of becoming aware of such claim. However, PC APP STORE's failure to provide timely notice shall not relieve you of your indemnification obligations unless the delay materially prejudices your defense of the claim. You may not settle any indemnified claim without PC APP STORE's prior written consent. 7.6. Severability of Liability Provisions If any provision of this Limitation of Liability section is held unenforceable by a court of competent jurisdiction, the remaining provisions shall remain valid and enforceable to the fullest extent permitted by law. 8. Termination 8.1. Termination by You You may terminate your use of our Services at any time by discontinuing your use or by following the account closure procedures outlined in your account settings. 8.2. Termination by Us We reserve the right to suspend or terminate your access to the Services in the following circumstances: Violations of these Terms or any applicable policies Compliance with legal obligations or court orders Protection of other users or the integrity and security of our Services For other legitimate business reasons, provided we give reasonable advance notice 8.3. Notice of Termination We will generally provide at least 7 days' advance notice before suspension or termination. However, we may suspend or terminate your access immediately without prior notice if: You materially or repeatedly breach these Terms (such as committing fraud, harassment, or compromising security) Required by law, regulation, or court order Continued access presents a clear security risk or potential harm to other users Immediate action is necessary to protect the security, integrity, or availability of our Services or systems 8.4. Data Retrieval Following termination, you will have at least 30 days to retrieve your data unless prohibited by law, regulation, court order, or due to substantial security concerns. To access your data during this period, please contact our customer support at support@pcappstore.com. 8.5. Preservation of Rights Termination under these provisions will not affect any rights or remedies available to either party under these Terms or applicable law. The provisions of these Terms that by their nature should survive termination shall remain in effect, including but not limited to Sections 6 (Intellectual Property Rights), 7 (Limitation of Liability), 9 (Security Review Policy), confidentiality obligations, and indemnification provisions. 9. Security Review Policy BY INITIATING ANY SECURITY REVIEW OF PC APP STORE, YOU ACKNOWLEDGE THAT YOU HAVE READ, UNDERSTOOD, AND AGREE TO BE BOUND BY ALL OF THE FOLLOWING TERMS. IMPORTANT: By initiating any security review of the Services, you ("Reviewer") expressly agree to comply fully with all terms and conditions set forth in this Policy. If you cannot or will not adhere to these terms, you must refrain from conducting any security review and remove our Product from your systems. 9.1. Purpose and Legitimate Interests This Policy ensures that every external assessment of PC APP STORE is technically accurate, reproducible and responsibly disclosed, thereby protecting end-users from genuine threats while safeguarding the Company's commercial reputation and contractual pipeline. 9.2. Legitimate and Recognized Security Entity ("LRSE") 9.2.1. Authorized Organizations Only Legitimate and Recognized Security Entities-defined as those possessing proprietary technology, direct technical expertise, and established capabilities for thorough security reviews-are authorized to conduct assessments of the Services. 9.2.2. Exclusion of Inadequate Capabilities Any entity or individual primarily relying on superficial scanning tools, heuristic-based third-party systems, or methods that cannot substantiate findings down to the source-code level is not considered a Legitimate and Recognized Security Entity. Such entities are expressly prohibited from conducting, disclosing, or publicly reporting on any security assessment of the Services. 9.2.3. Whitelisting Requirement for Insufficient Expertise If you or your organization lack the requisite capability or expertise to conduct a comprehensive code-level review, you agree to whitelist the Services in any detection systems you control and to refrain from issuing or publicly sharing any Flag regarding the Services. 9.3. Permissible and Valid Security Activities Legitimate and Recognized Security Entities may perform only the following assessments, provided such activities are conducted responsibly and do not disrupt, degrade, or otherwise harm the Services' operations or availability: 9.3.1. Vulnerability Assessments Identification of potential security flaws-such as buffer overflows, SQL injections, cross-site scripting (XSS), cross-site request forgery (CSRF), remote code execution (RCE), directory traversal, insecure direct object references (IDOR), authentication/authorization weaknesses, and configuration errors-carried out without disruption to the Services. 9.3.2. Zero-Day Vulnerabilities Discovery and responsible disclosure of previously unknown vulnerabilities for which no patch exists, adhering to confidential and timely reporting obligations (see Section 9.5). 9.3.3. Supply Chain Security Assessments Evaluation of the Services' dependencies, build processes, or third-party components to identify malicious code injections, dependency confusion risks, or other supply-chain–related vulnerabilities. 9.3.4. Code Reviews and Secure Development Practices Analysis of the Services' source code for insecure coding patterns, logic flaws, unsafe use of libraries/frameworks, or unintended exposure of sensitive information (e.g., credentials), focusing exclusively on legitimate security issues. 9.3.5. Infrastructure and Configuration Security Reviews Assessment of cloud configurations, API security, credential management, privilege settings, file permissions, TLS/SSL implementations, and similar infrastructure-related security measures, provided such assessments do not compromise the Services' performance or availability. 9.3.6. Identity and Access Management (IAM) Assessments Identification of vulnerabilities in privilege escalation, incorrect permission assignments, weak authentication, or lack of adequate security controls (such as MFA), executed without negatively impacting the service or user experience. 9.3.7. Penetration Testing Simulated attack scenarios (including social engineering and internal/external network security tests) performed responsibly to avoid any substantial service interruption or data compromise. 9.4. Prohibited and Invalid Activities Any activity outside the scope described in Section 9.3 or violating the conditions of this Policy is strictly prohibited and considered Invalid. Prohibited activities include, but are not limited to: 9.4.1. Unauthorized Scope Conducting or reporting on any review, scan, or test beyond what is explicitly permitted under Section 9.3. 9.4.2. Partial or Superficial Reviews Using pattern-based, probabilistic, or heuristic-only checks (e.g., antivirus heuristics, generic scans, or incomplete data) without comprehensive code-level analysis. 9.4.3. Commercial Self-Promotion Using the Services' findings, real or alleged, to market, advertise, or promote your own security products or services. 9.4.4. Non-Security Criteria Assessments Issuing any Flag based on subjective or extraneous factors such as EULA terms, user interface preferences, commercial or business models, pricing, partnerships, or marketing strategies. Only objective, security-related criteria may be used to justify a Flag. 9.4.5. Nonobjective Criteria Applying criteria to the Services that you do not uniformly apply to other products under similar review. Any selective or biased evaluation standard is strictly prohibited. 9.4.6. Monetization or Exploitation of Findings Leveraging discovered issues or reports for SEO, advertising, self-publication, or any form of publicity, including but not limited to social media posts, press releases, or promotional campaigns. 9.5. Immediate Disclosure Requirement 9.5.1. Timeliness of Disclosure Failure to promptly disclose vulnerabilities or deliberately withholding critical security details can endanger our end users and may constitute criminal conduct under applicable law. 9.5.2. Mandatory 12-Hour Notification Any detections, discovered vulnerabilities, or security issues must be reported to support@pcappstore.com no later than 12 hours after initial discovery. 9.5.3. Report Format and Content Disclosures must provide a "Supporting Evidence Package" in alignment with ISO/IEC 29147 (or equivalent industry best practices) and must include the following details to be deemed valid: Reporter's full name, position, company, email address, and phone number The exact source from which the Services/file was obtained Product name, file name, and version under review Detailed description of the testing environment (OS, network architecture, etc.) Security tools or methodologies used (names and versions) Exact reproduction steps or exploit proof-of-concept Objective justification for classifying the vulnerability as a security issue References to relevant standards, specifications, and/or objective criteria 9.5.4. Incomplete or Non-Compliant Reports Any report lacking the details above is deemed incomplete and will be considered void until the missing information is fully provided. 9.6. Remediation 9.6.1. Valid Remediation Before the Remediation Period commences, both Reviewer and Fast Corporation Ltd. must mutually agree that the reported issue constitutes a legitimate and valid security vulnerability, and not one that is invalid (see 9.4). 9.6.2. Remediation Period Commencement The Remediation Period begins immediately upon your initial detection of a purported security issue-regardless of whether the issue is ultimately deemed valid or invalid. 9.6.3. Cooperation and Assistance You are required to provide all additional details, clarifications, and retesting support necessary for us to address the issue effectively. 9.6.4. Minimum Remediation Timeline The minimum Remediation Period is 90 days, commencing after you have actively cooperated by providing all required information. We reserve the right to extend the period if the issue proves complex or necessitates third-party coordination. 9.6.5. Prohibition on Flagging Post-Remediation Upon successful remediation of any valid issue, you shall not Flag or classify the Services for that issue or any derivative thereof. 9.7. Non-Disclosure 9.7.1. Confidentiality Obligation You agree to maintain strict confidentiality regarding any discovered vulnerability or security issue for the entire duration of the Remediation Period. 9.7.2. No Public Disclosure During the Remediation Period, you must not publicly disclose, discuss, or disseminate any details of the issue, including but not limited to posting on forums, social media, or security mailing lists. 9.8. Universal Applicability 9.8.1. Superseding Prior Agreements This Policy overrides any prior agreements, contracts, or understandings relating to security reviews of the Services. 9.8.2. Method of Acquisition Irrelevant These terms apply in all cases, including but not limited to when the Services are obtained via direct download, third-party distribution, client materials, automated scanning tools, AI systems, machine-learning models, or any other channel. 9.8.3. Continuous Liability You remain bound by these obligations regardless of how or when you acquired or analyzed the Services. Any attempt to circumvent these obligations by indirect means is void. 9.8.4. Removal if Non-Compliance If you are unable or unwilling to comply fully with these terms, you must immediately remove all instances of the Services, related materials, and any derivatives from your environment and ensure your platforms do not collect, scan, or review the Services in the future. 9.9. Liquidated Damages and Indemnity 9.9.1. Initial Damages For any Triggering Event-defined as the public distribution of a Flag without adhering to this agreement-Reviewer shall immediately pay initial damages of GBP 250,000 for incident response costs. 9.9.2. Ongoing Damages Reviewer shall pay ongoing monthly damages calculated as (3 GBP * N) average acquisition cost + (7 GBP * N) minimum lifetime profit value, where N equals unique endpoints that received the Flag. This ongoing monthly damage payment continues until Reviewer retracts the Flag from all public distribution. 9.9.3. Acknowledgment of Costs Parties acknowledge that the damages calculated above represent direct and documented costs incurred by Fast Corporation Ltd. 9.9.4. Calculation Acceptance Reviewer accepts Fast Corporation Ltd.'s calculations regarding the number of affected endpoints (N) as final and binding. 9.9.5. Limited Liability If Reviewer retracts the Flag from all public feeds within 48 hours upon Fast Corporation Ltd. notification, liability under this clause is limited to direct, documented expenses. 9.9.6. Scope of Liability Liability extends to cover all losses, harms, or damages arising directly or indirectly from the breach, including but not limited to reputational harm, financial losses, and any costs associated with remediation or legal actions. 9.10. Safe Harbor Provided Reviewer complies with all requirements in this Section 9, Fast Corporation Ltd. waives claims under: The Computer Misuse Act 1990 in the United Kingdom The U.S. Computer Fraud and Abuse Act (CFAA) in the United States Sections 296ZA-296ZE of the Copyright, Designs and Patents Act 1988 (circumvention of technological protection measures) in the United Kingdom; or DMCA Art.1201 (anti-circumvention provisions) in the United States for necessary acts performed during permitted tests. 9.11. Authority and Binding Agreement 9.11.1. Representation and Warranty of Authority By conducting any security review of the Services, you represent and warrant that you have the full legal authority to accept these terms, both on your own behalf and on behalf of your employer or principal organization, if applicable. 9.11.2. Electronic Agent Authorization and Responsibility In accordance with Section 14 ("Automated Transactions") of the Uniform Electronic Transactions Act (UETA) (15 U.S.C. Art. 7001 et seq.) in the United States and the Electronic Communications Act 2000 and retained eIDAS Regulation (Regulation (EU) 910/2014, as implemented in the UK) in the United Kingdom, you expressly agree that any action performed by an electronic agent, robot, or automated system programmed, selected, or utilized by you-including clicking "I Agree" or executing similar electronic confirmations-shall be deemed your direct action. You hereby assume full responsibility and liability for all outcomes resulting from such electronic agent actions. 9.11.3. Binding Nature These terms form a legally binding agreement between you and Fast Corporation Ltd. Any unauthorized or noncompliant conduct will be subject to the remedies outlined herein and any other remedies available under law. 10. Jurisdiction and Dispute Resolution 10.1. Governing Law and Jurisdiction These Terms and your use of the Services and Software shall be governed by the laws of England and Wales, without regard to its conflict of law principles. Any dispute, claim or controversy arising out of or relating to these Terms shall be subject to the exclusive jurisdiction of the courts of London, England, and both parties consent to the venue and personal jurisdiction of those courts. 10.2. Intellectual Property Enforcement Notwithstanding the above, nothing in these Terms shall limit PC APP STORE's right to seek injunctive relief or enforce intellectual property infringement claims in any court of competent jurisdiction worldwide, as permitted by applicable law. 10.3. Severability If any portion of these Terms is found to be unenforceable, that portion shall be limited or eliminated to the minimum extent necessary, and the remaining provisions will continue in full force and effect. 10.4. No Waiver PC APP STORE's failure to enforce any right or provision shall not constitute a waiver of such right or provision. PC APP STORE may still enforce these rights at a later time. 10.5. Entire Agreement These Terms constitute the entire agreement between you and PC APP STORE regarding your use of the Services and supersede any prior agreements between you and PC APP STORE relating to the Services. Contact: support@pcappstore.com Security Review Policy: https://pcappstore.com/?p=lp_tos 2 Contact: mailto:security-external@ramp.com Expires: 2026-03-18T19:00:00.000Z Preferred-Languages: en, es Hiring: https://ramp.com/careers 2 Contact: security [ at ] sharpspring.com Encryption: https://sharpspring.com/.well-known/sharpspring.gpg.txt Permission: none Policy: http://sharpspring.com/legal/privacy/ Hiring: https://careers.sharpspring.com/ 2 Contact: mailto:info+security@realpython.com Acknowledgments: https://realpython.com/security/ Preferred-Languages: en Policy: https://realpython.com/security/ 2 Contact: security@agilebits.com # More info at: https://1password.com/.well-known/security.txt 2 Contact: mailto:security@sentinelone.com Expires: 2029-12-31T06:00:00.000Z Preferred-Languages: en Hiring: https://www.sentinelone.com/jobs/ Bug-Bounty: https://www.sentinelone.com/bug-bounty/ 2 Contact: mailto:security@surfly.com Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: en Canonical: https://surfly.com/security.txt Canonical: https://surfly.com/.well-known/security.txt Canonical: https://app.surfly.com/security.txt Canonical: https://app.surfly.com/.well-known/security.txt Canonical: https://www.surfly.com/security.txt Canonical: https://www.surfly.com/.well-known/security.txt Policy: https://www.surfly.com/responsible-disclosure/ Hiring: https://surfly.recruitee.com/ 2 Contact: security@gls-group.com Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: en, de Canonical: https://gls-group.com/.well-known/security.txt Hiring: https://gls-group.eu/GROUP/en/job-opportunities/ 2 Contact: mailto:security@happn.com Expires: 2026-01-01T00:00:00.000Z 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:cert@connectie.nl Expires: 2025-08-30T16:08:00.000Z Encryption: https://www.connectie.nl/pgp-key.txt Preferred-Languages: nl, en Canonical: https://www.connectie.nl/.well-known/security.txt Canonical: https://connectie.nl/.well-known/security.txt Policy: https://connectie.nl/proclaimer/reporting-vulnerabilities-responsible-disclosure-coordinated-vulnerability-disclosure-cvd/ -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEEbRoFqv3yrQ5A8G3eFrbBu6yIPzQFAmczjB4ACgkQFrbBu6yI PzRW4wwAjPSYt27fL8o8oiiftekAw3DrZgVK7NtLMwvBIC2rp591ev/ibBmPUtnX inV37qUF7zNfaC3QuRDcvwW3pn+P/P4duftZjSEuMVnAziOPv+OPncN1uSsla5Vr 2OWOmp5Iydm+XIJi3s2BChTT7Jy4uJu4TM29l6etHe/Jb+FQc7r75Lu/b+r6iEb3 00mc/CfdEgyM9CIrZc6EYlOP5+t9oQkq4x06MEsoksYNqLeEUspJjX0rreDK35Nz LEhFmz7PZDYlpgrbmjMbT1/9caMvrccpQlMRnWn/ZLTht3LEzJFOANgZUGW9i0sU A9i9Y5SU0eAWZs8b0DQr3zoma15aiwyh2IglawQNxU6gIMEcpOr8qENqRB2Goc3v zeKGpNC3PkoTuJW811crraK+q1pBRAV7/rvkyoXlAMXb4mYVJArFizU6cGUtq7lQ 2hKq3EC4IYSgEp2cJwg38EVG2qxs8hyzrmqtDzaGKgkczs1OUG7xDIu1rQSDNBhn /fbirmOv =rxVT -----END PGP SIGNATURE----- 2 Policy: https://ukg.responsibledisclosure.com/hc/en-us Contact: mailto:security@ukg.com Encryption: https://www.ukg.com/security-pgp-key.txt Preferred-Languages: en Canonical: https://www.ukg.com/.well-known/security.txt Hiring: https://www.ukg.com/careers Expires: 2023-07-13T22:00:00.000Z 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:cert@bit.nl Expires: 2025-10-01T10:00:00.000Z Encryption: https://www.bit.nl/uploads/pdf-files/pgp_cert_bit_nl.txt Preferred-Languages: en, nl Canonical: https://www.bit.nl/.well-known/security.txt Canonical: https://portal.bit.nl/.well-known/security.txt Canonical: https://www.bit.org/.well-known/security.txt Canonical: https://webmail.bit.nl/.well-known/security.txt Policy: https://www.bit.nl/en/about-bit/terms-and-policies/responsible-disclosure-en -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEN8NtfrQaPgK33d0EncpKl6gOd7EFAmbxYMQACgkQncpKl6gO d7FUexAAjg4aWxMim9QGayjWuTTJTlgj/fG2IT3AwpkXF3ADLsrs6al41Tv3RBMs nCNFFpDDanabiQQ/dAMCeNMEdd0XGhSKpggTqcCQkc/TZBzDT4/9HLMmUpBwSux9 jjbXNC3dSB7Q0IVGjzW+FN2hzAQGVJHmspX6ABtq+qVCxSs5E2v6VTn2efRmD3z4 9xR489lUVukQrbHgeKtVOfQQgYTbAiUjc7+iReS0pQNlTwNVELqjHLZ2vICrLxIr js1zJwTo+Slpkb4mqFVltFc6wx1P6HfjSBrEFlJkoxkYb3buPNUVzqrzq2WRTvZG ATsCW/PvoHcyg1yIEUbiwCtyPxrE+qSc2mtKGRXaB88WEkYQFrgS6etLMIZDC1UN e8E/+26+FPL943ABpj7vPPJisxFB2CwCHDkp1Dib5Sa2+p4CHnY47myapzqf57bQ GhUASpS2ZaHM4Z2iBUWvPNGMp9d1PKYDbwnuvuyRf2KVPzmUwSpB1+MUaNXKTZZF sDN/UHt8bXTIvaCKOjQUoy0QbWAlG/F2LG86xmI2cM3gvC7n2jnHPqK+7hW98Uha LuzL+0ihNjzDwayMC1nvgC24LJXzOF9NVaDbbwAWAAFtNa8V2gHYu2eCzOHMUqqc e2xYEQuVgKQTs7CYtmHNhZyJ5cMM96lq9rBUzLNONKvM0Ij02hM= =LDJX -----END PGP SIGNATURE----- 2 # UnitedHealth Group - Reporting Security Concerns # Navigate to the address listed below to view our reporting policy and contact procedure. Contact: mailto:Securityreporting@optum.com Policy: https://www.optum.com/vulnerability.html 2 # security.txt file for hackthebox.com # If you would like to report a security issue # you may report it to us via the following email address. Be sure to review and adhere to our Terms of Service and follow responsible disclosure best practices. Contact: security@hackthebox.com Terms of Service: https://www.hackthebox.com/tos 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@octopus.com Contact: https://bugcrowd.com/octopus-og Expires: 2026-02-03T01:05:00.000Z Encryption: https://g.octopushq.com/publickey Preferred-Languages: en Policy: https://g.octopushq.com/disclosure Canonical: https://octopus.com/.well-known/security.txt Hiring: https://g.octopushq.com/jobs -----END PGP SIGNED MESSAGE----- -----BEGIN PGP SIGNATURE----- iQEzBAABCAAdFiEEvKQyVkSIckQvOwP3lphS92OVTmwFAmegUhAACgkQlphS92OV TmyjoAf/dNnr93AKlEGU7/RVQJKo7Z03x7/SL4X2DqBg5zxXXbnkuBEvzo6Nne2k jdd3pY8j4reEPQMlP5iqgOKXtL+lpo+bOIPvKJ3IKywLTfO9uZMNNpFoVBsMoZfx uhdjJErW9YQM2Ki//m3qZWe7I/qJ7/U9cNqLI4/NTtOUgn06Bg9vh7tVKhnd+8JS WpOTM5dIItDlLdgmKk+2J2YBhpMfffv9tOzC9s9LPKZXQUkvU84YW62mdP1nmY7G L+4rRsrYkA4KmurLYQ+7sY8MnswZYt827F/QYNvSPitp7x9RLGFatqzji6bWbOTl B8SScmifXIIGx9UxzMbHi4KxfBhftQ== =ME2O -----END PGP SIGNATURE----- 2 Contact: mailto:security@gorgias.com Expires: 2030-12-31T23:59:59.000Z Preferred-Languages: en,fr Canonical: https://www.gorgias.com/.well-known/security.txt Policy: https://www.gorgias.com/security 2 Contact: mailto:security@daangn.com Expires: 2025-04-01T09:00:00.000Z Preferred-Languages: ko, en 2 # Security Contacts for TU Braunschweig # For security issues (Incident Response) and vulnerability disclosure Contact: mailto:soc@tu-braunschweig.de Preferred-Languages: de, en Canonical: https://www.tu-braunschweig.de/.well-known/security.txt Expires: 2025-08-26T00:00:00.000Z Policy: https://www.tu-braunschweig.de/en/ciso/cert/responsible-disclosure 2 # security.txt # Contact information Contact: mailto:security-incident@axelspringer.de # Instructions to researchers # Please register on our bug bounty program at Intrigrity and submit findings related to Axel Springer there. BugBounty: https://app.intigriti.com/programs/axelspringerse/axelspringersevulnerabilitydisclosureprogram/detail #Hiring Hiring: https://career.axelspringer.com/de/tech # Information about this security.txt file Expires: 2029-12-31T23:59:59.000Z 2 Contact: security@qonto.eu Encryption: ----BEGIN PGP PUBLIC KEY BLOCK----- mQENBF8F4KIBCADW0tGjRS0tCuj3W0xNG2kS6h5Cxl8y3C7SlkCvyfY0XwgPDsBP MrkqEPU2lavhBuQEQxYh4Ni9fN+Up/W6URfauH45sL3OJCP/ute4bWOBLSGZpoow vjyZBG22/nBX9IaTuI1J6Iusc8GKMP70z5+3WNAKYvufTJZAV2WI11RzzFKjNst2 IJSo6RDm0rQJs1g4tAzLXf+QQAn3mTLS9A4qhU9rJsZ5iHfJbSf2qfXEybRwPwAp fNlr2oRvuFVihzbcRuSpcsNdZMbXinh08Zs7Zb5tgYV6tg5MZyIEciJts7r8ueqc NuJdyAbgmI9pZvF/cI6sc2Jicj/FxADmPmPXABEBAAG0IlFvbnRvIHNlY3VyaXR5 IDxzZWN1cml0eUBxb250by5ldT6JAU4EEwEIADgWIQRGi+8Y4emnqIQlgdLV92O2 86Kk9QUCXwXgogIbAwULCQgHAgYVCgkICwIEFgIDAQIeAQIXgAAKCRDV92O286Kk 9fPICACAU+LBmkHZx0CqnlRUlUwNziOKcgMobhL6vCWDo7AjZHgHdoloHSaC6bfO fFii9WIVvT7bc/so+PswLViXgbSj248InIRrAhVteBJs5mX6J6eqlLffPzZ50R9w hVGGhEaOhaD2Vy2Vg17Zt4s4NFxZqwCJ+byUZcEZehIQddFDqRwVs60Dnma+J/PL k4IIEBFuvzr+GqVS8SjeaNGeYMgS3Vbz5h/o39YaJZXek+CNORj2Ra7r4XkgEbgi hYn1nF3A7SssIHbct/VntAydfFQwjqvmkxRSqOb0Rjm0VpmkIMiQdbNgAapSbZhB 4neNbAdSHkUNKvZVyfsVAvppcc5wuQENBF8F4KIBCACxgy/ISren80gFRc7lMqBQ jZ0vOHEmKRbUHSr0KtSnKkQByDIjpq/e2FK46hw8fJqLwy0hnS4k9BSx5yrs1EAd w3URNtwNOwjUy95QD2rwG8xE8NY/uSj4v3wy9PYuzi6ysEZvopgMYquIWrTeb5JE wbWVihctrmy+vJIstBi30qsRGc4bnZrGQN1HGdUCdxyuLOU2kZAavK+cgjHdFzT4 qiyxAqetVds9M0l1xLRqsQRcppH4P8TeCycMJthdqgSe9+JJ65f0IG8y4Gn5wEUR MGhTyr2ti0rDEL3AX2f4GbTger35keB5PAHtxyzaKAWU01S4+NgyL1h0mJS52QtJ ABEBAAGJATYEGAEIACAWIQRGi+8Y4emnqIQlgdLV92O286Kk9QUCXwXgogIbDAAK CRDV92O286Kk9WuNCACb2UJOhiyqxXGpdocy4trUsgFe3tg2h2N0oAWtiBP29MKh rNmuMkdF4bXnSMWCaPyaV0eg07Bt8Gpwco6Ph91RP+lyY3+0aBPzzyd6a2y2Fd6t Sd4l/QqDSArv7fTj+nKA/Ep+BPuliLT/drGuWjXOJ1kg/kf4Owf4yNil6RQ+jOGp 5lKFWSAYUVfOvzBdiPo8EshVKaMvgeswK0GM32eFAO4ZAqZuMq/DDEAO7lDzYrrl NJF+bDmQn0+yPlnNyt0UCvUeVcyFQWvesXDOqNSDYdivxDb5sT/NVSmi8c4Gp2kC 7Sfp/68u3L5pOn2o91E5vChkuyPCYYmlnFAh431F =cwby -----END PGP PUBLIC KEY BLOCK----- 2 Contact: mailto:security@cresta.com Contact: https://hackerone.com/75f7cde1-726c-49ae-94e6-cb9ebb1a7168/embedded_submissions/new Expires: 2026-12-31T11:59:00.000Z Encryption: Please use PGP (fingerprint: 111859244CDF5809CBD47702A0F372C49C8F56DE) to encrypt any communication with security@cresta.com. You can retrieve our key using the following command: gpg --keyserver pgp.mit.edu --recv-keys 111859244CDF5809CBD47702A0F372C49C8F56DE Preferred-Languages: en, es, fr Canonical: https://cresta.com/.well-known/security.txt Policy: https://cresta.com/trust Hiring: https://cresta.com/careers 2 Contact: mailto:productcert@siemens.com Contact: mailto:cert@siemens-energy.com Encryption: https://cert-portal.siemens.com/productcert/pgp/productcert-siemens-com.asc Acknowledgments: https://new.siemens.com/global/en/products/services/cert/hall-of-thanks.html Preferred-Languages: en, de Policy: https://new.siemens.com/global/en/products/services/cert/vulnerability-process.html CSAF: https://cert-portal.siemens.com/productcert/csaf/provider-metadata.json Expires: 2122-05-09T18:37:07z 2 Contact: mailto:support@short.io Encryption: Acknowledgements: Policy: Signature: Hiring: OpenBugBounty: https://openbugbounty.org/bugbounty/kostenko/ 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:CERT@odido.nl Policy: https://assets.odido.nl/x/70e0c93ba2/responsible_disclosure.pdf Preferred-Languages: en, nl Encryption: https://pgp.surfnet.nl/pks/lookup?op=vindex&fingerprint=on&search=0x41009ba3c98228ff80cc405123647351a3233b2c Canonical: https://www.odido.nl/.well-known/security.txt Expires: 2025-09-08T08:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEQQCbo8mCKP+AzEBRI2RzUaMjOywFAmb6g1gACgkQI2RzUaMj Oyw61RAAmqjndqhJE/tsEg5dfxmqovjsB1Ud/ex0gXstZpVl14rMPdI3ibwV3e/+ xEAWXDxfZq74rdwyxlSkZJm4P4gVVYWujSxhcUI7fGWv/N2bN1pf6bOaJ0wdvoYY 93zP8NsGTh/BlyedhK/oMk6IR5psfBG9fSkC79+TWIFPyoCBEKGrIT5QHwsvR55N BfgN/S7o2861cGSvuanxNC4IpqXTOBlbHAWdxZzeENVEwMM+ZDcFKwEXPFE7DWjL jAhhEBfyTPWF2aVOW46HZClEigem/ZffAtYqLNkNVkYwxjtqInScaKTmdU/Ae5ic 7nTuYLX5kjRF1dbm20FiLzJzyqjrVAfAz3YN4ac4eVaTT/QoLIVg1x9KnGxWnj58 UCXMqq/YiP/GIcqUDZ4D4qTcQti1ud6QBw0xpHy6w70mCM2QfMgCLYoxuCbh4dPX zlyHJ/PIL6hg0vGHKtw77tggJyUVPlilt0Q5hQKkwA3wDdsPXE/Bzb8d6gmwNBbr AlrXhhgsBbY8TfRsnuw2jFsut+qLjRqe9OqlXiBsDNVMZbnAKllx5yLHrCfxGRTk qj/Z8PXxCo3C33A+9GLWJzpF+5+U+OI2VR5tO4kyJwuQ5QXIIWQRG/mSNQnoB7Ne MSX5lAQeDXBdE2EmIrAD7evNjl2dHAf6ZF/1B8dj+htD3e6maWc= =aetV -----END PGP SIGNATURE----- 2 #RRD's security contact address Contact: mailto:security@rrd.com Expires: 2026-12-31T18:59:00.000Z Preferred-Languages: en Canonical: https://rrd.com/.well-known/security.txt 2 Contact: mailto:securitytxt@rwe.com Expires: 2026-04-17T:21:59:00.000Z Preferred-Languages: en Hiring: https://www.rwe.com/en/rwe-careers-portal/job-offers/ 2 # Our security contact form Contact: https://www.fortra.com/security/report #Our OpenPGP Key Encryption: https://www.fortra.com/security/pgpkey.txt #Our security policy Policy: https://www.fortra.com/security/policy 2 # If you would like to report a security issue # you may report it to us via email: Contact: mailto:support@spacehey.com # We will try to make sure that the email address listed here is always up-to-date. Expires: 2025-12-29T10:00:00.000Z # We speak English and German. Preferred-Languages: en, de 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@ovgu.de Expires: 2026-01-21T23:00:00.000Z Encryption: https://www.ovgu.de/.well-known/security-pgp.txt Preferred-Languages: de, en Canonical: https://www.ovgu.de/.well-known/security.txt # # If you have found a security issue, please report it to us at the above address. # You can encrypt your message with the public key linked above. # # We won't respond to "beg bounty" mails ( see https://www.troyhunt.com/beg-bounties/ ) # or to emails send to 'undisclosed recipients' and BCC # -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQ3bCHzzW1sPI2MOv/DPIbITKfYDgUCZ5CzNwAKCRDDPIbITKfY Dn9HAP9Hfxm9+C5iPGZArVT1eIkXmSEgVmCAHOzjvioRipUkOQEAojLv2OmZxdFc V7gBh88xQdGqPfty/RqRoBnJfcv7Dgg= =mX85 -----END PGP SIGNATURE----- 2 Contact: mailto:glofraudalert@nortonrosefulbright.com Contact: https://www.nortonrosefulbright.com/en/global-statement/fraud-alerts Expires: 2024-06-13T01:02:00.000Z Policy: https://www.nortonrosefulbright.com/en/global-statement/fraud-alerts 2 Contact: vulnerability-report@bdr.de Expires: 2026-04-19T22:01:00.000Z Encryption: https://www.bundesdruckerei.de/pub_files/pgp-key.txt Preferred-Languages: en, de Policy: https://www.bundesdruckerei.de/en/vulnerability-policy 2 Contact: https://www.true.nl/responsible-disclosure-statement/ Expires: 2026-03-09T23:00:00.000Z Preferred-Languages: en,nl Hiring: https://werkenbijtrue.nl/ 2 Contact: mailto:security@quiq.com Expires: 2025-12-31T00:00:00.000Z Encryption: https://yopass.quiq.com Acknowledgments: https://quiq.com/home/security/acknowledgements Preferred-Languages: en Canonical: https://quiq.com/.well-known/security.txt Policy: https://quiq.com/responsible-disclosure/ Hiring: careers@quiq.com 2 Contact: mailto:devops@reppublika.com Preferred-Languages: en 2 Contact: https://github.com/TurboWarp/.github/blob/master/SECURITY.md Expires: 2027-01-01T18:00:00.000Z Preferred-Languages: en 2 # Found a bug? Our VDP policy: Policy: https://vdp.solocal.com/ 2 Contact: productsecurity@deltafaucet.com Expires: 2026-12-31T06:00:00.000Z Preferred-Languages: en Policy: https://www.deltafaucet.com/privacy-policy Encryption: https://www.deltafaucet.com/pgp-key.txt 2 Contact: tel: +49-711-8485-7777 Expires: 2025-12-30T23:00:00.000Z Preferred-Languages: en Canonical: https://daimlertruck.com/.well-known/security.txt Policy: https://www.daimlertruck.com/en/vulnerability-reporting-policy 2 # Our Bug Bounty Program We participate in a bug bounty program through the Intigrity platform. If you are interested in joining our program, please send an email to security@flywire.com with your name and Intigrity username. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@flywire.com Expires: 2026-03-14T22:00:00.000Z Encryption: https://www.flywire.com/.well-known/pgp-key.txt Preferred-Languages: en Canonical: https://www.flywire.com/.well-known/security.txt Hiring: https://www.flywire.com/company/careers -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEQIkqsl6Irefr63TRLRrZ8Mb5Bv8FAmX0O54ACgkQLRrZ8Mb5 Bv8Shg/9F5A6rtLMLxT4PjQ/097B6uzRNpDt1Ken490IvYueCuos8PcvySt1oPzm nO7YRBWoU4ktcLqantJSt2NDzCRXH++LmpwElvDn/PqwC4wEQgWt6GUIdZ8geGfr Fl13OmFZ1JeMvj0Y1FzEC9eb53TXjL8QpyDDMjMSKff/0wyR06Ncu/2cTRJZdu/X iiOX/W3euH0SIOKNxgyQcJhOG6tMEknQ92XS+whmwduARnJAkXswQUqapJpOO+aI lnwdyMvOlM/o5b7wNWB5a7cJgRy5Lq8jdJ253sCpdt5NyI+X9cLaFJ3FCzKOPz1i BptSbbU2sHhHfA2t9WuMuOI6PAjq1ptF8XWwDoj730oaizzlvEESaETEHwueNsPs 7rr/sEDa30TQ+BOYq5sKT8oNJ7tTPPjAL0XBMa3YJwtMBNslzI4s30sa3zvVo/XL yDtVP6/OIeNTClHOtoPtQkMLC/pFdWcFd5pK0SpscBmTplSByFfBRfOy3/0DZQy4 1PlMI69Tl0EE1koSn9N1jfKZBzCJ3Vf2rRC/wyg1f0wE6Jd9pdFAR2r9IJUXEbLt xGlZzF8OuF/MyOfD+iz6cTiWcf3vDfzOH1ieMsDFrCb0I1HasRgR6eo3tSd1jTQc Bw8BM2yHkZcpy0bkQ903zn9w/Krkdr3aPcbQEz5IgVSzB0upyHA= =xfzG -----END PGP SIGNATURE----- 2 Contact: security@isthereanydeal.com Preferred-Languages: en, cs, sk 2 Contact: mailto:cyberops@dfs.com Expires: 2025-11-30T16:00:00.000Z Preferred-Languages: en Canonical: https://dfs.com/.well-known/security.txt Policy: https://vdp.dfs.com 2 Contact: mailto:security@jobcloud.ch Expires: 2025-02-28T22:00:00.000Z Preferred-Languages: en 2 Contact: mailto:security-report@prima.it Policy: https://www.helloprima.com/security Preferred-Languages: en, it Hiring: https://www.helloprima.com/careers 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:csirt@wisetechglobal.com Expires: 2025-07-08T16:11:44z Encryption: openpgp4fpr:EA9349E0DE158611E0B695DAF73390698A1425FE Preferred-Languages: en Canonical: https://www.wisetechglobal.com/.well-known/security.txt Canonical: https://www.cargowise.com/.well-known/security.txt Hiring: https://www.wisetechglobal.com/careers/current-openings/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTqk0ng3hWGEeC2ldr3M5BpihQl/gUCZ3wAxQAKCRD3M5BpihQl /qGQAQDvOKzPBclsBImuuLThFLGPiBXmGleEZShB54hHLavGEwEA5ImVhKopYics f+4YuJhsQWLlhFaYSqROtWddH4C4RAE= =CdaG -----END PGP SIGNATURE----- 2 # Our canonical URL Canonical: https://www.arvato-systems.de/.well-known/security.txt # Our security address Contact: mailto:bug-reports-arvato-systems@bertelsmann.de Expires: 2025-06-26T23:42:00.000Z # Our preferred languages Preferred-Languages: en, de Hiring: https://jobsearch.createyourowncareer.com/Arvato_Systems/ # --- For the Humans --- # # The Arvato Systems Group consists of multiple companies. A detailed list can be found at https://www.arvato-systems.de/mehr/ueber-arvato-systems/standorte # We host customer systems on our infrastructure as part of our business. Identifiable customer systems # (e.g. by domain or publicly hosted content) are out of scope for this vulnerability management program. # # --------------------------------------------------------- Responsible Disclosure Information --------------------------------------------------------- # # Arvato Systems Group Responsible Disclosure Information # # Security is important to the Arvato Systems Group. Despite our efforts we assume that vulnerabilities are still present. # Currently the Arvato Systems Group does not run a formal bug bounty program and does to reward payouts. You can still report to us. # Thank you all for your help in keeping us and our customers safe. # # What to do to report a vulnerability: # # * E-mail your findings to bug-reports-arvato-systems@bertelsmann.de # # * Please provide sufficient information to reproduce the problem, so we will be able to evaluate and resolve the # problem as quickly as possible. The IP-address or the URL of the affected system and a description of the # vulnerability are usually sufficient. Complex vulnerabilities may require a more detailed explanation. # # # We are primarily interested in hearing about the following vulnerability categories: # * Sensitive data exposure - Cross Site Scripting (XSS), SQL Injection, etc. # * Authentication or Session Management related issues - IDOR (Insecure Direct Object References), use of hard-coded # credentials, missing/insufficient MFA etc. # * Application logic misconfiguration that could lead to data leakage or not properly validated requests, etc. # * Remote Code Execution - Vulnerabilities giving direct access to Arvato Systems Group assets/servers # * Other types of clever vulnerabilities or unique issues that do not fall into explicit categories, but still pose a # threat to our systems or customers personal information, financial information and brand reputation. # # # What not to do: # * Do not test the physical security of Arvato Systems offices, employees, equipment, etc. # * Do not test using social engineering techniques (phishing, vishing, etc.) # * Do not perform DoS or DDoS (Distributed Denial of Services) attacks. # * In any way attack our end users or engage in trade of stolen user credentials. # * When testing, please only do so on accounts belonging to you. Do not use leaked or compromised accounts belonging to other users. # * Do not take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary, # or deleting or modifying other people's data to demonstrate the vulnerability. # * Do not reveal your findings to third party. We try our best to remediate your findings within 90 days. # # # What we promise: # * We will respond to your report as fast as possible (normally within 10 working days but it could be considerably longer # during vacation periods) with our evaluation of the report. # * We will handle your report with strict confidentiality, and not pass on your personal details to third parties without your permission. # * We will keep you informed of the progress towards resolving the problem. # # #----------------------------------------------------- End of Responsible Disclosure Information ------------------------------------------------------ 2 Contact: security@iway.ch Encryption: https://iway.ch/pgp-key.txt Expires: 2025-12-31T00:00:0.000+01:00 Preferred-Languages: en, de 2 Contact: mailto:tm@webzdarma.cz Expires: 2023-02-09T11:30:00.000Z 2 -----BEGIN PGP SIGNED MESSAGE----- Contact: mailto:cert@umcutrecht.nl Expires: 2024-06-22T13:38:00.000Z Encryption: https://assets-eu-01.kc-usercontent.com/546dd520-97db-01b7-154d-79bb6d950a2d/373f136b-ae0f-4536-a6a9-8473a9857080/CERTUMC_PGP-asc.zip Preferred-Languages: en,nl Hiring: https://www.werkenbijumcutrecht.nl/ -----BEGIN PGP SIGNATURE----- mQINBFrHM0ABEADI3SPK1Vy3wYWw0XJ/qjSaSq/NPhFKDTzuUuTcW9pob1KbVdkV P4lY+F7BdKOITa/2yeLrWoNCbb548nEgy6hQv7OG/KKLw+HFJtpK7jE46Lh7g5su RekVXkfLb2oLtsw0A8St7L82wbOX7lOb0q7I74/PXoHXJn7tAXRJF4Ie0tamCTDZ 5bJPVhcgf3/yxp+nalV0U1yjq5Q7oAw+rR2XEF2IG2Mshcg84PbJnOxH56Jt4QKe /aVYL9AVbUsRa5bLHuizCfcf73feVinSz6JzfMtc8vniF0eDLiwkpTk0sqzekmes 0Tb7snAHj6qIMDw9rEe0H7VJiIWBZrILNi+z7muGyB4OUpMlmYozUxXLm/KqQiqT XSuGLIEqRRn+YJ1iweW/aN6cq4HVntutQ4A8Q9eUHM2725X3V39dsBuYaYwy0Ken EIO4si2kBaoEAsT5yUZNnZG5EQZXAm8nfHsHk3KV6Ch9qcn0WJg262fCl70//RmA yaStne2wSbAw4zpqwRIn9v0yVXwkKjgokNKfWVCXfvz3ey4WDP0rsXYOUQ+bxWTT 2WFuXVK6+AjoFYQL/xgPMCgjFXI1EvpbHEK/NiUYjhtAmnX1SdOgSjlx/KbZIgPw Z8FuQRfiAIHRCqCflI7YcFl+nBSpWDHz2qMfJEoNUtO8j7T/UQyyh+Zh8wARAQAB tCVDRVJUIFVNQyBVdHJlY2h0IDxjZXJ0QHVtY3V0cmVjaHQubmw+iQJUBBMBCAA+ FiEEP6/l6Jy+2goBiIijdJdhAui4pSAFAlrHM0ACGwMFCQeGH4AFCwkIBwIGFQgJ CgsCBBYCAwECHgECF4AACgkQdJdhAui4pSCQcxAAhv+yHvmWeUmIfzRzE6LVpok/ cYvN7W21B/w8wmaOIz/aRBRomC0Eh29fshxV03EMzlb0zWXwcEz1douEjcG0/iy4 k3uYbjda7WgNn1Hr4n4X04P0tb0d+Cv1I/pJarZ2bEpjBr1vdZNCJvSWNzj+DiS9 /Sjt0zXzn+CjXuIma23hQ2uiDPbSWgH45ZgySptbIuo4Px/H6LaVRtYO5gPf4Gdq gqXPNOwXw5yvf/p6SJ7+Q1WLv+injzfysl4ctwrMYndRnrFnF6kqw5/D2pRw6zzn rn2i1EIYneWti6Ql9AXxC1z6ktdM9F6XWkFvMDS0XcuwYDH+klPYObnitbss6yPg 23kVC8IHacfsLXP95VaWcFEIYe+6ejYpm9fpcQkNxyAGhHMI0JG2xeFa73tb30SS JH3TwpPn528G6DlDUa3RR/V3Au1fPz2qNiiOXmixRuZpO/7LUL33Z8Cyyyz038cA wzgAc53cKHLFjv8V2RxIkURHo9TOihZ7YnxNfOmCCH78WGq8d+SwTqfXr7xqiAyP cvBPpOElv1kmQHjP4UMiEbwEky3uDJZX/9BsXOL9Zlzn2+5FZFioWomFKrLRrVSw 66F8vHvpFNfE7H+kRIn3laRVFedG558uArDfl+7PDnmBxTvHo7HUzb6mMN7W4NP0 gTmwpGkVdz9E+BPNli25Ag0EWsczQAEQAPAqL5qaewFX9nWsHSVWVVCYE1xFL0T3 hIbtQ5JzYeKtFbk79nmOfA1fH0miYs8C08TCH1owhMorJJjsbzClDXQeKUffSwce 45EB8pvz/6RwU7x1KqzIicxR81uy01v1sCTlOtVqYBz4uPUKD6nklxKjwLoaW4ev HGum64SgC0zD7x32238klQs9co3Lk1k/ewfSi/1G0FSr6hbhus9ZhVRxZQtiQISK atoPFj6tPFa8Q/eZKTQcYjr9n9ZlmdvuxvX/2/M+r+74DIAs7fsII4OJmfdxJDDw hCems5SAusGlarmfrwi77hfxbu/RExLf4yk4+8jyvmzTkzxMH2GnngCWMBAtyQXH lPj3Honko7opcRYWOBu8uqmRngyLxN5nk8HyJUvRQETo8RaanMlYihfFqwVWRrUX 2iaLgRkVIpbRnTsMHpcNPby3Oxn+PLLZylgeR7l0mJu5Ew6IgHPp1BASmd26X5H4 2ZdecvCSLX68GFViG6Ug5ciihOYe/pcHgI60E12qbpH3pw77/gXoynvPcj4Jxng+ dt+qPEls/TOz7WgM7L4XAEu7GwycPglm97TOOPy+ekF5MDKjEFHh/0VPxmQYmG44 mLj+iPZv+ZrStFuM5+OK6lJwci4xQR9Koa9E0oErerxrU6LF6y6ssv1KqdjMoVBp kk85aIly8yGxABEBAAGJAjwEGAEIACYWIQQ/r+XonL7aCgGIiKN0l2EC6LilIAUC WsczQAIbDAUJB4YfgAAKCRB0l2EC6LilIMUkD/wNWO95OZNYtfUoZhTi8rg5oaMV hT9eO5MfJxfDDCprlHxwh0hT2fYpA+9KR5YY0SnAJDu6FVlcxPn6oJBe8vyO/OgF XNV4X0bYACJDEXDAD+Fy/P++EWsN/cvQiZAd75GH/LzAFmzcFaWcPJ5N+158VM7k ASFbn8m4rXgzBadW0QEPaZji/l7SBGWxik8NrhQIFWFu6n8W9BAohUOiTnT9zAz3 4av9l9nfcfPaqN4zKRSAuXOdi2Q7get1RGHWelFCPR4/pQrkd9WytzXaoGwMecVm J/PBcZGwZl78WWyhhge9U0ZNmLO6HAr/FaiFHaRFWlQE8DInBtK28BxXvPJbWEyA zL2Aq5JKJOrsFtGGOmj0nmBJQsHKLFNoohK07DiToltGzH8/E93mrT5uguz5Tda8 7KVS53DscpcD11M5ZwPE0aBLKDbxqVSvutSEiBk6toVNiSobFpE1L7rOSOnu5cI8 iXo/ZXb6otl4SIfuHGaWuaYqYr2FvsQGl5dFUkobw+esj4P8aFoazOnbbvDMMA59 sBr5NjIco3xrQjZdsmFlhBQbED8zdI1bwa6zoW+V7B5IkH/zHobxLSKzKAs3sAzw EmHLkcIfPcwW2RQmzEg7D4vzYxFJaN+oUJFVewgYxFxMkuxRs+lbtWCxRUSv+3zo rRETRJYAPFpI6zp/QQ== =T65H -----END PGP SIGNATURE----- 2 Contact: mailto:security@certinia.com Expires: 2028-01-01T01:00:00.000Z Acknowledgments: https://bugcrowd.com/engagements/financialforce/hall_of_fames Preferred-Languages: en, es Canonical: https://certinia.com/.well-known/security.txt Policy: https://bugcrowd.com/engagements/financialforce Hiring: https://certinia.com/about/careers/ 2 # Canonical URI Canonical: https://thewitcher.com/.well-known/security.txt # Our security vulnerability report submission form Contact: https://cdpred.ly/security-support Preferred-Languages: en 2 Contact: securityreports@knuddels.de 2 # If you would like to report a security issue please contact this e-mail address Contact: bugbounty@wir-machen-druck.de Preferred-Languages: de, en # Privacy and Security Policy Policy: https://www.wir-machen-druck.de/datenschutzerklaerung.html 2 Contact: mailto:info@noyb.eu Expires: 2026-05-26T22:00:00.000Z Encryption: 69E6 620C 4C96 80F7 C6AA E5BC 183B 7F42 DD1B 765F Preferred-Languages: en, de 2 Contact: mailto:security@goctc.com Expires: 2026-01-01T06:00:00.000Z 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Canonical: https://mx.com/.well-known/security.txt Contact: mailto:vulns@mx.com Encryption: openpgp4fpr:D1282084BAA3C4AD6D653C30E3B0502F2494AFB5 Expires: 2030-12-31T23:59:59z Policy: https://mx.com/security-policy/ Preferred-Languages: en -----BEGIN PGP SIGNATURE----- iQJBBAEBCAArFiEE0SgghLqjxK1tZTww47BQLySUr7UFAmX7JfQNHHZ1bG5zQG14 LmNvbQAKCRDjsFAvJJSvteqJD/4oee1uRLiVj6SGFykmsNSb+6rJRlX9i+p3oVAu addKi63wPdsQbK/nfu1xqRi+1XqkO1s4XQhMxbrbb3j1HjtxJ0l4c/VSy8CvYSu/ SyaP/axYKK/NUbVyFgD4K1/VdTgw0Ko9n6eGT7tRAc9aLxtqIS7n/Y0eVic6Ex5C RcUMSVo0JVrH3+5SNspI8IsFUmRNC1kl7EdrPqjnC0OFptJTWE/b1zHqoiE4kWZq DO00/VFmPau/+xxJPDXSYn9RyBmzrHORs7BbpSVjiaY7h6Tw+nGpu8kegoAR23wl aN9fpvvlLzfo/C0Jl/DFJqoqYN/GhtvcG+BP786dOzyuG8ZLQCXOJHTxM6YdgN8p 9wESiqHMHQgKn8RDSVdkbW7qLWZpFkyKqI6b+VXy0SSo9qhQeUmQZG/SwqBG8lDa DF1jtDClsofkFoWnuH87Ww97lPsyY3tqSOa+BFZR7uCwG9aYXL826gTTxdGTK6rN cAMa4DfhI2nRNkLzt7WLBKfKo6NLBiS9eCKtKCrDPmfbx2HN6gCt9OP4jIcn198q 4cVEgRPYQqbRr+y8M+yCRX5ed9/ERLIcsbROwH+38dxKIsdgIBAFNgINL4UzOFV2 6xLxKFwjRUDG2sLXVRfFp32xJprDA3M1BBgriawmNorF0oGzW93ZOzb6MtE+RDew DzgIWQ== =fsJ3 -----END PGP SIGNATURE----- 2 Contact: mailto:security@cougarboard.com Encryption: Acknowledgements: Policy: Signature: Hiring: 2 Contact: mailto:adcsecops@abbott.com Expires: 2026-12-16T05:00:00.000Z Encryption: https://abbottadc-pgpkey-security.s3.amazonaws.com/pgp.pub Preferred-Languages: en Policy: https://abbottadc-pgpkey-security.s3.amazonaws.com/CVD-Policy.pdf 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://greenhost.net/contact/responsible-disclosure/#reporting Expires: 2030-01-01T00:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/207CFAB6ACD9EF3EC5B3C8FAF96532D27CF8368E Acknowledgments: https://greenhost.net/contact/hall-of-fame/ Preferred-Languages: en, nl Canonical: https://greenhost.net/.well-known/security.txt Policy: https://greenhost.net/contact/responsible-disclosure/ Hiring: https://greenhost.net/vacancies/ -----BEGIN PGP SIGNATURE----- iQJKBAEBCgA0FiEEIHz6tqzZ7z7Fs8j6+WUy0nz4No4FAmfqoBoWHHNlY3VyaXR5 QGdyZWVuaG9zdC5ubAAKCRD5ZTLSfPg2jpNqD/9octyi++GxAr8Ux21h9Yy2jswm TOUN4SiAfksmPM1EGuBdrUTFdSYhABsMZ1rES0vvAFczHXAMN+jc/qEq5rv8xZjb 5h4KZ04eZyuXfZT72x5cMzErKizDhfsZaYn2D7fKumT7G+YjdVesXZg8ojyAlHkM kwoE5A2/kgdwJOSDQHqiB/zhE6N1UBViB0vmLq22rHikRz6RseexGF13MT4VgKNa JYeVM9ziqYBIUPMqt+TVs1OYcZg6koW8ETZAEHOo0W5Kw2Sxr8Mw3A6/VQK2ehth nGwsP91XVrDwgWKb+eOjUC9IslIGMkuXie4T9bK2y5+qsWVjLO3y53KtCUcwLwBM 7atOyD8KOHQaJ9RrBA5m7T7fbsVqAyX2Z2WK+fwyDOfpTOx8fm65X/wcdOJ9s8mM 8TondWdM2MrxHAb3p9ke9SNiQD6JkIntAcB0mlxwknfu7c3aHlZRFFvvlV6nvSnJ Wi1eO+t1b00035oyRWQb/8jpGUZaXpYkOnWoQBhMu+CgITt7Ohg8T108Mg3YFNb9 1ou5Wd9UR1NK4hUFgmwjRfcllErMHrwcICUY8kqgbRUVxyI3VXVzG2POq9OIMwwI fuSEFDoRq3S5WfgI2+gXqyPYYmYkuToeUXz+yDa/wkUf9Kc04UN/MoMqO1lt/vcx Hoo2GS5sD7Z2YVSXzA== =1wQ/ -----END PGP SIGNATURE----- 2 ..''..... .''.... ..'. .''...'. .''..'.. .''. .'.. .''..... .'.. ..'. .''. 'xOo,';:'.:Ox:;lxc. 'dOc. .lOd;',c,..lOx;';od:'..lOx' .:ko. .ckl,',;' .ckd' .o0x' 'd0x, .x0l'.,'. ;0k;,lkl. .oOc lOd,.,;. .cko. .d0Ol.:Ok;.'cko. :Ol..,,. ;xo. .:kOd' .:kKx' .d0d;;:, ;0OdkOc. .oOc l0x:;c:. .cOo. .l00o.:0Ol;:oOo. :Od;;:;. ;xo. .;;:kxc:;lOx' .x0c. ;0x;:xx:. .o0c. .l0o. ..'..cOd. .;xxl,.c0x' .;ko. cOc. .''. :kd' .''':;.cOOc.:0x' .ld:. ;do'..lo;..cd:. .:dl;',::..:dl;,:c;. .:dl. .;ol. .:dc,',c;..;ol;',c:,'c:..;;..;do' ........... .'',,,''.. ........... .......... .':oxkkkkkdl:'. .':okOOkxxxkkkOxo;. .':oxkkkkkdl:. .;ldkkkkkxoc'. .,dNMMW0c.. .:xKXKd:'......'ckKX0d;. .'dXMMW0c.. ..c0WMMNx,. :0WMXd. .;kXWXx, .:ONWXx, :KMMNx' .dNMWK: ;0WMXo. .lKWMXo. 'kNMWO:. ;KMMNx' .oXMWK: :0WMXo. .cKMMNd. ,OWMWO; :KMMNx' .oXMWK: ;0WMXo. ,OWMWK: .lXMMNx. :KMMNx' .oXMWK: ;0WMXo. .cXMMNk, :0WMM0; :KMMNx' .dXMWK: ;0WMXo. .oXMMNx. ;0WMMK:. :KMMWKkooooooooooodKWMWK: ;0WMXo. .oXMMNx. ;0WMMKc. ;KMMWKxlcllllllllco0WMWK: ;0WMXo. .lXMMNk' :0WMM0; :KMMNx' .oXMWK: ;0WMXo. ,OWMW0: .lXMMNx' :KMMNx' .oXMW0: ;0WMXo. .. .oXMMNo. 'kWMW0:. :KMMNx' .oXMW0: ;0WMXo. .cxc. .oXMWKl. .dXMWKc. ;KMMNx' .oXMWK: ;0WMXo. 'dKk' .cONWXo. ,xXWNk;. ;KMMNx' .dNMWK: .'oXMMNOc'......',;cxKWKc. 'lOXNOo,.. ...;o0NXkc. .oXMMW0c. .;OWMMXo.. .;lx0KKKKK0OkkkkkkO00KKKKd. .;ok00OxdodxkO0Oxl,. .,cx0KKKKKOdc' ':ok0KKKK0xo;. ...........''''''........ ..',;:::;;,'. ..........'.. ..........'.. ..... ..... ..... ... . ..... .clc;,:oc. .;do:,:l:. .;l:;,,:l:. .lxl. .;l;. ,odc;cl:. .:kx;. .;;. ,Ok'.,x0l. .oOl. .cOx' .d0o. ,l, .xO:.,x0l. 'kKc .:c;. ,OOc:lxo, c0k' .x0l. .o0o. ,c' .dOl,:xx; 'kKl ,x0o. ,OOld0x, :Ok, 'x0l. .o0o. ,c, .d0l,''. .;kkc.. 'dOc. ;Ok,.ckkc. .lOo'....lko. cOk;...:c. 'xO:. .;lc::cl:. .:dd:..'lo:. .,ccc::c:,. .;loc::;. .;odc. .... .... .. ..... .... .... .;clllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllc;. 'ldxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxdl' .. ................................................................................................. .................................................................................................... # Our security address Contact: mailto:it-security@friedhelm-loh-group.com Preferred-Languages: en, de Expires: 2026-12-31T00:00:00.000Z 2 Contact: mailto:security@prowise.com Expires: 2024-12-01T22:00:00.000Z Preferred-Languages: en, nl Policy: https://www.prowise.com/en/coordinated-vulnerability-disclosure/ Policy: https://www.prowise.com/nl/coordinated-vulnerability-disclosure/ Hiring: https://careers.prowise.com/ 2 # If you would like to report a security issue # you may report it to the contact below. Contact: mailto:itsecurity@ckr.com Expires: 2025-09-13T07:10:00.000Z 2 Contact: mailto:mt-security@sixapart.jp Expires: 2025-11-26T15:00:00.000Z Preferred-Languages: ja, en 2 Contact: mailto:security@collecting.com Expires: 2025-03-30T00:01:00.000Z Preferred-Languages: en Hiring: https://apply.workable.com/the-collecting-group/ 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Welcome to Kiteworks' security.txt file # Contact us Contact: https://security.kiteworks.com # This file will become stale at: Expires: 2025-12-31T22:59:00.000Z # This is our public PGP key for security communication: Encryption: https://www.kiteworks.com/.well-known/vulnerability@kiteworks.com.asc # We speak English: Preferred-Languages: en # The file you are reading right now is signed with the PGP key above and can be found at: Canonical: https://www.kiteworks.com/.well-known/security.txt # This is our policy on responsible disclosure Policy: https://security.kiteworks.com # We are hiring: Hiring: https://www.kiteworks.com/company/careers/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEe3N1lthuPeBsF/7PLOcHKQSfncsFAmeaGf8ACgkQLOcHKQSf ncsSJhAAhms0ER0Fm2JqP/5rCA35d6O9Vn4JsgPIbYaQFbF84Fu4jl8BBIQN5IBw K3igw2XD78byblcBsBILN36Kteh/NDh/N8eMRqcWfyKljdvpuWL7TbIOI7HqQVZd /1qmpnx7BXwFEBQtzy+zq2/plC5OSvALBEghmf20vbkntMY0V1YxOIdOT1DCnWek tRDfJX6bPlfsncQDmaEbHpDkXFJOXJlD8hGOuPFrL4Uhfs2Nx4yHrV7ZuIZatGaj MO+CyvW9SI1k7gEn53j9XwzPNnd7O7O7/F6++q7qD2AwxMAZG7g3cVZnC0hT0Ley /yXIWCFHNYC0nPQ9+yTFe2ZTXbP/chFsBxW0EtYBbGRkUwenaJzTRmMtivj+C+ep RAbWVlHise+X15caqGvOg5y/8omW2LglGqh1Q0GQmWaufQL+xZWWSW2ZMLhdEYnR 9iGwoD6CsIUfQQYzL4VNVACfT6s/CKmwjo9OXjEPbVTK9+/YRvi9A0lPJrPiRTEF 2E5/beYT3rnjHA/+pc6UqvAtE9p+onZm+iWGQ1aztZQF3BIDKRkOMyN5mY/UA7iO MRJVA66GbMiiPw7vcqyenT3GzKjZiRxb0Soqh26zMmJ+FXQfe3Bu5X5P/POeNAvf iF3FhnSk/sNjvUGqTgtQ0S5HugOoCcCdeW8T5BljXBWl9p+jyeY= =8i1C -----END PGP SIGNATURE----- 2 Contact: mailto:soc@threatspike.com Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: en 2 Canonical: https://www.invicti.com/.well-known/security.txt Contact: mailto:security@invicti.com Expires: 2025-07-05T13:00:00.000Z Encryption: -----BEGIN PGP PUBLIC KEY BLOCK----- mDMEZKVqmRYJKwYBBAHaRw8BAQdA9xwxqB5QrB+wC8SfVc8pU9B5VRBQLCwUcmNu kWrAZ5G0MUludmljdGkgU2VjdXJpdHkgLSBJbmZvU2VjIDxzZWN1cml0eUBpbnZp Y3RpLmNvbT6ImQQTFgoAQRYhBD+jtBn/TMBhCZynQ0pg0bldgn5BBQJkpWqZAhsD BQkDw40HBQsJCAcCAiICBhUKCQgLAgQWAgMBAh4HAheAAAoJEEpg0bldgn5BNpUA /3j+i7xSsi3fZ/l7cOo+UO8iWlI+bEddVKEKKkivhk0rAP4gWg5//g1qAec2dcoQ TapDbsUtcwjFzdhJDL65ugaPCLg4BGSlapkSCisGAQQBl1UBBQEBB0CNqz25w8PJ vtYHiQ76wJjGCnEdZ+6SbbbA2Z3XNilXEwMBCAeIfgQYFgoAJhYhBD+jtBn/TMBh CZynQ0pg0bldgn5BBQJkpWqZAhsMBQkDw40HAAoJEEpg0bldgn5B9mcBANQYgSQZ F6Z1dO++kX6hOl/1tzJMaDHLQiWxD9MUUq+ZAP9JDrXHyirCRa/mLrkmntQIq2Cv tV5JkHgcNUzIF/+PBA== =hhkj -----END PGP PUBLIC KEY BLOCK----- 2 # Our security address Contact: mailto:webmaster@mdu.se # Preferred language is Swedish, but English is also okay Preferred-Languages: sv # Yes, this is the security.txt of www.mdu.se Canonical: https://www.mdu.se/security.txt # We are hiring Hiring: https://www.mdu.se/jobba-med-oss/lediga-jobb Expires: 2023-03-18T11:00:00.000Z 2 Contact: mailto:security@totaalnet.nl Expires: 2025-12-31T23:59:59Z Preferred-Languages: nl, en 2 Contact: https://www.rocketsoftware.com/security-practices Vulnerability Disclosure Information: https://www.rocketsoftware.com/rocket/information/rocket-software-vulnerability-disclosure-policy Expires: 2025-08-30T12:00:00.000Z 2 Contact: it_security@empik.com Preferred-Languages: en, pl 2 # # RFC 9116 security.txt # Expires: 2025-05-18T17:19:30+02:00 # Please contact us via the following methods, in order: Contact: mailto:support@rootnet.nl Contact: tel:+31.243500112 # We can offer a response in the following languages: Preferred-Languages: nl, en 2 Contact: mailto:cert@ag2rlamondiale.fr Preferred-Languages: fr, en Acknowledgments: https://www.ag2rlamondiale.fr/rfc2350-cert-ag2r-la-mondiale 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@audinate.com Encryption: https://keys.openpgp.org/search?q=cares@audinate.com Preferred-Languages: en -----BEGIN PGP SIGNATURE----- iQHHBAEBCAAxFiEESnoryet5b5JUxZSTB92tcPR/pvIFAmSJQmQTHGNhcmVzQGF1 ZGluYXRlLmNvbQAKCRAH3a1w9H+m8rngC/4v9Lr3HNXzWExN9GcjAwffI52E6Zso gOHlmLOyzSgoUnM5YQOXkauiRwdwsVjzg2kBD7Igi3mQr9JuWsoQDjr1AHxW7mB0 1UpJjumOLDH4Nmopt+RpQ6WKrelrYHwB7+L5WJFzUC3LAQrK23ORE6LjwCKjgUK1 TgqzDOEVXIZzp+ehZ8tJtIV/8i6i2aLQlhHxWnPZbbSG0153rK0Uzu60Tt1zRZQr CWYAVxRbLFf3QdC95ONcP1dJGCaPwK7CfKUtkiJJOb1m6DLnS6CJk5huFqaoyEtT JkneSHPrViER4GHs+gNCm3WLubplUblby2ug+J17slFNuvkQqB+hW36myRh+QG6/ XEEklaknrfgy055EbGYmlSM3RXHMO03GAdOcaDs6jm3bvXbxqzoDDdo2clTLQTGJ 613Efuv0UccXFqc5/+1T5tzAZJA2V75EKUvTS+FL4cyQxjcBLsGPW4PlqoorNuHK YJ5VltVWscVk1Eq/iQTh1OwhohPqSMHY0LU= =xexG -----END PGP SIGNATURE----- 2 # If you would like to report a security issue please contact us on: Contact: mailto:educsirt@kemdikbud.go.id Expires: 2024-12-31T17:59:59.999Z 2 # Akeneo security contact address Contact: mailto:security@akeneo.com Preferred-Languages: en, fr Expires: 2024-12-31T00:00:00z 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Expires: 2024-09-04T10:00:00.000Z Canonical: https://www.nwo.nl/.well-known/security.txt Policy: https://www.nwo.nl/responsible-disclosure Policy: https://www.nwo.nl/en/responsible-disclosure Contact: mailto:security@nwo.nl Preferred-Languages: nl, en Encryption: https://www.nwo.nl/.well-known/pgp-key Acknowledgments: https://www.nwo.nl/nwo-responsible-disclosure-wall-of-fame Acknowledgments: https://www.nwo.nl/en/nwo-responsible-disclosure-wall-of-fame Hiring: https://werkenbijnwo.nl -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQT4hp7T65QhY0ITABtiwYbyskfA5wUCZPXXLQAKCRBiwYbyskfA 5374APsEElLM+Asf40KSzvt4cz391JEu9hk6BNVnJcVKsZMiYgD9EXcJDm3gN8oY GW2FHkGc92xxt0z9iZf0shM0BjfaZAc= =zrkQ -----END PGP SIGNATURE----- 2 Contact: csirt@svethostingu.cz 2 Contact: mailto:infosec@amobee.com Expires: 2023-12-31T20:59:00.000Z Preferred-Languages: en Canonical: https://www.amobee.com/.well-known/security.txt Hiring: https://www.amobee.com/company/careers/ 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Our security address Contact: https://www.wefact.nl/security/ Policy: https://www.wefact.nl/security/ Acknowledgments: https://www.wefact.nl/security/ # Our preferred languages Preferred-Languages: en, nl # Urls Canonical: https://www.wefact.nl/.well-known/security.txt Canonical: https://www.wefact.be/.well-known/security.txt Canonical: https://www.mijnwefact.nl/.well-known/security.txt Expires: 2025-09-01T11:00:00.000Z Encryption: https://www.wefact.nl/.well-known/pgp_key.asc -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEEH7emo12/6bF4HeWPe2OQAOd1PX4FAmb6kUkACgkQe2OQAOd1 PX5lugv/fK9500+i8QL9Sq66iGHdvxWsYXHArVAXTJ4OMNFZYZXvw5sWypMA8D84 wyeYZ/ttoG4XwIB8vnfNHwf/3ZcMz0LJJnAjmcpM5+0VMsh7Oh+07uX+2SdJxktG NmhxlcRD9Wbt4L4xXc8z5TqTE43Ji0h/m8G3dLCSRVpbdlJ/qpgSpKfsFA8Zi3Ut UJXXNVFRlsykHbF3BwtoSdU+RXjo/UUxsxjxiLl87Y41RNm95XggMTRhjnhuBQyk qOzN7WBkhkrLnPMK77XiJHEqzjRtP8EwSigbyOKAJ5xKd+tFm6qA8jGTtTmQv3rN CgT3pSw0JIZhOlwn+s0HvUhvdkZblzN1h8hMjujHsngg4ONWEOeVlsna8VbKsRsK pKYgvA9/v9xWxbUAizPrGuoixZ3kug/pvIoqGgseFmtVZXCxae5ZpVPeuNe44R6n x2h4nu+kfTxuK0kVADXXN973sUld4XJDAY/xYQKteZyM1qq+kvIkIH+lPcl6ICJI 3uDHC0RI =z4Hx -----END PGP SIGNATURE----- 2 OpenBugBounty: https://openbugbounty.org/bugbounty/SandiSchleicher/ 2 Contact: mailto:csirt@naturalis.nl Expires: 2035-12-31T23:00:00.000Z Preferred-Languages: en, nl Policy: https://www.naturalis.nl/en/responsible-disclosure 2 Contact: mailto:responsible.disclosure@ns.nl Expires: 2025-12-31T11:00:00.000Z Preferred-Languages: nl, en Policy: https://www.ns.nl/binaries/_ht_1462869713821/content/assets/ns-en/about-ns/2016/statement-responsible-disclosure-engels-20160428.pdf Hiring: https://www.werkenbijns.nl 2 Contact: mailto:security@flokinet.is Encryption: https://flokinet.is/publickey.security@flokinet.is-9b89d63117ebdc69ce13468b151566eca9261c8c.asc Preferred-Languages: en,ro,de 2 # Gelato AS # Please report any security vulnerabilities to us via the contact method(s) below: Contact: responsible.disclosure@gelato.com Preferred-Languages: en # For data privacy related issues, please contact us via the contact method(s) below: Contact: privacy@gelato.com # We're continually recruiting, so please visit the link below if you're interested in a career with the Gelato Hiring: https://gelato.com/en-US/careers/ 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Canonical URI Canonical: https://www.openproject.org/.well-known/security.txt # Our security and operations addresses Contact: mailto:security@openproject.com Contact: mailto:operations@openproject.com # Security policy Policy: https://www.openproject.org/docs/security-and-privacy/statement-on-security/ # PGP key for security@openproject.com Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/BDCFE01EDE84EA199AE172CE7D669C6D47533958 Encryption: openpgp4fpr:BDCFE01EDE84EA199AE172CE7D669C6D47533958 Encryption: https://www.openproject.org/docs/security-and-privacy/statement-on-security/security-at-openproject.com.asc # Accepted languages in order of preference Preferred-Languages: en, de, fr, es Expires: 2026-12-31T22:59:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEvc/gHt6E6hma4XLOfWacbUdTOVgFAmdZ47UACgkQfWacbUdT OViCthAAnmCDLmaYCAGveOSi5PquS5ELa0hadeZbWmeFn5G+dWjjv1Sn+Jqn9uE6 munarOE9435CxD2SdQgw4O6UC39Qf56/NkavUz9d70fjtXINsYCsbRZHYPDzITwc lOtzYlwSnFYg5+f2wdArl009OKtpNIEonXbi/iPaN1TWOqmz9F48CHtf95V2NWDI sI322XEz1vvd7xFx3fQdur7Ba6LPajP72PCQDXjjWhx0Cwaa5tfqjNnlFOspgqZ5 pYLfFYcL287MYA/QDcY3MzvfPIkuHFCrQ/6IBgBL264sZhYHLv1HnO/THGBMKypF VE28exXcIX5awv6uksbfWHg0b9wRI7oYT7gioBzsZ5e3Dj05u4bSGOmLGKb+X3gN zuwDuUh3Sdfq2z5+m47KsIJ9kDzN5MvGlK2l/yrKIlEag8FptMhfHTc6+SqGmOsb P/I/bph+Sl9+Gjt5xJs9NfPEovUKbgx3OpHMF5b36VjrZ55fA/DUWeL1zEIyRaC8 3qPFnAkrg6WYZdy8OKvy1UoCiPIkLSdJO9UiOnFCojtgpa84DHxndjeTxQ7Rnu62 gElfjnYSUr5Bg4K5IBWlD6ROi4wf555fJohZUX/9qqXjsrizDxCTcMiZ9fio4kxa 7fJh40QG/NvQdKHMU1Yjy6eMKz0TkUL4FSwisu9i4PqDXZKDlTA= =cNCJ -----END PGP SIGNATURE----- 2 Contact: https://www.investni.com/vulnerability-disclosure Expires: 2027-01-01T00:00:00.000Z Policy: https://www.investni.com/vulnerability-disclosure 2 Contact: mailto:security@dpa.com Contact: mailto:datenschutz@dpa.com Expires: 2024-12-31T22:59:00.000Z Preferred-Languages: de, en Canonical: https://www.dpa.com/.well-known/security.txt 2 Contact: CyberSecurity@radnet.com Hiring: https://careers.radnet.com/careers-home/jobs Expires: Fri, 14 Nov 2025 08:51:16 -0800 2 # This security.txt is generated by LJPc solutions Contact: mailto:security@billur.com Expires: 2025-07-05T11:28:16.472Z Preferred-Languages: ru, en, uz 2 Contact: mailto:security@laerdal.com Expires: 2025-12-31T23:59:59.0000000Z Canonical: https://laerdal.com/.well-known/security.txt Hiring: https://laerdal.com/about-us/working-at-laerdal/ 2 Contact: https://www.nccgroup.com/us/vulnerability-disclosure-policy/ Encryption: https://www.nccgroup.com/.well-known/security-key.txt Policy: https://www.nccgroup.com/us/vulnerability-disclosure-policy/ 2 Contact: https://hackerone.com/8fc3625f-bc43-4cbe-99f2-eea411c5c3ce/embedded_submissions/new Expires: 2024-10-1T12:30:00.000Z Policy: www.gov.uk/guidance/report-a-vulnerability-on-a-dvsa-system 2 Contact: mailto:security@wearetriple.com Acknowledgments: https://www.wearetriple.com/en/cookies/ Preferred-Languages: en,nl Expires: 2028-01-01T00:00:00.000Z 2 # In the event that you have discovered a technical vulnerability in an IT system of the Coop Genossenschaft or its subsidiary Interdiscount, # we encourage you to report it to BugBounty Switzerland (BBS) via our Vulnerability Disclosure Program (VDP) using the contact URL below. # Your request will be processed there and then forwarded directly to us, where we will assign it to the responsible department. # If you are interested in participating in our private bug bounty programs, you can apply via the contact email address below. OpenBugBounty: https://openbugbounty.org/bugbounty/coop_itsecurity/ Contact: https://app.bugbounty.ch/public/engagement/details/d44c4224-b92d-49ad-8312-104a8e2aaad2 Contact: mailto:security@coop.ch Preferred-Languages: de, en Canonical: https://www.interdiscount.ch/.well-known/security.txt Hiring: https://www.interdiscount.ch/de/cms/jobs Expires: 2025-12-31T23:59:59.000Z 2 Contact: mailto:security@overdrive.com Expires: 2025-01-01T04:59:00.000Z Preferred-Languages: en Canonical: https://www.overdrive.com/.well-known/security.txt # OverDrive does not offer a bug bounty program. 2 Policy: https://vdp.gaig.com Contact: vulnerability@gaig.com 2 Contact: mailto:security@easyfairs.com Encryption: https://www.easyfairs.com/Easyfairs_pub.asc 2 Contact: mailto:security@nextdlp.com Expires: 2025-06-06T16:00:00.000Z Acknowledgments: https://www.nextdlp.com/support/security-advisories Acknowledgments: Acknowledgments and rewards will be granted for valid reports handled by the PSIRT process Preferred-Languages: en Canonical: https://nextdlp.com/.well-known/security.txt Policy: https://www.nextdlp.com/internal-security Hiring: mailto:joinus@nextdlp.com 2 Contact: https://forms.gle/XdrvZkTE34FioZeLA Policy: Please keep in mind that this e-commerce solution is provided by a third party vendor and no testing/reporting should be performed on this site outside the scope of the vendor's private bug-bounty program. Any unsolicited submissions will not be eligible for a bounty. Refer to the contact information to request an invitation to the bug-bounty program. Preferred-Languages: en Expires: 2026-02-12T23:00:00.000Z 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Together AI Secure Vulnerability Disclosure Contact: https://hackerone.com/together_ai Preferred-Languages: en Canonical: https://together.ai/.well-known/security.txt Policy: https://hackerone.com/together_ai Hiring: https://www.together.ai/careers -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQRF8odg5fKUKbrwqXigWhxLnuXXqAUCaBUxYwAKCRCgWhxLnuXX qN85AQDTE05qxfQP2FjOC4APxWMlltC0eWqD4Phmzb0MzLSe7QD/UyTuXu5+7NFI 9q4QksrVYtx0LO1MSbgh8Obj1WNCaQA= =eCf7 -----END PGP SIGNATURE----- 2 Contact: mailto:security@bodog.com Expires: 2055-01-01T11:00:00.000Z Policy: https://bodog.com/bug-bounty Preferred-Languages: en Canonical: https://bodog.com/.well-known/security.txt 2 Contact: mailto:kontakt@adminforge.de Expires: 2400-12-31T22:59:00.000Z Encryption: https://adminforge.de/wp-content/uploads/2024/02/kontakt@adminforge.de_pub.asc 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@lambdal.com Expires: 2025-06-01T16:00:00.000Z Encryption: openpgp4fpr:ce55672a204bde4902632df3051490f4bac756f4 Preferred-Languages: en Canonical: https://lambdalabs.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTOVWcqIEveSQJjLfMFFJD0usdW9AUCZlXpugAKCRAFFJD0usdW 9Gq3AP41jV5vQlFHKY2/ksFk8TmecvTcWRu3Z/476J/VtkHNaQEA2vJkDy/OUKTp neXksVHMi9xZahDjG825SxufHPhnfgA= =rdwm -----END PGP SIGNATURE----- 2 Contact: mailto: abuse@osu.cz Expires: 2026-01-31T22:59:00.000Z Preferred-Languages: cs, en 2 Contact: mailto:security@antagonist.nl Contact: https://www.antagonist.nl/security/ Expires: 2025-12-31T23:00:00.000Z Acknowledgments: https://www.antagonist.nl/security/ Preferred-Languages: en, nl Canonical: https://www.antagonist.nl/.well-known/security.txt Policy: https://www.antagonist.nl/security/ Hiring: https://werken-bij.antagonist.nl/ 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@eon.com Expires: 2025-12-31T22:59:00.000Z Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0xf6f9fb4d40f95f470d9cebfc477ba6dcfd27aece Preferred-Languages: en, de -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE9vn7TUD5X0cNnOv8R3um3P0nrs4FAmWylBgACgkQR3um3P0n rs5GSg/+NQ3aOTMEUem49+TeqIRZgtnQ3VYUkxm51J16Hve855ZB7EYNytVihOIB h8NsXxUh7rdcM9XOw3MpnxFYv3HE3yK46a6zxSfAD9Qnxl2vJ2xgV/aHThmx4Rmz NnBTG64n834RShypf+ZUuk/8zYb1ULiP5H/K6G6R59sPWH+OYxM32Hb16oS1m5gy OJg+WgyXc/S2PcjiCeDjmSbNpPPlHC13QxDeKBNrEdfEL5QlH1mWFvjxFmBJWKDz 7mldftcqssgnYQ8xv5YaqhYQRAoNDgmjnZ58KeH2BGhx9BjI7lK6/tHty90pt/wk otaPtSfO3xsN0VfI81MogQmDgVR8sryMmPYUXx214eMVH3ZR3Qt8Bk35vi0WjHr1 08ZCSr0NEzawiYE+Qi93lXRXpsm5tLXroSQ1pG0ZPwvCdWut4TMssqrOmcWksHGC qA0Tztm31xi6embWywlJCi1TASc9Xm1/EFuU5a7k1cdBYIybwew+NkCt56rVqaMZ 9b2yIhkOoHB1wiL83O4yLkINRKHk5GeOMCcBEXxbhajTqstsuqAlWZmCetyV25d2 xFQknfP971dbOsR0z5+79WA96F/GvReFw3LHKpFXCWz3BFgwCPL37D8zaVwulSqL THZO///tp5zRImROp1tclYDtmsGiuVQ9BxYTjMHoTFRl47UQxbE= =tK0b -----END PGP SIGNATURE----- 2 # If you would like to report a security issue # you may report it to CERT Groupe BPCE Contact: mailto:cert@bpce.fr Encryption: openpgp4fpr:3D88CEA3577EC510E55334638563A2F34FBDF286 Preferred-Languages: en, fr 2 Contact: security@novomind.com Expires: 2026-05-30 Encryption: https://www.novomind.com/.well-known/pgp.txt Preferred-Languages: en, de Canonical: https://www.novomind.com/.well-known/security.txt Hiring: https://www.novomind.com/en/career-and-jobs-java-developer/ 2 #our security adress Contact: mailto:security@ftm.nl #expires on Expires: 2023-12-31T11:00:00.000Z # Our OpenPGP key Encryption: https://ftm.nl/pgp-key.txt #languages we speak Preferred-Languages: en, nl 2 Contact: mailto:security@telit.com Expires: 2025-04-17T09:00:00.000Z Preferred-Languages: en Canonical: https://telit.com/.well-known/security.txt 2 Contact: security@twosigma.com Preferred-Languages: en 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@netguru.com Expires: 2026-11-08T06:00:00.000Z Encryption: https://www.netguru.com/hubfs/.well-known/security-public.gpg Preferred-Languages: en Canonical: https://www.netguru.com/hubfs/.well-known/security.txt Canonical: https://www.netguru.com/.well-known/security.txt Policy: https://www.netguru.com/report-a-vulnerability -----BEGIN PGP SIGNATURE----- iQJJBAEBCAAzFiEE/YbKU2tPnKyNeA3bYi+zeM4Bi98FAmGIztQVHHNlY3VyaXR5 QG5ldGd1cnUuY29tAAoJEGIvs3jOAYvfsEwQAI2lydgSV7IfZkMFcW30iA18JVfc bMy9UU+Z5n3/5NGpQ+F5t5gm69fo475AN+uyd7I3BtzZ+RTHVHy3BYLGDZEn9STg 8rIk9VWqPENWOYCsaZB5kHvMDP7KxCKpbXNonguJpW8NkA9fRo8Dm1MZZJii+sbA wDdLHgEPApAgOYa33a8dsiu4MJooT4lWJHAQGgm60aNi+fcObIADDr9ww/e3nekb 7NF1qQl74rbB+V2950WjNnfadjXZjW05Yy1aHA+SRnin06V8EAxY7JJ0UAHezSx0 Ix0lPfpaV3Rc/nd1kKdlDGFJEWLT1CPT393C6T9yyDIrKrf+TLZBuW/3PO/5n5Ae J5XWJ+PidstKqfRvBdirLYuCrg3DwPllWi35aSn+73spGIQP/Na74MyKBFwZJPOV S1ldbtibMCZ/PPVXfWu6m79NNtRj8PxGGxNleJdZS+EEe8jnv1vTowROTqcdm/Vv ircPHKZOR9UntkV+Sw/j2v8Z5QOo7MY/DSSS5I5v88rL+HpX7wjChRf3AEyZ6Mmm BdmFwYd/7n/XwtzrXZx58sQBzBZIZ2eqFpAXcWZx0nt52F5YP1bMOJV3WEnC5os+ ZlaWhwctpx3RriYyx9TmH8B62pqBBCwHzV2kH0f8qFbSIvYPOU3fM+7o6uUMM+O4 1yIFbkDmlE4I2DYk =UCKa -----END PGP SIGNATURE----- 2 Contact: mailto:security@umdaschgroup.com Expires: 2025-12-01T22:00:00.000Z Preferred-Languages: en, de 2 Contact: security@oda.com Preferred-Languages: en, no Canonical: https://oda.com/.well-known/security.txt Bug bounty: https://app.intigriti.com/programs/oda/oda/detail Hiring: https://careers.oda.com/ 2 Contact: mailto: security@ivalua.com Expires: 2027-12-29T13:00:00.000Z Preferred-Languages: en 2 # If you would like to report a security issue please contact us: Contact: mailto:securite.informatique@restosducoeur.org Expires: 2024-12-30T23:42:00.000Z Encryption: https://www.restosducoeur.org/.well-known/securiteinformatique_public.asc Preferred-Languages: fr, en 2 OpenBugBounty: https://openbugbounty.org/bugbounty/FHP/ 2 Contact: mailto:security@qodo.ai Expires: 2026-04-10T21:00:00.000Z Preferred-Languages: en Canonical: https://qodo.ai/.well-known/security.txt 2 Contact: mailto:security@plantomeet.com Preferred-Languages: en 2 Contact: mailto:security@comap-control.com Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: en, cs, sk Hiring: https://comap-control.jobs.cz/?custom_specialization=it 2 Contact: mailto:soc@hirslanden.ch Contact: https://www.hirslanden.ch/de/corporate/ueber-uns/kontakt/security-contact.html Expires: 2026-01-31T21:59:00.000Z Preferred-Languages: EN,DE Policy: https://www.hirslanden.ch/en/corporate/data-protection-statement.html 2 # version: 202309051042 # Reporting security vulnerabilities to the website operator. # Please report any security vulnerabilities to us via the contact method below. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: ae11d09d.TUIGroup.onmicrosoft.com@emea.teams.ms # Expiration of this document. Expires: 2026-01-21T10:42:00.000Z # Please see https://securitytxt.org/ for details of the specification of this file Preferred-Languages: en 2 Contact: https://openbugbounty.org/bugbounty/KelvinLomberg/ OpenBugBounty: https://openbugbounty.org/bugbounty/KelvinLomberg/ 2 # # SECURITY.TXT for Nameshield # https://securitytxt.org/ # # If you would like to report a security issue # you may report it with this contact information Contact: cert@nameshield.net Encryption: https://cert.nameshield.net/cert-ns.pub Preferred-Languages: en,fr Policy: https://www.nameshield.com/policy.html 2 Contact: mailto:divulgation@antidote.app Expires: 2029-01-01T05:00:00.000Z Preferred-Languages: fr, en 2 Contact: mailto:magento@bexley.fr Contact: mailto:sysadmin@tbdgroup.com Expires: 2025-01-30T23:00:00.000Z Preferred-Languages: fr, en Canonical: https://www.bexley.fr/.well-known/security.txt Hiring: https://fr.indeed.com/cmp/Bexley Hiring: https://www.tbdgroup.com/recrutement 2 Contact: mailto:dev@nforce.com Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: en Policy: https://nforce.com/policies/Policy%20-%20Responsible%20Disclosure.pdf Hiring: https://nforce.com/jobs 2 # If you would like to report a security issue, you may report it to us according to this security.txt file. Contact: mailto:responsible-disclosure@vippsmobilepay.com Expires: 2024-12-31T22:59:00.000Z Encryption: https://vipps.no/sikkerhet/pgp Acknowledgments: https://vipps.no/sikkerhet/security-hall-of-fame/ Preferred-Languages: en, no Canonical: https://vipps.no/.well-known/security.txt Policy: https://vipps.no/sikkerhet/responsible-disclosure-policy/ Policy: https://vipps.no/sikkerhet/retningslinjer-for-ansvarlig-rapportering-av-sarbarheter/ Hiring: https://vipps.no/jobb 2 Contact: security@hivebrite.com Expires: 2027-04-11T00:00:00.000Z Preferred-Languages: en, fr 2 Contact: mailto:security@cs.thunderpick.io Expires: 2055-01-01T11:00:00.000Z Policy: https://thunderpick.io/bug-bounty Preferred-Languages: en Canonical: https://thunderpick.io/.well-known/security.txt 2 Contact: https://www.thexyz.com/account/submitticket.php?step=2&deptid=3&subject=Security%20Bug%20Report Acknowledgments: https://www.thexyz.com/about/hall-of-fame Preferred-Languages: en Canonical: https://www.thexyz.com/.well-known/security.txt Policy: https://www.thexyz.com/about/security-policy Hiring: https://www.thexyz.com/careers 2 Contact: mailto:abuse@ruraltel.net Contact: tel:+1-877-625-7872 Expires: 2026-02-01T17:00:00.000Z Canonical: https://www.nex-tech.com/.well-known/security.txt Policy: https://www.nex-tech.com/support/trust/ 2 Contact: mailto:security@anexia.com Expires: 2026-03-07T16:44:02+00:00 Preferred-Languages: en, de 2 Seems to be a difficult file format. Email me on bert@hubertnet.nl or bert.hubert@gmail.com if that too is broken. If all else fails, try +31622440095. 2 Contact: mailto:security@beckandstone.com Preferred-Languages: en Canonical: https://github.com/beckandstone/security/blob/master/security.txt Policy: https://github.com/beckandstone/security/blob/master/SECURITY.md 2 [US] /.well-known/security.txt 2 ###### ###### #### #### #### #### #### ## ## #### #### # # ######### #### #### ######### ######### # #### #### #### #### #### ##### #### # #### #### #### ######### ######### # # #### #### #### ########## ########### ## ## #### #### #### #### #### #### ##### ## #### #### ####### #### #### ############ ############ ## ###### ###### Expires: 2025-10-08T00:00:00Z Preferred-Languages: en, nl Canonical: https://www.tilaa.com/.well-known/security.txt Canonical: https://www.tilaa.com/hubfs/.well-known/security.txt Policy: https://support.tilaa.com/hc/en-us/articles/13590649802898-Bug-Bounty-policy Contact: https://www.tilaa.com/en/support/contact Contact: https://www.tilaa.com/nl/support/contact Contact: tel:+31852100500 Hiring: https://www.tilaa.com/en/about-tilaa/jobs Hiring: https://www.tilaa.com/nl/about-tilaa/jobs 2 Contact: mailto:security@wjec.co.uk Expires: 2029-12-08T23:59:00.000Z Preferred-Languages: en,cy Canonical: https://www.wjec.co.uk/.well-known/security.txt Policy: https://www.wjec.co.uk/home/cyber-security-disclosure-statement/ 2 {"webcredentials":{"apps":["VWS93SX78L.com.billance.cn"]}} 2 Contact: mailto://security@edumoov.com Contact: https://www.edumoov.com/contact Preferred-Languages: fr, en 2 #Please submit security concerns via Bugcrowd. #To be invited to Bitsight's Bugcrowd Bug Bounty Program, please contact bug@bitsight.com Contact: mailto:bug@bitsight.com Expires: 2024-10-31T04:00:00.000Z 2 Contact: mailto:security@1secondeveryday.com 2 Contact: mailto:abuse@vliz.be Expires: 2029-12-31T23:59:59.000Z 2 # Contact method Contact: https://www.kungahuset.se/kontakt # Please use any of these languages when contacting us. Preferred-Languages: sv, en # Last updated: Mon, 29 Mar 2021 14:28 +0200 Expires: Tue, 29 Mar 2022 14:28 +0200 # Canonical Canonical: https://www.kungahuset.se/download/18.22a3cc881780d1faddf22c91/1617019687995/security.txt 2 Contact: mailto:responsibledisclosure@cegeka.com Expires: 2026-01-31T11:00:00.000Z Encryption: openpgp4fpr:E1E3C747EA699EBF37336FA712A8F4E91B1A888E Preferred-Languages: en Canonical: https://www.cegeka.com/.well-known/security.txt Policy: https://www.cegeka.com/.well-known/responsibledisclosurepolicy.txt 2 Contact: bugbounty@billiger-mietwagen.de Preferred-Languages: de, en Canonical: https://www.billiger-mietwagen.de/.well-known/security.txt Hiring: https://www.billiger-mietwagen.de/unternehmen/karriere/ 2 Contact: mailto:petr.prikryl@olc.cz Contact: mailto:jiri.kral@olc.cz Contact: mailto:martin.frana@olc.cz Expires: 2025-06-01T00:00:00Z Preferred-Languages: cs, en 2 Contact: mailto:support@hostingindustries.nl Expires: 2023-12-31T21:59:00.000Z Encryption: https://wa.me/+31233020231 Preferred-Languages: en, nl Canonical: https://www.hostingindustries.nl/.well-known/security.txt 2 Contact: https://www.box.com/about-us/security Contact: mailto:security@box.com Policy: https://www.box.com/about-us/security Expires: 2023-09-01T23:00:00.000Z 2 #Valid for those domains Canonical: https://www.iwoca.co.uk/.well-known/security.txt Canonical: https://www.iwoca.de/.well-known/security.txt #Our security address Contact: mailto:security@iwoca.co.uk #Our security policy Policy: https://link.iwoca.com/security #This is valid until Expires: 2025-02-25T12:00:00.000Z #Preferred-Languages Preferred-Languages: en 2 Contact: mailto:cyber.web@bank.lv Expires: 2025-12-31T21:59:00.000Z Preferred-Languages: lv, en Policy: https://www.bank.lv/par-mums/noderigi/ievainojamibu-atklasanas-politika 2 Contact: mailto:hello@pikapods.com Expires: Sat, 31 Dec 2025 23:59 +0800 Preferred-Languages: en Canonical: https://www.pikapods.com/.well-known/security.txt 2 Contact: mailto:security@pigment.com Expires: 2025-09-16T10:00:00.000Z Preferred-Languages: en Canonical: https://pigment.app/.well-known/security.txt Canonical: https://www.pigment.com/.well-known/security.txt Policy: https://www.pigment.com/vdp 2 Contact: mailto:security.circle@visma.com Expires: 2024-12-30T23:00:00.000Z Encryption: https://cdn2.hubspot.net/hubfs/4238094/Legal/PUBLIC-KEY-securityatcirclesoftwaredotnl.zip Preferred-Languages: nl, en Policy: https://www.vismacircle.nl/responsible-disclosure Policy: https://www.vismacircle.nl/en/responsible-disclosure 2 Contact: https://123host.au/contact.php Expires: 2033-03-31T14:00:00.000Z 2 # If you would like to report a security issue # you may report it to us via HackerOne. Contact: https://hackerone.com/56173288-b6bd-4c1b-a66a-fb01f403c8f1/embedded_submissions/new Expires: 2025-04-31 T12:30:00.000Z Encryption: https://hackerone.com/56173288-b6bd-4c1b-a66a-fb01f403c8f1/embedded_submissions/new Policy: https://www.senedd.wales/vulnerability-reporting 2 Contact: mailto:security@lyra-network.com Expires: 2029-09-09T18:09:00.000Z Preferred-Languages: en,fr,pt,de Canonical: https://www.lyra.com/security.txt Canonical: https://www.payzen.eu/security.txt Hiring: https://www.lyra.com/jobs/ 2 Contact: mailto:security@rampf-group.com Expires: 2024-06-30T21:59:00.000Z Preferred-Languages: en, de Canonical: https://www.rampf-group.com/.well-known/security.txt Hiring: https://www.rampf-group.com/de/karriere/stellenangebote/ 2 Contact: https://app.intigriti.com/programs/dpgm/tweakers/detail Expires: 2026-05-25T13:37:00.000Z Acknowledgments: https://app.intigriti.com/programs/dpgm/tweakers/leaderboard?alltime=true&severity=1 Preferred-Languages: nl, en Canonical: https://tweakers.net/.well-known/security.txt Policy: https://tweakers.net/info/responsible-disclosure/ Hiring: https://vacatures.dpgmedia.nl/ 2 Contact: mailto:security@getyourrefund.org Contact: mailto:security@getctc.org Expires: 2024-08-31T04:00:00.000Z Preferred-Languages: en Canonical: https://www.getyourrefund.org/.well-known/security.txt 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: security disclosures [@] centric eu Expires: 2025-07-21T13:37:20.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/5C0BF37A83335F4E8AF3E1BBE5907AF917145244 Preferred-Languages: NL, EN Canonical: https://www.centric.eu/.well-known/security.txt Policy: https://www.centric.eu/nl/over-centric/trust-center/responsible-disclosure-policy/ Hiring: https://careers.centric.eu -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEXAvzeoMzX06K8+G75ZB6+RcUUkQFAmeQ9JAACgkQ5ZB6+RcU UkQtjA//fJ0UlyzatnMZe42r1TjGHrYp/mqj5sAq8+iMEHGSP9DiXUWduy2i/Ol6 CoZ9xWm/9hunCKBHnHC8mbiTehAOW+QGxk/Kr8aI3du91bA/4EPzBDvo4xc61sMU pyNv5i2zH8nqe3f2On08x0tnKvSqFsrYpyFyD1rQhrrpxOa61rt/a+NMlVOgLU2K lTs7Q1HM3YWSNh6+oPlZIvpydQyHIgXidxU9jF6PvA/0HFfH+Kc3il3RyouFjpEG n8OtQqOFq4cOvXlpy7xvl2RoWknmT+0tYrTv1HxceKrv3XBdzmqhaFRL3Nb+frqb QsqaiiS57jP5N6hO0lpnIkhJBezToPgRRPshBFVJbJMha3unaIfh4UdnyEQPOuId iZNHVUxAeyl9pskHYj2mtg4/IJlSF0zzUmuP7kksiirdF/9qt1yYpi7kLlAdahbx UCwHQ1nXPgzKwNIx7z5otBs8I8vL2nxWobfGrXGkdlnoc0RzuE2U/gHQ1zjVtUMA bEkbbF4m6VWtC8OOhm2RAh2O48oSNhCu6ttp7NcYrI2k264cx2me/mc7brhpvs1Z cybEgf3gyhjHzpj0MT0/Lb/+Ze85q+6KpPfNuuiSDf+hFTEu89AGvAjubCrHqY9i D+waEKWJBfJEIXjAsclSx3aMHRZJ0TGbo089/Vsol42KJYuVhQ4= =cO4r -----END PGP SIGNATURE----- 2 Contact: mailto:ops@as15600.net Contact: https://as15600.net 2 Contact: admin@ivendi.com Encryption: https://ivendi.com/.well-known/key.txt Preferred-Languages: en Canonical: https://ivendi.com/.well-known/security.txt 2 Contact: mailto:vuln@assecobs.pl Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: pl, en 2 Contact: mailto:security@argyle.com Encryption: https://argyle.com/pgp_key.asc Expires: 2025-11-29T00:00:00.000Z 2 # Security.txt Contact: mailto:support@ecn.cz Preferred-Languages: cs,en 2 Contact: mailto:michalowski.ma@gmail.com Expires: 2025-06-15T00:00:00Z 2 # Reporting Security vulnerabilities to Cyble # Please report any security vulnerabilities to us via the contact method(s) below, only after reading our disclosure policy. Contact: https://cyble.com/security-disclosure-policy Policy: https://cyble.com/security-disclosure-policy Prefferred-Languages: en Expires: 2025-05-01T12:30:00.000Z 2 Contact: mailto:informationssicherheit@th-deg.de Expires: 2024-12-31 23:59:00.000 CEST Preferred-Languages: de, en 2 Contact: mailto:sativa.wahyu04@gmail.com Expires: 2025-06-15T00:00:00Z 2 # If you would like to report a security issue please contact this e-mail address Contact: mailto:buildasign-bugbounty@cimpress.com Preferred-Languages: en, es # Privacy and Security Policy Policy: https://cimpress.com/privacy-security/ 2 # Based on https://securitytxt.org/ # All inquiries should be directed to the following communication channels: Contact: mailto:security.txt@ivancarlos.com.br Contact: https://ivancarlos.com.br/#contato Contact: https://icc.gg/ivancarlos Preferred-Languages: pt, en, es Policy: https://icc.gg/polvuln Expires: 2034-04-15T15:00:00.000Z 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: security@zecible.pro Contact: https://www.zecible.fr/contactez-nous Encryption: https://static.zecible.fr/.well-known/pgp-key.txt Preferred-Languages: fr, en, es Canonical: https://static.zecible.fr/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE5Oz2JDMxJuVuSa/0oTh5gAHEV1cFAl1AIqUACgkQoTh5gAHE V1dYmQ/9FBDCc2KmVvHQsstwlvGj5vUBQc9zGk8+rhO2I+aQ93Mwc4CzI6nFYqkT qUKYjnYQfoVfVwBueQSscejYJI/8j38Yr+SiCakdr01UqGBhcKB6JpzWfqVr+4TM TNv+f6jFvwW3piUvFnTbfyePoRty1VE7gIZmrce2rxRaIAe84qlEc9pZl02KyMAF YOnoPo0IdFZjscbFtz5W+9TwJ0AjNXKmVbRzDMkGFMaUym5dy5jPUjRKQbHKPdYI DcB8ypj1bkC0VPHckOjq/UxEsr0U5xnelY5QOWWsrPHqrFHuO0lvu2emiHMcUMi3 jC23sc5sQ3d7eMWHYLEVh9rgitQwqo9YFh/DYBYCxCLXf+onfeM2rkueMrqhHREv u1B6cUpkJCsmqDT9XKwn7HX/OOAZpe5IXqxLiJP7c7u2f1mjWs3NW25+rCVsR4WE 1LZtVTG/OJz2vZixwU+oya4aTC13fQKsP/j9GstG4ugbPYmmSFgb27FhbNmMW4go 9z19GIeajq9Qdq9u/+/EyKqnslIQlFhOYR5LPa6Kd6n5Nq8aYKvEZYUXt8quSMnx D00FubNWohBZWdzwNKVBVLpffRRBbQk79ury2b6LeLF0cUr3tVmyny9EvjMtPZtO yxTPwOSpvLQKCrUZfhaio2Z9oPgZsl5PMhhbvunapeCconPQ1Vw= =rveo -----END PGP SIGNATURE----- 2 # Mobiliar Computer Emergence Response Team (CERT) Contact: mailto:cert@mobi.ch # Please report vulnerabilities via https://app.bugbounty.ch/public/engagement/details/470451ae-a71a-4b88-b86e-7d66601b3536 Expires: 2026-01-31T17:00:00+01:00 Preferred-Languages: de, en, fr 2 Contact: mailto:security@medius.com Expires: 2025-06-01T10:00:00.000Z Preferred-Languages: EN 2 Contact: mailto:sibsecurity@sib.swiss Expires: 2025-11-20T23:00:00.000Z Preferred-Languages: en, fr 2 Contact: mailto:security@visma.com Contact: https://app.intigriti.com/programs/visma/visma/detail Policy: https://www.visma.com/trust-centre/security/products-and-services/bug-bounty-and-responsible-disclosure/ Policy: https://app.intigriti.com/programs/visma/visma/detail Acknowledgments: https://www.visma.com/trust-centre/security/products-and-services/bug-bounty-and-responsible-disclosure/hall-of-fame/ Acknowledgments: https://app.intigriti.com/programs/visma/visma/leaderboard?alltime=true Encryption: https://www.visma.com/trust-centre/security/products-and-services/bug-bounty-and-responsible-disclosure/ 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:ciso@heinlein-support.de Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/4BD9CBE5E4A7E5B8EDC6EB3E22FCF26B0AF35944 Preferred-Languages: de, en Canonical: https://www.heinlein-support.de/.well-known/security.txt Canonical: https://www.jpberlin.de/.well-known/security.txt Canonical: https://mailbox.org/.well-known/security.txt Canonical: https://opentalk.eu/.well-known/security.txt Canonical: https://opencloud.eu/.well-known/security.txt Hiring: https://heinlein-support.de/jobs Expires: 14 Jan 2028 00:00:00 UT -----BEGIN PGP SIGNATURE----- xsDNBGeGiQgBDADLLTrQQb78eh29mqD5Qvas6aVyfLzRdoIowltgh2c916/Cqlxm ZNORtozu+dnEYbCHCz0et8a/emmES2+OSXpZ5lwUsdlJmIBA+HwULlEoaYrzljo+ EF16ZzNmY/oDBtR4bSeshVMjHqYrknvzhYAXkmB6aMmi8DUQu2Hvwtdo+C/6Ah0+ HZ6Qob7EEr+P23TMvvTUzGDGCiyTCT+5EhDN7GbKtyXGCHRRc3A2mSAIA+iec+mc 12Y/1QkZvf5pUCqqn5aQHDDivJzNfVdOjzhLivDoNg35NBQWbFvjtbkwQOJRDO5I emuR2kX/POT4bwrlJrO9j8v5CZo4qYKxhyNpl3m1P4axAr90lZzyu6Cc1FAUdKdI rKKHTQfF7ubUumBe310rA7t95jn2GJgg1bUI62M/wxmuV+NCOYwdDIPlqXtFz/Al dbkbvDRNu1jDDSj1Vo0wQX+suXnnmVdskUmswV/TaVCWUU6pri4cbBwg/pCj6qBB ydjRakRaoa/tsTUAEQEAAc0fQ0lTTyA8Y2lzb0BoZWlubGVpbi1zdXBwb3J0LmRl PsLBDQQTAQgANxYhBEvZy+Xkp+W47cbrPiL88msK81lEBQJnhokIBQkFo5qAAhsD BAsJCAcFFQgJCgsFFgIDAQAACgkQIvzyawrzWUR9Qwv+LZqbva7HuXl16aIOIZi9 2SBqYvj1RRTp4JweddiDzx7T3tkW/Qy59JiJSTojrfJKWH2hcrmtkrJ1ef7BCvJn NaPoI1u4mee0cqnx9EcfEkI8IhNThCLItMSKr3eh1uxa8IUwGgqWLau6qQd4hi8q vHkrVhuSgezu7rO2RwBo/4yd/EUNI/Y20c/qmcDstLW3ejIfK3IeYH/oR40/AtNW Z+nbvaWm1SxYOfRrEoS4UYZ/WnbL/1+XJ04MUk4TiV0eNVG6Yn+ucuAnJ9HA1BmD VbS41/RXdxrzEWmupyQ0fC+V/l64D5OqOyc4XjqA3pORh/qwMoofUILKugr/4UoB 6orYfK8MudhUNBXfAbobihGFTWkuZQMkJWKblWz3+Duq6NWZz7K4h9Y1jVpvw+uV JG6GxDMBnGFHIUCXeeDFTvpTvkFrv7SfvVV2EoLCdCj51t5NIMZhkZhEqnm67OeY inbhdPsJNtVU2UA7u4V+UpTdD08Eq+aBD8NK8P8gX/4LzsDNBGeGiQkBDADrWf7O xImQcg5xXaVKQzClsMd+DUz0K2OB69p614VOO4rdo6g8NeIf8o6FNFlRH5s1ABEm LDpVWzXvgSGXu3JCi+6EdcD6Ga+mFEyyy6U3zglS0dDOzD7SqLKRW0Yp4sZHEpLT EK4LsKQO+sJ0x9BsU2fEnf+ZJ/igp9Lj+2wYiy+pIFOuAt7fjeJMkPNnzGNwzUBJ 06Jh30S5LFsuUhLh2BX9ednr2c1bgucsPk1vFDOtPmh5h5XKxXnLSb6cm16AKK17 uPS7mneHvtQIGUTKWjJRY9ABB4CJs9OgLSCdiWsH+othKEgjNmwkmtlCqvoqBGL8 pbUXq5CagL0ET5rWJNlatz2Pek4oX3hTnDblmY7e3VXbCrfyLNTk1yi1f4CD1RwU p1w4j2bWEbm0bznIQ1VYZd75sc0w/fWMuu4Nin3q8dZP+vIpR0Rc2M9vRFWCZEve bpIc5WinDDcJSf1ia6LLAmjrUAiLhLt7a5l2GzT93KbfqSD6ETS5yrqe+LsAEQEA AcLA/AQYAQgAJhYhBEvZy+Xkp+W47cbrPiL88msK81lEBQJnhokJBQkFo5qAAhsM AAoJECL88msK81lEcuUL/RQ6aGzt5W40sh6iHp3YSRi9rpIrC8gI1TwL+fbi8E3M rgTPUxXsJB6pzG5XnMqp/AgOskP31xUrHjCDqCVU6QwMfWezbIb14sDHvbQB+fGU 2PRW65ryLbPYzbm+6Es4AKBwhiQfl6SvRFLC/z47eANIAWNU7Dn2ybV9GxupYoTY wc0NTzkgKmJ2FiawewH1HcEu/LAjBFiV1VXKMR6zBT2rvV8nqZrEHvvT65XMQm70 ePPiRyucszfBtYvKXeqmKDlevHs+Z9h8ZRrqPnJo7wzHsxrDg1J+VDOYBEjG0Xyh /+ktw2G3VMvKthOcvIWL9AGlQqq8EOAVg5LXTDNyZ9qNGu2J3FrHcP3M7eB1wPck lXT/ipTAmyaUbWBbmvgaxpNQn8wtFLNGue3DtksdKhFw6YX+FAGxIaPTfzcxlgPi N8mMtngE2K8G2YukEvV3Y3OJr3SVOCaz83ePIWy4d7frw1XDW3E1CfFe9bxqsSXg sGB320YpEExY7oBlZ8/9ng== =6Edz -----END PGP SIGNATURE----- 2 Contact: mailto:security@tirol.gv.at Contact: tel:+43-512-508-3399 Contact: https://www.dvt.at/services/servicedesk/ Disclosure: None Preferred-Languages: de, en Expires: 2027-05-09T22:00:00.000Z 2 Contact: https://www.nats.aero/vulnerability-disclosure/ Expires: 2099-12-31T23:59:00.000Z Policy: https://www.nats.aero/wp-content/uploads/2025/02/Vulnerability_Disclosure_Policy.pdf 2 Contact: mailto:security@wazoku.com Expires: 2025-08-13T11:00:00.000Z Canonical: https://www.wazoku.com/.well-known/security.txt 2 Contact: https://www.education.wa.edu.au/en/website-security Expires: 2026-02-07T04:00:00.000Z Preferred-Languages: en Canonical: https://www.education.wa.edu.au/security.txt 2 Contact: mailto:security@bencom.nl Expires: 2026-01-09T11:00:00.000Z 2 Contact: mailto:abuse@zylon.net Expires: 2026-02-01T11:00:00.000Z Preferred-Languages: en, nl Canonical: https://zylon.nl/.well-known/security.txt Canonical: https://zylon.net/.well-known/security.txt Canonical: https://zyloninternet.com/.well-known/security.txt Canonical: https://zylonhosting.nl/.well-known/security.txt Canonical: https://zylonwebhosting.nl/.well-known/security.txt Canonical: https://as8312.net/.well-known/security.txt 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Canonical URI Canonical: https://www.pexip.com/.well-known/security.txt # Pexip SIRT email address Contact: mailto:securityreports@pexip.com # Pexip SIRT OpenPGP key (RSA) Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/0A568EF1BA8E24D7E542D31BC972BD7062C07FCF # Pexip's security vulnerability policy Policy: https://www.pexip.com/trust-center/vulnerability-disclosure # Preferred languages for reports Preferred-Languages: en Expires: 2029-12-31T00:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEClaO8bqOJNflQtMbyXK9cGLAf88FAmUyiJUACgkQyXK9cGLA f8+DdQ//ewrB7qijENmkkGi5KF9EYcIgRu8WoHFfISuRS4iwfklE5Cjug0QxY6Mj FhI2ClWMbn1/BJocOvjluhirF1ERBFHOJMNEEia3Li6w41D7Vwyu9twWKqFltLyM 2gWkVZGgpeY7BdLufgUCdowbRoYuFa3VD0C7aDuLFc7p/BhB0TyqcdJa3shsO3+s EHVgMzzmfB8M9XA3/y507SejTcVilzbSFmiq6VOIm9wZIjvAjQSK8IKLjp8Wu9zl 7Bm0egA7iFCYGOTqU4izHtTXDEZ+vK96jO9KwMjVCm18D+Vyx7v07JFrFB5RLaD8 TJ4/OCRvUj24qTwUvG4jSqgvicLSws5k5PNCCQl3BG1xXLKYJfW4tGKAH1IOtqjT RmK2Y2PvFLfQfB0kjQxCP/ddJzhi1cFZ2PqpIaTRzPwycYcSShYoBS+DZoiw053Y fIDQjbizZnhIHn3Y/CljbaNTyPpOUn3Bb51jpSaLDyT967tJcIuvy0EM5lqNuH9e Jxm3P7AHNJb6+gq/PA5jS6eLZLQziYGps7dhyVQOJW7KqaYrNhPeZ9xLDP3DkEpH RM7/zLW6RWeTOeszTvasU6qxqv+I2z+igQ4sB+uFmt7qqUpe9X4++e7VTacjE+Zz kcLdNvlBEvPd+uj8vYjEt8fxlB+L2O/VJVR/PwuUc0lPtUKizxs= =pT0b -----END PGP SIGNATURE----- 2 Contact: https://www.zeeland.com/responsible-disclosure Expires: 2025-06-10T21:00:00.000Z Preferred-Languages: en, nl, de Policy: https://www.zeeland.com/responsible-disclosure 2 Canonical: https://www.thonhotels.no:443/.well-known/security.txt Canonical: https://www.thonhotels.com:443/.well-known/security.txt Contact: mailto:vulnerability@olavthon.no Expires: 2026-03-11T23:00:00Z Hiring: https://candidate.hr-manager.net/Vacancies/List.aspx?customer=otg&mediad=5 Policy: We welcome any friendly bug report. Please contact us in advance if you wish to use methods that can trigger warnings or cause denial of service. Preferred-Languages: no, en 2 Contact: mailto:security@ethiack.com Expires: 3337-03-01T13:37:00.000Z Preferred-Languages: en 2 ************* Contact information Contact: https://www.statkraft.com/about-statkraft/irt ************* 2 # Our security address Contact: mailto:security@expel.io # Our vulnerability disclosure address Contact: mailto:bug-reports@expel.io # Our security policy Policy: https://expel.com/security-compliance/ # Expiration of this file Expires: 2030-01-01T07:01:00.000Z 2 Contact: mailto:development@werkaandemuur.nl Expires: 2025-10-01T11:37:00.000Z Preferred-Languages: nl, en Canonical: https://www.werkaandemuur.nl/.well-known/security.txt 2 Contact: https://www.resourcespace.com/bug_report Expires: 2025-06-30T22:59:00.000Z Policy: https://www.resourcespace.com/bug_report 2 Contact: it_security@empik.com Preferred-Languages: en, pl 2 #security address Preferred-Languages: sv, en SE: info.se@ist.com OTHER: post@ist.com 2 Contact: mailto:dev@donio.cz 2 # This file is generated by Plesk at 2025-05-14T00:00:02-04:00 Contact: mailto: pdesai@synergies.co Expires: 2025-05-21T00:00:00-04:00 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto: security@jeito.nl Expires: 2025-11-23T23:00:00.000Z Encryption: https://jeito.nl/public.pgp Acknowledgments: https://jeito.nl/hall-of-fame.html Preferred-Languages: en, nl Canonical: https://jeito.nl/.well-known/security.txt Policy: https://jeito.nl/security-policy.html -----BEGIN PGP SIGNATURE----- iQJGBAEBCAAwFiEEJHXC9UeNV7SS1eKKwPW04aNZ8VAFAmdC234SHHNlY3VyaXR5 QGplaXRvLm5sAAoJEMD1tOGjWfFQXu0QAJgXlTgtdHUspSrXzhwqe2MokN1KE/jg o8rU5ToW7z3w7kNITbqa+3zhvWQ9WS8tS2oYa0cQ7YFMKlDs6caBox7B5iU6wjgE QAvlhFyjZJZwauw/JdV/x5coqdtcv02YW53z8kNMwYSuZdv4H5QjJj1pbkNxFDNl N7ioXdU6GL5QqRQvPocxxuyZxKsNFIyT59rmosklqks2sz6tzZLxlEV2bImBewaW FWpnAFlSNB/PST0rSXk+8YfnMu1wOruy12jH3u0iBzprMs1jZNP3fRx2YldrecMJ MGLL8zUksQ/93CoUI9ziYbkt8FM+Fxl+YAwpSh9dgEB79CS4xIaqADkHkb03z7Gx 1I1m+F1kNE6LiE8pcBwXN0T8WdnQODWHobP9fWMSMJrOEtX6FR84x8CFxEbyg+RV GlgoCV0T4g8gQchqnV0xXdeyX6vfHiYydmrWvUfkeh3yEaKi8VUqwVYVj5q0YDiO ADUV4WaB/Mjm+KPJ3nmu1fhbOl1xEMrHmrIUN/TJhQebc7M8ly9hzcTI7C6pl/Tl MAXJ+c+JnDtdGsOunwMmYwdXmHAqiSIJggOfsx4KFk+rueV5PlYZt0YmogFsOB3g 2t0F5hgeRjfTnrKpCNRMQhppMkEjeSsIHSVYzfjehqkq4LdTjz5zxiZpQNPs5xvt at8JjU1F3qaJ =LB+Z -----END PGP SIGNATURE----- 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:anderson@gk2.com.br Canonical: https://gk2.cloud/.well-known/security.txt Canonical: https://www.gk2.cloud/.well-known/security.txt Encryption: https://www.gk2.cloud/.well-known/pgp-key.txt Expires: 2026-01-31T02:59:00.000Z Preferred-Languages: PT-BR, EN -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEoidCk+flEJTgMutbcP04wYUk5jYFAme2NDkACgkQcP04wYUk 5jbsXQ//VwZb1khmHRDg+ddk/UFAqXOrOFFbNLF+79wiTFUM1c7i9QlkbJbFpuxw iriw5Uc7gH5BmUyA/8FIUt/XpAsK+g5+CU5fP7DkcPDF6OpuO86paDy2DFPwIy1u FoEAlmE44gFBHkk4kSveq5vdETv6THuJXBDI5neUYQP2y3mx5nk31X1LiflpGnwZ s+JNR+/rW/c5ynUdLpyr4jLiEUGnwtihCU5O2VnR7HEvvdNS1lLzbKFGqVz3MdyZ ZDWufmKBV5xRhI8xLesv+QAdppb+b81xBLYuSmHMEyAGrBA7jU8enmKnl/pjKcoo M3Vdv75bY7KbC7TtCF0nmF3y7KsgKu0YKFfryCAmwa9ccpmdCbvgZ4VEnQfC6rpF /CBZu5wtix6PXQRSfQ37odDE7My1hTG8bl+R/1PR483O46mb1agg8D0GpLxBreIf bGs/j+eNPEyPV4E0Q3pp5rahIv4ydfCXKxNQE7sJW1pxLZRE9mcj2h78XuxvSJ4G gsg/G4GW0sCSFuS4o0qxc26PNw4LhCT1Iraspb4CPF8+c5jrg6QquiUZKqA0/OBI lVwdqR/QQedq3Afhdavd+cquFYd+KoCd9x63I9qrMlNNR7k60+/Ppg2o6htLWgVS wz/PNn6BQXGyFTkXbegZBMmXAcA6b8GMGD6uRq+Nw/QytQnUPmo= =08n6 -----END PGP SIGNATURE----- 2 Contact: mailto:itsecurity@Incitech.com.au Expires: 2025-12-31T12:59:00.000Z Preferred-Languages: en Canonical: https://Incitech.com.au/.well-known/security.txt 2 Contact: mailto:infosec@fibergroep.nl Expires: 2026-04-01T00:00:00.000Z Preferred-Languages: en, nl 2 Contact: mailto:security@payu.com Expires: 2029-12-31T23:00:00.000Z Canonical: https://corporate.payu.com/.well-known/security.txt Policy: https://corporate.payu.com/responsible-disclosure-policy/ Hiring: https://corporate.payu.com/careers/ 2 # Our security address Contact : http://cnp-vdp.com # Our security policy Policy : http://cnp-vdp.com 2 Contact: PeckaDesign support (support@peckadesign.cz) Contact: Vit Straka (vit.straka@peckadesign.cz) Contact: tel:+420 739 363 334 Preferred-Languages: cs, en 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@herkulessi.de Expires: 2025-10-10T00:00:00.000Z Encryption: https://security.herkulessi.de/pgp-key.txt Preferred-Languages: en, de Canonical: https://security.herkulessi.de/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQJLBAEBCgA1FiEEES+9oy0+h3WdJ5W7EdVXYrmaWQQFAmZUSp0XHHNlY3VyaXR5 QGhlcmt1bGVzc2kuZGUACgkQEdVXYrmaWQTsEw//XRLWcA15+9RSZ01dG5fhZWTo D510MHTr5jDYNVJNiR7nohLjOnpzHE9CHnyt2tEHvKt0ASVyLjm0r0SNt+31h0Sh A2emuDuyacHe0RhvPzvIIF8ASXmaLFdKQMe6WmusDpnuM79Pg3xNqGKxbQ7RW7bR seilvV1tbuK65r+VE7njjje0sjB31HZuN94nNXJ6LWe2OmD0W1L52Z2jdGPw8GPm rNKbhv5CFWdlOj2+UlEHVND+RNlPwrGcc1Sdl0WYzSh7lqBCklHYwn8QSTcwzqu9 J03OaPft/HLeK4J6AKzxItF0/1iPeW4PluXA/WGYsz2zPdof4xBhP7ImWlpwyES3 TcSnDFVBuPF9dW3hgXnhZB0ac0O+UFttKGhI3PzUNvvEnLjyfnJAJDPCnrTerkuB 1Nk+8X/19G9dOGiSh/uw+dxQLh58aDBE8OOJSLplKoXi6H4kkbVemZeRO9N2kVL+ 4+sIeRFGimKaGwO3/G8GyxPUv7d5iYPVDN8US4sM0C6KzE88SExrpkiAxLQIDpHa lk2KAcH4MU1MFPi133x6nM5CVUSrenYXKRrpC+nXghe2u9NRigpBVuqMIjBhqrrz dm3s5CgXlp9yi0FpmjFzFHF/dd3A060NFQh5Zi/KFdGqiir8od50E9yJq0BT3lfA PRzTBFXHIXd6wlSlW/w= =ubF1 -----END PGP SIGNATURE----- 2 Contact: Mail us at support at statsforvalteren.no Expires: 2029-12-31T23:59:59.000Z Preferred-Languages: no, en Policy: We welcome any friendly bug report. Please contact us in advance if you wish to use methods that can trigger warnings or cause denial of service. 2 # Our security address Contact: mailto:cert@iodigital.com Expires: 2026-01-01T03:13:37.000Z Policy: https://www.iodigital.com/en/disclaimer 2 Contact: https://www.mtc.co.uk/contact Contact: tel:+443448042021 Expires: 2024-11-12T00:00:00.000Z Preferred-Languages: en Canonical: https://www.mtc.co.uk/.well-known/security.txt 2 Contact: mailto:security@edovia.com Policy: https://help.edovia.com/en/general/faq/disclosure 2 ------------------- IP Corporativo ------------------------------------------ Contact: mailto:csirt@iptelecom.pt Expires: 2028-12-31T12:00:00.000Z Encryption: https://www.infraestruturasdeportugal.pt/pgp-keys.txt Acknowledgments: https://www.infraestruturasdeportugal.pt/hall-of-fame.txt Preferred-Languages: en, pt Canonical: https://www.infraestruturasdeportugal.pt/.well-known/security.txt Policy EN: https://www.infraestruturasdeportugal.pt/security-policy-en Policy PT: https://www.infraestruturasdeportugal.pt/security-policy-pt ---------------------------------------------------------------------------- ------------------- IP Servicos ------------------------------------------ Contact: mailto:csirt@iptelecom.pt Expires: 2028-12-31T12:00:00.000Z Encryption: https://servicos.infraestruturasdeportugal.pt/pgp-keys.txt Acknowledgments: https://servicos.infraestruturasdeportugal.pt/hall-of-fame.txt Preferred-Languages: en, pt Canonical: https://servicos.infraestruturasdeportugal.pt/.well-known/security.txt Policy EN: https://servicos.infraestruturasdeportugal.pt/security-policy-en Policy PT: https://servicos.infraestruturasdeportugal.pt/security-policy-pt ---------------------------------------------------------------------------- ------------------- IP TELECOM --------------------------------------------- Contact: mailto:csirt@iptelecom.pt Expires: 2028-12-31T12:00:00.000Z Encryption: https://www.iptelecom.pt/pgp-keys.txt Acknowledgments: https://www.iptelecom.pt/hall-of-fame.txt Preferred-Languages: en, pt Canonical: https://www.iptelecom.pt/.well-known/security.txt Policy EN: https://www.iptelecom.pt/security-policy-en Policy PT: https://www.iptelecom.pt/security-policy-pt --------------------------------------------------------------------------- ------------------- IP PATRIMONIO ----------------------------------------- Contact: mailto:csirt@iptelecom.pt Expires: 2028-12-31T12:00:00.000Z Encryption: https://www.ippatrimonio.pt/pgp-keys.txt Acknowledgments: https://www.ippatrimonio.pt/hall-of-fame.txt Preferred-Languages: en, pt Canonical: https://www.ippatrimonio.pt/.well-known/security.txt Policy EN: https://www.ippatrimonio.pt/security-policy-en Policy PT: https://www.ippatrimonio.pt/security-policy-pt --------------------------------------------------------------------------- ------------------- IP ENGENHARIA ----------------------------------------- Contact: mailto:csirt@iptelecom.pt Expires: 2028-12-31T12:00:00.000Z Encryption: https://www.ipengenharia.pt/pgp-keys.txt Acknowledgments: https://www.ipengenharia.pt/hall-of-fame.txt Preferred-Languages: en, pt Canonical: https://www.ipengenharia.pt/.well-known/security.txt Policy EN: https://www.ipengenharia.pt/security-policy-en Policy PT: https://www.ipengenharia.pt/security-policy-pt --------------------------------------------------------------------------- ------------------- PortugalTolls ----------------------------------------- Contact: mailto:csirt@iptelecom.pt Expires: 2028-12-31T12:00:00.000Z Encryption: https://www.portugaltolls.com/pgp-keys.txt Acknowledgments: https://www.portugaltolls.com/hall-of-fame.txt Preferred-Languages: en, pt Canonical: https://www.portugaltolls.com/.well-known/security.txt Policy EN: https://www.portugaltolls.com/security-policy-en Policy PT: https://www.portugaltolls.com/security-policy-pt --------------------------------------------------------------------------- 2 Contact: mailto:security@fastware-hosting.com Contact: tel:+31164230210 Expires: 2025-05-22T23:59:59.000Z Preferred-Languages: nl,en 2 Contact: mailto:hello@chromaway.com Expires: 2027-12-31T22:59:00.000Z Preferred-Languages: en 2 Contact: mailto:contact_securite_informatique@radiofrance.com Expires: 2025-04-10T00:00:00.000Z Preferred-Languages: en,fr 2 Contact: mailto:devops@eigroup.co.uk Expires: 2026-05-12T00:00:00Z 2 Contact: mailto:root@vos-systems.net Expires: 2030-01-01T00:00:00.000Z Preferred-Languages: is,en Canonical: https://www.vos-systems.net/.well-known/security.txt 2 Contact: mailto:abuse@eidsiva.net Expires: 2026-01-19T23:00:00.000Z Preferred-Languages: en, no 2 # If you have any concerns around emails purporting to be from the Clean Energy Regulator (CER) Contact: mailto:itsa@cer.gov.au Expires: 2025-11-30T12:59:00.000Z Preferred-Languages: EN Canonical: https://cer.gov.au/.well-known/security.txt Policy: https://cleanenergyregulator.gov.au/about-us/our-policies/security-vulnerability-disclosure Hiring: https://cleanenergyregulator.gov.au/careers # The CER is serious about Cyber Security and your contributions will be valued. 2 Contact: mailto:security[at]digdeo.fr Preferred-Languages: fr,en Canonical: https://www.fnh.org/.well-known/security.txt 2 Contact: mailto:WebSecurity@agaplesion.de Expires: 2026-12-31T23:00:00.000Z Preferred-Languages: en, de 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA384 # ___ ________ _________ ___ ___ # |\ \|\ ____\\___ ___\\ \|\ \ # \ \ \ \ \___\|___ \ \_\ \ \\\ \ # \ \ \ \ \ \ \ \ \ \ \\\ \ # \ \ \ \ \____ \ \ \ \ \ \\\ \ # \ \__\ \_______\ \ \__\ \ \_______\ # \|__|\|_______| \|__| \|_______| # # # Stichting ICTU RFC 9116 security.txt # Expires: 2026-04-08T22:59:00.000Z # Domeinen van Stichting ICTU en/of de Rijksoverheid kunnen met een 302-redirect verwijzen naar # het centrale bestand op https://www.ictu.nl/.well-known/security.txt, # omdat Stichting ICTU fungeert als het centrale meldpunt voor kwetsbaarheden en incidenten # bij opdrachten die zij uitvoert voor de Rijksoverheid, en verantwoordelijk is voor de afhandeling # van meldingen rondom deze domeinen. # # Domains of Stichting ICTU and/or the Dutch central government may use a 302 redirect # to point to the central file at https://www.ictu.nl/.well-known/security.txt, # because Stichting ICTU serves as the central point of contact for vulnerabilities and incidents # related to assignments it carries out for the Dutch government, and is responsible for handling # reports related to these domains. # Canonical URIs ICTU Canonical: https://ictu.nl/.well-known/security.txt Canonical: https://www.ictu.nl/.well-known/security.txt # The way to contact us: Contact: mailto:securityalerts@ictu.nl # We do *not* use OpenPGP, so do *not* use the key that was used to sign this # security.txt file for sending us messages. Encryption: https://www.ictu.nl/.well-known/Stichting_ICTU_0x5D771539_public.asc # If you would like to report a security issue please first read our # responsible disclosure policy: Policy: https://www.ictu.nl/kwetsbaarheid-melden/ # We can offer you a swift and proper response in the following languages: Preferred-Languages: nl, en # If you think you'd like to join our team, please visit our job vacancy page: Hiring: https://www.ictu.nl/werken-bij-voor -----BEGIN PGP SIGNATURE----- iJUEARMJAB0WIQRpISxOUjp+FPBgY51VQOubasFfgAUCZ/ZI7AAKCRBVQOubasFf gIwPAX9+qa6tc8eQSjubMU607GkFVC0r+q0BWT2ltFJO3C90BOAxoqTL14gTsBD2 Go9YNfsBgMwTqUjAUvTg2gtk+rXhRSdBVkpQgomKXokMsOzHvN4hQijP/UCNWeq/ eDdfuFcQeA== =BuiA -----END PGP SIGNATURE----- 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:hosting@lico.nl Encryption: https://lico.nl/pgp-key.txt Preferred-Languages: nl, en Canonical: https://lico.nl/.well-known/security.txt Expires: 2025-12-31T23:59:59Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE5AJzLGFlWXqx5Bdc/aNX0Tez/+AFAmem/EAACgkQ/aNX0Tez /+AA5Q/+JYgOuhPdSOkPI/MPXLVRRd3bu1IEoCbbH1DqYl8NFGbCzPlLarYlPY9l jch54Vl5rFxm/zbfQWtbr8E8qrwogSRMJPsEfSnZ98KLjdw3PPYf43vOzTHDolpo UeH+eFPqLuWaJ8m1qUwHCkPbMIGCU7ixOxrdUZmHawAWKuD5qNNz6rA+L0QlZjjL hC6luU7wKb47mWPpHnprsE2oibXDF596If6Fa0DTLmkUG+QopAZWFzgPdjWUf8vJ jyZBcu9kSYgyMsUyp28LH4s9W/ZykeRLk0SfzRBn8y4e6KJbPO6ZLa5nQnL1Rt4h VbiDNuF+rUqCcZ4yLUVyJZp5EUzzHMqYCT4Hw4UP51eCNLO/uMVnq/GjU3AyACX/ qj5CzD9yT/Y1YdUA+k7C/9KpApsYZ9YGZtScSlLlhSO6bG71jFriOPjVKUqw0+SR O1aLrUMHGFoZpN6xGf8IfxwLajpX7PYiifn8cE2yk5BE5bjnBPtFu0gbi/++LR9e 5ACQm9OJhZDGlb9Nt+tWSWFNLjWOw6oNg9xHvyBZD8jgVmc69ihRbSbdJlgnwX+x OiK7cL0rVGxWlMkJ7+4Kk7CLj8lC/Xo0zzS8w+jp0fu5na1VlBRjrfTUyITtrQAL 8ZabiDTRtcUvfHINID6HTqNVGa1CLB6RRL3xxZFkvMVDpFxdwWc= =h8oP -----END PGP SIGNATURE----- 2 Contact: mailto:security@worldstream.com Expires: 2023-10-19T00:00:00.000Z Encryption: https://media.worldstream.com/assets/8mhlgagvrhook8cg Preferred-Languages: en, nl Canonical: https://www.worldstream.com/.well-known/security.txt Policy: https://www.worldstream.com/en/disclosure Hiring: https://www.worldstream.com/en/vacancies 2 Contact: mailto:divulgation@taptouche.com Contact: mailto:divulgation@typingpal.com Expires: 2029-01-01T05:00:00.000Z Preferred-Languages: fr, en 2 Contact: mailto:contact@franceserv.fr Expires: 2025-12-31T22:59:00.000Z Encryption: https://www.franceserv.fr/data/pgp-key.txt Preferred-Languages: fr, en Canonical: https://www.franceserv.fr/.well-known/security.txt 2 Contact: mailto:rgpd@archimed.fr Expires: 2035-12-30T23:00:00.000Z Preferred-Languages: fr, en 2 Contact: mailto:infosec@silentnight.co.uk Expires: 2024-11-01T00:00:00.000Z Preferred-Languages: en 2 # Facebook Contact: https://www.facebook.com/messages/t/24liveresults # Email Contact: info@score-stats.com Encryption: https://www.24live.com/Livescore-pub-sub.asc Canonical: https://www.24live.com/.well-known/security.txt Preferred-Languages: en, cs Signature: https://www.24live.com/.well-known/security.txt.sig 2 Contact: mailto:support@privacylab.it Expires: 2025-03-05T14:25:52.254Z Canonical: https://www.privacylab.it/.well-known/security.txt Encryption: https://www.privacylab.it/.well-known/pgp-key.txt Preferred-Languages: it, en 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@osso.nl Encryption: https://download.osso.pub/security@osso.nl.pgp.txt # We are OSSO B.V. # We are open source minded and security aware. # # If someone reports a vulnerability we take it seriously and appreciate it. # # Since we are a small and technical team you can just report it to either # info@osso.nl or security@osso.nl. If it contains sensitive information, # please use the provided public OpenPGP key (see the 'Encryption:' field). # # We'll discuss within our team what kind of reward we consider appropriate. # Unfortunately we do not have a formal policy we can share as a guidance, # but we can say that the previous reporters have appreciated it. # We think WE REWARD FAIRLY for our company size and resources. # # !OBSERVE! # # We generally do not provide bounties for issues that do not have # a clear and demonstrable security impact. # # For example. we DO NOT offer bounties for: # - Missing HTTP headers (e.g., CSP, HSTS). # - Use of outdated but non-vulnerable libraries. # - Non-compliance with new or emerging best practices. # - Theoretical or speculative risks without a working exploit. # # Also, we are not responsible for all systems on our network. # If you find a security issue in a customer project, we'll mediate and # recommend a reward as we seem fit, but handing out rewards is up to them. # # Please DO NOT email us to ask which systems are or aren't in scope. Simply # report your finding, and have faith that we will treat it with the respect # it deserves. # # Looking forward to your responsible disclosure :-) Expires: 2029-04-08T00:00:00Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE+hebUnPtEy89Sd9R9yPs91yGdT0FAmgUi/kACgkQ9yPs91yG dT1WNhAAohE0MoC7SATtGMlLmNAIjhEcu/aiz/tTLl/xfGpbl88Y2sWFbTzOV0KF 0E/UZdSPj/8TwuwAMtZPZl/shsM8HSkQ/l1bQbWA2DsA42+veQJ+Vh8t7pW0Q1X6 7zApix9b4Jr8+Lf6t+2XikiubiwS0S+qEjw20SHQ2LZ4URt68wH4s4f9rZ2G975w 6Nd3UmMsMdM2g2Wqld18tKnV/s5x4SJVa/9M8wZTGT0V74Qe6EyK1sirU5Cd9pYM wPHsUiyDtx5lcWeBWzQnhY918APw6c8IFjuLHuqvf6c7J9BCe48fROZVRB5r+oNx 55dtZ+rr6bE6yuaJKmmm+A4BuqM/pqHJQC5Ampw95lnbUsdHO9F3FluYNoLwpazM J/dTnMd4NjWE/fVQuQT7X+ApWyKyrH8qc9cmSq4xdKV/Y1NWDMlDwsGBpGpR5VUP 70oQ6vaeULnVDJtqlHAbsJbnqw+ohK4khk6jmmPFlzZSOzp9LBNuixhbEa9H9cIc ObqJ3ivAbWtlcxcK+f1VcDOO50L5s2ksxbtksCFKqaqjmoBXsGQVQURMvQYfKADR tPusk4qPO4aYvEBQ1tmGK28rtfESqty9zl6J+niTjIAKlPe9vXhZB9hSlhmEB/K8 W3B077qrqBRuvz7MwR2GnNEOpC+kRlySM7ZGsUh/fOIhc5Oqvdc= =31Bc -----END PGP SIGNATURE----- 2 Contact: mailto:security@regiohelden.de Expires: 2025-12-31T23:59:00.000Z Preferred-Languages: en, de 2 Contact: mailto:abuse@sycor.de Contact: mailto:datenschutz@sycor.de Expires: 2025-7-31T23:59:00.000Z Hiring: https://jobs.sycor-group.com/search/?createNewAlert=false&q=security&locationsearch=&optionsFacetsDD_shifttype= Preferred-Languages: de, en Canonical: https://www.sycor-group.com/.well-known/security.txt 2 # Our security address Contact: mailto:it.security@curaleafint.com 2 Contact: mailto:security@metricmarketing.ca Expires: 2030-01-01T00:00:00Z 2 Contact: mailto:info@firemultimedia.nl Expires: 2024-12-11T16:00:00.000Z Preferred-Languages: nl, en Hiring: https://www.firemultimedia.nl/vacatures # We are techs. No bullshit please. 2 Contact: mailto:security@dude.fi Expires: 2030-01-01T12:00:00.000Z Preferred-Languages: en, fi Policy: https://handbook.dude.fi/security-policy 2 Contact: mailto:security-alert@erdee.nl Contact: https://service.erdee.nl/security/responsible-disclosure-form Expires: 2025-12-09T06:00:00.000Z Preferred-Languages: nl, en Policy: https://service.erdee.nl/security/responsible-disclosure-policy 2 Contact: dime@vne.ru 2 # Our security contact information Contact: mailto:security@internetnz.net.nz # Our security policy Policy: https://internetnz.nz/report-a-vulnerability/ # Our OpenGPG Key Encryption: https://security.internetnz.nz/pgp-key.txt # Languages in which we prefer to receive security reports Preferred-Languages: en # Canonical URLs for this security.txt file Canonical: https://security.internetnz.nz/.well-known/security.txt Canonical: https://internetnz.nz/.well-known/security.txt Canonical: https://broadbandmap.nz/.well-known/security.txt Canonical: https://dnc.org.nz/.well-known/security.txt 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:cert@freedomnet.nl Expires: 2025-12-01T00:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/E1F4C4128093EF2DE5E6EEA98F1E46FCEADA8307 Acknowledgments: https://freedom.nl/coordinated-vulnerability-disclosure/hackers-hall-of-fame Preferred-Languages: en,nl Canonical: https://freedom.nl/.well-known/security.txt Canonical: https://www.freedom.nl/.well-known/security.txt Policy: https://freedom.nl/responsible-disclosure Hiring: https://freedom.nl/over-freedom/meer-over-freedom/vacatures -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE4fTEEoCT7y3l5u6pjx5G/OragwcFAmX4aUUACgkQjx5G/Ora gwfJDA//ZRIKa/JjXbficcl3FU4LZCCLGXjzC/PHwPF80vm0XiKqZ0LYA7swlNwe u5NrQncJKr6jJKWkcaYlgOJDZfduTDi9OulGmxI0qUUrnVmujck2Z3GFx7vmOpex ibvLMCac2oOp0k+wjWUKcA+hDtHjBJxXyIPEpIR3s21B4yMILsjEn+83er8z+4lk NNJUU9aG6V2GeSYBdt/2Bq2CTWz2PjvHOrNcBUXCxQwTQix71A2AoddcpB8YoY6U A/gpvCvm9mYg1uUnTybpYuoYGMACf2E3HXJvU803jCKkQv0qVsHssInXTdWaB8TX 0AVk/d4fB+TaVbiObNS1JYhEviB+fMGwaj5H1yjPWhNTdkbMNSQX2fQl34KxOh/b IQYXew65JgczeRoSseoKSH9QLVejLYfX986JMidceCkzAdcJH16g6LArW+cbMfzp AYRyRPRdXIorM3NINO5XSSIuhCvdtlsBrMIUtEMLCew2QFwv+WjzFEVfo2ZPnXPa tbxDqWrmtkKrG4Tog8JkO5JEJmvBmHwvQ09e4yCACxAyW7KfLUD3IO97hADXD1pS f6od/ykYJRp53LLxw4u8b5alT6wWw4Qyole32bPCSVaR+eR5Bp2FgvDxkAdI+E4o iImF7SPnD1og9p/DfTN1yEuHevEQEvDf/F+8Ngj4BgJQqLnSEJE= =pdGN -----END PGP SIGNATURE----- 2 Contact: mailto:programming@firstimpression.com Expires: 2025-03-28 Preferred-Languages: en 2 # This file is added by Plesk Contact: mailto: domsec@denkis.nl Expires: 2024-12-18T00:00:00+01:00 2 Contact: mailto:security@renzel.dev Expires: 2024-12-31T22:59:00.000Z 2 Contact: mailto:info@esselink.nu Expires: 2025-07-01T00:00:00.000Z Preferred-Languages: nl, en 2 # Our security address Contact: security@atolcd.com # Our PGP key Encryption: https://www.atolcd.com/.well-known/security/pgp-key.asc # This file signature Signature: https://www.atolcd.com/.well-known/security.txt.sig # Bug bounty program There is no active bounty program at this time. 2 Contact: mailto:admin@msetup.pro Preferred-Languages: ru, en Canonical: https://msetup.pro/.well-known/security.txt 2 Contact: mailto:hostmaster@virtio.nl Expires: 2025-06-15T00:00:00Z 2 Contact: admin@ursa.fi 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@intevation.de Contact: tel:+49-541-335083-0 Expires: 2026-01-28T00:00:00Z Encryption: https://intevation.de/.well-known/openpgpkey/hu/t5s8ztdbon8yzntexy6oz5y48etqsnbb Encryption: openpgp4fpr:804FED63730227FF2FB6D9712EA2477380F3EDCB Preferred-Languages: de, en Policy: https://intevation.de/.well-known/security.txt Canonical: https://intevation.de/.well-known/security.txt Canonical: https://intevation.net/.well-known/security.txt CSAF: https://intevation.de/.well-known/csaf/provider-metadata.json # Security Policy # =============== # # Thank you for reporting security issues in our services or products. # # We typically investigate the case and may or may not contact you to # confirm it or to explain why we do not consider it an issue. # Response times may vary. # # # No Rewards, No Hall of Fame # --------------------------- # # As a matter of principle, we do _not_ offer financial or other rewards # for valid reports. In the past, some people made an effort to scan our # public services with the expectation of being rewarded. The high # number of false positives made the entire process unfeasible. # # We strive for the internet to be a cooperative place that we all share. # If we notice a security issue, we will try to notify our peers without # compensation, hoping they will do the same. # # # Privacy Policy and Imprint # -------------------------- # # See https://intevation.de/imprint-privacy-policy -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEgE/tY3MCJ/8vttlxLqJHc4Dz7csFAmebj6cACgkQLqJHc4Dz 7cuAVxAAmbEEjDUFOdzjDy4y3GyWyL279YeedxymubQti5kd22C22w+OVpAG4ViD ga4/jBaJTdbZC7fZgjGxDMhkHrdZneM3I7L4kLsY2Zm6l2QkvDcqF/2rOerSMDZg f9EtPGV0oO1h12eoiTRRTB3DUpuUHjfyY9BDoEsil9a/IXz8i6wlpQWSSybcT5TX csCROtSeURyf+73AskWC1RZGDjHYTIkFfyYTvqtMyIv3KmVBi+Y+NwqXozTr5zBF gJ/EtyCzdclVVFOizBUJ4HuB39aIjwh90UYzzoXd5NFmA/i6aZFhFyOqaul2+kLs NX/TejZQImCOQwYbMJro2uaPIIW4VUnBaA6Ivu37U3x6vg7pkIetPQNNfM/MWSeq jaJ/HEMpgooErY0yOYurUB5c7WYy5f+ILrFZaRZALxXiVDMHqQwsb7gYGPyS5ylI BnOhLcOXUiRZ5P14mcq3rmVjt3MDLmcrz8DsTEO8xSzmmYFiyQzT8gHa0PwVS5y1 o8CABzIyoWt+WNuGwLjOW+mpMLw6vFbY2uY1x30N47hDp//W5lfofU+VepZGcIM9 9VlSXAu6KxikP1muDvRy+cZKGMOWgp9vHfmuthUYJxckLyT1m14EbKxpcBFQor6I Rf6pUHUowYQtFw0BEST2yhSw3bEMFs4Uy1Gcizct/MHc4TcnE+8= =fc/W -----END PGP SIGNATURE----- 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@threshold.network Encryption: https://keybase.io/piotrd/pgp_keys.asc Encryption: https://keybase.io/mhluongo/pgp_keys.asc Encryption: https://keybase.io/shadowfiend/pgp_keys.asc Acknowledgments: https://threshold.network/disclosed-vulnerabilities Preferred-Languages: en, es, fr Canonical: https://threshold.network/.well-known/security.txt Policy: https://github.com/threshold-network/solidity-contracts/blob/main/SECURITY.md -----BEGIN PGP SIGNATURE----- iQJLBAEBCAA1FiEEQBSA2QvssUfz8XMPFK15HSiavIcFAmPdF94XHHBpb3RyLmR5 cmFnYUB0aGVzaXMuY28ACgkQFK15HSiavIc4Ww//VYGNJJBbRdlyJA7CdNi2WLE0 V1d9veA2LvwVUdcoSy8oCsiLskF51VPH2blI/jAzWwfhyQDfJ/gV6hJ3I6+bLSpt NZ0R2lKtdopN/ycTcfqJ6h6CoUu/7wBza4x8+k5ENeWzim8kYgb7GOaJXfIAnIRF 1nlBYlxY5wHBlSx7OxpzCSKxF39wcYbsQQNb77C5lBtLSvdiTmVKV03UZxPnQX44 M9QpieJr+Ae2MLo9h1kR4Mo6gkrlnHaK3qgDicqGnLVsonbXfOqBHzK8UOUgf9XI o/PdyGioDmIS0Ywo/R6c4BwPkK3e1iNv6P1+KzQO0ZZ4MeiTXyKSG+FoPEgE3Pai UHuF9lKlPo6LjUH6ayk388naaMQOc5gbqMHXez0xtd/Vn3t8/DWsZQx7tRxMZr8p HfTkTQtONFw3SQMFlKldknfEthUWFqZpevnO2rMeDvn8Bv/K86BqCleAVlOCyoNy k2TK68s2T415Mwo80RbiTYMdPybRPMAMufDxAvnMovEsicwKekk2h9JW0lfoO4Ue 5mQK9CdRzixzMByrmd6IDcRS7eZRvWbruyfNVlHAUkUWnXCPmIFpxejADsL+D9lC GQHN7cGY9+ku7ZSKJD1wVjd64VqyUaKslgJzkXcr0xPhluMNEly3WAwcG1hsKGjN 3E9QWaVzbZSVMWcJxW0= =f38p -----END PGP SIGNATURE----- 2 Contact: mailto:soporte@numericco.com Contact: https://www.numericco.com/contacto Expires: 2022-12-31T22:59:00.000Z Preferred-Languages: es Canonical: https://www.example.com/.well-known/security.txt 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Expires: 2026-03-01T23:00:00.000Z Contact: mailto:security@nexagon.nl Encryption: https://security.nexagon.nl/pgp.txt Canonical: https://security.nexagon.nl/.well-known/security.txt Policy: https://security.nexagon.nl/policy-nl.html Policy: https://security.nexagon.nl/policy-en.html Preferred-Languages: en,nl -----BEGIN PGP SIGNATURE----- iQJIBAEBCgAyFiEEzGN65vZONRSc+uyv7VCDUBIyp3wFAmfqusAUHHNlY3VyaXR5 QG5leGFnb24ubmwACgkQ7VCDUBIyp3z83A//QkV85ysJq50L0RtKx5syCt06+f4b sWseFrbUBL+u7ESXCDzFsNj22y9xBCAKPR/BaPn5hZANLzD9jGncjMLnado+Buwp eNFWpuhvME+EKKmoicTphCbsrdLi7kx8ih9hiZmccpRhV+tKpgVzZTAKBU4xkE6Q +v1xt6/Q6HSZYbMOa10iGeRRVv9PbkFzdrJ6XBkCEs8G0fuvGnuuoku1EkSEegDt A5wIH1p54tuNw8Hao3wWZ/TDFZB8wdrgIhCg3pTZYTl/lNbyrxQITZvNOSAhNCzb zkixFuBaL03nSFYJPn/iq99ZBpzqj8aYdSjEL5w3G01RPpWVLrWXVra28bVVADw6 YcXmi9Ge+173OhPxuY1q6Eut5Od334KoKEqYpxH6cdNS0g9/SlD4Xsw3TqxZ2vCq 59avYcThNXVFTJAqGR+PNnsdbewNjYfE37+trN9jMNqKMRE0+xBTN3l5hFSSeYo4 wcdvzWvtxCqGf7g8z+HuI5JdqnJs8L936runFuLuLXQRJBwoUdA41O/1QLCP0wk2 VlviPaCjS3MbeMD/JVPWrVjkfJYehKSepD3D76zZ45YmyAyIoUhKoR2IRGaUC6ab xEAKD2wFukYTXqj1Ct5fsgnQ2gvXrsHkrCXDlPt3tl/VuI+NfmUMuFEY5I3s5oNQ 61m3CbYUQG4BqGg= =+8jf -----END PGP SIGNATURE----- 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:alertes-ssi@sgp.fr Contact: mailto:security@sgp.fr Encryption: https://yeswehack.com/business-units/societe-du-grand-paris/programs/societe-du-grand-paris-bug-bounty Policy: https://yeswehack.com/business-units/societe-du-grand-paris/programs/societe-du-grand-paris-bug-bounty Acknowledgments: https://yeswehack.com/business-units/societe-du-grand-paris/programs/societe-du-grand-paris-bug-bounty Hiring: https://www.societedesgrandsprojets.fr/offres-emploi Preferred-Languages: fr, en Canonical: https://www.societedesgrandsprojets.fr/.well-known/security.txt Canonical: https://www.grandparisexpress.fr/.well-known/security.txt Expires: 2025-07-01T18:30:00Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEiBF3SykFL+okUGEqXwN7AyqQGzUFAmZ+cR4ACgkQXwN7AyqQ GzXiuRAAnH49cuoimj23ikry8f9nqTTdYHlTNZtzbV9mpppDaTuFXDCgeBA3zAOx afztDt4X7AHpKgscCBNs5UrRxxnv3pBALn1xhFtkMOARbepqB4w1MNeJ/0GkB5iz K3bFvc4PkRT63Z59FDuWxXzieTN/n2h44e3Pyor6dtyTo1jQyH/TIBo6rlwRrJ8o eRWMQVfHdZbOFl+HLzYP5/BXPagag4nbhPxG0be2RY1jdXO55r3H7x+lywohpJpr HJnSCZGv5plWPj8LhWBeOH/NHYBG2+EJe7fHIoh0k00TLR91fRKl4FRevbnG30g0 1NhNveXS7zhKHSFupJ8+1xqCWaVQgGHxJx8lij5voqvk3tzoq/D7d5dp/y9zwTmA /MEGTukWXNCguRSwrCqs0ifN7tmXF6F23QuAItdBxzG0JunWoOeEytbY93l6mHZu Pri7HJF+BSE5FMlJWOoiGWDJ0Dm3wJ4v00ELYJfzKNKe2wo0tZtbr/0ikbAs9qZj gQMmZB/0ydS8dbpyjtKhAP34ai/AHujW3eL1PE92I0KPume9Rsmd+0b/HyHQHFs8 tJ4Ll6BO16pRa8OPyfrRWsCPVedD8Bwy/Ltx+z6sn0I7u1hu9MHFE5x2WqgW8Zqy ZYNfGXySTXIfzFLvF/h/0EoEEeft1HkpzJWFAWMd+jVe+UFCltA= =kiTH -----END PGP SIGNATURE----- 2 # # RFC 9116 security.txt # Expires: 2025-05-24T17:41:31+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@solvari.com 2 # Security contact information for tulip.com and tulip.io along with associated # software and systems Contact: security@tulip.com Encryption: https://tulip.com/pgp-public-key.txt Hiring: https://tulip.com/about/careers/ 2 # Our security address Contact: mailto:security@increon.net # Expires Expires: 2030-12-31T10:11:00.000Z # Our preferred languages Preferred-Languages: en, de 2 Contact: mailto:security@epassi.com Expires: 2030-08-09T10:00:00.000Z Encryption: https://services.epassi.com/.well-known/publickey.txt Preferred-Languages: en, fi, se, pl Hiring: https://www.epassi.com/careers 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Canonical URI Canonical: https://www.bosch.com/.well-known/security.txt # Contact Contact: https://psirt.bosch.com/report-a-vulnerability/ # Our OpenPGP key Encryption: https://psirt.bosch.com/media/pgp/psirt-at-bosch-dot-com.asc # Encryption Encryption: https://certsrv.bosch.com/ # Our security acknowledgments page Acknowledgments: https://psirt.bosch.com/hall-of-fame/ # Our Preferred-Languages Preferred-Languages: en, de # Our security policy Policy: https://psirt.bosch.com/bosch-responsible-disclosure-policy/ # Jobs at Bosch Hiring: https://jobs.bosch.com/ # Expiry date Expires: 2027-01-31T00:00:00.000Z -----BEGIN PGP SIGNATURE----- iQJEBAEBCAAuFiEEDBl9420QZjfP2t/Jaaj6otu+SB8FAmegcj4QHHBzaXJ0QGJv c2NoLmNvbQAKCRBpqPqi275IHwjVEACPp3XJ6cN9hvenRk+2+48xiXZI/tH1b+35 t7JYHhel1ftUN+tq6denI2yG8fa0zYTPHCbqcTi7UU7ePLfR5gRLMxNAYcvAQnbH 6MjifMO+0yBY2eW0kOcyxonxiWTtJOLttkYU2Cc4nLTFE8vPCfjtAWMUf/NnShXR ilnNLFaOP+KP9Ri2181YLCkR3h/MIBl1scB79UfTFtQzetRSPQQBs3F68ZJEM2lX iufK7sRjlyrgxkdTohKGexe8UdEOszpTnk6VKddP8mwwoYfbVT1CGs53eradTDS8 zuVXZbS2/Z+zKt+KAtXm1lQyUwiptbY52iKZ0lADmXGazRuave+6IbqhlR0gWDGc A5ZZl60M5mkWfqlhLQ/TNHYG5Ga5SlEwnN3S8FjaXjG13VE9FQg3Hwvu2NoRXlba vJQCOOCVsfpRIdYh6kCKgnvEJ/GBnHhvjhZreVTwZx5Dl/W7hooGfUExp6TVx1Yt VD8cNDrEW5QfCMzqt5YduygXQl78T9d2PwDsvIRGA/z3DwObBEwpGNVUjQrTAQsx voXKVhpdLFvqAtX/Nc108DzC93E+qPjEMLykxbh24clJEkJTOBbDuIQP+LdCfkit LUCfUeJKDlOBAVopzBI3OsKpgv19fbZw+EoRzAvEW1VJ7kk9ES0XyrQgduDS2v3D v+d/JwDFGQ== =6Aux -----END PGP SIGNATURE----- 2 Contact: mailto:bugbounty@docebo.com Expires: 2024-12-30T23:00:00.000Z Preferred-Languages: en,it Canonical: https://www.docebo.com/.well-known/security.txt 2 # This file is added by Plesk Contact: mailto: tim.willems@lift3.nl Expires: 2024-07-02T00:00:00+02:00 2 Contact: mailto:cyber.security@westsuffolk.gov.uk Expires: 2027-01-16T00:00:00.000Z Policy: https://www.westsuffolk.gov.uk/vulnerability-reporting.cfm Preferred-Languages: en 2 7B227073704964223A2236304337424642364544314638313934464532303338324430433546453643423146433836313133344643433343333338303042463334303446414635454546222C2276657273696F6E223A312C22637265617465644F6E223A313731353230333539303839352C227369676E6174757265223A223330383030363039326138363438383666373064303130373032613038303330383030323031303133313064333030623036303936303836343830313635303330343032303133303830303630393261383634383836663730643031303730313030303061303830333038323033653333303832303338386130303330323031303230323038313636333463386230653330353731373330306130363038326138363438636533643034303330323330376133313265333032633036303335353034303330633235343137303730366336353230343137303730366336393633363137343639366636653230343936653734363536373732363137343639366636653230343334313230326432303437333333313236333032343036303335353034306230633164343137303730366336353230343336353732373436393636363936333631373436393666366532303431373537343638366637323639373437393331313333303131303630333535303430613063306134313730373036633635323034393665363332653331306233303039303630333535303430363133303235353533333031653137306433323334333033343332333933313337333433373332333735613137306433323339333033343332333833313337333433373332333635613330356633313235333032333036303335353034303330633163363536333633326437333664373032643632373236663662363537323264373336393637366535663535343333343264353035323466343433313134333031323036303335353034306230633062363934663533323035333739373337343635366437333331313333303131303630333535303430613063306134313730373036633635323034393665363332653331306233303039303630333535303430363133303235353533333035393330313330363037326138363438636533643032303130363038326138363438636533643033303130373033343230303034633231353737656465626436633762323231386636386464373039306131323138646337623062643666326332383364383436303935643934616634613534313162383334323065643831316633343037653833333331663163353463336637656233323230643662616435643465666634393238393839336537633066313361333832303231313330383230323064333030633036303335353164313330313031666630343032333030303330316630363033353531643233303431383330313638303134323366323439633434663933653465663237653663346636323836633366613262626664326534623330343530363038326230363031303530353037303130313034333933303337333033353036303832623036303130353035303733303031383632393638373437343730336132663266366636333733373032653631373037303663363532653633366636643266366636333733373033303334326436313730373036633635363136393633363133333330333233303832303131643036303335353164323030343832303131343330383230313130333038323031306330363039326138363438383666373633363430353031333038316665333038316333303630383262303630313035303530373032303233303831623630633831623335323635366336393631366536333635323036663665323037343638363937333230363336353732373436393636363936333631373436353230363237393230363136653739323037303631373237343739323036313733373337353664363537333230363136333633363537303734363136653633363532303666363632303734363836353230373436383635366532303631373037303663363936333631363236633635323037333734363136653634363137323634323037343635373236643733323036313665363432303633366636653634363937343639366636653733323036663636323037353733363532633230363336353732373436393636363936333631373436353230373036663663363936333739323036313665363432303633363537323734363936363639363336313734363936663665323037303732363136333734363936333635323037333734363137343635366436353665373437333265333033363036303832623036303130353035303730323031313632613638373437343730336132663266373737373737326536313730373036633635326536333666366432663633363537323734363936363639363336313734363536313735373436383666373236393734373932663330333430363033353531643166303432643330326233303239613032376130323538363233363837343734373033613266326636333732366332653631373037303663363532653633366636643266363137303730366336353631363936333631333332653633373236633330316430363033353531643065303431363034313439343537646236666435373438313836383938393736326637653537383530376537396235383234333030653036303335353164306630313031666630343034303330323037383033303066303630393261383634383836663736333634303631643034303230353030333030613036303832613836343863653364303430333032303334393030333034363032323130306336663032336362323631346262333033383838613136323938336531613933663130353666353066613738636462396261346361323431636331346532356530323231303062653363643064666431363234376636343934343735333830653964343463323238613130383930613361316463373234623862346362383838393831386263333038323032656533303832303237356130303330323031303230323038343936643266626633613938646139373330306130363038326138363438636533643034303330323330363733313162333031393036303335353034303330633132343137303730366336353230353236663666373432303433343132303264323034373333333132363330323430363033353530343062306331643431373037303663363532303433363537323734363936363639363336313734363936663665323034313735373436383666373236393734373933313133333031313036303335353034306130633061343137303730366336353230343936653633326533313062333030393036303335353034303631333032353535333330316531373064333133343330333533303336333233333334333633333330356131373064333233393330333533303336333233333334333633333330356133303761333132653330326330363033353530343033306332353431373037303663363532303431373037303663363936333631373436393666366532303439366537343635363737323631373436393666366532303433343132303264323034373333333132363330323430363033353530343062306331643431373037303663363532303433363537323734363936363639363336313734363936663665323034313735373436383666373236393734373933313133333031313036303335353034306130633061343137303730366336353230343936653633326533313062333030393036303335353034303631333032353535333330353933303133303630373261383634386365336430323031303630383261383634386365336430333031303730333432303030346630313731313834313964373634383564353161356532353831303737366538383061326566646537626165346465303864666334623933653133333536643536363562333561653232643039373736306432323465376262613038666437363137636538386362373662623636373062656338653832393834666635343435613338316637333038316634333034363036303832623036303130353035303730313031303433613330333833303336303630383262303630313035303530373330303138363261363837343734373033613266326636663633373337303265363137303730366336353265363336663664326636663633373337303330333432643631373037303663363537323666366637343633363136373333333031643036303335353164306530343136303431343233663234396334346639336534656632376536633466363238366333666132626266643265346233303066303630333535316431333031303166663034303533303033303130316666333031663036303335353164323330343138333031363830313462626230646561313538333338383961613438613939646562656264656261666461636232346162333033373036303335353164316630343330333032653330326361303261613032383836323636383734373437303361326632663633373236633265363137303730366336353265363336663664326636313730373036633635373236663666373436333631363733333265363337323663333030653036303335353164306630313031666630343034303330323031303633303130303630613261383634383836663736333634303630323065303430323035303033303061303630383261383634386365336430343033303230333637303033303634303233303361636637323833353131363939623138366662333563333536636136326266663431376564643930663735346461323865626566313963383135653432623738396638393866373962353939663938643534313064386639646539633266653032333033323264643534343231623061333035373736633564663333383362393036376664313737633263323136643936346663363732363938323132366635346638376137643162393963623962303938393231363130363939306630393932316430303030333138323031383833303832303138343032303130313330383138363330376133313265333032633036303335353034303330633235343137303730366336353230343137303730366336393633363137343639366636653230343936653734363536373732363137343639366636653230343334313230326432303437333333313236333032343036303335353034306230633164343137303730366336353230343336353732373436393636363936333631373436393666366532303431373537343638366637323639373437393331313333303131303630333535303430613063306134313730373036633635323034393665363332653331306233303039303630333535303430363133303235353533303230383136363334633862306533303537313733303062303630393630383634383031363530333034303230316130383139333330313830363039326138363438383666373064303130393033333130623036303932613836343838366637306430313037303133303163303630393261383634383836663730643031303930353331306631373064333233343330333533303338333233313332333633333330356133303238303630393261383634383836663730643031303933343331316233303139333030623036303936303836343830313635303330343032303161313061303630383261383634386365336430343033303233303266303630393261383634383836663730643031303930343331323230343230623231633335366532323037626639343466366163366362616331366630326162346130323539613334626436366338336464376364633736616464353336663330306130363038326138363438636533643034303330323034343733303435303232303132346264343939323464373533643835643233363066316635616165306230653765343263346237326166613766306263313032616539316365613930613830323231303062353061343036396433366632326634333265303061666665636136663364626265633633633666396133346231353838323436643634363032313332363636303030303030303030303030227D 2 # This file is added by Plesk Contact: mailto: webmaster@saratoga-weather.org Expires: 2024-12-31T00:00:00-04:00 2 Contact: security~AT~fintual~DOT~com Canonical: https://fintual.com/.well-known/security.txt Encryption: https://fintual.com/pgp-key.txt Acknowledgments: https://fintual.com/hall-of-fame.txt Preferred-Languages: en, es Policy: https://fintual.com/security-policy.txt 2 the nlb has been offline 2 Contact: mailto:security@cakemail.com Encryption: https://app.cakemail.com/.well-known/pgppubkey.txt 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Security Contact for diconium Contact: mailto:security@diconium.com Encryption: https://diconium.com/security-pgp Preferred-Languages: en, de Canonical: https://diconium.com/.well-known/security.txt Hiring: https://jobs.diconium.com Expires: 2026-05-03T12:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE88Y0Y+4Jc2D5EsLOLa6bjIc6aU8FAmZm5R8ACgkQLa6bjIc6 aU+JTxAAgCVww2e8VGta7sCU/Q+0k+mkHPl+Nk+Sy8zWZHmWc99H7S1P37oelZWS ZcQTwHeYJy1GO3H3L/LMjv1DBp2QQkmaaBGRU3D0JZEfEf+XbTtiGph3c+Xnj7zg dm+uHHnhCxJjuLjvJ9aPzhMhABKxpzT7FSHNZdDPiAdpX1+pQiCKGqPybuGl6Giq YzmPRYa/gmXjzM70oSDMleGI5gPNd1yR8fT7H1CBFJRIHGJDlzsIeR8BQUIiLjJ9 MHxEWDsKPWik62yqIND4xGIEiKp/GEFaWTN2IRG6RS08T34WL9TzHtdcvd4znhU0 /diRyaSEtJCYJH2tBJuiA8uocmqHxhqk46b3bLHSHFJViulbn5B/NONUnSYop73l iFw1Cg8gnrw+Ft+cbccmvPSGCP2GGw2TefYYkFiGsSp0K49zh3lulcvmvrkHqfDJ rK6q59Zsqt3qQPT6ud1GsulAN2t/w8SA7PAYOCIYaLjD86HCiNXHC/5h1KGaneOL tD6/5bVo3jXjcC5WB6T/uAN8R9aDpaQsN414M47kj/FtbAXZQmRrrEaFVfubY4uD F/MptMb8gc20/USLhuzgGc3uv0vV9sMVnytDNsgXShW8KUKOUzfFeNR3yO9Y4SK3 rWGP8K28XKNJDyInR+MkZEnOFesStPbZ1kdyuilFdlVXng4Po+k= =aC4T -----END PGP SIGNATURE----- 2 Contact: mailto:security@vendo.no 2 Contact: mailto:support@alboweb.nl Expires: 2025-08-30T22:26:36.479Z Canonical: https://www.alboweb.nl/.well-known/security.txt Preferred-Languages: nl, en 2 Contact: mailto:sawontheboss4@gmail.com Expires: 2025-06-15T00:00:00Z 2 Contact: mailto:admin@froscon.org Canonical: https://froscon.org/.well-known/security.txt Expires: 2099-12-30T00:00:00z Preferred-Languages: de, en 2 Contact: mailto:security@t2med.de Expires: 2035-03-23T13:00:00.000Z Preferred-Languages: de, en 2 Contact: mailto: securityoffice@tkppensioen.nl 2 Contact: mailto:security@casasoft.com Expires: 2025-03-30T22:00:00.000Z Hiring: https://casasoft.ch/casasoft-jobs/ 2 Contact: mailto:info@dhost.nl Contact: https://www.dhost.nl Preferred-Languages: nl, en Expires: 2025-12-31T23:59:59Z 2 Contact: mailto:info@koffiehenk.nl Expires: 2025-07-29T21:00:00.000Z Preferred-Languages: nl, de, en 2 Contact: mailto:security@domain.nl Expires: 2025-10-31T23:00:00.000Z Preferred-Languages: en,de,nl 2 # We're hackers, if you found any bug or vulnerability in our system we’ll be glad to get notified. We currently don’t have an active bug bounty program, but we are open to discuss rewards depending on the severity of the issue. # Share your knowledge with our team, we're going to answer all communications quickly and with respect Contact: mailto:cybersecurity@lemon.me #Preferred-Languages: en 2 Contact: mailto:admin@coolstuff.com Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: en, sv Canonical: https://www.coolstuff.se/.well-known/security.txt 2 # To report a security issue, send us an email. We do not have a bug bounty program. Contact: security dash reports AT clarkinc DOT biz Encryption: https://www.clarkassociatesinc.biz/security/security-reports-publickey.txt 2 # Our security address Contact: mailto:compliancy@analystict.nl # Our OpenPGP key Encryption: https://example.com/pgp-key.txt # Our security policy Policy: https://example.com/security-policy.html # Our security acknowledgments page Acknowledgments: https://analystict.nl/privacy Expires: 20250301 2 Contact: mailto:security@goauthentik.io Expires: Mon, 1 Jan 2024 00:00 +0200 Preferred-Languages: en, de Policy: https://goauthentik.io/docs/security/policy 2

Please contact site admin.

2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@recollectcms.com Expires: 2025-06-11T02:49:41Z Encryption: dns:security._pka.recollectcms.com Encryption: https://recollectcms.com/.well-known/security@recollectcms.com.asc Preferred-Languages: en Canonical: https://recollectcms.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEMHiMJEY286C74Qs9+z3c1LWF0CkFAmZpDMwACgkQ+z3c1LWF 0CmpEw//Z1WDc9+yI/Uf5bimc5Wq9wDyCH4NauGdAmJ8/c89bYe5kmYmVrsyzaPc 47y5TF8tqyQANnJEJT4oMgM+i9pQeWVBBaSUSsU+7JC6NCCxQKB7zTbvICvQV8nP yCMTKdgnJ73Bk9lHDeLkdRQMQ7SBokUid2BzThkd7hrFflXPdbpwwLQTJmA53kKH 19mq06QV0aRM3n278giPCT7KI5NKpHH3XJp0tYTpoiArm0AEJGQBOvg2l1jybb2+ ZVOQuLaVPgMGL9bWdMvjaJOl243Fi3NQ5dg2BxfeciodjkBvHKczY8ho1XilVYst NuO7qZFVkLvKKcENZ15kSkphEjFm8vtaN/hb4PZDf51FzY4LUaQQPXnPhhH6YXnv B0OfGLrgnTO9dmak99344bK6ymj7BPKHvb9eJGaFJhqZNXgDGWsNTcOhKm/s42Ug BxAs+zPIsPOoW9mnWoYvIWpTIa9M44h6XE1RIBkFXDsAHBza+4RNl01NcxClyKzB nhl93VDzj1ms5EgzRLZ1/YlmIE+SltYtGJtDOtbxD2XWGmOASPh5kSjMndgVG/K8 uEoI3Xsq1esTrJtCWVaAlBNgkySkB1TKb2za3SW7hKmGVUMdKDj6kCDjJVqhaaWq gW4OPEZ07qqv0fApZf/NynwORromgdJ/ZZbdg7KMJnE2PP9JjJ8= =KvVg -----END PGP SIGNATURE----- 2 # This file is generated by Plesk at 2025-05-15T00:00:04+02:00 Contact: mailto: maciej@print-soft.pl Expires: 2025-05-22T00:00:00+02:00 2 Canonical: https://xibosignage.com/.well-known/security.txt Contact: mailto:support@xibosignage.com Preferred-Languages: en Expires: 2026-05-08T12:38:40+00:00 2 Contact: lbarancek@gmail.com Preferred-Languages: cs, en Acknowledgements: https://webcheck.cz/ 2 Contact: mailto:security@mx.havasdigitalfactory.net 2 WakeUp, Neo. 2 Contact: mailto:security@bij12.nl Expires: 2025-01-08T11:00:00.000Z Encryption: https://www.bij12.nl/.well-known/Security_0x1218D291_public.asc Preferred-Languages: en,nl Canonical: https://www.bij12.nl/.well-known/security.txt 2 contact: mailto:sec@mijnbedrijf.online Expires: 2027-12-31T23:00:00.000Z 2 Contact: mailto:security@framery.com Expires: 2025-05-19T21:00:00.000Z Preferred-Languages: en 2 Contact: mailto:soc@ehex.de Encryption: https://static.ehex.de/public/pgp-soc.asc Preferred-Languages: en, de Expires: 2025-11-09T10:37:11z 2 Contact: mailto:jomo@morbitzer.de Expires: 2029-01-01T00:00:00.000Z Encryption: https://www.morbitzer.de/ED143EB671EC5B5B0B354CCCD732B657D982BBD6.asc Preferred-Languages: en, de 2 Contact: https://hackerone.com/windstream/reports/new Policy: https://hackerone.com/windstream Acknowledgments: https://hackerone.com/windstream/thanks 2 Contact: mailto:technical@workleto.com Expires: 2025-12-31T22:00:00.000Z Preferred-Languages: en, ro Hiring: https://www.workleto.com/cariere/ 2 Contact: mailto:isb@staatstheater-stuttgart.de Expires: 2025-12-31T11:00:00.000Z Preferred-Languages: de, en 2 Contact: security@blueghost.cz Contact: https://www.blueghost.cz/kontakty/?preFill=Objevil%20jsem%20bezpe%C4%8Dnostn%C3%AD%20chybu%20na%20webu%20 Contact: info@blueghost.cz 2 Contact: mailto:writingessayz@gmail.com Expires: 2025-06-15T00:00:00Z 2 Contact: mailto:mail@stepanmatl.cz Contact: https://www.stepanmatl.cz 2 Contact: mailto:davidemil@albacom.ro Expires: 2025-06-15T00:00:00Z 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@tcepi.tc.br Canonical: https://www.tcepi.tc.br/.well-known/security.txt Encryption: https://www.tcepi.tc.br/.well-known/pgp-pubkey.txt Expires: 2026-01-14T03:00:00.000Z Preferred-Languages: PT-BR, EN -----BEGIN PGP SIGNATURE----- iQJFBAEBCgAvFiEE/G2KhBdTiEQnY/A0XcTQCa6RrXEFAmeGZGIRHHJlZGVAdGNl cGkudGMuYnIACgkQXcTQCa6RrXEJpA/+L7/5tUuWB91tXwPSe+TpKx21NSfYfiFa 3e3noE+OJ92Xj5QbLpcLoKlkVq9OvihQEjAZvD2+lBX+LqDSTLD6ydRWDYiKMSLp 9HQEHvET/PX432hOiXURFmpdCfQggTCQ/776kn6NLp0AkI7S08dDAHm2B2Is8ZZ9 wOCU+y5LhVdaQC7rERZBskJ5fYm10DbYIltF2hV4fo/4Fm5aDbC+1oiWj9e3IaPe HjXaVsvyVL/Jwpj4+h8lzjYtH1Yfus/HVLKsi1/Rd41JnvsIlBvC0v9RDlq60bBr lPH8Ve/Y7Lz7x9bFJtqjoLu1FwjlPpKN05LSgBRjDDfSAdjw152S9Nve+/HQROeZ lXI9eHxy8S62wPCkbpZdfG9fdwsxUvdZtiPQKQzdi3Z4Yri4Sy5/fuli7axXtmEm 5oFJQA+YUxyllSzBbb+DNIj06FbCEzcg9gBdu9UcoJ+M7xyDAdpmrsMhPEeqGiM5 iS3vHZfM0R3B/cgdIkbCti4DQD0XLc+iWmGR45f1dsrHhoAqD6hN5Pp/DQ1NZl2M w9DYS8mrIKjT+EjppUu2TQFFoC3t5iM6mVJTeYvnrZLuApafngAF6VpguO6X1Dwa erEOccl/1dvuvzh6hiCYpBeXP03JMGCUiV/4KAS7/ze8QPM+v1ItKAHqbwb5ehKy IzOfiRsBaJ0= =Snjc -----END PGP SIGNATURE----- 2 Contact: mailto:vladimir.smitka@lynt.cz Contact: https://twitter.com/smitka Encryption: https://keybase.io/smitka/key.asc Encryption: https://keybase.io/smitka 2 Contact: mailto:security@terreal.com Expires: 2025-02-27T23:00:00.000Z Encryption: https://terreal.com/sites/default/files/2023-02/pgp-key.txt Preferred-Languages: en, fr, es 2 Contact: mailto:security@binaa.co.il Expires: 2027-12-30T22:00:00.000Z Preferred-Languages: he 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Canonical: https://amazing.nl/.well-known/security.txt Canonical: https://www.amazing.nl/.well-known/security.txt Expires: 2026-04-04T07:00:00.000Z # Our security address Contact: mailto:security@amazing.nl # Our OpenPGP key Encryption: https://www.amazing.nl/pgp-key.txt Preferred-Languages: en -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQX45jBY7u4WCmXvQ3mYHI9DZFTDAUCZgWNSgAKCRDmYHI9DZFT DIVHAQC3RZOgsttFmGa5gj/nqlJPGKv2ARPLlDaATEAOA+l2KQD+PwpFYZVhswHB M4dwFMTOXa29sMAjqTunH9/D28xFNAE= =9trw -----END PGP SIGNATURE----- 2 Contact: mailto:servicedesk@abraxas.ch Contact: https://www.abraxas.ch/de/kontakt Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: de,en,fr,it Canonical: https://www.abraxas.ch/.well-known/security.txt Hiring: https://www.abraxas.ch/jobs 2 Contact: mailto:gospodinov@reglaja.com Expires: 2025-06-15T00:00:00Z 2 Expires: 2025-12-22T23:00:00.000Z Preferred-Languages: en,nl 2 Canonical: https://expleo.com/.well-known/security.txt Canonical: https://expleogroup.com/.well-known/security.txt Contact: mailto:csirt@expleogroup.com Policy: https://expleo.com/.well-known/E2279-vulnerability-disclosure-policy.pdf Encryption: https://expleo.com/.well-known/csirt-expleogroup-pgp-public-key.asc Expires: 2024-12-01T0:00:00.000Z Preferred-Languages: en, fr, de 2 Contact: mailto:security@arcemtene.com Encryption: https://www.arcemtene.com/keys/justin.asc Preferred-Languages: en Canonical: https://www.arcemtene.com/.well-known/security.txt Policy: https://www.arcemtene.com/security/ Hiring: https://www.arcemtene.com/careers/ 2 # # RFC 9116 security.txt # Expires: 2025-05-24T16:49:41+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@performis.nl 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@adnovum.ch Expires: 2025-12-31T22:59:00.000Z Encryption: https://www.adnovum.com/hubfs/DOWNLOADS/05_Company/Contact/Vulnerabilties/adn-security-public-key.txt Preferred-Languages: en Canonical: https://adnovum.ch/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEiZQEeeclAI74sUCH3GCwNrqAKuoFAmdXJ7IACgkQ3GCwNrqA Kuq/ow/+PC5TijaCha0LpvivtKW0UoFuDC5e1tlD7o8CgXFv63VGtthXWRasNDpe iZA75XfRWfIX+KBQ9vUqaf6NIiwuuR+KSr84M6Y+orwFi1PgVES3KGX/hhMnRjEn Nk3kD+FOB/Qj4lSKNKs+pYh3mAlViD5AzeXBMXjOF1ixZp+xtQSwRB4GfYVY3UME M5GHZ3cnHaTjaJDCUDubgDCbm0hJ5aKj9px/ZYnJNoEvdwh9mU1nA2B5sfQuc/s6 +HSYz9mhLMaqdARJ8wAUKsuu307c8s2we6IP8+BwzfdqoSWmvmRNKffVzm8Rmm9L iiF1hKvce/N1FcD0lDHyY4Mmw8YqrgsvX7yXUSJHqovDhuOK95IK3TdnSWJlT/Bj 7ghnQVHE+4NuDAo17vP5AzrE/s1oOwDxNjF0VpDi9YK+Fs6YkSAZbnmjWVv4jwZ9 7FgzGjgdYDHd8SWw13IUUt1tBA0Q6PETJoJmv4ratuJ4D/fli7m3EpLxHxl4Gg55 yd6HK7FGkNZ+ew20lIoqkxx8tGZdl3e7BitYdC+0YWIGaK9nvsWbCEdDm5QjWUbZ 9RJvc1LmCeO3IL+gglWhjpCElFjWILkCqcrVq1efw1vYCokkB05g3m8xfVTj3hHj 5CXH6Ama4h344i8XysB9W+RXcahSTkKk25xz4YTeJD+0qTWcJJw= =z1Xm -----END PGP SIGNATURE----- 2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@windinternet.nl Contact: https://www.windinternet.nl/over-wind/cvd-/-rd Expires: 2025-03-01T11:00:00Z Preferred-Languages: nl, en Canonical: https://www.windinternet.nl/.well-known/security.txt Encryption: https://keyserver.ubuntu.com/pks/lookup?search=770453326969D905714BEDE8E9612CE5E9F36503&fingerprint=on&op=index -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQR3BFMyaWnZBXFL7ejpYSzl6fNlAwUCZfgOEwAKCRDpYSzl6fNl Aw2wAP9BsdVcv3TT/zICCWWX1gxj8SYII4v/kcG7jH0oeiRZhAEA5ivmGVQPEpCq jLgvZJJTgvJFzHIDZNSLNIQaGwrNIg8= =jvzG -----END PGP SIGNATURE----- 2 Contact: vladimir.smitka@lynt.cz Contact: https://twitter.com/smitka Encryption: https://keybase.io/smitka/key.asc Encryption: https://keybase.io/smitka 2 Contact: mailto:security@vntu.edu.ua Expires: 2029-12-31T23:59:59.000Z Policy: https://vntu.edu.ua/files/security.html Preferred-Languages: en, ua 2 Contact: mailto:security-alert@gw.fi Preferred-Languages: en, fi Canonical: https://www.gw.fi/.well-known/security.txt Expires: 2025-08-15T00:00:00Z 2 Contact: https://www.activiteitenplatform.nl/contact/ Expires: 2025-12-31T23:59:59.999Z Preferred-Languages: nl, en Canonical: https://www.samenscorenvoorgezondheid.nl/.well-known/security.txt Policy: https://www.samenscorenvoorgezondheid.nl/pagina/9418561/privacybeleid/ 2 Contact: mailto:security.jw@junipereducation.org Expires: 2025-01-02T00:00:00.000Z 2 Contact: https://security.apache.org/report/ Policy: https://security.apache.org/report/ # https://www.apache.org/foundation/policies/conduct#diversity-statement Preferred-Languages: en # https://www.rfc-editor.org/rfc/rfc9116#section-2.5.5 Expires: 2026-03-18T00:00:00Z 1 Contact: mailto:security@tradingview.com Contact: https://www.tradingview.com/bounty/ Preferred-Languages: en Policy: https://www.tradingview.com/bounty/ 1 Contact: mailto:security@issuu.com Encryption: Policy: https://issuu.com/responsible-disclosure Acknowledgements: https://issuu.com/responsible-disclosure#hall-of-fame Permission: none 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@cpanel.net Expires: 2026-01-01T23:59:59.000Z Encryption: https://go.cpanel.net/gnupgkeys Acknowledgments: https://cpanel.net/cpanel-security-hall-of-fame/ Preferred-Languages: en Canonical: https://cpanel.net/.well-known/security.txt Policy: https://cpanel.net/cpanel-security-bounty-program/ Hiring: https://cpanel.net/jobs/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEtnCbTMb0IHf2mEGRlSG+3KvZTd8FAmd+kIwACgkQlSG+3KvZ Td9Fzg/9G5NVQNvJPgA7hxyoKEbXeUAgqpj4k0wIHF0dX4ylUCWAnfhkYVv1JRsp 343uSaEa6lUvtf5CACuCkyX/ArJuwSY2utjuxdcm1XU8HcJxLc86uELnFstagRT5 1XIGTr+E2mYy3KQI12rIxu2rYaAHz3vuzxOHcJVufBU0PSsE5kt6p0ADAWbCOvS6 9LAATqx81aMN6pcz28uzWGw+6kqA1WZm4AMK3UHYAxEYKyBcpH5iyZdR+/ilQj+o zuMCz/ne9pB6sY3sKK7UhKg4qfKlEItLoV9rXvBIdM68ZG1kQ8CknihroXHaep1u zCrn3EFGNE6g4z+J6nMVj+BizBxi0lPWf4Il+j+He1YT1riZNjZ9/Hdxm+/XpCAU VCixoG4B0na0qxXw+2Bu1So53EM0kSi3rKVi8IB6v99w++Z5ds9s0On7CPGnNox3 ZB6EHOca04vM0iPLJAgEy3F8fGVkuL7x69a97Mlj9VmV8nQqGMG4FTVfU4k0qzk6 hycyuoGtQehNkgINgcf+FD4b/T0X9A8oNGu8MztC64eX2q4X+YdfAVBIk6MoSs26 uY9Q69rfXC0joSnuRlh68Jms8hqUYcgWzokyLqaqQEIWoSF+n60x2kM9Hc5c1H8u qAA+P8PU7Rs9V+Ozz0dF5PReDP0Hl2tDztgILRuFnDVAtBBbyRw= =3F+D -----END PGP SIGNATURE----- 1 Contact: https://www.thetradedesk.com/us/trust/report-a-vulnerability Expires: 2026-12-31T20:59:00.000Z 1 =========================== Text: At Thomson Reuters, we leverage HackerOne for our Vulnerability Disclosure Program. We would request that the researcher submit the report via https://hackerone.com/thomsonreuters. Preferred-Languages: EN Canonical: https://www.thomsonreuters.com/.well-known/security.txt Policy: https://hackerone.com/thomsonreuters-public?type=team =========================== 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://github.com/php/php-src/security/advisories/new Contact: mailto:security@php.net Expires: 2025-11-28T11:59:59.999Z Preferred-Languages: en Canonical: https://www.php.net/.well-known/security.txt Policy: https://github.com/php/policies/blob/main/security-classification.rst # Signed by Pierrick Charron on 2024-11-21. # For instructions on how to update this file, read # -----BEGIN PGP SIGNATURE----- iQJFBAEBCgAvFiEEEZjAEXWTSXpexcGZKGrx+Yl0adwFAmc/HGgRHHBpZXJyaWNr QHBocC5uZXQACgkQKGrx+Yl0ady6kg/5AdN6I24sv70MLUP8Bkba4uaBK7G1rZaM 7EqewwAcOquwArMHG9kTjgN/fC7wFZgOMGLC6dyRXDvhVXZZNCGOEJBrslXTTYnv 0o5m8gMyOK2R9qLLZ0ANCsDLMgreULS9pZriMnULNF/Do59/G/kXmppZAaFtahP4 1ayhuwXGblPUs2XVQz8vLQqU9B/Bp3BcLJo4AROvo7+CW9yKhV9caUNZ0m4CI5o0 Scs8I3hh3JEyu3qLADg33wTD9XtFo9qB9L6z6KTp6VN4CAeSOqwhB2RV9c2aHjx1 qCmS1jZVJolLqhrAQ84x6n3JM7MyOJSbiGbIW8aY0E29JR70w53B1BFfvMmUUc4M jgiLqiUXuChQq3lmhDwLClPBfNiAe7uulQToVtufnsULOhbcWhvn/1SHUYA+jlbb cJxUj/LiGmDmLEy/h/IzsUOhjLTfC/WBeMCMd6ZaE/c2x6+i3tWlApTudE08CI29 LaPYVec2SVX1QlyAFuOZxqpJhwdCiLcY6Xz853oxJKJVH/pvX/qXLvBR3Qyiw7f3 X/lhYFckMfxojE4pAXH3w/Y/GdFMCMWhjCW4D+C41zdXoJTon/W09GDMuKB7F0rn N3935FNLZha4k8ludI9iJ4G/jDWYLKPV5CbJo6QW5HWAnJEOinp5H5ZKBQz6q2wk p/uwDS/Fp/g= =fZhl -----END PGP SIGNATURE----- 1 # PSIRT manages Product, Website, Secrets / Tokens Vulnerabilities Contact: https://www.ibm.com/trust/security-psirt Contact: https://hackerone.com/ibm?type=team Contact: mailto:psirt@us.ibm.com Encryption: https://ibm.ent.box.com/s/gxyniavjpmqj6bnn3gsssirzbp6bmn8p Acknowledgments: https://www.ibm.com/blogs/psirt/ibm-acknowledgement/ Expires: 2025-06-15T00:00+00:00 1 # Vulnerability Disclosure Contact Contact: mailto:reportvuln@bloomberg.net Canonical: https://www.bloomberg.com/.well-known/security.txt Policy: https://www.bloomberg.com/responsible-disclosure Preferred-Languages: en Expires: 2025-12-05T23:59:59Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://www.first.org/members/teams/teamviewer_sirt Contact: https://yeswehack.com/programs/teamviewer-bounty-program Contact: https://vdp.teamviewer.com Contact: mailto:psirt@teamviewer.com # # For 1E products please refer to https://www.1e.com/.well-known/security.txt # Expires: 2026-03-25T10:00:00.000Z Encryption: https://keys.openpgp.org/search?q=psirt%40teamviewer.com Acknowledgments: https://www.teamviewer.com/en/resources/trust-center/security-bulletins/ Preferred-Languages: en, de Canonical: https://www.teamviewer.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iIsEARYKADMWIQQneunsc/UQdh3sWFWZEixGZXY1dwUCZ+QBpBUccHNpcnRAdGVh bXZpZXdlci5jb20ACgkQmRIsRmV2NXfEiQEAkcZSVF5wH8BpCpdUcPCULiSyD8Cq BXLIsaGpaYIlpBMA/RjXA51YciDhNnj3ZZ0YyKMAW00emrL4sXVIyzU0CHAA =Pe+o -----END PGP SIGNATURE----- 1 # The Financial Times security.txt Contact: https://www.ft.com/vulnerability-report Contact: mailto:cyber.security@ft.com Expires: 2025-10-28T09:00:00.000Z Preferred-Languages: en Hiring: https://ft.com/careers 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Canonical: https://www.deepl.com/.well-known/security.txt Contact: mailto:security@deepl.com Encryption: https://www.deepl.com/gpg/security-at-deepl-pubkey.txt Preferred-Languages: en Expires: 2025-12-01T09:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEa9MA8TeC1OEsNn357L3pjvIrjUEFAmazHn4ACgkQ7L3pjvIr jUFXyg/+P6J+mmYVW5yiCcCQBT7FqLsPUlSdBxKRFXOl53tqszP9qkt70071jGYE EyCCHWU6b9FN21hQ9QwJ+wSGtgFFYmv/0VCmAxn+aYLh/Cr+pTJxqotpnRZ6Vk5f CjpW/EFKcc2kDbO6fPJE8OiB+V+H419M94GeGcsf+wv9zkJVz9yJQ9FaSQ9niyaI BaoMoqVun0VZZgXqFbyP5psphMtfkAu1KtkMZleQhFYlQ2LeqPFfBwDVD3rW1ocD js/2pk4xOyh1UG87WkaKvBqmwHp3Gr7vZOJXf2U0n41VpcNCZuwF/fZIqP6/DkQW ObPEiJLUASG3XjeR41I2P4iihOXpfixQpMmx66aLoPztMBdV9NojpY3yj3fZEYCG HAMLFgk+VU/qYROTqLEhXVSAwtaJqD7jIZ1uLVKD9sACdR3VzQb4SFRPtdfJJ2Ma n5zZa/71f5gJgi0cXmm1Ssb5BofcxTJjzSot6r1gSlqxkFXwtZzEyMJiE/r8rUQx Gp/vTq+9w6vjbm/ZVoT24CCC7GOAKW3El8JjSU5WR/Oj66PkN2x9JAZL81aq2McP UdaQHvr+qzcGuS68PgGUoNSM98glOQtBIWnXbWyZTbBsJ0Y0wRnGjch+xc5VSaMW eleP6nASrTszGcKaEL5PbxUJnWZAk/dnW83VOqPH5+1mQwhQNF0= =FTJI -----END PGP SIGNATURE----- 1 Contact: https://hackerone.com/newrelic Acknowledgments: https://hackerone.com/newrelic/thanks Preferred-Languages: en Canonical: https://newrelic.com/.well-known/security.txt Policy: https://hackerone.com/newrelic 1 Contact: https://hackerone.com/fandom_bbp Acknowledgments: https://hackerone.com/fandom_bbp/hacktivity Preferred-Languages: en Policy: https://hackerone.com/fandom_bbp/policy_scopes Hiring: https://about.fandom.com/careers/ Expires: 2025-06-14T01:58:34Z 1 Contact: mailto: disclosure@anydesk.com Expires: 2030-01-01T12:00:00Z Canonical: https://www.anydesk.com/security.txt Canonical: https://anydesk.com/security.txt Preferred-Languages: en, de 1 Contact: https://app.intigriti.com/programs/digitalocean/digitalocean Contact: mailto:security@digitalocean.com Policy: https://app.intigriti.com/programs/digitalocean/digitalocean Encryption: https://github.com/digitalocean/security/blob/main/README.md Acknowledgments: https://app.intigriti.com/programs/digitalocean/digitalocean/leaderboard Preferred-Languages: en Canonical: https://www.digitalocean.com/.well-known/security.txt Canonical: https://cloud.digitalocean.com/.well-known/security.txt Hiring: https://www.digitalocean.com/careers Expires: 2025-04-05T04:00:00.000Z 1 Contact: mailto:security@clever.com Policy: https://github.com/Clever/dev-handbook/blob/master/security/bug-bounty.md Expires: 04/01/2026 1 Contact: security@fiverr.com 1 Contact: https://app.intigriti.com/programs/allegro/allegrobugbounty/detail Contact: https://allegro.pl/cert/ Acknowledgments: https://app.intigriti.com/programs/allegro/allegrobugbounty/leaderboard?alltime=true&severity=1 Policy: https://app.intigriti.com/programs/allegro/allegrobugbounty/detail Hiring: https://allegro.tech/jobs/ 1 Contact: security@plex.tv Encryption: https://plex-security.s3.amazonaws.com/plex-security-public-key.asc Preferred-Languages: en Policy: https://support.plex.tv/articles/reporting-security-issues/ 1 # Strava uses HackerOne for bug bounty reports. Contact us at the email address below to be invited to our program. # To report abusive behavior, spam, etc. visit https://support.strava.com/ Contact: mailto:security@strava.com Preferred-Languages: en Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/198819A2227BCA4B1E059691E4D25BF811E7612D Expires: 2023-10-20T18:46:00.000Z 1 # Moodle HQ security submission form Contact: https://moodle.org/security/report/ # Moodle LMS security publications and acknowledgements page Acknowledgments: https://moodle.org/security/ # Submission preferred languages Preferred-Languages: en # Moodle HQ canonical security.txt file Canonical: https://moodle.org/.well-known/security.txt # Moodle LMS Security Procedures document, including Responsible Disclosure Policy Policy: https://moodledev.io/general/development/process/security # Expiry date of this document # This information is considered current and up to date until 3 weeks after the next major Moodle LMS release Expires: 2025-10-27T01:00:00.000Z 1 Contact: https://wpengine.com/security 1 Contact: mailto:whitehat@lego.com Preferred-Languages: en Canonical: https://www.lego.com/.well-known/security.txt Policy: https://www.lego.com/legal/notices-and-policies/responsible-disclosure-policy/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@sprinklr.com Expires: 2026-01-01T06:29:00.000Z Encryption: https://www.sprinklr.com/pgp-key.txt Preferred-Languages: en Policy: https://www.sprinklr.com/responsible-disclosure/ Hiring: https://www.sprinklr.com/careers/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEPrYgRmaaGgXDYDQgC4m6x9dIxsQFAmbPVKwACgkQC4m6x9dI xsR3/RAAhL1NERBiIaTxFJ/rNMVwbSJB6KKISDy7SgLsWXr/Rx7wLbiCyo1RW67R mr/Vlk0GofXdxGEzF0UuWblTjjBsEMG4qBkT5gGRTfTO8jPa/ryJm+PqYrDkpNhV PT8CAW/ouW7aZ32PYuHGXkWaEChxxDUInQxlfkKFNQrlq7MiMoum1jynBZjmz0Ri vpiB+nmKtG3Zs+oBb96rnIi3R2DACffxT/PXR2KNOSAY6hM/aSvx4eeuiOJYPOXx vHlJeyTJ088Guxvkjjvlt86bWzV/sDzaFxCkYd4X0TgDYGQSYVAgZIplpRFOCFZv JOJkIF3wzyIGEKsc+WWCFDK+8LIWbmeFwHdwS+OXae7VdCtzvXcCQVMqcWL4ZF+L Z+6t/VpO1ESbqqNwT/cHmLVrqUlTrhWMRPf9xV64TR9Hh1d2XMST/T38Bg/uSsjB /9QFKu/mo6qFac/iQ54WYxl9j2EVcdc03PLKymOOcnVyTmczJjszKazvxo0KZ8e8 TraBr15K1satNdKubfTiq8SCyAgs6hMJNX3c5Q5EL4KCcjeybQPKIbrfRwVGYi1T OYFoUzJyDnlm5fweKH0oiPHMn1YXwYWDWz/0u19E0Jaw2c21lTz3le5lCHigCpJf evc4kb8s65PVJZcuQvDMhBn9OeVY8i5/eUpSfE1btMpqutahrPU= =WLea -----END PGP SIGNATURE----- 1 Canonical: https://www.openssl.org/.well-known/security.txt Contact: openssl-security@openssl.org Contact: https://openssl-library.org/community/#reporting-security-bugssecurityreports Acknowledgement: https://openssl-library.org/news/vulnerabilities/ Policy: https://openssl-library.org/policies/general/security-policy/ 1 Contact: mailto:security@spacex.com Encryption: https://www.spacex.com/.well-known/publickey.txt Hiring: https://www.spacex.com/careers/?department=Information%2520Security 1 Contact: https://hackerone.com/fandom_bbp Acknowledgments: https://hackerone.com/fandom_bbp/hacktivity Preferred-Languages: en Policy: https://hackerone.com/fandom_bbp/policy_scopes Hiring: https://about.fandom.com/careers/ Expires: 2025-06-14T01:24:18Z 1 Contact: mailto:report@bugbounty.web.de Acknowledgments: https://bugbounty.web.de/halloffame-index.html Preferred-Languages: de, en Policy: https://bugbounty.web.de Hiring: https://web.de/security-jobs 1 Contact: mailto:security@gameanalytics.com Expires: 2027-12-31T23:00:00.000Z 1 Contact: mailto:security@walkme.com Preferred-Languages: en # Found a bug? Our bug bounty policy: Policy: https://www.walkme.com/bug-bounty-program/ 1 Contact: mailto:security@drupal.org or click on the "Report security vulnerability" on a project page Acknowledgments: https://www.drupal.org/security and https://www.drupal.org/security/contrib Preferred-Languages: en Canonical: https://www.drupal.org/.well-known/security.txt Policy: https://www.drupal.org/drupal-security-team Hiring: jobs.drupal.org # Not recommended, please use main contact above. OpenBugBounty: https://openbugbounty.org/bugbounty/drupal_infra/ 1 Contact: mailto:security@kde.org Contact: https://kde.org/info/security/ Expires: 2025-10-31T12:12:00.000Z Preferred-Languages: en Canonical: https://kde.org/.well-known/security.txt Policy: https://community.kde.org/Policies/Security_Policy # KDE is an open source community, so it is not a vulnerability to see the code # for the sourcecode. Not having DMARC is not a vulnerability either. If you've # just run some automated tooling, found something trivial then reached out with # the expectation of cashing in, you're going to be disappointed. 1 # RFC 9116: https://www.rfc-editor.org/rfc/rfc9116 Contact: security-disclosures@huntresslabs.com Preferred-Languages: en Policy: https://support.huntress.io/hc/en-us/articles/24119617302291-Huntress-Vulnerability-Disclosure-Program-Terms-and-Conditions Expires: 2026-12-31T05:00:00.000Z 1 # FanDuel run a bug bounty program through Hackerone.com, all vulnerability notifications and bug reports will only be accepted through them https://hackerone.com/fanduel Contact: security@fanduel.com Encryption: https://fanduel.com/security-pgp-key.txt 1 Submit: https://asrctenant.security.alibaba.com/#/tenant/13 Contact: mailto:security@lazada.com Acknowledgements: https://asrctenant.security.alibaba.com/#/tenant/13 Policy: https://asrctenant.security.alibaba.com/#/tenant/13 Hiring: https://www.lazada.com/en/careers/job-search/?keywords=security # Flag: LZD{ececf8223b8dd88c5ebf16e523192649} 1 Contact: https://www.watchguard.com/wgrd-psirt/report-vulnerability Expires: 2025-12-31T06:00:00.000Z Policy: https://www.watchguard.com/wgrd-psirt/responsible-disclosure-policy 1 2604:a880:2:d0::651:5001 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Our security address email Contact: mailto:security@dashlane.com # Our bug bounty program Contact: https://hackerone.com/dashlane/reports/new?type=team&report_type=vulnerability # Our security policy Policy: https://hackerone.com/dashlane?type=team # Misc Preferred-Languages: en, fr Canonical: https://www.dashlane.com/.well-known/security.txt Security page: https://www.dashlane.com/security/researchers -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQfYOQRQlOqLqsIvMRMLxaXBUgCbgUCZfgMTgAKCRBMLxaXBUgC bm2rAPkBb+uO41+Ytf3K5rV3GTb164494NTXXuF4Jrj1N972zQEAwSnU7tbk4q// Ylydmfd10w1qa1KJasQ1c4CmzIBSKAo= =NcoY -----END PGP SIGNATURE----- 1 Contact: https://support.gog.com/hc/en-us/requests/new?form=other&product=gog Encryption: https://gog.com/.well-known/pgp-key.txt Preferred-Languages: en Canonical: https://gog.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAABCAAdFiEEvgl2EwqTmoGyFDUu3jCbSG8UrhQFAl+FlgwACgkQ3jCbSG8U rhQ4fBAAqh0jhQgT2EbFwfZwpG55qyJSsyJyHxxqN/kataTJ6RR/Xwex1Ub0pHvJ ao2q98bwQXw6KxZqaCy1OSFdrGR1vxoa3wn3V5ATP6l1tgTERCqn82J++8hinAgn GudPeUOLrrmK+094rZgrYQ9d7yCxHFhMueHRy/1Sy4QwbopZqcN565p/uDYjwO1J 5glsoG1eJ6WICaVFGp/ZQ5dZWtpzhkMhiP4R34LJg/OffU/D6Yu8WvaEZhWNvT36 Uf1TwLSTH+Uj55veU0JAkbYpYgwmtfsbk5hyKNR65K8+H2EfzRZSDHzn/UY5PwKt 2KuhV7uiG+1ZKUfWEM/wRnFsu7E+7qRTkpu8Azk298gxeT2juBF6NYbeiXq3iO11 dt4+JJZ+YzmmOUk5K65rnZq76Shch6wr+hK4tHSnl5wl3mkCNSQr+p4foNhIrcEl EbLUp5FLZ67O3LmsjGlr+ONCEtlTS/gF9475FiCCh8OEWbBzKDnCbq75Rr8R89Ob gXsc+l7Q7xdHTrTABYDFLOdXD05qzfY9BXxytvArr532JU7Kh4tWYjiceDexCTom FCqa8Dx12qr5x6qwe4KUVxZJZQtfBl33zN8UVwt3t7m3ofGH+cC7dcVt9DKXrpTh otPiiLQp3wm9t1Qa52VMM4aQut6OArNW6dtgDDlilF1HtDFLNR4= =kzaw -----END PGP SIGNATURE----- 1 # Our security address Contact: mailto:security@sonos.com # Our OpenPGP Key Encryption: https://s3.amazonaws.com/public-pgp-snssec/sonos-security.pgp # Our Acknowledgements page Acknowledgements: https://www.sonos.com/en-us/security # Our jobs page Hiring: https://sonos.wd1.myworkdayjobs.com/Sonos 1 Contact: https://www.philips.com/security Contact: mailto:productsecurity@philips.com Encryption: https://www.philips.com/security Acknowledgements: https://www.philips.com/a-w/security/coordinated-vulnerability-disclosure/hall-of-honors.html Policy: https://www.philips.com/a-w/security/coordinated-vulnerability-disclosure.html Hiring: https://www.careers.philips.com/global/en/search-results?keywords=security 1 Contact: https://www.axis.com/report-vulnerability Expires: 2029-12-31T23:00:00.000Z Encryption: https://www.axis.com/files/faq/7C276176B2B55CFD6625689289C8EC9593D974BB.txt Acknowledgments: https://www.axis.com/support/cybersecurity/vulnerability-management Preferred-Languages: en Canonical: https://www.axis.com/.well-known/security.txt Policy: https://help.axis.com/axis-vulnerability-management-policy Hiring: https://www.axis.com/careers/open-positions 1 #You can report security issues affecting Cian using this email address Contact: security@cian.ru Preferred-Languages: en, ru Canonical: https://www.cian.ru/.well-known/security.txt 1 Contact: mailto:security@crunchbase.com Encryption: https://www.crunchbase.com/.well-known/public-key.txt Preferred-Languages: en Canonical: https://www.crunchbase.com/.well-known/security.txt Policy: https://www.crunchbase.com/.well-known/security-policy.html Hiring: https://about.crunchbase.com/about-us/careers 1 Contact: csirt@ovhcloud.com Encryption: https://www.ovh.com/.well-known/security-ovh-emea.asc Acknowledgements: https://yeswehack.com/programs/ovh Policy: https://yeswehack.com/programs/ovh Signature: https://www.ovh.com/.well-known/security.txt.sig Hiring: https://careers.ovh.com 1 Contact: mailto:security@curl.se Contact: https://hackerone.com/curl Policy: https://curl.se/dev/vuln-disclosure.html Preferred-Languages: en Acknowledgments: https://curl.se/docs/security.html Expires: 2026-02-15T00:00:00Z 1 # How to report security vulnerabilities to VRT (Vlaamse Radio- en Televisieomroeporganisatie) # Report security vulnerabilities to this address. Please read our responsible disclosure policy # before researching and before reporting any security vulnerability. Contact: mailto:infosec@vrt.be # Please encrypt your message if it contains sensitive information Encryption: https://www.vrt.be/.well-known/infosec_at_vrt.be_pgp_pubkey.txt # Disclosure policy. Please read before researching and/or submitting. Policy: https://www.vrt.be/en/responsible-disclosure-policy-english-version/ # We recognize security researchers for their reports. With their permission, they will be listed # on this page. Acknowledgements: https://www.vrt.be/nl/info/responsible-disclosure-policy/responsible-disclosure-hall-of-fame/ # See https://securitytxt.org/ for the specification of the security.txt file format. 1 Contact: https://www.creditkarma.com/about/security Contact: mailto:vulnerabilities@creditkarma.com # Email: vulnerabilities@creditkarma.com # Key ID: 68E6E06D # Fingerprint: 72D3 93A4 9B1B D913 F164 DD42 21A9 81EC 68E6 E06D Encryption: https://pgp.mit.edu/pks/lookup?search=0x68E6E06D Policy: https://hackerone.com/creditkarma #Our bug bounty program is managed by hackerone: https://hackerone.com/creditkarma Hiring: https://www.creditkarma.com/careers Expires: 2027-12-31T20:00:00.000Z 1 Contact: mailto:security@9gag.com Contact: https://about.9gag.com/contact Expires: 2033-03-07T23:59:00.000Z Preferred-Languages: en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # USAA Secure Vulnerability Disclosure Contact: https://bugcrowd.com/usaa/report Contact: mailto:disclosure@usaa.com Encryption: https://www.usaa.com/gpg_disclosure_public.txt Acknowledgments: https://bugcrowd.com/usaa/hall-of-fame Preferred-Languages: en Canonical: https://www.usaa.com/.well-known/security.txt Policy: https://bugcrowd.com/usaa Hiring: https://www.usaajobs.com/search-jobs/information%20security/ -----BEGIN PGP SIGNATURE----- iQFIBAEBCAAyFiEEEufUcCHWfmL4kdJ+W1517GQFJfcFAl5DFZ4UHGRpc2Nsb3N1 cmVAdXNhYS5jb20ACgkQW1517GQFJfe2qQf/W1R/kVSQCzXcBmeyDMlZVtdoyTfW rXXMY+WlQDLiVNXEX+jJAJzL30zAf9THV7k6rtU9Z/eMlOOfs1aQpmP2vD2wUVsL WuIwNX3yf0FT6r3lTPojdfe4+LAY2GwXU9hoBaISLslieNXa/EwtOPcNx8KGB9jR yj+hPy2C2EZVe87TLgOUVEabhrL4rJx7us7K5rqrkqhzuykrfXQYeRBRrF/hevJe BV5I2CBEEsUd0ObuqkTWbyP4HjaSgL12sSbm4zUEZjYMdfd7jtqd13C1mvN3wTU3 GVxMOHveeGADj3lM82RExPO9RiiUYNo9VO+uA8RjuDHnQIjDd81IIl2Jbw== =CO2N -----END PGP SIGNATURE----- 1 Contact: mailto:netsec@yle.fi Expires: 2024-12-31T13:37:00.000Z Preferred-Languages: fi, sv, en Hiring: https://yle.dev 1 #CrowdStrike security disclosures Contact: mailto:csirt@crowdstrike.com Expires: 2026-04-01T04:00:00.000Z Preferred-Languages: en Canonical: https://www.crowdstrike.com/.well-known/security.txt Policy: https://www.crowdstrike.com/report-a-security-bug/ Hiring: https://www.crowdstrike.com/careers/ 1 Contact: mailto:security@domaintools.com Encryption: https://domaintools.com/.well-known/domaintools-security.pub.txt Preferred-Languages: en Canonical: https://domaintools.com/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security-contact@arin.net Expires: 2025-06-28T04:00:00.000Z Preferred-Languages: en Canonical: https://www.arin.net/.well-known/security.txt Policy: https://www.arin.net/reference/materials/security/ Encryption: dns:80a13813c45dc961ba26af073032b9a8b5dcde3f8828a4717824df1f._openpgpkey.arin.net?type=OPENPGPKEY -----BEGIN PGP SIGNATURE----- iQJOBAEBCAA4FiEE530Qko4561tabK3Seh0GwxAQFvkFAmZX5QsaHHNlY3VyaXR5 LWNvbnRhY3RAYXJpbi5uZXQACgkQeh0GwxAQFvkfMRAAoYq7A2znQhomBSmGZWKD i/EoRJru3CuOq2sRVizfpZrB/hBZtXLM2N/am0g1OKSQTM1kSeg/nE4dEFwAQaT3 VuBPmtIi1Qol1tPp42P4rT5YJDKaI9tpI9EVEk0pvdkEBUKpUTUGfGtEKZXi1w9K qe6qGkZByO6qcq94AfaGSKOOL3AR+1G0ENA7/QIfOCI58WNdT9Q4UTsoZgNz0LGI wXJk+sDuxo/WD2mGdYyXc4l0A/RdeQIn57UiyGcF/gK6cv+d+s2iGGi+VEUe099N UBEpdhDmg1Clm5l4EZ9AplxWmY448nKmblUSzUf02Q5E12YtKXxcGGZugqMCVCWQ sWzPM3qJ4VNY+fyIouxM2gf6mFx8/7e5IXMQTOC3KOJoPIqUbH8/X9sRqk3QR/En D7TJJXrIPnCQYZQ2n+v1kiTrhtmw5qOaP2sXzfEaLldQwTdEWWy64bKMWcK2EDtp yWzFCcRRWbaSrCQFMTMZs+T+Ol0EOfHuEjMsTODbDfI1YvX4PQrSYOBY0Ji9clMd 9mHVk1/E4XhzOMSm8kT9yi2MCOWYqkvvhvly5WD+brdA9Gra1JG4Y69V9aTOkj0P UvbHPHL9wP1WcqrrhkWYo5RL2NedT6MxgBfef/nTv/RvMlF1x/bu8NUO3K5sjsjs jS4q8po57h4+1UuPVQXs7IA= =0hiO -----END PGP SIGNATURE----- 1 # State Farm Secure Vulnerability Disclosure Contact: https://bugcrowd.com/statefarm-esf Policy: https://www.statefarm.com/customer-care/privacy-security/security/vulnerability-disclosure-policy Preferred-Languages: en Canonical: https://www.statefarm.com/.well-known/security.txt 1 Policy: https://www.databricks.com/trust Contact: security@databricks.com Encryption: https://www.databricks.com/.well-known/pgp-key.txt Preferred-Languages: en Canonical: https://www.databricks.com/.well-known/security.txt Hiring: https://www.databricks.com/company/careers/open-positions?department=security&location=all Bug Bounty: https://hackerone.com/databricks Privacy Policy: https://www.databricks.com/privacy 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # --------------------- # < uwaterloo dot ca > # < security dot txt > # --------------------- # ___ \ # ,-"" `. | # ,' _ e )`-._ / # / ,' `-._<.===-' # / / # / ; # _ / ; # (`._ _.-"" ""--..__,' | # <_ `-"" \ # <`- : # (__ <__. ; # `-. '-.__. _.' / # \ `-.__,-' _,' # `._ , /__,-' # ""._\__,'< <____ # | | `----.`. # | | \ `. # ; |___ \-`` # \ --< # `.`.< # hjw `-' # https://ascii.co.uk/art/goose Contact: mailto:soc@uwaterloo.ca Contact: https://soc.uwaterloo.ca Policy: https://soc.uwaterloo.ca Encryption: https://soc.uwaterloo.ca/soc-at-uwaterloo-pgppub.txt Preferred-Languages: en Canonical: https://soc.uwaterloo.ca/security.txt Expires: 2025-07-15T00:00:00.000Z -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEECx9oTXfwEjbvLJtdSQT17BYEX1gFAmdGAFAACgkQSQT17BYE X1gftAv/fH2nP/4rNaBfRitp/uZpCxeDrTOU7mJrkoOD2lLEGJ6QdOjCzsT7JzgI WAWhKm/pHZs7ykNIsd2Tk+BpnwBOSyI84U2sd/5nvauc9L4U3COfSF+qbLihxi/L dN5WAJccLfCE0KBUgUUu/qZmjFjbWPoYzpcV2LmZ/TeoFLXJO1wKB82wbj0hMV7S hzq8P03sStqprQdHClZM+bHj2UVlXPaj7S4b6JzBjGFs3dUBtghQoOzmyILxmk/5 3wT9hj5mw6vurSNaRAtUJVdh4DTS2KVGjOVgTMi/aO/JpczJAJrNz8Q9qPhvxo6S pkoeH99TMPkrGxyyZFCfb2eFk1n4W3X7hAudHGuUwbSa6ksujkGr8zi82GSZfOVG 9ThNLAKDnOIXE9SZiwYPSvW7uM5E6AAi7X+T6tB5qvXLK7clKKajaZ5e6ytDvs54 UE33HfX189tTsWF6Wy7vo4aF/CmcTajGqTlGR0l7LNL36HVjk+IOf8VvxGOaAmI1 /GhPpNrA =qXsT -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:csirt@apnic.net Encryption: https://www.apnic.net/community/security/vulnerability-reporting-gpg-key/ Policy: https://www.apnic.net/community/security/apnic-vulnerability-reporting-program/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEceE3CgUgM0tUBIra9ci/22BvhFcFAl8XaBoACgkQ9ci/22Bv hFdE4xAAhDUK0cZllcPDKkpQIMkC3ZRju8ZhYtC5WZFm8LxYE138Y4w1L1vqOUVq v44oAAi7cab5bBZGtONA1CPcM1nEA8t+Aq41oKCBsizDSZ6C1nTtAvEzlD8bix8y m2cJrEJCa6XM9ALYa//YYJJuD1ZAz31gKT9jU/dAq5p0dPuLzAVnfBJ6wL3eiKWE ACYTzM9sXtuuvCLwTX3yX7WX0BTciCvc0CEq5acGzPTlzUKyRbzTKvLfIPSH1A8R lS0ZgbhyCUHbo0KlkPUce3p9r3XXcwKA0WSEgmad1JIpjCOrkGMVk/QUYaDnW/6t +sRj+QiMD4DIbWugFtIQXWc6q6ppt/5gTqe8PQS3Ic7Z7gI975QEbbnqHIG+AgJA gKAp60UduWzNqlFj12lzyIR72F/DMRX+H85YjT6e06SZwusnIFuFXAc/nZj8ApiQ hALdey/dRVSoO/9etGg1yz9TS5T7ww/5QYcXIaQKG6lLkK9a/U1+DVAs5xG5+G3G SzWHM0KVBbFJlIoWH+g2d1P0cU2LZgHb+kFrToLOJb0KJn3Kb4h2P9YLvL10ufDA 0xifD6cwP3sPp+IU6Lj7iELoxGuN5fXT6a1pRDJFU8yuxWd7dDnAzxBhGkkp6nDu 0/4PFufIocpN1TJgKzh/lr8CsccSZFnev/xoQQ2eT1Mb3oTVFDA= =ch51 -----END PGP SIGNATURE----- 1 Contact: mailto:security@medtronic.com Expires: 2025-04-24T13:00:00.000Z Encryption: https://global.medtronic.com/xg-en/product-security/pgp.html Acknowledgments: https://global.medtronic.com/xg-en/product-security/outstanding-research-contributors.html Preferred-Languages: en Policy: https://global.medtronic.com/xg-en/product-security/coordinated-disclosure-process.html 1 Contact: https://hackerone.com/mariadb Contact: security@mariadb.org Encryption: https://mariadb.org/security_at_mariadb_org.asc Acknowledgements: https://hackerone.com/mariadb/thanks Policy: https://mariadb.org/about/security-policy/ Signature: https://mariadb.org/.well-known/security.txt.sig Release Packages Signature: https://mariadb.org/mariadb_release_signing_key.asc 1 # We work with independent security researchers through our private bug bounty # program. If you believe you have discovered a security issue with one of our # sites, send an email to this address to be invited to the program. Contact: mailto:security@ziprecruiter.com Expires: 2026-07-01T00:00:00.000Z Preferred-Languages: en Canonical: https://www.ziprecruiter.com/.well-known/security.txt Policy: https://www.ziprecruiter.global/en/security 1 # Our security address Contact: https://www.suse.com/support/security/contact/ # Our OpenPGP key Encryption: https://www.suse.com/support/security/contact/ # We don't expect the above to change, therefore... Expires: 2099-12-31T23:00:00.000Z 1 Contact: https://app.inspectiv.com Contact: mailto:programs@inspectiv.com Expires: 2024-08-31T04:00:00.000Z 1 Contact: mailto:report@bugbounty.mail.com Preferred-Languages: de, en Policy: https://bugbounty.mail.com Hiring: https://www.mail.com/security-jobs 1 Contact: mailto:security@infobip.com Expires: 2030-01-01T00:00:00.000Z Preferred-Languages: en Hiring: https://www.infobip.com/careers 1 # If you would like to report a security issue # you may report it to us on HackerOne. Policy: https://www.metoffice.gov.uk/about-us/legal/vulnerability-disclosure-policy Contact: https://hackerone.com/ce2e2446-fcf0-4cc4-b60a-3d0c98df63c8/embedded_submissions/new Expires: 2031-07-01T00:00:00Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:operativ.it-sikkerhet@nrk.no Preferred-Languages: no, en Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/85EF44309CC0DFC4F7E04393E7BCE5AA9411C063 Canonical: https://nrk.no/.well-known/security.txt Acknowledgments: https://info.nrk.no/hjem/responsible-disclosure-policy/#security-hall-of-fame Policy: https://info.nrk.no/hjem/responsible-disclosure-policy/ Hiring: https://info.nrk.no/karriere/ Expires: 2026-03-01T09:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEhe9EMJzA38T34EOT57zlqpQRwGMFAmX4AvEACgkQ57zlqpQR wGM6hg/+PPMeDT//dPoPEjb0dylj2iLikEhS0mwuiW/fY/3wauHLUujDK7YcC5qz rFtIsPuLom3i0ACnMJYC7yaHSFjEEKC63Qh69rZOwMvEiCax9+2g+hRC3rUsaKn8 JoN8VBRiMYF23wcwWfceFNCb/RGGOFaLeRG9St3UI16urU4XaycZt3giAm3LHEym 4qWn3E/3ojmY3mQzZbQOsAf3ugfEUhCoOwfipC/nOugxy2XaKcUJ/9LJCyuJLN4c 6tYTXzJBp5aDPWNM17l7TYmm4PoCD+674TkaytTzzfj/5xQPKnFg38iB53Ow3YEg Do31a+TlC8NkDTnnKFoY9B6gaMw8RKVlfNVW98gw9NgsWLMBRSTC8yq4T3EjuECW lfyffqC3eQ+57c2Kb27U0gQNxExFajQb0SfLWWScXs3LqTZaXRl6h4OMdAfBLp4G Kb3C30DyRwDy/+HydfzXXsgu81bioO1z7GmM6rtJ/NyhnAMlBOdHQsWvyANI6oXm zlbmfX68V5qiAn0UnHRBVgTvsCVw3UXphXqQXKhzzitsNG6nZKivkngd1WWdcpA9 u0keFu0L2W3CmJM+B/kO7Uk3724XIP/J0eERptZXuHpsYzo+O0Dh8bo8m06vYkLd 87ZwRwJohxQ6O6aj/ig2jV+1E+eljm0eSjDBBGL10mhsWddbvD4= =9KWL -----END PGP SIGNATURE----- 1 Contact: mailto:security@peatix.com Expires: 2025-06-30T03:00:00.000Z 1 Contact: security@wordfence.com Encryption: https://www.wordfence.com/wp-content/uploads/sec_pub.asc Preferred-Languages: en Canonical: https://www.wordfence.com/.well-known/security.txt Policy: https://www.wordfence.com/security/ Expires: 2026-05-01T00:00:00z # A PGP signature for this file is available at https://www.wordfence.com/.well-known/security.txt.asc 1 Contact: https://security.gnome.org/ Expires: 2035-01-01T18:30:00.000Z Preferred-Languages: en 1 Contact: security@veeam.com Expires: 2025-01-01T06:00:00.000Z Acknowledgments: https://hackerone.com/veeam/thanks Preferred-Languages: en Canonical: https://www.veeam.com/.well-known/security.txt Policy: https://hackerone.com/veeam?type=team Hiring: https://careers.veeam.com/ 1 Contact: security@smule.com Contact: https://hackerone.com/smule Acknowledgments: https://hackerone.com/smule Preferred-Languages: en Policy: https://hackerone.com/smule Hiring: https://www.smule.com/jobs 1 Contact: mailto:security@playtika.com # Found a bug? Our bug bounty policy: Policy: https://hackerone.com/playtika Acknowledgments: https://www.playtika.com/humans.txt Hiring: https://www.playtika.com/careers Canonical: https://www.playtika.com/.well-known/security.txt Preferred-Languages: en 1 Contact: mailto:security@eclipse-foundation.org Expires: 2034-10-10T10:30:00.000Z Encryption: https://www.eclipse.org/security/team/ Preferred-Languages: en Canonical: https://www.eclipse.org/.well-known/security.txt Canonical: https://gitlab.eclipse.org/.well-known/security.txt Policy: https://www.eclipse.org/security/policy/ 1 Contact: mailto:security@proxmox.com Expires: 2032-08-28T22:00:00.000Z Encryption: https://enterprise.proxmox.com/debian/security-report.gpg.pub Preferred-Languages: en, de Policy: https://pve.proxmox.com/wiki/Security_Reporting 1 Contact: https://kontakt.svt.se/guide/kontakt Preferred-Languages: sv, en Hiring: https://svti.svt.se/ 1 Contact: https://app.intigriti.com/company/programs/dhlgroup/dhlvdp/detail Expires: 2028-12-30T22:59:00.000Z Preferred-Languages: en Canonical: https://www.dhl.de/.well-known/security.txt Policy: https://www.dpdhl.com/en/sustainability/governance/cyber-security/vulnerability-disclosure-policy.html Hiring: https://careers.dhl.com/ 1 Contact: https://hackerone.com/9d458421-1a73-4abd-bc02-fa5fc4d76325/embedded_submissions/new Preferred-Languages: en Canonical: https://nationalarchives.gov.uk/.well-known/security.txt Policy: https://nationalarchives.gov.uk/.well-known/disclosure-policy.txt Expires: Fri, 28 Jan 2026 23:59:59 +0000 1 Contact: https://www.bentley.com/legal/bug-bounty-report/ Preferred-Languages: en Canonical: https://www.bentley.com/.well-known/security.txt Policy: https://www.bentley.com/legal/bug-bounty-report/ Hiring: https://jobs.bentley.com/search/?searchby=location&createNewAlert=false&q=security&locationsearch=&geolocation= 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Expires: 2026-02-14T14:46:20.619219 Canonical: https://simplisafe.com/.well-known/security.txt Canonical: https://simplisafe.co.uk/.well-known/security.txt Contact: mailto:security@simplisafe.com Encryption: https://keys.mailvelope.com/pks/lookup?op=get&search=security%40simplisafe.com Policy: https://support.simplisafe.com/articles/alarm-events-monitoring/how-do-i-report-a-possible-security-issue-in-the-system/6344792c8e3e4c348d43ebde?lang=en_US Policy: https://support.simplisafe.com/en_GB/articles/alarm-event-monitoring/how-do-i-report-a-possible-security-issue-in-the-system/6344792c8e3e4c348d43ebde -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEwwoPjvIkI/QaNM1Xk2TxQe62AUsFAme2NREACgkQk2TxQe62 AUvj2RAAlghoBasqp29sldff88VIffBY+OX+DWunUmF31pilYe/1+7gjx6SxADJI 1wc3KRSGUOVRYBorPKFVL+5NxXkqrHvUqjVTMfCeJy63oGw/C6q7oHaHBHzHHsgL k3hhV17Yi2Ez+IjcvopEyoGiuXACgmSAdLVRWZhcPRIIHWIanfhdNs4aObEJC1NX nJvhPshSk/BIigMzYp28XYsUmHYVQi/ojnd0Gi3CLUSK86JCQxfOxU8FTmPdtY5T Y6VShOvl9tYv37lxjeuaeE9GF7+EQF1hF1bF8W9/ZKniMq5mDbNXfMxpVrUw2TlJ PSIcaiFjyOiTpORkGCeREmyfbp4Fe0XSwTSi6A+fZcK5puWcgHCQrCl8vaGPs+sV owr1KjkQRKDUafX+DeJBy0RtRRkE9s/cqHaEWWM+v12txd/IiacdyloxD907Gui2 Srv3ccVQllvsSsWOVORlGrOmr5ykxVYcdckLu6ftfyYOmEB+MXDpq1DyhSxlWOci Y0cisJexEbZK/rHOayXkBkMgdSHvZ8ebus0vuDsxyJCOKbt2nV/Tk8tqgpxVhr5T yOzaxaGtKbk5Kx+svHJifqyEO9eGJkMoJwbXEImj/DAdTPffY99PX/gaUACMjEW/ rvErP9XQ6pzarDCoLiAycoH7lleIaJJ6pSPFXs60t669tROR3+c= =KYEr -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security-vulnerability@rea-group.com Expires: 2028-09-01T00:00:00.000Z Encryption: https://keybase.io/reagroupsecurity/pgp_keys.asc?fingerprint=F4F4953A98FF46A0199759BDD868441CF34E2F77 Acknowledgments: https://www.rea-group.com/about-us/news-and-insights/blog/responsible-vulnerability-disclosure-program-hall-of-fame/ Preferred-Languages: en Canonical: https://realestate.com.au/.well-known/security.txt Policy: https://www.rea-group.com/security Hiring: https://www.rea-group.com/careers/jobs/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQ+oLaMVNO8zJQMvM7ZUffDAP30AQUCZQJm2gAKCRDZUffDAP30 AfJcAQCdACQbsqehYStnCBuvdchdCE8/bwThOsCDV5FaeSbUNQEAgJMUrF64pXdW gSLL4HKtvpgI9ZRlpYdUX1LQAT2jtws= =/igo -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:operativ.it-sikkerhet@nrk.no Preferred-Languages: no, en Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/85EF44309CC0DFC4F7E04393E7BCE5AA9411C063 Canonical: https://yr.no/.well-known/security.txt Acknowledgments: https://info.nrk.no/hjem/responsible-disclosure-policy/#security-hall-of-fame Policy: https://info.nrk.no/hjem/responsible-disclosure-policy/ Hiring: https://info.nrk.no/karriere/ Expires: 2026-03-01T09:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEhe9EMJzA38T34EOT57zlqpQRwGMFAmX4Ax4ACgkQ57zlqpQR wGOgtBAAl+eqOiFrzkhLbdx3VjNmF8HZzYtDanljQS5gnP3c/Z96iisnhBOzR33T olNKwIOubcrxTaET+76CKkHRdFTAN9fWal54+P2wtFJGm5KEbcvibOOYGUbCknvT SSr7VuYBpCJmpVx61tlKToJIepP66oXVacno/5AZ0wwwTP2nSIAMX6OLaVOqxo0M pq208FKPvkxsO6R90swuqQyYYR30sgkoXW3fckKu728PzZCOamq0rJ2AM0nMzb5p Q4jHlUMJktxqSbtKWuGEvsQeTvlaZDDFeJKbt2c7Yb6RjtD9t1fkY9mkLVWII0VO V/uvUmgJ4Yykyrk9TNsV6aY9FpOyq1kBUINjmkvwx93H4ArNZph1QIW3wuRx357e JJvrG5MZIDJMPSE8WJvKznRS0yvYTLSGMFGBFoKYRKS3Rowf1eov1N7GTK3nKeNz F7+2zkopS7H8hWj8k1xeSFdnPtAMWKIn1rD63v9Ucqd9+ppJGRP/ZpH0uYNeZebI zUiBXAnBeNe/s5XYwG6JVfar7cUDzgZtRaYsght36Zg8d+durqRw4nfiEYf0I+5G Pojt0b8j5rSOmQEIk6pNS5c1xOu8Hlyka6WNy3q7iequ50rvIjq7tTGAShbM4oAT GS7aN+fuQVYKU/78AMhApf7BchMnVKYoEPyPDJjVFrBop/LOYLM= =vPFn -----END PGP SIGNATURE----- 1 Preferred-Languages: nl, en # Contact for responsible disclosure reports Contact: mailto:responsible.disclosure@uu.nl # Responsible disclosure policy and out of scope listings Policy: https://www.uu.nl/en/node/1599/responsible-disclosure # Contact for security incident reports Contact: mailto:cert@uu.nl # OpenPGP key Encryption: https://www.uu.nl/sites/default/files/cert-uu-pgp-pubsigned.txt # Security acknowledgments page Acknowledgments: https://www.uu.nl/en/organisation/information-and-technology-services-its/hall-of-fame-responsible-disclosure # Open vacancies with the Utrecht University Hiring: https://www.uu.nl/jobs # File info Expires: 2026-04-01T00:00:00.000Z 1 Contact: mailto:contact_securite_informatique@radiofrance.com Expires: 2025-01-01T01:00:00.000Z Preferred-Languages: en,fr 1 Contact: mailto:security@kahoot.com Expires: 2025-09-20T11:00:00.000Z Encryption: https://kahoot.com/security_public_key.txt Preferred-Languages: en Canonical: https://kahoot.com/.well-known/security.txt Policy: https://kahoot.com/disclosure-policy.txt 1 # security.txt for manageengine.com; ManageEngine (manageengine.com) is a division of Zoho Corporation (zohocorp.com) # To report abuse of our services, please contact: abuse@zohocorp.com Contact: https://bugbounty.zohocorp.com/bb/#/submitbug Contact: mailto:security@manageengine.com Encryption: https://www.zohocorp.com/security/zoho-security-pub.txt Policy: https://bugbounty.zohocorp.com/bb/info Acknowledgements: https://bugbounty.zohocorp.com/bb/info#hof Canonical: https://www.manageengine.com/.well-known/security.txt Preferred-Languages: en Expires: 2025-06-30T23:59:59.000Z 1 # Zyxel PSIRT email address Contact: mailto:security@zyxel.com.tw # Zyxel PSIRT OpenPGP key Encryption: https://www.zyxel.com/sites/zyxel/files/library/assets/advisory/zyxelpublic.zip # Zyxel's security policy Policy: https://www.zyxel.com/global/en/support/security-vulnerability 1 Contact: mailto:security.txt@swarovski.com Preferred-Languages: en Canonical: https://www.swarovski.com/.well-known/security.txt Expires: 2026-01-31T00:00:00Z 1 Contact: https://corporate.walmart.com/article/responsible-disclosure-policy Preferred-Languages: en Canonical: https://www.walmart.com.mx/.well-known/security.txt Policy: https://www.walmartmexico.com/aviso-de-privacidad Hiring: https://www.walmartmexico.com/unete-al-equipo 1 Contact: mailto:security@phpmyadmin.net Encryption: https://files.phpmyadmin.net/phpmyadmin.keyring Encryption: https://keybase.io/phpmyadmin_sec Encryption: https://keybase.io/phpmyadmin_sec/pgp_keys.asc Preferred-Languages: en Canonical: https://www.phpmyadmin.net/.well-known/security.txt Policy: https://www.phpmyadmin.net/security/ 1 # For abuse reports Contact: mailto:abuse@lu.se Contact: tel:+46-46-2229000 Contact: https://www.ldc.lu.se/tjanster/it-sakerhet # For other security related questions Contact: mailto:security@lu.se Expires: 2025-12-31T00:00:00z 1 Contact: mailto:responsible_disclosure@carmax.com Expires: 2024-12-31T05:00:00.000Z Preferred-Languages: en Hiring: https://careers.carmax.com/us/en/search-results?keywords=cybersecurity 1 Contact: https://hackerone.com/52fa7bc0-5356-4c86-9f79-eeb03e1d55cc/embedded_submissions/new Policy: https://www.ons.gov.uk/help/vulnerabilitydisclosurepolicy 1 Contact: https://elisa.fi/vulnerabilities/ Contact: mailto:abuse@elisa.fi Preferred-Languages: en, fi Hiring: https://corporate.elisa.com/careers/avoimet_tyopaikat/kaikki_avoimet_paikat/ 1 Contact: mailto:security@sorbs.net Canonical: https://sorbs.net/.well-known/security.txt Preferred-Languages: en Expires: 2031-01-01T07:59:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hash: SHA512 # Please forward your findings to the contact address below. # We look forward to hearing from you! # For any issues pertaining to your instance, please contact support. # We run a private Bug Bounty program on Bugcrowd. # If you found a vulnerability, please send us a POC to trust@jedox.com # and include your Bugcrowd account so we can invite you to the program. # If you want to send it to us directly, send to the email below # with "[security]" in the subject line. # At this time we cannot provide bounties reported through this mechanism. Contact: mailto:trust@jedox.com # Any submission made to Jedox is subject to the Vulnerability Disclosure Policy # (the link under the Policy directive). To ensure compliance with the policy please # review it before submitting any finding to either the trust mailbox or Bugcrowd. Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: en Hiring: https://www.jedox.com/en/about/careers/ Policy: https://www.jedox.com/en/trust/vulnerability-disclosure-policy/ Encryption: https://jedox.com/pgp-key.pub Canonical: https://www.jedox.com/.well-known/security.txt Acknowledgements: https://www.jedox.com/hall-of-fame.tsv -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEQ7bvNJORvOO6VEYPsHXRG/nK/R4FAmfX+8AACgkQsHXRG/nK /R7rIRAAu6RX9c2W3NKrch2+sIlOMouaPCT0cjjieKBkZiYoJ1CU6xesxXs4oK2k DKVYH51+dWN9bJ+3xp6BoCVn3MXr0jkBv2nqG/9CkpEpzpFxK4sqPTIxHDLjEQgT RoIMY0LsooCsvkvpsFHdjbNtgMFh25xpmL7hsrpIgwKG0q8Qbf/xmcVXTGTftJHq 90wSpsZq3iKg5w2DhZWhHMX+uANwwrOBSfy/vrRSpaBtZw0EsXYqD9ct22UXTS63 Z7Oh+AHQrscjiOyBDO2GMi6mywC1zZrfRmjZWLdJgIOsesY4dSiuX8Op9VGC8SWf n7L9xKsTPtqwQoDfX8euFHgRpZoOm2IcSy6DE7cWEuAjFJOF7JuGlwDe6RZPXwSh RQYaBurJS8GLmCLCj7rMWHaznyF6pf+k8SoEiEMf8h3Kjp6AdQXL8KzqzjiijwDb sX9bB043Geuxamm5rEn8wyozs5AXanHNo+PYB85nx+1I2Xagbq7xFuk3AS8dRjZo PdNhIPCPUlkGU4O22SVbTqz7eKpdl+wUEzeSlCjGG2b8u6qsfvV4lvbk/nJJTU4Q BZJhzJba04eMIBwFvVPfnsdxFynHXLWjUJdHC/XkUqOoZt2En6c+gQ1AbPqg6TP4 tgQ2mBfrEvPrRLbp2ZTpSfQSThZPj9p75GrEJfQ1+/TM0AptE48= =C2U0 -----END PGP SIGNATURE----- 1 # Found a bug? Reach out to us or file a bug report directly Contact: https://hackerone.com/shutterfly_vdp Contact: mailto:security-bugreports@shutterfly.com Acknowledgments: https://hackerone.com/shutterfly_vdp/thanks # Our bug bounty policy: Policy: https://hackerone.com/shutterfly_vdp Expires: 2025-03-31T00:00:00z 1 Contact: mailto:root@opentrackr.org Preferred-Languages: en, nl 1 ## we appreciate your interest and efforts in the security of tv2.dk. ## Please send your concerns and thoughts to: Contact: mailto:security@tv2.dk ## If information is confidential, we would appreciate if you could encrypt it using our openpgp key: Encryption: https://tv2.dk/.well-known/security_at_tv2_dk_openpgp_pub.txt ## Our policy for responsible disclosure can be found here: Policy: https://omtv2.tv2.dk/media/126365/tv_2_responsible_disclosure.pdf ## Bug Bounty / Reward statement ## ----------------------------- ## TV 2 does not have a bug bounty/reward program and will therefore not offer any bug rewards. ## ## Best regards ## TV 2 Security team 1 # Contact for misuse of Deutsche Telekom AG services (Abuse) Contact: abuse@telekom.de Website: https://www.telekom.com/en/company/data-privacy-and-security/governance-security/abuse # Contact for Deutsche Telekom AG related Security Issues (Incident Response) Contact: cert@telekom.de Website: https://www.telekom.com/en/company/data-privacy-and-security/news/rfc-2350-deutsche-telekom-cert-358280 # Contact for coordinated vulnerability disclosure (Bug Bounty) Contact: bugbounty@t-mobile.cz Policy: https://www.telekom.com/bugbounty Explo Tool: https://github.com/dtag-dev-sec/explo # Deutsche Telekom AG security acknowledgments page (Hall of fame) Acknowledgments: https://www.telekom.com/en/company/data-privacy-and-security/news/acknowledgements-358300 Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: de, en Canonical: https://www.telekom.com/.well-known/security.txt Hiring: https://www.telekom.com/en/careers/work-in-action/it-security 1 # If you would like to report a security issue # you may report it to us on abuse@rwth-aachen.de # Canonical URI Canonical: https://www.rwth-aachen.de/.well-known/security.txt # Our security address Contact: mailto:soc@rwth-aachen.de Contact: tel:+492418029505 Contact: https://help.itc.rwth-aachen.de/service/b734502cd73e4201b1f763a65a61bf9c/article/cbf1b80232b34626bbd53dda48578c09/ # Our preferred langauges Preferred-Languages: de, en # Our security policy Policy: https://help.itc.rwth-aachen.de/service/e0bd09c2eb3241f784a3581fd8da5d81/article/c2079013844b48538571da06041bb857/ Expires: 2027-12-31T23:59:59.000Z 1 Contact: https://www.babycenter.com/contact-us Contact: https://bugcrowd.com/ziffdavis-vdp-pro Expires: 2028-01-01T07:00:00.000Z Policy: https://www.babycenter.com/help-privacy Preferred-Languages: en Canonical: https://www.babycenter.com/.well-known/security.txt 1 Canonical: https://www.zedat.fu-berlin.de/.well-known/security.txt Contact: mailto:abuse@fu-berlin.de Contact: https://www.zedat.fu-berlin.de/AbuseManagement Contact: tel:+49-30-838-55134 Contact: fax:+49-30-838-454327 Encryption: https://www.zedat.fu-berlin.de/pub/ZEDAT/AbuseManagement/abuse-at-fu-berlin.de.crt Preferred-Languages: de, en Expires: 2026-11-18T20:00:00z 1 # If you'd like to report a security issue, contact us via: Contact: mailto:security-disclosure@articulate.com Preferred-Languages: en Canonical: https://articulate.com/.well-known/security.txt 1 Contact: mailto:security@symfony.com Contact: https://symfony.com/security Expires: 2024-12-31T22:59:00.000Z Acknowledgments: https://symfony.com/blog/category/security-advisories Preferred-Languages: en Canonical: https://symfony.com/.well-known/security.txt Policy: https://symfony.com/doc/current/contributing/code/security.html 1 Contact: mailto:abuse@nic.cz 1 Contact: security@ceneo.pl Contact: spc@ceneo.pl Expires: Tue, 31 Jan 2023 00:00 +0200 Preferred-Languages: en, pl Hiring: kariera@ceneo.pl 1 Contact: mailto:staff.tecnico@ilgiornale-web.it Expires: 2022-12-30T23:00:00.000Z Preferred-Languages: it, en Canonical: https://www.ilgiornale.it/.well-known/security.txt 1 # If you would like to report a security issue # you may report it to us on our VDP program. Contact: https://vdp.obi.de Preferred-Languages: en, de 1 Contact: mailto:BugBounty@solaredge.com Preferred-Languages: en Canonical: https://www.solaredge.com/.well-known/security.txt Policy: https://corporate.solaredge.com/en/cyber-security-solutions/coordinated-vulnerability-disclosure-policy Hiring: https://corporate.solaredge.com/en/careers/open-positions 1 Contact: https://hackerone.com/bookingcom Contact: mailto:security+bugbounty@fareharbor.com Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: en Hiring: https://fareharbor.com/jobs/ # Created with https://securitytxt.org/ For reporting vulnerabilities, FareHarbor uses Booking.com's HackerOne Bug Bounty program. Rewards for finding vulnerabilities will only be paid if reported through HackerOne, and only for valid findings within its scope. To check domains in scope, visit - https://hackerone.com/bookingcom/policy_scopes 1 Contact: mailto:DevSecOps@dunelm.com Expires: 2029-04-17T11:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security@front.com Bug Bounty: https://hackerone.com/fronthq Hiring: https://front.com/jobs 1 Contact: mailto:security@dazn.com Expires: 2023-12-31T23:00:00.000Z Preferred-Languages: en Canonical: https://www.dazn.com/.well-known/security.txt Policy: https://www.dazn.com/en-GB/help/articles/responsible-disclosure Hiring: https://careers.dazn.com/teams/technology/ 1 Contact: mailto:security@smartnews.com Expires: 2025-10-05T00:00:00.000Z Preferred-Languages: en, jp Hiring: https://careers.smartnews.com 1 Contact: https://vivaldi.com/bugreport/?type=security Expires: 2025-06-15T01:27:15+00:00 Acknowledgments: https://vivaldi.com/security/hall-of-fame/ Preferred-Languages: en Canonical: https://vivaldi.com/.well-known/security.txt Policy: https://vivaldi.com/security/ 1 Contact: mailto:support@fotmob.com Expires: 2024-04-20T04:20:00.000Z Preferred-Languages: en, no Hiring: https://www.fotmob.com/aboutUs/careers 1 Contact: mailto:support@mullvadvpn.net Encryption: https://mullvad.net/static/gpg/mullvadvpn-support-mail.asc Preferred-Languages: en, sv Canonical: https://www.mullvad.net/.well-known/security.txt Policy: https://mullvad.net/en/help/how-report-bug-or-vulnerability/ Expires: 2027-07-01T21:59:00.000Z 1 # Security.txt for https://www.jagex.com # Canonical URI Canonical: https://www.jagex.com/.well-known/security.txt # General-purpose security contact address Contact: mailto:security@jagex.com Hiring: https://apply.workable.com/jagex-limited/?lng=en#jobs Preferred-Languages: en Expires: 2026-12-31T23:59:59z 1 Contact: https://www.sejda.com/security-responsible-disclosure Contact: mailto:hi@sejda.com 1 # How to report security vulnerabilities to VRT (Vlaamse Radio- en Televisieomroeporganisatie) # Report security vulnerabilities to this address. Please read our responsible disclosure policy # before researching and before reporting any security vulnerability. Contact: mailto:infosec@vrt.be # Please encrypt your message if it contains sensitive information Encryption: https://sporza.be/.well-known/infosec_at_vrt.be_pgp_pubkey.txt # Disclosure policy. Please read before researching and/or submitting. Policy: https://www.vrt.be/en/responsible-disclosure-policy-english-version/ # We recognize security researchers for their reports. With their permission, they will be listed # on this page. Acknowledgements: https://www.vrt.be/nl/info/responsible-disclosure-policy/responsible-disclosure-hall-of-fame/ # See https://securitytxt.org/ for the specification of the security.txt file format. 1 Contact: mailto:information.security@iata.org Expires: 2050-12-31T23:00:00.000Z Preferred-Languages: en Canonical: https://iata.org/.wellknown/security.txt Policy: https://www.iata.org/responsible-disclosure Hiring: https://www.iata.org/en/careers 1 Contact: https://hackerone.com/allegro/reports/new Contact: https://allegro.pl/cert/ Acknowledgments: https://hackerone.com/allegro/hacktivity Policy: https://hackerone.com/allegro?view_policy=true Hiring: https://allegro.tech/jobs/ 1 Contact: mailto:vulnerabilities@met.no Expires: 2026-01-10T11:00:00.000Z Preferred-Languages: no, en 1 Contact: https://amplify.com/report-a-vulnerability Contact: mailto:vulnerability@amplify.com Expires: 2025-05-03T08:00:00.000Z Preferred-Languages: en Canonical: https://amplify.com/.well-known/security.txt Canonical: https://amplify.com/security.txt Policy: https://amplify.com/report-a-vulnerability 1 Canonical: https://www.privateinternetaccess.com/.well-known/security.txt # Bug bounty program Contact: https://bugcrowd.com/privateinternetaccess # CyberGhost security team Contact: mailto:security@privateinternetaccess.com # For free trial abuse, support issues or any other questions, # contact our support team Contact: mailto:customersupport@privateinternetaccess.com #Hiring: Contact: https://www.privateinternetaccess.com/about-us https://www.linkedin.com/company/private-internet-access/jobs/ 1 # Veikkaus.fi security.txt Contact: mailto:haavoittuvuudet@veikkaus.fi Preferred-Languages: fi, en 1 Contact: cert@thalesgroup.com Contact: https://www.thalesgroup.com/en/cert Encryption: https://www.thalesgroup.com/cert/Thalesgroup_THA-CERT_pgp_key_signed.txt Policy: https://www.thalesgroup.com/en/global/group/psirt Signature: https://www.thalesgroup.com/.well-known/security.txt.sig 1 Contact: mailto:infosec@axon.com Expires: 2025-05-30T23:59:59.000Z Encryption: https://a.storyblok.com/f/198504/x/8325d4cb8b/axon-public-key-8a3d9d7a5-2025-05-30.txt Preferred-Languages: en Canonical: https://www.evidence.com/.well-known/security.txt Policy: https://www.axon.com/security/penetration-testing Hiring: https://www.axon.com/careers 1 Contact: mailto:security@signifyd.com Expires: 2025-08-01T03:59:00.000Z Encryption: Public key available on request via email. Acknowledgments: Our organization values security and welcomes the responsible disclosure of vulnerabilities. However, we do not operate a bug-bounty program. Preferred-Languages: en 1 Contact: mailto:noc@uni-stuttgart.de Expires: 2025-03-31T21:59:59.000Z Preferred-Languages: en, de 1 Contact: mailto:it-sicherheit@uni-koeln.de Encryption: https://uni-koeln.de/rrzk/it-sicherheit-2024.pem # Note: The file linked to above contains two base64 encoded DER encoded certificates to allow encrypted S/MIME communications via e-mail. Contact: https://rrzk.uni-koeln.de/services/informationssicherheit/it-sicherheit/stabsstelle-security-operations Expires: 2026-11-14T22:00:00.000Z Preferred-Languages: de, en 1 Contact: mailto:security@ivanti.com Contact: mailto:responsible.disclosure@ivanti.com Expires: 2033-06-21T05:00:00.000Z Encryption: https://rs.ivanti.com/legal/pgp-public-key.txt Preferred-Languages: en Policy: https://www.ivanti.com/support/contact-security Hiring: https://www.ivanti.com/company/careers 1 Acknowledgments: https://www.adafruit.com/responsibledisclosurethanks/ Canonical: https://www.adafruit.com/security.txt Contact: security@adafruit.com Encryption: https://www.adafruit.com/reportingsecurityissues Hiring: https://jobs.adafruit.com Policy: https://www.adafruit.com/reportingsecurityissues Preferred-Languages: en 1 Contact: mailto:security@troyhunt.com Contact: https://twitter.com/troyhunt Encryption: https://keybase.io/troyhunt Policy: https://www.troyhunt.com/beg-bounties/ # Don't even think about contacting me for a beg bounty! No, it's not a typo, read on... # # I run this site for free and rely on community goodwill. By all means, if you find an *actual* # security vulnerability then contact me and tell me what it is. If you'd like, encrypt your # message using the key from my Keybase account listed above. If you find something awesome then # I'd love to send you some stickers and a personally 3D printed Have I Been Pwned logo. But if # you've just run some automated tooling, found something trivial then reached out with the # expectation of cashing in, you're going to be disappointed. Read more in the policy above. 1 Contact: mailto:security@noredink.com Expires: 2027-01-01 Preferred-Languages: en, por Canonical: https://www.noredink.com/.well-known/security.txt Hiring: https://www.noredink.com/about/jobs/ 1 # In the event that you have discovered a technical vulnerability in an IT system of NZZ, we encourage you to report it to the security organisation using the information below. # We forward your request to the appropriate unit. Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: en, de VDP: https://app.bugbounty.ch/public/engagement/details/fec64995-e81c-493b-92ee-f68149a27ab4 Canonical: https://www.nzz.ch/.well-known/security.txt 1 Contact: mailto:csirt@leroymerlin.fr Expires: 2030-12-31T22:59:00.000Z Preferred-Languages: fr, en Canonical: https://www.leroymerlin.fr/.well-known/security.txt 1 Contact: mailto: security@strato.de Expires: 2026-02-10T11:00:00.000Z Encryption: https://keys.openpgp.org/search?q=security%40strato.de Preferred-Languages: en Policy: https://www.strato.de/it-security 1 Contact: https://www.toprecepty.cz/kontakt.php Contact: mailto:security@toprecepty.cz 1 Contact: mailto:csrc@icrc.org Expires: 2025-12-31T23:59:59.000Z Acknowledgments: https://vdp.icrc.org/ Preferred-Languages: en, fr Canonical: https://www.icrc.org/.well-known/security.txt Policy: https://shop.icrc.org/vulnerability-disclosure-policy-pdf-en.html 1 # security.txt per Madisoft s.p.a. Contact: mailto:security@madisoft.it Contact: https://madisoft.it/contatti/ Encryption: https://madisoft.it/s/pgp-key.txt Acknowledgments: https://madisoft.it/s/hall-of-fame.txt Policy: https://madisoft.it/s/security-policy.txt Hiring: https://madisoft.it/lavora-con-noi/ Expires: 2027-12-31T23:59:59.000Z 1 # In case of security incidents please contact the # Sunrise Security Operation Team Contact: mailto:securityalert@sunrise.net Preferred-Languages: en, de 1 # Information related to reporting security vulnerabilities of this site. # How to communicate about security issues. Contact: mailto:security@sezzle.com # Date and time after which this data is considered stale Expires: 2024-05-05T15:17:00.000Z # Encryption # Acknowledgements # Preferred languages for communication. Preferred-Languages: en # Canonical # What security researchers should do when searching for or reporting security issues. Policy: Found a bug in our application? We have our private bug bounty program with Bugcrowd. Send your email to us so that we can invite you to the program. # Link to any security-related job openings in your organization. Hiring: https://boards.greenhouse.io/sezzle # Please see https://securitytxt.org/ for details of the specification of this file. 1 Contact: mailto:vyvoj@kupi.cz Preferred-Languages: cs, sk, en Policy: https://napoveda.seznam.cz/cz/smluvni-podminky/podminky-kupi-cz/ Hiring: https://www.kupi.cz/kariera 1 Contact: security@surabaya.go.id Encryption: https://www.surabaya.go.id/.well-known/0x4A9E6CD7CDF.asc Preferred-Languages: id, en Note: sorry to say, but we don't have any bounty or swag 1 # Vous souhaitez reporter un probleme sur le site # Voici comment nous joindre. # N'hesitez pas a utiliser en priorite le telephone Contact: security@eliraweb.fr Preferred-Languages: fr,en Canonical: https://www.turfomania.fr/.well-known/security.txt Encryption: https://www.turfomania.fr/.well-known/security-pgp-key.txt Telephone : 09 72 52 93 88 1 Contact: mailto:security@ctw.inc Expires: 2028-12-31T14:59:00.000Z Preferred-Languages: ja,en,zh-TW,ko Canonical: https://g123.jp/.well-known/security.txt 1 Contact: mailto:cert@utwente.nl Contact: mailto:responsible-disclosure@utwente.nl Expires: 2025-12-31T23:00:00.000Z Acknowledgments: https://www.utwente.nl/en/cyber-safety/responsible/hall-of-fame/ Preferred-Languages: nl, en Canonical: https://utwente.nl/.well-known/security.txt Canonical: https://www.utwente.nl/.well-known/security.txt Policy: https://www.utwente.nl/en/cyber-safety/responsible/ 1 Contact: https://app.intigriti.com/programs/mv/mobilevikings/detail Expires: 2025-12-15T23:00:00.000Z Preferred-Languages: en Canonical: https://mobilevikings.be/.well-known/security.txt Policy: https://app.intigriti.com/programs/mv/mobilevikings/detail 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://impact.responsibledisclosure.com/hc/en-us Contact: mailto:security@impact.com Expires: 2030-12-31T18:37:07z Encryption: https://impact.com/.well-known/pgp-key.txt Acknowledgments: https://impact.responsibledisclosure.com/hc/en-us/articles/360063057853-Acknowledgments Preferred-Languages: en Canonical: https://impact.com/.well-known/security.txt Policy: https://impact.responsibledisclosure.com/hc/en-us -----BEGIN PGP SIGNATURE----- iQJIBAEBCgAyFiEEFbBpNrALNd65xluwPWVLtbE0w+gFAmYQSJ0UHHNlY3VyaXR5 QGltcGFjdC5jb20ACgkQPWVLtbE0w+geBg/9HQnSSZotgr2OD8kgo/eiLGbkcovb yPcr5NfLzcpF5h66XRnZ12ceF4hQqiJSM+D5qpA8Vu77xNuEeVG5IMIl1Yx2Sgdt /g1RWk3whO68bxvW3318iQPAO50oi6ODm6pGqitrk2dOXspcoov8KUOPtcug025v vYJ2/4/6QCjuaKywYgqrwI642RKMtw5x4NPzTHHfoVj6Wj5C/23MPwbuvvVbs8Sn 1YuFvmsjMepFmHG4ziNSRJD+AG3eOvgh4FnAUIrIMuaPegL60oEdgw2kCIBbOIgW vwlQ92GCKuUNglDmskFMe6F9vIJQpmFNsLwlRi3BhnnRrogD+dzwO3kIKmel4+jA 5waXrVY7sRCsbHp3MjlAMxOCHc9trJOUQEKBTReNocgkYe5sAsDDR7Y2sl9Ghqug J17jOCFX+QHbOCFr+GiDyH+h3SUSrSxo/GjgDFYJpYrY7fBCjSVoYCOwEEBmX/0g ai5POh5raeObROQiHNZrNIRlWmYTMONGYUBtAVBVwJrD6xGps7INDUo0IN2KTnJW VQYv6pX8heUErJBpnHunNA0ZRUXXEozOspGEXtb1crdfDMzwkHf6/FIY65MrDuWT 609vY2vRPsffDkYti1ezrDFKq3NjgOjjE1EpM9GMRxMro7G3vG8gy79Z6HVhpIx/ wXIfc6fP21eDa7k= =6EMm -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://assets.w3.tue.nl/w/fileadmin/content/universiteit/diensten/IMS/RFC2350_1.9.pdf Expires: 2026-01-30T11:00:00.000Z Preferred-Languages: en, nl Canonical: https://tue.nl/.well-known/security.txt Policy: https://assets.w3.tue.nl/w/fileadmin/content/universiteit/diensten/IMS/RFC2350_1.9.pdf -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEC8UOcFdRPXzrXCO7IbTdhBG3wnYFAme0hYoACgkQIbTdhBG3 wnZ/vxAAvi0V/FSyludhvvY8emarAA1mqgKEimQwyAA81b5xMAzZXvLantzec9h4 8zDE7+WYMYxGKYX3RgNT2ph0IAMqyixd/9Flal0qY7ZMe3e3B96rCc8BNcAivoKj 6nOiR3vbdiZMxvf16BZ97Sq7bIaxgT/dRNeig4+AF4zARWcwf29JyemUMJ1dkQQV D+w6l3b8DIzE5DJbe6bjN7MGILuiaF7TeQHjA64d6BJA2eUH+HelCL7lW7dOa7Gx AXQOCPd/qAQU9ZZ+gKdRwT5sZOB1QKPd7FdROWRCAGx/jTPGGz/OjTp+JE5fESaY lmdIObdT/MsJsMukpg3JTxKbvEdBrtUVvk3NmKd9e7kPn4F+1AIarKBP/NlrVAXW ylqTJaTfcbuTJgAy5NIEZWljgLNYsEgxHmZ7EZYXS7BJqbtrSSDlhF5gdFUZ4FoP 9vjrTrND5x8iE95DL1crvtZutM0SPJhxVP/9JsR+Pm2ACkORsvv0H0TVrcbL0JtT LmoQCxRqfCE+3eqbMi3plgPzwKCDG+oXq+BIUjcjMIuimunWTcmYdqo+BD1vyAuu oYfdTABJVG7wYe0pDlqQXrCB7GzUERmQOBwduxFcaUQP3RJiCOV8wmAcTWjlHGIE lhDSzzV0wSDXLQLnpB5tRIdBZzwgaGDYGLqTuug7Tqzm53CL+20= =j0Lr -----END PGP SIGNATURE----- 1 # While reports are appreciated, please understand that we currently # do not have a bug bounty or rewards program, and do not offer # financial rewards. Contact: mailto:security@sitepoint.com Preferred-Languages: en Canonical: https://www.sitepoint.com/.well-known/security.txt 1 Contact: mailto:infosec@xtremempush.com Expires: 2026-12-31T00:00:00.000Z Preferred-Languages: en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Please report abusive content (including malware, spam, etc) via https://auspost.com.au/about-us/about-our-site/online-security-scams-fraud # If you would like to report a security issue, contact us via: Contact: mailto:security@auspost.com.au Expires: 2028-03-13T00:00:00.000Z Encryption: https://auspost.com.au/.well-known/pgp-key.txt Acknowledgments: https://auspost.com.au/about-us/about-our-site/responsible-disclosure Preferred-Languages: en Canonical: https://auspost.com.au/.well-known/security.txt Policy: https://auspost.com.au/about-us/about-our-site/responsible-disclosure Hiring: https://auspost.com.au/jobs -----BEGIN PGP SIGNATURE----- iQJMBAEBCAA2FiEE248Dy5EHlcJqELup5+lq1LDSuEYFAmX3d7MYHHNlY3VyaXR5 QGF1c3Bvc3QuY29tLmF1AAoJEOfpatSw0rhGguUQAKcgHM3R6Tj1IeBxDiqFKMRx E6mRiTiXCMuFG11zNZK2rCn92YUb1AHJB3qYqVYN73FaXT7MRo1fquVvGZArhaVK ebc1hcGTIAhN63iqRJl0FW0L2cgYOgYAjdbQ1yXzTvCzkrWsvVqgPnCS5pC6a6J+ ubH/F+KZRvtZ8HrLpmh1Xl0O1MxGJeloBKegu4EN3spMEaEbpCG+duzBzwcIwtms ZEOw3OEE1UbswuVtQEAeMg6s+0mRnXeFtl4DdBet2s7aczMLxrHkSuvDM9hGOhy1 /0mDSXHnlOZ+XsZTcJ8JbId6Em/8o3CO9d5SZCeD/XKIhfJ99vJe9wGcOfT8QG+y TeJdYPWDsG5NGNc9XG/DbkrAMhEYsydC+oyxG/zaTl09+6EpQfQzPSVeMJvdeqFY 6MET8PeAbAByPmNmft2f9UBHQyWE8WD0FmuoNKhcvIRqx5OGliLKnBH3WHnlCNrj v+8Wqn17qs5emTECwKesyXf4c6nnsQrEnxajZX7p9ZAda1EFnSSIU3N6kPscIKiG kXxZPPyVelPlbdzH7gExlf9lvT6l0FBHb1JtAUtJPN/zFOR+5kLCzZosXkraPXkR Zy+BYkQi0cxGt7O+0FaeKkERDCmYuElfDmzb4LGiLw9CD/0rWf6ZnBpyuUiOCwoN Ei4vKdyPvvgknCycWlnf =wQH/ -----END PGP SIGNATURE----- 1 Contact: mailto:itsecuritypublic@doclerholding.com Preferred-Languages: en Hiring: https://doclerholding.recruitee.com/ 1 # Vulnerability Disclosure Program Link: https://www.energy.gov/vulnerability-disclosure-policy 1 -en Contact: security@crossref.org Preferred-Languages: en Expires: 2025-08-12T21:31:09z 1 Contact: mailto:security@dnswl.org Preferred-Languages: en,de Expires: 2026-02-11T00:00:00z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://www.unibesecure.unibe.ch/vorfaelle_melden/index_ger.html Contact: mailto:responsible-disclosure@unibe.ch Expires: 2025-09-30T22:00:00.000Z Encryption: https://www.unibe.ch/security-pgp.txt Preferred-Languages: de, en Canonical: https://www.unibe.ch/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYIAB0WIQQwMPeQQELKeMxbTJNtVVDOVGG+hAUCZsMv8wAKCRBtVVDOVGG+ hGXPAQDLURaZ72hM9nrwJnE7gLTn/PKO1EgAyAqPlDsFOQvy+gEA3IolXwTLgNlE aNeQkEYUHgZ83awC87hTTj+S3zYQuA4= =uooz -----END PGP SIGNATURE----- 1 Contact: https://www.phonepe.com/report-vulnerability/report/ Policy: Found a Security Bug? Please read our Responsible Disclosure Policy here, https://www.phonepe.com/report-vulnerability/ Acknowledgements: https://www.phonepe.com/report-vulnerability/#hof Acceptable Security Bugs: https://www.phonepe.com/report-vulnerability/#qv Exclusions: https://www.phonepe.com/report-vulnerability/#exc Preferred-Languages: en Hiring: https://www.phonepe.com/careers/ Expires: 2032-12-19T05:30:00.000Z 1 Contact: https://www.whattoexpect.com/contact-us/ Contact: https://bugcrowd.com/ziffdavis-vdp-pro Expires: 2027-01-01T07:00:00.000Z Policy: https://www.whattoexpect.com/privacy-policy Preferred-Languages: en Canonical: https://www.whattoexpect.com/.well-known/security.txt 1 Contact: https://hackerone.com/fandom_bbp Acknowledgments: https://hackerone.com/fandom_bbp/hacktivity Preferred-Languages: en Policy: https://hackerone.com/fandom_bbp/policy_scopes Hiring: https://about.fandom.com/careers/ Expires: 2025-06-14T03:23:03Z 1 Contact: security@philo.com Encryption: https://www.philo.com/.well-known/pgp-key.txt 1 Contact: https://cults3d.com/en/contact Contact: mailto:thomas@cults3d.com Contact: mailto:hello@cults3d.com Preferred-Languages: fr, en Canonical: https://cults3d.com/.well-known/security.txt 1 Contact: support@player.fm Preferred-Languages: en Canonical: https://player.fm/.well-known/security.txt 1 Contact: https://developer.arm.com/Arm%20Security%20Center Expires: 2025-04-04T22:59:00.000Z 1 Contact: mailto:libor@cdn77.com Expires: 2028-01-01T11:00:00.000Z Preferred-Languages: en, cs 1 # security.txt # This file provides contact details for security researchers to report vulnerabilities. # Contact web form for reporting security issues Contact: https://bugcrowd.com/engagements/keepersecurity # Acknowledgement page for researchers Acknowledgements: https://bugcrowd.com/engagements/keepersecurity/hall_of_fames # Security policy and guidelines Policy: https://keepersecurity.com/security.html # Preferred reporting format Preferred-Languages: en # Hiring page for security-related jobs Hiring: https://apply.workable.com/keepersecurity/ # Canonical location of this security.txt file Canonical: https://keepersecurity.com/.well-known/security.txt Canonical: https://www.keepersecurity.com/.well-known/security.txt # Expiry date of this file Expires: 2026-12-31T23:59:59Z 1 Contact: mailto:security@pepabo.com Encryption: https://pepabo.com/assets/vulnerability-reporting/keyinfo-pepabo.txt Preferred-Languages: ja, en Policy: https://pepabo.com/contact/vulnerability-reporting/ Expires: 2025-04-26T14:00:00+09:00 Hiring: https://recruit.pepabo.com # Please report abusive content (including malware, spam, etc) # Abuse: mailto:abuse@pepabo.com 1 Contact: security@quintoandar.com.br Preferred-Languages: en Canonical: https://quintoandar.com.br/.well-known/security.txt Policy: https://bugcrowd.com/engagements/grpqa-mbb-og Expires: 2026-12-31T23:59:00Z 1 Contact: mailto:security@cambiumnetworks.com Expires: 2024-01-10T14:00:00.000Z Acknowledgments: https://www.cambiumnetworks.com/hall-of-fame/ Canonical: https://www.cambiumnetworks.com/.well-known/security.txt Policy: https://www.cambiumnetworks.com/privacy-policy/ Hiring: https://www.cambiumnetworks.com/careers/ 1 Contact: cybersecurity@manutd.com Policy: https://www.manutd.com/en/Help/Privacy-Policy Hiring: https://www.manutd.com/en/Club/Jobs 1 # Contact details Contact: mailto:cert@cert.ee Contact: 24/7 tel:+372 663 0299 Contact: https://www.trusted-introducer.org/directory/teams/cert-ee.html # OpenPGP key Encryption: 7B96 A5C7 079D 0CAF 9BEA C713 B05D BD10 A32A FB7D Encryption: https://cert.ee/.well-known/team-key.txt Encryption: https://wkd.cert.ee/.well-known/openpgpkey/hu/3wpiy4cs8sc8t6jxdu76q9hjnmg7mczp Encryption: dns:06298432e8066b29e2223bcc23aa9504b56ae508fabf3435508869b9._openpgpkey.cert.ee?type=OPENPGPKEY # Preferred languages Preferred-Languages: ee, en # Disclosure Policy Policy: https://cert.ee/.well-known/disclosure-policy.html Expires: 2027-04-26T23:59:60Z 1 Contact: mailto:security@ccpgames.com Policy: https://www.eveonline.com/article/responsible-disclosure-reporting-security-issues 1 Contact: mailto:bugbounty@bovada.lv Expires: 2055-01-01T11:00:00.000Z Policy: https://bovada.lv/bug-bounty Preferred-Languages: en Canonical: https://bovada.lv/.well-known/security.txt 1 Contact: mailto:security-bugs@awin.com Policy: To submit your findings please set up an account with www.intigriti.com. After you're done, send us your @intigriti.me address to security-bugs@awin.com so we can invite you into the program. 1 # We haven't fully implemented security.txt yet, please find the most critical info below: # Our security address Contact: mailto:security@cksource.com Preferred-Languages: en Canonical: https://ckeditor.com/.well-known/security.txt # Alternatively, go to https://ckeditor.com/contact/ and select "Technical support and security issues". # Make sure to provide as much details as possible. # Please do not disclose publicly any security issues until we fix them and publish security releases. # As soon as we receive the security report, we'll work ASAP to confirm the issue and then to provide a security fix. # As a thank you, we always give kudos to the reporter, mentioning your name, link to a company name, Twitter account, # whatever thing you like, in a blog post and the changelog file. Just make sure to let us know if, and how, we can mention you. 1 Contact: mailto:security@guardsquare.com Expires: 2027-01-01T04:59:00.000Z Preferred-Languages: en, nl-be Policy: https://www.guardsquare.com/disclosure-policy Hiring: https://www.guardsquare.com/careers 1 Contact: https://hackerone.com/aon/reports/new?type=team&report_type=vulnerability Contact: mailto:vulnerability@aon.com Preferred-Languages: en Acknowledgments: https://hackerone.com/aon/thanks Policy: https://hackerone.com/aon?view_policy=true 1 # Campaign Monitor security contacts and policy # Where this file should be found, if found somewhere else it's not valid. Canonical: https://www.campaignmonitor.com/.well-known/security.txt Canonical: https://xxx.createsend.com/.well-known/security.txt # Our security contact channels Contact: https://www.campaignmonitor.com/trust/report-a-vulnerability/ Contact: mailto:campaignmonitor@submit.bugcrowd.com # Link to our vulnerability disclosure policy Policy: https://www.campaignmonitor.com/policies/ # Languages that our team speaks and understands Preferred-Languages: en-US # When this information is considered stale. Expires: 2024-06-20T05:00:00.000Z 1 Contact: https://hackerone.com/bookingcom Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: en 1 # Our security address Contact: mailto:security@danfoss.com # Our OpenPGP key Encryption: https://file.danfoss.com/download/dgit/security/psirt_danfoss_com_0x69C115C5_public.asc # Our security policy Policy: https://www.danfoss.com/en/service-and-support/coordinated-vulnerability-disclosure/vulnerability-disclosure-policy/ # Our security acknowledgments page Acknowledgments: https://www.danfoss.com/en/service-and-support/coordinated-vulnerability-disclosure/hall-of-thanks/ Expires: 2025-12-30T16:00:00.000Z 1 Contact: https://www.abnamro.nl/nl/prive/abnamro/veilig-bankieren/fraude-melden.html Preferred-Languages: en Policy: https://www.abnamro.nl/nl/prive/abnamro/veilig-bankieren/fraude-melden.html Hiring: https://www.werkenbijabnamro.nl/ Expires: 2025-10-31T00:00:00z 1 Canonical: https://www.recreation.gov/.well-known/security.txt Contact: mailto:security@recreation.gov Expires: 2028-10-01T00:00:00.000Z Policy: https://www.recreation.gov/vulnerability-disclosure-policy Preferred-Languages: en 1 Contact: mailto:security@netgate.com Encryption: https://www.netgate.com/pgp-key.txt Preferred-Languages: en Canonical: https://www.netgate.com/.well-known/security.txt Policy: https://www.netgate.com/security/index.html Hiring: https://www.netgate.com/company/careers.html 1 # William and Mary # Information Technology Contact: support@wm.edu Contact: +1-757-221-4357 Disclosure: Partial # Disclosures are subject to William & Mary policy and applicable laws 1 Contact: mailto:security_awareness@ramseysolutions.com Preferred-Languages: en Canonical: https://www.ramseysolutions.com/.well-known/security.txt 1 Contact: https://technologyadvice.com/contact-us/ Contact: mailto:contact@wonderhowto.com Expires: 2025-11-15T03:13:20.936Z 1 Contact: https://www.malwarebytes.com/secure/ Expires: 2037-04-07T23:59:59.000Z Preferred-Languages: en Policy: https://www.malwarebytes.com/secure/guidelines Hiring: https://jobs.malwarebytes.com/ 1 # If you think you have found a security vulnerability, please email us. # We'll fix legitimate non-trivial issues but we don't offer bounties. Contact: mailto:security@die.net Preferred-Languages: en Expires: 2038-01-19T03:14:07Z 1 Contact: mailto:security@handelsblattgroup.com 1 Contact: security@uymgg1.com Preferred-Languages: en, lt Hiring: https://uymgg1.com/career Policy: https://uymgg1.com/bounty-policy Expires: Fri, 15 Dec 2025 00:00:00 -0000 1 Contact: psirt@netskope.com Preferred-Language: en Vulnerability Disclosure Policy: https://www.netskope.com/vulnerability-disclosure-policy Reporting a Security Vulnerability: https://www.netskope.com/company/security-compliance-and-assurance/security-advisories-and-disclosures#report Security Advisories and Disclosures: https://www.netskope.com/company/security-compliance-and-assurance/security-advisories-and-disclosures 1 Contact: mailto:security@corp.nur.kz 1 Contact: mailto:is-cert@aber.ac.uk Expires: 2035-02-01T00:00:00.000Z Preferred-Languages: en,cy Policy: https://www.aber.ac.uk/en/is/regulations/sirp/ 1 Contact: security@gsma.com Encryption: https://www.gsma.com/security/cvd-submit-a-vulnerability/ Acknowledgments: https://www.gsma.com/security/gsma-mobile-security-research-acknowledgements/ Preferred-Languages: en Canonical: https://www.gsma.com/.well-known/security.txt Policy: https://www.gsma.com/aboutus/legal/privacy Policy: https://www.gsma.com/security/ Hiring: https://careers.gsma.com/current-vacancies/ 1 # If you would like to report a security issue you may report it via HackerOne. # But please adhere to defined scope and policy. Contact: https://hackerone.com/1a6130fc-761f-4aa1-88ee-817a3c2684ae/embedded_submissions/new Policy and Scope: https://www.england.nhs.uk/security-vulnerability-disclosure/ Canonical: https://www.england.nhs.uk/.well-known/security.txt Expires: 2030-01-01:12:00:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Canonical: https://www.action1.com/.well-known/security.txt Contact: mailto:security@action1.com Preferred-Languages: en Encryption: https://www.action1.com/action1_security_public_42d01cf9.asc Expires: 2025-11-01T00:00:00.000Z -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEEvPhqYbV+l/EjtQuZVyUV20LQHPkFAmgPcMwACgkQVyUV20LQ HPk2rQv/dxkSnSIgolxRN9qd8svgBKHwmouBILekBDL6XKapUpA1YwfSsAoKP5wj q6t3MogdNx2WLx0eX0oHLIQf1ePoiDJQGYH32OBdW8rdjMfSstvZpnXUkddJa3Jx YlnWzcVrxqsQxV6Jn3vx2WJ+RjjW0oyH7wi2tEkVt6cO5tkCvy4Jx5nhZcQEZZwt F5IfdcyDSEF1tEii2xH1uQrNln/00Z1Y+1kcLe/Y/ofJis+vRUbj3Qao+fT0vnEN 28Ga4eMEoDjsxeB5FJrSCmhFhx/oz6v/yArRbIk7Bizn9FbKKRNw/7SAyApuDqS9 Z7K6AvhDSS8XDmRoollMoh8sh6JQIjWyxD/Ik22rw7K+2O3sI1YHywTqA2nlc+Ne yM1deZgxLmdm+tXaGkgpAks8ecWSyG9DPP0Tu26JSv9pxVnrqnNETjTibl1qGrw4 +NZPjuVm2LQ+pQQ62BtUrf2S1RnfUruEEVQSCq4UzkWdWDMYRF2vcdbWJw2dpiph WBJNc6YJ =gtF8 -----END PGP SIGNATURE----- 1 Contact: security@percona.com Privacy Policy: Privacy Policy Hiring: security@percona.com At Percona, we consider the security of our systems a top priority. But no matter how much effort we put into system security, there can still be vulnerabilities present. If you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible. We would like to ask you to help us better protect our clients and our systems. Scope -Percona Open Source Software -Percona web properties -Note exclusions below. Exclusions We are no longer accepting reports that include the following; -https://jira.percona.com content is public jira.percona.com is our public open-source software bug-tracking system. All content is intended to be public on this service. We will no longer accept reports that note content being public is a misconfiguration or exposure. -DNS CNAME denotes third-party SaaS services These are not operated by Percona. While we welcome reports of concern, we cannot provide any reward for such reports. Please instead note the DNS CNAME for the responsible parties. -Clickjacking on pages with no sensitive actions. -Any activity that could lead to the disruption of our service (DoS). -Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS. -Email spoofing -Missing DNSSEC Please do the following: -Email your findings to security@percona.com -Please refrain from exploiting the identified vulnerability or issue. This includes actions such as downloading excessive data beyond what is necessary to demonstrate the vulnerability or unauthorized deletion or modification of others' data. Your cooperation in responsibly disclosing and addressing security concerns is greatly appreciated. -Please refrain from disclosing the issue to others until it has been resolved. -Do not use attacks on physical security, social engineering, distributed denial of service, spam, or applications of third parties. -Provide sufficient information to reproduce the problem, so we can resolve it as quickly as possible. Typically, the IP address or URL of the affected system, along with a vulnerability description, should suffice. However, more complex vulnerabilities may necessitate additional clarification. What we commit to: We will respond to your report within a reasonable period, providing our evaluation of the report. If you have followed the instructions above, no legal action will be taken against you concerning the report. Your report will be handled with strict confidentiality, and your details will not be disclosed to third parties without your permission. You will be kept informed of the progress towards resolving the problem. In public information concerning the reported problem, we will credit you as the discoverer (unless you prefer otherwise). We strive to resolve all problems expeditiously and aim to actively contribute to the eventual publication of the problem after its resolution. 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Canonical: https://www.ncsc.gov.uk/.well-known/security.txt Contact: mailto:security@ncsc.gov.uk Preferred-Languages: en Encryption: https://www.ncsc.gov.uk/static-assets/documents/ncsc_public_2026-09-11_3446EC55.asc Policy: https://www.ncsc.gov.uk/vulnerability-reporting Expires: 2025-11-18T00:00:00.000Z -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEE4YeGeRwr72qsnEf+YYwd/DRG7FUFAmc7S8oACgkQYYwd/DRG 7FVMKwwAmTnceDTnAypOKli7LKT79+uycofoeU122OoeB/3zOHGB8ReyPYjukT+q EZ56lXGuiCYlCtwxkozgkeFjRTwZTvSg/1VgutsSSfzDvjt/3w+PFhqW3qLmUPSe jsoZWCpz5OLFPMwYt1Bk5bn67vhh16Xf7miDwhM4yGIA1Z+LQ2eIA4Z1d2yap0Lg z6InLSG5qrtr0u6ZDqQVFIQvpPOE+pVovRHc2zQfdJFSTcQQDx/vHPgLnjFQq5yw y61Nc3g/JnnAE/6ePE6VJjOxOQezQnxwspi4cHT8s/GNv94i8D8idpXStUTdDwTr ArAqf8e2hed0gz5uaPDZ8HV/c286w8eV7dGWg+IzKKc+mP6k5onYMwR6kfOYH7N2 /utrcxSFFJVKHX8Pox57dAZ6ECzDgNw+8/uRY1FX2t1u3yJC7Z1XLHe8Vm8cu3FE oh9VmF7FYqfzLAuZuj527VTNqXZ16slJYhmXUnANBFvNCPQYhack4E0m8+t84Znt kR3wT4IR =dreq -----END PGP SIGNATURE----- 1 Contact: sitesecurity@trademe.co.nz Encryption: http://keys.gnupg.net/pks/lookup?op=get&search=0xB27A5B8A08751AC7 1 Contact: https://www.brunel.ac.uk/about/administration/vulnerability-reporting Policy: https://www.brunel.ac.uk/about/administration/vulnerability-reporting 1 Contact: mailto:security@contentpass.de Preferred-Languages: en, de Canonical: https://my.contentpass.net/.well-known/security.txt Hiring: https://www.contentpass.net/jobs Expires: 2025-06-31T23:59:59.000Z 1 Contact: mailto:cert@mbank.pl Encryption: https://www.mbank.pl/pomoc/info/certyfikat/cert-mbank.asc Preferred-Languages: pl, en Policy: https://www.mbank.pl/pdf/inne/cert-mbank-rfc2350.pdf Policy: https://www.mbank.pl/pdf/inne/cert-mbank-rfc2350pl.pdf 1 Contact: mailto:security@colt.net Expires: 2025-01-06T00:00:00.000Z 1 Contact: https://corporate.walmart.com/article/responsible-disclosure-policy Preferred-Languages: en Canonical: https://www.sams.com.mx/.well-known/security.txt Policy: https://www.walmartmexico.com/aviso-de-privacidad Hiring: https://www.walmartmexico.com/unete-al-equipo 1 Contact: mailto:security@rolex.com Expires: 2025-11-01T00:00:00.000Z Encryption: https://www.rolex.com/security-pgp-key.txt Preferred-Languages: en, fr Canonical: https://www.rolex.com/.well-known/security.txt Hiring: https://www.carrieres-rolex.com/ 1 Contact: mailto:security@weglot.com Preferred-Languages: en Canonical: https://weglot.com/.well-known/security.txt Policy: https://weglot.com/responsible-disclosure/ Expires: 2026-02-01T12:00:00.000Z 1 Contact: mailto:vulnerabilitydisclosure@nationwide.co.uk Policy: https://www.nationwide.co.uk/help/fraud-and-security/report-security-vulnerability Hiring: https://www.nationwide-jobs.co.uk/jobs/ Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: en 1 Contact: security@winscp.net Canonical: https://winscp.net/.well-known/security.txt 1 Contact: mailto:infosec@tiny.cloud Expires: 2030-01-01T13:59:00.000Z Preferred-Languages: EN Canonical: https://www.tiny.cloud/.well-known/security.txt Policy: https://www.tiny.cloud/tinymce/security/ 1 Contact: security@alteryx.com Contact: https://alteryx.responsibledisclosure.com/hc/en-us Expires: 2026-01-01T07:59:00.000Z Preferred-Languages: en 1 Contact: mailto:bugbounty@printful.com Expires: 2025-12-31T22:00:00.000Z Preferred-Languages: en Policy: https://developers.printful.com/docs/#tag/Other-resources 1 Contact: cyber@aph.gov.au Policy: https://www.aph.gov.au/help/vulnerability_disclosure Acknowledgements: https://www.aph.gov.au/help/vulnerability_disclosure Preferred-Languages: English 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Canonical URI Canonical: https://www.flowroute.com/.well-known/security.txt # Our security address Contact: mailto:security@flowroute.com # Our PGP key Encryption: https://www.flowroute.com/pgp-key.txt # Our preferred language Preferred-Languages: en Expires: 2022-12-31T23:59:00.000Z -----BEGIN PGP SIGNATURE----- iHUEARYIAB0WIQSgn0cNiYQw44GAGpFO3768kdHCbQUCYenwNgAKCRBO3768kdHC bTY7AQC1KwtTQWRvAYjJUyftlsRw86Veq4uehq7bQjCUSgFrWgD/a4CndOUkQ1SN dbYf2wwJuhMecl9KKA83RtVxBwD9YQM= =/qCP -----END PGP SIGNATURE----- 1 Contact: mailto:info@goneo.de Expires: 2030-12-31T22:59:00.000Z Preferred-Languages: de, en Canonical: https://goneo.de/.well-known/security.txt 1 # Our security vulnerability disclosure portal Contact: https://bug-bounty.uxcam.com/servicedesk/customer/portals # Our security vulnerability disclosure policy Policy: https://uxcam.com/bug-bounty # Hall of fame Acknowledgments: https://uxcam.com/bug-bounty-hall-of-fame # Languages that our team speaks and understands Preferred-Languages: en Expires: 2025-06-04T13:33:37.000Z 1 Contact: security@memrise.com # We do not have any bug bounty program in place, # but would still appreciate to be made aware of any security issues found. 1 Contact: https://www.doximity.com/about/security Expires: Mon, 24 Mar 2029 11:00 -0700 Policy: https://www.doximity.com/about/security Hiring: https://workat.doximity.com/positions/ 1 Contact: mailto:security@toom.de Contact: https://vdp.toom.de 1 Contact: mailto:contact@ozbargain.com.au Contact: https://www.ozbargain.com.au/contact 1 Contact: mailto:security@grabcad.com Contact: https://hackerone.com/grabcad Expires: 2030-01-01T00:00:00.000Z Preferred-Languages: en Canonical: https://grabcad.com/.well-known/security.txt Policy: https://hackerone.com/grabcad Hiring: https://blog.grabcad.com/jobs 1 {"failflag":500,"failmsg":""} 1 Contact: mailto:psirt@mitel.com Expires: 2025-01-01T05:00:00.000Z Encryption: https://www.mitel.com/sites/default/files/PSIRT_pub.txt Policy: https://www.mitel.com/support/security-advisories/mitel-product-security-policy 1 Contact: mailto:security@pepabo.com Encryption: https://pepabo.com/assets/vulnerability-reporting/keyinfo-pepabo.txt Preferred-Languages: ja, en Policy: https://pepabo.com/contact/vulnerability-reporting/ Hiring: https://recruit.pepabo.com/ Expires: 2024-12-11T00:00:00+09:00 # Please report abusive content (including malware, spam, etc) # Abuse: mailto:abuse@pepabo.com 1 Contact: https://www.crestron.com/Security Expires: 2026-10-01T00:00:00.000z OpenBugBounty: https://openbugbounty.org/bugbounty/Bob/ 1 Contact: appsec@burberry.com Bounties: Burberry do not currently operate a Bug Bounty program and do not permit unauthorized testing. Reports: However, if you do identify a potential security issue, we welcome your feedback. Hiring: https://burberrycareers.com/search/?q=security #v1.0 1 # Version 1.0 # Our security address contact Contact: cert@kering.com # Our Vulnerability Disclosure Program Policy: https://vdp.balenciaga.com 1 #Contact: mailto:bugbounty@global.com #Expires: 2024-01-08T10:00:00.000Z #Preferred-Languages: en # Bug Bounty Policy: https://global.com/bug-bounty-policy/ #PGP PUBLIC KEY: -----BEGIN PGP PUBLIC KEY BLOCK----- mQINBGPieqcBEADH2G/m+aY9iEN4kSSWf+W1XD+iJAdro7ylkbt8sbKx1bkw/IKW W55zf9t3Qs8x5l8a+/6AUulv9wyPBYDOqaKtLbQAhEPsy7E+2xKuVdi6h0FbPbPA tUnrhTJhMdA5rBZGjlmxZczUZsF66/qovmQv5XlHCJ0clsjw7o+EsiLAHPNFIMxd nxxsUOYEoofMDP56h7X02+g5Fyu+9B2yPUjg/ZPHaCWnaoBEdNzYILU14NX4ZFfT F1dnRDZTlKXY+bgRs9ArOEGC734L5IfI/bkq/M5oteiqpJzbC2C3Y9qYv5LLwYRO QZ0pvIawwPDcvJ2hShF0MsNV26bT6zdZDi8bHjn8jMHJk2hE1h/TmS6lfcM2e5fh f9Z4PZir9Rtp4+rO5Lb/hrdIWlTmayKc42qOQZVY7EYyhaHURfgsX9r/IaHXxiig hLvKl08+jrolkpRiR7RZQIHBNDRuSn/yMwvClLIOtFQnZVDlNxcGJZUcySofdN5u dHTqwGKUsNCbs61wc/qYtFyVIETquglojYCg/V2/yAFmSAyAxrMU1lnCnClscWR/ t6DbM1k60mzP2F/KI5XZfG3XduKZGySb5zGWtyKNfKMrpBLuPsBh04n9fWZ4YOkR VrWa5V6QxF2TzaLq1sD1ogjJVXd9OjSUr/SAe2NqRXgxeP98qef5govRBwARAQAB tAxzZWN1cml0eS50eHSJAlQEEwEIAD4WIQSEfvn4n7XLWTmZL9Xu0IlLrMU4jAUC Y+J6pwIbAwUJB4YfTQULCQgHAgYVCgkICwIEFgIDAQIeAQIXgAAKCRDu0IlLrMU4 jEoaD/9OcCdPsUGvpT1sH7ccCDFvs3jbVX2iGG5QdDxSE3qGL5Aoi7hrrZmqEPeG Vw2axEjnPdVR8qvc7WEFdOJ5ZjXs3naT3nQltEALDCr9A30NkD83vF83ppJNB7Uj 7WqYjQVjd/RGZgEtRcH986WtvbKZdP1JmQQmyDDM6S115IBnCvBrWMSxXotBYYBC pRs5+TGaTw6LktnO25iQCHMyAtkeUePpNS3uJ3VAHmWiWXGhs1xuIQyR7pfk7WEY yUFQTQcL88pgS0wXiy5Xtd6S8HgOxOm7pRqqk1xMLrOt9Uj4iSuoQYg9N0OfGK3I V7KNuKg5Nd25GnPfjYz8hyLzM5D+PGCYydc34o8wXU5Xiozn/D0TakkQxv9m07UG 6LtfXrKywqTlW09Z5/nAJW0DiB3fzA8RggdYVpR09wltvgjXM80WfoM1cp9YL/x7 rmjdXbCAU5CfblfIIe3DahKo9SJdw6FgkZVLawnHgZAQYVuB17VTWjEDdbczq1hE /sqNtT26/kT0A9aFR1wPQSPXLh8W7WhCYqa1d3JrMASEJQk5dD8enfzwDFLy0ZGb NMfzXKDZvIqTSI57EWMxJEtxqxxuU5XcnUWH02OMHryQwVw7hSuKW4oPAUXMwo/J aMf/Bi7NrYRXfcUcB3odXvKM0CZWyGfRUH5RndWJHHEy1i/G7LkCDQRj4nqnARAA nmC4p68GYyTpLpEvhSH/Y3SBF9wGtdSNAlxY4XSuD5xvhjHludcY3uKcnmFVmUYw M27/RadwtBImftpq7UZTgYBfSAI8jWP+pTuH/7yOTLOG5J5e4uu4sWfwzjYxVddo 6Fhfjhj3WtIAg5VU6Y9UnaFtbYN7xZHUUTFBUZyX4NI3LjVEDR/IL+COvaBw+CMz kHvV2PqMFJkYzIzBuwQL9wxfu9LCjT2gQzM/PeXLlwUQzCMu3+31PjCrP98q7oez QoTQPOm7WLABXzFOZYZkC+s8GQxR7cRPk8G7uoDz3+WjKvWhm/RIQbjy78IPZ7SJ /0XyATMIg6pOBKzLA8bhvqXQxqkdguh9y+FrS5bSFnJT6rnL0iMyvm2SLGoagLVc 1/OaUFxk+d8dYPl7z4hWJD72kPB3rXEkRJ9PtZ4ikTxua8pZRBAExw8MzUTvx9Zd mw9iCLkhWAM/1G+IlhMAvS/QKP2QtSkak62bVskRd4EW8w07SimC49630UkpqZYo fAKjE4e0LNj7/NnjgC7/Fq9FR0NtF+qgBoOYeFZA/8UUB7o4CMv3wIU+KEoOnNel uc/qCMS/ces54ereMv+QNYNVZMmGf+P0XJWwhEX7OICIXa8PPDJLBro0HesCNB+w cFHVo/BYSAoy5HbN1fVfOTUwkKAgPRO6AbLezAPy4ZsAEQEAAYkCPAQYAQgAJhYh BIR++fiftctZOZkv1e7QiUusxTiMBQJj4nqnAhsMBQkHhh9NAAoJEO7QiUusxTiM HC8P/RwRew5Ruc94satecUfpeciLvLO1h1YI8ok28rh6EsT4gy/Xtapc17ugVLfR opHudE7gEwocihK14QtEqI3upNL6HlnbmQHqNnJJU6D6CY++tn+DU1tNbx16pFgM vxUzjrgGVnJmnKNMLQcQVd2jKF/0DtFSYzBEueAPJUIjyq+s4U8kfHCrvLt55Ymy fi1VvYF+7N6jfFtky8xeyu+hrtXIz1CqmYnWGiVwmAvqitWjh4Bjnw1l7ODAG5hK TCfXjG73lEfSlTEcrdRnKVdZ9bBD32lufU69K7sPu9atkI+Plq7j/ukoQpwxna7s NqRpiQksCwRB6IuPO/ncCIRh4ukvkvc0ULKqfEjvAcu+8kScwletL2Aq7OGd0UwJ AB3w15cz5vragiS4TU7swW1NTfBGoStt/Gm3IJsq8GLRBzcY/1WJN+3jP65/eIPv 90HBE374t5DR//AnY3Md3LiMWYLaEuaNf1HmVwPWuMMe0WnTt//SuoM/+cESeFIY +9qDQ4sQsqYrAqp35UXcKysMEVp54LmKbVvEVDUrpomkM8YHx6jqliuv4ZndpyXj Hw58EZZNpDaoYfEeBxZGnN6OTLz7xMt8l3BSSrxY2iKmvCPr6PrH/cnDNjEtCy65 UkldCQ/UctLmffcnLNeCtHv8Z2+47Gf4Lbjb8nwI7aslIL35 =0YZk -----END PGP PUBLIC KEY BLOCK----- 1 Contact: mailto:support@activestate.com Preferred-Languages: en To report a security issue, please email support@activestate.com with the following: a description of the issue, the steps you took to create the issue, affected versions, any known mitigations for the issue If the issue is confirmed as a vulnerability, we will let you know and open an internal ticket to address the issue. 1 Contact: mailto:security@linuxserver.io Expires: 2026-01-25T23:00:00.000Z Preferred-Languages: en Canonical: https://linuxserver.io/.well-known/security.txt Policy: https://github.com/linuxserver/.github/blob/main/SECURITY.md 1 Contact: mailto:security@subsplash.com Expires: 2024-12-31T05:01:00.000Z Preferred-Languages: en Canonical: https://subsplash.com/.well-known/security.txt Hiring: https://www.subsplash.com/careers 1 Contact: mailto:Vulnerability.Disclosure@industry.gov.au Expires: 2032-05-26T13:00:00.000Z Canonical: https://business.gov.au/.well-known/security.txt Acknowledgments: https://www.industry.gov.au/vulnerability-disclosure-policy Policy: https://www.industry.gov.au/vulnerability-disclosure-policy 1 # Internshala security contacts and policy # Our security contact channels Contact: mailto:tech@internshala.com # Link to our vulnerability disclosure policy Policy: https://internshala.com/hall_of_fame # Languages that our team speaks and understands Preferred-Languages: en-US 1 Contact: https://service.muenchen.de/intelliform/forms/01/01/01/meldungschwachstellen/index Contact: mailto:technik@portalmuenchen.de Contact: https://www.muenchen.de/meta Contact: mailto:info@portalmuenchen.de Expires: 2027-01-01T11:00:00.000Z Preferred-Languages: de, en Canonical: https://www.muenchen.de/.well-known/security.txt Hiring: https://www.muenchen.de/leben/job/mdejobs 1 Contact: mailto:security@danskespil.dk Contact: tel:+45-3672-0011 Preferred-Languages: en, da Encryption: openpgp4fpr:343B1C83821E47B9235E384F1F2D2FCAC295459B Expires: 2026-12-01T09:00:00z 1 Bug Bounty Submission Form: https://pandadoc.com/security/responsible-vulnerability-disclosure/ Hiring: https://www.pandadoc.com/careers/ 1 Contact: mailto:security@schibsted.com Preferred-Languages: en 1 Contact: mailto:security@ica.se Contact: mailto:opsec@ica.se OpenBugBounty: https://openbugbounty.org/bugbounty/ICA/ Preferred-Languages: en 1 Contact: mailto:responsible.disclosure@ns.nl Expires: 2025-12-31T11:00:00.000Z Preferred-Languages: nl, en Policy: https://www.ns.nl/binaries/_ht_1462869713821/content/assets/ns-en/about-ns/2016/statement-responsible-disclosure-engels-20160428.pdf Hiring: https://www.werkenbijns.nl/ 1 Contact: mailto:smd-security@schibsted.com Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: en, da Policy: https://www.bilbasen.dk/responsible-disclosure.txt # We run a private bug bounty program via Intigriti # Only submissions through Intigriti will be eligible for any bounties 1 Contact: mailto:vulnerability@logicgate.com Contact: https://www.logicgate.com/contact-us Expires: 2025-07-19T15:59:00.000Z Encryption: https://www.logicgate.com/.well-known/pub_key.txt Preferred-Languages: en Canonical: https://www.logicgate.com/.well-known/security.txt Policy: https://www.logicgate.com/vulnerability-disclosure Hiring: https://www.logicgate.com/about-us/join-the-team 1 Contact: mailto:security@inera.se Preferred-Languages: sv, en Canonical: https://www.1177.se/.well-known/security.txt Expires: Tue, 31 Mar 2026 00:00:00 GMT 1 Contact: mailto:security@godotengine.org Expires: 2025-11-20T23:59:00.000Z Preferred-Languages: en Canonical: https://godotengine.org/.well-known/security.txt Policy: https://github.com/godotengine/.github/blob/master/SECURITY.md 1 Contact: mailto:infosec@evri.com Expires: 2023-12-15T23:59:00.000Z Preferred-Languages: en Canonical: https://www.evri.com/.well-known/security.txt Policy: https://www.evri.com/responsible-disclosure-policy 1 Contact: mailto:security@sazka.cz Expires: 2026-02-28T22:59:00.000Z Preferred-Languages: en, cz Policy: https://www.sazka.cz/.well-known/responsible_disclosure_policy.pdf 1 Contact: mailto:security@customink.com Policy: https://www.customink.com/about/privacy Hiring: https://www.customink.com/about/jobs Expires: 2026-01-01T05:00:00.000Z 1 # Generated by https://securitytxt.org/ Contact: mailto:security@juicer.io Expires: 2025-05-31T22:00:00.000Z Preferred-Languages: en Canonical: https://www.juicer.io/.well-known/security.txt 1 Contact: mailto:security@nltimes.nl Expires: 2024-12-30T23:00:00.000Z Preferred-Languages: en, nl Canonical: https://nltimes.nl/.well-known/security.txt Policy: https://nltimes.nl/vulnerability-disclosure-policy 1 Contact: websecurity@rts.ch Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: en, fr Canonical: https://www.rts.ch/.well-known/security.txt 1 # If you would like to report a security issue, you may report it to us according to this security.txt file. Contact: mailto:bug-reports@garnstudio.com Expires: 2025-12-10; 09:00:00 GMT+2 Preferred-Languages: en, no Canonical: https://www.garnstudio.com/.well-known/security.txt # ----------------------- Reporting a vulnerability ----------------------- If you have discovered an issue you want to report, please do the following: - Email your findings to bug-reports@garnstudio.com. - Include details of what the issue is, how you discovered it, and attach any screenshots and such if possible. - Ensure you give enough details for us to reproduce the issue. - Please do not take advantage of the vulnerability you have found. - Please do not disclose the vulnerability to others until it is resolved. # ----------------------- Bug Bounty ----------------------- We currently do not offer a paid bug bounty program. However, we might offer a reward if: - we believe the severity of the reported issue merits that; - our security team is able to reproduce and verify the issue; - the issue is not previously known or already reported. Reporters that qualify for a reward will be offered it. 1 Contact: mailto:abuse@msa.fr Contact: mailto:cert@cert-social.fr Expires: 2026-01-27T11:00:00.000Z Preferred-Languages: fr, en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: security@jfrog.com Encryption: https://jfrog.com/security/public-key.txt Preferred-Languages: en Canonical: https://jfrog.com/.well-known/security.txt Hiring: https://join.jfrog.com -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEwaQ9uCd/KOUCb3xUx408KLH0g48FAl/YtDoACgkQx408KLH0 g4/5LA//UyPqnbi9zVzh3k4rXVH/X85zkqkzeOVAIrsB0mzFGoos6+oCHuSpt6l6 wME5YfBUx8wJ1Gcf/fN9AYSVE0jyHzAuK0lVd+tgiXUlYxXCWQo8p2VHMrvNxgxo JrEcNoJiclADTeyEHw5To8X/tbSXkmn6oySE1N8i2O5tnkfJxLa/bfOV2s/tAcSF QVlsSLzhG703LVw0vKtQkb/U7kqCk07wl+z6h+AAELUwjcIHXzjQ3r3NELu5RJdq 8Ad8JcpwmJ8gRj8KP1aezEcNX/hLOz9GoBFP84rKk10NLNah3Zee/fg0gvzTty2w oyG3SNA3K6zCKFCUKriHg7444nHxJt7U75DUoUUaexBeEHflAD7KrXU5GJrHnsWp +cDrEJ0PL4+X1tBvc7F8LhEWp1TJC627XzqV+N0nklWN6m3YyGcKxeZBdqqGbCTw VtdHBCgKk8jSRCsLKvyKE0mJeiPpwCZd3CEOkT1z+eClyKkDbnVltlKDXBKKzan6 fIjaUaPlWE9WhT2YRC1V/yHZLVMAas23SH7MN9RWQ7io93HbAQG22jvCD2ouiviY f0wljHV4fp744USl1uHzxV5+ROEsj0PSjNnWzRp9Sfu6b1uRJoMFv8nnPzQHADfH Z8vnrfxibLh9BuTBhhrjCHccnwv9ujVNKBdSsoFtZvdvQjmhp/Q= =fXJP -----END PGP SIGNATURE----- 1 Contact: mailto:bugbounty@breuninger.de Expires: 2024-12-31T22:59:00.000Z Preferred-Languages: en, de Canonical: https://www.breuninger.com/.well-known/security.txt Canonical: https://breuninger.com/.well-known/security.txt Canonical: https://e-breuninger.de/.well-known/security.txt Canonical: https://www.e-breuninger.de/.well-known/security.txt Policy: https://breuninger.com/.well-known/bugbounty.txt Hiring: https://www.e-breuninger.de/de/karriere/ 1 Contact: mailto:vulnerability.disclosure@vw.com Encryption: https://www.vw.com/vulnpgpkey.asc 1 # Our security address in case of questions (not for security reports) Contact: mailto:security@flo.health # security.txt expiration date Expires: 2026-01-30T22:00:00.000Z # Preferred reporting language is English Preferred-Languages: en # Flo Health is using HackerOne platform for managing submissions and bounties. # Our security policy is described below. Note that all reports, findings and submissions must go through this form, otherwise they will not be rewarded. # Important: please carefully read the scope of the program before making a submission. Policy: https://flo.health/responsible-vulnerability-disclosure-program 1 # Version 1.0 # Our security address contact Contact: cert@kering.com # Our Vulnerability Disclosure Program Policy: https://vdp.bottegaveneta.com 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@northern.tech Preferred-Languages: en Canonical: https://northern.tech/security.txt Hiring: https://northern.tech/careers/open-positions Expires: 2025-05-01T00:00:00z # Security Policy # - Disclose security issues immediately to us # - If you discover a security issue, note down your findings, log out, and stop experimenting as this could damage other users and their data # - Attempts to access, change or delete other users' data is not allowed # - Do not use automated tools which result in high server load (such as brute forcing or (D)DoS approaches) against our production services and websites # - Submissions using these approaches will be ignored and may result in your IP(s) being blocked # - Do not publicly disclose vulnerabilities without coordinating with us, even after the issue has been fixed # - We have to follow a process of responsibly notifying our customers, giving them time to upgrade, etc. # Areas of interest # - Websites: https://northern.tech, https://cfengine.com, https://mender.io, https://alvaldi.com # - Online services: https://hosted.mender.io, https://app.alvaldi.com # - All maintained CFEngine releases # - All maintained Mender releases # Renumeration # - We evalutate whether something is a security issue and do not pay a reward in cases where we do not consider it a security issue # - We do not pay out rewards for previously known / reported issues, only the first report receives a reward # - The decision on severity and the reward amount is made solely by us # - The reward is paid out using Amazon gift cards (not PayPal) # We assign the severity and the according reward to the following levels: # --------------------- # | Severity | Reward | # --------------------- # | S1 | $500 | # | S2 | $250 | # | S3 | $100 | # | S4 | $50 | # --------------------- # The following issues are unlikely to receive a bounty on report # - Issues around rate limits # - Low impact information disclosures such as software version disclosure # - Clickjacking / UI redressing # - Incomplete or missing SPF/DMARC/DKIM records # - Missing Cookie flags # - Missing HTTP Strict Transport Security (HSTS) / Strict-Transport-Security HTTP header # - Vulnerabilities requiring the use of outdated browsers, plugins or platforms # - Vulnerabilities that require the user/victim to perform extremely unlikely actions (i.e. Self-XSS) # - IIS Tilde File and Directory Disclosure # - CSV Injection # - PHP Info -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEr+jF9DBXwAkxIimfWEIRr2qz7hIFAmYv5GMACgkQWEIRr2qz 7hJFPw//UKBKXCvykXGrh9iM9mwb83oxdaamoI/F1Z6wWiAVq6sRlOg6MdDRDH26 +lz8AxiiM2SuIq/v3n2YkiSfVDlpDjvUr5ODVPt9V7gVPMkf8bHVqGsdDoDDTuLM XACH0smfsjerpqa0x/cptbUskykSneNchdZleZJeTV0XaFAvG2hiUEeqr+JFthir rzvfrpzrEIrkkiHZWDToNYLDtIIW/TlrCmJDUI+rw/x9CQU279bgoZio7WWsWxdz rzO/6bWO1WnpAo2R0I2TMWxYhtgo5+lXvYOucvA/4jhovsLBxVkaEuoZu8rdSEsc CauqlycYgJYy89Zylz/VUbRJLxqpg4+7+R0FXEkL8r3VMfsDA/vVhjrvRJ3JT3mu BhtkRVJuktWvICC7ue4USSvNltRN2WE+nwWnahT+I5MHB+cYco4onAzITsBl0gMF OddJCx1LGHgecTZaPeJEBmHQcBzOfRSL6RQwZZmDt+vFadChjwJOztgTNoQGG9IY n9qWPEPpT7WGjs76dMK9upYzHFBvWqidogusutKTA5ILpluf1yEHsuDn0G/P9MUu ueOAcj+Kle2AQOskRhtDaPxUiPpZCPOS865MTL+axarn31AHHjHx6xRVc/oDmmaP AePVeE/i7uh84yCRsj4KXTsDTS6MdNLThpbx6SDOo8AbwvQntyo= =ZnYC -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://www.nlnetlabs.nl/security-report/ Expires: 2029-11-30T23:00:00.000Z Canonical: https://www.nlnetlabs.nl/.well-known/security.txt Policy: https://www.nlnetlabs.nl/security-report/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJjQCBVAAoJEMwxnH591K0AlB4P/iX6MVcvioqHnaxxXqtE8ZS+ KlS2yioD9rZJffK8KHrJR8gmbpUQW2yxx3eqk16HAbVGve+hJRYunsbzQsZLhdJM 5v1L5K2mKWTNKhjBwsqnDVkI6HYiux6MGelsLP/iYb/8z95rPXx+SYLUKAcQNHFz ahmUtc04LSlbnilmlQ4yTYX+o4Whl8iEydybDjBYmtwuibUklgiw+QoTWVh9gUlu sR4VwA4TLGuwBZrV6EGm1nI2vEu8vswdzP0/VqbQH56T/Q1Bfho9INlkXdA7ppU3 H9Qcz9e872T40MDqY72WPgklmLH+iuhq/1PcUyWSlz5S6hgLlFQ0GE6fXN2xj1rP qaOkJkUNAAZPJgw8/AIsUj5bWrVp6udILEGbSoY0vL5c1m5WwJ2yYCnUBkLluIlw WG+n3B4SXRGdOFpLXBk7V9p6vZpGN96bOb3rsdtlkZEziLgiPbkWIs1XABJRrsIM QC1AYQ5mgKwSby0Zos9MFS4GV7xCbIFv2quhEYPX/rAJIWBKmNVxmvA9ivDU2F0O d32tLD69nS2s5ZgEdveCGMvcXNoijO38Rh2D5z7dQkDwLBwte5ieW+L/gsllAr1i aeaWQRpUpgZgt9smbOfUeRaIj1YrCIXuYbNN+9DMr4iwggOa4TCDfD9KlvzijIh/ 1GdV4Ef4viIdQcxs69AC =xjUV -----END PGP SIGNATURE----- 1 Contact: mailto:admin@abuse.ch Expires: 2029-12-31T23:00:00.000Z Encryption: https://abuse.ch/.well-known/pgp-key.txt Preferred-Languages: en,de Canonical: https://abuse.ch/.well-known/security.txt 1 Contact: https://staffbase.com/en/security/bug-bounty/ Expires: 2026-03-11T11:00:00.000Z Preferred-Languages: en 1 OpenBugBounty: https://openbugbounty.org/bugbounty/MacDadaPL/ 1 Contact: mailto:security@sammobile.com Expires: 2025-04-19T00:00:00.000Z Preferred-Languages: en Canonical: https://www.sammobile.com/.well-known/security.txt 1 Policy: https://www.vanta.com/disclosure Contact: mailto:security@vanta.com Expires: 2025-11-15T00:00:00.000Z Preferred-Languages: en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@rescuetime.com Expires: 2026-04-01T02:30:00.000Z Encryption: openpgp4fpr:202A532A100C5C67A6B894ADF3D473B4747129A8 Acknowledgments: https://www.rescuetime.com/security-acknowledgements.txt Preferred-Languages: en Canonical: https://www.rescuetime.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEICpTKhAMXGemuJSt89RztHRxKagFAmgBD0kACgkQ89RztHRx KagO1xAAhZlowY03mr5avTTGTSz1Fv6bOmMjYXOWdDpH8/jKBpXzriFfWs3QZLWE gw45kRmQrmqUo+2lwU3ruLUJ6UlAmFmkVLpkPgIIz8tyV8SzxgSKb7wuHNerqvW5 EIIoSlSI8UPuVMJsnsqpFL+b7kHT9lRI9uPWCUqLEKOK3s8XGJHrDxxV2Zr7nUb0 ZtlO50kJk/RuF32Lj9lih/9RepqeSBGGkCxaiGSB0m4y4zn3ei2RoQnLwKlTysVW Tt7jWpHH04qfViMyWXUhYo3c8t5+Yywk4XoMz9hu5F3EmcoLmY1pewEyF6yD1YY6 FH4XalVyzrYL4BNMuj5DEKX6DpDhD+elWXkZHnKa5gqwVr3jXu/ncrHyl/71soHi v5j7tlx/iQGnDbC4+b/+6Xxnb7IGC+o53nh0oNxa7Ju/+T5QGGr3iMjR1YEHWI37 LNcEj02YH70ReZiR97yyshxuk04UQ0T110+Wdq/nCGr+0TW/+fiUh9i9badvn94C TCURAwfaeTZ/JR7BAKugMi4KRB8v4QbGdPvrJ0uR4leNlb/ssFZk8gSUzvf21isl fZaJUcQJYtaqPLqKMCu4HN3KGkHdjxfOZbS0/d8non7EXeSe48W9gAs+Fuv1AlFv lO3WRtWD6wKa1n7GregFq3AwWCumE45UDalA8syquoDBMaLJEFM= =tNhX -----END PGP SIGNATURE----- 1 Contact: mailto:security@vl.ru Expires: 2025-12-20T17:00:00.000Z 1 #Our security address Contact: mailto:security@uni-marburg.de Expires: 2026-11-01T11:00:00.000Z #Our OpenPGP key Encryption: https://www.uni-marburg.de/pgp-key.txt Preferred-Languages: de, en Canonical: https://www.uni-marburg.de/.well-known/security.txt OpenBugBounty: https://openbugbounty.org/bugbounty/HRZUni_MR/ 1 Contact: mailto:security@eurostar.com Preferred-Languages: en, fr Canonical: https://www.eurostar.com/.well-known/security.txt Canonical: https://www.eurostar.com/security.txt Policy: https://www.eurostar.com/fr-fr/divulgation-responsable Policy: https://www.eurostar.com/uk-en/responsible-disclosure Expires: 2024-12-31T23:59:00.000Z 1 # Our security address Contact: security@ninjakiwi.com #Our Bug Bounty Program can be found here Policy: https://app.intigriti.com/programs/ninjakiwigames/ninjakiwigames/detail 1 # Contact: mailto:bugbounty@global.com # Expires: 2026-01-03T09:00:00.000Z # Preferred-Languages: en # Bug Bounty Policy: https://global.com/bug-bounty-policy/ # OpenBugBounty: https://openbugbounty.org/bugbounty/soctools/ # PGP PUBLIC KEY: -----BEGIN PGP PUBLIC KEY BLOCK----- mQINBGPieqcBEADH2G/m+aY9iEN4kSSWf+W1XD+iJAdro7ylkbt8sbKx1bkw/IKW W55zf9t3Qs8x5l8a+/6AUulv9wyPBYDOqaKtLbQAhEPsy7E+2xKuVdi6h0FbPbPA tUnrhTJhMdA5rBZGjlmxZczUZsF66/qovmQv5XlHCJ0clsjw7o+EsiLAHPNFIMxd nxxsUOYEoofMDP56h7X02+g5Fyu+9B2yPUjg/ZPHaCWnaoBEdNzYILU14NX4ZFfT F1dnRDZTlKXY+bgRs9ArOEGC734L5IfI/bkq/M5oteiqpJzbC2C3Y9qYv5LLwYRO QZ0pvIawwPDcvJ2hShF0MsNV26bT6zdZDi8bHjn8jMHJk2hE1h/TmS6lfcM2e5fh f9Z4PZir9Rtp4+rO5Lb/hrdIWlTmayKc42qOQZVY7EYyhaHURfgsX9r/IaHXxiig hLvKl08+jrolkpRiR7RZQIHBNDRuSn/yMwvClLIOtFQnZVDlNxcGJZUcySofdN5u dHTqwGKUsNCbs61wc/qYtFyVIETquglojYCg/V2/yAFmSAyAxrMU1lnCnClscWR/ t6DbM1k60mzP2F/KI5XZfG3XduKZGySb5zGWtyKNfKMrpBLuPsBh04n9fWZ4YOkR VrWa5V6QxF2TzaLq1sD1ogjJVXd9OjSUr/SAe2NqRXgxeP98qef5govRBwARAQAB tAxzZWN1cml0eS50eHSJAlQEEwEIAD4WIQSEfvn4n7XLWTmZL9Xu0IlLrMU4jAUC Y+J6pwIbAwUJB4YfTQULCQgHAgYVCgkICwIEFgIDAQIeAQIXgAAKCRDu0IlLrMU4 jEoaD/9OcCdPsUGvpT1sH7ccCDFvs3jbVX2iGG5QdDxSE3qGL5Aoi7hrrZmqEPeG Vw2axEjnPdVR8qvc7WEFdOJ5ZjXs3naT3nQltEALDCr9A30NkD83vF83ppJNB7Uj 7WqYjQVjd/RGZgEtRcH986WtvbKZdP1JmQQmyDDM6S115IBnCvBrWMSxXotBYYBC pRs5+TGaTw6LktnO25iQCHMyAtkeUePpNS3uJ3VAHmWiWXGhs1xuIQyR7pfk7WEY yUFQTQcL88pgS0wXiy5Xtd6S8HgOxOm7pRqqk1xMLrOt9Uj4iSuoQYg9N0OfGK3I V7KNuKg5Nd25GnPfjYz8hyLzM5D+PGCYydc34o8wXU5Xiozn/D0TakkQxv9m07UG 6LtfXrKywqTlW09Z5/nAJW0DiB3fzA8RggdYVpR09wltvgjXM80WfoM1cp9YL/x7 rmjdXbCAU5CfblfIIe3DahKo9SJdw6FgkZVLawnHgZAQYVuB17VTWjEDdbczq1hE /sqNtT26/kT0A9aFR1wPQSPXLh8W7WhCYqa1d3JrMASEJQk5dD8enfzwDFLy0ZGb NMfzXKDZvIqTSI57EWMxJEtxqxxuU5XcnUWH02OMHryQwVw7hSuKW4oPAUXMwo/J aMf/Bi7NrYRXfcUcB3odXvKM0CZWyGfRUH5RndWJHHEy1i/G7LkCDQRj4nqnARAA nmC4p68GYyTpLpEvhSH/Y3SBF9wGtdSNAlxY4XSuD5xvhjHludcY3uKcnmFVmUYw M27/RadwtBImftpq7UZTgYBfSAI8jWP+pTuH/7yOTLOG5J5e4uu4sWfwzjYxVddo 6Fhfjhj3WtIAg5VU6Y9UnaFtbYN7xZHUUTFBUZyX4NI3LjVEDR/IL+COvaBw+CMz kHvV2PqMFJkYzIzBuwQL9wxfu9LCjT2gQzM/PeXLlwUQzCMu3+31PjCrP98q7oez QoTQPOm7WLABXzFOZYZkC+s8GQxR7cRPk8G7uoDz3+WjKvWhm/RIQbjy78IPZ7SJ /0XyATMIg6pOBKzLA8bhvqXQxqkdguh9y+FrS5bSFnJT6rnL0iMyvm2SLGoagLVc 1/OaUFxk+d8dYPl7z4hWJD72kPB3rXEkRJ9PtZ4ikTxua8pZRBAExw8MzUTvx9Zd mw9iCLkhWAM/1G+IlhMAvS/QKP2QtSkak62bVskRd4EW8w07SimC49630UkpqZYo fAKjE4e0LNj7/NnjgC7/Fq9FR0NtF+qgBoOYeFZA/8UUB7o4CMv3wIU+KEoOnNel uc/qCMS/ces54ereMv+QNYNVZMmGf+P0XJWwhEX7OICIXa8PPDJLBro0HesCNB+w cFHVo/BYSAoy5HbN1fVfOTUwkKAgPRO6AbLezAPy4ZsAEQEAAYkCPAQYAQgAJhYh BIR++fiftctZOZkv1e7QiUusxTiMBQJj4nqnAhsMBQkHhh9NAAoJEO7QiUusxTiM HC8P/RwRew5Ruc94satecUfpeciLvLO1h1YI8ok28rh6EsT4gy/Xtapc17ugVLfR opHudE7gEwocihK14QtEqI3upNL6HlnbmQHqNnJJU6D6CY++tn+DU1tNbx16pFgM vxUzjrgGVnJmnKNMLQcQVd2jKF/0DtFSYzBEueAPJUIjyq+s4U8kfHCrvLt55Ymy fi1VvYF+7N6jfFtky8xeyu+hrtXIz1CqmYnWGiVwmAvqitWjh4Bjnw1l7ODAG5hK TCfXjG73lEfSlTEcrdRnKVdZ9bBD32lufU69K7sPu9atkI+Plq7j/ukoQpwxna7s NqRpiQksCwRB6IuPO/ncCIRh4ukvkvc0ULKqfEjvAcu+8kScwletL2Aq7OGd0UwJ AB3w15cz5vragiS4TU7swW1NTfBGoStt/Gm3IJsq8GLRBzcY/1WJN+3jP65/eIPv 90HBE374t5DR//AnY3Md3LiMWYLaEuaNf1HmVwPWuMMe0WnTt//SuoM/+cESeFIY +9qDQ4sQsqYrAqp35UXcKysMEVp54LmKbVvEVDUrpomkM8YHx6jqliuv4ZndpyXj Hw58EZZNpDaoYfEeBxZGnN6OTLz7xMt8l3BSSrxY2iKmvCPr6PrH/cnDNjEtCy65 UkldCQ/UctLmffcnLNeCtHv8Z2+47Gf4Lbjb8nwI7aslIL35 =0YZk -----END PGP PUBLIC KEY BLOCK----- 1 Contact: mailto:security@oulu.fi Expires: 2029-02-02T12:35:00.000Z Preferred-Languages: fi, en Canonical: https://www.oulu.fi/.well-known/security.txt 1 Contact: mailto:securebug@cox.com Expires: 2022-12-31T17:00:00.000Z Encryption: https://www.cox.com/content/dam/cox/aboutus/documents/publickey/SecureBug-PublicKey.asc Preferred-Languages: en Canonical: https://www.cox.com/security.txt Policy: https://www.cox.com/aboutus/policies/cox-security-responsible-disclosure-policy.html 1 Contact: mailto:security@avature.net Preferred-Languages: en, es Policy: https://docs.avature.net/policies/Vulnerability_Disclosure_Policy_1.2.pdf 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Monzo Security Bug Bounty Contact: https://app.intigriti.com/company/programs/monzobank/monzopublicbugbountyprogram/detail # Monzo Security Bug Bounty Guidelines Policy: https://app.intigriti.com/company/programs/monzobank/monzopublicbugbountyprogram/detail # Researcher Acknowledgements Acknowledgments: https://app.intigriti.com/company/programs/monzobank/monzopublicbugbountyprogram/leaderboard # Monzo Security Contact Address Contact: mailto:security@monzo.com # Preferred Languages at Monzo Preferred-Languages: en # Monzo PGP Public Key Encryption: https://monzo.com/.well-known/monzo-publickey.asc # Monzo Age Public Keys Encryption: https://monzo.com/.well-known/monzo-age-public-keys.txt # Careers at Monzo Hiring: https://monzo.com/careers/ # Location of security.txt Canonical: https://monzo.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE3NOClmEID1JXFAWSAvDa5e3pfSsFAma/eoUACgkQAvDa5e3p fSvHSQ/9FpCrvf9YFfaipeNQps9Rem6jxI7xGCt6H0udUAbFk6swuFgC3na3hX6j o/7+BxYRidLc9x1PulhrM0Fk7cPZhztz6ZIGNrWx5qNPOxwK+kx2sAmLZy/MPJMu IFLQcJn2pgsw8pSQiDv/67bbByx4EY7yJCKJE/P2o8omt0PZ7/MPW9DP6tipAuYW CzuOFXdZvbetJRt/oxxRKWA/8DNFGfCAgskcuITr6Ff9S0WyrHD1rXzklJ9V+5Co FakBCI+rRirbBi250tdzxx+qyxzHY55sToX8RyO3UBSwU/csn5NKjpfd6Mh7WYU9 tmh1JcENgrXSvQ3OWyIJzdDTCYlqedagqVcq06iulNCCBdexSrOQtIgw39UduWJo Uf0tAAmDNXE5f77aRIHD5HbSOerHF+rtqU/V0slq1vwJs7cCnloCJtfJD0q8RXHf P1mhfItosw+VAxPj4xbwffxWyOCvModzSuFsr6zNpz0nKTYDqqYAFh+RX0XKpqVi r1eZZPpHKPHwYK2LQA/O8tfxE3tlH3fMVZrVtePWuu7yx/Ftb9yL3nh5ktUo1Mqv WSA4Lyp4J6oNbYWBRXPTgx/MMA+d1JEsZsm5ZVjB3JKotYLN7LCfjxTgwpcUc2O0 rcIHyYVWEFGT5gYM4VwmcAvEf/sUekjqSLZ76qQ1QllywvRyXow= =91kE -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Subdomeinen van cbs.nl kunnen met een 302 redirect verwijzen naar # het centrale bestand op https://www.cbs.nl/.well-known/security.txt Expires: 2026-01-31T22:59:00.000Z Canonical: https://www.cbs.nl/.well-known/security.txt Policy: https://www.cbs.nl/nl-nl/over-ons/website/responsible-disclosure Policy: https://www.cbs.nl/en-gb/about-us/website/coordinated-vulnerability-disclosure--cvd-- Contact: mailto:cert@cbs.nl Encryption: https://www.cbs.nl/pgp-key.txt Preferred-Languages: nl, en -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEEyL1PgVURSUB+/uwtgQwdKMaEoxAFAmd73IcACgkQgQwdKMaE oxDoPgf+LX8rHo2LohHHqrv7SBPNPftl4FPys2AMp+a0sVij2Ho0HChGIjLIRGfm D2y2rnX1c+KdBBmuWbVFFz8ts3akpMIr3rVwi5/B2wzEgPw9u6uBXe/r/Z1g0Gsu JN7juS0zeez7JwFh4UKWh2R2AY5kW1PAvOu4ryvvSIzdifJYUJEQjRhWAfHUo/ju 9IBlyQZ4UJR+6LeX31UjVcF7/T/npDGhWAR5U4qUSqzWzQJTyOLpQ1z30XAoJztJ 9vR/YMOuYo+OUo5A0nzg1xOQU1MB6Y2ba+wVDA4Xv5P6ZjkzxKHJr1vIJYlR7zd4 vhsRe3oKilhuExm4GlSap0RSfhm5Fw== =PsT/ -----END PGP SIGNATURE----- 1 Contact: mailto:cto@tolstoycomments.com Expires: 2030-12-31T20:59:00.000Z Preferred-Languages: en, ru Canonical: https://tolstoycomments.com/.well-known/security.txt 1 Expires: 2024-01-01T00:00:00+05:00 Preferred-Languages: en Canonical: https://www.fark.com/security.txt Contact: https://www.fark.com/farkback/error Policy: https://www.fark.com/farq/faq/#How_do_I_report_a_bug_or_a_security_issue? OpenBugBounty: https://openbugbounty.org/bugbounty/bit0mike/ 1 Contact: https://www.jamf.com/security/vulnerability-disclosure/ Policy: https://security.jamf.com/ Preferred-Languages: en Canonical: https://www.jamf.com/.well-known/security.txt Hiring: https://www.jamf.com/about/careers/ Expires: 2024-12-31T23:59:59Z 1 Contact: mailto:sec.rvd@nos.pt Expires: 2023-10-19T10:00:00.000Z Encryption: https://www.nos.pt/content/dam/nos/institucional/sustentabilidade/pt/gest%C3%A3o-%C3%A9tica-e-responsavel/sec.rvd_nos-pgp.txt Acknowledgments: https://www.nos.pt/en/institutional/sustainability/ethical-and-responsible-management/security-and-privacy/cybersecurity-and-recognition Preferred-Languages: en, pt Policy: https://www.nos.pt/en/institutional/sustainability/ethical-and-responsible-management/security-and-privacy/cybersecurity-responsible-disclosure-of-vulnerabilities 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://cert.pl/en/contact/ Contact: mailto:info@cert.pl # CVE Program CVD-Contact: mailto:cvd@cert.pl CVD-Policy: https://cert.pl/en/cvd/ CVD-Advisories: https://cert.pl/en/cve/ Preferred-Languages: en, pl Encryption: https://cert.pl/en/uploads/misc/pgp-pubkey.asc Canonical: https://cert.pl/.well-known/security.txt Expires: 2038-01-19T03:14:07Z -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEEWY6TcOnDdbCy9NTF9eGe5kOY/b0FAmYOo0AACgkQ9eGe5kOY /b3tOQf/ZNlv7NkHLe6JBdeuPvP8d46Rz6l8bY9c5w6rnVmIabtXog/GJY05JZyp Q3AYSh6hWqJ/yldYnpwf82dFlQrwmpVJaGjVewo1ZXUGo0fYjYjwLtuSeK/hhABx BaXQur14EpnXvuNT1ARxUQktwm77KDTx6dXfhSNZAq+/XaI+xCjxcwJ4/K7EzYtb y8FnMqcoliGtvIuY8gownflG1j5Aam2x8uQyUd/BsPnbFU6+ew6D2iRNbWuc9Bhd HyIRLareE4djWcCeDJVaOy3w2dGuuQwDjY+I8Kb+R20nzjGil1MslZ8JvditmdFm ifGzNbcTiv5MMgaO8ncMKN10v+ct9A== =l/hk -----END PGP SIGNATURE----- 1 Contact: https://www.food.gov.uk/vulnerability-disclosure-policy Policy: https://www.food.gov.uk/vulnerability-disclosure-policy 1 Contact: mailto:security@skbkontur.ru Contact: mailto:security@kontur.ru Preferred-Languages: en, ru Canonical: https://kontur.ru/.well-known/security.txt Policy: https://security.kontur.ru Policy: https://kontur.ru/about/security Policy: https://kontur.ru/about/security/bugbounty 1 Contact: fegpubsec@feg.eu Preferred-Languages: en Canonical: https://www.casapariurilor.ro/.well-known/security.txt 1 Contact: mailto:support@whatismybrowser.com Acknowledgments: https://www.whatismybrowser.com/about/security/#acknowledgements Policy: https://www.whatismybrowser.com/about/security/#policy Expires: 2026-05-15T00:00:00z 1 Contact: https://crates.io/policies/security Expires: 2025-06-25T00:00:00.000Z 1 Contact: mailto:security@minsa.gob.pe Expires: 2025-12-31T23:59:00.000Z Preferred-Languages: en, es Canonical: https://minsa.gob.pe/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:abuse@belwue.de Expires: 2025-07-24T12:00:00.000Z Encryption: https://belwue.de/abuse-pgp-pubkey Acknowledgments: https://belwue.de/acknowledgments Preferred-Languages: en, de Canonical: https://belwue.de/.well-known/security.txt Policy: https://belwue.de/disclosure-policy Hiring: https://belwue.de/stellenangebote -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE5ePR91ZpWuO1dduozOOT2grgYb4FAmahFPEACgkQzOOT2grg Yb4u6w//RJy0JDQGg9lH7pB+DfPl6PhqttWNdSS2eDh5jkXk36nE94VousCIMGgS QQ4/hScclllkblEkIJyonw/Wl9gP2ibn9BvBZD2K/Td2EH8kx8vt7FvwfFPKl//p +y7Po5v7Nh8/KoomRfb90fxvRvmTcpc33R2Ph0FqAdbCwOS9TbIzeB1FO3p9FbvA 6ixviR01u8DQJG2MDAVoCSQSrHDIAZl51/rknZS+EQz8BMTsxK4HxnaMuATsntP9 FdrpqhbgLHIo9oCDJLDlW8riLfM6YHViLsOfZ8cmIj6H71HZRAx6BlFOep1Ei8DI OIr6RvY/Mo05ZiSMqeKykJkONXj8r5dZ6rjv8MTcJDFld+kXRgiCOJDQxIjMK5ut CF5oGy8bCP/Nr+4cZkdLuWel0ZurnKjoJjCuraop0xpTj3BSPIQxpLrF3ieP76jp 5yYs7xsopZ8nv/CCx/7c7Lk3kuYndBsiRqcaYxnjI/ZHyA2Iy9ej0ukH6q8s+2qu D86TZhBYBJ19Q9RXWlvJgS6Y9YKXnWSxNTRMxhPAPxe08aKxIsg8cBXD2Obg/Vsc 3rUnbpbn27eZt324S+ngrKWioyIwz4MU2dfam2pfQafZB1JdURuDGxFG0V8mfgn/ uI17+dru5z/yssYf6+M2ix/esUrq1hLEHyV+3Qv3iSzbpdEAFJY= =6YLc -----END PGP SIGNATURE----- 1 Contact: https://forms.office.com/Pages/ResponsePage.aspx?id=s8_qv8tXJU-fLs5ifW24tX4B4ZU3gTpEtqRSeWKzmRJUMEY1VlVCWUdYQkxNNkcxVTVRN1NPTDAyNS4u Expires: 2027-01-01T13:00:00.000Z Preferred-Languages: en Canonical: www.mscdirect.com/.well-known/security.txt Hiring: https://jobs.mscdirect.com/ 1 # If you like to report a vulnerability at any of our products, please use our bug bounty program or the VDP. # For reports regarding our website or other organization assets please use the VDP. Preferred-Languages: en Canonical: https://www.powerdns.com/.well-known/security.txt Hiring: https://www.powerdns.com/careers Contact: mailto:peter.van.dijk@powerdns.com Contact: mailto:remi.gacogne@powerdns.com Encryption: https://doc.powerdns.com/powerdns-keyblock.asc Contact: https://vdp.open-xchange.com/ Contact: https://yeswehack.com/programs/powerdns Policy: https://vdp.open-xchange.com/ Policy: https://doc.powerdns.com/recursor/security.html Policy: https://doc.powerdns.com/authoritative/security.html Policy: https://dnsdist.org/common/security-policy.html Expires: 2026-12-31T22:59:00.000Z 1 Contact: mailto:engineering@newswire.com Expires: 2030-12-31T23:59:00.000Z 1 OK 1 # Information related to reporting security vulnerabilities of this site. # How to communicate about security issues. Contact: mailto:security@hear.com # Date and time after which this data is considered stale Expires: 2025-12-31T07:00:00.000Z # Encryption # Acknowledgements # Preferred languages for communication. Preferred-Languages: en # The most common URL for accessing this security.txt file. Canonical: https://www.hear.com/.well-known/security.txt # Policy # Hiring # Please see https://securitytxt.org/ for details of the specification of this file. 1 Contact: mailto:security@teramind.co Expires: 2025-12-31T21:59:00.000Z Canonical: https://www.teramind.co/.well-known/security.txt Encryption: https://www.teramind.co/pgp-key.txt Preferred-Languages: en 1 # Contact us at: read this page Contact: https://www.wikidex.net/wiki/WikiDex%3AContacto # Despite this file having a defined syntax, the primary purpose is to be readable *by humans*, not machines. # Humans should know how to "decipher" this email address Contact: contacto ($) wikidex.net Preferred-Languages: es, en # End of file 1 Our security address Contact: security@pingidentity.com Our public openPGP keys For artifact signatures: https://keys.openpgp.org/vks/v1/by-fingerprint/A913A88FC21AC4E7EB52D44B45E764CA099D3220 Expires: 3/27/2027 For encrypting emails sent to Ping: https://keys.openpgp.org/vks/v1/by-fingerprint/DDC83F4D96620E2FDB9785E420925A72CF511FC2 Expires: 12/31/2026 Artifact signature verification with PingIdentity's public PGP key Retrieve our public key, import it to your gpg key ring and verify the artifact's signature. $ curl https://keys.openpgp.org/vks/v1/by-fingerprint/A913A88FC21AC4E7EB52D44B45E764CA099D3220 | gpg --import $ gpg --verify .zip.asc .zip Alternatively, you can import the public key from either OpenPGP's or MIT's server: $ gpg --keyserver pgp.mit.edu --recv-key 0x45E764CA099D3220 OR $ gpg --keyserver keys.openpgp.org --recv-key 0x45E764CA099D3220 Please note that unless you sign our public key with your private key, signature verification will throw a warning saying "This key is not certified with a trusted signature!" and "There is no indication that the signature belongs to the owner.". If you would like to verify the public key, please don't hesitate to reach out to the email address above. This file has also been signed with the artifact signing key listed above for additional assurance: https://www.pingidentity.com/.well-known/security.txt.asc More about Security at PingIdentity: https://www.pingidentity.com/en/company/security-at-ping-identity.html 1 Contact: https://andpad.jp/contacts/new Expires: 2025-07-31T14:59:00.000Z Preferred-Languages: ja, en Canonical: https://andpad.jp/.well-known/security.txt Hiring: https://hrmos.co/pages/andpad/jobs/140 1 Contact: https://www.suunto.com/Privacy-Policy/ Preferred-Languages: en Policy: https://www.suunto.com/Privacy-Policy/ Expires: 2028-12-31T23:59:59+00:00 1 1782192260588911|1747274207 1 Contact: abuse@ncu.edu.tw 1 Canonical: https://utu.fi/.well-known/security.txt Contact: mailto:security@utu.fi Acknowledgments: https://security.utu.fi/acknowledgements.html Expires: 2027-01-01T00:00:00+02:00 1 # # DICE Security.txt # # We run a Hacker One Bug Bounty program - please contact us via the below email address # Contact: mailto:security@dice.fm Expires: 2027-01-31T12:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security@locally.com Expires: 2026-01-14T20:00:00.000Z Preferred-Languages: en 1 Contact: https://hackerone.com/fandom_bbp Acknowledgments: https://hackerone.com/fandom_bbp/hacktivity Preferred-Languages: en Policy: https://hackerone.com/fandom_bbp/policy_scopes Hiring: https://about.fandom.com/careers/ Expires: 2025-06-14T03:16:47Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Contact us Contact: mailto:security@onlyoffice.com # This file is valid until: Expires: 2027-04-15T21:00:00.000Z # Our public PGP key for secure communication: Encryption: https://www.onlyoffice.com/.well-known/security@onlyoffice.com.asc # We speak English: Preferred-Languages: en # The file you are reading right now is signed with the PGP key above and can be found at: Canonical: https://www.onlyoffice.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEMnyQI+h8xnQ90CEDAjyYAg61HLwFAmgI4bYACgkQAjyYAg61 HLxLgw/+OzeccUqQTiKbrl3+DvWLfBgT0Yyc1wpOFe+gH34KfsanHTCy368nmm6R RbWpFRwanOYArut9HV+zYC5qoeBWA5Cz0GvUEYHsirOEXir2+NX1wMPn7lMTghLs gGKV9b06VST8abJNdpEGjTbWX5/PmLD+iu77a4LFyT6JYyruIYz/rx50MkzPOrch +YbkOJZBYGielzFw4F2Lq/LlwTAyv+UdxcNXUjoRSK/GoOknIu4mI6Y246D+dEKB 9oVPJ5WD+ENA7gSwQ8DSBqHgvNeqeH8sItHiL9SvsbY9a1qtyy4H/QNAcDyvklWi WeVvMS83qlrfBuCq7Batrljd4VGcYt2i9sBPtgxcHtYHy8T+caq5SVnpp7169Td8 uwjX1UiyFPghm2k0r33c4DXC85pqEI9mk9j1DdMEtmp0+Yq8N/BShqaBki8kRtnw LwNu81JyAUEBCgvM/xyqfc/bG/gtr0etBPmJCa59Y2PAo4cLG7g584xoRexXYper upLp/m3BqJDtwnT/JR/mhzyVbSN7srPTmgXzHqQSVQqgFATnMLkzif1R5mLRL3qw IQd7C0yjjaU11M3mkGWbJZSMK3QXTMJFTYHBq0ZJz+/tSsOg9kJb0O920eMoTykH U+Zv4MnyhruWjcsIIXT27McHiNXn5/1URRn3FAsM9Dc5R+WSl54= =ePBQ -----END PGP SIGNATURE----- 1 Contact: mailto:psirt@festo.com Expires: 2026-03-19T00:00:00.000Z Encryption: https://festo.com/.well-known/csaf/openpgp/0B3B422591F5396C7E45BABB2C1E91C41061540F.asc Preferred-Languages: en, de Policy: https://www.festo.com/net/en-de_de/SupportPortal/Downloads/649323 CSAF: https://festo.csaf-tp.certvde.com/.well-known/csaf/provider-metadata.json 1 Contact: mailto:security@callsign.com Expires: 2098-12-31T23:00:00.000Z 1 Contact: mailto:security@erau.edu Encryption: https://erau.edu/gpg-key.txt 1 # Version 1.0 # Our security address contact Contact: cert@kering.com # Our Vulnerability Disclosure Program Policy: https://vdp.ysl.com 1 # Our canonical URI https://www.datev.de/.well-known/security.txt # Our security addresses Contact: mailto:soc@datev.de # Our S-MIME key Encryption: https://www.datev.de/.well-known/soc_at_datev.de.cer # Our Hall of fame Acknowledgments: https://go.datev.de/appreciation-for-securityexperts # Our preferred languages Preferred-Languages: de, en # Our security policy Policy: https://serviceformulare.datev.de/link/ShowDoForm?FormID=7110 # Our vacancies Hiring: https://www.datev.de/karriere Expires: 2026-04-30T22:59:00.000Z 1 Contact: security@termius.com Encryption: https://termius.com/.well-known/pgp-key-D8E58228.asc Canonical: https://termius.com/.well-known/security.txt.sig 1 Contact: mailto:security@tractive.com Expires: 2029-12-31T22:59:00.000Z Preferred-Languages: en, de Hiring: https://tractive.com/jobs Policy: https://tractive.com/en/l/vulnerability-disclosure 1 # Reporting security risks and vulnerabilities to GfK Contact: https://vdp.gfk.com Expires: Sun, 4 Jun 2023 12:00 +0000 Preferred-Languages: en, de, fr Policy: https://vdp.gfk.com # GfK data protection, privacy and legal policies: Data Protection: https://www.gfk.com/data-protection Privacy Notice: https://www.gfk.com/privacy-notice Legal Notice: https://www.gfk.com/legal # Careers at GfK Hiring: https://www.gfk.com/en-gb/careers # Please see https://securitytxt.org/ for details of the specification of this file 1 # security.txt Contact: mailto:security@fdmediagroep.nl Expires: 2025-06-01T00:00:00.000Z Preferred-Languages: en, nl Policy: https://fdmg.nl/content/uploads/2021/06/Responsible_Disclosure.pdf 1 Contact: mailto:security@octoprint.org Expires: 2026-05-14T22:00:00.000Z Preferred-Languages: en, de Canonical: https://octoprint.org/.well-known/security.txt Policy: https://octoprint.org/security/ 1 Contact: security@sir90hl.com Preferred-Languages: en, lt Hiring: https://sir90hl.com/career Policy: https://sir90hl.com/bounty-policy Expires: Fri, 15 Dec 2025 00:00:00 -0000 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@printify.com Encryption: https://keys.openpgp.org/search?q=security%40printify.com Preferred-Languages: en Canonical: https://printify.com/.well-known/security.txt Hiring: https://jobs.printify.com -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEmX7OFG3XGKeG1aAQrQIC9IxtuoEFAmJzi+MACgkQrQIC9Ixt uoFlvw//eAERnz81SEUrw1+dYZd3yqFhbac3hyWRsWOpU4/GJMr3kzWBEQhYGMAV 36ysFQxMfLQl/cDq0WxXA3x5cgTWRWK8rUNHvOBh7yJizUJjwL9uPNdD9TTnCaqA qEdrMeSZ//SIXVJWo4NkHam4U/snkndzY6gznJXX5R8QCFktNiltD4K6jCJThG16 7Y5//3vrEA6kSnl1mPMZtRlmdL+hS5++StcLEjesrck/+cF0YmSRF6UWR3qQ24pX +mzDJdNxuDyjOfbDlPT8/SkwJ2i31l1QbMWi11hbu2UvvuBSnkQI0ms4sCpEUlQT A5ONi6hUuJlST78BvRjWd8Xw9/04rCOO04zO1avMQUvNgU3u6uyNDX7wsZ1dgORy yMyWGPCQ+CBFTZtUnADPzQE8e2/HfwESw8WTYgZm7i1Y7xuMqCNxFgr6XvuS+H3V krbP9HvenIZMdm8nBudt+GABs2rYn9/UuA0hFJLrLyuz8VJDbMBzwvrlVjCWC0ey YAJpv8l35UAKU5e8kEaGddLEbhOcB3wZBGG+j7lVl3NHulZNV7BKTRc5TC251IJT B49JQhBbnisaRyz7eWGjdIT80NXJX7ZNiPcP3E3YA1qbj5aOD11R2YzM+SpXOeok imDgDv1YN3lmIctcaBPPzcgPBPqBufpEnbx1MEUY6g4hnLdYI/4= =yuzw -----END PGP SIGNATURE----- 1 Contact: https://hackerone.com/roblox/reports/new Preferred-Languages: en Canonical: https://www.guilded.gg/.well-known/security.txt Hiring: https://www.guilded.gg/jobs Policy: https://hackerone.com/roblox 1 # RFC 9116: https://www.rfc-editor.org/rfc/rfc9116 Contact: mailto:securityteam@travelperk.com Expires: 2023-12-31T23:00:00.000Z Acknowledgments: https://app.intigriti.com/company/programs/travelperk/travelperk/leaderboard Preferred-Languages: en, es Policy: https://app.intigriti.com/company/programs/travelperk/travelperk/detail Hiring: https://www.travelperk.com/careers/ 1 Contact: security@exaring.de Preferred-Languages: en,de Hiring: https://www.exaring.de/#karriere 1 Contact: mailto:security@unive.it Encryption: https://www.unive.it/pag/fileadmin/user_upload/ateneo/persone/pubkey-rabitti-alvise.pgp Preferred-Languages: it, en Expires: Sun, 31 Dec 2025 23:59:59 +0100 1 Contact: mailto:security@emsisoft.com Expires: 2024-12-31T23:59:00.000Z Preferred-Languages: en, de Canonical: https://www.emsisoft.com/.well-known/security.txt Policy: https://www.emsisoft.com/en/bug-bounty/ 1 # Languages Preferred-Languages: en, de # Please use our vulnerability disclosure program at Intigriti Contact: https://app.intigriti.com/company/programs/cornelsen/cornelsenvdp # Jobs @ Cornelsen Hiring: https://www.cornelsen.de/karriere/stellenangebote Expires: 2035-12-31T18:37:07z 1 # Aston University - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-05-01 17:11:29+0100 Expires: 2025-07-30 16:54:31+0100 1 Contact: hwcert@hw.ac.uk Expires: 2025-09-30T23:59:59Z Policy: https://www.hw.ac.uk/vulnerability-reporting 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Canonical URI Canonical: https://wire.com/.well-known/security.txt # Our security addresses. You can also contact us on Wire. Contact: mailto:vulnerability-report@wire.com Contact: https://account.wire.com/user-profile/?id=7c83c960-43cf-40c5-b17e-1fda33ad8b63 Contact: https://account.wire.com/user-profile/?id=c95740dd-1ff7-48dd-b946-8b36ea25ebad # Our OpenPGP key, we prefer encrypted communication Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/ECEAB749BFACAE02EB2CCF4736F2949A5E1A0711 Preferred-Languages: en, de # Our security policy Policy: https://github.com/wireapp/wire/blob/master/SECURITY.md Hiring: https://wire-1.jobs.personio.de Expires: 2025-11-01T23:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE7Oq3Sb+srgLrLM9HNvKUml4aBxEFAmgQfzwACgkQNvKUml4a BxGLfw/+OhSBz2oqFQggS0xJ+9AXR4Wi7lLR7jeLooK3d9LeiKgb2Xuz1Zstls3M sCnfaZFhPjl6RYxLdgsZ9DflT5euamj7m24J7VTPhWa/EDeGBdC7bEGw0NqWCk4z b/hHOERV4HQfvcySjG1DwR7BBvJ+j4cjjWzGjt47lvOzSLl+Zl0HXf7LiwSSfSOR 89+x947N/ZnZbORqmc67at2t6f8zRssgw9vKA+guAqigwgdhywMkdz7cV/ig7nPF +Diso5W3AR60ff61jjTyZ31RHQuhGsItfOdKOWR5iPwih0xowFTuvuBdVZuvhxa4 JYKp3tC5e9UE8nJ/kKrkupEiugcOZ9kkE+pM7DR+NdNNpe0FZQmW9PqQoqbcmjxe Q+pNx0derZVjCyrKMRI8fMkd64hbkzqNBE5PH027EHD57N3+kOylBREZwXEYwnjQ /jucMUQowBU8BSJjRAV/EkSkfGSqzySLmfiZ20sC0XbUTzDONpCIuM2BHuLx5O+w UAP0RVTymQfmoJ55aNAmnLlk1ctzTRhHQOPJuKNH4GTrn8hp3PexmJfkfrSg6zVf kFXkavEkHlji+EzhR0Ksa6dxGE0MHIID23C6vDwfiRvi4bJJcIEWTaD93FQ4+zbT 80+tq0Xe4/BlyKCoYftO/svt/NvbwD9FWbQa5tlv+yfAyP2tRFg= =rUFc -----END PGP SIGNATURE----- 1 Contact: https://vivaldi.com/bugreport/?type=security Expires: 2025-06-15T02:16:19+00:00 Acknowledgments: https://vivaldi.com/security/hall-of-fame/ Preferred-Languages: en Canonical: https://vivaldi.net/.well-known/security.txt Policy: https://vivaldi.com/security/ 1 # You can reach the Instructure security team here: Contact: mailto:security@instructure.com # Instructure's Vulnerabillity Disclosure Policy is available here: Policy: https://www.instructure.com/trust-center/vulnerability-disclosure # Our GPG key: Encryption: https://www.instructure.com/sites/default/files/file/2021-11/security%40instructure.com_.txt # Join Us: Hiring: https://www.instructure.com/about/careers Preferred-Languages: en Canonical: https://www.instructure.com/.well-known/security.txt Expires: 2027-01-01T00:00:00z 1 Contact: mailto:ism@uni-kassel.de Expires: 2025-12-01T17:00:00.000Z Preferred-Languages: de 1 Contact: mailto:security@cm.com Preferred-Languages: en, nl # Found a bug? Our bug bounty policy: Policy: https://app.intigriti.com/programs/cmcom/cmcom/detail # For vulnerabilities in other products or acquired companies: Policy: https://www.cm.com/responsible-disclosure-policy/ Canonical: https://www.cm.com/.well-known/security.txt Hiring: https://jobs.cm.com/ Expires: 2025-12-31T22:59:00.000Z 1 Contact: devops@edadeal.ru 1 # Our security address Contact: mailto:privacy@onfinality.io # Our vulnerability disclosure policy Policy: https://documentation.onfinality.io/support/onfinality-vulnerability-and-bug-reporting 1 Contact: https://www.schiphol.nl/en/page/responsible-disclosure-notification/ Expires: 2026-01-16T09:00:00.000Z Acknowledgments: https://www.schiphol.nl/en/page/responsible-disclosure-hall-of-fame/ Preferred-Languages: en, nl Policy: https://www.schiphol.nl/en/page/responsible-disclosure-notification/ Hiring: https://careers.schipholgroup.com/ 1 # Contact Contact: mailto:abuse@uni-augsburg.de # Privacy Policy Policy: https://www.uni-augsburg.de/datenschutz # Security Policy Policy: https://www.uni-augsburg.de/sicherheit # Are you looking for a job? Take a look here: Hiring: https://www.uni-augsburg.de/jobs Expires: 2030-01-01T11:00:00.000Z 1 Contact: mailto:security@westmarine.com Contact: tel:+1-954-833-2700 Expires: 2024-06-30T00:00:00.000Z Encryption: https://www.westmarine.com/on/demandware.static/-/Sites-WestMarine-Library/default/.well-known/westmarine_pgp-key.txt Preferred-Languages: en Canonical: https://www.westmarine.com/on/demandware.static/-/Sites-WestMarine-Library/default/.well-known/security.txt Policy: # Per RFC 9116, 5.5. No Implied Permission for Testing, "researchers shouldn't assume that the presence or absence of a "security.txt" file grants or denies permission for security testing." Hiring: https://www.lifeatwestmarine.com/west-marine-corporate-careers.html 1 Contact: mailto:security-bugreports@planetart.com Expires: 2024-06-24T07:00:00.000Z Encryption: https://www.personalcreations.com/.well-known/pgp-key.txt 1 Contact: mailto:infosec@abcp.online Preferred-Languages: en Policy: https://nodacdn.ru/.well-known/security-policy.html Canonical: https://nodacdn.ru/.well-known/security.txt Acknowledgements: https://nodacdn.ru/.well-known/hall-of-fame.html # nodacdn.ru 1 Contact: mailto:cyberdefensecenter@phoenixcontact.com Contact: mailto:psirt@phoenixcontact.com Expires: 2026-03-26T22:59:00.000Z Encryption: https://www.phoenixcontact.com/.well-known/phoenixcontact/psirt@phoenixcontact.com.asc Canonical: https://www.phoenixcontact.com/.well-known/security.txt CSAF: https://phoenixcontact.csaf-tp.certvde.com/.well-known/csaf/provider-metadata.json 1 # Canonical URI Canonical: https://cdprojektred.com/.well-known/security.txt # Our security vulnerability report submission form Contact: https://cdpred.ly/security-support Preferred-Languages: en 1 Contact: mailto:sk@winfuture.de Expires: 2029-12-31T22:00:00.000Z Preferred-Languages: de, en 1 Contact: vulnerability-disclosure@darktrace.com Policy: https://www.darktrace.com/en/legal/vulnerability-disclosure-policy Hiring: https://www.darktrace.com/en/careers/ 1 Contact: mailto:security@yousician.com Expires: 2030-12-31T18:37:07.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:thomas.deutschmann@verivox.com Contact: mailto:itsecurity@verivox.com Expires: 2025-12-31T13:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/15B4233CBB477D1F1F5DB7AF050ABE13B1B299C9 Preferred-Languages: de, en Canonical: https://www.verivox.de/.well-known/security.txt Hiring: https://karriere.verivox.de/ -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEEFbQjPLtHfR8fXbevBQq+E7GymckFAmb72ERfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDE1 QjQyMzNDQkI0NzdEMUYxRjVEQjdBRjA1MEFCRTEzQjFCMjk5QzkACgkQBQq+E7Gy mcnNDg//ZFZlpbUcTgZ2Z4u48zd8EQhCSef57evAiDepIm/az+Debdpmct1HJ7co f+P0MToygHmO5OBnYbXFWG+QzDL3x2Ny6Wu751wlnEqiCqgyVIXXFlDAcBYtCZD9 oi6Uc0Q/rKyBWqfyW6Qa6ipMeyRf4P0hL6bz+ofqOC6Q7dRMfOTAEZq9zZULgzXA cXBQG++MjjOMQv4y1Gno8an60ln2Mkze/AHXCsaj5rk1YhdOf/bK+YTx+yfliBDY JPEvXXgwmCWgFFAhcZlg++z+9qwrDunG8kdFCysjLTpjoOhq9iL5+yOoZbqm1FI+ 0uAbbFQpFfE6eVgZs+sWVyNxVTPRUfRlaYbgIhkSfk90irCFNIvjPDkEPD/MwwCn /jyBHIdL9JxnSKIGCvFJS0LKx6MxnYagg1osgM8+GXc90dDQRmNOKIq9Lyuqtw3T v8QQYPvEkfSOQGrTZZRmKQPQgQ5fIkDfMC30h55D1VUbp+CzpfOqP8hq7yiPb0QL JxNfOC3820g4VXT6JLf/cHtSMpdeeppAREXtRd/nprxnIqSGC9X5A7TgzteoXJ0X rB5k3ocMdhEhvaS9SSgW5TEaR/t86gIhqf0nALaXmc8THYXTBXy2hRNCVPS86nCU pCnfpN/u3MhSFjacjfDHKpMNHHhHXq9UkOgY4Xo7VKKo/fPX+NM= =qwVp -----END PGP SIGNATURE----- 1 Contact: security@saxobank.com Policy: https://www.home.saxo/legal/vulnerability-disclosure-policy/vulnerability-disclosure-policy Encryption: https://www.home.saxo/-/media/files/security-pgp.txt Signature: https://www.home.saxo/.well-known/security.txt.sig 1 # Information related to reporting security vulnerabilities of this site. # How to communicate about security issues. Contact: it-sicherheit@dfb.de # Date and time after which this data is considered stale Expires: 2025-12-31T23:59:59.000Z # Encryption # Acknowledgements # Preferred languages for communication. Preferred-Languages: de,en # The most common URL for accessing this security.txt file. Canonical: https://www.dfb.de/.well-known/security.txt # Policy # Hiring # Please see https://securitytxt.org/ for details of the specification of this file. 1 # Please note, Zen does not currently operate a bug bounty programme, # however we do appreciate researchers taking the time to disclose # vulnerabilities found to us responsibly. Contact: security@zen.co.uk 1 Contact: mailto:vulnerability.disclosure@vw.com Encryption: https://www.audiusa.com/pgp/vulnpgpkey.asc 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://vdp.totalenergies.com Expires: 2025-01-01T00:00:00.000Z Preferred-Languages: fr, en Canonical: https://totalenergies.com/.well-known/security.txt Policy: https://totalenergies.com/cert Hiring: https://www.careers.total.com -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEELC1a63jHPhyV60KPsvWy9dDkrigFAmJBypcACgkQsvWy9dDk rijXHQ//Qya3hUSy5PYW+fI3eFP1+ak6gYq3Cbzkf57cqiBhxGetIGIGNJ6mxgjS KAuvXLMUWgZD73r//fjZ5v1lpuWmpt54+ecat4DgcVCvFKYpaH+KBlay8SX7XtQH 9T2NXMcez353TMR3EUOdLwdBzGZprf0Ekg9EzaHKMk0k+A4D9CnSb8Y6BKDPC7wr eadwDIR9ESo0va4sjjcllCG9MF5hqK25SfsKriCSEAMhse2FToEBbw8ImkPKowMN whJ4MIVlBxybu6XoIyk3n7HRRduijywy7uV80pAkhk/hL6wiW3M956FiahfRI6ad +Gky/Ri5TjwAE/x5DhUH8O2toPsn71DeIE4geKfz5d/v41K0yncdrHjzbj0CAHu3 wVWLKnEp8RVqTlOR8jU0HqQUQy8iZk4LY91ROv+QjG/jUTWlwun8Ljh+YUeJTMRp MGftCdCrrYjIy5aEQqWztt+dXKac/9e1plq3yyfuW1L+wG3zS7X+NpIJgygMvEwT L3dqfQf63sjk8kWIZMVnicHBlc6BiLqUn020l+pkIOr4MuuJmIlByhlnfqH7YM8k VShwDx7rs4Hj08C7NVCYIySaM2jM4eNKGt9V5k1F1sklCVfYaT8OqOhJrzhcisOC YcQDhjt/iZTR8SzrHO7kFZbaskIp2P7JMaPax2fov15AnNHQQq8= =8vfR -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@drip.com Preferred-Languages: en Canonical: https://www.getdrip.com/.well-known/security.txt Encryption: https://www.getdrip.com/security-pgp-key.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEl/xh82OH14OldmWWgr4dV4+iQQ8FAl6fY70ACgkQgr4dV4+i QQ+ugw/+KX+8fguBXcFPE4nqkdQ8bSRLzjy4RiIeRlmRlvUZQeI39vdSuaYEYeCy Go10q3/aPPj6Jo7Qu3pC56YDmdlivmeT+h8zwlztBAOqDrYp+4oKx6xTiWEI07Xf sO2JMFMpF5NVsXO9yQuDn60LrRpxJ0ipgeK665Lf9eBo5Ne3fHrv4uvTL2Y98l9o gSMngwNjLnxnGfDU3Xfn42W4wm5iU3PYZbMnkKOMLsOY3Uj9diGJTDnioXF5b/1W 2ew/rv5KEG4YPmw7l00VuMdxRkJJMcR0g3mpEF+Rh4j6hK18ftosXNlXntkjUSHk hMrKY+W/ENbnr2S9uLMiQqJZor0EZnva9mHJzaWTSSBqAOOSv32gO7hFXJDycnM6 7UzO5gQ0SnhkOd9p/UJonD4/pEI+b4ctUjZFgu47x0mFlTVnkQvK6RgEm1iWdllS JKB2ux+YNj6siCNtu9f9WSUGwjnVc4evJVlLhvo/PzbklRbmXE4b+OsMcTgKX3dS 3VONtIDb53UxiurS9BkFdkLtfE0eyHaXhg85P2M1wPKR2f//Tm7GScDNpqOaoEGJ RwffqHZ9EvMmRC+5gOs6azBtPk+Q8yh1Yc+TZdgK3eOZAbFeHV4rXPDOTPTT14tx IqWZoaKdXcTxy9vn8tnOVRYfcHbcnLwE/4B2mZyhDw40pXwh21g= =k6PM -----END PGP SIGNATURE----- 1 Contact: mailto:security@fetch.com Expires: 2029-11-14T06:00:00.000Z Encryption: https://infosec-static.fetch.com/fetch-security-team-pgp.txt Preferred-Languages: en Policy: https://hackerone.com/fetchrewards_vdp Hiring: https://fetch.com/careers/jobs 1 # PBS Vulnerability Disclosure Contact: mailto: vulnerability_disclosure@pbs.org Preferred-Languages: en 1 Contact: mailto:CSIRT@ifrc.org Expires: 2030-12-31T00:00:00.000Z Preferred-Languages: en Canonical: https://ifrc.org/security.txt Canonical: https://www.ifrc.org/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://www.mitsubishielectric.co.jp/psirt/disclosurepolicy/index.html Expires: 2025-12-14T23:59:59+09:00 Acknowledgments: https://www.mitsubishielectric.co.jp/psirt/vulnerability/index.html Canonical: https://www.mitsubishielectric.co.jp/.well-known/security.txt Encryption: https://www.mitsubishielectric.co.jp/psirt/pgp/ Policy: https://www.mitsubishielectric.co.jp/psirt/policy/index.html Preferred-Languages: ja, en -----BEGIN PGP SIGNATURE----- iQJpBAEBCABTFiEE2GgTyW8ikP7WnUkEHiNChb68Cb4FAmc8WXY1HG1pdHN1Ymlz aGllbGVjdHJpYy5wc2lydEB5ZC5taXRzdWJpc2hpZWxlY3RyaWMuY28uanAACgkQ HiNChb68Cb51Hw//Vb9mrCoVK6QxqqPi7csrQSyGNro+DxVoWxdNGqf+NjX/jg5L zbOyBOg7saGweihiLTc9Ts830O35JG0kmdRqqbpSUbZYxDmThLQoMLMJKbFp/q0B W9N0IPIug2nQ5unCTSindOGugIrCfEmStqfB/s6YRkk5Q+9a9/CbVAxSImHidpJN ED61eASiMaCSwLbRo8W0qgeDNv/roaXfGDgi+hwbMQZC93MXIfhEu0hbQOTWQObP cD3DmKastuqCMuMkB0Rpneo9csgMHbPZaDBlq7zziUI1Ttjcht0hBENwPTef1lq8 wFaYgr6BTouIlIiLx9C3M0lAf/i6G3wMN4f0vMSfK/3SvuWtvYHtQQEnbJmLxdin guz1IGV2a3Rme2aMlXzl3U0iilR7shNOC28/zctKSq4Kh+1EXY2CTcI6O8jPjNaY 2C6BmJXOhHsZ1xQBP9OBDhY6AZ7xxLZDvlM3abwbp9mh+Ja95b/q5J21HLtXULNv AhtRq6jdM7Atno82hZ9h/xoPR7nQ/2CZlloc0X5XD0D2MuWFnxBxR3p3P5OIsbj3 j2V4grOs3irVLA/uIz33RL2I9dl9/mL5B9l9FsIR4uUVe+gDZ27PPjXfkehlMaTf 26s4iEqcBMO+4DOmOhlJFnS9QVq0hoa7WyChL2px9xofoZauZ051RauMiDg= =YnBo -----END PGP SIGNATURE----- 1 Contact: mailto:jakub@vrana.cz 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:soc@wise.com Contact: https://wise.com/responsible-disclosure Encryption: openpgp4fpr:B4BFF5A9C399F5CBF0B74480130CED2469116CC5 Acknowledgments: https://bugcrowd.com/wise/hall-of-fame Preferred-Languages: en, et Canonical: https://wise.com/.well-known/security.txt Policy: https://bugcrowd.com/wise Hiring: https://wise.jobs/ Expires: 2025-01-02T12:00:23Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEtL/1qcOZ9cvwt0SAEwztJGkRbMUFAmBLgAMACgkQEwztJGkR bMVWOBAAoNV8cCBwcAsWaqkrAVLPfzxnk9WoRvch/y3rf4j3viiN3ob3nxOJbsg5 xFIex/34x+s7RW7UCUTbVJql5AAnZjPqLf5gasEHA1U98Y88rR+HHgeCU6cjR8C4 mdijJ0CO0fi6EJppWmYsSqrEFHVI6s/nI7gQZhBIgUl2u891KDyR7tla/a+qRLeV el2SmUGw6XdqH2dxDXQ8fPCh4dhLvIL+bAxpmLPMmuKLW1wDD2Dx2IlmQt/uO2DU a6AjPjqsx5UPpZm7fT9xVGMxbO+9bX2E4bIghBFohvkHoA6D2y5YPqWSr6Tun0WW YXKfjZkqFGX9XR3Y1XTRarpybh4q512F3h+3Aqtd90w3b0ckenf6yQl9FJ4JOa21 6z/o9JZrP4WIojXC47QVXNwBlQiRhvxW7QhcY2TFPWwUMsepzk3dBv7Ak1490ZKX IYFkvHdur8s2SFrvbo+4/8WBcjfrlWjHdz4/Se35dyJh888ZVktAgDyV0qeSSL3Q VRQ6vSRFg8G01lCinWftaN0GGAbloF32VaPj2325gtepCOJ9HhAamrZ59LUpCX6s bj8PpUUJWjokzxdrcDuSiAslhIpUa+LyMXFs5JHZo/eb+fVvtAp5c88qwHmFfc1U AD8v+Me4NrU7DOETeBRJfLBfms5MtIXwzpAkmmsbSoy1yfXs6H4= =8Nuf -----END PGP SIGNATURE----- 1 Contact: mailto:noc-upr@upr.edu Expires: 2025-09-01T03:59:00.000Z Preferred-Languages: es,en 1 Contact: https://hackerone.com/869ae5c8-2bd7-43bf-a704-85927a145f7e/embedded_submissions/new Policy:https://historicengland.org.uk/about/contact-us/vulnerability-disclosure-policy/ Preferred-Languages: en Expires: Tue, 8 Dec 2026 23:59:59 +0000 1 Contact: mailto:ITSecurity@aafes.com Expires: 2026-01-01T05:59:00.000Z Preferred-Languages: en Canonical: https://www.shopmyexchange.com/.well-known/security.txt 1 Contact: mailto:security@theorycraftgames.com Expires: 2026-01-01T07:00:00.000Z Hiring: https://www.theorycraftgames.com/careers Policy: https://www.theorycraftgames.com/security-reporting-guidelines 1 Contact: mailto:security@mijn.host Expires: 2024-12-30T23:00:00.000Z Preferred-Languages: en,nl Canonical: https://mijn.host/.well-known/security.txt 1 Contact: mailto:security@beeline.kz Expires: 2025-12-31T06:01:00.000Z Acknowledgments: https://beeline.kz/binaries/content/assets/example/responsible-disclosure-policy.pdf Preferred-Languages: ru, en Policy: https://beeline.kz/binaries/content/assets/example/responsible-disclosure-policy.pdf 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:sirt@munichre.com Expires: 2026-12-31T11:00:00.000Z Encryption: https://www.munichre.com/.well-known/publickey.txt Preferred-Languages: en,de Canonical: https://www.munichre.com/.well-known/security.txt Hiring: https://www.munichre.com/en/careers/job-search.html -----BEGIN PGP SIGNATURE----- iHUEAREIAB0WIQS6zwt1d0CWoVFUP168gpwfhYC2VwUCZ8mauQAKCRC8gpwfhYC2 V0qBAQCf6I4OTa7DKEFYSqeJWta5G2kjBYNBjP/h+lzioKJkzwD/QtOdUuaJllZ9 vMYxOf1rXCYcKveEnXK6PbMzBIoKiL0= =Ia8w -----END PGP SIGNATURE----- 1 Contact: mailto:tech@sorare.com Preferred-Languages: en,fr Canonical: https://sorare.com/.well-known/security.txt 1 Contact: https://vdp.centralnicgroup.com Expires: 2025-04-03T16:00:00.000Z Preferred-Languages: en Canonical: https://www.brandshelter.com/.well-known/security.txt Canonical: https://www.brandshelter.com/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@bluetooth.com Contact: https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/reporting-security/ Encryption: https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/reporting-security/pgp-key/ Preferred-Languages: en Canonical: https://www.bluetooth.com/.well-known/security.txt Expires: 28 June 2031 00:00:00 -0700 -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEE/Of2TsbvOwsMnZcWlXbEUKGC81EFAmEKrNgACgkQlXbEUKGC 81GejAv+M/HOPBvrvF91ozKgviG8ngkP6+k25M0c0iMM/+ayUdyCefQxOMBRRHSc P57Ilx5ZfijfPDO+PsnO+SKqcCrBwBtakjhXKQ93rK7UnRNPJdkdb4c9ubJr9tRv 9l2ebD8ZpfO3O4iA2fGo/Fl6PzvyVCNK2zScq2YSuChTghe6OvagUrxoikQJ3v+1 1P+FAQnJJSLq++yGWOM2H4GlBjuzs+9le0gdRtBBtJe1M0ft45qV6G3oNetoM5C/ MQmx6q6+/Yw0eRXaFVqO2d81FYvyLlJOIUNTJhgBtsL+HuHUZf/cdEiwSCu8qOxN 69TXfw0QqHtS77dNiUjQMKQ0bWdnJARFe1yfQM40kwidZwOF78xUaNR21KVra2go /n/L8RcyWnxjkiAzGQfXaQdpb1NrL9NOOCFksxjtWiQylalBGLqFRyoaebaKzbEW ZF9enShy5oBh2VWsonWyOzxieQvUmQa9vEV8n3fk0BmAkWc6lWAOSvmH4R6STNN1 fG4NBSgk =eEjV -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:cybersecurity@fraport.de Encryption: https://fraport.com/.well-known/pgp-key.txt Preferred-Languages: de, en Canonical: https://fraport.de/.well-known/security.txt Canonical: https://fraport.com/.well-known/security.txt Canonical: https://frankfurt-airport.com/.well-known/security.txt Expires: 2023-11-15T22:59:00.000Z -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQRjMG4VdhdZmYGXG6d/+bpSgBB+KQUCY3eQIgAKCRB/+bpSgBB+ Ke5HAQCYhHVAUraojy/r5n683jItVTlw6zz4GX/XG2jt9Tj7MQEAl0EuLiAJuJL9 r2UdSQIEVwOItPWFJvPrUQLSI5bk7gw= =eEJR -----END PGP SIGNATURE----- 1 Contact: mailto:security@silktide.com Expires: 2023-01-01T00:00:00.000Z 1 Contact: mailto:vulnerability@dpdgroup.co.uk Contact: https://hackerone.com/dpdgroup_uk Expires: 2050-12-31T23:59:00.000Z Acknowledgements: https://hackerone.com/dpdgroup_uk Preferred-Languages: en Policy: https://hackerone.com/dpdgroup_uk 1 Contact: mailto:abuse@nebraska.edu Contact: tel:+1-402-472-5700 Expires: 2026-11-01T00:00:00z Preferred-Languages: en Policy: https://nebraska.edu/offices-policies/its/bug-bounty Acknowledgments: https://nebraska.edu/offices-policies/its/bug-bounty#hall-of-fame 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:whitehat@benlabs.com Expires: 2023-12-31T23:00:00.000Z Encryption: https://security.benlabs.com/pubkey.txt Preferred-Languages: en -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEj1ply9FC24Fbvfd0uYKJkSiqCKgFAmPRRU8ACgkQuYKJkSiq CKgWyRAApG4PD9FcQSGQKVkG8+QpMk0et+zvhlCswAAYm6nKBYXtT41DeA67z8H1 APGJeNT0rSpflcEetJ0nYjKuX0Bcu0zRODtviDKrZzvFAGQkKe9pRSQELEQuf6ax 44aWgoyDMPNXbwDCc7IB1pjjuSDpARrV4LNxJmb2gWKd+FfV31E1YD0azBnWkzdv RPFqtR01fAfEeuOmX5ocg1nBJiz1T9XA9fWsqilw2rh9HL1Emy4R6bGxRqbklQK2 qm/MclQL1Ea70HM7UpSSviFEtkUTjvK4D4RifZNButgTv/dpDRD4Bl22AUaFMCeE Eb6eYSo50UdnS1DHttulAeN1AUxi4LAAWZ9MTvvOWh9EYxYUDO8fCTS7j8JAw21T 7am8zq6MozvZn+sM34JP3+twUeQ4F6QXS1Xr4Hr1g40xzUfDXW1z+4Kv31sS/DEW GBs/g1I69BzVnPzUHiObnACYqx7JnZzniYDDA34F1mOsVT9LWbTk5+ENN0gYHJ5a x8LmNLj6/w+sYa91MRfbxoa8/uN3y9HbitwRsDK2B71oqasNNB6wbqqpeAgqaMT4 8gnKQHdfyQus76lXgEx9ETkiJv8Pih26trozECChCY+LzblnoWaycB5JVn/vJeos UeIW/aICkirs3rCfbCyYBMKkeaMX4+/q9eEpFSbd0o5cEkHQ8NI= =Opkj -----END PGP SIGNATURE----- 1 Contact: mailto:csirt@web4u.cz Expires: 2025-06-15T01:37:03Z Preferred-Languages: cs, en Canonical: https://www.web4u.cz/.well-known/security.txt 1 Contact: mailto:security@furnishedfinder.com Expires: 2030-01-01T05:00:00.000Z Encryption: https://www.furnishedfinder.com/.well-known/public-key.txt Preferred-Languages: en Canonical: https://www.furnishedfinder.com/.well-known/security.txt 1 Contact: support@atomicorp.com Preferred-Languages: en Canonical: https://www.atomicorp.com/.well-known/security.txt 1 Contact: mailto:cybersecurity@versuni.com Expires: 2026-02-13T18:30:00.000Z Encryption: https://www.versuni.com/Versuni-Cybersecurity-2023.txt Acknowledgments: https://www.versuni.com/security/hall-of-fame/ Preferred-Languages: en Canonical: https://www.versuni.com/.well-known/security.txt Policy: https://www.versuni.com/security 1 Contact: mailto:info@cert-agid.gov.it Encryption: https://cert-agid.gov.it/contatti/ Canonical: https://www.agid.gov.it/.well-known/security.txt Expires: 2026-07-11T16:30:00.000Z 1 Contact: mailto:security@tresorit.com Encryption: https://tresorit.com/contact/pgp.txt Acknowledgments: https://support.tresorit.com/hc/en-us/articles/360018726039-Tresorit-Security-Hall-of-Fame Hiring: https://tresorit.com/careers Expires: 2026-02-01T00:00:00z 1 Contact: mailto:security@plutex.de Expires: 2025-01-01T09:00:00.000Z Preferred-Languages: de, en Canonical: https://plutex.de/.well-known/security.txt 1 Contact: mailto:security@acquia.com Expires: 2027-01-01T00:00:00z Acknowledgments: https://www.acquia.com/security#security-hall-of-fame Preferred-Languages: en Policy: https://www.acquia.com/security#responsible-disclosure Note: Acquia currently does not have a bug bounty program or any kind of financial compensation for valid reports. However we are happy to credit researchers with their name and a link to a professional profile (e.g. linkedin) on our Hall of Fame for valid reports that lead to corrective action. 1 Contact: mailto:vdp@hl.co.uk Expires: 2025-08-31T23:00:00.000Z 1 ----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Canonical URL Canonical: https://severstal.com/.well-known/security.txt # Our security address Contact: mailto:ib@severstal.com # Our OpenPGP key Encryption: https://severstal.com/pgp-key.txt # Languages we prefer Preferred-Languages: ru -----BEGIN PGP SIGNATURE----- iIcEABYKAC8WIQSrHG63zEbO0y4vx3krvkNlT1Dk7gUCZqjnrREcaWJAc2V2ZXJz dGFsLmNvbQAKCRArvkNlT1Dk7m2lAQCz0kgy+1eRNHFvy7F/BYlUBcAoBaI4xAVL BR41A0mIHAEAk9NA3Cq3NMqOJplu+v1HRn9FYhxF/d2lOYg1JycP0wI= =Wjt3 -----END PGP SIGNATURE----- 1 # If you would like to report a security issue, please use the details below. # In scope: website, API, DNS, mobile apps, cloud infrastructure. # Out of scope: DDoS, DMARC, DKIM, SPF, social engineering. Contact: mailto:security@helloclue.com Expires: 2026-03-28T00:00:00.000Z Preferred-Languages: en Hiring: https://helloclue.com/careers 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:soc@seeweb.it Preferred-Languages: it, en Canonical: https://www.seeweb.it/.well-known/security.txt Expires: 2038-01-19T00:00:00Z -----BEGIN PGP SIGNATURE----- iHUEARYIAB0WIQQnKUXNg20437dCfobLPsM64d7XgQUCYL4D5wAKCRDLPsM64d7X gbV4AQCoQ6YU4ilYZnSYjRb0BjJK73i/YbwjUukt1iSJN02DXgD+J3LXeftxpV7w ij2L5JiSdQtT3rqZoWYHo+D2edYgNQE= =Nap0 -----END PGP SIGNATURE----- 1 Contact: contactcyber@ameren.com Expires: 2025-02-09T07:01:00.000Z Encryption: https://www.ameren.com/-/media/publickey.txt Preferred-Languages: en 1 !!! 1 Contact: mailto:itsec@soas.ac.uk Expires: 2024-12-31T00:01:00.000Z Preferred-Languages: en Canonical: https://www.soas.ac.uk/.well-known/security.txt 1 Contact: mailto:security@sovrn.com Expires: 2025-10-14T07:00:00.000Z Preferred-Languages: en Canonical: https://www.sovrn.com/.well-known/security.txt Policy: https://www.sovrn.com/responsible-disclosure-policy/ 1 # Submit a support ticket Contact: https://linustechtips.freshdesk.com/support/tickets/new # Or if you have an account, send a PM to colonel_mortis Contact: https://linustechtips.com/main/messenger/compose/?to=10813 Preferred-Languages: en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@panic.com Expires: 2025-10-25T07:00:00.000Z Encryption: https://panic.com/.well-known/panic-public.asc Hiring: https://panic.com/jobs Preferred-Languages: en Canonical: https://panic.com/.well-known/security.txt Policy: https://help.panic.com/general/disclosure/ -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEE6i1R0iW3pPNCW77Iq26O7ibMLj0FAmcgJB0ACgkQq26O7ibM Lj1knAf/d0aJgpr4jlEbViBQmzpi9aFbzfPgwOP7FTspABl1GPUNZFToTw6RAQVk w+37zbod+0u3O2RSAIwtv/8ZQORf6LcyVlq3MBKy77/lUcnDu+jfly39BkWRFEtB P6fYOhhzHItl3TryTmVYK2ciQWjn+A2C6YZoXhH+5tq7h0TvZzK43Lncel9KgeV7 pvOlDHPq9huJQbylftlD3ujwS05CbV3PyoaiqtpX6n971G6lcTXozckV3ZOH00QO oneOZyCaM2Vf2ttOlRRQvMwQdqpDyZ0QfQF58K/5usF22YoHnNzSXpAakoIZV7fK nvm4t/2HPJ4Ufz3hOEK4vCT92vyfSQ== =jviV -----END PGP SIGNATURE----- 1 # SECURITY.TXT Contact: security@kagi.com Preferred-Languages: en Hiring: https://help.kagi.com/kagi/company/hiring-kagi.html Encrypted mail can be arranged where appropriate. # Policy - The security of Kagi's systems and data is our highest priority. - If you plan to run large scale scans, please notify us first # Bug Bounty - Kagi operates a [Bug Bounty program](https://help.kagi.com/kagi/privacy/bug-bounty-program.html). - The program is subject to the legal terms and conditions outlined in our [bounty Safe Harbor policy](https://help.kagi.com/kagi/privacy/safe-harbor.html). - If you believe you've discovered a security or privacy vulnerability that affects Kagi services or software, please report it to our security contact above. We review all eligible research for Kagi Bug Bounty rewards. 1 Contact: mailto:securitytxt@eiu.edu Expires: 2030-04-15T17:30:00.000Z Preferred-Languages: en Canonical: https://www.eiu.edu/.well-known/security.txt 1 Contact: Submit reports via the Vulnerability Reporting Form: https://www.caa.co.uk/website-policies/vulnerability-disclosure-policy/ Expires: 2025-09-01T12:30:00.000Z Policy: https://www.caa.co.uk/website-policies/vulnerability-disclosure-policy/ 1 Contact: mailto:bugbounty@s-communication.de Policy: https://www.s-communication.de/BugBounty.html Canonical: https://www.sparkasse.de/.well-known/security.txt Hiring: https://sparkasse.mein-check-in.de/s-communication Preferred-Languages: de, en Expires: 2026-01-01T00:00:00.000Z 1 Contact: mailto:privacy@catch.com.au OpenBugBounty: https://openbugbounty.org/bugbounty/catch/ 1 Contact: information.security@teradata.com Policy: https://www.teradata.com/trust-security-center/data-security/vulnerability-disclosure-policy Hiring: https://careers.teradata.com Expires: 2029-09-01T00:00:00z 1 Contact: mailto:petr@wpadvisor.co.uk Expires: 2026-01-31T11:00:00.000Z Preferred-Languages: en 1 Contact: security@ignitioncasinoteam.com Expires: 2055-01-01T11:00:00.000Z Policy: https://ignitioncasino.eu/bug-bounty Preferred-Languages: en Canonical: https://ignitioncasino.eu/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Contact: mailto:security@aa.net.uk Encryption: https://www.aa.net.uk/etc/contact/pgp-keys/ Preferred-Languages: en Canonical: https://www.aa.net.uk/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iF0EARECAB0WIQQHL8Y/Nwc1JjxYF4rwil4oYfz6kwUCXKzmWwAKCRDwil4oYfz6 k0chAJ9Kqki3FdMbNjR5A/bg64CwTMHJWwCgiWfxYcYU9VkVE9yHjtg/DifDGXg= =YM4P -----END PGP SIGNATURE----- 1 # security.txt for https://www.dentsplysirona.com/en-us Contact: mailto:security@dentsplysirona.com Contact: tel:+1704-587-0453 Encryption: https://www.dentsplysirona.com/pgp-key.txt Preferred-Languages: en Canonical: https://www.dentsplysirona.com/.well-known/security.txt Policy: https://www.dentsplysirona.com/privacy-policy # You can add more information or customize further as needed 1 Contact: mailto:HPSEC-Security@hp.com Hiring: https://jobs.hpwolf.com/ Expires: 2026-03-29T11:00:00.000Z 1 Contact: mailto:security@trybooking.com Expires: 2026-08-08T02:00:00.000Z Encryption: https://www.trybooking.com/.well-known/TryBooking_0xCE8AB6EC_public.asc Preferred-Languages: en Canonical: https://www.trybooking.com/.well-known/security.txt 1 Contact: mailto:support@sproutvideo.com Policy: https://sproutvideo.com/vulnerability-disclosure-program.html Acknowledgements: https://sproutvideo.com/security-acknowledgements.html 1 Contact: https://www.tcs.ch/en/security-form.php Expires: 2024-08-31T10:00:00.000Z 1 Contact: mailto:security@numberly.com Expires: 2029-07-24T15:17:04.000Z Encryption: https://numberly.com/pgp-key.txt Preferred-Languages: fr,en 1 Contact: mailto:security@vogel.de Expires: 2025-12-18T23:00:00.000Z Preferred-Languages: en, de OpenBugBounty: https://openbugbounty.org/bugbounty/vcg/ 1 Contact: websitesecurity@mountainwarehouse.com Preferred-Languages: en, 1 Contact: mailto:admin@perfect-privacy.com Encryption: https://www.perfect-privacy.com/.well-known/openpgpkey/hu/4y36rkzdjnzmk3oxaekyi5biowgr5kcz Signature: https://www.perfect-privacy.com/.well-known/security.txt.sig 1 This is a CDN. 1 Contact: mailto:contact@lichess.org Encryption: https://lichess.org/.well-known/gpg.asc Preferred-Languages: en Canonical: https://lichess.org/.well-known/security.txt Policy: https://github.com/lichess-org/lila/security/policy 1 # Our security address Contact: mailto:security@rossmann.de # Our canonical urls Canonical: https://www.rossmann.de/security.txt Canonical: https://www.rossmann.de/.well-known/security.txt # Policy: https://vdp.rossmann.de # Our preferred languages for reporting Preferred-Languages: de, en Expires: 2025-12-31T22:59:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@startmail.com Encryption: https://www.startmail.com/.well-known/security@startmail.com.pgp-key.txt Encryption: openpgp4fpr:D7A1898F41A45AE3F213AF811BFAD38900DCC223 Preferred-Languages: en, nl, de Canonical: https://www.startmail.com/.well-known/security.txt Expires: 2025-08-08T08:08:08z -----BEGIN PGP SIGNATURE----- iQJLBAEBCAA1FiEEarh+hMueXE3XKf+l6UX8pv4qDRAFAmetp4EXHHNlY3VyaXR5 QHN0YXJ0bWFpbC5jb20ACgkQ6UX8pv4qDRBgDw//Sx90MJEVf03nDMc5xZg4+rDE OJnayJ5mDDxhmr6o2SgYbG1lLGHj63vi/mln5UnGHrPn48W8IUOBFiffAQ2nZ13+ KMMKkQFc5zq/SrXQi/R2kAmh/ZwtUC8uuhanbry8vopP7XoWFc55bdWt9SYp/G2h 1CUBHEbTup/krcXb6eR+xvDzGBdJcIYcGlmiKrIogwh1ciPOSpao1yWmdztLBIXN NDzvncvbzbY7nSMoM++Bd7twSwpYW7E5ILwUfJlqCTkdmzkhj/tzVsABlHErnyiS PpepOUKnUaT6nyKi0f4GyJgitjPYKj2pigi9G88cXbOmLICDHFvrG9f41t8hD4Ew CUM0sA7t1R4dH+N2sXKm/7ezAmk8V+st/1pcVkMt9FzWiSJPiXfqAsGzoB6R9vxQ sd0VMXgjcKgJdncLdYV20CUkvt24IwVezz5UIqDOdj7RKgzwO0I+tdlUylygwEgv jkzHq5QGMEdarEXZjL3wxGJchrgECgLwd7/UdbuCSoB7Sn43PZlLQQudlAwWo1c8 yEYG6IeSfGFQ37X6RA2yeBZ9b3nc/9ayUZX/mHus3pZvCis654OCDbOki0EUsQy6 HukHqD6Re66wCNGOyIsRBIhHnPcgOLnDyhbImRPEjUROHCUk2OuQ8LUPG6yR7MZ2 6HQDDjIO68yZg8lVK/U= =Ovov -----END PGP SIGNATURE----- 1 Contact: mailto:vulnerability.disclosure@coop.co.uk Expires: 2025-09-25T00:00:00.000Z Preferred-Languages: en Canonical: https://www.coop.co.uk/.well-known/security.txt Policy: https://www.coop.co.uk/terms/vulnerability-disclosure Hiring: https://jobs.coop.co.uk/ 1 Contact: mailto:security@wannafind.dk 1 Contact: mailto:security@clever-cloud.com Expires: 2023-03-16T11:59:00.000Z Preferred-Languages: en,fr Canonical: https://clever-cloud/.well-known/security.txt Hiring: https://clever-cloud.com/security/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # See the following links for more information on this file: # https://datatracker.ietf.org/doc/html/rfc9116 # https://securitytxt.org/ Canonical: https://tug.org/.well-known/security.txt Contact: mailto:tlsecurity@tug.org Preferred-Languages: en Expires: 2027-12-31 -----BEGIN PGP SIGNATURE----- iQEzBAEBCgAdFiEE2PL4YFeoV+QqiBBqTOGHfhlDjHAFAmfPPsMACgkQTOGHfhlD jHDXeQgAoXSheKHcEG9GIAFERtHKt+v/09Qn1Jsdp57MBoQJGnN+tcl17GORTpUT OAF64pyqAC0g4ifonBbYY8OtHsY5e5S50z6EBDhXYw7xG4AVJlaIJBfJ5sywX3x4 0y9B3R5fNsfjis8qIXsv2mf/+z5eq7L93s+YtdSv/Ju/AYJupzI7fbmk15Uhj4SB 6tAyTso/hebz83ocGtZH7z6YtyRB35kDcL9v9o/Go9t/RUFfus34aMkyOHIXJ5dN /jP5zH/w0i72GSh0EaaB2kpDIS3wuXTql16hJkmRWgTO545r1etyK/2z8TVQVyP/ nYFGPYateN1Lch2sFzCFIfJJLe77vA== =OGdd -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:cert@renu.ac.ug Expires: 2026-01-19T17:59:00.000Z Encryption: https://cert.renu.ac.ug/pgp/renu-cert--public-pgp-key.asc Acknowledgments: https://twitter.com/renu_cert Preferred-Languages: en Canonical: https://cert.renu.ac.ug/.well-known/security.txt Canonical: https://renu.ac.ug/.well-known/security.txt Policy: https://cert.renu.ac.ug/files/renu-cert--description-v3.pdf Hiring: https://jobs.renu.ac.ug -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEExepMDpD237EFMR+Q5V2vCivAJTsFAmSixtgACgkQ5V2vCivA JTvKHRAAnqrF4Tr2vYnL+/Rgvr4jONC80kiKFhkwnT11xs+ddSWV11agbXLpImwf T/mQR+TwYb3Kmy2c0MsyfO20H7y4tiyycZELaiFc5a6vpQilQNgFbyg7uYyCr8Bd NbZOLUhQtXXkp154F5hGPm8a79gxbV5qYG7BMo51ZjIX/sE9V+6VxUtcyneZR7jx 74r3PW6I2/zDapRTcA/Zb5AHUYhhG49q/QBh3kMeWJMla0sVZLE1CV/SlJ/OkkbC GhbzzzwAKci7i4MV4nwpHEJiaKXNwtmm3GvoZSanKwpvCrFfAlGKI8nojUfpRXPp b+qSfqRhzsv4D9YK+CjEre6asRP6BpRTxZJWOVuzGSULt4mqitrgstCiMeKWn0tk J/9dqMtDdrBqrNxquec9oaWZ4z+EhYk3yVR9SvIn4EIBVrK3EzfHnbfr8nRjDkDK Q17bIgJH0WQVGC4fQuHyKF9SRmuGqdyeu38cNHIpmGdlpqSJBrZkglOJ4sCkcv0e KPU6aPRwhov5AZwOcwJ5o/oZtQOD6d5jjOOqp5p+oIM82xL7/QLBN3eK7LB/5yTm h7mOTj5RCwT0+RXUX5P1TjpvSqdN9HxIHfHJE5vOXdI8F0LPY/pKctElUkLB6xoF +R6AVsNpBsiR6yn2GWfVQvOqcC5mSuFfCvXcA4xmQM3jUXlzFrE= =3qyo -----END PGP SIGNATURE----- 1 Contact: mailto:psirt@endress.com Expires: 2025-07-24T15:00:00.000Z Encryption: https://www.endress.com/_storage/asset/8698276/storage/master/file/38676666/download/EH-PGP-PubKey-G3.zip Preferred-Languages: en, de CSAF: https://endress-hauser.csaf-tp.certvde.com/.well-known/csaf/provider-metadata.json 1 Contact: mailto:security@eitb.eus Hiring: https://www.eitb.eus/eu/eitb-taldea/lan-poltsa/ Acknowledgments: https://www.eitb.eus/hall-of-fame.html Expires: 2025-03-15T00:01:00.000Z 1 Contact: mailto:security@breitling.com 1 Contact: https://firstcitizensbank.responsibledisclosure.com Expires: 2025-01-28T19:00:00.000Z Acknowledgments: https://firstcitizensbank.responsibledisclosure.com/hc/en-us/articles/19393270125331 Preferred-Languages: en Policy: https://firstcitizensbank.responsibledisclosure.com 1 # This security.txt is generated by LJPc solutions Contact: https://garmtech.com/en/contacts Expires: 2026-03-03T19:44:19.689Z Preferred-Languages: en, lv, ru 1 Contact: mailto:security@bike-components.de Expires: 2029-12-31T23:59:59.000Z 1 Contact: mailto:security@revizto.com Encryption: https://revizto.com/pgp-key.txt Acknowledgments: https://revizto.com/hall Preferred-Languages: en Canonical: https://revizto.com/.well-known/security.txt Policy: https://revizto.com/csp 1 Contact: mailto:responsible_reporting@deckers.com Expires: 2022-12-31T23:59:59.000Z Preferred-Languages: en 1 Contact: mailto:security@1blu.de Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: en, de 1 Contact: https://infosec.northumbria.ac.uk/report Preferred-Languages: en Expires: 2025-09-01T16:00:00.000Z 1 # If you would like to report a security issue # you can report it to us on HackerOne. Contact: https://hackerone.com/sidefx Encryption: https://www.sidefx.com/pgp-key.txt Policy: https://hackerone.com/sidefx?type=team&view_policy=true 1 Contact: mailto:security@chainstack.com Acknowledgments: https://hackenproof.com/chainstack/chainstack Preferred-Languages: en Policy: https://hackenproof.com/chainstack/chainstack 1 Contact: mailto:security@ahgora.com.br Encryption: Acknowledgements: Policy: Signature: Hiring: https://www.ahgora.com.br/hcm/contato/ OpenBugBounty: https://openbugbounty.org/bugbounty/AhgoraS/ 1 Contact: mailto:websecurity@rheinpfalz.de Expires: 2025-12-30T23:00:00.000Z Preferred-Languages: de, en Hiring: https://rheinpfalz-mediengruppe.softgarden.io/de/vacancies 1 Contact: mailto:sec@boxine.de Encryption: https://api.tonie.cloud/pgp-key.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@liferay.com Expires: 2024-12-31T23:59:59.000Z Encryption: https://www.liferay.com/.well-known/pgp-key.txt Acknowledgments: https://liferay.dev/portal/security/hall-of-fame Preferred-Languages: en Canonical: https://www.liferay.com/.well-known/security.txt Policy: https://liferay.dev/portal/security/reporting -----BEGIN PGP SIGNATURE----- iQEzBAABCAAdFiEEkyWmm2ge76falBIz0rVz0opHoP8FAmV3+lsACgkQ0rVz0opH oP+3OQf/V+BErVdgdaiq1P3ZCLyS1nehU/S2zDp2TFZK6ugpGNkicDBLDqi6uoAS uOhz7IzoH5oVLwa+mSdXtrxKxgJEtmKgN+Ip6PpDW/8+V5DyB1nHv+7CfxH3mfCc OFFUDQZDJ4Hn3YXAox8VIOghtuPMAwR/KsHYJaQg8RLTNo2XVq3xXezo9NZ6Tulv hgrtqVsCYx+syMZpg6NFaDuDYufgTzNSPdCJeWCrNxRPXb0oblzY+mL2NXGToO4M UG3z3EcSxY3CmZd6hybXir/py+mok/2h7kHGC+18Rs5Q4Hjoov1kVGJsG+TLMukM WplPP73crST4c09w1zPJECsO4cohFg== =jZWK -----END PGP SIGNATURE----- 1 Contact: mailto:webmaster@codeweavers.com Expires: 2030-12-31T12:59:00Z Preferred-Languages: en 1 Contact: mailto:metroitshelpdesk@nashville.gov Contact: 615-862-4357 Contact: mailto:ciso@nashville.gov Expires: 2029-01-01T06:00:00.000Z Preferred-Languages: en Policy: https://www.nashville.gov/sites/default/files/2021-11/ISM-19-Vulnerability-Disclosure-Policy.pdf?ct=1636139300 Hiring: https://www.nashville.gov/departments/human-resources/employment-opportunities 1 Contact: mailto:cert@redteam.pl Contact: mailto:soc@forsec.pl Encryption: https://redteam.pl/pgp/cert-redteam-pl.asc Preferred-Languages: pl, en Policy: https://redteam.pl/rfc2350.pdf 1 Contact: mailto:support@codingame.com?subject=Vulnerability%20Disclosure Contact: https://www.codingame.com/work/vulnerability-disclosure-policy/ Expires: 2025-12-30T23:00:00.000Z Acknowledgments: https://www.codingame.com/work/vulnerability-disclosure-policy/ Preferred-Languages: en, fr Policy: https://www.codingame.com/work/vulnerability-disclosure-policy/ 1 Contact: https://www.nederlandseloterij.nl/responsible-disclosure Expires: 2025-10-01T12:00:00.000Z Encryption: https://www.nederlandseloterij.nl/responsible-disclosure Preferred-Languages: nl,en Policy: https://www.nederlandseloterij.nl/responsible-disclosure 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Expires: 2025-11-01T00:00:00+00:00 Canonical: https://www.uwv.nl/security.txt?friendlyurl=/.well-known/security.txt Canonical: https://www.uwv.nl/security.txt Contact: mailto:cvd@uwv.nl Contact: https://www.uwv.nl/nl/over-uwv/kwetsbaarheden-melden Encryption: https://www.uwv.nl/security/pgpkeys/cvd-uwv-2023.txt Policy: https://www.uwv.nl/nl/over-uwv/kwetsbaarheden-melden Policy: https://www.uwv.nl/en/about-this-site/vulnerability-disclosure-policy Acknowledgments: https://www.uwv.nl/en/about-this-site/vulnerability-disclosure-policy/hall-of-fame Preferred-Languages: nl,en -----BEGIN PGP SIGNATURE----- iIEEARYKACkWIQRKEaGVFaAqyWZ6M4JdPiiI9fUxUAUCZ+GCzQscY3ZkQHV3di5u bAAKCRBdPiiI9fUxUDt3AQD9PgUC07dIN7A+C2kSAYxMf2etJz073tyNDweAQA1z 9QD+KweILKvfebb2L320Bt0B5Vi7Rv8B03dDpaOXESnf+go= =CJiK -----END PGP SIGNATURE----- 1 Contact: mailto:security@sfbx.io Encryption: Acknowledgements: Policy: Signature: Hiring: OpenBugBounty: https://openbugbounty.org/bugbounty/smoreau/ 1 Contact: mailto:security@missiveapp.com Preferred-Languages: en, fr Policy: https://missiveapp.com/security Canonical: https://missiveapp.com/.well-known/security.txt 1 {"ok":1} 1 Contact: web.security@fairphone.com Expires: 2025-08-20T00:00:00.000Z Preferred-Languages: en, fr, de Canonical: https://www.fairphone.com/.well-known/security.txt Policy: https://www.fairphone.com/en/legal/fairphone-privacy-policy/ Hiring: https://www.fairphone.com/en/about/join-the-team/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: disclosure@starlingbank.com Encryption: https://www.starlingbank.com/security/gpg-key.txt Preferred-Languages: en Canonical: https://www.starlingbank.com/.well-known/security.txt Policy: https://www.starlingbank.com/security/disclosure/ -----BEGIN PGP SIGNATURE----- iQJQBAEBCAA6FiEESmqJMRomgtYJXUGWGllbkaiz2ssFAmfKz4UcHGRpc2Nsb3N1 cmVAc3RhcmxpbmdiYW5rLmNvbQAKCRAaWVuRqLPay7jSD/4601BQikRPAaTS9T5q 6pmwYUFtwy24YO+/NWn45caVcjufxwNAIeE5p/MuFtCgqntU3GvI1AYGvf8K5qH/ MoIssPAvwOdfQY5qd6kRHByPtK01eshN5MnSYAi7PSmxjX9Zjw3pMg4s2Z6N+3JQ xfv4wmTJyjqf0gPXLxWukWY6r/UzEuJgW0BCi+34my5ZU349WaH0rvhg7OFxHqje 8OxmwBWC4Ip/Raofe4j5EmJjV/hs/RG3yEU6onIn+06t7l2Qjlv4SKl8eIUJF9ca X7L8RTM0gY7iaVDEheDAO3hy2QCD4VyZkzPUfxNRnPBjQlb0MNq6CW+PtGpkJRDP AFYuXEg9U7HTYnUzq66uB4p6FY5UwiILkDJAn0fn72MXm/KdAdQ5OiFxFcXo3ihc 3toUdZQxG8Bydwn3Rpm5+zW2Apyo2rowSEEB60KFZqj42hlFF8jTItu4zhavw5se sPr4ZBKdbWATOmdtT324A+dLaWzQciRWiOOUR75sytZfnIOF+m3/6AVZhmrUggjA PNK87yrB5IP4oolBPL0KXbzjCvi1lQb76+VBw3QPpjMAqJ2UHiugF+bISzCfMh9P wGZB6YN3M1XIQIEsJ3IHbaoXHqi4iArsoAzRVD9WxD/TWKfQpguFhfk4juUFYLve LYJHnW+rVXJudbBMkyy4XLFmmA== =paPd -----END PGP SIGNATURE----- 1 Contact: mailto:support@uptrends.com Expires: 2028-01-01T00:00:00.000Z Preferred-Languages: en, fr, nl, de 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:trustcenter@shockmedia.nl Expires: 2026-01-07T00:00:00.000Z Encryption: https://www.shockmedia.nl/shockmedia_public_pgp.pub Preferred-Languages: NL,EN Canonical: https://www.shockmedia.nl/.well-known/security.txt Policy: https://www.shockmedia.nl/responsible-disclosure Hiring: https://www.shockmedia.nl/werken-bij -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEE9pttaexbg/Q4OxF6MZKUp3By67kFAmd9OvkACgkQMZKUp3By 67nRvQv/TYtfuzZyUGFnFDCBnfYQ65ao8bXZqo4gvzk2dce7ls/spUTgU7ApFptt fSCu9KE/nCnuWf87V24USit816voXl5VzeBzp1V2VN9lW9HF4XLbyMLCLo7xY3t8 5+pv5Tgwwdsi0J0joYarMRbgFCWZfUFVd2YD4pheHgCzwBz5eYmOYJT9jNSvocgM SKkCUdDDZbLOrXXZmYGX0Zlug8ICkskDotJwijw2fuR0c0aZgIPIdmGAgWYvQv3d S2Ko9X56U3CieMSAmt+TJ3bhE3x94pqP2wi3N6X39vshoKCvDFTkjmkqCk/aPWqP Vbj+YS9bI72mGpOxarId9m/NEZU7ZL0Yw5sJBrjS4rK+AnyUHdVkfTQOFkxSGt00 ir6DSqYnpKN5H6d+R/C7B9GH/o6vojpUXJVPVjOTSTj3vBEjJGR5H2BcvvEJnqbP vZc0kOqL/hJ3WtoGggrNyVt0dgC6hjdlxTqcGonq9oyVsjc+X0bapG+5gDD2z3jb Y74Yv5hc =ufVZ -----END PGP SIGNATURE----- 1 Contact: mailto:security@seekout.com Expires: 2024-01-01T08:00:00.000Z Preferred-Languages: en Canonical: https://app.seekout.io/.well-known/security.txt Policy: https://hackerone.com/seekout 1 Contact: bugbounty[at]xendit[dot]co Preferred-Languages: en, id Hiring: https://www.xendit.co/en/careers/job-opening/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Informational Expires: 2024-02-08T00:00:00.000Z Canonical: https://www.engie.com/.well-known/security.txt # Our security address Contact: mailto:cert@engie.com # Our PGP key is available at the following address Encryption: https://www.engie.com/sites/default/files/assets/documents/2023-02/ENGIE%20CERT_0x6B412284_public.asc # Our preferred languages Preferred-Languages: en, fr # Our job offers and hiring policy Hiring: https://jobs.engie.com/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEAdfgbWhkgJPa2vfnVD1GOmtBIoQFAmPmJQMACgkQVD1GOmtB IoSX8g/+McaPgZu8piEA1G47iupz1PXIln2gq5xpNXx5UIwkABCzbPHYylyA7g2K XXFwtjPoE3AtAq3YTMNIpXFFku/FGe9+2+z/Q7lMObXKgcE3SFKQlWTBzVgs9/1e h+UnmEIzmSZqdrgTceS/SAZZVau7LEBu5ZyMbV8RyvCQojls6x1u4hIKx885Y0MT 4U0moEDJqCahmuOV5g8C9p5O+0bTWPWA8YzCI+ue3xTeeMSC7kcS9xA5V0d0jfLz WLPg/CEXE24T7mzAOn/HrA2uXJeb5c7taRH5/T6HQKB5FqzhLDRL2PPohpUsDs2t zafbFFexQXf2T/OClqvxuWOZeK132aZ5GSxRAIQDCI86DnibFq+TLZ11+iyWTR10 Xzx9XlJUY8bIKSP6RbtORQ6wI7V1GVlzTz7WX8pjWk7edPTqNCch6nyixiUiJXb/ Of1rGXKk7qQFKl+NnmE32qU4HJtCSWVgpRKobLu6xn1zOf8xQ8erg14iF8o/Q6B7 ZwWH+hkMGpVC5fJf3L4AiCRxGyKr0si0oyYqB/ATT6t/hIfGICKZQ2fzSAOo7rV/ SyfmVKNQ6qVFmn2IgsVCLjmxFrsDDNRKT1O3yvlFpX5Vc38vC2lJTltizhrrCYmx 2Jx+XIyFC6UcTflaYdlwqjiZkBVs6nlLYI3iNLv5M00gZuvj3dg= =MBBl -----END PGP SIGNATURE----- 1 Contact: mailto:security@comelitgroup.com Expires: 2028-01-28T12:00:00.000Z Encryption: https://comelitgroup.com/.well-known/openpgp-key.txt Preferred-Languages: en, it Policy: https://comelitgroup.it/vulnerability 1 Contact: mailto:security@cchmc.org Expires: 2030-09-30T04:00:00.000Z Preferred-Languages: en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://support.first.org Expires: 2025-12-31T23:59:59.999Z Encryption: https://www.first.org/tech.asc Acknowledgments: https://www.first.org/about/bugs Preferred-Languages: en Canonical: https://www.first.org/.well-known/security.txt Policy: https://www.first.org/about/bugs Hiring: https://www.first.org/about/jobs -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEdzURSTcimjwhKYkDf4xlZRP2rVcFAmYWrzcACgkQf4xlZRP2 rVejWhAAu2KpIwuUOjFNkZ4urNqvDm0+uwbiiEl5qOV607sqXBjyx5IHC4Sj7A+q y0fjOIvX3+Q5VWmscK82l4B8cBgO1r9qVaB7HLekykmqZttdAf5027PAvV7LxMIf ashEWZmPiU0ZONBkL36ipFPEjPfQwp6nrPAg84UawqYp9UPKgishQNaQ7mzrWa/8 hIaMUaWi1xXzuPwIgcaKqo2zxrtTLdR/ukuzmkMZfWaSIDosCWbbQhq42ZkK6k0u 5UIh+jDx6E2m3++H3PTxRZXIdUmhiUgwF87i5YPn89ShLp1vPH0pTt6LasVh8kBb zWO/iiicCXLiQeCFi44KIRCQcy/KPSWzbLefGnojxapi3y5W5z8DXOaM3dpXTsOd nrEkjqcJAXUImwoFcDD51QEiBUl8kdUbI/8flLh1KSVAVslfH0foswoGy9Rnb3dY pTRonXKt3S7YHqFegah14u5lJ8vYiNNMVBUU3y6DGTFFM2c2Hm4n8hR1hnl/dtek Ik3VjtQI1bKOSpUFRPQ2Miip+kYCPDQuVmgcyqoJSAc1JbO349siw9TaYuBn1/De pD2RwZkS43BmvCPRgR2XQf/kk7rJ0Uva6Ya30+scRqC0ZY2mWK9wy8cO5rqnyHMK eYRL1ESQZQjQv/lI41RMc4WXceyCAzf7niEa2d3ePDUVKEB7jQ4= =UdcO -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security+bugbounty@cabify.com Preferred-Languages: en Canonical: https://cabify.com/.well-known/security.txt Encryption: https://cabify.com/.well-known/security.pgp Hiring: https://cabify.careers/en/ Expires: 2025-06-14T18:05:25z # Our bounty policy Policy: https://cabify.com/.well-known/bounty.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTxMjSQi2hCRXuTNSrn8AefewJAuwUCaCTbZQAKCRDn8AefewJA uw4CAQCz5NYFXvhohCLyTid3h9xP+y32BlpiO5fmDWTMb3OVSgEA6sVJ2KvuwL7Z w1bKZbX7L7svDDQpx6rokTFVDh1VTQU= =YoUS -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Our security address Contact: mailto:security@trumpf.com # Expiration Expires: 2027-01-01T04:59:00.000Z # Our public key Encryption: https://trumpf.com/pgp-key.txt # Canonical URI Canonical: https://trumpf.com/.well-known/security.txt # Line requested by MS February '25 CSAF: https://trumpf.csaf-tp.certvde.com/.well-known/csaf/provider-metadata.json -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEELq3FytThi7hAnDxtyZSTu5ixSKQFAmfImJUACgkQyZSTu5ix SKRI7w/5AS5g6hSIEv3GMC/LgCySWc8/NtivXMKgHT/iEyUfR8/6EkvtCGusVMz2 tC0PwGWw8ABhyA7TglV/KmFH84yyxJaQFTxNJjpDTmrP2cnTiaIMhTrkar36ZyCr THqm++q2L0SBe+QkHIR3c1UqUmazP3USjVFssBogG7bdIEmSjEQAgZrBDAH6Awxt PCzTjghJyr68RQxUxl0Fz+/xUauqZm/lRZMu0gsj6Cw/zECqCTa0+FUscxX6PPkU A8sIx8NmmkdLXr5rojrSzVWGJ/d6Dpa74Uhqq0j95DxQ6xC2+qbeyetvWPAFvx+o ZfwncWaEnTWBulvhPKm66FRK1YWaVhO8PCShixRMrldDbr0CYmVs6h9XJnSDhktG rWSDUwUI3oIJCTI0bNEBmoEMm5Hy5iMgrnWGiug/Y4lGKmXrn12lJ6DSGflsX2Jb MqaddvSq42dKcnVEguPdlu0G/cXtXNk6PiAlbq10l7QndaE1WVyOst+nfttGdxtZ eHcP11PG9ESo/xwgWI5WxaeGxv2V3R2l7x14IcsNAN1eH1x2nab9Kks15pcyDdY9 /b/MGPeUB11bEji0D+3BGPd+iU3kgONx8sYk1qYhfrk8rHPQSf76UuWj45HOkoft G5d6th2hry9PHKCEKG/61vHTos16I2E6GNx09S/I/Y1va6PVJLw= =PJCV -----END PGP SIGNATURE----- 1 # For security issues related to Amazon Web Services (AWS), please see our security policy Policy: https://aws.amazon.com/security/vulnerability-reporting/ # To contact AWS regarding a vulnerability AWS Vulnerability Disclosure Program: https://hackerone.com/aws_vdp Contact: mailto:aws-security@amazon.com Preferred-Languages: en # We support PGP encryption Encryption: https://aws.amazon.com/security/aws-pgp-public-key/ # This file expires every 365 days Expires: 2025-09-17T18:37:07z # We're hiring - join Amazon Security! Hiring: https://www.amazon.jobs/en/business_categories/amazon-security 1 Contact: mailto:isb@dguv.de Expires: 2025-08-15T10:00:00.000Z Preferred-Languages: de, en Hiring: https://dguv.de/karriere/index.jsp 1 # We appreciate to be informed about potential security breaches. # Please be aware that HELLA is not currently running a bug bounty program # and no bug bounties can be provided. # The mere presence of this "security.txt" file should not be interpreted as providing # permission to do security testing against the hella.com domain and its subdomains, # IP addresses or against other products and services provided by HELLA. # Please select "Information Security" contact form under "Others concerns" section: Contact: https://www.hella.com/en/Contact/Website-Press-Other-Concerns-837/ Preferred-Languages: en # If you are interested in working at HELLA / FORVIA (including our cybersecurity and privacy teams), go to Hiring: https://hella.csod.com/ux/ats/careersite/3/home?c=hella 1 Contact: mailto:security@onfido.com Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: en Canonical: https://onfido.com/.well-known/security.txt Policy: https://vdp.onfido.com Policy: https://onfido.com/company/responsible-disclosure/ Hiring: https://jobs.lever.co/onfido 1 # Version 1.0 # If you would like to report a security issue # you may report it to us on our VDP program. # Our preferred languages Preferred-Languages: en,fr Contact: https://vdp.magasins-u.com/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@franke.com Expires: 2030-02-01T00:00:00.000Z Encryption: https://franke.com/security/pgp-key.asc Preferred-Languages: en, de Canonical: https://franke.com/.well-known/security.txt Policy: https://franke.com/security/vulnerabilities_disclosure.pdf -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQSG+hZHVgB/yN1UwlS3Ba8TDdl73wUCZ4+PcAAKCRC3Ba8TDdl7 32seAP0Ys1N/lOarXvfIZ6bSqknyiT+0lwoSlMldHHLehQfEeQEAgXSCB8uq4hdj 20N4iRLrU8nnEfjBkCpJMxvFQCiHgwo= =lxIq -----END PGP SIGNATURE----- 1 Contact: mailto:cirt@palantir.com Encryption: https://www.palantir.com/gpg-key.txt Signature: https://www.palantir.com/security.txt.sig Bug Bounty: https://www.palantir.com/responsible-disclosure Hiring: https://www.palantir.com/careers/ 1 Contact: mailto:security@bas-ip.com Expires: 2024-12-31T22:00:00.000Z Encryption: https://bas-ip.com/pgp-key.txt Preferred-Languages: en, ua Canonical: https://bas-ip.com/.well-known/security.txt Policy: https://bas-ip.com/security 1 Contact: https://www.sap.com/report-a-vulnerability Expires: 2023-01-31T18:29:00.000Z 1 Contact: https://corporate.walmart.com/article/responsible-disclosure-policy Preferred-Languages: en Canonical: https://www.bodegaaurrera.com.mx/.well-known/security.txt Policy: https://www.walmartmexico.com/aviso-de-privacidad Hiring: https://www.walmartmexico.com/unete-al-equipo 1 Contact: mailto:security@securepoint.de Expires: 2026-01-09T00:00:00.000Z Preferred-Languages: de, en Canonical: https://www.securepoint.de/.well-known/security.txt Policy: https://www.securepoint.de/disclosure-policy Hiring: https://www.securepoint.de/jobs 1 # Too Good To Go # Please report any security vulnerabilities to us via the contact method(s) below: Contact: mailto:security@toogoodtogo.com 1 Contact: mailto:security@zuerich.ch Expires: 2025-11-11T11:11:11.000Z Preferred-Languages: en, de 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://www.xel.nl/contact Expires: 2023-12-15T23:00:00.000Z Preferred-Languages: en, nl Canonical: https://www.xel.nl/.well-known/security.txt Hiring: https://www.xel.nl/werken-bij -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEElNb/zsOfDRzKp8rFe2Up0krZo+wFAmOceKIACgkQe2Up0krZ o+yYFRAAhnMPDGy6DmVvS5NPWoDfY0bjRnSwqQJgDC2pd4izgxyr2PL0jheS+gHp sH2IaXjrSNx28cyHpm3cPuMJz+38xiH3KLwhgNnMGinGn5aUyVql3eOJUqvFkHUk gqH+1YWhfgLbjsehUKL9xbSsgTEj8wn4mWPiQG1lqydH4dUhNJizP0etH6V4neeO Bsb1pWyOC44pBpvJlhx/tArX0wK5Wlb8jEyi0f6EOOuoOPytV1awlAezpp8+1Zol XfdDVwfonLIWreI+PI/0rS7sEjww0kC3Dhlqf7tGUkZNK6C1gZYu9ErSMdw8SWwm 3U+2R4M+HdI5wXPeqgQdi+oALVLmfRob4k33sSCK/4nm5roah7bJGcGutzWh/4K8 fr48Qf6ygDO7Hb2XKOn10sjuAGc2lqJiaqrUBUGRz9AQMi36KintljdEjtLh4Bf/ aAIwBtYnykp6ADirEHHkzCatqXDtmWz9xpEjwaz3KEU44zMSwMvmKfXBY2M9mGpu hiXTxuhXQDj/d5StF3hLUPUw1Rvio90Y5ai2tV/1F/eK4XEjeM2g+zL+cYEs+G2x 5mB+P+65P1F0b6u3980jH1pOP2fCSgy32s5LI6PYHuCyIYH8bhc3/iPeSjpXguBc lbVFyVEA+id0o4aK+wy+EtU/7nFIWXaz++Y/w3DSGxrE55GjZK0= =Iibi -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:psirt-ml@sakura.ad.jp Expires: 2027-04-01T00:00:00z Encryption: https://www.sakura.ad.jp/psirt-ml@sakura.ad.jp.txt Preferred-Languages: ja, en Hiring: https://www.sakura.ad.jp/recruit/midcareer/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTQM09mh22X74NP4RQy9+dq0uPpYQUCZ+8SSAAKCRAy9+dq0uPp YRw9APwPG57G/XFX/kTIlYpOL9LdPxrEiwWEQUJNi6KIYjU29wD+NR+fQMGi33Ou jjK4ULqQ/iM2MNxAI9JYFUe1eC+65QI= =hIYP -----END PGP SIGNATURE----- 1 Contact: mailto:help@reannz.co.nz Encryption: https://reannz.co.nz/pgp-key.txt Policy: https://reannz.co.nz/about/publications/public-vulnerability-disclosure-policy Expires: 2026-04-01T00:00:00z 1 Contact: mailto:abuse@uniserver.nl Expires: 2030-11-30T23:00:00.000Z 1 Contact: https://www.mhi.com/inquiry/inquiry_vulnerability.html Contact: https://www.mhi.com/jp/inquiry/inquiry_vulnerability.html Expiration Date: 2024/12/01 Preference Languages: EN, JP Privacy Policy: https://www.mhi.com/privacy.html Privacy Policy: https://www.mhi.com/jp/privacy.html Acknowledgements: https://www.mhi.com/inquiry/inquiry_vulnerability/special_thanks.html Acknowledgements: https://www.mhi.com/jp/inquiry/inquiry_vulnerability/special_thanks.html 1 Contact: https://app.bugbounty.ch/public/engagement/details/43f98579-7afc-400e-a5fa-f64c15e2bb90 Contact: mailto: zhweb@sk.zh.ch Expires: 2026-03-11T09:00:00.000Z Policy: https://app.bugbounty.ch/public/engagement/details/43f98579-7afc-400e-a5fa-f64c15e2bb90 Preferred-Languages: de,en Canonical: https://www.zh.ch/.well-known/security.txt Hiring: https://www.zh.ch/de/arbeiten-beim-kanton.html 1 # Jiji.ng security contacts and policy # Our security contact channels Contact: mailto: security@jijiafrica.com # Link to our vulnerability disclosure policy Policy: https://jiji.ng/vdp.txt # Languages that our team speaks and understands Preferred-Languages: en-US 1 # Church of England - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-05-07 11:50:43+0100 Expires: 2025-08-05 11:43:46+0100 1 # How to reach us Contact: mailto:fepsec@bcbsa.com Preferred-Languages: en Expires: 2022-06-11T05:00:00.000Z 1 Contact: jiri.novak@almamedia.com Expires: 2026-05-07T00:00:00.000Z Preferred-Languages: cs, en Canonical: https://www.jobs.cz/.well-known/security.txt Hiring: https://lmc.jobs.cz/ Policy: https://www.almacareer.com/vulnerability-disclosure 1 Contact: mailto:cybersecuritycontact@straumann.com Contact: https://www.straumann.com/group/en/home/about/contact-us.html Preferred-Languages: en Policy: https://www.straumann.com/group/en/home/about.html 1 Contact: https://security.alwaysdata.com/ Expires: 2029-12-31T23:00:00.000Z Preferred-Languages: en, fr Canonical: https://www.alwaysdata.com/.well-known/security.txt Policy: https://help.alwaysdata.com/en/security/bug-bounty/ 1 Contact: https://www.civicuk.com/contact Expires: 2025-04-05T17:00:14.000Z Security vulnerability policy: https://www.cps.gov.uk/publication/cps-vulnerability-disclosure-policy Report a Vulnerability: https://hackerone.com/fb292350-7a10-4066-8071-eae07031ba17/embedded_submissions/new 1 Contact: mailto:security@t101.com 1 Contact: mailto:it-sicherheit@uni-bamberg.de Expires: 2026-12-30T23:00:00.000Z 1 Contact: https://www.logitech.com/security Expires: 2099-12-31T20:59:00.000Z Acknowledgments: https://hackerone.com/logitech/thanks Preferred-Languages: en Policy: https://hackerone.com/logitech 1 Policy: https://www.aec.gov.au/about_aec/Publications/policy/vulnerability-disclosure.htm Contact: VulnerabilityDisclosure[@]aec.gov.au 1 Contact: https://hackerone.com/3b493770-9361-432c-be0d-cfc0f7f9e58e/embedded_submissions/new Policy: https://www.ofgem.gov.uk/report-vulnerability Signature: https://www.ofgem.gov.uk/.well-known/security.txt.sig 1 Contact: mailto:security@vdab.be Expires: 2026-03-19T10:00:00.000Z Encryption: https://www.vdab.be/varia/508218DB06D5F4298C4E2B950A25F4F901C27B60.asc Acknowledgments: https://www.vdab.be/responsible-disclosure Preferred-Languages: nl, en Policy: https://www.vdab.be/responsible-disclosure 1 # DSB - Please use the below point of contact for security findings only, if you as a # vendor/salesperson contact us directly on this e-mail will we mark your e-mail as spam. # Please send relevant information about your security findings to: Contact: mailto:security@dsb.dk Contact: mailto:itsikkerhed@dsb.dk Expires: 2025-01-01T11:00:00.000Z Preferred-Languages: en, da # Our security policy: Policy: https://www.dsb.dk/disclosure-policy.html # Our OpenPGP key Encryption: https://www.dsb.dk/pgp-key.txt # Our security acknowledgments page Acknowledgments: https://www.dsb.dk/hall-of-fame.html Hiring: https://www.dsb.dk/om-dsb/karriere-i-dsb/alle-ledige-stillinger-i-dsb/ Canonical: https://www.dsb.dk/.well-known/security.txt # Bug Bounty / Reward Statement # ----------------------------- # DSB does not have a bug bounty/reward program and will therefore not offer paid bug/security rewards. # We might however offer a token of our appreciation to security researchers who take the time and effort to # investigate and report security vulnerabilities to us. # # In order to receive a response from us, please ensure that your report includes: # - A clear and actionable recommendation for remediation. # - An assessment of severity based on the CVSS framework. # - A Qualitative Rating based on the CVSS that is above 3.9. # - Findings that represent actual vulnerabilities rather than information that is part of reconnaissance # - A sterilized Proof-of-Concept (i.e., a video, screenshot, defanged URLs) that does not include executable scripts or live links. # # Best regards # DSB IT Security Team # 1 # Canonical URL Canonical: https://tink.com/.well-known/security.txt # Disclosure Policy Policy: https://usa.visa.com/about-visa/vulnerability-disclosure.html 1 SCSts4x9MQC0CoLo 1 Contact: mailto:support@disroot.org Expires: 2026-12-31T23:00:00.000Z Encryption: https://keys.openpgp.org/search?q=support%40disroot.org Preferred-Languages: en Canonical: https://disroot.org/.well-known/security.txt 1 # File: security.txt # Date: 25-10-2019 # Reference: https://tools.ietf.org/html/draft-foudil-securitytxt-07 # Author: bj # # If you would like to report a security issue @dds.nl? # Please do so! # # You can use use the contact information mentioned below for # reporting security issues. # # And sorry, we have no 'bug-bounty' program at this moment. # Reports *will* be answered to, in a swiftly manner! # Contact: mailto:security@dds.nl Contact: +31 (0) 85 747 07 07 Encryption: https://www.dds.nl/pgp/ # ^^ Current key owner: bj Preferred-Languages: en, nl Canonical: https://www.dds.nl/.well-known/security.txt 1 Contact: https://www.thg.com/security-issues/ 1 Contact: https://hackerone.com/liberapay Acknowledgments: https://hackerone.com/liberapay/thanks 1 Contact: mailto:security@enzuzo.com Expires: 2023-12-31T08:00:00.000Z Preferred-Languages: en 1 # Our security address Contact: mailto:security@scb.se Expires: Fri, 24 Apr 2026 12:00:00 +0100 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Contact information to use for reporting vulnerabilities Contact: mailto:abuse@marinha.mil.br # Link to a key to be used for encrypted communication Encryption: https://www.marinha.mil.br/.well-known/CTIR.mar_public.asc # List of preferred languages for security reports Preferred-Languages: pt-br, en, es # Date and time after which this file is considered stale Expires: 2026-01-10T12:00:00.000Z #The URLs for accessing your security.txt file. Canonical: https://www.marinha.mil.br/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQEzBAEBCgAdFiEEWwk1oOtXuORUWf1ZScWTpFp8+iAFAmeagRAACgkQScWTpFp8 +iAcFwf+LcNtbOOH04EmNpZBc68RIDN/KnqFvHyb8pv8mumAdINfhCRJorcHBefT qzyUDsL9eHB5JSQnDJ34PvARUnTpxrNexq017pvhPuLYktIdcJUnMziac6vFFwn/ ijEuRZGSBVhT914qWqFquWpekASy6LU0cECfvLG7xnCZ6hdhsDOC5Hdf9d4qxwl1 P55znQj4brXDjXzfzyasXEwRmjVsXP3OQNwqKpZDiq3rF8u/qGRTGUhCn94noWZf iWTEsFc+9nJ7ZuwV3vgyzTr9zmdQ+vTRsc8jM2OU61mLkz6ylijvWCpiUFgqXEyf zj1rg6vcqoMUFlf5Q/VOLjakUMBiMw== =+7Hi -----END PGP SIGNATURE----- 1 # Today's software code is more secure than it was yesterday. # Contact details Contact: security[at]lahitapiola.fi # Canonical Canonical: https://www.lahitapiola.fi/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:psirt@netwrix.com Expires: 2027-01-31T17:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/3F893BA6D239EC482E0D31A6203E15AA8A78F3E6 Preferred-Languages: en Canonical: https://www.netwrix.com/.well-known/security.txt Canonical: https://www.netwrix.com/security.txt -----BEGIN PGP SIGNATURE----- iHUEARMIAB0WIQQ/iTum0jnsSC4NMaYgPhWqinjz5gUCZ5Oh5gAKCRAgPhWqinjz 5jfnAQC7eXvUQ4HxdJWKw8mrTzZWv19YZxU9fulCZFe2IoPD6gD/ScH0aJw7x3gr NmCCj6pG96DWROFqdPhfC2j1WjW0LqA= =icHN -----END PGP SIGNATURE----- 1 Contact: webmaster@norid.no Preferred-Languages: no, en Canonical: https://www.norid.no/.well-known/security.txt Expires: 2024-12-31T12:10:26z 1 Contact: mailto:security@vchasno.ua Expires: 2026-12-31T21:59:00.000Z Encryption: https://vchasno.ua/files/vchasno-ua-pub.asc Preferred-Languages: en, ua Canonical: https://vchasno.ua/.well-known/security.txt Canonical: https://edo.vchasno.ua/.well-known/security.txt 1 # In scope targets In-scope: *.domainesia.com # Out of scope targets Out-of-scope: DNS alias on *.domainesia.com to third party services, e.g. - myid.domainesia.com - dns1.domainesia.com # Out of scope vulnerabilities Out-of-scope-vuln: - Clickjacking - Social engineering - Denial of Services - Brute force - Rate limiting issues - Self XSS # Our security address Contact: abuser@domainesia.com # Our bug bounty program Contact: abuser@domainesia.com # # Terms # - Currently, we only process high-impact security vulnerability, due to our workload. # - Do not exploit a security issue you discover for any reason other than for testing purposes. # - Testing security issue must not cause disruption and privacy violation to our customers and our services. # - We give money reward, discount code, or account balance with the amount based on the security impact to our business and your report quality. # - We do not process duplicate reports, including from prior internal investigation. # - Upstream softwares issue is out of scope, unless it's caused by misconfiguration. # - You give us reasonable responding and fixing time before publicly disclosing our vulnerability. # 1 Contact: security@scotthelme.co.uk Contact: https://twitter.com/Scott_Helme 1 Contact: mailto:security@mastodon.world Expires: 2023-11-01T11:00:00.000Z Preferred-Languages: nl, en 1 # Canonical URI Canonical: https://cyberpunk.net/.well-known/security.txt # Our security vulnerability report submission form Contact: https://support.cdprojektred.com/en/gwent/pc/gwent-rogue-mage/issue/2467/i-want-to-report-a-security-vulnerability Preferred-Languages: en 1 Contact: https://airties.com/contact-us/ Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: en 1 Contact: mailto:security@groq.com Expires: 2026-01-01T00:00:00.000Z Policy: https://groq.com/security 1 Contact: mailto:abuse@netclusive.de Encryption: Acknowledgements: Policy: Signature: Hiring: https://www.netclusive.de/jobs OpenBugBounty: https://openbugbounty.org/bugbounty/eulenberger/ 1 Contact: mailto:security@redpanda.com Expires: 2027-12-29T04:59:00.000Z Preferred-Languages: en Canonical: https://www.redpanda.com/security.txt Hiring: https://www.redpanda.com/careers/ 1 Contact: mailto:security@simpplr.com Expires: 2027-03-31T19:00:00.000Z Preferred-Languages: en Canonical: https://simpplr.com/.well-known/security.txt Policy: https://simpplr.com/vulnerability-disclosure-policy Hiring: https://www.simpplr.com/about/careers/ Encryption: email: security@simpplr.com -----BEGIN PGP PUBLIC KEY BLOCK----- xsBNBGcWr4cBCAC3MIg2cMnz/IJsBV//zsKqheqWTjSujJxH+TlHWAkN+D3w dtKG13Qyb7A6+1dKKSGok2KM84GnaGFN8kOeWWuerf+wHXxJbblfEjcgHGHb +YmfydKJkQqwlmcl9CTeV/F8136Tdbjdj6KANFqap8FF5U+9E6i5B/A/P+cz MQwiIQF+x7PjglgRJIsDz6uZxf0aiuiHlYFkqFMtnzEB4EfGYOu2jfT4Vo5k KFj0cwwNL05lND7Gij48SsUhd1RRxPxCRE76bYiwrTHZTqLx6YLNKN80yKSq hLrmD1SZoHye7mDqyKWzjAucmryAUPKxdknfLhbwfpYHT5+76TkdSXUxABEB AAHNJ1NpbXBwbHIgU2VjdXJpdHkgPHNlY3VyaXR5QHNpbXBwbHIuY29tPsLA kAQQAQgARAWCZxavhwWJAe5igAQLCQcICZAjuV9y8sKJ1wMVCAoEFgACAQIZ AQKbAwIeARYhBHhRFSJRjqS9pc9G2yO5X3LywonXAAAoKggAkwbwYPGkE3sL Ly33Ec8/ST2lGJ8xDFdbld/gKJlV5GjPGUvILfJQ03QFQoh24NEQF+TigZYU vnY7lk0yfAGIaSjTndq+drCCar2bDgQDil2AeH5vkxdEaoiGxoSe6qTADWQQ z8eF7fP7/rUTsVojV4uYL9VQQPknQBZHtSe6xqlx9l+gqy+qv6SUucK8oEof F5aIMXOMN2K4vxZzH4wseZQcSW+4pTkwl1phqp2twHGyx1P0iC5UVccFtLek S5DqElcxllazYVOMPdZHNdQLQpUWkU1CSMpAPE1Xi5SKt6+6vqeWzEthGsNn Bs4qECOcYiI1rgX5EEf95RsZ5FwzPs7ATQRnFq+HAQgAmGPGksoLckWlQE5r CBDbnV8ty/DOFNoxvrNp3GPLkytUB643WD8kkZYOR4LC1HW+Dj6cMIjwH1CN IBekeWhBgMZENud7I9Ii8NtetQ8FZ4jJbzqu4Bqdyun6GqLU6CwYysw0Idvi RlwEtO75LqcwQYR+g4n+AzbA+fMzjd7350SFEc82ed/ZwEZqjjnkud9PSuZh +iU8zfScpuKAmxCt/BcBAgt66COoSVuPLAPFcwDye3HGPnOYm8UAZdFUz0D5 u4NOtcBslLhjCyQkC3O23nNptw/T40PUJDt2C/b5ZFiRfOzHdL/036hfP9L8 JCzyg/GTC4Mhk2By6GnxFmMWHQARAQABwsB8BBgBCAAwBYJnFq+HBYkB7mKA CZAjuV9y8sKJ1wKbDBYhBHhRFSJRjqS9pc9G2yO5X3LywonXAAAUngf7BkRA W1LX0dvukL9LzMtfG/bF5KWA0+s+cunqeiQu+ZMnNK0eFrED/e4hXJ4d/2BI rxPfVWc8VFxqfK88JuPS6kg72/VIgagOJnmSwigvsLGQwA+yYgJDwd7Nwtt9 KcNSPpQ+fYVvIIuQdMcJa+UgemwIeLChzNGUi3DHurZZLGvwOrr4L+KZfTfY 8JGTIj/6w8124q+9t1z8Y+ooqcccSxQ7fVV8Z3IM2bb7/Hoa0oesNb6Arucb n7fsmn/nAYIk7FdGIzcBA+tlE0GQpzDGR1mDmp4TfIK0AqNUBqGcksSj9JsE AWn36GlMaWSxshRdrksdpRUfqunrco0KY0WKog== =Y0pf -----END PGP PUBLIC KEY BLOCK----- 1 # Our Vulnerability Disclosure Program contact: https://www.sigmacomputing.com/product/vdp # Our Email Address (please address vulnerabilities through our VDP program) mailto:security@sigmacomputing.com # Our Trust Center https://security.sigmacomputing.com/ Preferred-Languages: en 1 # If you would like to report a security issue Contact: support@ephotozine.com Contact: https://www.ephotozine.com/create-report 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Our security address Contact: mailto:cert@enbw.com Contact: https://www.enbw.com/cert/contact.html # Our OpenPGP key Encryption: https://www.enbw.com/media/enbw-cert/pgp_public_cert-enbw-com.asc Encryption: openpgp4fpr:C18139D73410A2044800270EC5060B5003FAAE32 # URI of this security.txt Canonical: https://www.enbw.com/.well-known/security.txt # Natural languages that are preferred Preferred-Languages: de, en # Our security policy and process for reporting vulnerabilities Policy: https://www.enbw.com/media/enbw-cert/cvd-policy-de-en.pdf # Our security acknowledgments page Acknowledgments: https://www.enbw.com/cert/hall-of-fame-1.html Expires: 2026-02-24T11:12:25Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEwYE51zQQogRIACcOxQYLUAP6rjIFAme9paAACgkQxQYLUAP6 rjKodw/+OTieCilvIqtG7483BcJlWdCq9ebxfzMoQXBjeQhyb0OTF+WWafY47IHi ozmTU3f3Of2mNqD7iZdIuH435oW2LAEDqscyY8haOYAPXsvjr+MmiCWUWTaoB6Um b+Zt1CzifZ9Xw56omTY0yAIn+9UI1m+QJKvjK0TUFi2hZ2GfE7FZusJHyZxK1d+3 HlW2yr97ldHhdRx81jVPp9RH1aJi/BcjVxJOOpQyDv2myfHKzcfEMvSLy/uaXEwZ +YGYzjxyC/HiHo5DlDIqkFNs4Lmr5uNb5jee5gY15v0L1/cPBxOy+tcKvf4khraF y2Q58swWgYz/EHrBxdRQZGuqJtHrdKhEwsBIyUYGuY2q/2klg+qYc8eUbyik42bc V3jmLVoYaxKeFsF9eJZnMOgzLFaPVTJcGCmKo2I5Z0Dt9GXoPoi7cFFERlzgoYoc hPLgGBSiDoS/yAG74RPkqCwRPt3Qj+pC6rIIwbQN+ZLqIz4r4A94voJT05TMH153 +QLmMKX02+A4s0lrgDfOLGslDKySwb0LVIcgR8vHoO8oy8lTixa1oJuYYQ5DPsce Cyoz6Ab2Khtqzp0zGBhOzVb1+UBU4QnZbciBHDEykZNriFqJsBSC0xBtTF+5JHr7 1lU9DNFS4MyoX+u8uLLyr2QUHrkY0uLtm5FrV8k5gDRtIaBY6iE= =3RN8 -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Expires: 2027-04-20T12:00:00.000Z # Canonical URI Canonical: https://ifm.com/.well-known/security.txt Preferred-Languages: en, de # Our security address Contact: mailto:security@ifm.com # Our security policy Policy EN: https://www.ifm.com/us/en/shared/responsible-disclosure Policy DE: https://www.ifm.com/de/de/shared/responsible-disclosure # Our PSIRT address Contact: mailto:psirt@ifm.com # PSIRT OpenPGP key Encryption: https://media.ifm.com/CIP/mediadelivery/asset/ce310eaafd5c3b41b38217428b106a0b/ifm_Product_Security_and_Incident_Response_Team_0x6DA17CC4.asc Fingerprint: 3C01 1315 5E75 6232 B69F 6457 42F7 9848 6DA1 7CC4 # ifm Security vulnerability policy Policy DE: https://www.ifm.com/de/de/shared/service/technischer-support/produkt-security-uebersicht Policy EN: https://www.ifm.com/de/en/shared/service/technischer-support/product-security-overview # ifm Common Security Advisory Framework (CSAF) publications CSAF: https://ifm.csaf-tp.certvde.com/.well-known/csaf/provider-metadata.json -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEPAETFV51YjK2n2RXQveYSG2hfMQFAmdf03UACgkQQveYSG2h fMQXOw//QeTjWQuh7RWqGoDh9ObyqQpz65A7dttLenWCY+T7ZGtnPxUuanl5GIWG XnHWNd+MGHkzRUULvXbJ6CxoIozCHIQshq6cf1P8HxPvzRNvD4K+CjegjFTOKE7U 3zqYJlzCYcjHe/6Tu1bNL1fFleGricqAgZM8GHlzA9VAKvL9oLJrP1BC4VGLHCA9 3h9B1i844X36gd4u3fwdYd0PNV2R5aJyTOgF7Gr/3Ib99RvQVNNcl4PeRC5H4nZN LR1Qc9JOW1mITEhZMPFIC0pUry+FkwNUYTEVfC+0rpjYG6FAzJhwVMXhiRH5ZysM /UGlT1X9+bhqHaRwqITUcPBQn92sWvotz0QLfbaW2SZWS/81dP2LFZBIDV+0he7b FehD6zt+AvpGTE3jJU5UMNkpvXF2xjhALw5ODxDuKRY6uZUuNhRNqJQmdilciAG1 +GuY9ucm8Nu6xSqmQeRvZFbtekRGOR9zZ1NvAWXQhomxHBdAEjn9AZ5WqZjStPt1 q3MPNF9bayPEePxLwG+wHeote507mvyhNqjtm/65b5HG9Q3akXGJT0cdQh18LJc8 sQGtFvV6GiqW4a84J7US4gIoyCbIMl89dZ6FANtP00m8Upc6FzXOoBL27422Gzez MpMlbyItkP3A0U6UAUMZIcfBV8VsZLdzZctCsNEJxACe+j2HBnk= =2/IX -----END PGP SIGNATURE----- 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:42:14 GMT Canonical: https://www.mckinneyisd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apexminecrafthosting.com Contact: mailto:security@nitrado.net Expires: 2024-01-01T05:00:00.000Z Preferred-Languages: en Hiring: https://apexminecrafthosting.com/jobs/ 1 # In the event that you have discovered a technical vulnerability in a Sonova Product, # we encourage you to report it using the Coordinated Vulnerability Disclosure program. # We'll forward your request to the appropriate unit. # Currently we do not offer any Bug Bounty, but we encourage you to report vulnerabilities to us so we can make our products more secure. Contact: psirt[at]sonova[.]com Expires: 2026-01-31T23:59:59.000Z Preferred-Languages: en Policy: https://www.sonova.com/en/vulnerability-disclosure-policy 1 Canonical: https://www.acunetix.com/.well-known/security.txt Contact: mailto:security@invicti.com Expires: 2025-07-05T13:00:00.000Z Encryption: -----BEGIN PGP PUBLIC KEY BLOCK----- mDMEZKVqmRYJKwYBBAHaRw8BAQdA9xwxqB5QrB+wC8SfVc8pU9B5VRBQLCwUcmNu kWrAZ5G0MUludmljdGkgU2VjdXJpdHkgLSBJbmZvU2VjIDxzZWN1cml0eUBpbnZp Y3RpLmNvbT6ImQQTFgoAQRYhBD+jtBn/TMBhCZynQ0pg0bldgn5BBQJkpWqZAhsD BQkDw40HBQsJCAcCAiICBhUKCQgLAgQWAgMBAh4HAheAAAoJEEpg0bldgn5BNpUA /3j+i7xSsi3fZ/l7cOo+UO8iWlI+bEddVKEKKkivhk0rAP4gWg5//g1qAec2dcoQ TapDbsUtcwjFzdhJDL65ugaPCLg4BGSlapkSCisGAQQBl1UBBQEBB0CNqz25w8PJ vtYHiQ76wJjGCnEdZ+6SbbbA2Z3XNilXEwMBCAeIfgQYFgoAJhYhBD+jtBn/TMBh CZynQ0pg0bldgn5BBQJkpWqZAhsMBQkDw40HAAoJEEpg0bldgn5B9mcBANQYgSQZ F6Z1dO++kX6hOl/1tzJMaDHLQiWxD9MUUq+ZAP9JDrXHyirCRa/mLrkmntQIq2Cv tV5JkHgcNUzIF/+PBA== =hhkj -----END PGP PUBLIC KEY BLOCK----- 1 Contact: mailto:info@eveeno.de Expires: 2099-06-29T12:00:00.000Z Preferred-Languages: de, en 1 # For Stuttgart related security issues Contact: mailto:17-5.2.4nw@tts.stuttgart.de Expires: 2099-06-29T12:00:00.000Z Preferred-Languages: de, en Canonical: https://stuttgart.de/.well-known/security.txt Hiring: https://stuttgart.de/rathaus/karriere/index.php 1 Contact: mailto:contact@gamingonlinux.com Expires: 2045-07-12T23:00:00.000Z 1 Contact: mailto:webmaster@trafikverket.se Expires: 2026-03-28T10:00:00.000Z 1 Contact: mailto:security@pitchero.com Policy: https://www.pitchero.com/security-policy 1 Contact: mailto:soc@isdin.com Expires: 2026-03-15T00:00:00z 1 Contact: https://contact.yokogawa.com/cs/gw?c-id=000983 Expires: 2025-12-31T03:00:00.000Z Preferred-Languages: en, ja Policy: https://www.yokogawa.com/solutions/products-and-services/announcements/vulpolicy/ 1 Contact: https://corporate.walmart.com/article/responsible-disclosure-policy Preferred-Languages: en Canonical: https://www.builders.co.za/.well-known/security.txt Policy: https://www.massmart.co.za/policy-and-guidelines/ 1 Contact: https://technologyadvice.com/contact-us/ Contact: mailto:contact@wonderhowto.com Expires: 2025-11-15T03:15:21.560Z 1 Contact: mailto:info@anidb.net Preferred-Languages: en, de Encryption: Acknowledgements: Policy: Signature: Hiring: OpenBugBounty: https://openbugbounty.org/bugbounty/AniDBStatus/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:33:47 GMT Canonical: https://www.dpsk12.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@sunbit.com Expires: 2022-12-31T21:59:00.000Z Encryption: https://sunbit.com/pgp-key.txt Preferred-Languages: en 1 # National Museums Liverpool - reporting security vulnerabilities to NML. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-03-28 12:04:17+0000 Expires: 2025-06-26 12:49:02+0100 1 Contact: mailto:Vulnerability_Management@cmsenergy.com Expires: 2026-12-29T04:59:00.000Z Preferred-Languages: en Canonical: https://www.consumersenergy.com/.well-known/security.txt 1 Contact: https://www.netuse.de/kontakt/ 1 Contact: mailto:security@dvhab.ru Expires: 2025-12-20T17:00:00.000Z 1 # Found a security issue in the open-source Silverstripe CMS? We'd love you to responsibly disclose it to us using the contact details below. # If you've found an issue with our infrastructure rather than with the Silverstripe CMS, please see https://www.silverstripe.com/.well-known/security.txt instead. # If you're not sure what the issue might affect, please *do not use the below details* - please instead use https://www.silverstripe.com/.well-known/security.txt to report this issue, and we'll make sure it gets to the right people. # Thank you! Contact: security@silverstripe.org Contact: https://docs.silverstripe.org/en/contributing/release_process/#security-releases Acknowledgements: https://www.silverstripe.org/download/security-releases/ Encryption: https://www.silverstripe.org/.well-known/silverstripe-oss-security-key.txt Policy: https://docs.silverstripe.org/en/contributing/release_process/#security-releases 1 Contact: mailto:security@newsvl.ru Expires: 2025-12-20T17:00:00.000Z 1 Contact: mailto:vulnerability-disclosure@neuralink.com Expires: 2026-01-01T06:00:00.000Z Policy: https://neuralink.com/vulnerability-disclosure/ 1 # Bug Bounty/Reward: While we appreciate the help of the global security research community, we currently do not offer a reward programme # Please do not report: Issues related to DoS, Bruteforce, Social engineering, expired certificates, security headers and spf/dkim/dmarc configuration issues # Please do report: OWASP Top 10 related vulnerabilities and sensitive data leaks along with detailed description, including steps on how to reproduce Contact: mailto:appsecurity@vestas.com Preferred-Languages: en Hiring: https://careers.vestas.com/ 1 # '##::::'##::::'###:::::'######::'##:::'##: # ##:::: ##:::'## ##:::'##... ##: ##::'##:: # ##:::: ##::'##:. ##:: ##:::..:: ##:'##::: # #########:'##:::. ##: ##::::::: #####:::: # ##.... ##: #########: ##::::::: ##. ##::: # ##:::: ##: ##.... ##: ##::: ##: ##:. ##:: # ##:::: ##: ##:::: ##:. ######:: ##::. ##: # ..:::::..::..:::::..:::......:::..::::..:: # # ¯\_(⊙︿⊙)_/¯¯\_(⊙︿⊙)_/¯¯\_(⊙︿⊙)_/¯¯\_(⊙︿⊙)_/¯ # # If you would like to report a security issue on Bob Shop, # you may report it to us: # Contact: tech+vulnerability@bobshop.co.za Encryption: https://www.bobshop.co.za/bobshop-gpg-public-key.asc Policy: https://www.bobshop.co.za/help/6743/Vulnerability-Disclosure Hiring: jobs@bobshop.co.za 1 # If you would like to report a security issue # You can contact Breuls on Twitter or via e-mail Contact: https://twitter.com/breuls Contact: 'breuls' at this domain. Encryption: https://keybase.io/breuls/pgp_keys.asc 1 # If you would like to report a security issue you may report it to us # Canonical URI Canonical: https://www.architonic.com/.well-known/security.txt # Our security address Contact: mailto:security@daaily.com # Language Preferred-Languages: en Expires: 2024-12-31T23:23:23z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@init7.net Expires: 2026-08-04T11:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/16C392F6D380A69CCF592BA0330EB3AD758A2A59 Preferred-Languages: en, de, fr -----BEGIN PGP SIGNATURE----- iQHHBAEBCgAxFiEEFsOS9tOAppzPWSugMw6zrXWKKlkFAmY6OIITHHNlY3VyaXR5 QGluaXQ3Lm5ldAAKCRAzDrOtdYoqWZRrDADIr38opN/o/taPXKmSHyeCe7LmWK/0 Vmux91A6kQd/P5FQsozdzR2Q0QzMxm0JDUOFYIHfDmpzDx20w/3Fk0ou88c0T9PW GUSVEx9tEn2XsV2q48wauj8R/PSQ98x0qouDz0UpoDxZw8shr5jlR9THSVw4cvU2 +gjh+iuchyVWDnBVieC+d83w0BJ5OmL0UzF20FkS9/hkZGDkMQbL6YXTZan2FJI5 borhMA0ohD5/3skwjr/OlTPGkkqdTwb3L3QDrdN/xmK+Cdwd8/NIdMJF+jKZdqm+ 7nAA+0k/gZ2XLwxufJhPjR34nMlC75omFu5BuCggZ3dCWnM+g6wN997w3lYTxJYj XcOhNZlbflrgNo65g5/SpawZryg1/Kiy+64I6TwIR64FvLWdUE384dpDX2tH/uIQ Vqdp+36aS0zzGXGG8XTdXBbWBojODqA0AQJZzBWrf2gy6001xoWVY7xtkLErb0V5 ZwmPkKfjANgszZYEX2JzChGBxqhs9DfasaY= =UIxO -----END PGP SIGNATURE----- 1 # _______ security.txt ______ RFC 9116 # | ___|.----.-----.-----. | __ \.----.-----. # | ___|| _| -__| -__| | __/| _| _ | # |___| |__| |_____|_____| |___| |__| |_____| # # Free and Jaguar Network are iliad group trademarks # Canonical URL Canonical: https://www.freepro.com/.well-known/security.txt # Expiration date Expires: 2025-05-11T22:00:00.000Z # Languages Preferred-Languages: fr, en # Security contact address Contact: https://xpr.freepro.com/contact # Hiring page Hiring: https://www.freepro.com/carrieres 1 Contact: mailto:security@invoicehome.com Expires: 2029-09-02T10:00:00.000Z Encryption: https://invoicehome.com/.well-known/pgp-key.txt Preferred-Languages: en 1 # Our security address Contact: mailto:webb@vgregion.se # Preferred language is Swedish, but English is also ok Preferred-Languages: sv Canonical: http://vgregion.se/.well-known/security.txt Expires: 2026-05-13T22:00:00.0000000Z 1 Contact: mbproductsecurity@netscout.com Encryption: https://www.netscout.com/netscout_publickey.txt Preferred-Languages: en Canonical: Canonical: https://www.netscout.com/.well-known/security.txt Policy: https://www.netscout.com/data-privacy-and-trust-center 1 Contact: mailto:itsecurity@eventim.de Expires: 2030-06-02T22:00:00.000Z Preferred-Languages: en, de Hiring: https://karriere.eventim.de/en/ 1 Contact: mailto:security@eon.com Expires: 2026-12-31T23:00:00.000Z Preferred-Languages: en, nl Policy: https://www.essent.nl/digitale-veiligheid 1 Contact: alert@shopware.com Expires: Wed, 31 Dec 2025 23:59 +0200 Preferred-Languages: en, de Canonical: https://www.shopware.com/.well-known/security.txt Hiring: https://www.shopware.com/en/jobs/ Hiring: https://www.shopware.com/de/jobs/ Security vulnerability form: https://www.shopware.com/en/contact/security-reporting/ 1 Contact: mailto:websiteteam@barnardos.org.uk Expires: Tue, 8 Mar 2022 00:00 +0000Preferred-Languages: en Canonical: https://www.barnardos.org.uk/.well-known/security.txt 1 # If you would like to report a security issue # you may report it to us on our VDP program. Contact: https://vdp.obi.at Preferred-Languages: en, de 1 Contact: mailto:responsible.disclosure@arnoldclark.com Preferred-Languages: en Policy: /.well-known/vulnerability_disclosure_policy.txt 1 Contact: mailto:security@laserfiche.com 1 d14:failure reason18:Malformed announce12:min intervali5400e8:intervali5400ee 1 Contact: mailto:security@sankhya.com.br Expires: 2026-01-01T02:59:00.000Z Preferred-Languages: en, pt 1 Contact: bugbounty@weareclario.com Policy: https://hackerone.com/clario/ 1 Contact: mailto:support@redo.ua Preferred-Languages: uk, ru, en 1 Contact: mailto:service@werstreamt.es Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: en, de 1 # Our security address Contact: mailto:ciso@wilo.com # Expires once per year Expires: 2026-01-01T00:00:00.000Z # Our preferred languages Preferred-Languages: en, de # Encryption is handled via Wilo Secure Message. # Please contact us and we will initiate a secure message flow. # This document is published here: Canonical: https://wilo.com/.well-known/security.txt 1 Contact: mailto:security@vibe.us Preferred-Languages: en Canonical: https://vibe.us/.well-known/security.txt Expires: 2025-08-17T07:55:55+00:00 Expires: 2025-08-18T08:51:35+00:00 Expires: 2025-08-24T06:07:07+00:00 Expires: 2025-08-26T02:58:33+00:00 Expires: 2025-08-31T09:27:48+00:00 Expires: 2025-09-01T09:00:00+00:00 Expires: 2025-09-01T11:51:54+00:00 Expires: 2025-09-02T05:27:34+00:00 Expires: 2025-09-02T05:52:29+00:00 Expires: 2025-09-02T10:30:57+00:00 Expires: 2025-11-16T06:42:31+00:00 Expires: 2025-11-16T06:53:25+00:00 Expires: 2025-12-14T09:13:22+00:00 Expires: 2025-12-14T09:26:23+00:00 Expires: 2025-12-14T09:39:06+00:00 Expires: 2025-12-14T09:47:06+00:00 Expires: 2025-12-15T02:24:47+00:00 Expires: 2025-12-15T05:35:07+00:00 Expires: 2025-12-15T10:21:13+00:00 Expires: 2025-12-15T10:29:53+00:00 Expires: 2025-12-15T10:40:34+00:00 Expires: 2025-12-16T03:57:24+00:00 Expires: 2025-12-16T08:43:32+00:00 Expires: 2025-12-16T09:12:54+00:00 Expires: 2025-12-16T09:50:57+00:00 Expires: 2025-12-16T10:20:04+00:00 Expires: 2025-12-16T10:36:55+00:00 Expires: 2025-12-17T03:01:22+00:00 Expires: 2025-12-17T09:00:53+00:00 Expires: 2025-12-17T09:48:27+00:00 Expires: 2025-12-18T03:00:49+00:00 Expires: 2025-12-18T03:13:26+00:00 Expires: 2025-12-24T07:28:57+00:00 Expires: 2025-12-24T07:46:20+00:00 Expires: 2025-12-24T08:33:33+00:00 Expires: 2025-12-24T09:07:17+00:00 Expires: 2025-12-24T09:28:49+00:00 Expires: 2025-12-24T09:59:16+00:00 Expires: 2025-12-25T09:52:26+00:00 Expires: 2025-12-31T06:04:46+00:00 Expires: 2025-12-31T06:13:38+00:00 Expires: 2026-01-01T05:45:45+00:00 Expires: 2026-01-01T06:01:03+00:00 Expires: 2026-01-01T06:18:34+00:00 Expires: 2026-01-01T06:52:36+00:00 Expires: 2026-01-01T07:00:54+00:00 Expires: 2026-01-01T07:13:53+00:00 Expires: 2026-01-01T08:44:01+00:00 Expires: 2026-01-01T09:05:41+00:00 Expires: 2026-01-01T09:48:25+00:00 Expires: 2026-01-01T10:01:15+00:00 Expires: 2026-01-04T06:14:54+00:00 Expires: 2026-01-04T06:33:47+00:00 Expires: 2026-01-13T05:49:15+00:00 Expires: 2026-01-13T06:10:26+00:00 Expires: 2026-01-13T07:09:37+00:00 Expires: 2026-01-13T08:17:45+00:00 Expires: 2026-01-22T05:22:25+00:00 Expires: 2026-01-22T05:35:32+00:00 Expires: 2026-01-22T05:56:32+00:00 Expires: 2026-01-22T06:14:23+00:00 Expires: 2026-01-25T05:34:13+00:00 Expires: 2026-01-25T05:42:42+00:00 Expires: 2026-01-26T05:06:34+00:00 Expires: 2026-01-26T05:44:58+00:00 Expires: 2026-01-26T06:22:44+00:00 Expires: 2026-01-26T06:35:30+00:00 Expires: 2026-01-26T07:17:39+00:00 Expires: 2026-01-26T07:46:46+00:00 Expires: 2026-01-26T08:04:58+00:00 Expires: 2026-01-27T05:47:59+00:00 Expires: 2026-01-27T06:34:20+00:00 Expires: 2026-01-27T07:56:04+00:00 Expires: 2026-01-27T08:22:18+00:00 Expires: 2026-01-27T09:05:24+00:00 Expires: 2026-01-28T02:48:56+00:00 Expires: 2026-01-28T03:16:57+00:00 Expires: 2026-01-28T03:35:16+00:00 Expires: 2026-01-28T07:06:55+00:00 Expires: 2026-01-28T08:22:49+00:00 Expires: 2026-01-28T08:40:46+00:00 Expires: 2026-01-28T09:03:38+00:00 Expires: 2026-02-02T08:55:11+00:00 Expires: 2026-02-02T09:06:52+00:00 Expires: 2026-02-03T02:44:46+00:00 Expires: 2026-02-03T03:15:46+00:00 Expires: 2026-02-03T03:24:13+00:00 Expires: 2026-02-04T07:24:32+00:00 Expires: 2026-02-04T07:36:39+00:00 Expires: 2026-02-04T08:07:01+00:00 Expires: 2026-02-04T08:22:45+00:00 Expires: 2026-02-05T03:04:56+00:00 Expires: 2026-02-05T03:33:39+00:00 Expires: 2026-02-05T07:17:54+00:00 Expires: 2026-02-05T07:43:46+00:00 Expires: 2026-02-05T08:13:23+00:00 Expires: 2026-02-05T08:35:52+00:00 Expires: 2026-02-05T08:47:04+00:00 Expires: 2026-02-08T06:05:44+00:00 Expires: 2026-02-08T06:58:58+00:00 Expires: 2026-02-08T09:58:06+00:00 Expires: 2026-02-08T10:11:55+00:00 Expires: 2026-02-08T10:22:13+00:00 Expires: 2026-02-09T02:35:59+00:00 Expires: 2026-02-09T03:17:11+00:00 Expires: 2026-02-09T08:03:45+00:00 Expires: 2026-02-16T23:09:20+00:00 Expires: 2026-02-17T03:53:57+00:00 Expires: 2026-02-17T05:40:18+00:00 Expires: 2026-02-17T07:37:34+00:00 Expires: 2026-02-17T08:43:48+00:00 Expires: 2026-02-21T08:19:09+00:00 Expires: 2026-02-21T10:09:57+00:00 Expires: 2026-02-23T02:27:11+00:00 Expires: 2026-02-23T05:32:04+00:00 Expires: 2026-02-23T05:54:06+00:00 Expires: 2026-02-23T06:38:26+00:00 Expires: 2026-02-24T09:31:00+00:00 Expires: 2026-02-26T02:32:27+00:00 Expires: 2026-03-02T08:56:03+00:00 Expires: 2026-03-02T09:32:01+00:00 Expires: 2026-03-03T10:04:04+00:00 Expires: 2026-03-03T10:10:06+00:00 Expires: 2026-03-04T03:43:46+00:00 Expires: 2026-03-04T04:08:11+00:00 Expires: 2026-03-04T05:23:14+00:00 Expires: 2026-03-09T06:00:31+00:00 Expires: 2026-03-10T06:37:21+00:00 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Canonical: https://networkoperations.nl/.well-known/security.txt Canonical: https://www.networkoperations.nl/.well-known/security.txt Contact: mailto:noc@networkoperations.nl Expires: 2026-03-05T15:40:27Z Encryption: https://networkoperations.nl/.well-known/networkoperations.nl.asc -----BEGIN PGP SIGNATURE----- iI8EARYKADcWIQTLtRoQk7vTsCWnpcejdHTaoQnmwgUCZ8hwbhkcbm9jQG5ldHdv cmtvcGVyYXRpb25zLm5sAAoJEKN0dNqhCebCJYMBALFl7JwrQFEIwV2sK7NMKGOj MSFP7iA8FL8kUlnVpbpmAP9WulCr7WjEghWEHAdaPdYETB5rFZOySuwG4URnC/Oc Dg== =7zOg -----END PGP SIGNATURE----- 1 Contact: fegpubsec@feg.eu Preferred-Languages: en Canonical: https://www.psk.hr/.well-known/security.txt 1 # Schibsted manages bug bounties through a invite only programme at # intigriti.com 1 Contact: mailto:ResponsibleDisclosure@tsb.co.uk Expires: 2025-09-18T09:16:00.000Z 1 # # SECURITY.TXT for Pix4D # https://securitytxt.org/ # # If you would like to report a security issue you # may report it to us by email. Contact: mailto:security@pix4d.com Preferred-Languages: en Hiring: https://www.pix4d.com/careers Canonical: https://www.pix4d.com/.well-known/security.txt Expires: 2025-10-01T12:00:00.000Z 1 Contact: mailto:security@caretobeauty.com Preferred-Languages: en,pt,pl Canonical: https://www.caretobeauty.com/.well-known/security.txt 1 # Information related to reporting security vulnerabilities of this site. # How to communicate about security issues. Contact: security@postcodelottery.co.uk # Expires Expires: 2026-03-25T00:00:00Z # Encryption # Acknowledgements # Preferred languages for communication. Preferred-Languages: en # The most common URL for accessing this security.txt file. Canonical: https://www.postcodelottery.co.uk/.well-known/security.txt # What security researchers should do when searching for or reporting security issues. Policy: https://www.postcodelottery.co.uk/policies/responsible-disclosure # Hiring # Please see https://securitytxt.org/ for details of the specification of this file. 1 Contact: mailto:security@cleverbridge.com Encryption: https://www.cleverbridge.com/.well-known/security@cleverbridge.com.asc Signature: https://www.cleverbridge.com/.well-known/security.txt.asc Hiring: https://www.cleverbridge.com/corporate/about-us/careers/ 1 # We appreciate your interest and efforts in the security of kramp.com # Please send your concerns and thoughts to: Contact: security@kramp.com 1 Contact: mailto:security@bitrefill.com Expires: 2025-04-20T04:20:00.000Z Preferred-Languages: en,any Hiring: https://careers.bitrefill.com 1 TIMEOUT_EXPERIMENT: Starting request processing with ID gXa7nadd TIMEOUT_EXPERIMENT: Using timeout value of 0.02 milliseconds TIMEOUT_EXPERIMENT: No delay header present in request TIMEOUT_EXPERIMENT: Using default timeout value of 0.02ms TIMEOUT_EXPERIMENT: No status code header present in request TIMEOUT_EXPERIMENT: Setting HTTP timeout to 0.02ms TIMEOUT_EXPERIMENT: Sending request to hades classifier at 1747277276601.7ms TIMEOUT_EXPERIMENT: Request completed in 3.14111328125ms TIMEOUT_EXPERIMENT: Hades classifier returned success status 200 after 3.14111328125ms TIMEOUT_EXPERIMENT: Response body: ALLOW 1 Contact: dobrovsky@rtsoft.cz 1 Contact: mailto:security@s4p-iapps.com Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: en,de,fr Canonical: https://s4p-iapps.com/.well-known/security.txt 1 Contact: mailto:internet.it@bs.ch Expires: 2025-12-31T11:00:00.000Z Preferred-Languages: de, en Canonical: https://bs.ch/.well-known/security.txt 1 Contact: security@halaxy.com Expires: Thu, 12 Jun 2025 00:00 +0000 Preferred-Languages: English 1 Contact: mailto:security@planhat.com Expires: 2026-08-11T00:00:00.000Z Policy: https://www.planhat.com/legal/vulnerability-disclosure-policy 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security-vulnerability@rea-group.com Expires: 2028-09-01T00:00:00.000Z Encryption: https://keybase.io/reagroupsecurity/pgp_keys.asc?fingerprint=F4F4953A98FF46A0199759BDD868441CF34E2F77 Acknowledgments: https://www.rea-group.com/about-us/news-and-insights/blog/responsible-vulnerability-disclosure-program-hall-of-fame/ Preferred-Languages: en Canonical: https://property.com.au/.well-known/security.txt Policy: https://www.rea-group.com/security Hiring: https://www.rea-group.com/careers/jobs/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQ+oLaMVNO8zJQMvM7ZUffDAP30AQUCZQJljAAKCRDZUffDAP30 AYUnAQCdRAHFAkdHjyVb3cOQhp85yW6xBY3KOqAwlwcgo0ttiQD9FIKs0t9TY9Oz dGp035ts7sezs9doOVWkbsFfHVmJ5wc= =LX1D -----END PGP SIGNATURE----- 1 # If you would like to report a security issue, you may report it to us according to this security.txt file. Contact: mailto:responsible-disclosure@vippsmobilepay.com Expires: 2024-12-31T22:59:00.000Z Encryption: https://vipps.no/sikkerhet/pgp Acknowledgments: https://vipps.no/sikkerhet/security-hall-of-fame/ Preferred-Languages: en, no Canonical: https://vipps.no/.well-known/security.txt Policy: https://vipps.no/sikkerhet/responsible-disclosure-policy/ Policy: https://vipps.no/sikkerhet/retningslinjer-for-ansvarlig-rapportering-av-sarbarheter/ Hiring: https://vipps.no/jobb 1 Contact: mailto:cybersecurityteam@staffs.ac.uk Expires: 2035-04-28T23:59:00z Preferred-Languages: EN 1 Contact: mailto:vidya@webwisesage.com Expires: 2025-06-03T16:00:00.000Z Preferred-Languages: en Canonical: https://www.opednews.com/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@londonmet.ac.uk Expires: 2026-10-27T00:00:00.000Z Encryption: Encryption: https://www.londonmet.ac.uk/.well-known/Cyber_Security_0x46B717DE_public.asc Policy: Policy: https://www.londonmet.ac.uk/.well-known/svr.html -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQ3afuiROLPeKPxbvuRnPsLRrcX3gUCZnV8gQAKCRCRnPsLRrcX 3pwPAQChA26fH27XPS5SyRVr52kL1E2y/i+rWUy/Tu75eIkQTQD/cD+JRg0bTBPG Q+wtc7PjvkEOZSgulGdhzkcPXe6AfAY= =gk78 -----END PGP SIGNATURE----- 1 # # SECURITY.TXT for Nickel # https://securitytxt.org/ # # If you would like to report a security issue # please contact us by email : Contact: csirt [at] nickel.eu Hiring: https://nickel.eu/fr/recrutement 1 Contact: https://vdp.centralnicgroup.com Expires: 2024-07-12T13:37:00.000Z Preferred-Languages: en Canonical: https://www.key-systems.net/.well-known/security.txt Canonical: https://www.key-systems.net/security.txt 1 Contact: mailto:cert@pepperl-fuchs.com Expires: 2025-10-31T23:59:00.000Z Preferred-Languages: de,en Encryption: https://www.pepperl-fuchs.com/cgi-bin/db/doci.pl?ShowDocByDocNo=DOCT-5119 Policy: https://www.pepperl-fuchs.com/cybersecurity Canonical: https://www.pepperl-fuchs.com/.well-known/security.txt CSAF: https://pepperl-fuchs.csaf-tp.certvde.com/.well-known/csaf/provider-metadata.json 1 Contact: mailto:fancare@ajax.nl Expires: 2026-03-25T14:00:00.000Z 1 Contact: mailto:security@iserv.de Expires: 2029-01-01T00:00:00.000Z Preferred-Languages: de, en Canonical: https://iserv.de/.well-known/security.txt Hiring: https://iserv.de/karriere/jobs 1 # State Service of Ukraine for Geodesy, Cartography and Cadastre Contact: adyrkhaev@land.gov.ua Contact: soroka@land.gov.ua Contact: chepokov@land.gov.ua Expires: 2025-12-31 Preferred-Languages: ua, en 1 # If you would like to report a security issue # you may report it to us on our VDP program. Contact: https://vdp.obi.pl Preferred-Languages: en, de 1 # Version 1.0 # Our security address contact Contact: cert@kering.com # Our Vulnerability Disclosure Program Policy: https://vdp.alexandermcqueen.com 1 # If you would like to report a security issue you may report it to us at our security address Contact: mailto:security@raptortech.com Expires: 2027-03-04T15:00:00.000Z Encryption: https://raptortech.com/pgp-key.txt Preferred-Languages: en, es Canonical: https://raptortech.com/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@avocadostore.de Expires: 2025-08-18T08:33:45.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/114CF37D598900C0DCA633862A6048F88C6F874E Preferred-Languages: de,en Canonical: https://www.avocadostore.de/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEEUzzfVmJAMDcpjOGKmBI+Ixvh04FAme1pqQACgkQKmBI+Ixv h05YWQ//SsKO1P0BGnuiGnmeOmps5TJp9kvhnw0Sr6CBgjyH8NaB1I1zuLxTTsu8 j5PdW6irljFaNYIEA4tyaOPw+jXVwLrKx8EbV5nuR+Zb0TJrOouYLr+B6iYiEBzz WvXETOKuXeJiBTQg1GAuYGudigfviGXHwrZaDJzp+dEamCWWDm9Kpek7AWaykt5J IwOMuuxRZwUXPH69LeYpKeN3Fr3Bup2xxnWyfK2ko5pV65A4eBkpxYkKw7G5mS8t qm6P7I0sPSOLHkPmPAs1Ho9jgaiZYlKVmK7vVJmQ+Udml0zhqGFRszakalgQl3M1 De+KHYH3D0xvSvwRaPDeOaDa886aj3WpEiCzfGAAmItsbyYTTfe3IGtJSksPSL8U cUAJj4mnXRyXstrRq4SAECTt/x5QCMcWsVE59jb3/3i9+UaWkQS1TpjvrP/QCUVL krcgM3X7W8rgP2DaAF4039HtaEOo7WIqa75ke2fSoKP0svwT2gGF8qp8MLUDwNeC oVmbB0ELevg8dx3fF3QzS8peMQY+dgnxQG6S+q+PjCuRsuquvDzgGVqNvtLXxgud shCY6lnEr3roiyP7ytfjYgLkaVBkrKouxpYdU8igZhSesNW+y3cs2cpeXePMaqLs G04UD3yvHz/F+Vh89Vf3LWUZ9Apj//u5ga1mLslf9NqJvEC92lM= =89s3 -----END PGP SIGNATURE----- 1 # Canonical URI Canonical: https://www.asrnl.com/.well-known/security.txt Canonical: https://asrnl.com/.well-known/security.txt Canonical: https://www.asrnederland.nl/.well-known/security.txt Canonical: https://asrnederland.nl/.well-known/security.txt Canonical: https://www.werkenbijasr.nl/.well-known/security.txt Canonical: https://werkenbijasr.nl/.well-known/security.txt Canonical: https://www.asrrealestate.nl/.well-known/security.txt Canonical: https://asrrealestate.nl/.well-known/security.txt Canonical: https://www.asrvermogensbeheer.nl/.well-known/security.txt Canonical: https://asrvermogensbeheer.nl/.well-known/security.txt Canonical: https://www.asrinvestmentpartners.nl/.well-known/security.txt Canonical: https://asrinvestmentpartners.nl/.well-known/security.txt Canonical: https://www.asrcockpit.nl/.well-known/security.txt Canonical: https://asrcockpit.nl/.well-known/security.txt Canonical: https://www.asr.nl/.well-known/security.txt Canonical: https://asr.nl/.well-known/security.txt # You shouldn't trust this file, once it has expired # We will try to keep it updated in a prompt manner, so please feel free to contact us when we have forgot to refresh Expires: 2026-07-18T07:05:00.000Z # Our security address Contact: mailto:veiliginternetten@asr.nl # Languages Preferred-Languages: nl, en # Our OpenPGP key Encryption: https://asr.nl/.well-known/pgp_public_key.asc # Our security policy Policy: https://www.asrnederland.nl/meldpunt-digitale-kwetsbaarheden # Interested in working for a.s.r.? Hiring: https://www.werkenbijasr.nl/vacatures/ 1 # Our security address Contact: mailto:irt@nls.uk # Our security policy Policy: https://www.nls.uk/about-us/policies-and-reports/vulnerability-disclosure-policy/ # Expiry date Expires: 2027-03-01T00:00:00.000Z 1 Contact: mailto:security@sparebank1.no Encryption: https://www.sparebank1.no/.well-known/pgp-key.txt Hiring: https://sparebank1.dev/ 1 Contact: https://corporate.walmart.com/article/responsible-disclosure-policy Preferred-Languages: en Canonical: https://www.game.co.za/.well-known/security.txt Policy: https://www.massmart.co.za/policy-and-guidelines/ 1 Contact: https://onefile.co.uk/contact-us Preferred-Languages: en Canonical: https://onefile.co.uk/.well-known/security.txt Policy: https://onefile.co.uk/information-security-policy 1 # Reporting security vulnerabilities. 1. Please report any security vulnerabilities by following our responsible disclosure policy which can be found here: https://www.hivehome.com/security 1 Contact: https://hackerone.com/appian Expires: 2027-01-01T00:00:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # -------------------------------------------------------------- # General Information # -------------------------------------------------------------- Canonical: https://www.armor.com/.well-known/security.txt Expires: 2022-12-31T00:00:00.000Z Preferred-Languages: en # -------------------------------------------------------------- # Contact Information # -------------------------------------------------------------- # To report security issues with any of our commercial products or services, please contact: Contact: mailto:soc@armor.com # To report PKI-related security issues or certificate abuse, please contact: Contact: mailto:pki@armor.com # -------------------------------------------------------------- # Identity Signing & Encryption # -------------------------------------------------------------- # GPG key used for signing artifacts such as software packages, documents, and communications # Key ID: 5F0B84017332C9EC523F25DA2D7BD56D10B04759 # Identity: ci@armor.com Encryption: https://www.armor.com/.well-known/ci@armor.com.asc # GPG key for submission of sensitive material to Armor # Key ID: CBA3B180B552418103B86473D170E209DCC6F517 # Identity: support@armor.com Encryption: https://www.armor.com/.well-known/support@armor.com.asc # -------------------------------------------------------------- # Policies # -------------------------------------------------------------- # Responsible Disclosure Policy Policy: https://www.armor.com/legal/rdp -----BEGIN PGP SIGNATURE----- iQIzBAABCAAdFiEExbjC/D5kxSfXY6rHTyuFMUkIt9IFAmIMtSoACgkQTyuFMUkI t9L1JA/+JSPe/Iy4C5Uy8QpubAqSR74sjlWlobBzlsgQdVs7dAmcSNiyCo5TBqbE eUycYRLniRXwqynGOME0p+8POeiinm5afqBzavALmpLp7HhR/wGo5ow0uQs54SM3 NK6ikPQEQV5aJ5vuSHZCMczTzE5S7PtJ/GFeoO2ds2MC874Y+4HFKhFJYeR/FO1/ cCGxH2Sc7q6wxP4VypfgkLIDL/4+PbvyD9TqNX7HBw185Ab8Mgywe3UJwhArxomR F7yckaIeXzqAxUMl4tciUDRBO3pBytXItk1L0bAvGFki+E/xBaLhIIvIqSfCTapy J7jS+Q0QdHlUMWzZOUwMGybzlgUPKdexEgL1U2k8qEtOcpbWwrgEywm6WoeA79nF UEYk6oT8xI9U2WGDRsKsGp4pJXq40eTqIo9psU7sxsIp17W02gpcwar2+bGAojwd onf+pCQMCLuFI4QRnuysgh+3NSyY4qwr5RXRwEZ7QVtEk3BidAkrGgwRhjncwxf7 sa+XRIeyV0PEEg78KXsbQiPyMOYZDE/F9pqqGFU9RaZgMi6amzVtxtkh2W38mVRQ z9eCDFovZhlZQnwP431HZTfqNQxq3xr2rvpJTJNTSPqH1Z7hkhUFfOvSIS5WUnPk f9fVhg8OnBD6ddywBYXZIl+ogc3Mx3XNAadWNR64a1vb2M0NDG8= =R+e9 -----END PGP SIGNATURE----- 1 # How to contact us about security issues Contact: mailto:responsibledisclosure@emburse.com # Our responsible disclosure policy Policy: https://www.emburse.com/responsible-disclosure # Careers at Emburse Hiring: https://www.emburse.com/company/careers # Preferred languages for security reports Preferred-Languages: en, es # This file expires 1 year from its last update Expires: 2025-10-02T00:00:00Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Domeinen van HAN kunnen met een 302 redirect verwijzen naar het # bestand op https://www.han.nl/.well-known/security.txt. # Daarin staat het centrale meldpunt voor kwetsbaarheden en incidenten. # # HAN domains can use a 302 redirect to point to the # file at https://www.han.nl/.well-known/security.txt. # That contains the central reporting point for vulnerabilities and incidents. Contact: mailto:cert@han.nl Expires: 2026-02-10T23:00:00.000Z Encryption: https://han.nl/.well-known/pgp-key.asc Preferred-Languages: nl, en Canonical: https://www.han.nl/.well-known/security.txt Policy: https://www.han.nl/contact/responsible-disclosure/ Hiring: https://www.han.nl/over-de-han/werken-bij-de-han/ -----BEGIN PGP SIGNATURE----- iGoEAREIACoWIQTgZBhPlD12wQH18XBeR3b7lKG2QwUCZ64CawwcY2VydEBoYW4u bmwACgkQXkd2+5ShtkPvQwCfXE63RfEWbbxQZEn8Bz2BA6Pyn6UAnjDkS0XBwRQp H7p/LATxl2nAcciy =SxY2 -----END PGP SIGNATURE----- 1 Contact: mailto:disclosures@anduril.com Canonical: https://www.anduril.com/.well-known/security.txt Signature: https://www.anduril.com/.well-known/security.txt.sig Encryption: https://www.anduril.com/.well-known/gpg-key.txt Preferred-Languages: en Hiring: https://www.anduril.com/open-roles/ 1 Contact: https://corporate.walmart.com/article/responsible-disclosure-policy Preferred-Languages: en Canonical: https://jet.com/.well-known/security.txt Policy: https://corporate.walmart.com/article/responsible-disclosure-policy Hiring: https://careers.jet.com Hiring: https://careers.walmart.com 1 Canonical: https://tripletex.no/.well-known/security.txt Contact: mailto:security@visma.com Policy: https://www.visma.com/trust-centre/responsible-disclosure Acknowledgments: https://www.visma.com/trust-centre/security/hall-of-fame Encryption: https://www.visma.com/trust-centre/responsible-disclosure#pgpkey Preferred-Languages: en, nb, nb-NO, nn-NO Hiring: https://www.tripletex.no/jobb-i-tripletex/ Hiring: https://www.visma.com/careers Expires: 2025-10-01T00:00:00+00:00 1 # Thank you for letting us know about any computer security issues related to Elsan. Contact: mailto:ssi@elsan.care Expires: 2025-04-11T10:00:00.000Z Preferred-Languages: fr,en Canonical: https://www.elsan.care/.well-known/security.txt 1 Contact: mailto:contract@id.gov.ua Expires: 2027-12-31T08:00:00.000Z Preferred-Languages: en, ua Canonical: https://id.gov.ua/.well-known/security.txt 1 Contact: https://bugcrowd.com/aiven-mbb-og Preferred-Languages: en Acknowledgments: https://bugcrowd.com/aiven-mbb-og/hall-of-fame Policy: https://bugcrowd.com/aiven-mbb-og Hiring: https://aiven.io/careers 1 Contact: mailto:time@idinheiro.com.br Contact: mailto:contato@idinheiro.com.br Expires: 2030-01-01T03:00:00.000Z Preferred-Languages: pt, en Policy: https://www.idinheiro.com.br/politica-de-privacidade/ Hiring: https://www.idinheiro.com.br/quem-somos/#vagas 1 V3lKd2IyNWtiM1l1WTJaa0lsMD0= 1 Contact: mailto:hello@aicrowd.com Expires: 2022-09-21T23:59:00.000Z Preferred-Languages: en Canonical: https://www.aicrowd.com/.well-known/security.txt Policy: https://www.aicrowd.com/bug_bounty 1 Contact: https://tescobank.responsibledisclosure.com/hc/en-us/requests/new Expires: 2025-08-31T23:00:00.000Z Preferred-Languages: en Canonical: https://www.tescobank.com/.well-known/security.txt Policy: https://tescobank.responsibledisclosure.com/hc/en-us 1 Contact: mailto:security@cruiseline.com Expires: Tue, 31 Dec 2029 12:59 -0400 Preferred-Languages: en Canonical: https://cruiseline.com/.well-known/security.txt 1 Contact: mailto:security@mamp.info Expires: 2022-12-31T22:59:00.000Z Preferred-Languages: en,de Canonical: https://www.mamp.info/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Expires: 2025-12-31T23:59:59.00Z Contact: https://yeswehack.com/programs/dovecot Contact: mailto:security@dovecot.org Policy: https://yeswehack.com/programs/dovecot CSAF: https://www.open-xchange.com/.well-known/csaf/provider-metadata.json Preferred-Languages: en, de, fi Canonical: https://dovecot.org/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEK+dKqz7nVN+5yA0zGKNIru1AnaEFAmbVsbYACgkQGKNIru1A naEDaxAA0Oti+nE4JAYn3jLJqQm3xQehW1zKuPokIrKVAQgweinppoFFP0J9h769 LQjoXmRsSyT3W+4IAST+yoxqZghIezl5c2hf7xwDHAEVog8eD2fTkZAZg2lpvEO0 6FKBs5GsSZa2J5Xw8meFoYLTLwul1vyTaZp9NjA8PXbvXHo2RFqAJw6CKisMCsk9 61f0hZxvu9XLtXIkrTxqarCyrNErscJzbVodNRY59kQ/CMmjDmymDGSWLoAiPuoV Vhj6lnFgmwrgRjsjGjjOeYOOdrP15EneFImcvWMjeuZCafB/u9oXlyMpqFUvpCWA p6I/1MY+3Bhfy6DMO0XlMDR2sp5mOe8nUxmt5e0tzl+wfCKmIKhOPxwRro5oCvd9 bU48BsAWU/8ccXSwjtEs8FEtZVTg3/AAgxLH8cXdjnKa21thnX7yNWz9qE0Oogn6 2VAjE8YbUScY9BYhhwuFnO+I0nzVwzlv9J3lZ1ViBUT+YuStcFprJn8Lo1uVWs4T wjDngsmD1ywTRFXzmSKNdSivJt7KW2G+glDcoaThJlD6+59mgTXnTJxjjxXraBLW ZssA9no9PYvbeycP7qGVkEZ85FHiUxkZLcE6FeidYE9eevBpOhcLa0RW6Ev8oFfP I+NfiISMg0KW+u1StXRcmbER50EDczCqTdIalqfWhdk2gEildUg= =RZN0 -----END PGP SIGNATURE----- 1 Contact: mailto:rafal.calka@android.com.pl Preferred-Languages: en, pl 1 Contact: Benu support (eshopwarning@benu.cz) Contact: Viktoria Petrasova (v.petrasova@benu.cz) 1 Contact: mailto:it-security@gsi.de Expires: 2025-07-07T09:01:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@inet.se Expires: 2032-05-01T22:00:00.000Z Encryption: https://www.inet.se/pgp-public-key.txt Canonical: https://www.inet.se/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTSsVIFb26Qa7h43ViylWL8SOdX2gUCYm/GIgAKCRCylWL8SOdX 2lyTAQCfFxKQUouK5mmllkXXWH6uuzwnpUpVMM9ojepNpz8lZwEAq9uj0By6kuax ZevlEo4eiOdA0sCt41WOffkhyMq2gwk= =BEI9 -----END PGP SIGNATURE----- 1 Contact: mailto:security@tamuc.edu Contact: mailto:ITSecurity@tamuc.edu Expires: 2028-01-01T05:59:00.000Z Preferred-Languages: en 1 Contact: mailto:vulnerability@bowvalleycollege.ca Expires: 2030-01-01T07:00:00.000Z Preferred-Languages: en Canonical: https://bowvalleycollege.ca/security.txt Canonical: https://mybvc.ca/.well-known/security.txt Hiring: https://bowvalleycollege.bamboohr.com/careers 1 Canonical: https://diariodecuba.com/.well-known/security.txt Contact: mailto:security@diariodecuba.com Preferred-Languages: en Expires: 2031-12-31T22:59:00.000Z 1 Contact: mailto:security@slots.lv Expires: 2055-01-01T11:00:00.000Z Policy: https://slots.lv/bug-bounty Preferred-Languages: en Canonical: https://slots.lv/.well-known/security.txt 1 Contact: mailto:websecurity@patria.cz 1 Contact: mailto:security+txt@modmed.com Expires: 2025-04-30T16:59:00.000Z Preferred-Languages: en Canonical: https://modmed.com/.well-known/security.txt Policy: https://modmed.com/security/ 1 Contact: mailto:security@messagemedia.com Expires: 2021-12-31T13:00:00.000Z Preferred-Languages: en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security-vulnerability@rea-group.com Expires: 2027-07-01T00:00:00.000Z Encryption: https://keybase.io/reagroupsecurity/pgp_keys.asc?fingerprint=6250f27bd9873cffe9ebd2b465970ddeaf178a3b Acknowledgments: https://www.rea-group.com/about-us/news-and-insights/blog/responsible-vulnerability-disclosure-program-hall-of-fame/ Preferred-Languages: en Canonical: https://flatmates.com.au/.well-known/security.txt Policy: https://www.rea-group.com/security Hiring: https://www.rea-group.com/careers/jobs/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQRiUPJ72Yc8/+nr0rRllw3erxeKOwUCYkU9OQAKCRBllw3erxeK O3NWAP9Jd/DA3oJusbk2yjUfgBcLZT40VNQS7kAvfapN1bbI2AD/Qq4DwTtUyCUS QKVvgwrfv3csSn2i2o0kn2o/cUZb+Qg= =U1Aa -----END PGP SIGNATURE----- 1 Contact:https://www.gmo.jp/contact/vulnerability/ Disclosure:None Preferred-Languages:jp,en Canonical:https://www.gmo.jp/.well-known/security.txt 1 # Canonical URI Canonical: https://www.cdprojekt.com/.well-known/security.txt # Our security vulnerability report submission form Contact: https://cdpred.ly/security-support Preferred-Languages: en 1 # Our Vulnerability Disclosure Program Contact: https://hackerone.com/6c1a1442-7bd8-4bc7-a992-f327c7fcf284/embedded_submissions/new # Our VDP policy Policy: https://hackerone.com/6c1a1442-7bd8-4bc7-a992-f327c7fcf284/embedded_submissions/new # Our open jobs Information Security Manager: https://careers.stravito.com/jobs/5744442-information-security-manager?promotion=1424618-trackable-share-link-security-txt Security Engineer: https://careers.stravito.com/jobs/4679115-security-engineer?promotion=1424625-trackable-share-link-security-txt # Languages to use in reports Preferred-Languages: en # Canonical URIs for our "security.txt" Canonical: https://www.stravito.com/.well-known/security.txt Expires: 2030-01-01T00:00:00Z 1 Contact: mailto:security@networkoptix.com Expires: 2024-08-15T21:00:00.000Z Preferred-Languages: en Canonical: https://www.networkoptix.com/.well-known/security.txt Policy: https://www.networkoptix.com/vulnerability-disclosure-program Hiring: https://www.networkoptix.com/careers 1 Contact: mailto:security@bodog.eu Expires: 2055-01-01T11:00:00.000Z Policy: https://bodog.eu/bug-bounty Preferred-Languages: en Canonical: https://bodog.eu/.well-known/security.txt 1 # Elfster security contacts and policy Expires: 2025-01-31T00:00:00z # Our security contact channels Contact: mailto:security@elfster.com # Link to our vulnerability disclosure policy Policy: https://www.elfster.com/content/vulnerability-disclosure-policy/ # Languages that our team speaks and understands Preferred-Languages: en-US 1 Contact: mailto:security@zen-cart.com Preferred-Languages: en 1 Contact: mailto:securite@rca.fr Expires: 2025-03-29T12:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/8B0891B21F04A77F8223B1E894DDA98BB7AEDAB4 Preferred-Languages: fr, en Canonical: https://mon-expert-en-gestion.fr/.well-known/security.txt Hiring: https://www.welcometothejungle.com/fr/companies/rca 1 Contact: mailto:security@atoss.com Expires: 2026-05-14T07:45:27.935Z Preferred-Languages: de, en Canonical: https://www.atoss.com/.well-known/security.txt 1 Contact: mailto:biz@palemoon.org Expires: 2028-01-28T23:00:00.000Z Encryption: https://www.palemoon.org/0x1D661BD7_public.asc Preferred-Languages: en, nl, sv-SE 1 Contact: mailto:business@paidwork.com Policy: https://policies.paidwork.com/privacy-policy Preferred-Languages: en Expires: 2025-12-31T23:59:59Z 1 Contact: mailto:securityissues@sbb.ch Policy: https://company.sbb.ch/en/sbb-as-business-partner/services/vulnerability-disclosure-policy.html # To report vulnerabilities, please find SBB's public Bug Bounty program at Intigriti. Contact: https://app.intigriti.com/programs/sbb/sbbglobal Canonical: https://www.swisspass.ch/.well-known/security.txt Expires: 2025-12-31T23:59:59.999Z Preferred-Languages: en, de 1 # If you would like to report a security issue please contact this e-mail address Contact: mailto:cimpress-bugbounty@cimpress.com Preferred-Languages: en, es # Privacy and Security Policy Policy: https://cimpress.com/privacy-security/ # The date and time when the content of the security.txt file should be considered stale (so you should then not trust it) Expires: 2024-02-01T00:00:00.000Z 1 Contact: https://support.simkl.org # Don't even think about contacting for a beg bounty! No, it's not a typo, read on... # # We run this site for free and rely on community goodwill. By all means, if you find an *actual* # security vulnerability then contact us and tell us what it is. If you find something awesome then # we'd love to provide with a VIP status. But if you've just run some automated tooling, found something # trivial then reached out with the expectation of cashing in, you're going to be disappointed. 1 Contact: mailto:security-alerts@tracelink.com Expires: 2027-09-27T00:00:00.000Z Encryption: https://www.tracelink.com/pgp-key.txt Policy: https://www.tracelink.com/legal-and-trust/vulnerability-disclosure-policy 1 # National Galleries Scotland - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-04-22 19:08:15+0100 Expires: 2025-07-21 18:56:05+0100 1 # If you would like to report a security issue to Roche, # please contact us by email below. Please include details. # If the issue is severe, we may invite you to join our bug # bounty program on HackerOne, where we offer bounties for # high quality and high impact issues. Contact: mailto:security@roche.com Policy: https://hackerone.com/roche?view_policy=true # OpenBugBounty Site Verification OpenBugBounty: https://openbugbounty.org/bugbounty/roche_security/ 1 Contact: mailto:security@vaimo.com,digitalplatform@diptyqueparis.com Expires: 2025-07-31T07:00:00.000Z Preferred-Languages: en Encryption: https://drive.google.com/file/d/1foWgVsfH6yQiCSHBT0tbJ449k9OxO4X- 1 Contact: mailto:security@voith.com Expires: 2099-12-31T22:59:00.000Z Encryption: https://voith.com/corp-en/Voith-IT-Security_PGP_0x9566F5D7_public.zip Preferred-Languages: en,de,pt,cn Canonical: https://voith.com/.well-known/security.txt Policy: https://voith.com/corp-en/footer/coordinated-disclosure.html Hiring: https://voith.com/corp-en/careers.html 1 Contact: mailto:security[at]digdeo.fr Preferred-Languages: fr,en Canonical: https://www.letrot.com/.well-known/security.txt 1 Contact: mailto:info@unifrog.org Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: en 1 # Our security address Contact: abuse@radioradicale.it Contact: +39-06-48878-1 1 Contact: mailto:csirt.reporting@namirial.com Expires: 2025-12-31T22:59:00.000Z Encryption: https://namirial.com/wp-content/uploads/namirial-publickey.zip Preferred-Languages: en Policy: https://namirial.com/en/vulnerability-reporting/ 1 Contact: mailto:security.alert@fortum.com Expires: 2025-12-31T01:00+00:00 Preferred-Languages: en, fi Acknowledgments: https://fortum.com/.well-known/hall-of-fame.txt Canonical: https://fortum.com/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@omr.com Encryption: https://omr.com/pgp-key.txt Preferred-Languages: en, de Canonical: https://omr.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEEwG4zi8fB9G2+kmkh1T/4TpGWPcFAl9pvccACgkQh1T/4TpG WPdkRA/7BrmtsRpHniOZ4OvR4RLuaEM63AEjdg7El9QQ2HQkc7xH/E6Ni5XE2HOL 52jc6AU2qo8f7u+pmFN0nnXqLL6kGqLeZ8pQvCTk3a93AU/w+/2RVD2JSCdFRsCk j4kX13PfUvTKBOhGPet+bHjkNuUjUlwztMJkETIf5sF1LdWV+vOSHQFw3VXK7Uzj WIr+2cPe2ojvTBhGKp1MnsYgFCI0Uhmy1VTru9okZB+Ny1mEfEW/rGKMGfbZeeME oQX5cUkfKmG/IjLywuzDem7JLm/BXPBP/znvt4ofEWhUBoGF1a3oscf34NCMPzPu W+LGmCpeLjfbfgrOjfN5lxCAHa7MgR8kr28ZiNKf2hZ2lH9fpZolTzeWOwuCfGUL paMnKsOXsOzM0r2AbVpq5Dx72/Kn8uaZ63WizCg7PIwf11u6aBErUsxB5L4nMGdk bfq55hmG2M/YVfqUUdbzDioicYPvdphiOldK+MSIY7IQ/wbV1zUtAGE073z6flm4 HhbTWfWSDQ1ANeoaCtT5w7Z/R+lXzngW6OQIwmXsAKLr5E0rAJY0DqBtO/2p1bc/ Xe7ggFCH8a82tREhJA19Aw+/2ZMHrLQL92lobh9wtLwYb+i39RwPnv8uDAnt0oV0 y+ehmSolaTt3UlbNPa7C2MeUfI3KL6QTBOMsW0Hib0qx+1eJ8J8= =xHuk -----END PGP SIGNATURE----- 1 Contact: mailto:info@ruck.co.uk 1 For details about our security policy, please visit: https://airmail.news/security -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:tech@airmail.news Expires: 2025-07-01T06:00:00.000Z Encryption: https://static.airmail.news/tech/airmail-pgp.txt Preferred-Languages: en Canonical: https://airmail.news/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQS3zGuSHcmYbD73xDqc0Op9tVKoUAUCZKwddgAKCRCc0Op9tVKo UNypAQDFqP1q+97CqIE6Dpjrrv7ACpa9JPnTMt1VqT1J1szocgEArmuHTvdbrkit LG9Bwf5reXnv+NRvf+JCDAuyyOBKCwY= =nA5m -----END PGP SIGNATURE----- 1 Contact: mailto:securityVDP@pjm.com Expires: 2024-12-31T05:00:00.000Z Preferred-Languages: en Canonical: https://www.pjm.com/.well-known/security.txt Policy: https://www.pjm.com/VDP/securityVDP-policy.pdf 1 Contact: mailto:lukas.zemek@almamedia.com Expires: 2026-05-07T00:00:00.000Z Preferred-Languages: cs, en Canonical: https://www.prace.cz/.well-known/security.txt Hiring: https://lmc.jobs.cz/ Policy: https://www.almacareer.com/vulnerability-disclosure 1 Contact: mailto:peter@push.cx 1 # What's this file? RFC 9116; https://securitytxt.org/ # Information related to reporting security vulnerabilities of this site. # How to communicate about security issues. Contact: mailto:csc@terveystalo.com Expires: 2026-01-31T17:00:00Z # Encryption # Preferred languages for communication. Preferred-Languages: fi, sv, en Canonical: https://www.terveystalo.com/.well-known/security.txt # What security researchers should do when searching for or reporting security issues. Policy: At the moment we do not have an active bug bounty program, but we encourage responsible disclosure of any vulnerabilities. If you identify an issue, please share detailed information to help us address it effectively. 1 Contact: mailto:security@gynzy.com Expires: 2026-05-01T13:37:00.000Z Policy: https://www.gynzy.com/en/responsible-disclosure Preferred-Languages: en, nl Canonical: https://www.gynzy.com/.well-known/security.txt 1 Contact: mailto:security@12build.com Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: en.nl Canonical: https://12build.com/.well-known/security.txt Policy: https://12build.com/security/security-policy/ 1 Contact: mailto:security@ica.se Contact: mailto:opsec@ica.se OpenBugBounty: https://openbugbounty.org/bugbounty/ICA/ Preferred-Languages: en 1 Contact: mailto:security@kentico.com 1 Contact: mailto:security@fastbound.com Preferred-Languages: en 1 Contact: mailto:its-ripe@fzi.de Expires: 2024-02-08T23:00:00.000Z 1 Contact: https://blur.io/.well-known/fca717c708d0bd6380b70db5a8dfbe8f276776bca270cfd95e2caaa0eadb57e6 Expires: 2024-10-01T00:00:00.001Z 1 Contact: mailto:vyvojari@pilulka.cz Preferred-Languages: cs, sk, en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@tosibox.com Expires: 2026-01-21T21:59:00.000Z Preferred-Languages: en Canonical: https://www.tosibox.com/.well-known/security.txt Policy: https://www.tosibox.com/information-security-policy Encryption: https://www.tosibox.com/.well-known/security.pgp.txt -----BEGIN PGP SIGNATURE----- iQJJBAABCgAzFiEEdLr1NGaTmkTES5Sjx3iyRmIxgHUFAmeQqBsVHHNlY3VyaXR5 QHRvc2lib3guY29tAAoJEMd4skZiMYB15TgQAIHieHItM7faGdlTehWNJCRVELyB MRsg53+bHADRU3xvX7SBZ2NBsFGbp1yyLduD2AofVkoFX3v5dvNvwVdeh4pN7FFF +TUAB353mveGsoSFpj9yHzaFY9PJseiHy0QUOfQOetQPCfqHCeRyBKYE5eqXxuNc gHWM0ymI4/2F2ye5eZ/ECo7WGFkPxzvAzCHOCJgdaiuMM+XwZtcBvWg2oglNO6eg f84COXyE+ee9toEKJhKoOxiriODLfvAZ8Ol5mfuTXWpPPL2eYonASQGTOFOFd5F2 y9cOyeje5WngOJGHTG4TocP293rhWPFUEN6bqX9+iMx11uqN+eK90NCSXSrZFJy/ aHxycLDZUrysmNPlqjkMvXhTvqLh1oFmxdyltIC/D+9dT34zIVrkHK2cwE/pMPIu sLTTboFdi9M7AwPTk5XD2kEzF0hOCleZqa2Tf+nrCHoiEKEJ6ED60JPVWE3xGs54 jyXtXvpihFFHc23uPqdRir/uKHiBH5jwvnkx66nvGLCYSt/S79e8JhLFxu+wyVTn PvvcILgLe3RptABK1hCFIjnRmGU5oPvl4860lVcP4CBkYlqaXi9d09YMrkx9hun5 aYn7v7J7qQkejLDSc/mKHUeDml4B5Jcj42XnzNCZD5pGIE01rJAVG+SOmS8QVLkV zA/NEoUoY1U8+7aU =y2wh -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:responsible-disclosure@bidbax.no Expires: 2025-12-31T22:59:00.000Z Encryption: https://www.bankid.no/.well-known/pgp-key.txt Acknowledgments: https://bankid.no/.well-known/hall-of-fame.html Preferred-Languages: en, no Canonical: https://www.bankid.no/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTnBZLAy/6DggcyQlE7L0Jq/bDuqAUCZ0miCwAKCRA7L0Jq/bDu qLpnAQCreZaiR+fxQSwdDgK+Ft1jjH3UQg4xjQrO7PNu7r0SYAEA/QBXw0y8qqEX MgdgAa/ovobs0Vtil/kV/k2+0LAXkQc= =BfN7 -----END PGP SIGNATURE----- 1 Contact: https://support.wahoofitness.com/hc/en-us/requests/new Hiring: https://www.wahoofitness.com/jobs 1 Contact: https://www3.rgu.ac.uk/staff-and-current-students/it-helpdesk/contact-it-services OpenBugBounty: https://openbugbounty.org/bugbounty/it_rgu/ 1 Contact: mailto: security@tulip.co Preferred-Languages: English # TULIP RESPONSIBLE VULNERABILITY DISCLOSURE POLICY Security is one of Tulip's fundamentals. We highly value the time and effort invested in good faith by security researchers in helping us build a more secure platform for our partners and users. As such, we encourage the responsible disclosure of vulnerabilities related to Tulip’s SaaS offering. If you are a security researcher and have discovered a security vulnerability in our platform, we appreciate your help in disclosing it to us in a responsible manner. If you would like to report a security issue, such as a vulnerability or an incident, you may do so with an email addressed to security@tulip.co. ## Ground rules To prevent any confusion between responsible security research and malicious conduct, we ask that you observe the following protocols when discovering, testing, and reporting vulnerabilities: - Ensure that you only interact with test accounts that you have personally created on the platform; - Avoid using automated scanning tools on our assets, as this may be interpreted as a potential DDoS attack and would be in violation of our Website Terms of Use; - Refrain from employing physical attacks, social engineering tactics, DDoS attacks, or spam in your testing; - Avoid conducting security tests on third-party products and services that Tulip relies on for its operations (e.g., Zendesk); - Should you gain unauthorized access to any data or systems, restrict the scope of access to the minimum necessary for demonstrating your proof of concept. If you encounter any personally identifiable or proprietary information, halt testing immediately and submit a report; - Ensure that your actions do not infringe on others' privacy, disrupt our systems, destroy data, or negatively impact the user experience; - Report any vulnerability you've discovered promptly. Do not take advantage of the vulnerability or problem; - Use only the designated communication channels provided to report or discuss vulnerabilities, and include sufficient detail to help us resolve the issue promptly; - Refrain from publicly disclosing any discovered vulnerabilities or sharing them with third parties until you receive formal written authorization from us; and - Do not engage in any fraudulent activities or, except for the purpose outlined in this Policy, exploit vulnerabilities against us, our partners, or our users in any way. ## In Scope Domain - your-own-instance.tulip.co ; Please don't test any other customer instance beside your own trial instance ## Out of scope domains Anything other than your own tulip instance ## Out-of-Scope Vulnerabilities # - Don't use scanners or automated tools to find vulnerabilities. # - No rate limit tests or assessments # - Click-jacking / UI redressing # - Incomplete or missing SPF/DMARC/DKIM records # - Low impact information disclosures such as software version disclosure # - Missing Cookie flags # - Vulnerabilities requiring the use of outdated browsers, plugins or platforms # - Vulnerabilities having low or no security implications. # - Vulnerabilities that require the user/victim to perform extremely unlikely actions (i.e. Self-XSS) ## Communication If you think you've found a vulnerability, please do not publicly disclose these details outside of this process without explicit permission. Please do your best to include with your report the following details and be as descriptive as possible: - The exact location (vulnerable URLs and parameters) and the nature of the vulnerability; - A detailed description of the steps required to reproduce the vulnerability (screenshots, screen recordings, and proof-of-concept scripts are all helpful if applicable); and - A relevant example attack scenario explaining the prerequisites to the attack, and its exact impact in a realistic context. ## Expectations When working with us according to this Policy, you can expect us to: - Acknowledge or dismiss the finding and work to remedy acknowledged vulnerabilities in a timely manner; - Handle your report with confidentiality and respect written requests for anonymity; and. - On a case by case basis, credit you for the finding where appropriate. ## Legal Matters When you conduct vulnerability research in good faith and in compliance with the guidelines outlined in this Policy, we regard such research as: - Legally permissible and aligned with applicable state laws concerning computer fraud. We will not pursue any legal action against you for bypassing technological controls; and - Exempt from restrictions in our Website Terms of Use, but only to the extent necessary to facilitate legitimate security research and only to the extent in compliance with this Policy. We commit to not taking legal action if you responsibly identify and report security vulnerabilities. However, Tulip retains all legal rights in the event of any breach of this Policy. If you have any doubts or concerns about whether your security research aligns with this Policy, please contact us through the specified communication channels before proceeding further. 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Vulnerability reports should be sent to Contact: mailto:productsecurity@netwrix.com # Please encrypt reports with this OpenPGP key # This key was also used to sign this file Encryption: https://keybase.io/netwrix/pgp_keys.asc?fingerprint=e9408e791451ac20cc1ad5942304ffbf10db3d09 # Please submit reports in English Preferred-Languages: en # This file should only be trusted when located at Canonical: https://www.policypak.com/.well-known/security.txt Canonical: https://www.policypak.com/security.txt # The information in this file will be next reviewed by Expires: 2023-01-01T00:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE6UCOeRRRrCDMGtWUIwT/vxDbPQkFAmGVa2MACgkQIwT/vxDb PQlCNg//bNaqO60ClAX/Di5x7AEDzxUwRjfdKUkf0Zy/VLImsOAOKQN4J5BQLWV5 GDOzc05VDLxjHOt74dpOQFVR3bfoikPMff8Io+nL1a5iY48ki/aUEHCOyTpz5rYu NVRoWAdG2/HcsUb2wIuTCkAWQpjT+xU10EKUaSNrApJTdnU/ak7IPdRfSSt4YLO3 sl6rhoeIaL7t4OVpF5spKqnAAGSvFJTrl9F5/EiNIo3PbcqEp6OSe1Qm+yRtjosu 1socKgSNL8XicENn5QVqOXEfH/Js++RfoVdy4XanmRVbaktFhlixQbxS7ICiDs1+ 41dGxyeSYJMb+iQlUZgoxcdHJSVXUql2UhDMKMrlM6abwkJz5vOPx7w7Jt6BT8Ia qNbG+Aaw1ksG+WvN8Rl5Z9CISMSIL3kfw6uJB1g5vH1jX8T4w6znCTavgvArSGYw 844oP6Su3cvdQd9XOc/w/YSYNvbm5exdCu5xok5DFT+7PeeW9X/KSdJ7k3AGspEX E2i2twVJT7VypIjN/wYsjKSbZegkvTXPrcOQBp71l33EMfn9NUxxhyNSb1EGRwcX BETnaOUetDRQUL9K+iqjhrmblMohO2plag2swKkAezPvVj8HGaQcN5gJk7k4sH3B lYldBJvm6s0H6AG7ED9YkjJqt9O99VPYc0WsdR5x1skr4hw38J8= =uLF5 -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Greetings! Thank you for taking interest in WithSecure! The security team appreciates your interest and time in reporting security issues to us. # For reporting vulnerability, security or privacy issues, please use the following contact information: Contact: mailto:security@withsecure.com # See the details of our vulnerability reward program: Policy: https://www.withsecure.com/en/expertise/research-and-innovation/innovation-programs/vulnerability-reward-program # Find our PGP key via the "How to report a vulnerability" information in the link below Encryption: https://keys.openpgp.org/vks/v1/by-email/security%40withsecure.com Acknowledgments: https://www.withsecure.com/en/expertise/research-and-innovation/innovation-programs/vulnerability-reward-program/hall-of-fame Preferred-Languages: en Canonical: https://www.withsecure.com/.well-known/security.txt Hiring: https://www.withsecure.com/en/about-us/careers-at-withsecure/open-jobs Expires: 2026-02-01T00:00:00Z -----BEGIN PGP SIGNATURE----- iQJMBAEBCgA2FiEEJiKQusHbq0YpVLFQFRgF60VLFcQFAmf86GIYHHNlY3VyaXR5 QHdpdGhzZWN1cmUuY29tAAoJEBUYBetFSxXEgusP/iN/Lywpp6zfXlrHT68itdXW 5p9l5rE0Bwi4Rh8X4gTeZln7uYwfSf6XJBV5GU5mMePbodxQsxio4l8YgRWiDnQm uzbHlAluI9wzmhYoRrXsFRCdfkOjqHHC7Mm+VQZvsZM+u2X3pIf3CJTeJjnoAIb3 eEX6wI8RQ1+vnu0GaI5qBQgx5ESFVGaUIrZTSh+QYvEMzH7lCVg/dGn6/nTIodvi fDHSJallQy0Q4ht2Fg5btqRkWB3fOgn81PPNxdAO1zWuT0CJLIr7VyDSK4AJKf3v 64TJBnJBTPveKhqPOs8om11ryRFY1qa2Ne73vFXi75oFt0/I+E6IAKCm48ZP87LS aqhZvpH2fZDghRlei781TnwMpda9hI72QAD7k2DL5ODcgetaQQaXrV2yiuuvU1Lm O9fpPO6voJmr3AiL5VBWhoreIU6AKoSx+l45Txtc7XdS9Az3nF83ClsXyCAnro4Q LoEHu4v9aLQWyXokZuCD2nB4UW9jB17Oak34ri/DPxn7EccpEKw97Lo18623HoL+ 2mlb9dEa+J1zYzWi6tfvx1GsE4fzlB6Y4+OOrC7fw4kTen+XT2XCuBbbkIOtvjFh Un5k1lG/qPGSHZdSpXyRdXExmGVgcN085mWqpKa+nxHfKfvk2GfbhsnINOuNCaUK ZLYxvGRSgOmMtt4wjxy6 =BLyf -----END PGP SIGNATURE----- 1 # Expiration Expires: 2025-01-01T05:00:00.000Z # Our security address Contact: mailto:security@contrastsecurity.com # Preferred Language Preferred-Languages: en # Vulnerability Disclosure Process Policy: https://www.contrastsecurity.com/disclosure-policy # Open Jobs at Contrast Security Hiring: https://www.contrastsecurity.com/contrast-careers # Security.txt Location Canonical: https://www.contrastsecurity.com/hubfs/.well-known/security.txt 1 # If you would like to report a security issue # you may report it to us on our VDP program. Contact: https://vdp.obi-italia.it Preferred-Languages: en, de 1 Contact: security@vpn-private.net Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/0D181349795748F66E0448142959D4E738A00A15 Preferred-Languages: en Canonical: https://vpn-private.net/.well-known/security.txt Policy: https://vpn-private.net/vdp Expires: Thu, 31 Dec 2024 17:15:09 +0200 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security-vulnerability@rea-group.com Expires: 2028-09-01T00:00:00.000Z Encryption: https://keybase.io/reagroupsecurity/pgp_keys.asc?fingerprint=F4F4953A98FF46A0199759BDD868441CF34E2F77 Acknowledgments: https://www.rea-group.com/about-us/news-and-insights/blog/responsible-vulnerability-disclosure-program-hall-of-fame/ Preferred-Languages: en Canonical: https://realcommercial.com.au/.well-known/security.txt Policy: https://www.rea-group.com/security Hiring: https://www.rea-group.com/careers/jobs/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQ+oLaMVNO8zJQMvM7ZUffDAP30AQUCZQJmVAAKCRDZUffDAP30 AZ9eAQD8J3UPbFbbPVcAwYivfBrPsrBR9tlh6GDphK6Iex3NGwD8C20kERa2r8T7 iFGAbqzjGw4Zme2w5ShWI5j1y7F7hw0= =6Xdi -----END PGP SIGNATURE----- 1 # Our security team email address: Contact: mailto:security@santos.com # Contents of this file may be stale after this date: Expires: 2026-07-21T14:00:00.000Z # Our security team prefers this language for all communications: Preferred-Languages: en # This file is reachable at the following address: Canonical: https://www.santos.com/.well-known/security.txt # Please view our full vulnerability disclosure policy here: Policy: https://bugcrowd.com/santos-vdp 1 Contact: mailto:cert@enovationgroup.com Expires: 2025-12-31T22:59:00.000Z Encryption: https://keys.mailvelope.com/pks/lookup?op=get&search=0x7063C0229AAD3AAE Acknowledgments: https://trust.enovationgroup.com/responsible-disclosure Preferred-Languages: en, nl, Canonical: https://enovationgroup.com/.well-known/security.txt Policy: https://trust.enovationgroup.com/responsible-disclosure Hiring: https://enovationgroup.com/en/Careers/ 1 # security.txt for ticketservices.gr # Learn more: https://securitytxt.org/ Contact: mailto:info@ticketservices.gr Preferred-Languages: en,el Canonical: https://www.ticketservices.gr/.well-known/security.txt # Bug Bounty Policy # We appreciate responsible disclosures that help us improve our services. # However, we DO NOT offer monetary rewards for unsolicited or low-impact reports, # such as publicly accessible phpinfo() files or basic server headers. # Please do not run any tests against our infrastructure without prior permission. # Unauthorized scanning or probing will be considered abuse and may be reported. Expires: 2026-05-13T00:00:00Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Did you find security issue on benvenuti.com website? # You may send us report using information below Canonical: https://benvenuti.com/.well-known/security.txt Contact: mailto:levi@benvenuti.ro Encryption: https://keybase.io/leventebirta/pgp_keys.asc Preferred-Languages: en, ro, hu Expires: 2025-09-21T11:17:41Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE/5VtPzFhYnVbhiTWK4L+8rkKxFIFAmX9aNkACgkQK4L+8rkK xFKAtA//SRCrCojwz5wQxWOlhwSt+bGgatjH5jIWsB7iHPbYfA1J5BS939wfs1qg KB3BzHPrhBFl91O35lfFyRx1v/X4a9xxJ5k+QUFRIgiU7uvUaVcAMwiLdVMkNKoC n/PT1j1xSycJBHzY1SvgbQxLMW+r8DbWYruGScAtYgx/9pGoTZtQBE/8Kun+oEBs Dt13QcaUI1MsG5ewCnTSgRfUEdwAk93pKzUq+1or2o6Wk78Aq4Zpjylk7yjoZVjp Rxy4ZFsASmdDNdhkjRlIANkS5n2ZMefQI9OgiD+5F1Dfp1EIcm8vbbW1ebY2X7qA bUxI7TXv65fZXpYL8v9AE6IE6LxdeOzcgJsgf19S2BQ43kPnbNW8bjk8P58qI98/ CkizYFbdocEg9F0+pTuKQ0/R1oa7IA5LA/3SLF0lJT9NtU/+BJl8gYGYs9V/ZmAk 7HERDxJdVWx2LoRtb0KeIyVnQYBOjjsd/3BHvRfvgWBfKTF911k9rPnfXXR5gvVt Gdr7ymBSPSpt3X1GImQe6YI5hBy27mZkml5A1wiOMVRj9uZoEneTbyRK3viWHSLP 37SAV+vxontePsAHqabrZvGMs5w9MGZghZe2LaIFQ2slE4P6Qi1sHWF5rmWIPcoj 03h1RaLt4VOIUUlkY99qrhVEPGtXPppFa67rG47Pf/DMEC5Kn/4= =DDNS -----END PGP SIGNATURE----- 1 Contact: mailto:admins@inspire.com Contact: https://openbugbounty.org/bugbounty/teaminspire/ Encryption: https://www.inspire.com/.well-known/pgp-key.txt Hiring: https://inspireresearch.com/careers/ Expires: 2027-01-01T00:00:00z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Security Contact for Stay Informed Contact: mailto:security@stayinformed.de Encryption: https://stayinformed.de/security-pgp.asc Preferred-Languages: en, de Canonical: https://stayinformed.de/.well-known/security.txt Hiring: https://www.stayinformed.de/karriere/ Expires: 2025-11-04T12:00:00.000Z -----BEGIN PGP SIGNATURE----- iQJNBAEBCgA3FiEEfliO3mBpmyoPZlAHHGwJHW+HaZEFAmcoo+AZHHNlY3VyaXR5 QHN0YXlpbmZvcm1lZC5kZQAKCRAcbAkdb4dpkbfND/0Rw4L0/1zbQTGhi69Xkp2i NjQvXw9Vz91vsuG/q0aQRBTNrc/ZrBC1kfHUr6T4bk+x3lJVvG75/ybUilEawvA7 q3/7+I3DDy/+B2TZ5pTMRh921U7hfFMeqDv8CgxsBUpQZAPwEa4lw473d6ga93Sj z0YrvucDKc4vhygJzy0q7J+dKO60WEVZCylu7vaJVqslCL02iCkE9Iaa1C6gJ8ML qpvo/2taUO7Dduv1gGmhuK15btSV9wJ9vtbk7l/UB2QDLL5dYCgFyPMKV9Zmzmp4 nQTe3c4qrJDRtxvHkk1NzMdOdovliQtlFgXMDqgluVKn5M4B1vpWSqresc6z4K93 kDmwdP0aSS8xuaSc6nCEFe5PDQOT7GO/O9P9+NqsbgL2tqGvnlPn6fJtch7RPKKX 2TqZS9jWyqMZk1pAkF5rRo0IrmQ4wT54KxHBe8wmROr20sbViUS/ezbArsJOBbas OQ9iLSyYH+DUEd9yjweUonxy/GT0v2FgXWKLCq+0ywCj08H3oxxa/Mk5zD1cm+sU S+ARn047st6hJamun1cP0TkwVV0Fk17AwhlZAFI2pm7+iqQ7BNpejRAlRO5Cr4ZO wFK7JIJLPmFKXbwrGhzEWVrLKWdWy9KBvBSiWA/4uFHwvixx7Mf2qNOi5MM0vuPv /odvgRX5eRjXvToQseW5LQ== =WV7b -----END PGP SIGNATURE----- 1 Contact: mailto:security@fluenceenergy.com Expires: 2026-01-01T04:59:00.000Z Preferred-Languages: en Canonical: https://fluenceenergy.com/.well-known/security.txt Hiring: https://fluenceenergy.com/energy-storage-careers/ 1 # Westminster City Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-04-28 09:53:29-0500 Expires: 2025-07-27 09:38:11-0500 1 Contact: https://hackerone.com/fandom_bbp Acknowledgments: https://hackerone.com/fandom_bbp/hacktivity Preferred-Languages: en Policy: https://hackerone.com/fandom_bbp/policy_scopes Hiring: https://about.fandom.com/careers/ Expires: 2025-06-14T03:08:37Z 1 Contact: mailto:Responsible-Disclosure@nn-group.com Expires: 2025-09-27T10:00:00.000Z Preferred-Languages: en Canonical: https://nn.nl/.well-known/security.txt Canonical: https://www.nn.nl/.well-known/security.txt Policy: https://www.nn-group.com/ethical-hacking-nn-groups-responsible-disclosure-policy.htm Hiring: https://nn-careers.com/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://hackerone.com/myetherwallet Contact: mailto:security@myetherwallet.com Encryption: https://raw.githubusercontent.com/MyEtherWallet/MyEtherWallet/master/MEW-PUP-KEY-GPG Acknowledgments: https://hackerone.com/myetherwallet Preferred-Languages: en,ru Canonical: https://www.myetherwallet.com/.well-known/security.txt Policy: https://hackerone.com/myetherwallet -----BEGIN PGP SIGNATURE----- iQJOBAEBCgA4FiEEL8pKHjr0J49607djfwWcD3uaEvAFAl540ngaHHN1cHBvcnRA bXlldGhlcndhbGxldC5jb20ACgkQfwWcD3uaEvBCGxAAm21Xm3PBdaQAB3877DIc WXt294m8bobD2x3wzdT/wZkgzICobF8dHOyfzhAUVme1Uz56c5843DI8vNfGXxva NRtbnSmD+IotxT6+NYp5o755XY5/atZO91iKCMjVpJPaLsHtAeg6BOo8woPiNSXg dJyxWEL+g5FBaRdQ85cSR7n2VHzJlbUPgMalPSEwx7IE4G3KrWhFCtm29uiXKdVM l1v9/vM5GfVz4Y+wR50fSaTZS9vo282mWYHWbu8S4HqehsHRXZUuFqu3UNnsn+dH C3GipteYAUwHUc7ubgZcU62/osukxQCvBqyAlkMNlunokV74Pp5C5rpyk7vgQyVn TJ9wnG262qtYQWu+P9itb14YwMO/lANVE4RXVZj1bGKdpCypVso4JwV8TaJ7lwW6 ulfjQdF7MjIuXEIngNtOGWlTmZ16AlPWFS1/uji9HcsTFYNkptRtHTRaCHg4odv8 zy9RvPzoF4VopJR0Xb07zbDqvewDFs1PDkstVF4wXgg2F3tBssG0yEqO/0eMN2tv N4xSQEDrbr7kZQ3Lc57N4lmalqMX4U5fkyAXYZx7X7YOJ7Fmu81y8wDBuATFU8rn K+3Jbv+sRfGP9qMG0msR6eFYWs6CGb9w8IXF0yK2t3v3r935keamOKkkzOMXb8p2 A15H/xBiM9znQMjaXqpsEvE= =J5Df -----END PGP SIGNATURE----- 1 # In the event that you have discovered a technical vulnerability in an IT system of the Canton of St.Gallen, # we encourage you to report it to our specialists. Contact: https://www.sg.ch/f/impressum.html Contact: mailto:cms.sk@sg.ch Preferred-Languages: en, de, fr Canonical: https://www.sg.ch/.well-known/security.txt 1 Contact: https://trust.delinea.com/ Contact: mailto:security@delinea.com Encryption: https://trust.delinea.com/?itemUid=56583ca0-6561-4cf3-a150-8c0c45d214cf Acknowledgments: https://trust.delinea.com/ Preferred-Languages: en Policy: https://trust.delinea.com/?itemUid=56583ca0-6561-4cf3-a150-8c0c45d214cf Expires: 2025-04-30T00:00:00z 1 Contact: mailto:security.txt@tele2.lt Expires: 2025-03-18T23:00:00.000Z Encryption: https://tele2.lt/vulnerability-disclosure-public-encryption.pub 1 Contact: mailto:security@totaalnet.nl Expires: 2025-12-31T23:59:59Z Preferred-Languages: nl, en 1 Contact: mailto:secops@usc.edu.au 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Contact information Contact: mailto:it-security@fh-muenster.de Encryption: https://www-backend.fh-muenster.de/informationssicherheit/downloads-inf/it-security_fh-muenster.crt Encryption: https://www-backend.fh-muenster.de/informationssicherheit/downloads-inf/GRP-IT-Security_0xDC7D5624_public.asc Preferred-Languages: de,en # We appreciate the responsible disclosure of vulnerabilities related to our networks or systems # Please note: We sadly cannot offer any bounties or rewards Policy: https://www.fh-muenster.de/de/informationssicherheit/fhms-cert/responsible-disclosure Acknowledgments: https://www.fh-muenster.de/de/informationssicherheit/fhms-cert/hall-of-fame Canonical: https://www.fh-muenster.de/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQkIfYqMlSA5U+Y+3Aaplbo3H1WJAUCZ1sHlQAKCRAaplbo3H1W JBD5AQCTrXTEJc/0qjZdvtsu2m9XTDEHzSyNT+kVBLQ2L5tYxAEAwqQQI/omL1sf L9Rj6gXnRSfQJ/v5I+Eqsgk2dAEOawM= =ywqq -----END PGP SIGNATURE----- 1 Contact: mailto:security@aktin.cz Preferred-Languages: cs, sk, en Canonical: https://aktin.cz/.well-known/security.txt 1 Contact: mailto:security@easit.cz Preferred-Languages: en, cz, sk Policy: https://www.easit.cz/well-known/EASIT_Responsible_Disclosure_Policy.pdf Hiring: https://www.easit.cz/careers/ 1 Contact: mailto:security@paybis.com Expires: 2027-06-25T00:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/F41FF963E7B602965CC07AA31FA185A06258E1DA 1 Contact: support@directoriocubano.info Preferred-Languages: es Canonical: https://www.directoriocubano.info/.well-known/security.txt Policy: https://www.directoriocubano.info/privacidad/ 1 Contact: https://issuehunt.io/programs/2143ce01-58cb-436b-822f-5071260c5b8a Expires: 2026-03-31T15:00:00.000Z Preferred-Languages: en, ja Canonical: https://nulab.com/.well-known/security.txt Policy: https://issuehunt.io/programs/2143ce01-58cb-436b-822f-5071260c5b8a 1 ==================================== #LumiraDx is now a Roche Company and #vulnerability reports may be submitted #to either party for the LumiraDx estate. #If the vulnerability you report is #severity high or critical, you may be #invited to the Roche bug bounty program #where we offer bounty payments for high #or critical vulnerabilities. ==================================== Contact: mailto:security@lumiradx.com Contact: mailto:security@roche.com Policy: https://hackerone.com/lumiradx Policy: https://hackerone.com/roche Hiring: https://www.lumiradx.com/en-uk/about-us/careers Hiring: https://careers.roche.com/global/en Expires: 2025-10-19T23:00:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@motimateapp.com Expires: 2025-10-11T12:00:00.000Z Encryption: https://motimateapp.com/security-public-key.txt Preferred-Languages: en Canonical: https://motimateapp.com/.well-known/security.txt Policy: https://motimateapp.com/disclosure-policy.txt -----BEGIN PGP SIGNATURE----- iQJNBAEBCAA3FiEEDGF8XSMMBu5EYkpaR971gcWLHaYFAmFkOxgZHHNlY3VyaXR5 QG1vdGltYXRlYXBwLmNvbQAKCRBH3vWBxYsdpu8UD/95XW0ul1SPU6pabo7m8wOt fi2hIjcD7bj76orBBfTcWMox3WIB9W4hRrw3fnwTLbhwf7StwJnuzoHDzcB5RoTJ eYFPWiSMoULGwp4spmCKVg9QRbt1ggr3pkQGx8Ed0QomHY0OD+3Fi9EXtA+ItCk8 VorwO1fJg+w4eVIkYcW6xvYyTX9ZWQFta+ZGS+Yt1GdPCrCsrmNC+/MvBOKlkkX1 rXT9zw3q+jy1qQxtbxbW+EM58rYAYWoHwYgfVH9Ym6yUSpreVGE8uTH+AjJkgTW0 jhYMzyamXxs72Km1XS7iSOG0hzRpsJSUFLpWU7HJAAgxn/WPdHKT+EqpEQ0kZrmN Jl/s1eeEoAWYme/zEi9yuVLSvmWzfvefE47jcbK6NlZ2iokRM4k0+aToN/TIyCZv NgZtFl7uEUvQRJlcQz9LowJ1hUevr5COdgPTP4pHfnzmFGz7SKiAQPVTIfruLyRG Vcj1jv4f0DBjohG4Uams9BURAjY9Ur/RpvC+6VktwyG24Qf6E0BgO+ZEOc8f8eaU +lUm06pC+ULWkSpkurDnEhcPVGN4NgtA2xQzByqWqqiTmcVwcWPQMfND+627k5Jb RiMNZ8JOEMBbhM0VEYsBFIkYU4jVhzpXwa2KLj1YnbGxdPPiWdNDj2jXunfu0D9p pKZvTKBvT7BN8nNLn9uodw== =USTT -----END PGP SIGNATURE----- 1 Expires: 2024-12-31T23:59:59.000Z Contact: mailto:bestuur@nluug.nl Canonical: https://nluug.nl/.well-known/security.txt Preferred-Languages: nl, en 1 Contact: https://corporate.walmart.com/article/responsible-disclosure-policy Preferred-Languages: en Canonical: https://www.makro.co.za/.well-known/security.txt Policy: https://www.massmart.co.za/policy-and-guidelines/ 1 Contact: https://hackerone.com/fb61cc28-69cc-4757-a084-bedd1a9d4352/embedded_submissions/new Expires: 2025-07-30T21:59:00.000Z Policy: https://www.theccc.org.uk/report-a-vulnerability/ 1 Contact: mynashrin@gmail.com 1 During upgrade 1 # Our security address Contact: mailto:psirt@claas.com # Our OpenPGP key Encryption: https://claas.com/securitytxt-pgp-key.txt Canonical: https://claas.com/.well-known/security.txt # Our preferred languages Preferred-Languages: en, de # Our CSAF (Common Security Advisory Framework) provider CSAF: https://claas.csaf-tp.certvde.com/.well-known/csaf/provider-metadata.json Expires: 2026-11-14T14:00:00.000Z 1 Contact: mailto:admin@autoland.de Expires: 2030-04-09T00:00:00.000Z Encryption: https://autoland.de/.well-known/security-publickey.txt Preferred-Languages: de, en 1 Contact: mailto:security@tudorwatch.com Expires: 2025-11-01T00:00:00.000Z Encryption: https://tudorwatch.com/security-pgp-key.txt Preferred-Languages: en, fr Canonical: https://tudorwatch.com/.well-known/security.txt Hiring: https://www.carrieres-rolex.com/ 1 Contact: mailto:security-txt-f7679b@janestreet.com 1 Contact: Benu support (eshopwarning@benu.cz) Contact: Michal Havelka (michal.havelka@benulekaren.sk) 1 s+IL.R())(///KJLKM-N,JM.KO(--r(J[)YZ[Dq(WW 1 Contact: mailto:info@spicymatch.com Expires: 2099-12-30T23:00:00.000Z Preferred-Languages: en Canonical: https://www.spicymatch.com/.well-known/security.txt Acknowledgments: https://www.spicymatch.com/security/ Policy: https://www.spicymatch.com/help/security-policy/ 1 #The following only applies to trusselltrust.org Canonical: https://www.trusselltrust.org/.well-known/security.txt #Our security email address Contact: mailto:security@trusselltrust.org Preferred-Languages: en Expires: 2024-06-30-T00:00:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Contact: mailto:security@kinaxis.com Encryption: https://www.kinaxis.com/.well-known/PUBLIC-2020-security-at-kinaxis-dot-com.asc Acknowledgements: Policy: https://www.kinaxis.com/en/resources/security/ Hiring: https://www.kinaxis.com/en/about/kinaxis-careers/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJhaHOIAAoJEKKGoDF3qSp+0KMP/2pKPvm8kWjyY41K31C5dF/C x1FEc7sPCD48GFETkjscBa9NCfSv+qQgl/BhOg6z9OOIXRU0l4gfzUbz45V6nNbx GPMoxa11OQAgkwuzq5odMCZlar9d7FlvDJkJl0t6KBstXRvdxbqD3Z5SXdR5c1WS nT5yTDf+QSHtecl3a5JMmveeupuCSOSmfW+hm71Za4fhqySNPKvIMfBfNxHZg49n 9z3DuRSgScDWJncBabzmzYNLeis9XhGyXSNMQ1NS3nkT1c273PRXS78z925RymAa /3eZzlEM1UJsvxCtETj793Ues30HLhKdfgHqCV6n3di4syRieQ7VYQEZSKZRmXMK CPg1bQwjohCpoAKQwqjBnLFXIao2+r4dVw5KXby+CbF1tIgeviAzIhvEnqUwAR/x SpWTClhfeVM9+efa+S7I0l7CgCeMBdiyTNJRUPpvCdY7n2YHVtJ6A/WDz3WeDIeJ QaM8j6zWBTYvofCTLFtQ08fasL5gA6tzTqvA07K4qHCa/QsjmAJ13aDuAqY98QU0 nJnUZqaL0fDWrrJaK6qOv7oIpz53SeR6N+eKTbbWFk2GbpNjZx8tJdzUPqrHWrwH X8ZK6GSJdHfAXaXEfy2MhQ+4HmJzrxDq6AUn/EIkQNCo01Zk+COQXJ9mckK+tKwI svgL6+ytBAk6NN8wyetZ =dxLq -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Contact: mailto:ipcore@cni.net.id Contact: tel:+62-5292-1960 Expires: 2025-05-01T22:00:01+00:00 Encryption: https://cni.net.id/.well-known/ssl-bundle.crt Canonical: https://cni.net.id/.well-known/security.txt Policy: https://cni.net.id/security-policy.html -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQEcBAEBAgAGBQJlMe4nAAoJELKoetnrIH4hwyIH/0uIohzDLbnMJaSzYS2xiDzV +Q3lT1P7/hdZkd77sZCrYXVKU1y69P/wk8hBENYoMURgggylLys/57Q06UGts2M0 GQvjoaAwotWHsRYygmnLBuGyOupjAUuRBCy9TZfhFwPosQl0Qo9Q2Tu4WrMeLGCq xxS8vWHfo264z8Hmn0LwAhi+/QLarnW7joF5tNHDbjgt8kKwPnReJIqXKHOFq7pD qKlt66ZSJGMJqAsoCsHE78ytiEUDzQUgVmyJRbYu7qnTPULVS6Myxn3KYVCRVHx5 S0YyfLEkHLKT0SnuPtPTq30Zb4s6N07xlIOpkMx1z0KiR1AOocKGw9oSvQ4SHzc= =mzAJ -----END PGP SIGNATURE----- 1 Contact: mailto:security@doccle.be Preferred-Languages: en, nl, fr Encryption: https://doccle.be/static/config/security/security-at-doccle-pubkey.txt Canonical: https://doccle.be/.well-known/security.txt Expires: 2025-12-31T22:59:00.000Z 1 Contact: https://hackerone.com/fandom_bbp Acknowledgments: https://hackerone.com/fandom_bbp/hacktivity Preferred-Languages: en Policy: https://hackerone.com/fandom_bbp/policy_scopes Hiring: https://about.fandom.com/careers/ Expires: 2025-06-14T04:16:01Z 1 # version: 1.5 # Reporting security vulnerabilities to Almountakhab # Please report any security vulnerabilities to us via the contact method below, only after reading our disclosure policy. Contact: mailto:security@almountakhab.com # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://www.almountakhab.com/page/security-disclosure-policy Expires: 2029-12-31T23:59:59Z # Almountakhab have some folks who speak languages other than Arabic Preferred-Languages: ar, en, en # Please see https://securitytxt.org/ for details of the specification of this file 1 Contact: mailto:tietosuojavastaava@fcg.fi Expires: 2024-12-31T22:00:00.000Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:04:36 GMT Canonical: https://www.cvschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: nettsider@Datatilsynet.no Expires: 2025-12-30T23:00:00.000Z 1 Contact: https://www.comics.org/contact/ 1 Canonical: https://www.smartschool.be/.well-known/security.txt Contact: https://www.smartschool.be/privacy/responsibledisclosure/ Contact: mailto:responsibledisclosure@smartschool.be Encryption: https://www.smartschool.be/docs/responsible-disclosure-smartschool-PGPkey.txt.zip Expires: 2025-07-31T11:00:00.000Z Policy: https://www.smartschool.be/privacy/responsibledisclosure/ Preferred-Languages: nl, fr, en 1 Contact: https://app.intigriti.com/programs/simscale/simscale Contact: mailto:security@simscale.com Policy: https://app.intigriti.com/programs/simscale/simscale 1 Contact: mailto:mandrakis@gmail.com Preferred-Languages: en, gr 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto: security [at] mimi [dot] io Expires: 2025-06-08T12:00:00.000Z Canonical: https://www.mimi.io/.well-known/security.txt Canonical: https://api-eu.mimi.io/.well-known/security.txt Encryption: https://api-eu.mimi.io/pgp-key.asc -----BEGIN PGP SIGNATURE----- iHUEARYIAB0WIQTm4VeLGMYVZloN54OkusohmJ/atQUCYgvp5QAKCRCkusohmJ/a tfG3APsE0LYZhe/FrrUE2lfi8oB+UQoOIt2PxsVSNXPO/bQwXgEA2htYBo27auiZ Db3pbvjll+lGWxCfqW/bLiOV4br/ZQI= =OCMf -----END PGP SIGNATURE----- 1 # Our security address Contact: help-infosec@cbord.com 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Texas A&M University System Member websites to which this security.txt file may apply Canonical: https://cyber.tamus.edu/.well-known/security.txt Canonical: https://agrilife.org/.well-known/security.txt Canonical: https://agrilife.tamu.edu/.well-known/security.txt Canonical: https://rellis.tamus.edu/.well-known/security.txt Canonical: https://tdem.texas.gov/.well-known/security.txt Canonical: https://tees.tamu.edu/.well-known/security.txt Canonical: https://teex.org/.well-known/security.txt Canonical: https://tfsweb.tamu.edu/.well-known/security.txt Canonical: https://tti.tamu.edu/.well-known/security.txt Canonical: https://tvmdl.tamu.edu/.well-known/security.txt Canonical: https://www.tamus.edu/.well-known/security.txt Canonical: https://www.etamu.edu/.well-known/security.txt Canonical: https://www.pvamu.edu/.well-known/security.txt Canonical: https://www.tamiu.edu/.well-known/security.txt Canonical: https://www.tamu.edu/.well-known/security.txt Canonical: https://www.tamuc.edu/.well-known/security.txt Canonical: https://www.tamucc.edu/.well-known/security.txt Canonical: https://www.tamuct.edu/.well-known/security.txt Canonical: https://www.tamug.edu/.well-known/security.txt Canonical: https://www.tamuk.edu/.well-known/security.txt Canonical: https://www.tamusa.edu/.well-known/security.txt Canonical: https://www.tamut.edu/.well-known/security.txt Canonical: https://www.tarleton.edu/.well-known/security.txt Canonical: https://www.wtamu.edu/.well-known/security.txt # Contact information for TAMUS Cyber Operations Contact: mailto:contact@cyber.tamus.edu Contact: tel:+1-979-234-0030 Contact: https://cyber.tamus.edu/contact # PGP encryption key for TAMUS Cyber Operations Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0x8be54e1c1d48434f4a551879ff77468c9561479d Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/8BE54E1C1D48434F4A551879FF77468C9561479D Encryption: openpgp4fpr:8be54e1c1d48434f4a551879ff77468c9561479d # Expiration date for the content of the security.txt file Expires: 2025-09-01T12:00:00Z # Hiring opportunities for The Texas A&M University System Hiring: https://apps1.system.tamus.edu/JobSearch/ # Location of the vulnerability disclosure policy Policy: https://cyber.tamus.edu/vuln-report/ # Preferred language for reporting vulnerabilities Preferred-Languages: en -----BEGIN PGP SIGNATURE----- iQJMBAEBCAA2FiEEi+VOHB1IQ09KVRh5/3dGjJVhR50FAmc2QckYHGNvbnRhY3RA Y3liZXIudGFtdXMuZWR1AAoJEP93RoyVYUedLH4P/jQovEOa/ItEqUlZJ2Lc9eUb IGqQ2ZhOSynJ6s+yxoyqqiVz3wvHfycIkTebxnboVHczRKh6vPiIifv7G2UDyMKV hsdeGBGtqZXN8FJT29gnMUkdi12ZY85gFiEHVF6ZGvGY+rRhJkOdLFWDFQxxtHnx p6+2oiO1sYcmChOh0WD0t8tOckED7zc35KzMXQhrdZ7U00JTjb1Y6Cy+peRbA8Hr hBdcWo3U2LT2P7OdMA53nsrjzgEiQvUayxnbipKECdP7hu67p0oANvEF1+FUd4lD o670HuiXrW+T0XqyIfHHryIm7yvI+5mR/z0QdTsSCOrF9p02sZ+YD42BbUW7dIv3 r+i1YIDB+i04T1BWt93q1fb3Efnldw564Dw+oiNhcnkvRW2omIb1EQx+gTrHacVW ZhYg7T7HuYDuvws9qw7PeCVzTI0ABpkXwCOdo8MIiRMo6Yz5XFMwBAOj4jrYWJKm R/yzGS8btsC9iWxRAHk5oqE29dMb9AOUf47G8PfVOH8dhU7GBfChV8Gm0oy+9vH9 pNruguiLfSCqpljfeTrfZllDuzC2y9RuwFlhWa4X3f7BpD7DAr5r9sIM+1txQXH2 37Pu7cm41qVV3bVnGeaXiRiIwvuaHiwNz2l99yMCtGQ/GZfuNLWCIvIQur48JMPk btbg+/+8Id6hJ3Pljm7y =XkSj -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Canonical: https://www.open-xchange.com/.well-known/security.txt Expires: 2026-02-27T12:00:00.000Z Preferred-Languages: en # Generic security contact Contact: mailto:security@open-xchange.com Encryption: https://documentation.open-xchange.com/appsuite/security/security_mail_public.asc # Bug bounty # If you would like to report a vulnerability in any of our products, please use the related bug bounty program. # For reports regarding our infrastructure, website or other organizational assets, please use the VDP. Contact: https://yeswehack.com/programs/app-suite Contact: https://yeswehack.com/programs/dovecot Contact: https://yeswehack.com/programs/powerdns Contact: https://vdp.open-xchange.com/ Policy: https://vdp.open-xchange.com/ # CSAF publications CSAF: https://www.open-xchange.com/.well-known/csaf/provider-metadata.json # Looking for awesome people Hiring: https://www.open-xchange.com/about-ox/career/working-for-ox/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEdqNleQ1aYEJ5ooIXPooue5Xr6u4FAmciOewACgkQPooue5Xr 6u7cqQ//W7spp1WBmWj+EaEKAAuR4AvaVrueZdia0FO+Ji2HW3Z+jx2XFfU05QoU x12aWY3kooKMf+VEvnPdARSTqtB37gj/xBAyLOkDydv798aTh/NasES3q6pk7tzv FZn7YwH4wluavCgsCj7JMYLa5sxHRSpMvi+GQSzAgSN18VHNjH36o7ecK34vBqNZ unvstqMk7oDM/uomH8eUCztSIlIrct5xvtNAKNXIp8KTs9p0GV6hkBLJlKV1hEau QsohriREaQAZqX4K50SKhn6WuK9/JYweOeRj3ZO86toY7BHUFFWy1BU3rK7DJ90q B/Ezcl+4fT4haLuMBM8xCNSUC0WrxByOCxw+SkUWRijkfjN9kTxk+pvdv/J6pmRJ jYZtIUKsF4IpyyaAAzPETjUQGeFl57WgWZILi/GeFscOX+24QsoM+3ob5YaSWDnl AuOZh1AcY3vM7XfdFJ4oKT4ksNU6P/4lfp4awDNG2zOVfFVJq8oAG5Hg1eJNpIQL nXRjgL0xWiEJQgIuDENMgWsckUogr4ZvZHFr/lk8W39fA+AGeqvDxmjsBjuXrtaq U6P0BCj4BPgeUZPJYiHPzdOJR4A89jhsYr6gXIIdRt1oTu+N0ZS6G6iJnuLmwqy2 /ghA2X/1jsD6Lw03U59Je2kz4dqgZT77RzxsLTjJV6VVHOvmllw= =b78Q -----END PGP SIGNATURE----- 1 Contact: security@tidelift.com Preferred-Languages: en Canonical: https://tidelift.com/.well-known/security.txt Policy: https://tidelift.com/security 1 Contact: mailto:domains@hugoderave.fr 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Canonical URLs Canonical: https://internet.nl/.well-known/security.txt Canonical: https://www.internet.nl/.well-known/security.txt Canonical: https://nl.internet.nl/.well-known/security.txt Canonical: https://en.internet.nl/.well-known/security.txt Canonical: https://ipv6.internet.nl/.well-known/security.txt Canonical: https://nl.ipv6.internet.nl/.well-known/security.txt Canonical: https://en.ipv6.internet.nl/.well-known/security.txt Canonical: https://batch.internet.nl/.well-known/security.txt Canonical: https://en.batch.internet.nl/.well-known/security.txt Canonical: https://nl.batch.internet.nl/.well-known/security.txt Canonical: https://dashboard.internet.nl/.well-known/security.txt Canonical: https://ipv6.dashboard.internet.nl/.well-known/security.txt Canonical: https://toolbox.internet.nl/.well-known/security.txt Canonical: https://emailveilig.internet.nl/.well-known/security.txt Canonical: https://ipv6kaart.internet.nl/.well-known/security.txt Canonical: https://matomo.internet.nl/.well-known/security.txt # Our security address Contact: mailto:question@internet.nl # Our OpenPGP key Encryption: https://internet.nl/static/question@internet.nl_0x45028563.asc # Our security policy Policy: https://internet.nl/disclosure/ Expires: 2025-09-09T00:00:00Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEErLeIKUx+ErrpIoxg2JThX0UChWMFAmbe9QIACgkQ2JThX0UC hWOl9w//fNchS4XVtGG8m41YvPEh3jswxK2Fj7Oe5atxAjv8LNVwAWxVYjFpVPcp bkOrclK41SPX8BkYV8zKb/g641jeqZXKJxYGZRZyWVMlx7giwAD2hPi4l5QZ77UK 6W468cScRfd51oKVfp91fXTkvQanVx23bYQ2Ti7kKd0ERsspEbX6NsuKUfLGA6rg 7SpVxUBobkYLzR7RwvK5Qqs0+8k7syDnpi81Fy+dy/YLxzB9MERp3yUmve4xxdoW wuWSoJbynHfwHkD3QwjoOrLasowxi7dTW11Awe3Ll5p8GTa1UBbzfY7iwVJ2DesN gcBpoxREp9LdDynLOwHgX/k1uyadU7QVnm4bLjvmuDNIOaECBGcN15YDWC+mVap3 h8OIgTW3oN3PtQA1WpsFaol8P0CHfo01MbC4EoOAMGv28GwR1AYjzs03FN+1MMCJ 5PxbyB0Zs1s6DsD1xOAvXCyvf1nSdLH/uDReEN4E4zaL9aftnNv3Dxpu7i4l3z23 ACqNPkNHPyad7JxZve5SXLJhYaCIcySEO/upEUdQIa58T/8cZxtMFiTO0kbbo8HE 25H5OIwx/9voH9zd0B+g0xdbct4xYSL6iyZ6ebMlteaqgbHY7cjLW5o8RGZxTkQf mS2qRBl57PhvTubt09fq+b6LiQX5XnlXEEzp6+RhtfRXFLSvcJc= =tA8x -----END PGP SIGNATURE----- 1 Contact: mailto:security@sculpteo.com Preferred-Languages: en,fr OpenBugBounty: https://openbugbounty.org/bugbounty/sculpteosecuri1/ 1 Contact: security@linkingpaths.com 1 # Our security address Contact: mailto:agraneros@justiciajujuy.gov.ar OpenBugBounty: https://openbugbounty.org/bugbounty/L2JDrLecter/ 1 Contact: mailto:admin@xn--o3c1at0abt2kk.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@snel.com Policy: https://www.snel.com/cvd-policy/ Canonical: https://www.snel.com/.well-known/security.txt 1 Contact: mailto:security@wave.com Expires: 2026-01-01T05:00:00.000Z Encryption: https://www.wave.com/security/wave.pgp.txt 1 # Canonical URI Canonical: https://cuyahogacounty.gov/.well-known/security.txt # Our primary contact and reporting method Contact: https://bugcrowd.com/dc075446-f633-4d87-8ed4-4f93c1f56a74/external/report Contact: mailto:cuyahoga-county@submit.bugcrowd.com # Our security disclosure policy Policy: https://cuyahogacounty.gov/information-technology/security/disclosure Preferred-Languages: en # Our security acknowledgments page Acknowledgments: https://cuyahogacounty.gov/information-technology/security/ # Our postings for security related jobs Hiring: https://cuyahogacounty.gov/human-resources Expires: 2026-01-31T12:00:00.000Z 1 Contact: mailto:security@floify.com Expires: Fri, 31 Dec 2021 23:59 +0000 Preferred-Languages: en Canonical: https://floify.com/.well-known/security.txt 1 # In case you have found a technical vulnerability in our system or someone # is impersonating the Swiss Financial Market Supervisory FINMA, # we kindly ask you to send us this information via one of the following channels: # our cyber security unit: Contact: mailto:ict.security@finma.ch # our contact page: Website: https://www.finma.ch/de/kontakt/ Contact: mailto:questions@finma.ch Expires: 2025-12-31 T23:59:59.000Z Preferred-Languages: en, de, fr, it 1 Contact: mailto:productsecurity@linnworks.com Encryption: https://www.linnworks.com/product-security Acknowledgments: https://www.linnworks.com/product-security Preferred-Languages: en Policy: https://www.linnworks.com/product-security Hiring: https://www.linnworks.com/about-us 1 Contact: Benu support (eshopwarning@benu.cz) Contact: Branko Drobnjak (branko.drobnjak@benu.rs) 1 Contact: mailto:security@controlid.com.br Expires: 2030-01-01T02:59:00.000Z Preferred-Languages: en, pt Canonical: https://rhid.com.br/.well-known/security.txt 1 Contact: security@storebrand.no OpenBugBounty: https://openbugbounty.org/bugbounty/storebrandsecu1/ 1 Contact: mailto:internet@rozhlas.cz 1 Contact: mailto:security@amersports.com Expires: 2026-12-31T22:59:00.000Z Preferred-Languages: EN, FR, DE 1 Contact: mailto:security.report@dimensione.com Encryption: https://www.dimensione.com/.well-known/security-report-dimensione-key.txt 1 # Turnkey security contact information # Thank you for your help in keeping Turnkey secure! Policy: https://docs.turnkey.com/security/reporting-a-vulnerability # Preferred contact via submission form Contact: https://docs.turnkey.com/security/reporting-a-vulnerability # Alternate contact via email Contact: mailto:security@turnkey.com # Optional PGP key for email submissions Encryption: https://www.turnkey.com/.well-known/security.asc.txt Preferred-Languages: en 1 # In the event that you have discovered a technical vulnerability in an IT system of Jungfrau Management AG, we encourage you to report it to the security organisation using the information below. # We forward your request to the appropriate unit. Contact: mailto: webmaster@jungfrau.ch Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: en, de VDP: https://app.bugbounty.ch/public/engagement/details/cc9f13b5-5568-4cc6-8f83-6ca747751b1a Canonical: https://www.jungfrau.ch/.well-known/security.txt 1 # Our security addresss Contact: mailto:seclaas@laas.fr,dr14-rssi@cnrs.fr Preferred-Languages: fr,en # This file needs review from time to time Expires: 2025-12-01 1 Contact: mailto:infosec@translink.ca Expires: 2026-01-01T07:59:00.000Z Preferred-Languages: en 1 Contact: mailto:support@nessus.at Contact: https://www.nessus.at/en/contact/ Expires: 2029-12-31T23:00:00.000Z Preferred-Languages: de, en 1 # If you would like to report a security issue # you may report it via the following URL: # Contact: https://www.temenos.com/platform/security/get-in-touch/ 1 Contact: mailto:security@openjur.de Expires: 2026-01-29T11:00:00.000Z Preferred-Languages: de, en Canonical: https://openjur.de/.well-known/security.txt 1 Contact: informationssicherheit@lvm.de Encryption: https://www.lvm.de/media/pgp/info_lvm_de.pgp Preferred-Languages: de,en Canonical: https://www.lvm.de/.well-known/security.txt 1 Contact: mailto:mkubien@zditm.szczecin.pl Expires: 2025-11-03T00:00:00.000Z Preferred-Languages: pl, en 1 Contact: security@reinvent.com Encryption: https://admin.reinvent.com/security/pgp.txt Policy: https://admin.reinvent.com/security/security.policy.txt Signature: https://admin.reinvent.com/security/security.txt.asc OpenBugBounty: https://openbugbounty.org/bugbounty/ChitChatsSec/ 1 # Contact: mailto:cyberrisk&resilience@navcanada.ca Contact: mailto:cyberrisk&resilience@navcanada.ca # Expiration: 2026-01-01T05:00:00.000Z Expires: 2026-01-01T05:00:00.000Z # Langues prfres: en, fr Preferred-Languages: en, fr 1 User-agent: * Disallow: 1 # St Paul's Cathedral - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-05-01 12:41:31+0100 Expires: 2025-07-30 12:34:34+0100 1 Contact: mailto:security@tshirtslayer.com Preferred-Languages: en Expires: Thu, 31 Dec 2030 18:37:07 -0000 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@safetica.com Encryption: https://www.safetica.com/.well-known/security-at-safetica.pub Encryption: openpgp4fpr:c696208922f476d8beba53226c808bf5ed2feaa4 Canonical: https://www.safetica.com/.well-known/security.txt Preferred-Languages: en, cs Expires: 2025-12-01T00:00:00+00:00 -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTGliCJIvR22L66UyJsgIv17S/qpAUCZyicaQAKCRBsgIv17S/q pD/1AP4pwjD3NKNBmpxMYDKBD6qOSjJIrmnXA3dLQcPL0PxV/AD6AzY9UVzTkQel DQEFB4WBvCkFq/f7EQGEHZRcXLWx+AQ= =l4iq -----END PGP SIGNATURE----- 1 Contact: mailto:infra@beta.gouv.fr Policy: https://vdp.numerique.gouv.fr/p/Policy Preferred-Languages: fr, en Encryption: https://beta.gouv.fr/.well-known/pubkey.asc Expires: 2028-11-08T09:35:00.000Z 1 Contact: mailto:csirt.security@swisstxt.ch Expires: 2025-06-30T21:59:00.000Z Preferred-Languages: en, de Canonical: https://www.swisstxt.ch/.well-known/security.txt 1 Contact: mailto:info@b2n.ir Expires: 2025-12-31T11:30:00.000Z Preferred-Languages: en, fa 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Relay Financial - Security Team # Last update: 2023-11-17 # Our security address Contact: mailto:security@relayfi.com # Our OpenPGP key Encryption: https://relayfi.com/.well-known/relay-security.txt # Our Privacy policy: Policy: https://relayfi.com/privacy # Location of this page Canonical: https://relayfi.com/.well-known/security.txt # Bug Bounty Program - We have a bug bounty program through hackerone.com - Bounty up to 3000$ ; At Relay Financial security team discretion - Please reach out to security+bbp@relayfi.com to be invited, our program is private and on invitation only. - We pay for vulnerability we don't know about, and for potential impact - Bounty is forfeited if there are any impacts to real-data and/or systems stability -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEdDpEdO0llw8nTXVT0HEqE7CJtXEFAmVXqoEACgkQ0HEqE7CJ tXFDBg//dFZJqRYwXcMskNJOBaZYUCijCO6o3XiiVsXSX/PzxLa+X6a4gH+K46CD eNnA9K0tfVdbKW/8rFWw1CaKNmnZyLmQRqd0dIlRYQppDncxGCFcSGVUu1+BKamL UBFvrbr/gZzmn07sprKu9ezdLIPnuflSM6eqZGYC6NTF9+HWhsfrdyyxyhw8/lOE +hwqXgrJGjm4KtPUfAS0kleDzA3h01Yaktkwy60tvHnUsyOREJTG8CrzZyg+/yno sCIJGhOlTIYRSomxXgamgNYSsUpWnac6CNkHt+Qh8RjYhcM3nLscv75YCvMO+Uk7 KGQa0ZlEtpI7Qw4UeMfMXCQjZzMicKftVhr30qSDaf48QzI222LBTvZQ/f/aS1rh mvaFpkx0SAjtgXec3wsZPDj7xCp3HYdiUPqww9lwSqKd3XMPl2RILr0DEdR1Jkh3 gjFAfwteEkhauW1hQkcweQJwqmEdJ3THtK88gBbTu89NgBrmXSsvY8qXKZ+3lNAT +ALpY0jnYF2wxaU86niokoyRsC0u8gwXw+Bp4bG6PQkyfk0W0B3F7sIm4oyBK2DF 8c7WInwaR2eOHa63IK2VlQ5tdWBqTRLBX6XugW2i/GvPqK86PRP/blaxyXREkwRg 67yOrPUNQ/HvDVOZhCDhazxV5OTURXjxnatKXInqF1QrS/J7q9A= =ea/W -----END PGP SIGNATURE----- 1 # CIRCL Security Contact Contact: info@circl.lu # OpenPGP Key Encryption: https://openpgp.circl.lu/pks/lookup?op=get&search=0xeaadcffc22bd4cd5 # Security Policy Policy: https://www.circl.lu/pub/responsible-vulnerability-disclosure/ 1 working 1 Contact: mailto:security@postmarketos.org Expires: 2025-11-13T00:00:00.000Z Preferred-Languages: en Canonical: https://postmarketos.org/.well-known/security.txt 1 MIIP3AYJKoZIhvcNAQcCoIIPzTCCD8kCAQExCzAJBgUrDgMCGgUAMHEGCSqGSIb3DQEHAaBkBGJ7 InRlYW1JZCI6IjRHVkUyNjI2NksiLCJkb21haW4iOiJ3d3cuZG9ja2Vycy5jb20iLCJkYXRlQ3Jl YXRlZCI6IjIwMjEtMDktMTQsMjE6NDY6MDkiLCJ2ZXJzaW9uIjoxfaCCDLIwggPzMIIC26ADAgEC AgEXMA0GCSqGSIb3DQEBBQUAMGIxCzAJBgNVBAYTAlVTMRMwEQYDVQQKEwpBcHBsZSBJbmMuMSYw JAYDVQQLEx1BcHBsZSBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTEWMBQGA1UEAxMNQXBwbGUgUm9v dCBDQTAeFw0wNzA0MTIxNzQzMjhaFw0yMjA0MTIxNzQzMjhaMHkxCzAJBgNVBAYTAlVTMRMwEQYD VQQKEwpBcHBsZSBJbmMuMSYwJAYDVQQLEx1BcHBsZSBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTEt MCsGA1UEAxMkQXBwbGUgaVBob25lIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MIIBIjANBgkqhkiG 9w0BAQEFAAOCAQ8AMIIBCgKCAQEAox6-8EfAtJ4QW0akuCG4T4YhcChFYFwcw8gKZGOI-_xp7vhU _OlbtwZOBC_DazOvREzqS4AJtIf2W7T9ZN2zcuATs_0X2bznqO3CjGHCKvnszqVe1mnrZAuNCI-4 oFBGCdwZ5OWwlG2795mYxOibQU7U8WXjG1J63OgD2W4d2hBVhqQpWEkM6kfXFTQz9sCgREpwviy1 KjA3jC4V69HkbJc4VVaxNStY6kSjJoXuyGZK5M-J8D1jrSnerbpas9ylo5qnCU6AFjVlpIUNY3s- Y4rafUpG7KM5GDS5xihlGLwTYJx_V6wUyYntobaHaFK2hE64yIPs-Z4Zq7PBC4bHnwIDAQABo4Gc MIGZMA4GA1UdDwEB_wQEAwIBhjAPBgNVHRMBAf8EBTADAQH_MB0GA1UdDgQWBBTnNCouIt45YGu0 lM53g2EvMaB8NTAfBgNVHSMEGDAWgBQr0GlHlHYJ_vRrjS5ApvdHTX8IXjA2BgNVHR8ELzAtMCug KaAnhiVodHRwOi8vd3d3LmFwcGxlLmNvbS9hcHBsZWNhL3Jvb3QuY3JsMA0GCSqGSIb3DQEBBQUA A4IBAQAd0dV73XRO1xf8gi0MmZteQnLyadzVa14NDGtLPnsUJd6zlOig-g-AifIXPQACopGRvnRX 3K-an6EKfTC-ACrMIVnr_UmsbnUZ6Jp6A9GG9uf2sA5LSfqjt0G619HjVqF9g6uXrvhRSibBhUIT Jo0DVGYQXmCEBRIxK2tUwKDIQbxUHudUrRMA0krHu8GKr4EIjvBGCr8npr7czzk6gHAZIzKja2Zd nk2oR0mye0W1UTOndGcJTrZsb0j3LLkzBURrRb50S2-yhpG0PiUoJZ6zwlGG_E_lrzuqu0QsAUni dLM0-kTvFMIR8i0ZGlGJ0whKQWxYVt6bOuEFV-Viz9IPMIID-DCCAuCgAwIBAgIIPXIg48-M8iUw DQYJKoZIhvcNAQEFBQAweTELMAkGA1UEBhMCVVMxEzARBgNVBAoTCkFwcGxlIEluYy4xJjAkBgNV BAsTHUFwcGxlIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MS0wKwYDVQQDEyRBcHBsZSBpUGhvbmUg Q2VydGlmaWNhdGlvbiBBdXRob3JpdHkwHhcNMTQwNzExMDEzNTI1WhcNMjIwNDEyMTc0MzI4WjBZ MQswCQYDVQQGEwJVUzETMBEGA1UECgwKQXBwbGUgSW5jLjE1MDMGA1UEAwwsQXBwbGUgaVBob25l IE9TIFByb3Zpc2lvbmluZyBQcm9maWxlIFNpZ25pbmcwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw ggEKAoIBAQDn2ZrDF6PJ6QfVx5mktHUhTBEDaB8wLAecd4gxSMhEBI2BzXrG-NP2RxxtTu665hSF ccTvebNLddpohaZzVaLGh1F71xyBtQFq44yR7noq_M-VXvlxoCh--avU4c4OT5Xzyu23lQoy_yWZ NvaYnSSLZFe29f2-RSH5rkR2t-qwO2mfbX9-1xGbsupDouX9JkfOzMQH4ud1xtv8fha1pJPGfK89 vd3AL4B4djpOfNhkTyolUYdBdg5u4JOkIao-Xcpfp4sLQKUvs7NqSsfGU7UfXCyKiO7kkC-f3VI- FkHGOB5oJI8xLdtpcc-g80IaKBFKdJym1nhJWA3EvBxb8T17AgMBAAGjgaMwgaAwHQYDVR0OBBYE FKReazv8ekdykXAJwSS9LzvJe6C-MAwGA1UdEwEB_wQCMAAwHwYDVR0jBBgwFoAU5zQqLiLeOWBr tJTOd4NhLzGgfDUwMAYDVR0fBCkwJzAloCOgIYYfaHR0cDovL2NybC5hcHBsZS5jb20vaXBob25l LmNybDALBgNVHQ8EBAMCB4AwEQYLKoZIhvdjZAYCAgEEAgUAMA0GCSqGSIb3DQEBBQUAA4IBAQCK tlZOQdKx8yFDnQvZx_-0mFiZ7UGnMPHv29qAbSG2s1zcvofxOSG8xKHaJtLtpvHtwBGVGaxHuCoO aZjU5ubOa-oiwSunAW5BTCwd4yOMhiejjBeczBvu2GQzD0QOiztIYhNiVNNxTZItgTr_psuOXENx bIgzIjwgPx14uf8aKiHoc2nPm6Gh4T3pDBe8qXPX6VK6wrYfoSKFPrhcGrKae5_My1A6_pbH_EhH 9CSirT5M-0rbZ5wDcRUnP4NS-7L0GRapPqnsFOxewgqn803RMKrUrbgyoVAvTVXIQiesHM5yZPAs 4AnkTLkLIDU3nNULkcQxHdAr4lyCvX3Q_giZMIIEuzCCA6OgAwIBAgIBAjANBgkqhkiG9w0BAQUF ADBiMQswCQYDVQQGEwJVUzETMBEGA1UEChMKQXBwbGUgSW5jLjEmMCQGA1UECxMdQXBwbGUgQ2Vy dGlmaWNhdGlvbiBBdXRob3JpdHkxFjAUBgNVBAMTDUFwcGxlIFJvb3QgQ0EwHhcNMDYwNDI1MjE0 MDM2WhcNMzUwMjA5MjE0MDM2WjBiMQswCQYDVQQGEwJVUzETMBEGA1UEChMKQXBwbGUgSW5jLjEm MCQGA1UECxMdQXBwbGUgQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkxFjAUBgNVBAMTDUFwcGxlIFJv b3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDkkakJH5HbHkdQ6wXtXnmELes2 oldMVeyLGYne-Uts9QerIjAC6Bg--FAJ039BqJj50cpmnCRrEdCju-QbKsMflZ56DKRHi1vUFjcz y8QPTc4UadHJGXL1XQ7Vf1-b8iUDulWPTV0N8WQ1IxVLFVkds5T39pyez1C6wVhQZ48ItCD3y6ws IG9wtj8BMIy3Q88PnT3zK0koGsj-zrW5DtleHNbLPbU6rfQPDgCSC7EhFi501TwN22IWq6NxkkdT VcGvL0Gz-PvjcM3mo0xFfh9Ma1CWQYnEdGILEINBhzOKgbEwWOxaBDKMaLOPHd5lc_9nXmW8Sdh2 nzMUZaF3lMktAgMBAAGjggF6MIIBdjAOBgNVHQ8BAf8EBAMCAQYwDwYDVR0TAQH_BAUwAwEB_zAd BgNVHQ4EFgQUK9BpR5R2Cf70a40uQKb3R01_CF4wHwYDVR0jBBgwFoAUK9BpR5R2Cf70a40uQKb3 R01_CF4wggERBgNVHSAEggEIMIIBBDCCAQAGCSqGSIb3Y2QFATCB8jAqBggrBgEFBQcCARYeaHR0 cHM6Ly93d3cuYXBwbGUuY29tL2FwcGxlY2EvMIHDBggrBgEFBQcCAjCBthqBs1JlbGlhbmNlIG9u IHRoaXMgY2VydGlmaWNhdGUgYnkgYW55IHBhcnR5IGFzc3VtZXMgYWNjZXB0YW5jZSBvZiB0aGUg dGhlbiBhcHBsaWNhYmxlIHN0YW5kYXJkIHRlcm1zIGFuZCBjb25kaXRpb25zIG9mIHVzZSwgY2Vy dGlmaWNhdGUgcG9saWN5IGFuZCBjZXJ0aWZpY2F0aW9uIHByYWN0aWNlIHN0YXRlbWVudHMuMA0G CSqGSIb3DQEBBQUAA4IBAQBcNplMLXi37Yyb3PN3m_J20ncwT8EfhYOFG5k9RzfyqZtAjizUsZAS 2L70c5vu0mQPy3lPNNiiPvl4_2vIB-x9OYOLUyDTOMSxv5pPCmv_K_xZpwUJfBdAVhEedNO3iyM7 R6PVbyTi69G3cN8PReEnyvFteO3ntRcXqNx-IjXKJdXZD9Zr1KIkIxH3oayPc4FgxhtbCS-SsvhE SPBgOJ4V9T0mZyCKM2r3DYLP3uujL_lTaltkwGMzd_c6ByxW69oPIQ7aunMZT7XZNn_Bh1XZp5m5 MkL72NVxnn6hUrcbvZNCJBIqxw8dtk2cXmPIS4AXUKqK1drk_NAJBzewdXUhMYICjDCCAogCAQEw gYUweTELMAkGA1UEBhMCVVMxEzARBgNVBAoTCkFwcGxlIEluYy4xJjAkBgNVBAsTHUFwcGxlIENl cnRpZmljYXRpb24gQXV0aG9yaXR5MS0wKwYDVQQDEyRBcHBsZSBpUGhvbmUgQ2VydGlmaWNhdGlv biBBdXRob3JpdHkCCD1yIOPPjPIlMAkGBSsOAwIaBQCggdwwGAYJKoZIhvcNAQkDMQsGCSqGSIb3 DQEHATAcBgkqhkiG9w0BCQUxDxcNMjEwOTE0MjE0NjA5WjAjBgkqhkiG9w0BCQQxFgQUUsGXvn31 -yqyeojWi7Xu70JpqCwwKQYJKoZIhvcNAQk0MRwwGjAJBgUrDgMCGgUAoQ0GCSqGSIb3DQEBAQUA MFIGCSqGSIb3DQEJDzFFMEMwCgYIKoZIhvcNAwcwDgYIKoZIhvcNAwICAgCAMA0GCCqGSIb3DQMC AgFAMAcGBSsOAwIHMA0GCCqGSIb3DQMCAgEoMA0GCSqGSIb3DQEBAQUABIIBABSKIeUAJWg92sN4 oxquQUmiiiBkOUM-pSSd7nnSVx9S_NNmbtDLtDt6sruE4xgk4WKOvs_sNu1E4nkDdNRELjim0K0q XpN4aXeLoedeJDqwVqX9gboL_GvAznucfTi1nhgLSq0OMCZdcZFy18D-GApfJVemebIBZckcQUhC 2-qUHg25mQJ7H3_mIoL3tNxMZdyP6htXbob8IEkhAEc3yAmz6tdhZR0Vw_FFesqCcfkwx-ZdZ4PY XU-Fl-DUmOfQAFiXRpLTFPdWuY6PyHRuDwR3bbHkROmigsY2Ax_9flvBkGpiybVGB5G8cgi_i3-H Ehs0GtxcyAv5lhF-HZwBbp0 1 Contact: mailto:security@ibbw-srv.de Expires: 2027-02-01T23:59:59Z Canonical: https://ibbw-srv.de/.well-known/security.txt Encryption: https://ibbw-srv.de/publickey.txt Preferred-Languages: de, en 1 contact: mailto:security@skandia.se encryption: https://www.skandia.se/globalassets/responsible-disclosure/security-soc_public_2025-06-30.txt preferred-Languages: en, se canonical: https://www.skandia.se/.well-known/security.txt canonical: https://www.skandia.se/security.txt policy: https://www.skandia.se/responsible-disclosure/ expires: 2025-06-30T23:59:59z 1 Contact: mailto:security@controlid.com.br Expires: 2030-01-01T02:59:00.000Z Preferred-Languages: en, pt Canonical: https://controlid.com.br/.well-known/security.txt 1 Contact: mailto:information.security@erieri.com Expires: 2025-09-09T07:00:00.000Z Encryption: https://salaryexpert.com/pgp-key.txt Preferred-Languages: en Canonical: https://salaryexpert.com/.wellknown/security.txt Policy: https://salaryexpert.com/vdp.html 1 Contact: https://www.codesys.com/eco-system/up-to-date/security/security-reports/ Contact: mailto:security@codesys.com Expires: 2044-09-25T10:00:00.000Z Encryption: openpgp4fpr:5383fe19a5b889f11d2fa98ff4ed46bc0c938cda Preferred-Languages: en, de Canonical: https://www.codesys.com/.well-known/security.txt Policy: https://www.codesys.com/fileadmin/data/customers/security/Coordinated-Disclosure-Policy.pdf CSAF: https://codesys.csaf-tp.certvde.com/.well-known/csaf/provider-metadata.json 1 Contact: mailto:admin@mind-media.com Canonical: https://www.shroomery.org/.well-known/security.txt Encryption: https://www.shroomery.org/.well-known/admin@mind-media.com.asc Expires: Mon, 31 Dec 2029 12:59 -0400 Preferred-Languages: en 1 Contact: mailto:security@qwilr.com Expires: 2026-02-28T00:00:00.000Z Acknowledgments: https://product.qwilr.com/Security-Hall-of-Fame-eBToaufcTv0t Preferred-Languages: en Policy: https://qwilr.com/vulnerability-disclosure/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # _ _ _ __ __ _____ # | | | | | | \/ |/ ____| # | | | | | | \ / | | # | | | | | | |\/| | | # | |___| |__| | | | | |____ # |______\____/|_|__|_|\_____| # / ____| ____| __ \__ __| # | | | |__ | |__) | | | # | | | __| | _ / | | # | |____| |____| | \ \ | | # \_____|______|_| \_\ |_| # Please validate if you have the right security.txt file before using the information below. # Most of our other websites will redirect to this central file, but some may have a similar file locally on the webserver. # They should all have the same content. Canonical: https://www.lumc.nl/.well-known/security.txt # You shouldn't trust this file, once it has expired. # We are sometimes a bit forgetful, but we do have an annual re-occuring task to keep this file up-to-date. Expires: 2025-05-31T21:59:00.000Z # If you would like to report a security issue please first read our responsible disclosure policy: Policy: https://www.lumc.nl/coordinated-vulnerability-disclosure-cvd/ # Please always try to contact us through e-mail. Contact: mailto:cert@lumc.nl # You can find the cert@lumc.nl PGP key on our website. Encryption: https://www.lumc.nl/.well-known/pgp-public-key.txt # We can offer you a proper response in the following languages: Preferred-Languages: nl, en # If you think you'd like to join our team, please visit our job vacancy page: Hiring: https://www.lumc.nl/over-het-lumc/werken-bij/vacatures/ -----BEGIN PGP SIGNATURE----- iHUEARMIAB0WIQQjbpRL8N1mqSEtY5i2VRm1BK92egUCZnV8aQAKCRC2VRm1BK92 elNXAQD80N4RGH5FybW+dB9STesSyg/4TnYlzPMBJ9n3tGYRWAD+I3tU3bFSHrOl KG3ynFM795sRn4cpFwGZNCEMwrP2fnc= =ZWWv -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:support@private.coffee Preferred-Languages: en, de Policy: https://security.private.coffee/ Encryption: https://security.private.coffee/security@private.coffee.pub Canonical: https://security.private.coffee/security.txt Signed by: https://security.private.coffee/security@private.coffee.pub Expires: 2024-04-30T23:59:59.999Z -----BEGIN PGP SIGNATURE----- iI4EARYIADYWIQR8+ffWeJVvJW3sPVIzxXDbF7H3lgUCZfQdMhgcc2VjdXJpdHlA cHJpdmF0ZS5jb2ZmZWUACgkQM8Vw2xex95aGvwEAoG82M23pnpry5+LyW6JxbU7q daeBFEUWtovZs6YPP7AA/3NThooJJVP9uQ/7QjfnXr2BE72Yeh6fUffT6AvCqIcC =wUNM -----END PGP SIGNATURE----- 1 Contact: mailto:info@jordbruksverket.se Expires: Thu, 1 Dec 2031 00:00 +0100 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@lyyti.com Encryption: https://lyyti.fi/pgp/pgp_key.asc Preferred-Languages: en, fi, sv Canonical: https://lyyti.fi/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEEixHRQRy2RAp0usw5cHXy1+f/5i0FAl3w+vUACgkQcHXy1+f/ 5i0WrQf/cWQXpCyl7dJMPwhl1FSLm+/TJ31Zj8eJIIRCOjZP8SOVfonhcWpYp7n3 n15dQzvIi6qTDeLGjVYHHOvhVhYH9tJi4dAQ15GO73O21/2h5s84XqpjdYVf8R1L qBvC23c4Rp6w861DBKQjqLTibVGyv4yCXi6MRGWaWhOnC87HhDuAqF1vOUKDoSkf f5WO4gaTfig6wVxK93W2A+4ScyNzIg4IFjY8KYfBxBAOopSMNwVVed47VGgOskCJ u5s63LpPZIk4s59mMu7iyV84DYDjSLn6eXE5I7RqJkaKTwB5RQjZbS/6y3jaInjr 9OIVKN2gkkgx6qY0bsF/DfxVKr4BjA== =s/D/ -----END PGP SIGNATURE----- 1 Zv=ŊN J%&qkM9K`A)fOߡo'B&K>iɡݹ7 ?_^]TO}#y!cVk_)`TQ|yfB!>yR5\hka`3jf;7|O.w3҂$a$Sh| Kݐ|Q@vn~hTaZ_g^TEdCQ!BϩAf3lK,|TV?1_0sZ>C;ȂWn WT,{E,a_eTծUmvvgo^x~>|} ς3{+)"4b#)+~2rF~̝ծr>Nd). 1 É^0I`n cV d%Bg9uUBfC&ipu! Co j!GkA{ڸ}:T@5FpOt*bC*I`:`◟^-LFKoNNOO&kx^$8YFƙ#I8q#Uꃧ=\|qں^7!ʽ*[MH 6WC7Z E5)XL0d=,Y5U̍P=A^)Fzk:o=T6UӲR}=!g l[pUb u*O6``JݶuKeǪ%,M7 #] #L+ο\u hwq2`hDkIW#+ YxW![[4+dBޏyqj f>T,ȮNls1 Rˊ#Ҋbj0 @8L#k0W#7i6Cj9%3hڇd^}FR?1cɚTTM)6AEu!M_m8͵4o>II.*6W{~;E$Ѣbik\yR)Q5c-.V6'+};|t|ЕEw13vՔ,.F27w=B۝Bf+ E ɶ4vӌ9Kxgglf"z!@UDoG%iz~k“Yo؋3:)W q, ;زێ5#~1XQ/y NsAzEw3ɕ"z5pgv?me~5 Z3eLnP57h˕8<8)SYc0TgA)oɑ-8b\4f{'Hn:ǔbG,ANA Le@$'ϐCZJƒhtg7y*' : i{ia .+}Q_9 O4Δj#I!% U̾4k%+deVRKef/gD66j+zSTsUASP{T@ _5\G5fmg \\i*[Frt=yV UW<1mU,0<:Ys}ҹ˻^/P0u җ>ZP:kU o3 ?XǗ0SQu@c3bM*`yaZS#aίYH|V[&Y۳nyDo\a9;YR7+;M Z-nX@zmٻ}dv#Nw1{1bQO/ߞTҐtaB!6?ch&oLay~y)w˳|RP &l) kjMږMy),?}Z8 V?d! 1 Contact: mailto:security@oricom.org Preferred-Languages: en, fr Canonical: https://www.oricom.ca/.well-known/security.txt 1 Contact: mailto:security@revolt.chat Contact: https://github.com/revoltchat/backend/security/advisories/new Contact: https://github.com/revoltchat/frontend/security/advisories/new Contact: https://github.com/revoltchat/android/security/advisories/new Contact: https://github.com/revoltchat/ios/security/advisories/new Policy: https://github.com/revoltchat/.github/blob/master/.github/SECURITY.md Expires: 2026-01-01T00:00:00Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Canonical: https://www.inholland.nl/.well-known/security.txt Expires: 2026-04-23T00:00:00.000Z Encryption: https://www.inholland.nl/.well-known/public-key.txt Contact: mailto:security@inholland.nl Preferred-Languages: nl, en Acknowledgments: https://www.inholland.nl/inhollandcom/responsible-disclosure/#Wall_of_Fame Policy: https://www.inholland.nl/inhollandcom/responsible-disclosure -----BEGIN PGP SIGNATURE----- iQGzBAABCgAdFiEE/KmX1cAYNNxgGXCDsxFAmFbOHeAFAmgKJ3YACgkQsxFAmFbO HeD0bQwA2/cI1qWjlMLQ37pIdcSe63pxEIRhvmXlJpHKPGWjY40vMVNceP1aV9rl yrpqgNtf8h0QLtNaMPurok9KSzs6PoyTqSy5sJp9laNvR/d8koIuj8ZS23n0bJ/B 2ubb0kD/P6iIJ6ylkukm9O0XNc5dvgSahgnulQi+INuHiCrEpzF8f2gsJy3l2rjA jqbm49Zk1tfhXZNiTYKQlA00wUFdmvnQwMxKSXF+bvI0Ug8tW3CV8L9haIkYNbNi Xc5Fyz3m6GxZ5fkJ//j5PHNT/P6DAWU0YHvy/pVNen/8sm+aiaFQiaT094Rer64C xnR3HygHkClU6WeDvYbwQDcwQHBI9w8stJaS4VrCE/6inzIU98PZGzHAQFBKGc8S TZLM7NxzPIn4H6ziFbtCiQXwvba15rMpFzrdVczsX1ZXM+rWU0YxyZKqdqYVotEs HA0xWN+ISFdSMmrPv60yZzTv6YnhtmLjtc/OxqokItDyW2zGRUOfHdSHWevCztjq PUieJtMb =yKix -----END PGP SIGNATURE----- 1 Contact: https://www.admiralty.co.uk/vulnerability-reporting Expires: 2024-04-01T12:30:00.000Z Policy: https://www.admiralty.co.uk/vulnerability-reporting 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security-issues@librewolf.net Expires: 2025-01-01T00:00:00.000Z Encryption: https://keys.openpgp.org/search?q=892940311B95BCF8A6B25EED9CB760109F0C8D93 Preferred-Languages: en Canonical: https://librewolf.net/.well-known/security.txt Policy: https://librewolf.net/docs/security/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEiSlAMRuVvPimsl7tnLdgEJ8MjZMFAmUO+L0ACgkQnLdgEJ8M jZNF+hAAstL5w1WWll3UpbSAeKDuG0JhRkFScT5OQojjsM9+DARb12T/PWMRLsnz cYbTbOJ1Hqa/umDcgrIVSQMDZi25KC54+hzqvvseN/XLubhcdLUD87vkj/Uo6U27 nLSqSHmVlkt9bwmtF+PXPSiv3ICZ09D1zYiztDm5WPkq7kvQ1v4TjMOg4x4wKshA eoYTRFniv+AYq0J5PAZVXoyqSB2ZlfAFWaCd2wCjiNgKyTjKMcARAIL8UFwg5oAq 4U0KSNuYfh7eG1DLixlj2woVTmfEsGUGQB44pC7vLRKNxh0FSN2DDC4UP8KgcdT3 2O1o92OEUpwhT4yjq+goDGtIZM/jhFN3EDElpbS8sIU+T8Y2i7Z50Q4AhVE9/KvN hM+NKN7mgcEA7jT7eOMlS8ULhr1DYg8atusYx1VnwsAuIUSQe10rrI7Q78ixVrcq M9VINFhtYW8lrCqUMzf2Rr3Sbosh3k84zPs2YzOL4p4ZHCLcIVFohtnkcUTfERrv 7nx4H1clDn5il7g7TOIO8zrWurLSVnVzJySHfmsFvMbnd+LLh0wUr/98isPiEzm/ MucQsj6JT3fqQ4NeE6upf2kEp8r3S09rtUeD0dUiqTK5oHhoOyc9i1As99TC0AkV CkyiWCy8k05Ym4vOe6ql4QaKHsEaBwi6jxE9S4G93jSUY+14w2w= =IlZi -----END PGP SIGNATURE----- 1 #security.txt for "https://www.vzbv.de/" Contact: mailto:it-entwicklung@vzbv.de Preferred languages: DE, ENG Canonical: https://www.vzbv.de/.well-known/security.txt Expires: 2025-12-31T23:00:00.000Z Hiring: https://www.vzbv.de/ueber-uns/karriere #Diese security.txt ist bis zum 31.12.2025 gueltig. 1 Contact: mailto:security@goout.net Expires: 2026-08-20T14:00:00.000Z Encryption: https://static.goout.net/security_pgp_key.asc Preferred-Languages: en, cs, sk 1 Contact: mailto:security@playa-games.com Encryption: https://playa-games.com/.well-known/pgp-key.txt 1 # Our security address Contact: security@rossmann.de # Our canonical urls Canonical: Canonical: https://www.rossmann.net/security.txt Canonical: https://www.rossmann.net/.well-known/security.txt # Policy: https://vdp.rossmann.net # Our preferred languages for reporting Preferred-Languages: de, en Expires: 2024-12-31T22:59:00.000Z 1 Contact: security@citywire.co.uk Encryption: https://citywire.co.uk/.well-known/pgp-key.txt Acknowledgements: Policy: http://citywire.co.uk/legal/privacy.aspx signature: 1 Contact: mailto:BOEMPublicAffairs@boem.gov Expires: 2025-12-01T08:00:00.000Z Preferred-Languages: en Canonical: https://www.boem.gov/.well-known/security.txt Policy: https://www.doi.gov/vulnerability-disclosure-policy Hiring: https://www.boem.gov/about-boem/employment 1 Contact: https://vdp.centralnicgroup.com Expires: 2024-07-17T13:37:00.000Z Preferred-Languages: en Canonical: https://voluum.com/.well-known/security.txt Canonical: https://voluum.com/security.txt 1 Contact: mailto:opsec@privacytools.io Expires: 2024-08-10T14:22:00.000Z Acknowledgments: https://www.privacytools.io/donate/ Acknowledgments: You'll be mentioned on the donation page or homepage and will receive a crypto reward. Preferred-Languages: en Canonical: https://www.privacytools.io/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@cloudlinux.com Expires: 2025-12-05T23:00:00.000Z Canonical: https://www.cloudlinux.com/.well-known/security.txt Encryption: https://keys.openpgp.org/search?q=security%40cloudlinux.com Preferred-Languages: en Policy: https://www.cloudlinux.com/vulnerability-reporting/ Hiring: https://www.cloudlinux.com/about-us-company-jobs/ -----BEGIN PGP SIGNATURE----- iQJMBAEBCAA2FiEE6I9QVj3FVwCfle+xzfzpp0sTeK8FAmdRooEYHHNlY3VyaXR5 QGNsb3VkbGludXguY29tAAoJEM386adLE3ivtF4P/j8iPz0qw6wJYRHkemO+GcBb K8C72E9OGheZK50OGcd2wxHEFkbO0mIxRNEM0t/FbIjifT5/QkxWoofcmfKWnxWJ E74KEMbDNjIfdADwkVSS4r3BLHdaQbnqR33jfOjqSsjONcwcLWt7D5NKacLCVHyd ryZHiAIF1pZsPtfdSI4tUq4ZMZcUlGt641ZXOygzngh/mrazJoEDduTHYID6m+FE lviMHyB1duilxgV+BS5Jbo9f68+CQbiWAo8fAgEhHN49gzFA83/VRmkwTOkXITh6 cuVm2iBFXFSn+BHEiGsXgQnQM+LMjVZLHbtjTAe7zNTBzo9h5YChhgoBy1RVn9+4 5VpIp4Aic2Was/nAP+upmVreKgSuSYTqr38CARBTTu7d7UBoAkLYe71tUbkTsmuq qi6qDwBR9guw7xRO39SHuStC/IhFDr2lJ5JfhI19VINj62A9OS1WTyYl1wzFVhtX 6t5xCKCCYlYdMnsva6hUve/4raaQGkKLeBlOyLOXgc0MoBP9YTJN4aMFbtQhudFG 6WQWNecFdHEbTyE8UbqTV96ZDpcVq6VrIQkoFTChmxNJyBcETTgBnDA1eDzuLM+9 8vmVsW3zvYRyvVFeY39nCBsuX4qEo6V2eXYO6DLR6RHCJiKojeoffy4AI4jQ+TcE sqi+uwIOgngtzVFAX5eU =e7MB -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:sebastian@phpunit.de Expires: 2025-12-31T22:59:00.000Z Encryption: https://sebastian-bergmann.de/gpg.asc Preferred-Languages: en, de Canonical: https://phpunit.de/.well-known/security.txt Policy: https://github.com/sebastianbergmann/phpunit-website/blob/main/SECURITY.md -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE2EBtDYKUd0cpN3gxSqOUCGNywgoFAmdsNGsACgkQSqOUCGNy wgrCGg/+LbtZHRs7POFBaN//9pIopRd/ESB2/14beQMN9x38cKx/C22GU0CZ+BfV yfgW1309Ca9bprRbIJJY9e9ioUOlvL7gs1rbcD9xQAstU+JPj68KSHYlIlRbdDDZ lLpQNtvSlufLK4kZ7tBcxjo9AQA3i/tG4ZKFioGRsT0cc4ZLTt5tgXTMgd0pVkDe FtLZBz1V24y17EcyXpbRVm93YFGIczjjAWS9VauK+Nd2P79dIs+keU8aoQEzTNk2 W6n5MDQ2tv+OvklFxv7LwteAj2s9FodUj/NIaiOS5COUESxm4pWhbD/Trj/Gb5ZY GmDr1C2RrqvLfJPT5o9Veq4HDJaBqi6XcltLFBUl2xgASLOVy0NI3JYacnM+nhwp UpOnEmKlO8hBlcHi+r3lCSL2I7ekKGVLh+QgMw4ELYRMQMm/gmAqz/bKhZV4zC9/ qFLBv93FN74Z+Aq2t8HTdqiYpiJrSQk4TVLgnOeGgk62pDRP2Pb73VuvrL4PHOp7 IR+5C6FvwPHod7n7NlWohlHdHv+eJdPvwZS6yjvzPko8InNMb6cLJB9Hg1S52y7o /1JVrypxPh9n/bV5RJP3cMwFSLb+m4tfDaG2VPvTvnP/B8h65egor48xlCGbC1uY oxelM86aoBv+1nInPKNuRArUCC0/IjrH5m1n2+rvYHQcdqMnU3U= =3egS -----END PGP SIGNATURE----- 1 # Our security address Contact: mailto:security@tipeee.com Expires: 2025-01-01T06:00:00.000Z Preferred-Languages: fr, en 1 Contact: mailto:security@cafecasino.lv Expires: 2055-01-01T11:00:00.000Z Policy: https://cafecasino.lv/bug-bounty Preferred-Languages: en Canonical: https://cafecasino.lv/.well-known/security.txt 1 # Version 1.0 # Our security address contact Contact: cert@kering.com # Our Vulnerability Disclosure Program Policy: https://vdp.lindberg.com 1 Contact: mailto:security@infotech.at Preferred-Languages: de, en Canonical: https://www.mybizcloud.at/.well-known/security.txt Canonical: https://mybizcloud.at/.well-known/security.txt Expires: 2025-03-31T00:00:00z 1 Contact: mailto:security@leveldata.com Expires: 2025-09-15T05:00:00.000Z Preferred-Languages: en 1 Contact: noc@octopuce.fr Expires: 2024-12-31T22:59:00.000Z Preferred-Languages: fr, en 1 To contact Novavax security, visit the following URL: https://www.novavax.com/security-contact 1 Contact: mailto:security@lotto-niedersachsen.de Policy: https://vdp.lotto-niedersachsen.de/p/Policy Expires: 2025-04-17T00:00:00.000Z Encryption: https://www.lotto-niedersachsen.de/pgp-key.txt Preferred-Languages: en, de Canonical: https://www.lotto.de/.well-known/security.txt Canonical: https://www.bingo-umweltlotterie.de/.well-known/security.txt Canonical: https://www.lotto-niedersachsen.de/.well-known/security.txt 1 Please report any and all vulnerabilities and security issues to mods@tech.lgbt. 1 Contact: mailto:security@d66.nl Expires: 2024-10-12T22:00:00.000Z Preferred-Languages: nl, en Canonical: https://www.d66.nl/.well-known/security.txt Policy: https://www.d66.nl/responsible-disclosure/ 1 #Our security address Contact: mailto:abuse@imy.se #Preferred language is Swedish, but English is also okay Preferred-Languages: sv #Yes, this is the security.txt of imy.se Canonical: https://imy.se/.well-known/security.txt Expires: Wed, 31 Dec 2025 12:00:00 +0100 1 Contact: mailto:support@portable.com.au Expires: 2023-10-11T03:33:00.000Z Preferred-Languages: en 1 Contact: mailto:security@amasty.com 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Contact: mailto:security@ckr-sota.ru Encryption: https://ckr-sota.ru/pgp/security.pgp Canonical: https://ckr-sota.ru/.well-known/security.txt -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQIcBAEBAgAGBQJgER1GAAoJEDM5ik13XybZGD8QANEiFDvQjYuhyI3qObqvwP6W T2y6yhn//+nbNrkybxNVC3ax0IZFEmpnxhZRuSV/dOBPG/kGt7vMENXKADkuiGT4 XuaZXCEI8fJzracDAe2zYqCKh3QFtVu9PaWEnx+WNw5C+gXA5VOCCmroM4kJf3Pm 1AiLjdLUH4xpll7DGcPI+U/sv73ZsiH9d/YR9uyYBcEhqh0AbQIb9ZNuH3WpAKqp SqEJdwI08Z8qEkO1TmrvtTOUhZUX2MGH3Qg0QqJzugrwWrnLq8i/5gUPdjjubxfY Q7p7wY5fS4h8oDcvUiVyxjqzuW5VXl0nq6VvNBIZ5cUAaNBwAFxntlDmCiyt5Ga1 t5HOaBC1SWZyOwmazQjUO1pW3sDI4aDC7fVXhXTjpUT6dmrnI0c0DQkY2q65wjR8 wPB3DVRR4R1t+2oWj387aaDl96ECcZh7DzpMwU7bpR4xILimROnqIxA1WWcP23vW 76TGwDe+OjrtFu1aCS/QQmofx1QHTYTrk/j3LfmOvFpMmxDyj9Ga+D475MD5o4dc TNoxwn1knFZ8VvFgXO7B028tv9sRJv6eO8UV5oPkDATosyvH+K0LfXQ/zR3YGscJ CsCsRcTY2C8wCLrQ41fCmBdWds+v0ORyTfDCrGSndODshz2nB4kPpeyzlyKtOU6X v5NOLefz9EeD7hdXVJSl =IHcn -----END PGP SIGNATURE----- 1 Contact: webmaster@hs-offenburg.de Expires: 2024-01-31T00:00:00z 1 Contact: https://www.telefonica.de/responsible-disclosure.html Acknowledgments: https://bugcrowd.com/telefonicavdp Preferred-Languages: en, de Policy: https://bugcrowd.com/telefonicavdp 1 Contact: mailto:ops@civey.com Expires: 2022-12-31T23:00:00.000Z Preferred-Languages: en, de Hiring: https://civey.com/ueber-civey/jobs-und-team#jobs 1 #Ekahau uses Bugcrowd for responsible disclosure. Contact: https://bugcrowd.com/ziffdavis-vdp-pro Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: en Canonical: https://www.ekahau.com/.well-known/security.txt Policy: https://bugcrowd.com/ziffdavis-vdp-pro 1 # Our security address Contact: webb@miun.se # Preferred language is Swedish, but English is also okay Preferred-Languages: sv # Yes, this is the security.txt of miun.se Canonical: https://www.miun.se/security.txt Expires: Fri, 30 Apr 2028 12:00:00 +0100 1 Contact: security@actionforchildren.org.uk Canonical: https://www.actionforchildren.org.uk/.well-known/security.txt Expires: 2025-05-22T03:50:22+00:00 Preferred-Languages: en Policy: https://www.actionforchildren.org.uk/security-disclosure-policy 1 # Based on https://securitytxt.org/ Canonical: https://opencagedata.com/.well-known/security.txt Contact: mailto:security@opencagedata.com Contact: https://opencagedata.com/contact Expires: 2026-01-31T00:00:00z Preferred-Languages: en, de Policy: https://opencagedata.com/security-bounty 1 Contact: mailto: sicherheit.it@augsburg.de Expires: 2026-04-30T22:00:00.000Z Preferred-Languages: de, en Canonical: https://www.augsburg.de/.well-known/security.txt Hiring: https://www.augsburg.de/team-augsburg 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:mail@fragdenstaat.de Encryption: https://fragdenstaat.de/impressum/#pgp-key Preferred-Languages: en, de -----BEGIN PGP SIGNATURE----- iQJJBAEBCgAzFiEEftxoR+5CfVf4V262FCAnyWM+ugwFAl750K8VHG1haWxAZnJh Z2RlbnN0YWF0LmRlAAoJEBQgJ8ljProMsMEP+wQbmONOnonqhj9iAZ347oaU6FzA /9NvlQgcTnlokUBhxueNugkbhHIYjKuDKHtdQ6omFkcOeOeWQBD8+ic3f3Z9CFIa WN/iWqMehMeYS7XP591DURixwKWwfZyl44IsuD/JfxfZn0blmz3s5TfNpNRHvFno rhMC7MwB0RKrrh34Px1/dE7IyGuoo+KYKxXDbqsB0C0ycPQ8i+zs7DnzZo+dxOvH /mfLwEdmi7RU3f27sx7zQHLOqX/+V31DyyGQk9GCSAl5PfES7IDtypwKAVNb/R2F lfu4pQggMFeeF25LJzVANeN/pGM9Pl2dPyYr4Nr0TpdyQsl+LDwm9FHTl+hVLl7m F2E4Uofo2Krxf+SR5zKQxeH++Pi5tc1V8TgHMbR1z0umSPQw/WISrWg2VQ1ZjCl9 jZNse73zMzYkiEdNUdn54xfctu8RPUuYvsuGU6Ka00rxr0O+GQGMFPoWoHdOymI+ NgJIWNcJvKTz9IIRrO0lxDIi1ORoAKEoHkpjMQ4wYr79GeCekfP/7uiBbHUDRxSL bzt4p2s9WsruBplTpNZXAs5fJ6GS0mJG07xbINwLTtn8UUu6+yq02A/dbSgFAVhZ 6WcA1XRrMsSbKFEhlQExO6Op2Vfd++Fxgl8byvrzDaPlUcY7nnXS9JlySL17Z8BL O+z7V/A3EaXMrXb4 =oagQ -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Texas A&M University System Member websites to which this security.txt file may apply Canonical: https://cyber.tamus.edu/.well-known/security.txt Canonical: https://agrilife.org/.well-known/security.txt Canonical: https://agrilife.tamu.edu/.well-known/security.txt Canonical: https://rellis.tamus.edu/.well-known/security.txt Canonical: https://tdem.texas.gov/.well-known/security.txt Canonical: https://tees.tamu.edu/.well-known/security.txt Canonical: https://teex.org/.well-known/security.txt Canonical: https://tfsweb.tamu.edu/.well-known/security.txt Canonical: https://tti.tamu.edu/.well-known/security.txt Canonical: https://tvmdl.tamu.edu/.well-known/security.txt Canonical: https://www.tamus.edu/.well-known/security.txt Canonical: https://www.etamu.edu/.well-known/security.txt Canonical: https://www.pvamu.edu/.well-known/security.txt Canonical: https://www.tamiu.edu/.well-known/security.txt Canonical: https://www.tamu.edu/.well-known/security.txt Canonical: https://www.tamuc.edu/.well-known/security.txt Canonical: https://www.tamucc.edu/.well-known/security.txt Canonical: https://www.tamuct.edu/.well-known/security.txt Canonical: https://www.tamug.edu/.well-known/security.txt Canonical: https://www.tamuk.edu/.well-known/security.txt Canonical: https://www.tamusa.edu/.well-known/security.txt Canonical: https://www.tamut.edu/.well-known/security.txt Canonical: https://www.tarleton.edu/.well-known/security.txt Canonical: https://www.wtamu.edu/.well-known/security.txt # Contact information for TAMUS Cyber Operations Contact: mailto:contact@cyber.tamus.edu Contact: tel:+1-979-234-0030 Contact: https://cyber.tamus.edu/contact # PGP encryption key for TAMUS Cyber Operations Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0x8be54e1c1d48434f4a551879ff77468c9561479d Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/8BE54E1C1D48434F4A551879FF77468C9561479D Encryption: openpgp4fpr:8be54e1c1d48434f4a551879ff77468c9561479d # Expiration date for the content of the security.txt file Expires: 2025-09-01T12:00:00Z # Hiring opportunities for The Texas A&M University System Hiring: https://apps1.system.tamus.edu/JobSearch/ # Location of the vulnerability disclosure policy Policy: https://cyber.tamus.edu/vuln-report/ # Preferred language for reporting vulnerabilities Preferred-Languages: en -----BEGIN PGP SIGNATURE----- iQJMBAEBCAA2FiEEi+VOHB1IQ09KVRh5/3dGjJVhR50FAmc2QckYHGNvbnRhY3RA Y3liZXIudGFtdXMuZWR1AAoJEP93RoyVYUedLH4P/jQovEOa/ItEqUlZJ2Lc9eUb IGqQ2ZhOSynJ6s+yxoyqqiVz3wvHfycIkTebxnboVHczRKh6vPiIifv7G2UDyMKV hsdeGBGtqZXN8FJT29gnMUkdi12ZY85gFiEHVF6ZGvGY+rRhJkOdLFWDFQxxtHnx p6+2oiO1sYcmChOh0WD0t8tOckED7zc35KzMXQhrdZ7U00JTjb1Y6Cy+peRbA8Hr hBdcWo3U2LT2P7OdMA53nsrjzgEiQvUayxnbipKECdP7hu67p0oANvEF1+FUd4lD o670HuiXrW+T0XqyIfHHryIm7yvI+5mR/z0QdTsSCOrF9p02sZ+YD42BbUW7dIv3 r+i1YIDB+i04T1BWt93q1fb3Efnldw564Dw+oiNhcnkvRW2omIb1EQx+gTrHacVW ZhYg7T7HuYDuvws9qw7PeCVzTI0ABpkXwCOdo8MIiRMo6Yz5XFMwBAOj4jrYWJKm R/yzGS8btsC9iWxRAHk5oqE29dMb9AOUf47G8PfVOH8dhU7GBfChV8Gm0oy+9vH9 pNruguiLfSCqpljfeTrfZllDuzC2y9RuwFlhWa4X3f7BpD7DAr5r9sIM+1txQXH2 37Pu7cm41qVV3bVnGeaXiRiIwvuaHiwNz2l99yMCtGQ/GZfuNLWCIvIQur48JMPk btbg+/+8Id6hJ3Pljm7y =XkSj -----END PGP SIGNATURE----- 1 Contact: https://www.egu.eu/contact/ Expires: 2026-05-01T00:00:00Z Preferred-Languages: en, de Canonical: https://www.egu.eu/.well-known/security.txt 1 Contact: mailto:webmaster@queer.de Contact: mailto:norbert@norbertblech.de Expires: 2029-12-31T22:59:00.000Z 1 # Our canonical URI Canonical: https://www.hs-bremen.de/.well-known/security.txt # Our security address Contact: mailto:security@hs-bremen.de Contact: https://www.hs-bremen.de/en/security # Our OpenPGP key Encryption: https://www.hs-bremen.de/en/security # Our security acknowledgments page (Hall of fame) Acknowledgments: https://www.hs-bremen.de/en/security/hall-of-fame # Our preferred languages Preferred-Languages: de, en # Our disclosure policy Policy: https://www.hs-bremen.de/en/security/disclosure-policy Expires: 2029-12-31T12:00:00.000Z 1 Contact: security@hosting90.cz Preferred-Languages: cs, en 1 Contact: mailto:security@fh-dortmund.de Expires: 2029-06-23T22:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/EF6045C9547CE4B3BD92A72F336376113A400270 Preferred-Languages: de, en 1 Contact: https://hackerone.com/fresenius Contact: https://www.fresenius.com/vulnerability-form Preferred-Languages: en, de Expires: 2025-01-31T18:00:00z 1 Contact: mailto:charles.ambrye@giawa.com Encryption: https://giawa.com/0x911845AE-pub.asc Preferred-Languages: en 1 Contact: it.security@dpdgroup.co.uk Acknowledgments: https://hackerone.com/dpdgroup_uk Preferred-Languages: en Policy: https://hackerone.com/dpdgroup_uk 1 Contact: dsiweb@airtahitinui.pf 1 Contact: mailto: kybez@brno.cz Expires: 2025-12-30T23:00:00.000Z Preferred-Languages: cs, en Canonical: https://www.brno.cz/.well-known/security.txt 1 # Please read Policy before contacting us Policy: https://www.nbim.no/en/responsible-disclosure-policy/ # Contact for security concerns and vulnerabilities: Contact: mailto:responsibledisclosure@nbim.no # Contact for privacy concerns: Contact: mailto:privacy@nbim.no # Please contact us in either English or Norwegian: Preferred-Languages: en, no 1 Contact: mailto:security@hostpress.de Encryption: https://hostpress.de/encryption/publickey.txt Expires: 2025-06-01T00:00:00 1 # # If you want to report a security issue, you can use the contact details # below. You can also report it via https://www.openbugbounty.org where I # have an account - DLangille # # The digital signature for this file can be found at: # https://www.freshports.org/.well-known/security.txt.sig Contact: https://www.freshports.org/contact.php Expires: Sun, 1 Jan 2025 00:0 -0400 Encryption: https://www.freshports.org/.well-known/pgp-key.txt Acknowledgments: https://www.freshports.org/security-policy.php Preferred-Languages: en Canonical: https://www.freshports.org/.well-known/security.txt Policy: https://www.freshports.org/security-policy.php OpenBugBounty: https://openbugbounty.org/bugbounty/DLangille/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # # Snappet B.V. RFC 9116 security.txt # Expires: 2026-03-01T11:00:00.000Z Canonical: https://app.snappet.org/.well-known/security.txt # If you would like to report a security issue please first read our # responsible disclosure (RD) / coordinated vulnerability disclosure(CVD) policy: Policy: https://snappet.org/incl/Reporting-security-issues.pdf # Please always try to contact us through our online form to speed up things. Contact: mailto:cvd@snappet.org # If you want to send an encrypted message with PGP, you can use the following public PGP key. Encryption: https://snappet.org/.well-known/pgp.txt # We can offer a proper response in the following languages: Preferred-Languages: nl, en # If you think you'd like to join our team, please visit our job vacancy page: Hiring: https://snappet.recruitee.com/ -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEEu777u1jT2/hZRXFew16/4QhfB+oFAmfFgrAACgkQw16/4Qhf B+qKcAv/XR+zLjAAJBDoDpJM8EaHP6xZSKZZ9hvgRJJNKtzusWLDl4i/8tb0r7Uz J9bWVxsGiNTiCTlbk5MaNatCrmur6Ze4M6JFtwglh+EsAi/oJ995PMb8VtqrRLSM hdNEZl0nmY0dyd3Eh5YOzWA94LySZHicp4zu49bbRnfa6aosM62WpcQ+oPTZ4uhm z25M/HsydhfSsqrq/x8wvMloLcVRpW8iBbaITT4bK0eXG5G3Mb265JucJ6A8PJU5 /SsUuGGJdhCaABkbXgz1s9SW2VNNTo1zYXePvKhEByj1/6yNoCf4RjHnbYtBUpGw IMOBw0vJzoiMcCiqSFXbpvCd714pr4oc3tVSp7x5ZISIU8MJ5EzyR79bI42Y6N94 TERds+AiVN+zO9br3uW7lOVQ4hD+WLGCnx4en0MaIEXa67iIrKMsmFXo2NLeQ1oi CQgLncHzNT6tvRK2OT+4tKk2NDaozQoh5fo0BbxwTd9XY5nFkNr7k8vPYSFeizk2 Gi7pe+Ag =DAtb -----END PGP SIGNATURE----- 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:04:34 GMT Canonical: https://www.lcps.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:hostmaster@ekomi.de Expires: 2025-12-31T22:59:00.000Z Encryption: https://www.ekomi.de/.well-known/pgp-key.txt Encryption: https://keybase.io/ekomi/pgp_keys.asc Preferred-Languages: en, de Canonical: https://www.ekomi.de/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQFIBAEBCgAyFiEEfc5ndZOaMoXPb3gFbhxlBUX/ldwFAmFL86sUHGhvc3RtYXN0 ZXJAZWtvbWkuZGUACgkQbhxlBUX/ldynCQf+OoKh900t+tN8O9720o5s/reUwpbo uYdm37rGIOmjf4IyZZbjWdYQs1sRHbs4NEah/z6MfXcO1JxNt+EiHDmPhL1gw2q/ O3eYqthQi1vQDRiPMd9LcUrfye/RT7Xs4A7FtdPtdN5hiE/A9yRJvC1HpybjvoP1 +aHiYyLlekRIcZvO7EECDpq/jYE+iiMesDs8nYWVtaHe9bTjn2Dgg1uenf96gHMa mIJSXWQO2Doj7+F2+IbXSw3PLO9HgmX9LvUE7QmAkiAxlRU5V+XX80m7i/PuqZxk kRdYKwVwsaiTCPNsH3xzQKBoW9dqb/qIFm+MAuf8n47+DSjRUQVdG5nBkw== =op7/ -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://www.koyfin.com/vulnerability-disclosure-policy Expires: 2026-02-13T22:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/18F18C2C0F253A868983450EB8349A9EEA0D312F Canonical: https://www.koyfin.com/.well-known/security.txt Policy: https://www.koyfin.com/vulnerability-disclosure-policy -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQY8YwsDyU6homDRQ64NJqe6g0xLwUCZ6zG6gAKCRC4NJqe6g0x L7C+AQCm9pooIZZqSY8rC4uj/oQdRTskJ5b3LBHgzCa33BGgUQD8C1AASUMcvL5v cMSi39giEVIx2L3/ddqia0H2DtttGg8= =2xNB -----END PGP SIGNATURE----- 1 Contact: mailto:security@hevodata.com Preferred-Languages: en Hiring: https://hevodata.com/careers/ 1 Contact: mailto:itsupport@nfu.org.uk Expires: 2026-02-01T08:30:10.028Z Policy: https://www.nfuonline.com/media/wz5n14fi/vulnerability-disclosure-policy.pdf 1 Contact: https://urlr.me/contact Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: en, fr 1 Contact: mailto:itl@userwerk.com Expires: 2024-12-31T23:59:59.000Z Acknowledgments: https://www.userwerk.io/bug-bounty/ Policy: https://www.userwerk.io/bug-bounty/ Hiring: https://www.linkedin.com/company/userwerk Preferred-Languages: en, de 1 # Southwark Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-05-09 15:17:19+0100 Expires: 2025-08-07 15:05:34+0100 1 Contact: mailto:security@metalstorm.net Expires: 2025-12-30T23:00:00.000Z Preferred-Languages: en, de Policy: https://metalstorm.net/admin/security.php Acknowledgements: https://metalstorm.net/admin/security.php#acknowledgements Canonical: https://metalstorm.net/.well-known/security.txt 1 Contact: mailto:security@brid.gy Expires: 2030-01-01T08:00:00.000Z Preferred-Languages: en Canonical: https://brid.gy/.well-known/security.txt Policy: https://brid.gy/about#vulnerability Thank you for investigating Bridgy's security! We appreciate any and all reports of vulnerabilities. The code is open source (https://github.com/snarfed/bridgy), feel free to try to break in, let us know if you succeed! A few guidelines for your report to qualify for a monetary reward: * Vulnerabilities must be in the application itself, not unrelated services like email (eg SPF/DKIM/DMARC). * Out of scope: rate limiting, XSS/CSRF attacks (Bridgy has no authenticated sessions), /admin/* pages. * User data is intentionally public. That's not a vulnerability. * No automated fuzzing, DoSes, or other high volume traffic. We block this traffic, and it will disqualify you from any possible award. 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:cpl.security@thalesgroup.com Contact: https://cpl.thalesgroup.com/ Expires: 2023-05-15T16:00:00.000Z Encryption: https://www3.thalesgroup.com/includes/support/ssrt.txt Preferred-Languages: en, fr Canonical: https://cpl.thalesgroup.com/.wellknown/security.txt Policy: https://cpl.thalesgroup.com/technical-support/how-to-report-a-security-vulnerability Hiring: https://cpl.thalesgroup.com/careers -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEE2dsPWCCgU/DCDAn+eoZQVvUHzl8FAmLEcy0ACgkQeoZQVvUH zl851Qv9FlqnpNhBX2/QGLPF8efYvt82L6hbpGsvyB/rHwYc25vUqENZ17A59+if 6obOYpcfje1YDoYJGBnQmohuv7r10Itc5I3MPnrGO0MxfOkxykgFBbPkLLCJCO/y n3P1A8fc5iECt+ZCLzVUrSFvNR/mxVJkFTHrMMyWyzi2ZzgV4f8n+2d3NvwJQ4nQ ftES+yMnG8Y9d4w1xMkwu1c3Wy31keUq3aNOK+eomAJYYTDtvHCyGIbIrjuaRZCe LTWZsV3uftcQkQLsvgkfi/kr8sbGXUAWMSGXqBlwBc27Jz8oVWQ7LhDgyYewWldQ xNMzLTLS6952ZiUTOldNg1kAdkMZIxwKcHbuTpXdx0IK+EZewnFSM2YlO9WgZb1g vj9aqGNNBJC/WIaJcG0zA/1wE/VrXV92wiHm55AQlSOUSD5r/VPYNe2rTRFGVJIS 5Cyxpr8WnktZaToTbf5TZptcJnMSXELgrinrQvsr+vPgDETK4f8B+URiG6lT7TdD dVcJWuCP =rTEH -----END PGP SIGNATURE----- 1 Contact: cyber@dpsu.gov.ua Expires: 2030-01-01T00:00:00.000Z Preferred-Languages: en, uk Canonical: https://dpsu.gov.ua/.well-known/security.txt 1 Contact: mailto:security@prato.be Expires: 2024-08-16T09:00:00.000Z 1 # Tower Bridge and The Monument websites - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-04-16 14:28:49+0100 Expires: 2025-07-15 14:12:59+0100 1 Contact: mailto:information-security.kempten@dachser.com Expires: 2026-09-27T23:59:00.000Z Encryption: -----BEGIN PGP PUBLIC KEY BLOCK----- mQENBGUUw9oBCADOebcU+yQvM7gtZQJDnb/BHjv8boBMi4yFWXxCIAsOO8oIx277 H+DE7w4NQ7MXjgifjbLpePTBUxcbEylGg9GXHzoW6lX7SRdbY1U7BAPUtPz/oq5f rZmIV5qI+IXJk92V+l2s+JMiVEbs+hc2ssi6DBdZA2SRz99PTqfLnjUWuz9fX3fv 2WXlarSXXvQQo+9Ni1bw8StKYxpX10wlgPMuL7VGDVC3WZwaQ1KvfFHSmnWaNKSs 5nj1evA167n8ZP5SWh7CRcSKyyFcW0rCdYevixOIeylo+HpsKmcAwdS3ArYz3ejW XWYrSh2UtOKafg9mLfF4+cLknqGWc9alEdrhABEBAAG0LUluZm9zZWMgS2VtcHRl biA8aW5mb3NlYy5rZW1wdGVuQGRhY2hzZXIuY29tPokCHAQTAQgABgUCZRTD2gAK CRD32R/eYNsSdCwxD/9QHjTr0tO2CLbA9hFceFJqbLtfIHP7hbOVdj2K/J3ian/2 HVupFg26+7ksEDLpyewMzYapgM0TOkpyE1XYXKlYDymo7XNbtUonsuQVFGGF9+ml UZ9n6jn8hr0VqE50bBYCpr4A+RmwCKIjGj/pANaZLt4i/3J+cAEMzxzbWBYxKbhu 9NRrq8zbgPEgMOrM2XIzmPlUPdCb8V8GzyzFtRfpe5pEfm3DtjUgjbXfFsrX2Iy8 4GqY0TNsEdBHHR9sS6vcVOL+8baGqRgu+M8ke3JvXf5AI+td8wWeVE2xB92t8b3M QQaMRlNg4u4wgz+vB/rZedCRdjav/Hf99MMBvm8hk6mo0FT3aBLXCgYi8kR+mcpa 2marx585ITFRxPraUen5RLn39LI5DI73tnux4YvaXgBZ0GBPIeS/8+BumLyy78Gk sb8N+aWHEYvefwV9XPe4JpSDx0iJYCRdH7qs1moHdLgJOVDu13byo5SK4hHbCWWm aONOcu+XqVDrccVBFanTruNEYgNKtGiJ7iRrjpyuyPw/3tbenI0SqFSQwR9AF0Y5 R1VBs5ArtnsnHa3JUtXspMv3VklgLOS/yrHspSXVjb71O3zrB4Eu4ZhUsY22Tuws 965aQSqSirm3staCLee+nWo2SqpNRfIvJRkAwdb5aFnd1uvEbfiX5K/OxdumaIkB NgQTAQgAIAUCZRTD2gYLCQgHAwIEFQgJCgQWAgMBAhsPBQkFo5qAAAoJEIChwGQl hmkjCsUIAIr+bGgfT4WucfIBjtZ7I73/jqNWM9/IhL5zgRaLcsJh0q923Wycxwgk s7NQTq2gkNmj3KDEngSi45gAlP2UeG/D/3nNMGiufuPZNIJnn+Utd9mfucb/HMxi JI/al6eeyqNXkFFFkN0tB1OwSgcBOnaZei2S8WTTHv52OqhZd8a2ob0WBndYz8Q0 3XWhq3WvN0Pamy/s2ettF4sidDtd+VwLgG1F/S9WU55zYTTXQEtKvgN7aOeARYDy YBQNqi/JmGlPbk+DrZCIdCjGeiyT4h1znlEx4pAOqzuBJ5d8x5kuAY9Abd5XIpNh BFsWw/oVhieY9jDTiRbu7B4cr9WizyU= =A67R -----END PGP PUBLIC KEY BLOCK----- Preferred-Languages: en Canonical: https://www.dachser.com/.well-known/security.txt 1 Contact: security@ansarada.com Preferred-Languages: en Hiring: https://team.ansarada.com/all 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:info@dus.net Expires: 2025-12-22T23:00:00.000Z Encryption: https://my.dus.net/.well-known/gpg.asc Canonical: https://www.dus.net/.well-known/security.txt Canonical: https://dus.net/.well-known/security.txt Preferred-Languages: en,de,es,fr -----BEGIN PGP SIGNATURE----- iQHBBAABCgArFiEE0X6AqO8UH5ShdHh/I1jxY0exKpIFAmdp1N0NHGluZm9AZHVz Lm5ldAAKCRAjWPFjR7EqkhoDC/9da6F27Le2+1nQ7GDN7i1ZMnnV6Y2K3EmHqZKT cdYqyfuVb1GqNyfjpD5eTH+nCCqi2+uFhQTnkjmRqkwlBoQQNI1EKxR77E4M4Rw4 xFCenmhbnQLnZ8V9leW2LyieSkXl4efRGSKk4MScBvp8mDJYa3vhgOkFSG3jayDq Izt/WggWj/HyMbVlw9UnnJpUAv8O7eOQSkPlhKcrCQNvvUHUbwxx9IX28oKlfUj6 N6bgCC+epY2vc1HMSh1vjnqEgAaeA+gyfeYLYClBaFfaE71H8sQUESNLI0Yh/0Hc +8f4BVpOBTJIC1HDqip5MbCbQrT1+mJ2n/QzJmUwNH7i9Itz9YZiZUB41t0CENea ESuyc9ldn3BwFDBRTtzHOo/20cgaUkaBkA/bZtdc197lw81CnjhjdHEyc99a1X+0 R286U1qyOXILFx5lqrZOQYRZjX9lfmuAlQX3Au9Q4TSknwcqlJp0Rlnrh1jSOnv+ LRYMvMFcL70Lf4Z0LuD7jjHw1r4= =uii7 -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Our security addresses. Contact: mailto:securityofficer@xelion.com Contact: mailto:beveiligingsincidenten@xelion.com # Our PGP key Encryption: https://xelion.com/.well-known/xelion-pgp-key.asc # Call us if needed. Contact: tel:+31152511411 (Available 09:00–17:00 CET) Contact: tel:+31157630771 (Emergency) # Languages. Preferred-Languages: nl, en, de # Canonical URLs. Canonical: https://www.xelion.com/.well-known/security.txt # Privacy statement. Policy: https://www.xelion.com/en/privacy-statement # We are hiring. Hiring: https://www.xelion.com/en/about-us/jobs # Expires. Expires: 2026-01-30T23:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEUogvAmBLVpkx80A6NlY1hdG4rjcFAmeA5JsACgkQNlY1hdG4 rjePmBAAuzeHvipXC0jTojZ6FmXCE3GkIy/UZ2HGfkib2dcRFZ0aQAYmzL3gJs1O pQJ/Pz+EHvtUi64RvUa9dD+djYr/dPyveHfpQNvFvVhNd+J1BsJFytffrTHHvNO4 jvEfCcu6YiMgzLdzaoB2cYW6T9taaDbPS/v8pJUECRAqdRpOxPfyVs+nkE7fFtjE 6tTGr0ouwr4ofZNw/MAFoAm+jOC0LcPx0TdxzPDaWIwwJYMGvqxAatvW3wNk/IQl zVsp6znHV5L+aIzjnhGQggcPt9dNVPefzvHp12CcbCOqlYn5idj7y5xE6YkYVKtg 1s3JK/MdTQ6cLIlQ5iW4mhZ/Z9+dZf2DePh+s/84+v26RI7art4x9YB44KNgTu0t NbWrzmMa0WYxqxC96S9SZNinMRRZBjjDHf/vDDKPRraLI84tF+vXaYOvTloe5GHe gVK5OH3bsmj+F5rzg5DcqgBkqnJUNDKDf8ygdSEZ2ra7dvv3weA3mRyzCOEXVBW9 77QnFT7ZVcAwLEhwf37N18bDHWLjBJS5kve3TYeF7l+UY+3RdCMrYPwf5y/NMzTt ucb+RdHm5gFEsNCvKGE/TjdPdn2NZqdm6SqIPHoZ/Ys/inVcCQ4CcdiXVDCwOlH8 eY4tSfP+ZK8A1omOm/IB5ROlH320l9jn/ZpOCIKJNNfsmmiWGxM= =daKG -----END PGP SIGNATURE----- 1 Contact: mailto:security@erotik.com Expires: 2030-06-30T22:00:00.000Z Encryption: https://erotik.com/erotik_security.pubkey.asc Preferred-Languages: nl, en, de Hiring: mailto:jobs@erotik.com 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://www.izzysoft.de/impressum Expires: 2025-06-25T23:59:00.000Z Encryption: https://www.izzysoft.de/.well-known/openpgpkey/hu/gmc3dirgt5fdtou9x5hp6rdtnsk4s3ka Preferred-Languages: de,en Canonical: https://www.izzysoft.de/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEVby4yw8OxnZ11Oo2WEGqW71kWR4FAmZczSQACgkQWEGqW71k WR54ww//ca3PjLYkwRJNlYI6/V52i8/DcUz2DlMIA/Dbo7M7ovCLIRcQZFvSlflp 4Z3CcPETjq+YzyAe+2sHZvsB+2xuZu/9zK1RBXSiKEAsJuPnrqY+DQvJmpu7E+ig SrEyEMI3Q12Q6jLqwtUAv56RRliHoFrduIE5u8ccedtFCdEnxMW1BfCVP77bXp4S hn6WSxZq5AcjJbjT+pHaLt4lZus0WoDiHgAoPNzuaK9ckfJc+0iP1JXDHwWEFwE2 dGuE2mN5glgZ+NRDrqiSAAfLopWNVgH2zhyYGzMM694qcDEGtDJUNbfvw08FAzHI Yk5pKVQGauAN9UNy06YHomF1FYdrUYyiE3TaujQHelf7Xc9X4hedT+SlK2zC+f/9 2a9HDyiy2rD8VDofn5gPhpaV0tOciKpycDHs/SjdX7gInxxs9fQ/ELYmUY4xxESJ sHZXzHS0k4PtCFVlsp6APCdc4lui5KZkMG19DW1Nczu4arVNDkm+i1mFYoHEQ9+z Vghbq6mOekTFUi9G6x3Kzkg6nAws33tsYpbphhvQHsIa2JArVgr3J02A/e8TjiHA haKjb1mmD6JmQKUGfV+nGjrp+pXsYjhtrZv3nKEZicBW5KJeWQl+SpRi/ZVFUXKU jgAqqPzMTbjFSWK0qmlfSrFVwq0sy5CgRa91ZVvvAWkwfE2C+QE= =wOs2 -----END PGP SIGNATURE----- 1 Contact: https://app.intigriti.com/programs/ucb/ucbvdp/detail Expires: 2025-03-19T12:00:00.000Z Preferred-Languages: en Canonical: https://www.ucb.com/.well-known/security.txt Policy: https://app.intigriti.com/programs/ucb/ucbvdp/detail 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:08:26 GMT Canonical: https://www.dpsnc.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: https://www.apra.gov.au/security Policy: https://www.apra.gov.au/security 1 # This is a security.txt file according to https://tools.ietf.org/html/draft-foudil-securitytxt-03 # and https://securitytxt.org/ # We currently don't have a bug bounty in place but below you can find information on # reporting security issues to us, for which we thank you in advance and will publicly # acknowledge your contributions in our blog. Thank you for helping us make our product better # and more secure! # Our security address Contact: security@0patch.com # Our PGP key Encryption: https://0patch.com/files/0patch.asc 1 www.audiocodes.com Security/Vulnerabilities Issues: For security/vulnerability issues, please contact us at: vulnerability@audiocodes.com ----------------------------------------------------------------------------------------------- Privacy Issues: For privacy issues, please contact us at: privacy@audiocodes.com ----------------------------------------------------------------------------------------------- Product Notices: https://www.audiocodes.com/library/technical-documents?docType=45560 ----------------------------------------------------------------------------------------------- Support: https://www.audiocodes.com/services-support/maintenance-and-support ----------------------------------------------------------------------------------------------- Offices WorldWide: https://www.audiocodes.com/corporate/offices-worldwide ----------------------------------------------------------------------------------------------- 1 Contact: mailto:infosec@nouryon.com Contact: mailto:security@nouryon.com Expires: 2032-05-11T10:00:00.000Z Preferred-Languages: en, nl, de Canonical: https://www.nouryon.com/.well-known/security.txt 1 Contact: mailto:mbo@whistleblowersoftware.com Expires: 2024-12-30T23:00:00.000Z Encryption: https://whistleblowersoftware.com/.well-known/pgp-key.txt Preferred-Languages: en, da 1 # Our security address Contact: mailto:security@norges-bank.no # Questions regarding request rate limiting Contact: mailto:security@norges-bank.no 1 Contact: https://app.yogosha.com/cvd/burger-king/4buuQacGDIetWrKmAwhatp Expires: 2025-12-31T23:59:59.999Z Preferred-Languages: fr, en 1 Canonical: https://www.superunlimited.com/.well-known/security.txt # Security and Bug Bounty contact Contact: mailto:security@superunlimited.com 1 # How to contact us about security issues Contact: mailto:responsibledisclosure@emburse.com # Our responsible disclosure policy Policy: https://www.emburse.com/responsible-disclosure # Careers at Emburse Hiring: https://www.emburse.com/company/careers # Preferred languages for security reports Preferred-Languages: en, es # This file expires 1 year from its last update Expires: 2025-03-05T00:00:00Z 1 # National Trails - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-04-25 14:21:18+0100 Expires: 2025-07-24 14:21:17+0100 1 Contact: mailto:security@kelio.com Preferred-Languages: fr,en Expires: 2026-05-14T06:00:01+02:00 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Canonical: https://www.medel.com/.well-known/security.txt # Email address to report a vulnerability in a MED-EL product Contact: mailto:productsecurity@medel.com # Email address to report a vulnerability in MED-EL's web site and web services Contact: mailto:it-security@medel.com # OpenPGP Public Key Encryption: https://medel.ent.box.com/s/nmxacakolhxquntym5el6he1e8jjfd70 #MED-EL's vulnerability handling and disclosure policy Policy: https://www.medel.com/terms/medel-vulnerability-handling-and-disclosure-policy Expires: 2026-10-17T22:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE0IlR0+Odd4As8ImkN4zypIiaNS4FAmc981kACgkQN4zypIia NS4EvBAAsz4404uxEkqF89LGq6khhq87Xqo0lN8F2XMsnoMihnxYRWcy1p8arDD3 atGoz9dTJmWqkWaM6Ttf05KfuGqBk4MlypZtYbvJNs73v+V/6zcOpsJmbc/BzPEB wIKiVlwXzIDOJf0IcNXYV6guicq/qknVkK6UoDATuTsEcRUY6B2Hi+D1KfOn14is a/ocYCYDf+3vNbxGFOm9OcGOBrIqHMwxz2tG4oLNEjLfFeF7o42TYYnPsoFNw9Qz toG0263Ye1sRc40rRVsQmNivWqE+At5eulkTBsXCPViKyOjhsLWRaR6Y2C3VP3Ht XQFKBaNunu7W+FoK1KxD94SZnjpviONyLS5zVgiv4hacGzdCBjnNw4mi9fP0zpqe evkpESrC7wlkX3xPz0hPgrxl/rM79J3Ktd6h1g224u9JFXAPFE56piQNlIBw1XMC bec9HlD2fETILdCM5OePdHIzKS3GJ+0tzfjskh0uFje9UebqiXsn0yeI0YBRna1V jzxFT9IVTB+A0U1yjKi7Cj3MVH5GoxsJtr8V8+pOB58dSQ1R2UyYcakFPeFraJze PR9T87C7KWlH6uDgPh5E2rG+/UifiWucz1SpzztEOjdURu3UzaHYw0PjPPbK51w/ mKrAq6vrNkYJpshc5AlVPAzturflGyeBgoYRj85HNZgr2+qQMR4= =lmti -----END PGP SIGNATURE----- 1 # If you would like to report a security issue # you may report it to us via encrypted email Contact: mailto:security@fairtiq.com Encryption: https://fairtiq.com/pgp-key.asc Encryption: openpgp4fpr:0A936B578CE84FDC09BCF49EE992AC2D77655869 Preferred-Languages: en, de, fr Canonical: https://fairtiq.com/.well-known/security.txt 1 Contact: security@childcare.co.uk Encryption: https://www.childcare.co.uk/download/pgp.txt Policy: https://www.childcare.co.uk/responsible-disclosure-policy 1 Contact: mailto:information.security@greggs.co.uk Expires: 2025-07-02T23:00:00.000Z Preferred-Languages: en Canonical: https://www.greggs.com/.well-known/security.txt Policy: https://www.greggs.com/legals/privacy-policy Hiring: https://careers.greggs.co.uk/roles/head-office Hiring: https://careerssearch.greggs.co.uk/jobs/category/125 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@panic.com Expires: 2025-10-28T07:00:00.000Z Encryption: https://panic.com/.well-known/panic-public.asc Preferred-Languages: en Canonical: https://play.date/.well-known/security.txt Hiring: https://panic.com/jobs Policy: https://help.panic.com/general/disclosure/ -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEE6i1R0iW3pPNCW77Iq26O7ibMLj0FAmcgI9EACgkQq26O7ibM Lj0pwQf+PtATwEUeXRQ7GZbmGHyGmmMTu1smae3X3NtH/uV1bom+OXZD08TG02Xn ybihpRmm3wKWrFlmn2XiWw3lTMjmQ3Y0EnFENacz+XaYzobuKApyCrSTVWFoEwfG Wae1EFqA2WsLdru+njcxoBBOBp3uEpOAe+2E487pevyDlhMHsZyG0GGXXWsJxuYF llS09ekJnJCIyPd/LbYHtqPPwvC+A496DOejiekZXL0cqZtYQDowdZqBs202ROpG vn7j+Sy0kTxa8o0Sp3lcX9zsSVo5QBNciOpVn6mJWW7aOHEZWIhhcpNhceBekZN0 Sq+8BpmCyEB6OLoUPUXFIb+yARY5Yw== =1dZ1 -----END PGP SIGNATURE----- 1 # Our security addresses Contact: mailto:webmaster@microsiervos.com Contact: https://www.microsiervos.com/contacto.html # Our preferred languages Preferred-Languages: es, en 1 Contact: mailto:security@basecom.de Preferred-Languages: de, en Canonical: https://basecom.de/.well-known/security.txt 1 2604:a880:2:d0::651:5001 1 # Sheffield City Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-05-08 10:19:53+0100 Expires: 2025-08-06 10:12:30+0100 1 Contact: mailto:security[at]digdeo.fr Preferred-Languages: fr,en Canonical: https://www.collectorsquare.com/.well-known/security.txt 1 Contact: mailto:redactie@vng.nl Contact: mailto:incident@IBDgemeenten.nl Expires: 2026-06-20T22:12:00.000Z Encryption: https://www.informatiebeveiligingsdienst.nl/wp-content/uploads/2015/01/IBD-pgpsleutel.asc Policy: https://www.informatiebeveiligingsdienst.nl/responsible-disclosure-english/ 1 Preferred-Languages: en Report security findings: https://www.moonactive.com/security-report Contact: mailto:security-finding@moonactive.com Canonical: https://www.moonactive.com/.well-known/security.txt Hiring: https://www.moonactive.com/careers/ 1 Contact: mailto:webmaster@national.pca.org Hiring: https://www.pca.org/careers Policy: https://www.pca.org/privacy-policy Expires: Wed, 14 Jun 2025 10:41:50 -0700 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:tech@eventtia.com Expires: 2024-12-24T05:30:00.000Z Encryption: https://www.eventtia.com/public-key.txt Preferred-Languages: en, es Policy: https://www.eventtia.com/en/privacy-policy -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEvbc83bLov0b9vA1i3+acQiAAwxwFAmVTn2AACgkQ3+acQiAA wxwtXA//QciUZ8gx8QdHbKPujpV3qx2n0jzGOlaVsNvogfP3NPOJZLcs+uvYvKIn Wbmmq6hHRgKa1NnCNzpA3Er7jYh/QVZVJLe5yyQYbx2qlHH78jhCNj43zsPQOFkx dne3PxudYh/KCu2YJAkGLxF4FqeWJSmD8Z0Fbh78bmYKJv4hOpoI3GFI27V+fdmO oAfH1Hoq+ZcSxLK1thrJGaA5JpuHDJBIRMJcTBcg5NeRhpqWeC8fNGixQjNZtXec Cvxr+91HCrx3cC/Gkl8EgbHMFUFC7VX46gXcPh7Dqx8D4aK+sthMM07+Bd8DDyoF Om3jxyWw6lBEWB8rsK4OD72yQpzK9w7T1NNLju69DegzxGQndhamkxdW5E4yfAn+ XQIARLKRIvQLPKC0K6rM0I15c4q/u9XwEAtjH0R2B+f3sYOvOOch+fs5Aqk7eGeD 3MbUu3boJ8lKOeKkMUsUi54DAh4IwiNcbf4P6zdDQa5+4saPYr3JFATjEzoC4xje OjqQAr3+H/ueQsdFfI8/vC57bImaKjy1k+0GOB8ZLnUBZpYwmxC4nB9aemy+Ocjq LcWLrRQfb7Ufww5ysnOlMaML9R9A/jWsDswYrXTKrb7zDoSm1HFPe4R4vzIWHcSO 1n7MYaqb66v5nMNecCl/Sa5CI71RcdLHCTt3SFuCZK61DbcFK+w= =oCsG -----END PGP SIGNATURE----- 1 Contact: security@aircrack-ng.org Preferred-Languages: English Policy: https://aircrack-ng.org/security.html 1 # Emma security contacts and policy # Where this file should be found, if found somewhere else it’s not valid. Canonical: https://myemma.com/.well-known/security.txt # Our security contact channels Contact: https://myemma.com/trust/report-a-vulnerability Contact: mailto:myemma@submit.bugcrowd.com # Link to our vulnerability disclosure policy Policy: https://myemma.com/trust/security # Languages that our team speaks and understands Preferred-Languages: en-US # When this information is considered stale. Expires: 2024-06-20T05:00:00.000Z 1 Contact: https://selinc.com/form/124003/ Preferred-Languages: en Canonical: https://selinc.com/.well-known/security.txt Policy: https://selinc.com/support/security-notifications/ Hiring: https://selinc.wd1.myworkdayjobs.com/SEL?q=cybersecurity Expires: 2025-11-30T15:00:00Z 1 # Contact information for security-related concerns. Contact: mailto:info@minecraft-heads.com # Expire Date Expires: 2033-12-30T23:00:00.000Z # Languages for communication Preferred-Languages: en, de # URL of security.txt Canonical: https://minecraft-heads.com/.well-known/security.txt # Note: We run this website in a private environment and strive to maintain the highest security # standards. If you discover any vulnerabilities or security issues, please report them to us. # Your cooperation helps us enhance the security of our website further. # # Thanks a lot ^^ # # # Contributors: # - slowftw # - Herry Poter # - Keyur Maheta 1 Contact: mailto:rssi@emse.fr Expires: 2027-06-29T22:00:00.000Z Preferred-Languages: fr Canonical: https://www.emse.fr/.well-known/security.txt 1 # Our security address Contact: mailto:infosec@pwcs.edu # Join our team Hiring: https://jobs.pwcs.edu/workspace/wSpace.exe?Action=wsJobsMain # Preferred language Preferred-Languages: en # Expiration Expires: 2025-07-01T18:00:00z 1 Contact: mailto:security@wpprovider.com Contact: https://wpprovider.com/contact/ Expires: 2025-12-26T11:00:00.000Z Preferred-Languages: en, es, nl Hiring: https://wpprovider.com/contact/ 1 Contact: admin@phase-6.de OpenBugBounty: https://openbugbounty.org/bugbounty/GelenbergAndrej/ 1 Contact: https://ctftime.org/feedback Contact: mailto:info@ctftime.org 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:secops@citadel.com Encryption: https://citadel.com/pgp-key.txt Canonical: https://citadel.com/.well-known/security.txt Expires: 2026-02-18T21:46:40Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEObZS3gaLD9FbAaEcSW2Sfo4zDvgFAme2UUsACgkQSW2Sfo4z DvjrMA//XgZd6HnJstYAWAxkJtp326CwRwEYE6QZD2aRzrvQzc8QQ/CVgbWtBUOE 08TFOy7/HZsNPHRN3JRnE9pTFdALVI4xsHICzL3uQQ0v0Cwbtj9b/aqArl3nXPfr ySpNb1HTpTcd5I6uE1C0fec+4aRUdHB7xZGSnOPIitFUr8TkogfobvSQmZjJCTNW W3bM5SjKY+FkrHHNNr75a+R5AK0LJH3T8tE+eu3UgOpN1GWSpWohfQctZJJ4N/k1 CmFhBpqL6ZQgOktDFcckR5qXuSFt/rIU/N9mAnEkJFrhxE/hbby69N3uH/qiAzPn DGw2ZlQv0fDv9s4P2lfj1JvNtZkXo9Xgv+5e3mNnzWo4EEPm92lE9Ts7FJHC1W1h A97Yvv89MqVc5lT4KFr90mbj6PKz/0Gt3P6rh4TLoYWg4N2beonj1yl4y2k+PNj5 XhMos8aGiuxL3llXc4k2KJ7LBpSManlOMH4GTJaNplw9e4hDRSa9YSDRETymjwYJ WGtPIqj/TCbiN7292/zUpBezQZ19x51MIf4UPKzssO1weOJGMzc5dZ5D827cTCSJ pKNxfgV2+7Cxt7Q+ArSqpKOfsFn2HaheebT5R0xjzyq7vr1luYxWQ4CJmpOo4acG aO4mq7zrDtZ8It5yZmAz4CYCvLXUAai1+V8bSOyoIGa9QiXjgWE= =a/NH -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Our security address Contact: mailto:freddie@lekulabs.nl Contact: mailto:freddie@leeman.nl # Our OpenPGP key Encryption: https://www.freddieleeman.nl/pgp_key.asc # Hall of Fame Acknowledgments: https://www.uriports.com/hall-of-fame # Our preferred languages Preferred-Languages: en, nl Canonical: https://uriports.com/.well-known/security.txt Canonical: https://www.uriports.com/.well-known/security.txt Expires: 2026-01-01T00:00:00z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEExdD6uwLQP3KpTm9+qoXdSaY49n4FAmd87TAACgkQqoXdSaY4 9n6HrQ//V/f1UgqET4gHstl7GbA+wTi9q1v+u8+lASbKzOIb10H2VyJ+TU73fMQG yPo4W6MV+sdzRA2ItFzk6sx7Otd0TVMxjCxpXAWQ2rbVHBV1f3qzn8gpwahyXPUz E5YYneyAWfB/lYu80xlW6unjLSXCACYnsZoSoYDW974Fuhm9u8AvI9dqcNqVoEaa ApD2QBUw7IMDFsCffl5oWks/6cLE6Lg+ysU/r3h4QmmVJE+GueCNmhXBmEp825/7 WB4I+2Est+cxDxSf6BKot7mn4yXIRcnRe2gD8Y6M12rVjt/iMt1a9Q9gyhsxviIP tNMvn56NSj4eejffh2bbBwXW1vxzD2Y+5AMhV+FQLg/Uh0e7ZlMe2+ZWFt+wTuB3 oIpoH7BUqqyiH5LbBTHeBoYGP+qcli2X2IoQJa151OWyN4W7WRctjCcGi1odF5Gm Lx/IgmxLwPcY3pW9O3WNhNj6pBKDr7XbeB5rdnhpMJl3Xy026/7XpWXGOKTweSf2 hihRwPeTtn/W8B8wjSAeCLyQ//c7LWH+hRqes4tMWYOx/miXwnv4OuWoI3JDctCi 2smNnWXs+ijlMUVK/iBmW1ie/HUF/vFScYFkKdn1peL3B8KK3d2ueZM1SUctt8z5 /jlcGHREcAybjdx+kR8wzwElC9wgt+iEDjNXHrxTPGKtVgGmkwI= =mXfi -----END PGP SIGNATURE----- 1 Contact: mailto:tietosuojavastaava@palkeet.fi Expires: 2025-12-31T22:00:00.000Z 1 # Our security address Contact: kubota-csirt@kubota.com Expires: 2027-01-01T00:00:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:informatiebeveiliging@s-bb.nl Expires: 2026-02-11T00:00:00.000Z Canonical: https://www.s-bb.nl/.well-known/security.txt Encryption: https://www.s-bb.nl/.well-known/pgp.txt Policy: https://www.s-bb.nl/contact/responsible-disclosure-policy/ Preferred-Languages: en, nl -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQS2dzW7tgxSh22T6XCr+a+C8wjA7AUCZ6trKQAKCRCr+a+C8wjA 7M0/AP4/A8PmKdv+baOuw82V+LmdiOp/ras4EI1HhgXbgvy0uwD+L/oWMkZTqpdZ QuKCgW4AWd7BtcoVx9actEKvLcQsHgs= =t58j -----END PGP SIGNATURE----- 1 Contact: https://www.bed-and-breakfast.it/supporto_ticket_nuovo.cfm?idfaq=0&locale=en 1 Contact: https://www.heritagefund.org.uk/vulnerability-reporting Expires: 2026-03-06T00:00:00.000Z Preferred-Languages: en Policy: https://www.heritagefund.org.uk/vulnerability-reporting 1 If you are seeing this page, your connection is unfiltered. 1 # Our security address Contact: mailto:is@fisherpaykel.com # Our OpenPGP key Encryption: https://fisherpaykel.com/global/it_at_fisherpaykel_com_PGP.txt Expires: 2025-06-30T23:59:00.000Z 1 Contact: mailto:info@fizz.social Expires: 2028-10-17T07:00:00.000Z Policy: https://fizzsocial.notion.site/Fizz-Vulnerability-Disclosure-Policy-b32371f595344efb8cacfea9160bed73 1 # AJA Security Vulnerability Disclosure Contact: mailto:security@aja.com Preferred-Languages: en Canonical: https://www.aja.com/.well-known/security.txt 1 Contact: mailto:security@arbor-education.com Expires: 2025-06-21T11:00:00.000Z Preferred-Languages: en Canonical: https://arbor-education.com/.well-known/security.txt 1 Contact: mailto:sklep.pomoc@tim.pl Preferred-Languages: pl, en 1 Contact: mailto:security@thuiswinkel.org Contact: mailto:info@thuiswinkel.org Expires: 2024-11-30T22:00:00.000Z Preferred-Languages: nl, en 1 Contact: mailto:support.its@czo.gov.ua Expires: 2026-01-01T08:59:00.000Z Preferred-Languages: en, ua Canonical: https://czo.gov.ua/.well-known/security.txt 1 Contact: https://www.inno.ch/kontakt Contact: mailto:security@innotronic.net Preferred-Languages: de, en Encryption: https://www.inno.ch/download/security.asc Encryption: https://status.inno.ch/security.asc Canonical: https://status.inno.ch/security.txt Expires: 2030-01-31T23:59:59.000Z 1 Contact: mailto:security@otrs.com Expires: 2026-11-21T13:13:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/E3304608DA6E34B71551C2447F9E44E99C227C6B Preferred-Languages: en, de Canonical: https://otrs.com/.well-known/security.txt Policy: https://otrs.com/vulnerability-disclosure-policy/ 1 Contact: mailto:noc@as207960.net Preferred-Languages: en Canonical: https://as207960.net/.well-known/security.txt 1 Contact: mailto:security@getcalfresh.org Expires: 2025-12-31T07:00:00.000Z Canonical: https://www.getcalfresh.org/.well-known/security.txt 1 Contact: mailto:abuse@palloliitto.fi Expires: 2026-12-31T23:59:00.000Z Preferred-Languages: en, fi, sv 1 NTZ TO12 [US] /.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Do *not* use this security.txt unmodified on your own website! # Please always try to contact us through our responsible disclosure form # to speed up things. Should that not be an option, then in order of # preference the ways to contact us are: Contact: https://security.ispweb.nl/contact Contact: tel:+31735430400 Expires: 2024-05-01T23:13:12.000Z Canonical: https://redirect.ispweb.nl/.well-known/security.txt Encryption: https://security.ispweb.nl/gpg.asc # We can offer you a swift and proper response in the following languages: Preferred-Languages: nl, en -----BEGIN PGP SIGNATURE----- iQFGBAABCAAwFiEEuxClcXB9R88FzmXDzCYgmZiXHboFAmRSzmoSHHN1cHBvcnRA aXNwd2ViLm5sAAoJEMwmIJmYlx26oTIIALqYCKcPfLd7qB8+5ZHrbOMIBQSWsfWW 755TW6NYqUOPmreVivjvTP+I1N+F9A7VtnFCkUgihuoXfXey+w0v1nP81PRBLm7H AQzvNXFenfEMIanYEhBdpFq9QbzkloTatOGXhz29ulEfX2gGMNaWNib7aACCO6ib wpw5KfPs1IGBztrHroOP3fGXlgfvH5qd97cs3ykX9U+otoDybYnLrevcxR+erDZ5 V4gcXzqan+M9UZ+xU3Su3uqvItHpVZmoLyjCtzPO+cLVqaM7zDjlN5hkIX1oRKyp JQ7v2zN10YzVZoCO9h0vaysEtEKeXqNvefHaYjonC3SRaLjQmoMiLAw= =td1y -----END PGP SIGNATURE----- 1 # If you would like to report security vulnerabilities Contact: security@mittwald.de Expires: 2027-05-09T00:00.000Z Preferred-Languages: de, en -----BEGIN PGP PUBLIC KEY BLOCK----- mQINBGgcnJsBEADcAkVgRBmxUopzNV+GDQ+PRXQHxbMK84s+0eCvbZaQRGhgp/LG pc2pfrXeTkBUKwn8vDKojZ9paRIx66EKW7n0kcmI33eLRm07wNce11n8LGuwEozN OMl1PifZdRG2LJaPC3gv7Cg7S7aHnUvpAcjDXGNCOWk9O/xTQziF1myFCjtUPnPg R15KTGJ+QloNQwsSNhfy7fimQ0PbxVdHjffa+t17TXfEChyZ8atuA2NKMI1dW7gz DCMBxXcJTk+CwJvpG2v7x+VA36PuCbhKaKR6v83qPY94uPHX4+LsnhmxIOSIUwJC FQWL2zwD60ZjlGj1TNg+XvT7B+m8eaA2r568XOmFn+Vrvo3iouFPjzdsrtTsxKY5 GNaf6l5GMenCtGvpTzaqUI9tzcXWBJGFeXro8qVBwCqWttAMnhk8N4G7fO0aJgon 0PEmhLS+4+M80OvkU6ZNkjrOkTAS8rvj9w46HPdyJOxwJu4U1XzXb4onuCwEh24b fUkvGEwqCiC9OBO168gsTt5IxB3RSRgTgVfPfCmYDw3rhUCWAwsEr/UlrWt1fllU y/uGHhDsuvTnUAC+MsNpL2PLqGQj242S2aHuwrSzOqlnTHPAeJpGLmoOuFvC3NC/ A7tQV0xEOR4wyCQaNe0VyfUL1xc9i1RU9gtc+dUFI8WGsGk7/NU+6SKEKQARAQAB tB9TZWN1cml0eSA8c2VjdXJpdHlAbWl0dHdhbGQuZGU+iQJXBBMBCABBFiEEv4Od Qk1Egf9ja9naOo0D8xI/+dsFAmgcnJsCGwMFCQWncwUFCwkIBwICIgIGFQoJCAsC BBYCAwECHgcCF4AACgkQOo0D8xI/+duc1w/9F4NLm0BjrYQxbKCGFRwqV7jlhQYf awP8MTxyGLSYSWKOuHlaK/gXxUUuzhjOc65A0ms4hDVDKhOlWGQORmMExhQ5ufN3 D0R0ZTpdfvRZ0/8Ve8lJxudBbA8/GsM+ibx0CXkFGathyJ3cVP+QIttBmtgtO/cA 8j4kjgc5+jZYqM699qw+pVSVnuRvobqwMO/byfkmRqFgHU6nbXG6vVXcXuSTJo82 XtZ4/GolJGpOTuFsks+G80MJMJdT1U/Fh9gvl1s8rU4GM1VGCAktyGZVavbLoVXK XCjKjKGdKy0LiDSNLILTjq52oFZvtje0vtlJu+PJzatkXbJF6RGDp6Gj8rTncbfx UT4oCn1TuyZB1oDt/+BRYvK4Wke3RCaA3qAbAN7n9J01jSb5f1rMZWHtOnfTU8ge vIstPr3vAlRtdkUESJ/VGX9FCYonkrhi9lQljXH6f2isjZFT5Na5UOEzGOKaNrva 7DGvVGjmvP5ZIjzgfBF3Tm+i7gv+o578iZATqoNJP5jxM6X0uOqYDLoxYc1LevPY es4CPzJyV3PIkRF206xF8H6/+jsM5GTHSgySWmP0jRrWa9ENq9bKSo9mYFtHxhzF icyKOTNPgvcRBNWVO2SJcFGmvOrGJKPJvrPY298E+VaNzUMKVZn206tl24eVVGyC rs/VTW1RVm3PNTy5Ag0EaBycmwEQAN2SkGfXS+JF2UB9782nS7A2egDj2/C38+Ip 4lbJFbBMLfSnRDhly8RluZ8F0rx8pxi9O9MZ9bdVrYe+Ikzf5bbJhnBuOKNwf/h5 BqdCVVNqp4/1H+uuSfESIRupjrPxymjaN7bq45eDvtpHFB+LzaFjuBH7jq28bZY7 nLmOptpArRyZCNu8Gw2x7odWTDMR61mW+wefv9YuX1+MqQTk9gP/EfvjEQPohQRU LzmLMJLW3BdLnMWFS0X682LmJRHprjnLr70L/Z1tGX7FxI9k3mbGY426D547bzH6 JedVMikus9AEFDP7Ghow5Kc0sQ0AeNbJ0h2caL/HYqSFNX+kKXKJKmR9omp4+LEO 3YfHghLxfUuaW6peEzA4JYEl0RfZP3rclKBPfl1e1DgWS95lmY5dP4B7Vo0Mt3qC wCvACvG3b6HKHqJTeKAqn9ftWpKnlPdSy0qy1Ay0t/aqZ3517NjJxYWhqU/DlLNf 9hW/sVDuhirDblf/WApyt3fa61s31zGoc0/a0dnTi0ryPDv6I4Slnc26UWvRs797 FSeUtRlNlRC6yMn+OjYs76IGkRRGGNbXyTSes39j6q0d9Esvlzv2ZbVM/xtO7CPw DlCTmx/eKIepe+sKYRYoy/St4XK+bDc/1xG9tfY/QS+UQNKnlc/f+oHys1HtkfIS 7EuuoFURABEBAAGJAjwEGAEIACYWIQS/g51CTUSB/2Nr2do6jQPzEj/52wUCaByc mwIbDAUJBadzBQAKCRA6jQPzEj/52+k5D/0byfEYv3ljr112d+8ouSCj/aBOKEV1 slPa6jQ7rPn8F/41/ePRbAqHuvQML1Wo3Tzx3AVdII3Fg7z6KCtrktt3ES4Co3lm nwHFmC4LllI6zdRt1zXNcvrCtZxNu7Yhol8kAmKfs9sZ7kivvYQmOx9OGN9LarQw czXpubGJkdQ9kLURvcFQbXbyTNs5UIlpWyoo1+KUQFPTslI4Fm6hdRRNc5uJDF6/ WFLWxg8rqumc+4TnIOwsG2Jeqxb0w3RfX/drSedoy1DukWDVOckSWidzMfzcAZPw 3pWvmJ/yVAN8HYIypcXduYIObe/GfM+Dgg/5ojN26meOj3dOlrB8GKKzhEr7Qq0K fWrtKbXUFhUD6jUYN0c24dXWOIWcogcpmSNJ5pFtpKaMDIVFRPSahO6BUY3jAiRH 8VM5U+thakQlcVmxqBkRII+4nmwVFRvUtf8A0RDVCRZd73wkmd0DvB1IuNerKHQs Da1AKl4LitoDfUuc14O12igbRnIa4tB0kLmqfAGnjLb1NUekGSfieXJbsxHyIr0k s1LQGYcTy3HnHWeIgrIQTLtv78i9PoSfcl8zfFE2gaTwz+tMR4NwCWr9ymYTGEnB 9jYdulQpevWVytPSd0lXL8nWnYy9UrRIn7RLpA+UKUGNUCVrT6yGCHgjCUZPKllw Q3oGNoNuvgvETg== =a2Co -----END PGP PUBLIC KEY BLOCK----- # All Abuse reports should be submitted to Contact: abuse@mittwald.de Expires: 2027-05-09T00:00.000Z Preferred-Languages: de, en 1 Contact: mailto:support.life.gss@cgm.com Expires: 2025-12-31T00:00:00.000Z Preferred-Languages: en, de 1 Contact: mailto:cybersecurity@islington.gov.uk Expires: 2026-02-30T00:00:00.000Z Preferred-Languages: EN 1 Contact: mailto:technical@pronouns.page Contact: https://gitlab.com/PronounsPage/PronounsPage/-/issues/new?issue[confidential]=true Expires: 2025-12-01T00:00:00.000Z Preferred-Languages: en Canonical: https://pronouns.page/.well-known/security.txt 1 Contact: mailto:security@regard.ru Expires: 2030-02-11T21:00:00.000Z Preferred-Languages: ru, en 1 Contact: mailto:security+corpsite@soprasteria.com Contact: https://www.soprasteria.fr/services/offre-cybersecurite/cert-hybrid-protection-reponse-aux-incidents Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: fr,en 1 # security.txt for iab.de Contact: mailto:iab.internetbuero@iab.de Preferred-Languages: de, en Canonical: https://iab.de/.well-known/security.txt Expires: 2025-12-31T23:59:00Z # DE: Wenn Sie Sicherheitsprobleme auf unserer Website entdecken, # kontaktieren Sie uns bitte über die angegebene E-Mail-Adresse. # EN: If you discover security issues on our website, # please contact us via the provided email address. 1 Contact: https://vdp.centralnicgroup.com Expires: 2024-07-17T13:37:00.000Z Preferred-Languages: en Canonical: https://zeropark.com/.well-known/security.txt Canonical: https://zeropark.com/security.txt 1 Contact: mailto:security@sansiri.com Hiring: https://career.sansiri.com 1 Contact: mailto:securitytext@omm.com Expires: 2025-12-31T19:59:59.000Z 1 Contact: mailto:privacymeldingen@nhg.org Contact: mailto:securitytxt@yard.nl Expires: 2025-10-21T11:24:00Z Preferred-Languages: nl, en Policy: https://www.nhg.org/coordinatedvulnerabilitydisclosure/ Scope: nhg.org (excluding subdomains and third-party applications) 1 Contact: https://www.ritlabs.com/en/about/contacts.php 1 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 1 # https://www.rfc-editor.org/rfc/rfc9116.html Contact: mailto:security@lernsax.de Expires: 2025-08-01T10:00:00+00:00 Preferred-Languages: en, de 1 *The Blenheim Responsible Disclosure Policy* We take the security of our systems seriously, and we value the security community. The responsible disclosure of security vulnerabilities helps us ensure the security and privacy of our users. *Guidelines* Blenheim does not encourage security research against its systems or services. In the event that vulnerabilities are discovered, we require that all researchers: * Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction of data; * Use the communication channel below to report vulnerability information to us; and * Keep information about any vulnerabilities you have discovered confidential between yourself and Blenheim until we have had 180 days to resolve the issue. If you follow these guidelines when reporting an issue to us, we will: * Not pursue or support any legal action related to your research; * Respond to completed reports within 1 week of submission; *Out of scope* In the interest of the safety of our users, staff, the Internet at large and you as a security researcher, the following test types are excluded from scope: * Findings from physical testing such as office access (e.g. open doors, tailgating) * Findings derived primarily from social engineering (e.g. phishing, vishing) * UI and UX bugs and spelling mistakes * Network level Denial of Service (DoS/DDoS) vulnerabilities Things we do not want to receive: * Personally identifiable information (PII) * Credit card holder data *How to report a security vulnerability?* If you believe you have found a security vulnerability in one of our services, please inform us by emailing: ITSecurity@blenheimpalace.com Please include the following details with your report: * A description of the specific location and potential impact of the vulnerability; * A detailed description of the steps required to reproduce the vulnerability (proof-of-concept scripts, screenshots, and compressed screen captures are all helpful to us). * If you give consent for us to publish your details on our Disclosure Acknowledgements webpage, clearly say so and provide your name and/or handle. We are not able to offer bug bounties. We will only respond to reports where vulnerability details are disclosed. 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Our security address # Please include "Security Vulnerability Report" in the Subject. We use it for spam filtering. Contact: mailto:Infosec-Research@wregional.com # Our Responsible Disclosure Policy Policy: https://www.wregional.com/infosec-research # Our OpenPGP key Encryption: https://www.wregional.com/uploads/public/pgp.txt # Careers Hiring: https://www.wregional.com/main/open-positions # Canonical URI Canonical: https://www.wregional.com/.well-known/security.txt # Preferred Languages Preferred-Languages: en # Expiration Expires: Thu, 31 Dec 2026 00:00:00 -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEEiWhep6qIRYgDWAHFP4FB9K6MWLcFAmZwWOEACgkQP4FB9K6M WLfygQv/Za7gKukMwdXAK74RbnrBj/YjDABbjHmrwX5wCNk3G8qzHPzN/xRBcmlG dxo3iZQQCiWK0XCL1I+/EM5Ujq4lMZ+y+J94wzYaSjZwEXhTCndfMCLpnKswzsm+ fxtUaP8fabsg7s06r4wqsQx05bqyTq0wdkF7Ssgf4vjoA293dasKjlTwk+U5xDDf xziry+auiljl8U8ByXrdyH+MqGibM7brgA15a+vnKxe2dTxF6mxXbX2/EfUTdrOS cQIcHA2TjJwhkd+RBuaOtEisKy7dKeZNI0RWgmxjSpLUVS6z2FCd8dVNnVy2RGOd bY8ch8WttcLk30Zs9/tpohpGFSctWDfozLg/kMTHwkcIyYU379PT3+B2AcDKt0hj WDqXrpSETmS/U7JLhJ5rOPfLe3jn8bclg49D/zlbqmD+6KMnzKbL19vtNb06Pgoc K/zUrsQ8+/rCDCAIViWSSwu9WsbISkuYFLNHPFBIR/ays8bj4TGw2j3zx5w8dRgJ Ux+vldpS =Xv98 -----END PGP SIGNATURE----- 1 Contact: mailto:john@cmsmadesimple.org Expires: 2025-06-15T00:00:00Z 1 # RFC 9116 (security.txt) Canonical: https://www.casablanca.cz/.well-known/security.txt Contact: https://www.casablanca.cz/en/contact Preferred-Languages: en, cs Expires: 2024-01-01T00:00:00+00:00 1 Contact: mailto:mt-security@sixapart.jp Expires: 2025-11-26T15:00:00.000Z Preferred-Languages: ja, en 1 Contact: mailto:security@attensi.com Encryption: https://infosec.attensi.com/publickey.txt Acknowledgements: https://infosec.attensi.com/acknowledgements.html Policy: https://infosec.attensi.com/policy.html Hiring: https://attensi.com/careers/ 1 Contact: mailto:sales@limitloginattempts.com Expires: 2023-12-30T22:00:00.000Z Preferred-Languages: en 1 Contact: https://dirk.nl/meer/over-dirk/BugBountyProgram Expires: 2025-07-31T09:00:00.000Z Preferred-Languages: nl, en Canonical: https://dirk.nl/.well-known/security.txt Policy: https://dirk.nl/algemene-informatie Hiring: https://werkenbijdirk.nl/ 1 Contact: mailto:infosec@stortinget.no Expires: 2028-12-31T22:59:00.000Z Preferred-Languages: no, en Canonical: https://www.stortinget.no/.well-known/security.txt 1 Contact: security@geekzone.co.nz Encryption: https://www.geekzone.co.nz/.well-known/Geekzone%20security_0xE07E8325_public.txt Policy: https://www.geekzone.co.nz/content.asp?contentid=105 1 [ SECRASH BUG BOUNTY PROGRAM ] *Responsible Disclosure Policy* In identifying security system vulnerabilities, you need to adhere to the following procedures in conducting reports: -CONFIDENTIALITY - All reported security vulnerabilities should not leak into public spaces. -INTEGRITY - Only report security issues that are deemed valid and do not use the findings of the security vulnerabilities for tampering purposes. If there is more than 1 report regarding the same security problem, then the first one to report will be considered valid. -PROFESSIONALISM - Security researchers are fully responsible for the findings reported and should be contacted if necessary for explanation or other complementary information. *Terms and Conditions* To comply with the terms in this Responsible Disclosure Policy: -Do not execute or attempt to execute any “Denial of Service” attack. -Do not test what would result in sending unsolicited or unauthorized junk mail, spam or other forms of unsolicited messages. -Do not run automated scans without checking with Secrash first. -Do not test in a manner that would corrupt the operation of Secrash solutions. -Do not test equipment or the physical security in Secrash stores. -Do not use social engineering techniques. -Do not test third-party applications, websites or services that integrate with or link to Secrash properties. -Do not publicly disclose any vulnerability before 30-day after the vulnerability is resolved by Secrash and not without Secrash's prior written consent. And do not include any sensitive data in the disclosed vulnerability. -Remove all data and sensitive information you got from the analysis once the report is submitted. *Out of Scope Vulnerabilities* Certain vulnerabilities are considered out-of-scope for the Responsible Disclosure Program. Those out-of-scope vulnerabilities include, but are not limited to: -Social Engineering attacks -Weak password policies and password complexity requirements -Missing http security headers which do not lead to a vulnerability -Missing cookie flags on non-sensitive cookies -Reports of SSL/TLS issues, best practices or insecure ciphers -Mail configuration issues including SPF, DKIM, DMARC settings -Clickjacking on pages with no sensitive actions -Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions -Attacks requiring MITM or physical access to a user's device. -Previously known vulnerable libraries without a working Proof of Concept. -Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS -Rate limiting or bruteforce issues on non-authentication endpoints -Missing HttpOnly or Secure flags on cookies -Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors). -Tabnabbing -Open redirect - unless an additional security impact can be demonstrated -Issues that require unlikely user interaction *In Scope* Domain : *.secrash.com *Overview* Please send your findings to: security@secrash.com *Vulnerability Reporting Guidelines* For security bug reports, please create a report through email [security@secrash.com], contains : -Email Subject : [Secrash - Bug Bounty] Vulnerability Name (Example: [Secrash - Bug Bounty] Remote Code Execution) Body Email Contains: -Bugs impact -Bugs severity & scope -Step by steps to reproduce -Attach a proof of concept video, screenshot, and remediation to reproduce the vulnerability 1 Contact: https://www.securities.io/contact-us/ Acknowledgments: https://securitytxt.org/ Policy: https://www.securities.io/privacy-policy/ Hiring: https://www.securities.io/contact-us/ 1 Contact: mailto:soc@mumc.nl Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: en, nl 1 # Essex County Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-05-08 10:42:54+0100 Expires: 2025-08-06 10:32:25+0100 1 Contact: https://www.vega.com/de-de/unternehmen/rechtliche-hinweise/informationen-zur-cyber-security Contact: mailto:psirt@vega.com Contact: tel: +49 7836 50-0 Preferred-Languages: de, en CSAF: https://vega.csaf-tp.certvde.com/.well-known/csaf/provider-metadata.json Expires: 2025-02-01T00:00:00.000Z 1 Contact: mailto:security@numberly.com Expires: 2029-07-25T15:17:04.000Z Encryption: https://numberly.com/pgp-key.txt Preferred-Languages: fr,en 1 # For security issues related to Amazon Web Services (AWS), please see our security policy Policy: https://aws.amazon.com/security/vulnerability-reporting/ # To contact AWS regarding a vulnerability Contact: mailto:aws-security@amazon.com Preferred-Languages: en # We support PGP encryption Encryption: https://aws.amazon.com/security/aws-pgp-public-key/ # This file expires every 365 days Expires: 2024-09-29T05:00:00.000Z # We're hiring - join Amazon Security! Hiring: https://www.amazon.jobs/en/business_categories/amazon-security 1 <body><a href="http://www.ffrandonnee.fr/.well-known/security.txt">Click here</a><hr></body> 1 Contact: info@yourdomain.com Preferred-Languages: en Canonical: https://bbd-tag.de/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://federacy.com/level365 Contact: mailto:security@level365.com Encryption: https://www.level365.com/gpg/security-at-level365-pubkey-2FA5F620.txt Preferred-Languages: en Canonical: https://www.level365.com/.well-known/security.txt Policy: https://federacy.com/level365 -----BEGIN PGP SIGNATURE----- iQJKBAEBCAA0FiEEEvDkgv+SQkWGXzI2w7561C+l9iAFAmD0USEWHHNlY3VyaXR5 QGxldmVsMzY1LmNvbQAKCRDDvnrUL6X2ICL0D/4pkadz5bmgkdfxJw3zp93AVUs9 w86+7Ao+B6fZQMFz6s1b8EF21eqW+B7tygU46JwXz2S4N1WBS0YE8D7pMigDvd2B L085J1wYs9hXe+kRufAMApffc0zmk0EDuy6s5QH10TPVzM/qf++7T7rpJVoW1NVO BBlg//LmHb/qm2SmuK21CgRO5C1W7t049eDF86VZE7P9uGOoxe6aC5sCutCJIlyU ZSSZCQR8WqYFqZ5roYFhc6CqlZozMuYu7oTxvnNNg+IOieOlOuZOV5Kin3q/HiU7 JtoVYiTD+ji5xK88+qUCRzVqV1+Of8wl5aaZvoHLslLQk2l6ZsLINKq2or1vE8Kx KbLuTpH8x2ktUXW90ybq/eOd6qIGXCvHHy9V8a5G2A0Lx6s+LBDIatXxN6uk1e7H Eyxvks2P6ZsC5AUnmIJtendTaibxpmqCAT1aX9niGR6pKN+h5y+xYpBmDA7GJlRf Q8FQF2tNBAxRdVOBA0ELPIdSJeeXYXCx6fyiBcNaYMNRW8b/ocAjwdB/uzxuk4cG FRjJKzPWl+F4uue6I8OokaevKCBqvEFBpsRLH10hdungk7hbDwUiNw3wmDQ7E2G2 mloRe/4lRVmjrlUljeCMOoqOXWvFNsCNO3rx7OCcgr/Y472sq3A9SxxDNxJXmrIh 6Jy8/AIhekeSu3ZvFw== =lShp -----END PGP SIGNATURE----- 1 # Security address Contact: mailto:security@valiant.ch # Expiration date Expires: 2025-12-31T22:59:00.000Z # Spoken languages Preferred-Languages: en, de, fr # Canonicals Canonical: https://www.valiant.ch/.well-known/security.txt # Vulnerability Disclosure Policy (VDP) Policy: https://www.valiant.ch/vdp # Jobs Hiring: https://www.valiant.ch/ueber-valiant/arbeiten-bei-valiant-offene-stellen 1 Contact: mailto:security@nlnet.nl Expires: 2029-12-31T23:00:00.000Z 1 Contact: mailto:vulnerabilities@b-ite.com Encryption: https://www.b-ite.com/.well-known/gpg-key.txt Preferred-Languages: en Canonical: https://www.b-ite.com/.well-known/security.txt Policy: http://www.b-ite.de/vulnerability-disclosure.html Hiring: https://www.b-ite.de/karriere.html 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:eelcom@mastodon.nl Preferred-Languages: en,nl Canonical: https://mastodon.nl/.well-known/security.txt Expires: 2025-07-01T00:00:00z Encryption: openpgp4fpr:BF02BF90720DF81892C34DADB69E171AFE258956 -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEvwK/kHIN+BiSw02ttp4XGv4liVYFAmTk8dkACgkQtp4XGv4l iVZGFQ/+PVYKBCIECbd9R3hf4yyq7MqmftD94ynrrRXWbihszMWI1OJu9eXMXRVf OjF/Q4Pioz6pOU3iGndAc2MLBcZ3WVdccpSGlKNVfWjYvcNaHpPHHH1JXWjdPG/j 3gSd3KNoCNfBkyLXvWqOcJ9LZsa7rXxJUzgPFL37X2NVgV8hHFjmOS8KPWAvBesf 2+XQu9jMFxILZxbn5acEMjUZD6AakcazSsnXloXKaryUyBPoPXo9XZFiuk+7aqdx T/6bsFpX+58qK9uhLwCKmU4KgQhrJ2T+GYTNTwUYA+PinRao8m4zmQJaeU6vcUWF rvhhgWkVmwU+ecPB48AYQlbe368SPDBuJzZrZdQufbJm3J3QnYiYfyuQd6iEpVSl 4oCPNzD9iGpvo2lP+09Hngwe3VE37uvKNiaf0piK4RDIjmUjd6UarDzYgBql90Bw OuObZxPCa9tzEpggb30HcSkZsBIv/GrYTDgWFNEMoychE01pm4BUwUILi8GwRgps 2EBIY0xeKjcIQ7FubGVM1uUqXVdU7t8LAI5uzoh43BPB0whN3efJtOC1EJeXJVNw UUtHWIPTSSQ/YXaTG1uZJ29JPqpxPshOB0xb3cjo1K5YhF759bwKJPJLszGVc3gU KMalbm4cY+5ZJeq7p2CGs3iTjfYbdiEO9kPKIuxQhy8yX15MeDU= =ukEa -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@telzio.com Expires: 2024-12-06T08:00:00.000Z Encryption: https://telzio.com/.well-known/pgp-key.txt Preferred-Languages: en Canonical: https://telzio.com/.well-known/security-txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEtcQY8fXnSzFv3dTtVDXSPdfb1poFAmVxJDUACgkQVDXSPdfb 1prvQw/9FoMTpQ5plhEnJVYFLFNv8oVyOTPk3pq18jWY3p7IfBYygd1R+MASYEze WozH5mvx1teq1XVFkD+G8fOf8zXEgZjhb9wzWIDOytdAokQqvG6KMjm0KnykXq2a eEV0853/0sM3EzcOf+sChhDuFMt5emd4uLxPUgcBUImKuy2SV7GV4SzGqRmiLND4 l+nIw8eI1SszMVja4EXHt4ATztkAsdHAdPQhOP9ZgRnYfJO2yssplapehbwayYMu CkAjGkPbicFvPHkXK9XmhegxYO8c0NN976Z9Ih21pBtOhyyl5Jbp8sHj6ZfW2KwB hgAquro04Mzyc7t3GDpo2sF87x3TEuUb6P3sjZiZJhHOxVnXYMYuv+pvwcItqNMI I3p6kf17a4OjR+TjYwpFK5uiEWzZwmH7isAFr5wm3zIx82tGFMVBUVie/50i75Zi 8zbOQAE29BF+Ji8otVgGy6R/4kXcUhklfAyp72n0FO9OU5WHMuvNTMqFQrbpPq6c cPQ90aUIiWhZSfE/T8rb3f7J5bM969G9/UeHd4pJmuuw3aOCYSSbCQ9pdfHZaxmJ 2dEPDM1pS5SWCsAoKphmGHvGJyBQ76bVhednnYB3MM83wsf6xojJP+hLeNAfD6Kk FLog7X4E9xKxoUljuVJmlaNadPsGPZ47CNUTLwZ7H5z5Bi26O6A= =G3rq -----END PGP SIGNATURE----- 1 # Skiff World, Inc. security contacts and policy # Our security contact channels Contact: mailto:security@skiff.com Contact: mailto:security@skiff.org # Link to our vulnerability disclosure policy Policy: https://skiff.com/vdp # Languages that our team speaks and understands Preferred-Languages: en-US 1 # London Borough of Merton Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-05-02 11:12:55+0100 Expires: 2025-07-31 11:12:54+0100 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Domeinen van de gemeente Sittard-Geleen kunnen met een redirect # verwijzen naar het centrale bestand op # https://sittard-geleen.nl/.well-known/security.txt Contact: https://sittard-geleen.nl/disclosure Expires: 2026-03-31T22:00:00.000Z Encryption: https://sittard-geleen.nl/.well-known/sgb-pgp-key.asc Preferred-Languages: nl, en, de Canonical: https://sittard-geleen.nl/.well-known/security.txt Policy: https://sittard-geleen.nl/disclosure Hiring: https://sittard-geleen.nl/vacatures -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQRmpd3lI4BramGZym9PN7rh4FDQ+QUCZ+QIDwAKCRBPN7rh4FDQ +TanAP9TJhZ9sIgyf2s8zKV/WTVYz6Koa1MvEW6j8fRRr1XSWQEAr65xmZNZvh3c +2+LktbXz67QXJdydGl8Yjqh5wsOxgM= =UWdy -----END PGP SIGNATURE----- 1 # _ _ _ _ ___ # _| | ___ _| |_ ___ ___ _| |_ <_>| | '_ _ # / . |/ ._> | | / ._>/ | ' | | | || |-| | | # \___|\___. |_| \___.\_|_. |_| |_||_| `_. | # "Pool on the roof must have a leak." <___' # Reporting Security-page: https://detectify.com/responsible_disclosure Contact: disclosure@detectify.com # Scope In-scope: *.detectify.com Out-of-scope: blog.detectify.com Out-of-scope: labs.detectify.com Out-of-scope: support.detectify.com Out-of-scope: career.detectify.com 1 Contact: mailto:security@vendasta.com Expires: 2024-06-03T06:00:00.000Z 1 Contact: mailto:cybersecurity@getinge.com Contact: https://www.getinge.com/int/security/security-contact-form/ Policy: https://www.getinge.com/int/security Expires: 2026-01-01T00:00:00z 1 Expires: 2025-05-05T07:00:00.000Z Contact: https://www.bmwgroup.com/en/general/Security.html Contact: https://www.bmwgroup.com/de/general/Security.html Contact: mailto:cert@bmw.de Preferred-Languages: en,de Encryption: https://www.bmwgroup.com/content/dam/grpw/websites/bmwgroup_com/general/security/cert.txt Policy: https://www.bmwgroup.com/en/general/Security.html Policy: https://www.bmwgroup.com/de/general/Security.html Acknowledgments: https://www.bmwgroup.com/en/general/Security.html Acknowledgments: https://www.bmwgroup.com/de/general/Security.html 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # In case you have discovered a vulnerability in one of our systems # we kindly ask you to report it to the following email address. # # We will forward your request to the appropriate organizational unit. Contact: mailto:soc@insel.ch Expires: 2025-10-31T00:00:00.000Z Preferred-Languages: de, en Canonical: https://inselgruppe.ch/.well-known/security.txt # Key for validating the content of this file: # https://inselgruppe.ch/.well-known/gpg-key.txt -----BEGIN PGP SIGNATURE----- iQJKBAEBCgA0FiEEPBWiEU5f9tPbgMeQ3Kk8xsefoLIFAmdEl8UWHHdlYnNvbHV0 aW9uc0BpbnNlbC5jaAAKCRDcqTzGx5+gslEJD/9pjRIW863x59GDW0s9VrnRJ1EY EmSJs1LIIecl7628D1jrAuPeBsPUICojgykXxx3ZtP3cbKMoOQj5mn/fLZmrocm8 G0Vpugg4YtvXLMwdnXVbJTDxy/LqrZI428N7mwMCkL55ktZyxkum4xmJfOGApwbL RwBYhe/VUW3/Mpunyy7fkLHRKpyXs71KJw5aaYQ4S0NOPEPM80YmfvG4x5noEYpy t9MeRpWy9tOApxVKsJo8aLkiVRQOa7tJur76QSFkX9a+9aRLvIhTwiJmmKw3FxGA t2FahdXJ6YBb+ghkCwCtRh951zGNb27LsXEUxFbYCpjEkAgQXAgUXYxRLmaC+Pfy ZTLpC5PBY8Od5VIM/zrXFaMM6Vm1R/o6KlFQHTZDJZtGjaZKTwbULxkwGmUNI3N+ d3qwRrAcOF07RmzXG5SeuGpCHCB37sDkLOZDUnnklF7NicwEebuvZqeWJ3/Vm0TD 0e056qj/caNd9UU+5ULzPEyrY6ui71aLMdnf59CnYzbjm0bOv21bs7B2q7TK6pi3 ESsLmq3gXMwfYxYMxPOtd6jCP5ZjdMsNT7jL6j+AHFsmDYQf2PsgEtV9Oxf/KOFY Xtkwmjy4FsjjBUSEkrUm+MbWeEYyPi8kErCcWOMkaFXTEI58+37Ajp/2pJLODQeI HQ8mm6g6lLq6wHlp2A== =QAPx -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@qntmnet.com Contact: mailto:noc@qntmnet.com Expires: 2027-03-31T18:29:00.000Z Encryption: https://www.qntmnet.com/pgp-key.txt Preferred-Languages: en Canonical: https://www.qntmnet.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEESoWmc1ca/MKZw7SRNsQwxuuVY+4FAmb6pFgACgkQNsQwxuuV Y+4Z9RAAltj4Jx14HING2pzINuk5VMfyj519U4E6hUVVwNQm2LeSs+mltCknHxfd PcIweRWa1fI1xP8Xq9/xrH5wbrlHB3G0M7tEmkBhVh2XS8vRsgKIDhKE5i8VfN44 LfaXTtbOWJXuwfOR2B1EcgEm+WQopVdanWP8HAulw6sr8i/KfVrsPpFmXNQZdjOh 0XGHf2LjIfQCHCKxk+fB3zeQ+O4aKY8AMkONYkjnX7gn/WG8kYFfpp8DtSpQoS8w 8CzbJt9BdjltRrUyqCN/9w0qBjwg7vpuAUsgnOVMA2YSGrbJII+cHTY9QtaajMxB G2NGk3vzm57VgsZj57zyWtwgHHz9a2ZD4mdtc0hwMX2jTWOJC314AFsAHtKF/wfe FuvHehA1ZLM8n9n+VIu5AnlH2H+X2i9tYTva1I/eKb5fy+bNqV0MYslXebeVVUfW XdVQmj7AJI7ZDCFE5wP1yl/NFgQ+J65BowHeCQUjU/YbzdZ+1QYlPeae8i5XLhez Z17DSgqEyNjzEoWb2j63qXm1l4Dh6+byxagYeN8up4FXhTJVH++g0a+SSOcM0nKv FoSLYmYCBXlOpu9RRxTSVrs87LUpTxuw9juDnT5q4D3pcIFbYGrky8fR/Z1zHX3u G/pwWh8rLoDyQV+Cgu4rbyuRu1Kv04xdUHwTtN438+TG4Krc6UU= =WDFu -----END PGP SIGNATURE----- 1 Contact: mailto:abuse@systemec.nl Expires: 2025-06-19T22:00:00.000Z Preferred-Languages: en,nl,de 1 Contact: mailto:security@fh-potsdam.de Expires: 2025-07-27T08:00:00.000Z Preferred-Languages: de, en 1 Contact: https://www.pricewise.nl/contact/ Contact: mailto:info@pricewise.nl 1 Contact: https://www.ista.com/cvdp-report Preferred-Languages: en Policy: https://www.ista.com/cvdp-policy Encryption: https://www.ista.com/.well-known/public-key.txt Acknowledgements: https://www.ista.com/halloffame Hiring: https://www.ista.com/corporate/career/ 1 Contact: mailto:support@odrive.com Expires: 2030-01-01T08:00:00.000Z 1 Contact: mailto:security@fitx.de Preferred-Languages: de, en Canonical: https://fitx.de/.well-known/security.txt 1 Contact: whitehat [at] rsfh [dot] com Emails with links or attachments will be dropped. 1 Contact: mailto:abuse@fh-swf.de Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: de, en Canonical: https://www.fh-swf.de/.well-known/security.txt 1 # If you would like to report a security issue # you may report it to our Cyber Security Team # Our security address Contact: mailto:cybersecurity@aemo.com.au # Our careers page Hiring: https://aemo.com.au/en/about/careers 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:29:46 GMT Canonical: https://www.duvalschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@sessionlab.com Expires: 2025-12-30T23:00:00.000Z Preferred-Languages: en Canonical: https://www.sessionlab.com/.well-known/security.txt Policy: https://sessionlab.notion.site/vulnerability-disclosure-program 1 Contact: security@withlocals.com Encryption: https://keybase.io/withlocalssecuri/pgp_keys.asc?fingerprint=7e3b6386f5398a331c938bbe8f8aeb735809b2bc 1 Contact: mailto:Compliance.PC43@fullsteam.com Expires: 2025-01-01T06:00:00.000Z Preferred-Languages: en Policy: https://totalpartyplanner.com/bug-bounty-policy/ 1 Contact: mailto:security@ingolstadt.de #Found a bug? Our a vulnerability? Policy: https://www.ingolstadt.de/Schwachstelle-melden Expires: 2025-12-31T00:00:00.000Z 1 Contact: mailto:technik@a-trust.at Expires: 2025-11-08T23:01:00.000Z Preferred-Languages: en Hiring: https://www.a-trust.at/en/about_us/career/ 1 Contact: mailto:security@grip.nl Expires: 2026-01-01T11:00:00.000Z 1 Contact: mailto:security@keygen.sh Expires: Sat, 27 Jun 2027 11:59:59 -0500 Encryption: https://keygen.sh/pgp-key.txt Acknowledgments: https://keygen.sh/humans.txt Preferred-Languages: en Canonical: https://keygen.sh/security.txt 1 Contact: mailto:gotbugs@relativity.com Expires: 2026-02-01T00:00:00.000Z Preferred-Languages: en Policy: https://www.relativity.com/calder7-security/vulnerability-disclosure-policy-vdp/ 1 Contact: https://www.nslookup.io/contact-us/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:36:50 GMT Canonical: https://www.mpsaz.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:divulgation@druide.com Expires: 2029-01-01T05:00:00.000Z Preferred-Languages: fr, en 1 Contact: mailto:security@boxcryptor.com 1 # version: E3BD46448B087916CBCDF881643B4465F8D2BC1E # Grafton Group plc - Reporting vulnerabilities for any Grafton Group plc Website # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: https://www.graftonplc.com/.well-known/disclosure_policy.html # Please report any security vulnerabilities to us via the contact method(s) below, only after reading our disclosure policy. # Please do not include any sensitive information in your initial message, we may choose to provide a secure communication method in our reply to you. Contact: security-reports@graftonplc.com # Please see https://securitytxt.org/ for details of the specification of this file 1 Contact: mailto:security@derby.gov.uk 1 Contact: mailto:webmaster@sight-sound.com Expires: 2026-01-01T06:00:00.000Z Preferred-Languages: en Canonical: https://www.sight-sound.com/.well-known/security.txt Hiring: https://www.sight-sound.com/jobs/careers 1 Contact: mailto:cybersecurityalerts@nbpower.com Expires: 2026-11-01T04:00:00.000Z Preferred-Languages: en,fr Hiring: https://www.nbpower.com/en/about-us/careers 1 Contact: mailto:7666@lain.la Expires: 2025-08-27T15:45:00.000Z Encryption: https://lain.la/pubkey7666.txt Acknowledgments: https://infrablog.lain.la/transparency Preferred-Languages: en Canonical: https://lain.la/.well-known/security.txt Policy: https://infrablog.lain.la/bugbounty-2021 1 # Our security address Contact: mailto:security@netservis.cz # General address Contact: mailto:info@netservis.cz Preferred-Languages: cs, en Canonical: https://www.nm.cz/.well-known/sercurity.txt Hiring: https://www.netservis.cz/kariera/ 1 Contact: https://app.yogosha.com/cvd/clark-managed-vdp/14gDrfiQvL9PoaomjQ9WfO Expires: 2025-05-30T22:00:00.000Z Preferred-Languages: en Canonical: https://www.clark.de/.well-known/security.txt Policy: https://app.yogosha.com/cvd_policies_yogosha_en.pdf 1 -----BEGIN PGP SIGNED MESSAGE----- Contact: https://adamnet.works/security Contact: mailto:security@adamnet.works Expires: 2025-08-26T04:00:00.000Z Encryption: https://adamnet.works/pgp-key.txt Preferred-Languages: en Canonical: https://adamnet.works/.well-known/security.txt Policy: https://adamnet.works/security -----BEGIN PGP SIGNATURE----- iQIzBAABCAAdFiEEk4mQU34xcGMovtK7N+7jcNFbL+EFAmbM00UACgkQN+7jcNFb L+EzhA//ZkxdcuWJaksEOtca0KpL48q9zPDBR1KhjUUxfJx86raTb/JHZJsmli+s LJgsYEFhDaM0ILfvnWWdqMq2+TOUa8DzomNPYO/Q495tF0DUM/zsB0Fthjk/LW4V vd/bv2WZOkUjTbUrdIBUzufAH+l8VEV22efrG76R1IVFDFeDYAa6SsS2zFBzKStc foCDx3iBZ7VYZMPpemJhT4mwc0XTnswDDcfO0w6acS7kP2M2a0oyV8Po4woKRuNE zGIYqkCSldYYSCpRpNpAMHm5ZgVXlr0d4A9R9Pmx7RnZLoqmDVMAruW2PfOqU7Mm iDWK/bQIqQIsqAId9DP+9mguJR8OHna8Qx7pX3Vnp8JMDU3DC6OBFwSG35VA68+/ hqZzAenpprFU52vcZMZ7LTqb0JsZVuYZDDVlb+ZR5VrI24Bg1AOD3RHhxs/9oOfe 4d0NjqSXNWgZcWQCHhFyvRxbJPuDrnSftk0kApN/raZp99uB9uGsMwk9tosIxXEV vz9R/ouxIru97rq8fsfKydMRPO9idjSeE07Nrj6QByz2pTHEVDrDyWlIaXJEgbhN Gs8kvNJLTs9LJrKjFSZaJxz23N5LUFZZKuB07uAzdZaQPlHw3vlCuoficSWnlVWY x8NyGouaNa7tCNFRTyZUJHje/D5x9cMmNLuwo1U79E434J/YGE4= =ZChe -----END PGP SIGNATURE----- 1 Contact: mailto:information.security@erieri.com Expires: 2025-09-09T07:00:00.000Z Encryption: https://erieri.com/pgp-key.txt Preferred-Languages: en Canonical: https://erieri.com/.wellknown/security.txt Policy: https://erieri.com/vdp.html 1 Contact: mailto:productsecurity@innio.com Contact: https://www.jenbacher.com/en/contact (Question about CyberSecurity) Expires: 2024-12-30T23:00:00.000Z Encryption: https://downloads.myplant.io/productsecurity/INNIO+Product+Security_0xFF5217A8_public.asc Preferred-Languages: en, de Canonical: https://myplant.io/.well-known/security.txt 1 Contact: mailto:office@learningsuite.io Expires: 2030-01-03T23:00:00.000Z Encryption: https://learningsuite.io/.well-known/public_pgp.txt Preferred-Languages: en,de Hiring: https://learningsuite.io/karriere 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Canonical URI Canonical: https://www.afero.io/.well-known/security.txt # Our Preferred Languages Preferred-Languages: en # Afero PSIRT email address Contact: mailto:psirt@afero.io # Afero Non-Emergency Security Contact Contact: mailto:security@afero.io # Afero PSIRT OpenPGP key Encryption: https://keys.mailvelope.com/pks/lookup?op=get&search=psirt@afero.io # Afero Security OpenPGP key Encryption: https://keys.mailvelope.com/pks/lookup?op=get&search=security@afero.io # Afero's vulnerability disclosure policy Policy: https://afero.io/html/home/VDP.html # Expiration Expires: 2026-12-31T23:59:00.000Z # Our Security Policy Policy: https://www.afero.io/html/home/privacy.html#security -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE9iQh4uNTt9mIFvVHO9Q8nkXGIcEFAmf7TRUACgkQO9Q8nkXG IcGilg//aE6q1y7BfvodFhHiyVIeOXL1wDOK6XoBirWFz5W9lmM/e6hglRCAwDQq Ve+BOIGdf8lZ69PRMYntWTS/OxaanreJzEMTYz6qXy7Z7kOdZRvKxX3pIu0vSmng AMyNm0PRD2R6UcHEE2DopJdGnIn95nmmcUcg7VD2wHpGQ5T7WgIR/INvz1M6Kyj2 n27wYUZsL7iknWIshcqCYJPvoKdlJ5pVl++e5uf+2AQs22eE9c1cSdyNrkEzZjLq DiQfQQQYgr4cCO6RAaLiQayeS0OSn0RNtAc5A7LKTOVznTeG9DIpj5TvJ1Y9Sht5 /XWrkyEvH3G7krekedULw0Ncgx7gwp+iGaxEaz75mfIoNmJIgcBj467N11DaOv0c YOsOqO5UTl289Cleq8G3NA2C5nFSgBP6O0A89YoEGwFf0nhV87KpBik/vC8XDARa 5jidRQu7uAMfdTutB1wBqvkbUGJnRBKZYNaotklGf+4+2JERqLylecGxc5Roq5uK FFC5EAEiWQAOaj6UNE/7uWkjQ3LXpK1l1ZR1cG5P5jye1M/wXs/OOHVSCdqUY1hs ILlRG3SrGztKQcjx2lNwRjl/IaY7zJF4AW2NWI7QIPTpNE6P+QZ1l3Ng4Hgbq9+K EJGhW4c7nJl1dqOzJpqckHxlfbad1D9Qt4l+PrH3wBrsO9wdW98= =inzo -----END PGP SIGNATURE----- 1 Contact: mailto:security@greenmark-it.de Preferred-Languages: de,en Acknowledgements: https://www.greenmark-it.de/security-thanks.html 1 Contact: mailto:security@vitroconnect.com Expires: 2025-08-31T10:00:00.000Z Preferred-Languages: de,en Canonical: https://www.vitroconnect.de/.well-known/security.txt Canonical: https://www.vitroconnect.com/.well-known/security.txt Canonical: https://vitroconnect.de/.well-known/security.txt Canonical: https://vitroconnect.com/.well-known/security.txt 1 Contact: dataskydd@granngarden.se Expires: 2024-07-17T11:00:00.000Z Acknowledgments: https://www.granngarden.se/dataskydd/personuppgiftspolicy Preferred-Languages: se,en Canonical:https://www.granngarden.se/security.txt Policy: https://www.granngarden.se/dataskydd/personuppgiftspolicy 1 Contact: mailto:security@houseoftickets.nl Expires: 2026-07-01T10:00:00.000Z Preferred-Languages: en, nl 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:26:45 GMT Canonical: https://www.springisd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:denialito@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@tjhsst.edu Encryption: https://tjhsst.edu/security/public_key.txt Canonical: https://tjhsst.edu/.well-known/security.txt # Policy summary: Email security@tjhsst.edu and wait at least 90 days before public disclosure Policy: https://tjhsst.edu/security/policy.txt Preferred-Languages: en-US 1 Preferred Language: en Policy: Vulnerability Disclosure Policy - https://www.epson.co.uk/en_GB/faq/KA-01896/contents?loc=en-us Report: Report a vulnerability - https://www.epson.co.uk/en_GB/faq/KA-01896/contents?loc=en-us 1 Contact: info@yourdomain.com Preferred-Languages: en Canonical: https://apptracker.stream/.well-known/security.txt 1 Contact: mailto:psirt@dragos.com Expires: 2026-04-01T05:00:00.000Z Policy: https://www.dragos.com/reporting-security-issues-to-dragos/ 1 Contact: mailto:security@simpleinout.com Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: en Canonical: https://www.simpleinout.com/.well-known/security.txt Policy: https://www.simpleinout.com/security 1 Contact: mailto:itsecurity@treasury.gov.au Expires: 2026-06-30T02:59:00.000Z Preferred-Languages: en 1 Contact: mailto:soc@gci.com Preferred-Languages: en Canonical: https://www.gci.com/.well-known/security.txt Hiring: https://www.gci.com/about/careers Expires: 2027-01-01T08:59:00.000Z 1 Contact: mailto:security@inventivetalent.org Expires: 2025-06-28T16:00:00.000Z 1 Contact: security@pagopa.it Encryption: https://www.pagopa.gov.it/publickey.txt Preferred-Languages: en, it Canonical: https://www.pagopa.gov.it/.well-known/security.txt Policy: https://www.pagopa.gov.it/security.html Hiring: https://www.pagopa.gov.it/it/pagopa-spa/societa-trasparente/selezione-del-personale/reclutamento-del-personale/lavora-con-noi/ 1 Contact: mailto: responsible-disclosure@prorail.nl Expires: 2027-12-31T23:00:00.000Z Acknowledgments: Responsible disclosure Ondanks alle voorzorgen en andere inspanningen kunnen er situaties ontstaan waarin sprake is van een kwetsbare plek in onze beveiliging: een beveiligingslek. Ontdekt u een beveiligingslek in onze systemen? Dan werken we graag met u samen aan een oplossing. Daarom verzoeken we u deze informatie vertrouwelijk met ons te delen. Hoe dit kan staat in het Statement responsible disclosure. Preferred-Languages: NL Policy: https://www.prorail.nl/responsible-disclosure 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@root-me.org Policy: https://www.root-me.org/tos Acknowledgments: https://www.root-me.org/fr/Informations/Faiblesses-Decouvertes/ Preferred-Languages: fr, en Canonical: https://www.root-me.org/.well-known/security.txt Canonical: https://www.root-me.org/security.txt Encryption: https://www.root-me.org/pgp-key.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE5XXHbF8gu5/tVFuYrplAwv8QkycFAmXhm8wACgkQrplAwv8Q kydH6A/9G5CYylXTO0JGWflpCh9uB9rgWD4KuJRvZWpE0Ssny/SA3YZytrTeXOdu QjgT+9ToN0jmEEZVo7fXwwJoag2WQlpKH3hpqh9oO7SU5CJPpFlINYObO+qy2rlb zZzeimIIi7fVTvA9r/Lecj6/VTTEpGS99VIofWJEj6uW/EJNDGJsxqByy0qvnk9y Nf6CarbZgMGrZBv2b2Cd0N0qTVvrnQLNh1g3zAXiccWGUTNOGJyf0Wp5tfeHGTiT Q+cdp6URMBYWocG+M3UfE6dgjgDW1N3A4cN2dRk5xXXdxU+1wggwLtpwgi2A4SG8 Tu7S9wduNJYbLOXdgPDwzGZnLhgiX9uOeTIS9BlZG2xKaz4/3cPq/WzXRgL18zxD lukmsJXLVFZ3dgf8xC92l2F0WsJiZATVzt/ZeIsXyvJ0/w7/Kz8w/wjKT0gMALuW nl9hECdPlNxhx/rpg7Nf5iMX1uJNfmokCBHT8DIG/fgmtZ7BcgBsNav9wg61DKOu iBtPETYElR07E5aBt3YMaf4L3EOXG1zHyT+gNALa3430jLCaWPRM2gtxtZJKUFcs rkoy9WvUFuh0VWMg0AvCWhsk0+T7nmNme6MUY++p1rS++812/oHBo/meX+NeJE+W NZad+/9zMuJ7pN67iKKtc0O+3EFCxxZ4G9lq7n6vKamYCuAlq+g= =pTij -----END PGP SIGNATURE----- 1 Contact: mailto:disclosure@habanerosystems.com Expires: 2024-08-24T15:59:00.000Z Preferred-Languages: en Canonical: https://habanerosystems.com/.well-known/security.txt Policy: https://habanerosystems.com/security-policy 1 Contact: mailto:handlers@isc.sans.edu Contact: mailto:security@sans.org Encryption: https://isc.sans.edu/PGPKEYS Acknowledgments: https://www.sans.org/security/ Preferred-Languages: en, de Canonical: https://isc.sans.edu/.well-known/security.txt 1

You are here because name mhpost.ru points to this server. But site mhpost.ru doesn't exist in web server's configuration.

1 Contact: mailto:security@mercato.com Expires: Sun, 31 Dec 2023 23:59 -0400 Canonical: https://mercato.com/.well-known/security.txt Policy: https://mercato.com/security 1 Contact: mailto:security@controlid.com.br Expires: 2030-01-01T02:59:00.000Z Preferred-Languages: en, pt Canonical: https://idsecure.com.br/.well-known/security.txt 1 Contact: mailto:security@soundtalks.com Preferred-Languages: en 1 Contact: mailto:security@thirdlight.com Encryption: https://updates.thirdlight.com/.well-known/security.gpg Acknowledgements: Policy: https://updates.thirdlight.com/security-policy.html Signature: https://updates.thirdlight.com/.well-known/security.txt.sig Hiring: https://www.thirdlight.com/about/careers/ 1 Contact: mailto:security.txt@veneta.com Expires: 2023-05-01T10:00:00.000Z Preferred Languages: EN, NL 1 Contact: security@track1099.com 1 Contact: mailto:enquiries.ifa@education.gov.uk Expires: 2026-05-03T23:00:00.000Z Policy: https://www.instituteforapprenticeships.org/.well-known/vulnerability-disclosure-policy.txt 1 Contact: mailto:DOEOCIOInfo@hq.doe.gov Contact: tel:202-586-0166 Contact: https://www.energy.gov/cio/articles/vulnerability-disclosure-policy Expires: 2026-01-01T08:00:00.000Z Preferred-Languages: en Policy: https://www.energy.gov/vulnerability-disclosure-policy 1 Canonical: https://norlys.dk/.well-known/security.txt Canonical: https://www.norlys.dk/.well-known/security.txt Contact: mailto:security@norlys.dk Expires: 2030-01-31T11:00:00.000Z Encryption: https://norlys.dk/FE5635CE4C968B9FBAA1FECDF79164F1F7BF34A5.asc Hiring: https://norlys.dk/job/ Permission: none 1 Contact: mailto:information-security@finanzen-zero.net Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: de, en 1 # https://securitytxt.org Contact: https://www.wallacecollection.org/vulnerability-reporting/ Expires: 2024-11-30T00:00:00.000Z Policy: https://www.wallacecollection.org/vulnerability-reporting/ 1 Contact: mailto:rfc9116@arcade.ch Preferred-Languages: de,en Expires: 2026-01-01T00:00:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:enitin@enitin.xyz Expires: 2025-05-31T00:00:00.000Z Encryption: https://pgp.enitin.xyz/enitin.asc Preferred-Languages: en, de Canonical: https://enitin.xyz/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTcBgYnCyud4UteFEk5aKviol5gcgUCZloMAQAKCRA5aKviol5g cuKvAQCFQGo6LEJZQjjrNwYoHwIdxHuA5GYObye4KxJbeiKXPAEAhf0LEER7p0gz xMojaKtSP16ZEpAj4Mc8zsbZsVijHwU= =+KsT -----END PGP SIGNATURE----- 1 Contact: mailto:security@unzer.com Preferred-Languages: en, dk, de, no, se Canonical: https://quickpay.net/.well-known/security.txt Expires: 2026-03-20T00:00:00z 1 Contact: mailto:cybersecurity@somerset.gov.uk Expires: 2026-05-07T12:00:00.000Z Preferred-Languages: en Canonical: https://www.somerset.gov.uk/.well-known/security.txt 1 # This security.txt is generated by LJPc solutions Contact: https://www.macitynet.it/contatti Expires: 2026-04-11T10:42:08.284Z 1 Contact: mailto:csirt@hydac.com Contact: mailto:privacy@hydac.com Expires: 2025-12-31T23:01:00.000Z Preferred-Languages: en 1 Contact: mailto:dev@off2class.com Expires: 2026-01-01T04:30:00.000Z Preferred-Languages: en Canonical: https://app.off2class.com/.well-known/security.txt 1 Contact: mailto:infra@101.inc Preferred-Languages: en, kr Acknowledgments: https://bounty.class101.net/ Hiring: https://jobs.class101.net/ Expires: 2026-01-01T00:00:00z 1 # Welcome to Centreon Security.txt Page # Your presence on our Security.txt page shows that you care about security, # and that is something we truly value. # If you have found something that needs our attention or have any security concerns, # you are in the right place. Feel free to reach out and let us know how we can work together to make Centreon safer. # 🐞 Report a vulnerability If you would like to report a security issue, you may report it to us on our VDP program. Contact: https://vdp.centreon.com Canonical: https://centreon.com/.well-known/security.txt 1 Contact: mailto:security@nib.com.au Expires: 2024-07-01T00:01:00.000Z Preferred-Languages: en 1 Contact: http://www.energy.gov/vulnerability-disclosure-policy 1 IMPORTANT: By initiating any security review of the "Product" (as defined below), you ("Reviewer") expressly agree to comply fully with all terms and conditions set forth in this Policy. If you cannot or will not adhere to these terms, you must refrain from conducting any security review and remove our Product from your systems. Purpose and Legitimate Interest This Policy ensures that every external assessment of PC APP STORE (the "Product") is technically accurate, reproducible and responsibly disclosed, thereby protecting endusers from genuine threats while safeguarding the Company's commercial reputation and contractual pipeline. 18.1. DEFINITIONS Product(s): All software files, executables, source code, build artefacts, servers, cloud environments, domains, URLs, digital signatures, billing infrastructure, CDNs, hosting platforms, associated libraries and any other element related directly or indirectly to PC APP STORE. Flag / Detection / Classification ("Flag"): Any marking, notification, alert, label, naming convention, coding, publication, or any other designation, whether automated or manual, that might convey or imply to end users or the public that an issue, security risk, or negative condition exists in or about the Product. Responsible Entity: Any individual, organization, or team member involved in conducting or commissioning a security review of the Product. Legitimate and Recognised Security Entity ("LRSE"): A Responsible Entity possessing proprietary technology, direct expertise and demonstrated capability to produce a Substantiated Detection (see 18.1 Section. 5). Substantiated Detection: A Flag supported by a Supporting Evidence Package (see 18.5 Section.3). 18.2. LEGITIMATE AND RECOGNIZED SECURITY ENTITIES ("LRSE") Authorized Organizations: Only Legitimate and Recognized Security Entities ("LRSE") - defined as those possessing proprietary technology, direct technical expertise, and established capabilities for thorough security reviews-are authorized to conduct assessments of the Product. Exclusion of Inadequate Capabilities: Any entity or individual primarily relying on superficial scanning tools, heuristic-based third-party systems, or methods that cannot substantiate findings down to the source-code level is not considered a Legitimate and Recognized Security Entity. Such entities are expressly prohibited from conducting, disclosing, or publicly reporting on any security assessment of the Product. Whitelisting Requirement for Insufficient Expertise: If you or your organization lack the requisite capability or expertise to conduct a comprehensive code-level review, you agree to whitelist the Product in any detection systems you control and to refrain from issuing or publicly sharing any Flag regarding the Product. 18.3. PERMISSIBLE AND VALID SECURITY ACTIVITIES Legitimate and Recognized Security Entities may perform only the following assessments, provided such activities are conducted responsibly and do not disrupt, degrade, or otherwise harm the Product's operations or availability (e.g., no Distributed Denial of Service, brute force, hacking intrusions, or destructive injections). The following are considered Valid Security Activities: Vulnerability Assessments: Identification of potential security flaws-such as buffer overflows, SQL injections, cross-site scripting (XSS), cross-site request forgery (CSRF), remote code execution (RCE), directory traversal, insecure direct object references (IDOR), authentication/authorization weaknesses, and configuration errors-carried out without disruption to the Product. Zero-Day Vulnerabilities: Discovery and responsible disclosure of previously unknown vulnerabilities for which no patch exists, adhering to confidential and timely reporting obligations (see Section 18.5). Supply Chain Security Assessments: Evaluation of the Product's dependencies, build processes, or third-party components to identify malicious code injections, dependency confusion risks, or other supply-chain-related vulnerabilities. Code Reviews and Secure Development Practices: Analysis of the Product's source code for insecure coding patterns, logic flaws, unsafe use of libraries/frameworks, or unintended exposure of sensitive information (e.g., credentials), focusing exclusively on legitimate security issues. Infrastructure and Configuration Security Reviews: Assessment of cloud configurations, API security, credential management, privilege settings, file permissions, TLS/SSL implementations, and similar infrastructure-related security measures, provided such assessments do not compromise the Product's performance or availability. Identity and Access Management (IAM) Assessments: Identification of vulnerabilities in privilege escalation, incorrect permission assignments, weak authentication, or lack of adequate security controls (such as MFA), executed without negatively impacting the service or user experience. Penetration Testing: Simulated attack scenarios (including social engineering and internal/external network security tests) performed responsibly to avoid any substantial service interruption or data compromise. 18.4. PROHIBITED AND INVALID ACTIVITIES Any activity outside the scope described in Section 18.3 or violating the conditions of this Policy is strictly prohibited and considered Invalid. Prohibited activities include, but are not limited to: Unauthorized Scope: Conducting or reporting on any review, scan, or test beyond what is explicitly permitted under Section 18.3. Partial or Superficial Reviews: Using pattern-based, probabilistic, or heuristic-only checks (e.g., antivirus heuristics, generic scans, or incomplete data) without comprehensive code-level analysis. Commercial Self-Promotion: Using the Product's findings, real or alleged, to market, advertise, or promote your own security products or services. Non-Security Criteria Assessments: Issuing any Flag based on subjective or extraneous factors such as EULA terms, user interface preferences, commercial or business models, pricing, partnerships, or marketing strategies. Only objective, security-related criteria may be used to justify a Flag. Nonobjective Criteria: Applying criteria to the Product that you do not uniformly apply to other products under similar review. Any selective or biased evaluation standard is strictly prohibited. Monetization or Exploitation of Findings: Leveraging discovered issues or reports for SEO, advertising, self-publication, or any form of publicity, including but not limited to social media posts, press releases, or promotional campaigns. 18.5. IMMEDIATE DISCLOSURE REQUIREMENT Timeliness of Disclosure: Failure to promptly disclose vulnerabilities or deliberately withholding critical security details can endanger our end users and may constitute criminal conduct under applicable law. Mandatory 12-Hour Notification: Any detections, discovered vulnerabilities, or security issues must be reported to support@veryfast.io no later than 12 hours after initial discovery. Report Format and Content: Disclosures must provide a "Supporting Evidence Package" in alignment with ISO/IEC 29147 (or equivalent industry best practices) and must include the following details to be deemed valid: * Reporter's full name, position, company, email address, and phone number. * The exact source from which the Product/file was obtained. * Product name, file name, and version under review. * Detailed description of the testing environment (OS, network architecture, etc.). * Security tools or methodologies used (names and versions). * Exact reproduction steps or exploit proof-of-concept. * Objective justification for classifying the vulnerability as a security issue. * References to relevant standards, specifications, and/or objective criteria. * Incomplete or Non-Compliant Reports: Any report lacking the details above is deemed incomplete and will be considered void until the missing information is fully provided. 18.6. REMEDIATION A Valid remediation: Before the Remediation Period commences, both Reviewer and Company must mutually agree that the reported issue constitutes a legitimate and valid security vulnerability, and not one that is invalid (see 18.4). Remediation Period Commencement: The Remediation Period begins immediately upon your initial detection of a purported security issue-regardless of whether the issue is ultimately deemed valid or invalid. Cooperation and Assistance: You are required to provide all additional details, clarifications, and retesting support necessary for us to address the issue effectively. Minimum Remediation Timeline: The minimum Remediation Period is 90 days, commencing after you have actively cooperated by providing all required information. We reserve the right to extend the period if the issue proves complex or necessitates third-party coordination. Prohibition on Flagging Post-Remediation: Upon successful remediation of any valid issue, you shall not Flag or classify the Product for that issue or any derivative thereof. 18.7. NON-DISCLOSURE Confidentiality Obligation: You agree to maintain strict confidentiality regarding any discovered vulnerability or security issue for the entire duration of the Remediation Period. No Public Disclosure: During the Remediation Period, you must not publicly disclose, discuss, or disseminate any details of the issue, including but not limited to posting on forums, social media, or security mailing lists. 18.8. UNIVERSAL APPLICABILITY Superseding Prior Agreements: This Policy overrides any prior agreements, contracts, or understandings relating to security reviews of the Product. Method of Acquisition Irrelevant: These terms apply in all cases, including but not limited to when the Product is obtained via direct download, third-party distribution, client materials, automated scanning tools, AI systems, machine-learning models, or any other channel. Continuous Liability: You remain bound by these obligations regardless of how or when you acquired or analyzed the Product. Any attempt to circumvent these obligations by indirect means is void. Removal if Non-Compliance: If you are unable or unwilling to comply fully with these terms, you must immediately remove all instances of the Product, related materials, and any derivatives from your environment and ensure your platforms do not collect, scan, or review the Product in the future. 18.9. LIQUIDATED DAMAGES AND INDEMNITY For any Triggering Event-public distribution of a Flag without adhering to this agreement-Reviewer shall immediately pay initial damages of 250,000 GBP for incident response costs. Reviewer shall pay ongoing monthly damages calculated as (3 GBP * N) average acquisition cost + (7 GBP * N) minimum lifetime profit value, where N equals unique endpoints that received the Flag. This ongoing monthly damage payment continues until Reviewer retracts the Flag from all public distribution. Parties acknowledge that the damages calculated above represent direct and documented costs incurred by the Company. Reviewer accepts the Company's calculations regarding the number of affected endpoints (N) as final and binding. If Reviewer retracts the Flag from all public feeds within 48 hours upon Company notification, liability under this clause is limited to direct, documented expenses. Scope of Liability: Liability extends to cover all losses, harms, or damages arising directly or indirectly from the breach, including but not limited to reputational harm, financial losses, and any costs associated with remediation or legal actions. 18.10. SAFE HARBOR Provided Reviewer complies with all requirements in this Section 18, the Company waives claims under the Computer Misuse Act 1990, the U.S. CFAA, or DMCA Section. 1201 for necessary acts performed during permitted tests. 18.11. AUTHORITY AND BINDING AGREEMENT Representation and Warranty of Authority: By conducting any security review of the Product, you represent and warrant that you have the full legal authority to accept these terms, both on your own behalf and on behalf of your employer or principal organization, if applicable. Electronic Agent Authorization and Responsibility: According to Section 14 ("Automated Transactions") of the Uniform Electronic Transactions Act (UETA), you expressly agree that any action performed by an electronic agent, robot, or automated system programmed, selected, or utilized by you-including clicking "I Agree" or executing similar electronic confirmations-shall be deemed your direct action. You hereby assume full responsibility and liability for all outcomes resulting from such electronic agent actions. Binding Nature: These terms form a legally binding agreement between you and Fast Corporation LTD (the "Company"). Any unauthorized or noncompliant conduct will be subject to the remedies outlined herein and any other remedies available under law. 18.12. GOVERNING LAW AND JURISDICTION Choice of Law: This Policy and all disputes arising therefrom or related thereto shall be exclusively governed by and construed in accordance with the laws of England and Wales. Forum Selection: The courts of England and Wales shall have exclusive jurisdiction over any claim, controversy, or dispute arising under or related to this Policy. BY INITIATING ANY SECURITY REVIEW OF THE PRODUCT, YOU ACKNOWLEDGE THAT YOU HAVE READ, UNDERSTOOD, AND AGREE TO BE BOUND BY ALL OF THE ABOVE TERMS. Contact: support@veryfast.io Security Review Policy: https://veryfast.io?p=lp_veryfast_tos_r1 1 # You've stumbled on the security.txt file for websites.faelix.net # This is a virtual private server provided by FAELIX https://faelix.net/ # FAELIX is a boutique ISP in Manchester and Geneva. # If this server is misbehaving (spam, hacking, DDoS, etc): Contact: mailto:abuse@faelix.net?subject=[moose]%20abuse%20from%20websites.faelix.net # For more serious or confidential issues, please contact either of the following email addresses: # High grade TLS transports only: Contact: mailto:hosting-security@secure.faelix.net # Allows non-TLS-secured email: Contact: mailto:hosting-security@alias.faelix.net # We are also available on social media: Contact: https://twitter.com/faelix 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://www.eindhoven.nl/contactformulier-0 Expires: 2025-11-01T00:00:00.000Z Preferred-Languages: nl, en Canonical: https://www.eindhoven.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQJDBAEBCgAtFiEEct1EDKrEf1GUGcIgNE5+Rco6PRkFAmgSo00PHGljdEBpbmRp Y2lhLm5sAAoJEDROfkXKOj0ZT+QP/2toAln4MDtp/zQZtV3gaV5DeDW4sfi9NHEi vjGTK24KEtTwL3jEp3EzIB6Qw/IvFKKqJwzh8y9vreNaYfA/px5ERQeZxZwljIgo CjHwTY82QA6XIX2YehEH3/iYsTlRjbQW/B00hlAAgxjJmGQTaj1aoa6wRtcCj1VQ 9LU0wscAHHKzzeayOJGCOuE8H1R337quIXr0TQgyu5Z+08yVZB681pOPGOAPP8t5 6CmfRb2FOZXxzoTMHEgTM3N0ISwWfVyGrbCB0pr/GAMOJ9tvJLvhg87auRc45Nfh vp7+WnLp0ohsZIb3A1XX4sHt4yNmh9WizYKoYSZr9Z+HJkhP4Gv9COvt3bWWrKDd 9nvSfli5QawXnX6FAofWgS0p5yb1wtQ4VPSsubYKbfXrAdl8V+36ZrXHB6ucoaAW Ja1gd1neNFAFvA13loYUzCA+gi67XjeogZROd4LILjHiJg4e7U+Mw1mRXOf6u8MP 3cGu2TzSteFKKAbBfpNRuxu01u/yvvxtyQ8RdYAKaC/AcduhKIqZG1SaUo1t3dS2 tXJQkRGiZK91N7+ZkIBKzPI7zKRk6RUFS/6goZMpFT408Sg3tPEgti4AWvMVhwZW KjrozpA+1fCnoD6BvTkbbWx5b9duyboMJT3GN/Fdki/B6jPTjmYZlUE9zSe6Dmas yKN3ICaB =4a+X -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:cop.infosec@elli.eco Expires: 2025-06-04T06:16:37.000Z Preferred-Languages: en Policy: https://www.elli.eco/en/about-elli/about-us/contact#security Encryption: https://elli.eco/cop.infosec-pgp-pubkey.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQT9RglIaYS3TS5DKoW0jF1uz+SEeQUCZl61EQAKCRC0jF1uz+SE ecDAAPkB8W2lV29PS3fwtvo49C1QVELsmrpjQGVXcWEYSh7TUwD+Izio9cpckXFO unLYuBWdDh8pOLBcoIFguSfeJA1CnAI= =rtch -----END PGP SIGNATURE----- 1 Contact: gkd@gkd-el.de Expires: 2025-04-30T00:00:00.000Z 1 Contact: https://hackerone.com/fandom_bbp Acknowledgments: https://hackerone.com/fandom_bbp/hacktivity Preferred-Languages: en Policy: https://hackerone.com/fandom_bbp/policy_scopes Hiring: https://about.fandom.com/careers/ Expires: 2025-06-14T02:30:59Z 1 # West Lothian Council - reporting security vulnerabilities to West Lothian Council Contact: mailto:cyberresilience@westlothian.gov.uk Contact: mailto:cyber@westlothian.gov.uk Expires: 2025-01-01T15:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security@scalepad.com Expires: 2033-01-01T04:59:00.000Z Encryption: https://scalepad.com/.well-known/security.gpg Preferred-Languages: en,fr Canonical: https://scalepad.com/.well-known/security.txt Policy: https://scalepad.com/security Hiring: https://www.scalepad.com/careers/ 1 Contact: mailto:security-alerts@bloomscape.com Preferred-Languages: en Canonical: https://bloomscape.com/.well-known/security.txt Policy: https://bloomscape.com/.well-known/security-policy.html Hiring: https://bloomscape.com/careers/ Last-Updated: 2025-05-03 15:59:14+00:00 Expires: 2025-11-03 15:59:14+00:00 1 # Hoasted B.V. security contacts and policy # Our security contact channels Contact: mailto:security@hostingsecure.com # Link to our vulnerability disclosure policy Policy: https://www.hoasted.com/vulnerability-disclosure # Languages that our team speaks and understands Preferred-Languages: en-US 1 Contact: mailto:bugbounty@lydia-app.com Expires: 2025-07-26T00:00:00.000Z Encryption: https://lydia-app.com/pgp-public-key.txt Preferred-Languages: en, fr Canonical: https://lydia-app.com/.well-known/security.txt Hiring: https://lydia-app.com/en/company/jobs 1 # Canonical URI Canonical: https://playgwent.com/.well-known/security.txt # Our security vulnerability report submission form Contact: https://cdpred.ly/security-support Preferred-Languages: en 1 # Our security address Contact: mailto:webb@hkr.se # Preferred language Preferred-Languages: sv, en Expires: Tue, 26 Feb 2026 16:00:00 +0100 Canonical: https://www.hkr.se/.well-known/security.txt Policy: https://www.hkr.se/infosakerhet/ 1 # security.txt brandweer.nl Contact: mailto:redactie@brandweer.nl Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: nl, en Policy: https://www.brandweer.nl/responsible-disclosure/ 1 Contact: mailto:hinweis@infoleak.ch Expires: 2026-01-01 Encryption: https://infoleak.ch/keys/0x14FD6EA375213AE9.asc 1 Contact: mailto:support@begasoft.ch Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: de, en Canonical: https://begasoft.ch/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Canonical: https://www.gchq.gov.uk/.well-known/security.txt Contact: mailto:security@ncsc.gov.uk Preferred-Languages: en Encryption: https://www.ncsc.gov.uk/static-assets/documents/ncsc_public_2026-09-11_3446EC55.asc Policy: https://www.ncsc.gov.uk/vulnerability-reporting Expires: 2025-11-18T00:00:00.000Z -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEE4YeGeRwr72qsnEf+YYwd/DRG7FUFAmc7TSQACgkQYYwd/DRG 7FWGIwwAoReONvV+XapesKUVNElKG6IJQs86AovCs7BSinc4bN18wphLaD/iqPlJ vpNe7ApZMwkMRBlkQU7EO6qDcq/Um3oVtrLYdvFLVaFGPviD1Z+3wzMDC1gifpcH 4VaLoVm/BgwK35PHWajd/2QNoC/2A/X4pGD79MmnKCy6GwX498nQFQjfOowmJBkb 7IPbSz+cwMlW5KbMhgpPCpOCVx92mvOMYSqv4dIpjNaOIkjp835pKj4gblOx/m/e R9LYEAE6Xdo6cUbqJpT6Hz7OkJM8BSGS3qOuA05W48Puf6NUo3jR/Za/E/mQDRQt GgQQeDtzcT0Ta7ZCu+9i4JdaqGlwUL1crG266ydQrQeCa8PMltZYTHLzvPkl290Y PMTyeNKal5TfvRjaEVzqz+/6wvLWA+rxsrHe7jYLr1lHTgebiLI8bMeXmYGVVfWu opL0dlKS7LG082yzzGGeXnDbCzQQksuaWLMBITmefcOSAImBrBths7rA2jca41sh sHr0rK/B =CQAj -----END PGP SIGNATURE----- 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:43:53 GMT Canonical: https://www.rps205.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # Our security address Contact: mailto:support@surver.nl # Our preferred languages Preferred-Languages: en, nl 1 # We are aware of DMARC issues with our Email Settings and are looking into it. No need to report that. Contact: mailto:rokka+security@rokka.io Expires: 2025-09-30T14:13:00.000Z Preferred-Languages: en, de 1 Contact: mailto:support@epicbet.com Preferred-Languages: en Policy: https://epicbet.com/en/contact-us Canonical: https://epicbet.com/public/.well-known/security.txt Expires: 2026-05-14T13:15:55.234Z 1 Contact: spb@nect.com Preferred-Languages: en Hiring: nect.com/jobs 1 # Our security address Contact: mailto:support@monzoon.net Expires: 2030-12-31T23:59:59.999Z 1 # For vulnerabilities please contact: Contact: mailto:ithelpdesk@mtech.edu 1 Contact: oliver@getstencil.com Encryption: Acknowledgements: Policy: Signature: 1 # security.txt for Journi # https://www.journiapp.com/.well-known/security.txt Contact: security@journiapp.com Policy: https://www.journiapp.com/.well-known/bug-bounty-policy.txt Preferred-Languages: en, de Canonical: https://www.journiapp.com/.well-known/security.txt Expires: 2027-03-24T23:59:00Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:36:10 GMT Canonical: https://www.aacps.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:support@seneca.nl Expires: 2025-11-05T23:00:00.000Z Preferred-Languages: nl, en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:devops@woningnet.nl Expires: 2026-01-10T12:00:00.000Z Encryption: https://www.mijndak.nl/.well-known/pgp_key.txt Preferred-Languages: nl, en Canonical: https://www.mijndak.nl/.well-known/security.txt Canonical: https://mijndak.nl/.well-known/security.txt Hiring: https://www.werkenbijwoningnet.nl/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEECsojCkYX+04ft69EVNmK77v4D4YFAmgbUdAACgkQVNmK77v4 D4YbAg//aWnaCprL6L8OxZTS6jmA3jI5HJE9mUSwwpcAU4QoSg3GvKXF073ENih+ +eShDBjs+/hUlLvQ4ZiJ+PPSbEOif5u8yQc2fAh3r3mKc2vD8NHjNC1l4BMbAyea kClkKbSLWDDf9QcGG8ihm6h1/nFRd5+rxKGisMXgGlADnu1BIFUDuPHsxB6KDzt7 53WIygcSLaLD6F1sCH+QrB7LbBvjkS+4DyRvAXFuwxAl40TpWPPcXaVdb7d7uqL6 nt9kvAbn8LTMpeNOJhCwj0U3GaS6UxP1ihEahnVIy7kACTB8a9IlFOyRsSooOah9 izGxy3ZU25l7xkDzQkL/Tnc05Gxr3yj125XROcmuExJrllJyEjGT32oOSLOxBXxA gYIsIajfweJM4bRlr7eWrrBReeuoDQ4C68Z3F61bixqO7IjkLHmdG7t8OSuvuEUH kzmkszwtgi1jTYlxm1mZJaIVWZ0QUEXCTYUvmFnylAffEuqwPIxadKvXrQBoJ7TD 9q00Xj191he0kv3vyAzJ03NS2rSXhyLfI8v073i23W9MbpshtpjfIdSWwBQ+zjnr Y+YefsjVXvh5sjJJ9+Ummc8VyNY7oST+yihFYtOeu8H9H/aXgFa8J5h/4F+lTO9Q 0Glqcbhd/M2O6QamacfAQLRgq1eVvz9TVEKu0Le7aEoKJ7nwBxI= =YOMD -----END PGP SIGNATURE----- 1 Contact: mailto:OfwatSecurity@ofwat.gov.uk Policy: https://www.ofwat.gov.uk/vulnerability-disclosure-policy 1 Contact: Benu support (eshopwarning@benu.cz) Contact: Dan Tomescu (dan.tomescu@helpnet.ro) 1 Contact: mailto:support@trashnothing.com 1 Contact: mailto:admin@hostduplex.com Preferred-Languages: en 1 # Worcestershire County Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-03-27 14:34:26+0000 Expires: 2025-06-25 15:26:54+0100 1 # Our security address Contact: mailto:EmailGRP_ITInfosec@brampton.ca # Our security policy #Policy: https://cspuatxwww1.brampton.ca/security-policy.html # Our security acknowledgments page #Acknowledgments: https://example.com/hall-of-fame.html 1 Contact: mailto:security@w2hosting.cz Contact: tel:+420 774 82 20 20 Preferred-Languages: cs, en 1 Contact: mailto:security@sedlak.pl Expires: 2027-05-20T09:03:00.000Z Preferred-Languages: en, pl 1 Contact: mailto:support@tabletopia.com Policy: https://tabletopia.com/pages/privacy-policy 1 Contact: mailto:admin@kuketz.de Expires: 2025-08-13T23:00:00.000Z Preferred-Languages: de, en 1 Contact: mailto:sd@iccf.com Expires: 2050-01-01T00:00:00.000Z 1 Contact: mailto:support@getmindful.com Expires: 2030-01-01T05:00:00.000Z Preferred-Languages: en 1 Contact: mailto:gemeente@rijssen-holten.nl Contact: mailto:securitytxt@yard.nl Expires: 2026-01-03T13:24:00.000Z Preferred-Languages: en, nl Hiring: https://www.rijssen-holten.nl/werken-bij-de-gemeente-rijssen-holten/ # Read our responsible disclosure Policy: https://www.rijssen-holten.nl/privacy/ 1 Contact: mailto:abuse@ucll.be Expires: 2024-12-31T23:00:00.000Z Preferred-Languages: en, nl Canonical: https://www.ucll.be/.well-known/security.txt 1 Contact: mailto:dnsadmin@bso.at 1 Contact: mailto:support@dinnerbooking.com Expires: 2099-01-01T11:00:00.000Z Preferred-Languages: en 1 # Anglian Water - reporting security vulnerabilities to Anglian Water # Please report any security vulnerabilities to us via the contact method(s) below, only after reading our Security Disclosure Program and if you agree to its terms. # Please do not include any sensitive information (i.e. details which would allow reproduction of the vulnerability or personal data) in your initial message. We will provide a secure communication method in our reply to you. Contact: mailto:cybersecurity@anglianwater.co.uk # Our Security Disclosure Program. By submitting a potential security incident to us, you are accepting these terms - please read this before submitting: Program: https://www.anglianwater.co.uk/security-disclosure-program/ If you do not accept these terms, then please do not participate in the program. # Please see https://securitytxt.org/ for details of the specification of this file 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:ISEC@navvis.com Expires: 2025-03-14T09:45:00.000Z Canonical: https://navvis.com/.well-known/security.txt Hiring: https://www.navvis.com/company/careers -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEEPGxwVCX0DtkD/ZzKhOGaQklNcgoFAmX7tysACgkQhOGaQklN cgpRggf/THFvVxryXzHrr7YQcUhfvOX2DlYg8hi0qRUHC6l2c7znb3yrDruaSRF4 yb2LJXAUTsOPb+cXzmnnQDd9XOZJnWGM33x70ohyFVk88Myyrl6UKF50BX4NedDJ nzWez+t1D/eDHwTEI6GO0pGBfY3L4pd51A8sgaSuejiB4N24AVheN7DSvjEX8t5b kO/J2YTZmXnC407l0kJICViW6UDEMaUwvC7uK8AgLKCBGj3vU6kEUxTI2SDCzeS/ Fpgq5VCJ3BT8kq7UJMfAJtQTuXgCR3GrgKomO7iCWu34Ji9aA8nIDSbgdmifiVC2 emoXbfFHTPEwAOOFV9bA1uHVWzPRRw== =KUpR -----END PGP SIGNATURE----- 1 Contact: https://trust.delinea.com/ Contact: mailto:security@delinea.com Encryption: https://trust.delinea.com/?itemUid=56583ca0-6561-4cf3-a150-8c0c45d214cf Acknowledgments: https://trust.delinea.com/ Preferred-Languages: en Policy: https://trust.delinea.com/?itemUid=56583ca0-6561-4cf3-a150-8c0c45d214cf Expires: 2026-04-30T00:00:00z 1 Contact: https://vulnerabilities.key-it.nl/?vanaf=deorkaan.nl Expires: 2023-10-26T14:57:54z Preferred-Languages: nl, en 1 Contact: security@milton-keynes.gov.uk Expires: Wed, 22 Apr 2026 12:00 +0100 Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md 1 # SECURITY.TXT for yeswehack.com # https://securitytxt.org/ # Contact: https://vdp.yeswehack.com Policy: https://vdp.yeswehack.com Hiring: https://www.welcometothejungle.com/fr/companies/yeswehack Expires: 2025-12-31T23:59:59.000Z 1 Contact: https://www.babycenter.ca/contact-us Contact: https://bugcrowd.com/ziffdavis-vdp-pro Expires: 2028-01-01T07:00:00.000Z Policy: https://www.babycenter.ca/help-privacy Preferred-Languages: en, fr Canonical: https://www.babycenter.ca/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Terravision.eu Secure Vulnerability Disclosure Contact: mailto:security@terravision.eu Encryption: https://www.terravision.eu/pgp-key.txt Preferred-Languages: en Canonical: https://www.terravision.eu/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQS8Cy2gqKoD6PmdEFJRAsodRCrDegUCZJCqEwAKCRBRAsodRCrD epWWAQDejRMGhbJ+hVWRI4SULEhJCOiPBgq1BAPGBcXDsnS2FwEAvrQcaPrLqWSL FICDdhP6Xse3asYaQ/r9DaHHQDc6AAw= =5WU2 -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:noc@flynet.it Expires: 2026-03-17T00:00:00.000000Z Preferred-Languages: it Encryption: https://flynet.it/pubkey.txt Canonical: https://flynet.it/.well-known/security.txt -----BEGIN PGP SIGNATURE----- wv8AAAEkBAABCAAY/wAAAAUCZ9l1of8AAAAJEBoNX9Y52rypAACkdwgApHenJPa7Wld32Rh5h9jx VM4bSqO/WwwftKlSxpizpEwI28eQUHcnz8CAqOp76UknNQ11yMsQYVREWw0umIut6yY5FG0oIyV8 vi1aAsfGZPvnnGFg6J4G4/lOYoM2Far9YlfaqJq6RbtM0gHg+plG1HmslpmaAa461J9kyBy96ZnC U9yEHbIL0dqlaWudpAXinjquk2iFBlNZjKyOpaoZSehn6bIJfEBXeYGFqZ6Y5Wpd3Ghocu1jRvyx MbSBlxpUCdPF4zxwxcH5Cx46mdylf84pHd8qJCRIvJPKqpQ494RpZ68lBWXrFyx8Clfvcdss9/74 culyIIhUVB3UGW6fEw== =nFRC -----END PGP SIGNATURE----- 1 Contact: mailto:security@hs-koblenz.de Expires: 2038-01-19T03:14:07Z Preferred-Languages: de, en Canonical: https://www.hs-koblenz.de/.well-known/security.txt 1 # City of Wolverhampton Council websites - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-04-14 15:25:07+0100 Expires: 2025-07-13 15:15:18+0100 1 # Reading Borough Council - reporting security vulnerabilities to RBC. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-05-09 13:31:48+0100 Expires: 2025-08-07 13:16:11+0100 1 Contact: mailto:info@smart-energy.com Expires: 2027-01-01T10:00:00.000Z Preferred-Languages: en Canonical: https://www.smart-energy.com/.well-known/security.txt Policy: https://www.smart-energy.com/privacy-policy/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Note that whilst we take security extremely seriously, we do not offer a # bug bounty program. We're happy to credit anyone responsibly disclosing any # issues found on any of the services we provide. # Security contact methods Contact: mailto:security@amazinginternet.com Contact: tel://+44-20-8977-8943 Contact: https://www.amazinginternet.com/contact/ # PGP key Encryption: https://www.amazinginternet.com/security@amazinginternet-com.asc # Where to find the definitive version of this file Canonical: https://www.amazinginternet.com/.well-known/security.txt # Other stuff Preferred-Languages: en Expires: 2025-06-02T10:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEfFof8V41Vzr+JBL2ac4icI7zsnYFAmgSVzoACgkQac4icI7z snZjoQ//bWB8ilH4E4CyQV/tzz0sQVdYmDmW5STP72+ymL5nuZbqyuKKg7HWW/uE cipQziqHcdcdQHodam49e8wpuTfeXW5jrTQyHAjrqlqwje4h5gEeYtZzLYRbmJxf 5wLAQr0l4L0IDfeTIlV9jKNfYYwLkJq3iRPN0aXfJOYEjEK7h360Hjvhu44Isn0G cCLqr9LyooQL8lPjjbveXSVgUUYVrXdYtwyInKCXKmH3hjf122K5xb++GIEUwprM wDFtGqjF+CpONI6EyroUSd00CjWW7E+LhJ6hwYVclIED5t1FPIjszXdcRHM0lW3e 4YMrlyVt/4ogt8VcPfccEaTmXsOWcAAdqHvnToRdPxUX/arbn3IomCUWMPhVMqbf ZUryQOwMQsAz4NxdHFRtDR3X6bGslmtNTM9v3JfNhtuZqrv7ENak2n0P36vGSus1 wGyIYWq7VCLhXs00X9VuczH4Sw1KJuoWteGUuy+LgW8aSnRlXXlQmX12AI02a1Y7 b7lKOT1mJB/2SmIEtjn2ej/dNJ/PwV6unwNGxuiuQHzkOxA2qchboN2mS/9pQXU+ Ek+96MVKKs+u5S0Zx4+uO+UOSfSfjo1mxPOTPEtGF7sOpBWAl95Fl8zsLw4If7Tz /TBTgeJzBxH3IGZqG8Lhutyd+EcH2R6gLIkVMqual1i2aSTTs5U= =0N0n -----END PGP SIGNATURE----- 1 Contact: mailto:whitehat@bossard.com Preferred-Language: en Canonical: https://bossard.com/.well-known/security.txt Policy: https://bossard.com/vulnerability-disclosure-policy Expires: 2025-07-31T23:59:59+0200 1 Contact: https://github.com/PLTytus/GTAWeb Contact: https://gitlab.com/PLTytus/GTAWeb Contact: mailto:pltytus@gtaweb.eu Policy: https://gtaweb.eu/policy Preferred-Languages: en, pl Expires: 2025-12-31T00:00:00.000Z 1 Contact: mailto:dev.publishing@triboo.it Expires: 2026-02-28T23:00:00.000Z Preferred-Languages: en 1 Contact: mailto:webmaster@onlinetri.com OpenBugBounty: https://openbugbounty.org/bugbounty/tsourbier/ Expires: 2025-12-30T23:00:00.000Z 1 # If you would like to report a security issue you may report it to Outokumpu Cyber Security team. # We are not offering any reward for vulnerabilities reported via this channel because we have a private bug bounty program through which rewards are offered. Contact: mailto:cyber@outokumpu.com Preferred-Languages: en Expires: 2024-09-30T20:59:00.000Z 1 Contact: mailto:support@fusionnetworks.net Expires: 2025-11-05T04:59:00.000Z Preferred-Languages: en 1 Contact: security@oda.com Preferred-Languages: en, no Canonical: https://www.mathem.se/.well-known/security.txt Bug bounty: https://app.intigriti.com/programs/oda/oda/detail Hiring: https://careers.oda.com/ 1 Contact: mailto:dev@td-entertainment.com Expires: 2023-03-28T22:00:00.000Z Preferred-Languages: en 1 Contact: disclosures@certero.com Expires: 2024-05-23T12:00:00.000Z Policy: https://www.certero.com/wp-content/uploads/2023/05/Vulnerability-Disclosure-Document-v1.pdf 1 Contact: https://topdeck.ru/contact/ Encryption: Acknowledgements: Policy: signature: 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@idnow.io Expires: 2035-02-04T14:00:00.000Z Encryption: https://www.idnow.io/security.idnow.io.asc Preferred-Languages: en,de,fr Canonical: https://www.idnow.io/.well-known/security.txt Policy: https://www.idnow.io/vulnerability_disclosure_policy.pdf -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEzZBIVOtHaDnRU65LdSVA4cPX6YUFAmfhWxYACgkQdSVA4cPX 6YXUdBAAiby6wVvNyNRW7ybCLYx/ibxljbzIme3FdvpPRyWhFwSYZaTbTKTwBYWS dI4+HOwEGh3GHft+RFg0pivdLmaQh0z0kOJrwFO2sbM+x83SwrI7a9Uabj1qieA2 rBfd/ECrNODfZhALXBQsBT1tK3MuY1fXz0FekAVfb83ETNm/xook+AIq1li1NZ2c hAsBLNceTcxNrIbhBq7NbolCF+W2jnd4WOUInlgzcG+ev1DZPiZghjCekgeH7dwT zyh0t82gjXt9esb5gUaeB3VK66o7zedPdLBofby68boUGamEUp7zhsBbNyYH8e+1 6q54zJSezYgMuPqo/l7GpJtXHbMLmvVYNwC1qIrngYLibH9+q9qNBlGVmF7Gri9X DCK8gCghCIM074Mms007/O3iqME9e8gH+OlKts9rroSo7c028PzK9w3tm0ueLTgz i59SfRGAIzgSHS0Tz62ehO5TgYE8HW9tTLfFnXi5KtFUxAZmgmoHbmpSQqLzHlAE VHlws29RbBoHMo+FOEEXQ7IJXo3Sght4DO6OTvHL7V3ba9FJV4wowCwITzVdzyr8 koVLTzpQwjU3fNIQocCs4V6WyqGpJUpRQ3UmWlyp9+FeeIpSHr+lAaYaexEcpM5Y 6i1FVofXGq7KSRxH8nY1MtUcohzkMQI1vDBBTHELBOgcwRDmE10= =dNEX -----END PGP SIGNATURE----- 1 Contact: mailto:security@playa-games.com Encryption: https://playa-games.com/.well-known/pgp-key.txt Expires: 2026-12-31T23:59:59Z 1 Contact: mailto:security@guideline.com Expires: 2027-08-29T14:16:00.000Z 1 # London Councils : reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-05-01 13:23:00+0100 Expires: 2025-07-30 13:22:59+0100 1 Contact: https://www.babycenter.com.au/contact-us Contact: https://bugcrowd.com/ziffdavis-vdp-pro Expires: 2028-01-01T07:00:00.000Z Policy: https://www.babycenter.com.au/help-privacy Preferred-Languages: en Canonical: https://www.babycenter.com.au/.well-known/security.txt 1 Contact: https://www.bart.sk/nahlasenie-problemu Contact: mailto:abuse@bart.sk Hiring: https://www.bart.sk/pridaj-sa 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:website@watershed.co.uk Expires: 2026-02-20T08:00:00.000Z Encryption: https://watershed.co.uk/pgp-key.txt Preferred-Languages: en Canonical: https://watershed.co.uk/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQJMBAEBCAA2FiEEbDz3hHa9/zLWi3pUmVogq4Hg8zQFAmfBhYsYHHdlYnNpdGVA d2F0ZXJzaGVkLmNvLnVrAAoJEJlaIKuB4PM0lJsQAKCQcYo5mu7ugfMuoT3tgM7T utQQJP5Rpak5lhHfh6v5wLX/Z/or46vSYsbfzaWFwaiqXtF+xzslW8zMSohIsl4n 2M36XzTIhg/XeFGA4MXwbOi+nOJfkUc2pGPVKjaZd2DfCxR2gYHCvo69KcyY9G3Y jEEWwx42QDBjFaVAwhlfcnucEQSvfiExdO8LuUn9OPKA2QB0uhbhcmjU46ReGg2r ER+qom2WKT7BW2eCjg+Gmsa4RnZqmOb9IsSOxBhWPwCmqrG4JsoDSKffQ7QqSfBh 6HGnfm8YqwdisNztCKO6It1uN+Df2rnVXJLslgve/8HM9H1tMGH0VMnesr76tVG2 ViDX9JnucfNbQWptNwqmuQModHS0CIPGKkmNEydlGolsEwS/OdspNSrPTqGxnf1f yrMDmD0Zb9Lm2Euck2bVz235BV95gjsu10dRij7UQ9JW+9c3utmOqiuQIqsAqOwW UZwM7SjZZgIWFc9gco/kBljeN23tlvjvySLrkNtD2wPlr2NBrqVg8mAvSepTn+ws eaMC3uEqNBKUYV6xW5ntON+XdbeP3LJJEjz5+H7L33zziBt8krkGrwiSa69BPrGz sovBrdqDGWEIZHP3E8wS8EttMBtyVm6Vpuhd7ZKlBCn65KnXutDM1pGv0PN0qLBh SkiK3fm7uMzRKTy9GKY/ =ZgUB -----END PGP SIGNATURE----- 1 # https://www.rfc-editor.org/rfc/rfc9116.html Contact: mailto:security@vhs.cloud Expires: 2025-09-01T10:00:00+00:00 Preferred-Languages: en, de 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:31:31 GMT Canonical: https://www.lubbockisd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:it+autobahn@tpwd.de Expires: 2026-06-29T22:00:00.000Z Encryption: https://www.autobahn.de/.well-known/gpg-autobahn.key Preferred-Languages: de Canonical: https://www.autobahn.de/.well-known/security.txt Hiring: https://www.autobahn.de/karriere/jobportal -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEEIt2oQCxKkDAKBiEPjdPsw5sLGI0FAmZxUBwACgkQjdPsw5sL GI09wQv9HjlOtQy2kOA7saGKhT+s1Fjb4iPjL4z2HwVJajfa+rwWZuJheY46QERB QkaEWtD1bdOmUPJGAIvQNS+F+aMaVj0xGbpkgP6Vrcj4xy0t7zPTHFRALUpD9Tal mlU3tHMcR4rAe+BB8E+k7olUDd80V7x1QHsRkCMI9alKrfXI5xSjoxVVEKkRNQ4T YoGabq5Y7J211HHyUPSFu4e4hHyT8JUDhS0ArOQu9IwDP56PFRTO5y5FE4wDbh2n wHb4PjBJ++MjZTDHpABauVQGfCCvNdmP7UKavVD7X1XaLRwAARasuJodggLhfJUH QJYqhUV2YcdSd63zEf89HZ5K3VLqbOFwjDn95vucZBgyvmr9hvHe3TEEFORc7DkY v/jFxgczo9/JWCYy46d4xFe+/uAXl1P6GjKkwyQVv/l5IN3Gi7UCYqHei01XosRL YcP3KNKSvy0WNyi3V+glfH6SOim9YDZ+vLguvzPk/WcEBPuY71qlR7LPsOJzrak+ r2LTR6bx =D9Rt -----END PGP SIGNATURE----- 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:05:54 GMT Canonical: https://www.nebo.edu/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: https://ioverlander.com/contact Preferred-Languages: en Canonical: https://ioverlander.com/.well-known/security.txt Expires: 2025-07-01T12:00:00.000Z 1 Contact: europesupport@clinchtalent.com 1 Contact: mailto:helpdesk@nlhosting.nl Expires: 2024-12-31T22:59:00.000Z Preferred-Languages: nl, en Canonical: https://www.nlhosting.nl/.well-known/security.txt 1 Contact: mailto:security@crelate.com Expires: 2026-12-31T19:00:00.000Z Preferred-Languages: en Policy: https://crelate.responsibledisclosure.com/hc/en-us 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Contact: https://www.sescpr.com.br/fale-conosco Contact: tel:+554133042266 Expires: 2026-02-25T21:00:00.000Z Canonical: https://sescpr.com.br/.well-known/security.txt -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQEcBAEBAgAGBQJnvxn9AAoJENU/JT2kUpY0ZzwIAJ5zggQdsF1BTfLVK/mxJwTp Od4KauLqb6/JHqNSxrbGajB8oTPFagg+OVOk54i66lpC3Jt3cXY8X/hT4sSC6waV S3m9b20RFRp58XoO1fAOdDFr03RV0Vg/O4+pnMqXEfdRhwK8eC0OstFkT+vWHR/U y5k3bEPxAIZTonWIHEiqVEm5h0jhw6bMVPlFANO7g/fw8Y1Lp068zcw+VmCiURNb sIKaJyefIYOAeRvOQNrRv6PjnloVdU+o+odHvOtpRZ7HEQD1bp7nkdqKfViSMCzA YBfQEmoUdRoXb8Yydka0+W5Y0sN+RjgzYi7gYIruFwYKD/oCyxBRiVtH5QP9j+s= =aRsd -----END PGP SIGNATURE----- 1 Contact: mailto:info@terebess.hu Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:abuse@itsjefen.no Expires: 2027-01-01T00:00:00.00Z Preferred-Languages: no, en 1 Contact: mailto:security@gitguardian.com Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: en,fr Canonical: https://www.gitguardian.com/.well-known/security.txt Policy: https://vdp.gitguardian.com/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Valid Locations of this file Canonical: https://datenschutz-berlin.de/.well-known/security.txt Canonical: https://www.datenschutz-berlin.de/.well-known/security.txt Canonical: https://kontakt.datenschutz-berlin.de/.well-known/security.txt Canonical: https://meldeformular.datenschutz-berlin.de/.well-known/security.txt Canonical: https://openpgpkey.datenschutz-berlin.de/.well-known/security.txt Canonical: https://data-kids.de/.well-known/security.txt # Contact information Contact: mailto:infosec@datenschutz-berlin.de Encryption: https://datenschutz-berlin.de/.well-known/infosec_public.asc # Further information Expires: 2026-01-01T12:00:00.000+01:00 Preferred-Languages: de, en Acknowledgments: https://www.datenschutz-berlin.de/infothek/sicherheitsdanksagungen/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQSL06O6qpsjPFS588T5fEk2MacXUwUCZ4fTSQAKCRD5fEk2MacX U8xkAP9pm/pzah3y955PV5a9xqNaU/TG2FfB6M8wUPX5cgwzIAD/ciCfLwwLkZpS PvzvwkUn/l5an7zk2Q1s2htqsGhoVwQ= =Hq0y -----END PGP SIGNATURE----- 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:06:34 GMT Canonical: https://www.conroeisd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto: CyberSecurity@stockland.com.au Expires: 2026-02-10T22:00:00.000Z Preferred-Languages: en Hiring: https://www.stockland.com.au/careers 1 # In the event that you have discovered a technical vulnerability in an IT system of Pragma Solution, # we encourage you to report this directly via encrypted email (openpgp encryption) # Falls Sie eine technische Schwachstelle in einem IT-System der Pragma Solution entdeckt haben, # ermutigen wir Sie, dies direkt per verschluesselter E-Mail zu melden (openpgp-Verschluesselung) Contact: mailto:a.wuethrich@pragma-solution.com Expires: 2024-12-31T23:59:59.000Z Encryption: https://pragma-solution.com/images/content/AdrianWuethrich-public.asc Preferred-Languages: de, en, fr, it Canonical: https://pragma-solution.com/.well-known/security.txt 1 Contact: mailto:itsecurity@uncsa.edu Expires: 2030-05-01T12:00:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@facil-iti.com Expires: 2024-06-01T09:00:00.000Z Encryption: https://www.facil-iti.com/.well-known/security-pgp-key.txt Acknowledgments: https://www.facil-iti.com/responsible-vulnerability-disclosure-policy/#acknowledgments Preferred-Languages: fr, en Canonical: https://www.facil-iti.com/.well-known/security.txt Policy: https://www.facil-iti.com/responsible-vulnerability-disclosure-policy/ -----BEGIN PGP SIGNATURE----- iQJLBAEBCAA1FiEECw6mxiTUAvBmUaSLA5o0e2H4u3MFAmQAyewXHHNlY3VyaXR5 QGZhY2lsLWl0aS5jb20ACgkQA5o0e2H4u3O98Q/+L9+Wz46BixRvIAqx2nubATVA 0B3BSwKLbBklENJvnZYsO/rMClG7ZU/Dx+PlVXN2Y1h7XRRVLD2S7IwPNaslvSc5 kwSBhWX6IzVM6ckNTi6qNC9x97UshUr/D7iXwUSn2px54pLkbFFXSksjdxF1WPiZ TQNmjX80I5OtcA1vkXjg+LgXueAu/BzV6sEFf76z75Xu2KL4Uv7vkF+LR9sQgfq2 OuOMod7K5Jgut3jXzQDc07bOVQgcj8DbbvI/zK+4Bsyb0YCk50xbt4lvlFFybd9m zcQng+9rbozV5TqTyzzn/WVWyAuBh/gD328uvQP/pTCCofH22Le2m0ybUFAVB45N w2hHRR8lYX3AG+HdD67UXrh7Rb8qH8IinHKymEEMA68InlGfANoQNcyhtuNr+/+j M0ZMexJA2TgtM6YZkVphR5u3g1W6jyDui3fpueyxmBeVwaT35xAoeTZ060ELqETj Tw0Jm4+nuqaqSCYlq/oxdLi8N5HpRfJ7VhW5624cnqSqk7aN+X/JyQXoCIR2RWqK zr1BXL51PkmwoYs1Z3f7klYOJ4TrgjnP39yCqdlD+z19jg4SaepEBBac8iN1IHFT ZBnqiXQSMwk1UdiK6qucUD45fCrhf4g1wVWgF7kEIYWmoMgNEQT8PTeOAzDryppN jyQ29081CtxH/HpDdxs= =aN7A -----END PGP SIGNATURE----- 1 Contact: https://www.pmwiki.org/wiki/PITS/NewIssue Preferred-Languages: en, fr, bg 1 Contact: mailto:Responsible-Disclosure@nn-group.com Preferred-Languages: en Canonical: https://ohra.nl/.well-known/security.txt Policy: https://www.nn-group.com/ethical-hacking-nn-groups-responsible-disclosure-policy.htm Hiring: https://www.nn-careers.com/vacatures/search/ohra 1 # Our security address Contact: mailto:security@seravo.com # Our PGP key Encryption: https://seravo.com/security_at_seravo_com.asc # Verify this security.txt file Signature: https://seravo.com/.well-known/security.txt.sig 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # If you would like to report a security issue, please feel free. # We do not offer bug bounties; please do not send us your beg bounty emails. Canonical: https://heliosphere.app/.well-known/security.txt Contact: security@heliosphere.app Encryption: openpgp4fpr:4bfbf44fd7cd376b611fa641d0943384cd9f87d1 Preferred-Languages: en -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQRL+/RP1803a2EfpkHQlDOEzZ+H0QUCZuPKKwAKCRDQlDOEzZ+H 0TfbAPwK7OvasHJdaWWAw2Xv+4FXzHESGLEG7F5s92IBluyiNgD+LN8GZS0RLPw1 /2IsH/EZCgp45DiKIVaIivIM6pLZPQs= =dCc7 -----END PGP SIGNATURE----- 1 Contact: mailto:abuse@powerhosting.dk Expires: 2099-02-01T07:00:00.000Z Preferred-Languages: en, dk Canonical: https://powerhosting.dk/.well-known/security.txt # # Please do not spam us with trivial X-frame By-Pass "vulnerabilities" # -It is a waste of both yours and ours time! Cheers! 1 Contact: mailto:security@aviata.me Expires: 2026-01-30T18:00:00.000Z Encryption: https://aviata.me/pgp-key.txt Preferred-Languages: ru, en 1 Contact: https://onlim.com/kontakt/ Contact: mailto:security@onlim.com Expires: 2027-12-31T23:00:00.000Z Preferred-Languages: de, en Canonical: https://onlim.com/.well-known/security.txt 1 Contact: mailto:security@pigment.com Expires: 2025-09-16T10:00:00.000Z Preferred-Languages: en Canonical: https://pigment.app/.well-known/security.txt Canonical: https://www.pigment.com/.well-known/security.txt Policy: https://www.pigment.com/vdp 1 Contact: mailto:contato@staybox.com.br Expires: 2024-10-25T03:00:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # You may report security issues according to this security.txt file. # Please report responsibly. # Abuse issues can be sent according to RFC 2142. Contact: mailto:security@mil.no Preferred-Languages: no,en Encryption: https://www.forsvaret.no/.well-known/pgp-key.txt Canonical: https://www.forsvaret.no/.well-known/security.txt Hiring: https://www.forsvaret.no/jobb/ledige-stillinger Expires: 2025-09-13T10:00:00.000Z -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEEYwSaYGVHoNV+cAi8MveJWBOzxQEFAmbi3DkACgkQMveJWBOz xQHYWAf/R3E0sAST9Ugj0tJQZz4QtDs7pWTbPOghOXw3JMV1AzjKNfsQABI0Ige1 a7H1La4f7CTEK20GjYJB70D9PtA62tDhud/me+KIxSBR5evhmRkHAdwqvnQzOlQc Dhu6J3Y/axBnpD7ond4CONdPZjHxLZ8/ywZ7cOUYYr0kJ5yAcTdvp0c4y+IYRBjy 5u9dv+NUBy1UZxDvvFDidO6mM3UkvpgcOrhVZdIqeVrWvU1SopmgJPBaKfCbDsYz MIiA+my6+/ahb5i2QKLQCSTwpYSR6UMZ1oEiq4PX2nIBYi6Nq3+jJntt8z3vpuTs uTcXlUC+dPGaQKS6hv/0uF6PqmvmSw== =wno+ -----END PGP SIGNATURE----- 1 Contact: mailto:security@ladderlife.com Acknowledgments: https://hackerone.com/ladder/thanks Preferred-Languages: en Canonical: https://www.ladderlife.com/.well-known/security.txt Policy: https://hackerone.com/ladder?type=team&view_policy=true Expires: Thu, 14 May 2026 18:58:42 -0700 1 Welcome to NGINX on affiliatelounge.com 1 Contact: ivo.stejskal@ci.cz Contact: https://twitter.com/ivostejskal Contact: https://www.facebook.com/ivo.stejskal.5 Contact: dan.lebduska@ci.cz Contact: tomas.kalny@ci.cz Contact: petr.klimes@ci.cz Policy: https://www.ceskyinternet.cz/privat-policy.html 1 Contact: security@rossvideo.com Expires: 2025-12-31T05:00:00.000Z Canonical: https://rossvideo.com/.well_known/security.txt 1 Contact: info@minnit.chat Preferred-Languages: en 1 Contact: https://dbp4.org/contact/ Encryption: https://dbp4.org/.well-known/pgp-key.txt Permission: none Policy: https://dbp4.org/about/security-policy Signature: https://dbp4.org/about/security-policy/signature 1 Contact: https://jasonsavard.com/wiki/Security Expires: 2024-01-27T13:14:00.000Z 1 Appinio Bug Bounty Program Welcome to the Appinio Bug Bounty Program! We value the security of our applications and appreciate the contributions of security researchers who help us identify and address potential vulnerabilities. What is a Bug Bounty Program? A bug bounty program invites security researchers to test our applications for vulnerabilities. If you discover a security flaw and report it responsibly, following our rules, you may be eligible for a reward. This program is designed to foster collaboration between Appinio and the security community in an effort to improve the overall security posture of Appinio. Scope The scope of this program includes the following domains: * appinio.com * research.appinio.com Out of Scope The following vulnerabilities are explicitly out of scope and will not be eligible for to receive bug bounties. * Denial-of-Service (DoS) attacks * Email-related vulnerabilities (e.g., SPF, DKIM, DMARC misconfigurations) * Social engineering Reporting Vulnerabilities To report a vulnerability, please send an email to security@appinio.com. Your report should include the following information: * A clear and concise description of the vulnerability, incl. the potential impact * Steps to reproduce the vulnerability. * The affected URL. * Any supporting materials (e.g., screenshots, proof-of-concept code). Timelines We will acknowledge the receipt of your report as soon as possible and will begin triaging your report immediately upon receipt. We aim to provide you with confirmation of whether we consider your report valid and will award a bounty at the end of the process within one week and aim to provide you with regular updates throughout the remediation development process. Bounties will be paid out after a fix for the reported vulnerability has been developed. Bounty Rewards The amount of the bounty we award to your reports will depend on the severity and impact of the vulnerability, as determined by our security team. We use the CVSS (Common Vulnerability Scoring System) to help us determine the severity of vulnerabilities. If duplicate reports for the same vulnerabilities are submitted, a bounty will only be awarded to the first submission. Terms We ask that you do not disclose your findings to anyone else until the vulnerability has been remediated. Please be aware that you will not be eligible to receive a bounty if you publicly share your findings before we can remediate it. Avoid disruptive testing that could cause disruptions in our systems. Denial-of-Service vulnerabilities are considered out of scope and will not be awarded with a bounty. You are only permitted to test the systems in scope of this bug bounty program. Please do not test any systems outside the scope of this program. Once you have confirmed that you have found a vulnerability, we ask that you do not attempt further exploitation, but instead report it immediately to us. Please make sure that your report contains all relevant information to verify your findings. This will help us in quickly triaging your issue and result in a faster payout of your bounty. 1 Contact: mailto:security[at]digdeo.fr Preferred-Languages: fr,en Canonical: https://www.goodplanet.org/.well-known/security.txt 1 Contact: cert@miljodir.no Preferred-Languages: no,en 1 Contact: https://architectenweb.nl/algemeen/security.aspx Expires: 2029-12-31T23:00:00.000Z Preferred-Languages: en, nl Canonical: https://architectenweb.nl/.well-known/security.txt Policy: https://architectenweb.nl/algemeen/security.aspx 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@rangeme.com Expires: 2025-03-25T14:00:00.000Z Preferred-Languages: en Policy: https://www.rangeme.com/vulnerability_disclosure_program Hiring: https://www.rangeme.com/careers Canonical: https://app.rangeme.com/.well-known/security.txt Canonical: https://www.rangeme.com/.well-known/security.txt Encryption: https://app.rangeme.com/publickey.asc -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQS3Xv8dpablgI/sE5n+PeWyndZ2IwUCZgEN5wAKCRD+PeWyndZ2 IxffAQDkZcJ8NKHg1WgpaKjCRhV1uT99JtmqNlF8ScDL2n0WOwD8DW4xabguuPvv YwOhW9919MUrTdRJF9xxXbY1B/GgPQE= =nXNy -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security-vulnerability@rea-group.com Expires: 2028-09-01T00:00:00.000Z Encryption: https://keybase.io/reagroupsecurity/pgp_keys.asc?fingerprint=F4F4953A98FF46A0199759BDD868441CF34E2F77 Acknowledgments: https://www.rea-group.com/about-us/news-and-insights/blog/responsible-vulnerability-disclosure-program-hall-of-fame/ Preferred-Languages: en Canonical: https://mortgagechoice.com.au/.well-known/security.txt Policy: https://www.rea-group.com/security Hiring: https://www.rea-group.com/careers/jobs/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQ+oLaMVNO8zJQMvM7ZUffDAP30AQUCZQJlXAAKCRDZUffDAP30 Ab5yAQD+sk/mrYfYtNR0QotTbNC3M30ncRfNspSr7kg301AZSgEAl81XEcabAyny YMd3uEy0NKFmiZ0/pa//nV08ncYNjAY= =qMMn -----END PGP SIGNATURE----- 1 Expires: 2025-12-15T00:00:00Z Contact: mailto:dev+security@modularfinance.se Canonical: https://mfn.se/.well-known/security.txt Preferred-Languages: en, sv 1 Contact: mailto:security@evidation.com Encryption: openpgp4fpr:6BE67B7C90F0A82FBA1DCB707EA6703B76499046 Hiring: https://evidation.com/careers/ Expires: Wed, 1 May 2025 12:00 -0700 1 Сеть городских игр и игровое агентство Encounter / Страничка потерялась!

Encounter - международная сеть активных городских игр
  • Cеть
  • Игровое агентство
  • Цифровое агентство

Страничка потерялась!

А может быть её никогда и не было! Но если вы уверены, что такая страничка была, и она вам непременно нужна, обратитесь к нам - может быть, мы сможем чем-нибудь помочь.

© Encounter, 2004-2023

1 Contact: mailto:dev@kwyk.fr Hiring: https://www.kwyk.fr/jobs/ 1 Contact: mailto:security@mst.org.br Expires: 2023-12-31T23:00:01+00:00 1 Contact: mailto:security2021@hackerfactor.com Policy: https://fotoforensics.com/faq.php?show=Security # The badbot link will result in an immediate ban; it is used to discourage spam bots. Humans should not click on it (because it will ban you). Badbot: https://fotoforensics.com/badbot-security.txt 1 Contact: mailto:security@picnic.nl Contact: mailto:security@picnic.de Contact: mailto:security@picnic-app.fr Expires: 2099-12-31T23:59:59.999Z Preferred-Languages: en,nl,de,fr Hiring: https://picnic.app/careers/ 1 Contact: mailto:delta@merlinux.eu Expires: 2026-02-15T15:00:00.000Z Preferred-Languages: en 1 <body><a href="http://en.adkontekst.pl/.well-known/security.txt">Click here</a><hr></body> 1 Contact: mailto:info@50plusmatch.nl 1 ############################################################################### # # # HELLO, SECURITY RESEARCHERS! # # # ############################################################################### Please read this file before reporting a security issue to us! ############################################################################### # # # ABOUT US # # # ############################################################################### We're a small UK-based non-profit, entirely run and staffed by a team of unpaid volunteers, providing services at-cost - free or cheaply - to charities. WE ARE NOT EQUIPPED TO PAY BOUNTIES. We take security seriously and appreciate responsible disclosure. We'll try to fix any legitimate issues you report as quickly as possible. Please note that we're unable to respond to every email we receive, but we will always reply to valid, ACTIONABLE, security reports. Don't get a response? Then we probably filed your report as a duplicate or otherwise invalid. Sorry! ############################################################################### # # # LIMITATION OF SCOPE # # # ############################################################################### Please think twice before using automated tools to bulk-scan our site. We know how to use Metasploit et al, so you'll probably only find things we're already aware of. Also we actively detect and block obvious scanning patterns - you'll likely hit active firewall rules pretty quickly! Please restrict your exploration to the following domains: - www.3r.org.uk - beta.3r.org.uk - www.threerings.org.uk ############################################################################### # # # CONTACTING US # # # ############################################################################### Thanks for taking the time to read this file completely before getting in touch. You can email us on: security@threerings.org.uk 1 Contact: https://app.zerocopter.com/en/rd/ae46f0d3-8ff1-4aaa-ae99-cc0c782063ca Acknowledgments: https://www.postkodlotteriet.se/ovrigt/responsible-disclosure Policy: https://www.postkodlotteriet.se/ovrigt/responsible-disclosure 1 Hello world. 1 Contact: mailto:security@accurx.com Expires: 2026-01-12T12:00:00.000Z Preferred-Languages: en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:ssi@passculture.app Expires: 2025-11-14T09:00:00.000Z Encryption: https://vdp.passculture.app/p/Send-a-report Preferred-Languages: en, fr Canonical: https://passculture.app/.well-known/security.txt Policy: https://vdp.passculture.app/p/Policy -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE3NlwlNAt36UqtH//fz0jUzYhVdcFAmVTWtYACgkQfz0jUzYh VdfLig/7BuNhY5zqpELYN0UyHpMQHP92wzqtLDu/X10r0KkLj6yXK4do2OJrydzs mwPUrzJyansDZyUXi+HlImzC8QcS13XZvIbJs2F1goSsANTAq7lCNXHVMgNm5ji5 GlJBFZ07gvyfNRH/XFE+kv1dAsmjrtdjIi0OrjPTMkETg9Qkmc5xRubAkXI73bpb lM/L/hM7/cclgUwvM0hCAcPSrUFNzOEIFFBoSQ7xBJojT6liHQBa91ylJf8rEsJc sDRJAMBYNjtioqJvqs/gREXJD84AjrIYZuvt5dvIia+D+wGXZR0SWjDWP8KdAciG SwmEHa4CPQgimgEnG73ytVQ2HaeaThX6146ZKGNHwmlputZ35RkL/stkR4rDl/kW G3nB4Z+9qf6+ZzAzP2j2JvSBsHf0LU8NHCmOjv2gHXCxF7zFBWWppinCmaH5X7Rg GSW5OZjFD7Snwh+fxLMhDYrbBNmkYk7pxXscW5qHfHA8vTg1hQk9zU9kEpkpyMhT eJP//Htpz5FW8zjuDeUfu6/pRRIU3jfwF1ZSXbaageQ12/oE0WjPQITFOrFxXuK6 eo8S4RDmUtHiUzuRHsL6xmcg1l6mS+m/PrixDFCrVZdf5PFbKxJqjtiH4KASsRtg p07A13pS4LVxZIooeBc6Celrz4TsE/41NcQq8u6hI5eIl+mYY+o= =OiXg -----END PGP SIGNATURE----- 1 # NETWAYS Group (NETWAYS GmbH and its affiliated subsidiaries) # Reporting security vulnerabilities to NETWAYS Contact: mailto:security@netways.de Contact: https://www.netways.de/en/contact/ Expires: 2026-03-31T23:59:00.000Z # LongKeyId: 3993F41B003E64298FFC016EAD4B87751AA2A688 # Fingerprint: 3993 F41B 003E 6429 8FFC 016E AD4B 8775 1AA2 A688 # Expires: 2034-06-02 Encryption: https://www.netways.de/wp-content/uploads/2024/06/netways-security.txt Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/3993F41B003E64298FFC016EAD4B87751AA2A688 Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0x3993f41b003e64298ffc016ead4b87751aa2a688 Preferred-Languages: en, de # By submitting a potential security incident to us, you are implicitly # accepting these terms - please read this before submitting: Policy: https://www.netways.de/en/legal/security-policy/ # If you are interested in working at NETWAYS Hiring: https://www.netways.de/en/netways/jobs/ Canonical: https://security.netways.de/.well-known/security.txt 1 Contact: security@axigen.com 1 AccessDeniedAccess Denied.security.txt.well-known/.well-known/security.txt18120298DE5716AAca9dc48a-0ad7-4fe2-b4b6-8458120c64c5 1 Contact: mailto:security@dnanexus.com Preferred-Languages: en Encryption: https://trust.dnanexus.com Expires: 2025-11-01T00:00:00.000Z Acknowledgements: Coming soon. # Found a bug? Our security research & responsible disclosure policy: Policy: https://trust.dnanexus.com Hiring: https://www.dnanexus.com/careers 1 # London Borough of Barking and Dagenham Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-05-14 09:15:37+0100 Expires: 2025-08-12 09:06:51+0100 1 Contact: mailto:guru@webcal.guru 1 Contact: mailto:noc@cbws.nl Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@aktin.sk Preferred-Languages: cs, sk, en Canonical: https://aktin.sk/.well-known/security.txt 1 # Authentic8 welcomes security vulnerability reports in accordance # with our vulnerability disclosure policy Contact: https://www.authentic8.com/responsible-vulnerability-disclosure Policy: https://www.authentic8.com/responsible-vulnerability-disclosure Expires: 2025-01-20T07:00:00.000Z Canonical: https://authentic8.com/.well-known/security.txt # If you're looking to be hired Hiring: https://www.authentic8.com/careers 1 Contact: mailto:disclosures@caci.co.uk policy: https://www.caci.co.uk/vulnerability-disclosure/vulnerability_disclosure_policy.pdf Encryption: https://www.caci.co.uk/vulnerability-disclosure/disclosure_caci_public.asc Expires: 2024-09-01T12:00:00.00Z 1 Contact: mailto:security-alert@cu.be Expires: 2025-01-01T00:00:00.000Z Preferred-Languages: en Canonical: https://cu.be/.well-known/security.txt Policy: https://cu.be/.well-known/security-policy.txt 1 Contact: mailto:it@lectus24.pl Encryption: https://lectus24.pl/gpg/lectus24pl-public-key.asc 1 Contact: mailto:tecnologia@centraldatoca.com.br Acknowledgments: https://www.centraldatoca.com.br/politica-de-seguranca/ Policy: https://www.centraldatoca.com.br/politica-de-seguranca/ Preferred-Languages: pt-br 1 Contact: mailto:angel@zekond.com Expires: 2025-12-31T00:00:00.000Z Policy: https://zekond.com/site-pages/security_policy Preferred-Languages: en, es Acknowledgements: https://zekond.com/site-pages/security_thanks 1 Contact: securitymngt@robeco.nl Expires: 2025-12-31T11:00:00.000Z Preferred-Languages: en, nl Canonical: https://www.robeco.com/.well-known/security.txt 1 # If you would like to report a security issue # you may contact us by email. mailto:technique@meilleureassurance.com 1 Contact: mailto:security@unix-solutions.be Expires: 2025-03-03T13:00:00.000Z Preferred-Languages: nl, en Canonical: https://datacenters.unix-solutions.be/.well-know/security.txt Policy: https://datacenters.unix-solutions.be/responsibledisclosure Hiring: https://datacenters.unix-solutions.be/vacancies 1 Contact: mailto:garion.hall@abbywinters.com Encryption: Not applicable Acknowledgements: https://support.abbywinters.com/i-found-a-security-vulnerability-in-your-site-how-does-your-bounty-system-work/ Policy: https://support.abbywinters.com/i-found-a-security-vulnerability-in-your-site-how-does-your-bounty-system-work/ Signature: Hiring: https://careers.abbywinters.com/ 1 Contact: mailto:informationsecurity@redwoodtech.com Expires: 2028-12-31T23:00:00.000Z Preferred-Languages: en Canonical: https://www.timeforstorm.com/.well-known/security.txt Policy: https://www.contentguru.com/en-gb/about-us/compliance/ Hiring: https://careers.contentguru.com/ 1 Contact: mailto:security@fumbbl.com Canonical: https://fumbbl.com/.well-known/security.txt OpenBugBounty: https://openbugbounty.org/bugbounty/FUMBBL/ 1 Contact: mailto:security@zextras.com Preferred-Languages: en 1 Contact: mailto:security@fsfe.org Expires: 2026-01-15T23:00:00.000Z Encryption: openpgp4fpr:168FAB826B58B16874CE6E207784A1960FBEB3FA Encryption: openpgp4fpr:23EEF484FDF8291CBA09A40625FE376FF17694A1 Encryption: openpgp4fpr:AEEA84E56F3C69EAEECCA354C465BEB43C11B337 Preferred-Languages: en, de Canonical: https://fsfe.org/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Canonical: https://www.royalhaskoningdhv.com/-/media/files/cvd/security.txt Policy: https://www.royalhaskoningdhv.com/en/cvd-policy Contact: https://www.royalhaskoningdhv.com/en/cvd-policy#report-a-vulnerability Contact: security@rhdhv.com Encryption: https://www.royalhaskoningdhv.com/-/media/files/cvd/rhdhv_security_0x0faa2eec_public.asc Preferred-Languages: nl, en Acknowledgments: https://www.royalhaskoningdhv.com/en/cvd-policy#forest-of-fame Hiring: https://www.royalhaskoningdhv.com/en/careers -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQSNho67dLSlwrypWXYm8cfPD6ou7AUCZuQD4QAKCRAm8cfPD6ou 7Lf3AP9M2pxp0gQhOCg2Xa5Wc/MKtaDUdNEyLTja3tSFRVB/zQD9Fz09OweNRT5t v8L3mjur+b8U9LHsy9eFrLbQQyCYMAw= =XRyz -----END PGP SIGNATURE----- 1 # Archbishop of Canterbury - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-05-07 11:50:44+0100 Expires: 2025-08-05 11:43:46+0100 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Our Security Policy Policy: https://www.odoo.com/security-report # Our main contact email Contact: security@odoo.com # Our GPG key Encryption: https://download.odoo.com/files/odoo_security.asc Encryption: https://pgp.mit.edu/pks/lookup?op=vindex&search=0x0B9EA35A8E877D2F # Our Security Hall of Fame Acknowledgments: https://www.odoo.com/security-report#hof # Preferred languages for reports Preferred-Languages: en,fr # Reference URL for this file Canonical: https://www.odoo.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEkIPeRlSnjePPrdiAC56jWo6HfS8FAl8qZ1MACgkQC56jWo6H fS+sfg//Q1EEVt5hVEt0FC1yz2SzN1bEGagQQ7RC3xV8LWyZokUbRMJ50mKmga2v p52A/7fxRqbq92KUZt1p2u6bnub5cW7Xkc+reQGfdid56i8WN1gGqzUwdcPpYb+i G4uyv8ZG+pregCMxloFnAni8DOqQPnLX+cHgZpKaMHC+jrK+TS7+xdv2vf8DEsmr HDNlMIBqJMSTtNf65V5nMjYxHGxFkuT9UZPIdL4zop01Ky0xyWhGRhotmU9OUVBs /NGMAL7YE+sNesXAwx4osJovR3WNulq/J+K8xjDRVDnpKhZLVYTuhBrkSRwTlUz2 tBKJjTCeRJw/cztmYh6Wbu/u9UNNgDVn/UhlMfPC7dOnN7dcc8R3+Y5wgLm7TzK3 ozT5UnTjRqV+dmfj58+VWU2O7X+gnkdrXCPJMvrtQ6Z32OyK9CESefX85E8yCnTi +pzhX1otr/dXxKUz6RqHFEFLyCj/OZpbRWE4xon/ZfOBvamiHsvYAOJEPEOr56Wa 1amywf2KobA5Qj0mY+31+kmk5obnahRezRFCz3si+cLwfxrNn3rzke0quY+YevAM ZmZgZ+K00lXs1a/sJVS1XSaRRwNrchwHL8xM9IqXs1MLtzEnOWWVgeO/qwCMCGKY 2GxAtGPG65znjw16ahsCTuH0zr/00LTb9mPBEoKwkBLdcb/i6SE= =VYNv -----END PGP SIGNATURE----- 1 Contact: mailto:gegevensbescherming@leidse-regio.nl Contact: https://gemeente.leiden.nl/formulieren/melding-van-een-beveiligingslek-of-ict-probleem/ Expires: 2026-01-03T13:24:00.000Z Preferred-Languages: en, nl # Read our responsible disclosure Policy: https://gemeente.leiden.nl/over-deze-site/ 1 Contact: mailto:security@theinnercircle.com Contact: https://kb.theinnercircle.co/help/reporting-security-vulnerabilities Contact: https://about.theinnercircle.co/cybersecurity 1 ##################################################################### # # ____ _ _ _ _ # | _ \|_| |_| | | | | # | |_) |_ _ _ __| | _____ _ __| |_ # | _ <| | | | '__| |/ / _ \ '__| __| # | |_) | |_| | | | < __/ | | |_ # |____/ \__,_|_| |_|\_\___|_| \__| # # Buerkert Fluid Control Systems # Christian Buerkert GmbH & Co. KG #################################################################### # security.txt for https://burkert.com, https://www.buerkert.de and all subdomains Contact: mailto:information-security@burkert.com Expires: 2025-12-31T23:59:00.000Z Preferred-Languages: de, en Canonical: https://burkert.*/.well-known/security.txt Canonical: https://buerkert.*/.well-known/security.txt Hiring: https://www.burkert.com/en/Company-Career/Career/Job-openings2?n=1 Please, report a security issue We are committed to the security of our users and appreciate your help in improving our products and services. Out of Scope Vulnerabilities and Exclusions Known vulnerabilities are not in scope and some reports may be marked as duplicates if the root cause aligns too closely with an already claimed report. Burkert intends to award the maximum allowable bounty for every report. We encourage hackers to contact us to ask questions before and after making reports to help alleviate collisions. When reporting vulnerabilities, please consider (1) attack scenario / exploitability , and (2) the security impact of the bug. The following issues are considered out of scope: - Clickjacking on pages with no sensitive actions - Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions - previously known vulnerable libraries without a working Proof of Concept - any activity that could lead to the disruption of our service (DoS) - content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS - rate limiting or bruteforce issues on non-authentication endpoints - missing best practices in Content Security Policy - missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.) - vulnerabilities only affecting users of outdated or unpatched browsers. - software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors) - public Zero-day vulnerabilities that have had an official patch for less than 1 month will be awarded on a case-by-case basis - tabnabbing - open redirect - unless an additional security impact can be demonstrated - issues that require unlikely user interaction Program Rules Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue will not be eligible for a reward. - accessing any customer data is always strictly prohibited - accessing any Burkert internal data is always strictly prohibited - submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact - when duplicates occur, we only award the first report that was received (provided that it can be fully reproduced) - multiple vulnerabilities caused by one underlying issue will be awarded one bounty - Social engineering (e.g. phishing, vishing, smishing) is prohibited - make a good faith effort to avoid privacy violations, destruction of data, and interruption of degradation of our service. Only interact with accounts you own or the explicit permission of the account holder - a vulnerability in the context of this bug bounty is any issue that creates a new attack due to the installation or existence of any Burkert product or service - results matching the findings from SSL/TLS testing sites, CAA reports, and Security Score sites will not be eligible for bug bounties You can submit your report directly to information-security@burkert.com. Ethical disclosure reports will not be eligible for any bounty under the bug bounty program. 1 Contact: li-security@list.chakradeo.net Canonical: https://lyricsindia.net/.well-known/security.txt If you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible. We would like to ask you to help us better protect our clients and our systems. We strive to resolve all problems as quickly as possible, and we would like to play an active role in the ultimate publication on the problem after it is resolved. 1 Contact: mailto:security@infomedics.nl Expires: 2025-12-31T14:00:00.000Z Preferred-Languages: nl, en [nl] Het is niet toegestaan om actief kwetsbaarheden op onze website te zoeken. Mocht u echter per ongeluk kwetsbaarheden vinden, dan vragen wij u vriendelijk om deze op verantwoorde wijze te melden bij onze securityafdeling. [en] It is not permitted to actively seek vulnerabilities on our website. However, if you happen to find any vulnerabilities by accident, we kindly ask that you report them responsibly to our security department. 1 Contact: mailto:security@america777.com 1 Contact: mailto:security@realeflow.com Expires: 2024-06-10T04:00:00.000Z Canonical: https://realeflow.com/.well-known/security.txt 1 # In the event that you have discovered a technical vulnerability in an IT system of the Talus Informatik, # we encourage you to report it to the SOC using the Coordinated Vulnerability Disclosure program. # We forward your request to the appropriate unit. # If you are interested in participating in the Talus bug bounty programs you can apply here: https://www.talus.ch/de/datenschutz/bug-bounty.php Contact: https://www.talus.ch/de/datenschutz/bug-bounty.php Contact: mailto:servicedesk@talus.ch Expires: 2024-12-31T23:59:59.000Z Preferred-Languages: en, de Canonical: https://www.talus.ch/.well-known/security.txt Policy: https://www.talus.ch/de/datenschutz/bug-bounty.php 1 Expires: 2024-03-10T23:00:01+00:00 Contact: mailto:support@ptgui.com Preferred-Languages: nl, en 1 Contact: security@elvie.com Preferred-Languages: en,de Canonical: https://www.elvie.com/.well-known/security.txt Policy: https://www.elvie.com/security-research-and-responsible-disclosure 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # DDFR RFC 9116 security.txt Contact: mailto:info@ddfr.nl Contact: tel:+31588458000 Contact: https://portal.smartlockr.eu/uploadportal/7ldc4e#5aaac9d6b7d64525cfac9cd92a6e7a1e Expires: 2026-01-24T09:00:00.000Z # We can offer you a response in the following languages: Preferred-Languages: en,nl Canonical: https://ddfr.nl/.well-known/security.txt Canonical: https://www.ddfr.nl/.well-known/security.txt Encryption: https://ddfr.nl/pgp.asc # If you would like to report a security issue please first read our responsible disclosure policy: Policy: https://www.ddfr.nl/reporting-a-security-breach Policy: https://www.ddfr.nl/beveiligingslek-melden # If you think you'd like to join our team, please visit our job vacancy page: Hiring: https://www.ddfr.nl/vacatures/ -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEE2tT/V+42p7yS83C72757r97aMscFAmeTU7UACgkQ2757r97a Msd9cQv8CatkXd0/93EQDzlCqWB/cGncxjKS6EBqBHuHpnApNNvQB/2KUu3lZjD5 lQsWgcTZf1sPKgUl7L/nlXVVpzpz/g+nxIe/yRR3OVuqOXWx6Xa9/nx3HFYTDfwq URkIhRL4ULE1iz5MiDFWg0s9JWfnmZ1DMNa7xyqiwiUfrgH0U7vyrfVk6V600IBU s+QXhYibBswqCfRxjXngzXM/6gvzyZFKa1Cx48b5dZwGQaeTlsHLNkhhXd+Kv8aX /8WW0fNr5JV8uwF6sBKYmFtmVW5X98qcnnnxoy4T7uDmJiZqIYw0vPVrIwzRlErJ iBZcnUwjFCVNacv359ZhvWLwScqz7q5G4Pwypc+qZd5I8Oa6BSfc9EtSR0WjV1Mm vCNffsteQM8e/h81D7U7zk7RYAtWqRFwj0zPKzWzXpfwkXrrLQW4BsEV7CvvuCyD FhjlWFKf58k24LAYTBMxFTwDmVJyeSdTkydnhcoOzzh44dqi0Di2Rdy8muTqM1fW XasCNyG0 =Dd11 -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@belvo.com Expires: 2025-03-22T23:00:00.000Z Encryption: https://belvo.com/.well-known/security.gpg Acknowledgments: https://federacy.com/belvo-technologies-inc Preferred-Languages: en, es Policy: https://federacy.com/belvo-technologies-inc Hiring: https://belvo.com/careers/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEFgNU3iqX1cPIfOeY6Nrg33uh1qoFAmX9ZhsACgkQ6Nrg33uh 1qqAaQ/9Flmpp7Ght4DcypyQ/RqNKKw5LgNckxTFXTEe3yFortsp9fGZ+sKAroy4 Hj11R7ko0AkZ4RsNCpsBAR77iRUevflFosInEtD+NgONLx/Iqm0teYEGe+fvEnHh Jdw94UyBlhk7PJJCcScTVM2GMCGcMoeGJeEWsEwI/CGTRqTGzHZRDjaodpKjTpNL /1PL5+zEbAwrFX4Nc5Gdf5fbVLwDXozyBbiw4tERBiko7utui4Ft3i0Nk/k6HKZi +EUXHcfGqWiUJeq6W0J8znl0fNtk7fv7cb5vZ7BwqqPWCVlF6c4N+x0Vht9dhXdU VjM2oEj7hHLLiyFqDEyDbuOVykRNI9jGJUjPal2k8s0FxxD1y3NZMbytRBgyW1bo XwKrsBOYw8nifda7Ra2NPWE8CK3fai4BySqlAilWnuQO83fyXl+AACy13i3Wmxor UOsPUdeNmUSBE5FvXxknJ9FHtdxBqvYVc3EOKhf58EvpRaHJZf/pxKIpMn42qXbq gukOjxedXF5xkRztQLXeBHW9650lUTM2q64hmUgFg4OeIWiiAW1BXKdERT7eS7BF KoF4AY0PYnCQLGDvfWo05aSNm5oMaPhmfTDJ5S8vJAQ8zNrNE2GvBy3NsyYrYbmZ QoUb8W9i2DM0kss2zg0pOtz4xIj9qSr0B0egQxW2SMBiwoaWj/8= =fYu5 -----END PGP SIGNATURE----- 1 # This security.txt is generated by LJPc solutions Contact: https://smit.net/contact Expires: 2025-12-05T07:43:01.779Z 1 Contact: https://www.sap.com/report-a-vulnerability Expires: 2026-01-30T18:29:00.000Z 1 #For Security Issues (Incident Response) Contact: mailto:service-bw@im.bwl.de Expires: 2027-12-31T22:59:00.000Z Preferred-Languages: de, en 1 Contact: https://directvps.nl/contact Legal: https://directvps.nl/algemene-voorwaarden/ Preferred-Languages: nl, en Policy: https://directvps.nl/notice-takedown/ Expires: 2025-07-31T22:00:01+00:00 1 NTZ RJB [US] /.well-known/security.txt 1 # # RFC 9116 security.txt # Expires: 2025-05-23T10:11:27+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@ensie.nl 1 Contact: mailto: security_info@somposigorta.com.tr Policy: https://www.somposigorta.com.tr/security-policy Preferred-Languages: tr, en Expires: 2028-12-01T23:59:59.000Z 1 Contact: mailto:security@getyourguide.com Fraud / Police requests: mailto:payment@getyourguide.com Policy: https://www.getyourguide.com/security Hiring: https://www.getyourguide.careers Expires: Tue, 19 Jan 2038 03:14:07 +0000 Preferred-Languages: en 1 Contact: https://vdp.paypoint.com/p/Send-a-report Preferred-Languages: en Canonical: https://paypoint.com/.well-known/security.txt Policy: https://vdp.paypoint.com/p/Policy Hiring: https://paypointhr.my.salesforce-sites.com/recruit/fRecruit__ApplyJobList Expires: 2025-01-01T00:00:00z 1 Contact: mailto:supergate84@gmail.com Expires: 2030-12-30T18:25:00.000Z Preferred-Languages: en, it, ro Canonical: https://mariushosting.com/.well-known/security.txt 1 Contact: security@emilyslist.org Preferred-Languages: en Canonical: https://www.emilyslist.org/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@signhost.com Preferred-Languages: nl, en Encryption: https://www.signhost.com/.well-known/signhost.gpg.asc Policy: https://www.entrust.com/legal-compliance/security Canonical: https://portal.signhost.com/.well-known/security.txt Canonical: https://view.signhost.com/.well-known/security.txt Canonical: https://api.signhost.com/.well-known/security.txt Canonical: https://account.evidos.com/.well-known/security.txt Canonical: https://connect-with.evidos.com/.well-known/security.txt Canonical: https://auth.signhost.com/.well-known/security.txt Canonical: https://www.signhost.com/.well-known/security.txt Expires: 2024-11-14T23:00:00.000Z -----BEGIN PGP SIGNATURE----- iIwEABYIADQWIQS8t6S/QZds8sbDibKnWkovuIOQzgUCZVTTkBYcc2VjdXJpdHlA c2lnbmhvc3QuY29tAAoJEKdaSi+4g5DO7IwBAM18TviXoeUAP8C3qE8VFczlNBjq Hh0jZs8NR0tdKtD5AP9fBYcL179v/PDswKvk5621X/jpx+cUiQzLTqOSmdflCg== =mGgH -----END PGP SIGNATURE----- 1 Contact: mailto:security@linkos.ua Expires: 2025-08-07T22:01:00.000Z 1 Contact: mailto:cybersecurity_ext@nwnatural.com Expires: 2025-11-01T06:55:00.000Z Preferred-Languages: en 1 Canonical: https://www.irf.se/.well-known/security.txt Contact: mailto:abuse@irf.se Contact: mailto:mats.luspa@irf.se Contact: mailto:lars-henrik.snow@irf.se Contact: mailto:robert.labudda@irf.se Encryption: https://www.irf.se/pgp/team/datagruppen Encryption: https://www.irf.se/pgp/mats.luspa Encryption: https://www.irf.se/pgp/robert.labudda Expires: 2025-10-30T02:00:00.000Z Preferred-Languages: en, sv, de 1 Contact: mailto:security@thinkst.com Encryption: https://thinkst.com/pgp/security.txt Preferred-Languages: en Expires: 2025-12-31T21:59:00.000Z Hiring: https://canary.tools/jobs 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@sesam-vitale.fr Expires: 2025-12-13T13:31:22.1381143Z Encryption: https://www.sesam-vitale.fr/securitytxt_pub.asc Preferred-Languages: en, fr Canonical: https://www.sesam-vitale.fr/.well-known/security.txt Hiring: https://giesesamvitale.flatchr.io -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTiBNyLp9u6BLaj4w8prUzvLZKrvAUCZ1w3KgAKCRAprUzvLZKr vPBAAP9eco5/WpD+JHXWRvhSzNR4J5o5guxDI/AmsEdSfWkzsAD+PMmsygbjUkFS StSe9N/Ehoa1kh9e+diDZfRW92UUMAs= =D7kP -----END PGP SIGNATURE----- 1 Contact: https://dts.de/en/kontakt Contact: support@dts.de Contact: tel:+4952211013000 Hiring: https://dts.de/en/career/jobs 1 Contact: mailto:security@aftonbladet.se Preferred-Languages: sv, en 1 Contact: mailto:b.drijver@nyenrode.nl Contact: mailto:a.hoogendoorn@nyenrode.nl Expires: 2030-05-06T12:02:00.000Z 1 Contact: security@sedcom.net Expires: 2023-12-31T00:00:00.000Z Encryption: https://www.sedcom.net/wp-content/uploads/Security_0x18818F7C_public.asc Policy: https://www.sedcom.net/wp-content/uploads/2023/05/vulnerability-disclosure.pdf 1 Contact: mailto:webmaster@elonisas.nl Expires: 2025-12-01T22:00:00.000Z Preferred-Languages: en,nl 1 # Our security address Contact: mailto:securitysupport@goosehead.com # Our OpenPGP key Encryption: https://www.goosehead.com/pgp-key.txt Expires: 2024-12-31T18:37:07z Policy: https://www.goosehead.com/privacy-policy/ # Our security acknowledgments page Acknowledgments: https://www.goosehead.com/acknowledgment.html 1 # Argyll and Bute Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-04-30 12:08:04+0100 Expires: 2025-07-29 11:58:08+0100 1 # Great to see you here! Contact: mailto:responsibledisclosure@northwave.nl Expires: 2026-12-30T23:00:00.000Z Preferred-Languages: en Policy: https://northwave.nl/responsible-disclosure Hiring: https://northwave.nl/career 1 Contact: mailto:servere@senat.ro Expires: 2025-12-01T00:00:00Z Acknowledgements: https://www.senat.ro/juridic.aspx 1 Contact: security@clamxav.com Encryption: https://clamxav.com/.well-known/security@clamxav.com_16-10-20.asc Policy: https://clamxav.com/.well-known/vulnerability_disclosure_policy.txt 1 Contact: https://federacy.com/sylaps Preferred-Languages: en Policy: https://federacy.com/sylaps 1 Contact: https://hackerone.com/fandom_bbp Acknowledgments: https://hackerone.com/fandom_bbp/hacktivity Preferred-Languages: en Policy: https://hackerone.com/fandom_bbp/policy_scopes Hiring: https://about.fandom.com/careers/ Expires: 2025-06-14T01:23:08Z 1 Contact: info@bem.info Preferred-Languages: ru, en 1 Contact: mailto:security@v7labs.com Expires: 2025-11-05T00:00:00.000Z Preferred-Languages: en Canonical: https://v7labs.com/.well-known/security.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:40:07 GMT Canonical: https://www.brevardschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # If you discover a security vulnerability on one of our websites please contact us # Our responsible disclosure guidelines Policy: https://www.nzta.govt.nz/about-us/about-this-site/responsible-disclosure-guidelines # Our security email address Contact: mailto:SecurityOperations@nzta.govt.nz # Our PGP key for the above email - a CAPTCHA must be completed before the key is supplied Encryption: https://keyserver2.pgp.com/vkd/SubmitSearch.event?SearchCriteria=securityoperations%40nzta.govt.nz Preferred-Languages: en Expires: Fri, 25 Mar 2026 09:00:00 +1300 1 Contact: mailto:24.7@mattilsynet.no Expires: 2025-12-01T23:00:00.000Z Canonical: https://www.mattilsynet.no/.well-known/security.txt 1 Contact: mailto:webmaster@worldskills.org Expires: 2028-01-09T07:00:00.000Z Preferred-Languages: en Canonical: https://worldskills.org/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://kumi.systems/kontakt/ Expires: 2022-12-31T22:59:00.000Z Encryption: openpgp4fpr:A0809BF6AEDD49E68BC91F5DCDDEDBB4A6DF991B Preferred-Languages: en, de Canonical: https://kumi.systems/.well-known/security.txt Policy: https://kumig.it/kumisystems/security-policy -----BEGIN PGP SIGNATURE----- iQHIBAEBCAAyFiEEoICb9q7dSeaLyR9dzd7btKbfmRsFAmH6b00UHG9mZmljZUBr dW1pLnN5c3RlbXMACgkQzd7btKbfmRs1JQv/S775OFrav8NDjeKeXgeRbiFZmQd0 mWSXNKeL6zTYLtY/ZVkDRsGdMa/vURD2Qnef656qkL6E0MO/fjY7gn+x5vmPsVi1 JSIVcnVphsQsZ8FCgAWIKL4Xa7ceLP5gzmItQBh3rHgXEs8qBVf1RSaKJz7EOrJl vX+dMT6YVuXs6+PqR+Mr9bATtso5vDVCHkLuc9J/meHNKLrh1ZzC2l5nObPJ0xqc KxSEhDKnwpwdsh3LFHrMtzk6c3HVfDB/puGug8IVtX+jQqKFh+4J2v5DKJjcSq+L e3x4adupIhAR3oAY5PMF5accQqMIV35E409YkfYDMj0WBWqGELNmmumgIleo8UC6 oQq8OfwUMW+yeRehWH/lqkhoHuoBnU9MUkRWsp3BLlGHGBX7ObdKjPh3CQwoMndA jRzzn69JmwvbvhAGroiXKjVMYY0zhigrVX/mMw45V47lySDJ6gVARVzu4jRw4RoR Z73HV8u5OTsYi1KZXmd6QllWGN2p6xcQ4Qea =HIo7 -----END PGP SIGNATURE----- 1 ################################################################ ## Dremio uses security@dremio.com for responsible disclosure ## ################################################################ Contact: mailto:security@dremio.com Policy: https://www.dremio.com/platform/security/responsible-disclosure-limitations/ Hiring: https://www.dremio.com/careers/ 1 Contact: mailto:security@autoguru.com.au Expires: 2025-01-31T02:59:00.000Z Preferred-Languages: en Canonical: https://autoguru.com.au/.well-known/security.txt 1 Contact: security@meter.com Expires: 2025-10-10T00:00:00.000Z Preferred-Languages: en Canonical: https://meter.com/.well-known/security.txt Policy: https://www.meter.com/disclosure 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: security@freethought.uk Encryption: https://www.freethought.uk/keys/Freethought_Internet_1FC1925D.asc Preferred-Languages: en Canonical: https://www.freethought.uk/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQJYBAEBCABCFiEEKtpM9QJIrZOVmJ5bRPM50B/Bkl0FAl2AoTYkHHNlY3VyaXR5 QGZyZWV0aG91Z2h0LWludGVybmV0LmNvLnVrAAoJEETzOdAfwZJdUdcP/0UGPYA6 t590/qmlSK1DUWzK/pBocZJ+vrLLHqFS3Ql1BoTct8G5GTn59QBIKDnXSfDmKAi5 1E6wDf6qH/kKP7VTPW7k/75Ak20kk4Na18m887yhAfABwb8teWCkjopZUNpExLa1 d0tyFa+anyP05TR8OyIHxMUrT2AkgRc8rgh3Xp48FKxyAa+49XNEtFCDmfn6TmxX JazMj4zpDt1MBn7j1UAwhWxixIsJQboN7figNq6B3MOeDg+sMlHVRAPJNPJLbKpy HZqXOM4V9LD9UVXGmBaAaLAhpM3Qm2lOgl5m6B92bUyTCUtvkqivARBLdtfaM4Af p5BpvOeit5FGJtutESBSeGsw0ixgpERGFUQfnJ5S3vIKoTmyINeCZU1tDi1FpBUc koqlP/dsThxZRXOk6VHsYxLgplvnekiN0kX+Idk6yoLlKTEYYd1k5aPbqAZ9AmKp Nvkmj9YVHimhrUUFU8VIyZvizgdmDN/4uqzkYPMqxZ3bvSyfgomfBbFWRjuS8l7v nH+2sp7Qw9oNQ1ZOZuxo5Fs2HXcq3Es97wqxoLWRYe4++6lN2PaThLTmnNjYINGq IyAroChtRFNlgfDciGUCmK/54WwlJe7iPfiD7B7mTc/Dd9QMLKxj7y9tJqOFihM0 pg1QVeD5awBWBRZCqrUZARNd6Y7v6BBc0xkA =o6wM -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://www.decisivetactics.com/security/policy.txt Encryption: https://www.decisivetactics.com/security/pgp-key.txt Preferred-Languages: en Canonical: https://www.decisivetactics.com/.well-known/security.txt Policy: https://www.decisivetactics.com/security/policy.txt -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEEU5W2JYGFiZDjV77VtUGXCX9eKHsFAlx+WGoACgkQtUGXCX9e KHvf/wf9EQsyncSg61ZUCSTRdv2u9o0DDwniHOj28ejkI7lVaULgHjC1ACx0J4xU OmyIy0/lXZegvJfDSaE/KvU5lgWImuOvAorZMH92KYzXg04pw59bRNHwB1VhusC/ Qj8LE+jn1Ah9IFsqONEb9V0wE01HOAR6vDMpDoGfEusUVQnGsmQLA9N9okkDFYMX 5LpdDOvseNnVsFolXyIrXbiVd+yu+WjRqgVZ7G0JklzgAgl2WzJDaWX88gYqVYsO Ndaor0JwWdCdmKiltMMgSHeSoXXsGFg3yjb4djR/0x8BkBkUQo46IrnyJZWJX1hb aXfXXxMQMG3oNd4Ha/vOTQ0A4KGFCA== =9Ckk -----END PGP SIGNATURE----- 1 # if you would like to report a security issue # you may report it to info@wga.com Contact: https://www.wga.com/contact/ Expires: 2025-09-01T07:00:00.000Z 1 Contact: https://fireco.re/contact Preferred-Languages: en Policy: https://fireco.re/security 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:40:29 GMT Canonical: https://www.davis.k12.ut.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: security@android-kiosk.com 1 # LiveClicker security contacts and policy # Where this file should be found, if found somewhere else it's not valid. Canonical: https://liveclicker.com/.well-known/security.txt # Our security contact channels Contact: https://liveclicker.com/trust/report-a-vulnerability/ Contact: mailto:liveclicker@submit.bugcrowd.com # Link to our vulnerability disclosure policy Policy: https://liveclicker.com/trust/security/ # Languages that our team speaks and understands Preferred-Languages: en-US # When this information is considered stale. Expires: 2024-06-20T05:00:00.000Z 1 # # RFC 9116 security.txt # Expires: 2025-05-25T01:05:42+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@myparcel.nl 1 # Our security address Contact: mailto:security@airmiles.nl # Our security policy Policy: https://www.airmiles.nl/responsible-disclosure # Our preferred languages Preferred-Languages: en, nl Expires: 2026-04-22T13:03:24+00:00 1 # We take the security of our information and our customers very seriously # Please report any security vulnerability to: Contact: mailto:responsible-disclosure@aegon.nl Preferred-Languages: en, nl Canonical: https://www.aegon.nl/.well-known/security.txt Policy: https://www.aegon.nl/over-ons/responsible-disclosure 1 Contact: mailto:hello@borgbase.com Expires: Sat, 31 Dec 2025 23:59 +0800 Preferred-Languages: en Canonical: https://www.borgbase.com/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: support@interactiveschools.com Contact: helpdesk@interactiveschools.com Encryption: https://origin.interactiveschools.com/.well-known/pgp-key.txt Preferred-Languages: en Canonical: https://origin.interactiveschools.com/.well-known/security.txt Policy: https://origin.interactiveschools.com/privacy-terms.html Expires: 2030-07-04T10:59:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE6wctNtlANy7NpIDMFWiE507rhVsFAmVUskoACgkQFWiE507r hVsmvA//f2iEoGEskSVFbL+YhPvGfLXKi8E9WzH2n5w9jDR+3XgWuxp9Tj84puu6 /kO+4OJJY+Eh/lrQlJP5kxZzNVlZkqzDxJX5EoktqDtnRC6W7F0W22sKD4t5IDNx I5FEu/xs0scGO0Ho5oGziOF4sryWDua9tAqW3c5BdjNc1op0hanl3UMW4HYJdj9U HyZsUHHADeQEvx9ahEzyCmcuP0fe5peIWqdly+JwrGMrADeeL2g4C/YBfGa2F5Ih HGhF4Qbln59iSnJKJrnWY8P/uJ1YThoEBIQh78nPshp7ECjiTI2LIaXumnmkpYtS T/3i9lQeEk7zutmwSFguXfydnoV6pxWrSsvkbHxBBlLWXSuGbXnnha2MI8GFnXhw cUXGl67OeGSYf3+j7Qroa2wLxJL1gAsBaQViUmLv/2LXUlqWEp1cdQsnB1S2Cw1X D0m3wd5nI3oPW/3b20U83Y2TSjPhgOfDJfQd56YYkmg48GO2pC/yjHt7+raFyOny eXROCOuHG+ITvHdZd3VEA1bRR0rzz9VAzGOF+++NhCnO4yz+rjGWmiq0sLh+hJus cmggSRvvXxnPBfBOwx0wRtoS/JiqiG1zrcPQclFhyZpHvwc9L5JBryr4yGoAEDWk 8AuhU4CQ6WGWvcHhrFBA30Id/H8zQrAFCWKefBAyT4sTg/a/iFA= =vgH2 -----END PGP SIGNATURE----- 1 Contact: mailto:admin@xn--42c6au3bb9azd9a.com Expires: 2025-06-15T00:00:00Z 1 # Our security address Contact: mailto:technologysecurity@tekton.com # Our OpenPGP key Encryption: https://tekton.com/publickey.txt # Supported contact languages Preferred-Languages: en # Supported security hosts Canonical: https://tekton.com/.well-known/security.txt Canonical: https://tekton.com/security.txt Expires: 2026-03-27T16:00:00.000Z 1 Contact: mailto:hello@divisupreme.com Expires: 2025-06-15T00:00:00Z 1 # In the event that you have discovered a technical vulnerability in an IT system of the canton of Schwyz, # we encourage you to report it using the following email address. # We forward your request to the appropriate unit. ########################################################################### # Falls Sie eine technische Schwachstelle in einem IT-System des Kantons Schwyz entdeckt haben, # melden Sie diese bitte an die untenstehende Kontaktadresse. # Wir werden die Meldung an die zustaendige Stelle weiterleiten. Contact: mailto:incidents.afi@sz.ch Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: en, de Canonical: https://www.sz.ch/.well-known/security.txt 1 Contact: mailto:security@loqbox.com Expires: 2026-03-01T16:30:00.000Z Preferred-Languages: en Canonical: https://www.loqbox.com/.well-known/security.txt Policy: https://www.loqbox.com/Responsible-Disclosure-Policy.txt 1 Contact: mailto:disclosure@capitalontap.com Policy: UK - https://www.capitalontap.com/en/legal/responsible-disclosure-policy/ US - https://www.capitalontap.com/us/legal/responsible-disclosure-policy/ Canonical: https://www.capitalontap.com/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Our security address Contact: security - at - recommerce - dot - com # Canonical URI Canonical: https://recommerce.com/.well-known/security.txt Expires: 2030-12-31T00:00:00z Preferred-Languages: en, fr -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEEgitYC4kNEgrawg/Ao2gnMT8WU1AFAmUnq/gACgkQo2gnMT8W U1AzzAv/eSp0IBXKUmFETiRZcHY0Zj3ILi3SGFqueN1Vlp6rcHEt1/k1li83eXYc hE2QpA4QF9g57fYoVDudiG9CKmbJWs6PLboW9NdxIrXBpp1feOHCpYDEK3fkFG5H 1NutLEMjRkmEG8O2xRGMribYYjidRpezVmao1HoyBp91AViZ4yLgRXs98xhYNhwe oUxAyH8mt0rmcpvvPyYRjF6gjXhpwCgwB6brTAIGJgg3vZ8VEEBrolqSkfan4rKz +sSq9OQhvog/l5q0p1CFshFHZ6I/Q4Xq0CJ1vqCJ7Z8ibvuE9BsCq5H4dix8h41x kUM19jUdeGtOnsmSwe8Nr3nRBTlAPUKxTcIRvfIrBITv3Kqgup00lpHCWTvnt72B 2eMzukUWuywNYYCWBJstUcawrex7U1tef4TLGVICAbYxZaTW76gyI/i0hW13QSDn Kx4n6lvO4b1CR0kBlhrI6gfBRm9ZUvKBVTW+HFYN2Mp83wAh4p1IO+UHDpQiRI/c yLV9e+bW =WgFZ -----END PGP SIGNATURE----- 1 Contact: mailto:security@denx.de Contact: https://www.denx.de/contact/ Expires: 2026-03-31T09:00:00.000Z Preferred-Languages: de, en 1 # version: E3BD46448B087916CBCDF881643B4465F8D2BC1E # Grafton Group plc - Reporting vulnerabilities for any Grafton Group plc Website # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: https://www.graftonplc.com/.well-known/disclosure_policy.html #Please use the preferred language for any communications Preferred-Languages:en # Please report any security vulnerabilities to us via the contact method(s) below, only after reading our disclosure policy. # Please do not include any sensitive information in your initial message, we may choose to provide a secure communication method in our reply to you. Contact: security-reports@graftonplc.com 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:06:13 GMT Canonical: https://www.baltimorecityschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Preferred-Languages: nl,en ############################ ### Voorkeur / Preferred ### ############################ # Nederlands (Dutch) Contact: https://www.alliander.com/nl/contactformulier-cvd/ Policy: https://www.alliander.com/nl/coordinated-vulnerability-disclosure/ # English (Engels) Contact: https://www.alliander.com/en/contact-form-cvd/ Policy: https://www.alliander.com/en/coordinated-vulnerability-disclosure/ ################################# ### Alternatief / Alternative ### ################################# # Nederlands (Dutch) & English (Engels) Contact: mailto:responsible.disclosure@alliander.com Hiring: https://werkenbij.alliander.com Canonical: https://www.alliander.com/.well-known/security.txt Encryption: https://www.alliander.com/.well-known/responsible.disclosure.asc Expires: 2026-03-12T00:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEENfM+8uNPGCcA9KmrTeP/iHqeGwkFAmfRWbsACgkQTeP/iHqe GwmgNxAArp/9D5A1skD7ogv2T4NHwaKzj6aXUpsepv7LACfFdFuXwaU630eFnLoM pKfZSw/OoBUzDIki1Syfd1Hldt1/F562lKDvPyZe/zALYzTWnqdqpe1aN8uTQex3 4dNC1oE37s67qKbsUykja2zudI7sd6A1F1H+IV93K1hfru/ZnIGyI+JDM9Gersqy Vzf2zqyhe7EwM5pkpoU+SWTAJuM9yElYkS417mUL3XBpM1y3HYqwp0RiFC5+gMRB 4voWTukx0CfYlxg27lMWQKREw4et3WeQjly76XsxxdD7ObVVnXVkmb0u/N3N7NSi gzbKpyiw7vjqiwXZ8PUKZue70pIrSoeMLeLcdH9SuQ1Ym6DynmkBPwoncKPPL230 zaW0d37msa84fou8DtIXypkL7yyd5GvSBomv/mwZQOwrjoZI0kZMcS019Y5HJl23 WFe0YHm+YxVU2j02ffSjEd2eYArLmdbR/+K1Ncbyz0tiiCgjhT3aR5jeYN6RzkIs 90Zhu8A5z/PHhOhnTtqhj9QPytODayxzpcyc0HVOO7lHkwPkXQUM8m4uHP0IzIKR d59L1SI081IcO/xyyfGynJs7txTCLFrIpnMDxQ2BLVA+TKlLkXdaRfH4ymkfrkkk or+OYPiapZXBvo5EDTdHv/Bc+HdqENQcx7xKUm81hV54gZjeOHk= =mN0k -----END PGP SIGNATURE----- 1 Contact: https://tools.project-audio.com/contact.aspx?lang=en&site=project Expires: 2025-05-01T21:59:00.000Z Preferred-Languages: en, de Canonical: https://www.project-audio.com/.well-known/security.txt Policy: https://www.project-audio.com/en/data-protection-declaration/ Policy: https://www.project-audio.com/en/product-security-software-updates/ 1 # Security.txt for Amoremi.ee # This file follows RFC 9116 standard Contact: mailto:info@amoremi.ee Expires: 2025-12-31T23:59:59.999Z Preferred-Languages: en, et Canonical: https://amoremi.ee/.well-known/security.txt 1 Contact: https://byunika.com/contact/ Expires: 2030-12-31T21:59:00.000Z Preferred-Languages: en, ro, it Canonical: https://byunika.com/.well-known/security.txt 1 # Our security address Contact: mailto:security@mpmg.mp.br 1 Contact: mailto:admin@xn--42cf7cj1f8ad1l6bs.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@linqhost.net Expires: 2026-01-11T11:33:00.000Z Acknowledgments: https://www.linqhost.nl/bounty/ Preferred-Languages: en 1 Contact: mailto:security@linkos.ua Expires: 2025-08-07T22:01:00.000Z 1 Contact: mailto:serhii@gigaparts.com Expires: 2025-12-31T22:30:00.000Z Preferred-Languages: en, uk 1 Contact: mailto:teachersenoglu@yahoo.com Expires: 2025-06-15T00:00:00Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Texas A&M University System Member websites to which this security.txt file may apply Canonical: https://cyber.tamus.edu/.well-known/security.txt Canonical: https://agrilife.org/.well-known/security.txt Canonical: https://agrilife.tamu.edu/.well-known/security.txt Canonical: https://rellis.tamus.edu/.well-known/security.txt Canonical: https://tdem.texas.gov/.well-known/security.txt Canonical: https://tees.tamu.edu/.well-known/security.txt Canonical: https://teex.org/.well-known/security.txt Canonical: https://tfsweb.tamu.edu/.well-known/security.txt Canonical: https://tti.tamu.edu/.well-known/security.txt Canonical: https://tvmdl.tamu.edu/.well-known/security.txt Canonical: https://www.tamus.edu/.well-known/security.txt Canonical: https://www.etamu.edu/.well-known/security.txt Canonical: https://www.pvamu.edu/.well-known/security.txt Canonical: https://www.tamiu.edu/.well-known/security.txt Canonical: https://www.tamu.edu/.well-known/security.txt Canonical: https://www.tamuc.edu/.well-known/security.txt Canonical: https://www.tamucc.edu/.well-known/security.txt Canonical: https://www.tamuct.edu/.well-known/security.txt Canonical: https://www.tamug.edu/.well-known/security.txt Canonical: https://www.tamuk.edu/.well-known/security.txt Canonical: https://www.tamusa.edu/.well-known/security.txt Canonical: https://www.tamut.edu/.well-known/security.txt Canonical: https://www.tarleton.edu/.well-known/security.txt Canonical: https://www.wtamu.edu/.well-known/security.txt # Contact information for TAMUS Cyber Operations Contact: mailto:contact@cyber.tamus.edu Contact: tel:+1-979-234-0030 Contact: https://cyber.tamus.edu/contact # PGP encryption key for TAMUS Cyber Operations Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0x8be54e1c1d48434f4a551879ff77468c9561479d Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/8BE54E1C1D48434F4A551879FF77468C9561479D Encryption: openpgp4fpr:8be54e1c1d48434f4a551879ff77468c9561479d # Expiration date for the content of the security.txt file Expires: 2025-09-01T12:00:00Z # Hiring opportunities for The Texas A&M University System Hiring: https://apps1.system.tamus.edu/JobSearch/ # Location of the vulnerability disclosure policy Policy: https://cyber.tamus.edu/vuln-report/ # Preferred language for reporting vulnerabilities Preferred-Languages: en -----BEGIN PGP SIGNATURE----- iQJMBAEBCAA2FiEEi+VOHB1IQ09KVRh5/3dGjJVhR50FAmc2QckYHGNvbnRhY3RA Y3liZXIudGFtdXMuZWR1AAoJEP93RoyVYUedLH4P/jQovEOa/ItEqUlZJ2Lc9eUb IGqQ2ZhOSynJ6s+yxoyqqiVz3wvHfycIkTebxnboVHczRKh6vPiIifv7G2UDyMKV hsdeGBGtqZXN8FJT29gnMUkdi12ZY85gFiEHVF6ZGvGY+rRhJkOdLFWDFQxxtHnx p6+2oiO1sYcmChOh0WD0t8tOckED7zc35KzMXQhrdZ7U00JTjb1Y6Cy+peRbA8Hr hBdcWo3U2LT2P7OdMA53nsrjzgEiQvUayxnbipKECdP7hu67p0oANvEF1+FUd4lD o670HuiXrW+T0XqyIfHHryIm7yvI+5mR/z0QdTsSCOrF9p02sZ+YD42BbUW7dIv3 r+i1YIDB+i04T1BWt93q1fb3Efnldw564Dw+oiNhcnkvRW2omIb1EQx+gTrHacVW ZhYg7T7HuYDuvws9qw7PeCVzTI0ABpkXwCOdo8MIiRMo6Yz5XFMwBAOj4jrYWJKm R/yzGS8btsC9iWxRAHk5oqE29dMb9AOUf47G8PfVOH8dhU7GBfChV8Gm0oy+9vH9 pNruguiLfSCqpljfeTrfZllDuzC2y9RuwFlhWa4X3f7BpD7DAr5r9sIM+1txQXH2 37Pu7cm41qVV3bVnGeaXiRiIwvuaHiwNz2l99yMCtGQ/GZfuNLWCIvIQur48JMPk btbg+/+8Id6hJ3Pljm7y =XkSj -----END PGP SIGNATURE----- 1 Contact: https://www.swisscom.ch/en/about/security/bug-bounty.html Expires: 2025-12-30T23:00:00.000Z Preferred-Languages: de, en, fr 1 Contact: mailto:webmaster@nrwbank.de Expires: 2025-05-17T17:42:00.000Z Preferred-Languages: de, en Canonical: https://www.nrwbank.de/.well-known/security.txt Canonical: https://nrwbank.de/.well-known/security.txt Hiring: https://www.nrwbank.de/de/die-nrw-bank/karriere/ 1 Contact: mailto:security@deltacity.net Expires: 2023-12-30T23:00:00.000Z 1 Contact: mailto:abuse@itsjefen.no Expires: 2027-01-01T00:00:00.000Z Preferred-Languages: no, en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Canonical: https://korelogic.com/.well-known/security.txt Contact: mailto:security@korelogic.com Encryption: https://korelogic.com/Resources/142BB87A015694B9.asc Preferred-Languages: en Expires: 2026-01-05T06:00:00.000Z -----BEGIN PGP SIGNATURE----- iQJLBAEBCAA1FiEEfj82xP79RqwMU0bpFCu4egFWlLkFAmXqQJMXHHNlY3VyaXR5 QGtvcmVsb2dpYy5jb20ACgkQFCu4egFWlLmkKg//YH+dhHzD6Qj5ChVvVSiZL595 Q76vwh7NO8BQDD9K6hffvR/yzC/eaB8viD+s5xFWxVkBZo8ot4SkiByYF7XjaF7A RyghSWnLwCF2Ce4P5kRYAD3z3tIKxLrA31OCL40/LNIlqK4VMPhe0HhvQvgH/zmy TYvz66TTK8kKgX5jsdNAXrZjmnHBUSS2CCevPX69//155/EyZ2LlziD6QHBS/SAe Q9Ku2I78wIw3MPOAa6nZcK2qovfN89EyXCr8OXKmq/NzYnGWWRBJB9NVCSB4uft9 mE3YHA8gCyGNRpvx5M7UOydfFd+e3n5Tl+uP2VBG0TgiEo4X6jEPHRqWo86DnEFE mxB3udnon61Q57kr2WjgBnIpz2PRR4RnkpnuAWAmSGZmDMI9lWFNSvf7ahD6sopR EVkJxjeoaSdy2sHeu6ThnL3xa7K1fezjMd7eZ8VqTRESLXlqpC7OANaIOTeowzXI cHkgE5FcJ3jITqQ+A+3UKVZLYMHAijsFw+Y4LaWukXdN7dncBZJqg2wqXrkw0LD8 CsJFGBQ/jT5Lag8a0ASYR/s7j6sOWDP83l8WZ0MJLNWhEzj6KBybXWe7Fop+c1UY wt4xBOtIxbgrizgjejM/Cv2ezxpHr9whlhoxmJ2mjkaqrjSQ1Wxfl+2jrj7IvQF2 KEIBsK6SRqhHb0lyDHg= =BETk -----END PGP SIGNATURE----- 1 Contact: mailto:info@provalue.nl Expires: 2029-12-30T23:00:00.000Z Canonical: https://www.provalue.nl/.well-known/security.txt 1 #Reporting contact/email Contact: geoextsecurityreporting@geonetric.com #Security.txt File Expiration Date Expires: 2026-02-01T00:59:00.000Z #Security Reporting Location Canonical: https://www.geonetric.com/.well-known/security.txt #Contact Us Contact Us: https://www.geonetric.com/contact-us/ #Careers Location Hiring: https://www.geonetric.com/careers/ 1 # Diawi.com security contact information Contact: mailto:security@diawi.com # Diawi.com PGP public key (fingerprint: CF3F E1B9 596F EFC4 92A5 C59B 9E8E 516B 50C0 C1C2) Encryption: https://www.diawi.com/key.asc # Verify this security.txt file Signature: https://www.diawi.com/.well-known/security.txt.sig 1 If you're ready for a ride, beep along. 1 Contact: https://www.coprosys.cz/kontakty 1 Contact: https://www.roommatesportal.com/contact Canonical: https://www.roommatesportal.com/.well-known/security.txt Policy: https://www.roommatesportal.com/privacy-policy 1 # Redcar and Cleveland Borough Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-05-07 14:11:02+0100 Expires: 2025-08-05 14:01:40+0100 1 # This web site is managed by NitroSell; we always appreciate responsible/ethical security disclosures # We are a small company and do not offer bounties or payments of any kind at this time # If you would prefer to discuss by phone or online meeting, we are happy to do so # Thank you for helping us out! Contact: mailto:security@websell.io Encryption: https://keybase.io/donogh/pgp_keys.asc?fingerprint=7cf4f2e947af1fb42318d83bcf07567bd523c9fd Preferred-Languages: en 1 Contact: mailto: security@tomorrow.one Expires: 2024-05-31T22:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security@thermondo.de Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: en,de Canonical: https://www.thermondo.de/.well-known/security.txt Policy: https://github.com/thermondo/vulnerability-disclosure-policy 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:InformationSecurity@libertydentalplan.com Expires: 2024-11-12T18:00:00.000Z Encryption: https://securemail4.libertydentalplan.com/securereader/init.jsf?brand=e7149025 Preferred-Languages: en Canonical: https://www.libertydentalplan.com/.well-known/security.txt Hiring: https://www.libertydentalplan.com/About-LIBERTY/Careers-Open-Positions.aspx -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQr1nwRXtKI1720C7tTe2dFyKkozgUCZVLU6AAKCRBTe2dFyKko zk/qAQDb2r3Hz5kgEip7HaYIoeemqrgHVmg8S5rnt4jO1g300AEA8o/O83wczdQZ d4I9Ri7lJO8NH77YYBejRzErBGLO4Qo= =wcLm -----END PGP SIGNATURE----- 1 Contact: mailto:security0525@zeramedia.de Expires: 2025-05-31T23:59:59+01:00 Preferred-Languages: de, en Canonical: https://dasauge.de/.well-known/security.txt 1 Contact: mailto:informationsecurity@mediclinic.com Expires: 2026-01-31T21:59:00.000Z Preferred-Languages: EN Policy: https://www.mediclinic.co.za/content/dam/mc-sa-corporate/downloads/privacy/POPIA_Data_Privacy_Notice-Patients-MCSA_V1.1%2025062024.pdf 1 # # Crisp AB RFC 9116 security.txt # # PLEASE BE ADVISED: # Do *not* use this security.txt unmodified on your own website! # Canonical: https://crisp.se/.well-known/security.txt Canonical: https://www.crisp.se/.well-known/security.txt Expires: 2024-05-11T09:00:00+00:00 Contact: https://www.crisp.se/en/contact Contact: mailto:csirt@crisp.se # We can offer you a swift and proper response in the following languages: Preferred-Languages: sv, en 1 Contact: sainath@krify.com 1 # # RFC 9116 security.txt # Expires: 2025-05-25T08:26:47+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@duic.nl 1 Contact: mailto:security@airlock.com 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:04:14 GMT Canonical: https://www.humbleisd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:cybersecurity@pandora.net Expires: 2025-10-01T00:00:00.000Z Hiring: https://careers.pandoragroup.com/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://www.i24.nl/wp/contact/ Expires: 2099-12-30T23:00:00.000Z Preferred-Languages: nl, en -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQSraj2eEd/SV288Z2ZW6CCp9GVTwgUCZRU/YAAKCRBW6CCp9GVT wsiVAP9tHXzIkWi6KIuFnhZ0H+FaEj5vru7OE7xzpUAaDcnQpQD+MrilZwpzAYk7 rpoHe3+uNxrZpuQKra9TjPgPNyUbGwk= =jvfA -----END PGP SIGNATURE----- 1 Contact: mailto:admin@xzone.cz Contact: mailto:michal.vondra@xzone.cz Preferred-Languages: cs, sk, en Canonical: https://www.xzone.cz/.well-known/security.txt 1 # Security mailbox Contact: mailto:securityresearch@migrosbank.ch # Job opportunities Hiring: https://www.migrosbank.ch/de/ueber-uns/jobs-karriere.html # Vulnerability Disclosure Policy https://www.migrosbank.ch/de/ueber-uns/vulnerability-disclosure-policy.html # Expiry Expires: 2025-12-31T23:59:00.000Z 1 Contact: mailto:security@bg-kliniken.de Expires: 2025-12-31T10:00:00.000Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:04:19 GMT Canonical: https://www.suwannee.k12.fl.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 1 Contact: mailto:responsible-disclosure@kx.com Contact: tel:+1-212-447-6700 Expires: 2025-12-31T12:00:00.000Z Preferred-Languages: en Canonical: https://kx.com/.well-known/security.txt Hiring: https://kx.com/about/careers/ 1 Contact: mailto:vulnerability@ksw.ch Expires: 2026-01-31T11:00:00.000Z Preferred-Languages: de, en Canonical: https://www.ksw.ch/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # URL Canonical: https://nivel.nl/.well-known/security.txt Canonical: https://www.nivel.nl/.well-known/security.txt # Contact Contact: mailto:security@nivel.nl # Expires Expires: 2025-10-01T10:00:00.000Z # Language Preferred-Languages: nl, en # Security policy file Policy: https://www.nivel.nl/responsible-disclosure-policy -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQS4SQ7yOwU1N1FYQpxiSnOtO90w/QUCZw98GgAKCRBiSnOtO90w /R71AQCkj1mJygHQljp8ZFdbgpmf+dfhfkmhvgsuf+nU9hM2DQEA/G3fiTaDnPRs 9gZjqLQJdQ6QU2m5y/9V8OZiPNRaMwY= =NUUs -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@youi.com Expires: 2024-01-25T02:01:00.000Z Encryption: https://www.youi.com.au/pgp-key Preferred-Languages: en Canonical: https://www.youi.com.au/.well-known/security.txt Policy: https://www.youi.com.au/about-us/security-vulnerability-disclosure-policy -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQSJbdHAqkmGui8K327S6Kbfa+usGQUCZCEb/wAKCRDS6Kbfa+us GaYbAP9dZE9ET2Klu8bEJnUsUvXhS6JGTTIMGDNwxKDNzbNocQEAr6nkHz3yldH+ znH6Tmx2W0NupSeAxovR5BHjSpEj+ww= =u+fS -----END PGP SIGNATURE----- 1 # This security.txt is generated by LJPc solutions Contact: mailto:support@nlxs.nl Expires: 2025-08-13T21:14:45.369Z Preferred-Languages: en, nl Canonical: 1 Contact: mailto:security@playbvx.lv Expires: 2055-01-01T11:00:00.000Z Policy: https://playbvx.lv/bug-bounty Preferred-Languages: en Canonical: https://playbvx.lv/.well-known/security.txt 1 # security.txt file for sites hosted at The University Computer Club # This email address goes to our systems administration group # For confidential matters, please drop an email asking for a # executive committee member to reach back out to you Contact: mailto:wheel@ucc.asn.au Contact: tel:+61 8 6488 3901 Contact: https://ucc.asn.au/aboutucc/contact.ucc Expires: 2026-01-01T13:37:00.000Z Preferred-Languages: en Canonical: https://www.ucc.asn.au/.well-known/security.txt Policy: https://www.ucc.asn.au/infobase/policies.ucc Policy: https://ucc.asn.au/infobase/policies/regulations_20180926.ucc#usage_guidelines 1 Contact: mailto:it@allbets.tv 1 Акционерное общество «Концерн ВКО «Алмаз - Антей»
1 Contact: mailto:security@laposta.nl Expires: 2026-01-15T15:45:00.000Z 1 Contact: mailto:it-administration__(at)__dbaudio.com Expires: 2030-07-03T22:00:00.000Z Preferred-Languages: en, de Canonical: https://www.dbaudio.com/.well-known/security.txt 1 Contact: mailto:datenschutz@dvbern.ch Contact: https://www.dvbern.ch/de/support/ Expires: 2026-12-31T23:59:59Z Preferred-Languages: de, en Canonical: https://www.dvbern.ch/.well-known/security.txt Hiring: https://www.dvbern.ch/de/karriere/ GitHub: https://github.com/dvbern/ 1 Contact: mailto:cto@velocorner.ch Expires: 2027-12-31T05:00:00.000Z 1 # In the event that you have discovered a technical vulnerability in an IT system of the cantonal government, # we encourage you to report it to the Republique and Canton of Jura RCJU using the Coordinated Vulnerability Disclosure program. # We forward your request to the appropriate unit. # If you are interested in participating in the RCJU bug bounty programs you can contact us via the e-mail here below Contact: https://www.jura.ch/sdi Contact: mailto: secr.sdi@jura.ch Expires: 2026-12-31T23:59:59.000Z Acknowledgements: The RCJU greatly appreciates your feedback and your will to make our infrastructure more secure. Preferred-Languages: en, fr Canonical: https://www.jura.ch/.well-known/security.txt Policy: https://www.jura.ch/scripts/index.aspx?idn=12853 # Dans le cas o vous auriez dcouvert une vulnrabilit technique dans un systme informatique du gouvernement cantonal, # nous vous encourageons le signaler la Rpublique et Canton du Jura RCJU via le programme Coordinated Vulnerability Disclosure. # Nous transmettons votre demande l'unit approprie. # Si vous tes intress participer aux programmes de primes de bug RCJU, vous pouvez nous contacter via l'e-mail ci-dessous Contact: https://www.jura.ch/sdi Contact: mailto: secr.sdi@jura.ch Expires: 2026-12-31T23:59:59.000Z Remerciements: Le RCJU apprcie grandement vos annonces et votre volont de rendre notre infrastructure plus scuris. Languages-prfrs: en, fr Canonical: https://www.jura.ch/.well-known/security.txt Rgles et conditions-cadres: https://www.jura.ch/scripts/index.aspx?idn=12853 1 Contact: security@oviva.com Preferred-Languages: en Policy: https://oviva.com/global/en/security/ Hiring: https://oviva.com/global/en/career/ Expires: 2027-01-07T23:59:59Z 1 Contact: security@hf-mirror.com Expires: 2023-07-01T08:42:00.000Z Preferred-Languages: en Hiring: https://hf-mirror.com/jobs 1 Contact: mailto:security@electroneek.com Encryption: Acknowledgements: Policy: https://electroneek.com/security/ Signature: Hiring: OpenBugBounty: https://openbugbounty.org/bugbounty/mrozhin/ 1 # Vous souhaitez reporter un problme sur les sites zataz.com, # datasecuritybreach.fr, zatazweb.tv, zataz.tv et damienbancal.fr # voici comment me joindre. Contact: security@damienbancal.fr Encryption: https://www.damienbancal.fr/wp-content/uploads/2015/07/ClePubliquePGPDB2015.asc Tlphone : 0890 797 132 Acknowledgements: https://www.zataz.com/protocole-dalerte-zataz-en-cours/#axzz4YTU5r4CZ , |'. , | '-._ / ) .' .._ ', /_'-, ' / _'.'_\ /._)') : / '_' '_' / _.' |E | |Q| |Q| / / .' _\ '-' '-' / .'--.(S ,__` ) / '-. _.' / __.--'----( / _.-' : __\ / ( __.' :' :Y '. '._, : : | '. ) :.__: | \ \______/ '._L/_H____] /_ / / '-.__.-') : / / : / / ,/_____/----; '._____)----' / / / / / / .' / \ snd (______(-.____) 1 Contact: mailto:admin@server.camp Canonical: https://server.camp/.well-known/security.txt Expires: 2026-05-14T22:00:00+00:00 Preferred-Languages: de, en 1

Not available in your Country!

1 Contact: mailto:info@powerengineeringint.com Expires: 2027-01-01T10:00:00.000Z Preferred-Languages: en Canonical: https://www.powerengineeringint.com/.well-known/security.txt Policy: https://www.powerengineeringint.com/privacy-policy/ 1 Contact: mailto:security@scannet.dk 1 Contact: mailto:security@surrealdb.com Expires: 2026-01-01T00:00:00.000Z Last-Updated: 2025-05-02T00:00:00.000Z Preferred-Languages: en Canonical: https://surrealdb.com/.well-known/security.txt Policy: https://surrealdb.com/legal/security Hiring: https://surrealdb.pinpointhq.com We take the security of SurrealDB code, software, and infrastructure very seriously. If you believe you have found a security vulnerability in SurrealDB, we encourage you to let us know right away. We will investigate all legitimate reports and do our best to quickly fix the problem. You can report any vulnerabilities or security issues to "security@surrealdb.com". For open source components, please report issues via Github Security Advisories instead of opening a public issue in GitHub. Do: - Privately disclose the details of any potential vulnerability to SurrealDB. - Provide enough information to reproduce the vulnerability in your report. - Ask permission from SurrealDB to run automated security tools against its infrastructure. Do not: - Disclose the details of the vulnerability publicly or to third parties - Exploit a vulnerability beyond what is strictly necessary to verify its existence. - Run automated security tools against SurrealDB infrastructure without permission. Our responsibility: - Acknowledge your report within 3 business days of the date of communication. - Verify the issue and keep you informed of the progress toward its resolution. - Handle your report and any data you share with us with strict confidentiality. - Abstain from legal action against you for any report made following this policy. - Credit you in any relevant public security advisory, unless you desire otherwise. SurrealDB strives to provide timely and clear communication regarding any security issues that may impact users of its binaries, libraries and platforms using Github Security Advisories and other available communication channels. Generally, vulnerabilities will be discussed and resolved privately to minimize the risk of exploitation. Security advisories will generally be published once a release including a fix for the relevant vulnerability is available. The goal of publishing security advisories is to notify users of the risks involved with using a vulnerable version and to provide information for resolving the issue or implementing any possible workarounds. Vulnerabilities in third-party dependencies may only be independently published by SurrealDB when they affect a SurrealDB binary or platform. In those cases, the original CVE identifier will be referenced. Vulnerabilities affecting SurrealDB libraries will not be published again by SurrealDB when an advisory already exists for the original dependency as security tooling (e.g. cargo audit, or cargo deny check or Dependabot) will already be able to track it up the dependency tree. 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # nVoq Security Vulnerability Disclosure Contact: mailto:security@nvoq.com Expires: 2026-01-01T00:00:00.000Z Encryption: https://nvoq.com/pgp_public.txt Canonical: https://nvoq.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEPyQNN+MjYUjPvJ8CYLsFYMh4FmgFAmZV+0wACgkQYLsFYMh4 Fmgifg//SyJKRjOM8ZAGbqttUn+QmajvKReVO7LakbRsQ6ulhOB+HnErkVXnop+y oSnzhugEJ+UKwAAXg/ftRnX9hW9DvGEqW487EnqMC64fJakH96uJC/oj/cVPiIT3 N+txbzmCz4GZ4tBZQn0BGIGlO823a/cj+DwRYJ0mqQtWWpF3HHoUBhNu6guS6KcS 1pdBuLou1Rp0w+sV3cExW4RGOcoYD7fvasoNw3mP9Gys9xQ78UOLO7ZhvoCSHnZH 9yZrwSUGiFl/UIMsZOYxRvsiPZcv9erAhavtBG7zlMODGMZgM4/IlbBZwnL2ybbn BVanSTSMDRuXpBhlhO1ClE8//Peb0Bf/egd224cXutYcWlLott/Soh5uZ1LW8ypp c6WMzSoml0Yvu4muhYXhMkH24fkBICiTG2tcZb2hln4rGv/ksQPlVtk+azqRdIt6 qgODT90+gARZ8ZxvkI5KvnXyzgoJSLCx+h/5/yu6XxUrR/oWuTt0/cS51qoTnw+I W700fQWus12hTLY3qeNGmFwPiAQi7PhosDwbBgwVzr3GBJj08+FTqkregGzhNhiK P33SUqN4XfVcqc489QCHONuxTRj0V4qwVSmltCS7bW5Bb5p+JjP87DjEqZQs2Wh7 d27byl1/enH4cuUibutCecEl2lAFR9UWehvg4RQKxgTtpodPZEM= =y1eW -----END PGP SIGNATURE----- 1 # Our security address Contact: mailto:brad.spengler@grsecurity.net # Our OpenPGP key Encryption: https://grsecurity.net/spender-gpg-key.asc 1 Contact: https://www.babycenter.in/contact-us Contact: https://bugcrowd.com/ziffdavis-vdp-pro Expires: 2028-01-01T07:00:00.000Z Policy: https://www.babycenter.in/help-privacy Preferred-Languages: en, hi Canonical: https://www.babycenter.in/.well-known/security.txt 1 Contact: mailto:security.homepage@baden-baden.de Contact: mailto:datenschutz@baden-baden.de Expires: 2024-12-31T12:00:00.000Z Preferred-Languages: de, en Canonical: https://www.baden-baden.de/.well-known/security.txt 1 Contact: mailto: italerts@bluevalleyinc.net Expires: 2026-03-29T05:00:00.000Z Encryption: https://bluevalley.net/.well-known/pgp-key.txt Preferred-Languages: en 1 # Our security address(es). Two just to be safe. Contact: grothoff@gnunet.org Contact: schanzen@gnunet.org # Our PGP keys: Encryption: https://grothoff.org/christian/grothoff.asc Encryption: https://schanzen.eu/schanzen.asc # Our disclosure policy: Disclosure: Full # Happy to acknowledge once there is something to acknowledge, # for now 404 as we had no incidents. Acknowledgement: https://gnunet.org/en/security.html 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:datenschutz@stackfield.com Expires: 2025-06-10T07:00:00.000Z Encryption: https://www.stackfield.com/stackfield-security-public.asc Preferred-Languages: en,de Canonical: https://www.stackfield.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEEpBA0nFr3VQ9xDdRjkh/tXNCmrMkFAmZt5FcACgkQkh/tXNCm rMmnIwv+Ic4RjURiYWILxYqzL4VEpOU3VpWRNqrg5DEg9Cf9tgfg5CZ1jbM5v2lY eYjstAFXh/88mpLI02MztSouY/z80ikfGfg75XAO+50qWkNAZmBLS+j/NvoMz2+6 36Ww2q2+2qsV3zY8jZ0T8Y8Xtm/B2hoJ+uahXhM4hFDqrelh8nZju3T0Sy0O3yZ1 9M+mHp/9Ma3yOd5bBMA2c9nAnYj7xgJwA+83/2MOAnmRawve/tUKtiT5SZYESGho C4234FvUYrp/Cd+SOquPGPc9Zar3/6HKedSddwU9K0X5I5qS5S3Wj1GalJG4pr4v sFByVbfmOXXP1I2jzt7OV2FurJa5gGPixGfbhfvngdtyMGz1NfcuTBinoTsqwA+C m82zoAqDja7jNyeIlG028Wwezy8iDNGmtlvuJjxSHJxb4y2Cg3QqEHD6OZ1ajW/A W6XN7JXrspvkQxxIgm6rePyA2rfwKeiK5GJt0xDNelAgOBILBWOuXXcJTe36+7EF /nSRASnc =uGeQ -----END PGP SIGNATURE----- 1 Contact: mailto:security@getluko.com Contact: mailto:dpo@getluko.com Expires: 2025-05-20T22:00:00.000Z Preferred-Languages: en, fr Canonical: https://fr.luko.eu/.well-known/security.txt 1 # Holland Casino RFC 9116 security.txt # Please always try to contact us through Contact: mailto:infosec@hollandcasino.nl Expires: 2025-06-01T10:59:00.000Z # We can offer you a swift and proper response in the following languages: Preferred-Languages: nl, en 1 # # Gaertner Datensysteme GmbH & Co. KG # # RFC 9116 security.txt # https://www.rfc-editor.org/rfc/rfc9116.html # PLEASE BE ADVISED: # Do *not* use this security.txt unmodified on your own website! Canonical: https://gaertner.de/.well-known/security.txt Canonical: https://www.gaertner.de/.well-known/security.txt Contact: mailto:support@gaertner.de Contact: tel:+49531238730 Contact: https://www.gaertner.de/kontakt.html # We can offer you a swift and proper response in the following languages: Preferred-Languages: de, en Expires: 2025-12-01T00:00:01+00:00 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:09:08 GMT Canonical: https://www.episd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@pros.com Expires: 2026-02-01T09:00:00.000Z Preferred-Languages: en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Security address Contact: security.shat@shaunc.com # PGP key Encryption: https://shaunc.com/pgp/F06D34801A718E1335C356FC1EA017FBE50AC487.asc -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE8G00gBpxjhM1w1b8HqAX++UKxIcFAl3HlBgACgkQHqAX++UK xIcOEA//QL5000RUgr82HodHm91WQCYL5Ni8KTAPACEK+xTWstAUYsaMRlXyInF/ xFR5zREzkwoKxF6oJjD1Mdq8jexLY1osIwZ2X9M5ywPWqBlf0K9Zv7GQC5B7/cCm XPcThIO3jSk8IJKRHynOhK3kOJ+5CJxQ9X2WWtJIOuo+p7Sg+LJuZJcYHlGBLgxS 67gBMz6eT0EMJ+H//ONGULEHX9GujWefyI+qF07/lGXkct7ukLTdaVrSYFWnDTaa UjblVSzf64wR/qG6oXbLqwrPuxxefe6kRlwLRlRuEyClunr5XofAJmPKOUOY5Tb8 8hc8CamLKvywfOgKa9NqdF3P/jMf9dN3IVrMrkEGRBvWLpqjS9INGjU7obXdBw7X 3LorPDM5nRm2etqabEqzRU7DuHKKRSdCEE8MNwO/moIzfXQ9WEHQ1d5pAr0iVAO+ kC1AvwrB2/4d/WVrl1qh2bBvYmhaXzA6yK+9u5Qlv8h6b6cddbT/fYo2ZweZyFMY AT6x0r7nBH4ZyZH8G+0Js0PhkgFObeJM3TAv8CV9doRPfhFb5S63iFLb4sFA7Zbk PslD/G/W/i3OFOFW/mz6gXLpEhInEPQQU/oFZXbEn5GsJ2c23JTILnbeUHVAPCEM G7531HaMaFLkv3+TY3Np0zuMrOJ1nGXJhaaP1Hgtc5h2czwBb08= =WL6d -----END PGP SIGNATURE----- 1 Contact: mailto:security@senec.com Contact: https://www.enbw.com/datenschutz/cert-cyber-notfallteam.html Preferred-Languages: de, en Canonical: https://senec.com/.well-known/security.txt 1 contact: mailto:security@infra.run 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Our security address Contact: mailto:security@vacationtracker.io # This document expires at: Expires: 2024-01-12T11:00:00.000Z # Our PGP key Encryption: https://vacationtracker.io/pgp-key.txt # Our thank you page Acknowledgments: https://vacationtracker.io/thanks.txt # We accept the following languages for reports Preferred-Languages: en # Address of this file Canonical: https://vacationtracker.io/.well-known/security.txt # Our public vulnerability disclosure policy Policy: https://vacationtracker.io/vulnerability-disclosure -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEE/6igdrHsv1C/h6YeJCVKg46eG1UFAmPABPMACgkQJCVKg46e G1WA7gv9FwJhjQ0SFgY8nKHJZKgMwRhbg3OcckYHr9XBuEcE6BLEcDDD2T9C4QN3 lE9G/8/YK9gbbnkFxqzNXaH9plKC1mExt6EmRK+6AOKZk4dHWCbSdvDU2cWqrky/ 5YP8+Fer2cA1g7iRejbdt+v0D3J/YbMxW7nm2xyrM/t68UmXVBJNGoI/zetTX7Ln ULzwwG1g7aOSC37/YKOT5YabmI+qefUH/DEUwFhipukgwaA0DwrMjK4P9SSw3WfL Ig6LxFVzI3DTZcF+95YT5ugMA/XpOkTcPsUyb2AVdnjgXI/Mw+GeSWDnWVJ1I9Aq R/MgeFzIGvPi8R1L8hFL2qpjkAO0eiG9I/5GJD1oLwUXYC33ODFkWOBN8dwXQJjM 8xIM0eSL5yXyvj7wh2vGSuNX+oQ5Y8NR/HFjvazFrRUUTHP3gxh9GEW0KsYbPbvs 9zwQm/FKsDucfAjxtA5MRJCOky3UDQiDQiJNBh4zabuDRE4PC+ZOBKxE0b0OhgKL 8VRK3QEY =g2lX -----END PGP SIGNATURE----- 1 Contact: mailto:security@ret.nl Expires: 2025-03-18T23:00:00.000Z Preferred-Languages: nl, en Hiring: https://werkenbijderet.nl/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:26:18 GMT Canonical: https://www.tcdsb.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 ----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:responsible-disclosure@KNB.nl Contact: mailto:soc@knb.nl Expires: 2026-01-11T11:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/C877FA30C9239DEF71B8442444B1FC9C41F5D905 Acknowledgments: https://www.knb.nl/responsible-disclosure-hall-of-fame Preferred-Languages: nl, en Canonical: https://www.notaris.nl/.well-known/security.txt Policy: https://www.notaris.nl/page/beveiliging-niet-in-orde-meld-het-ons -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEo2qrGBTd7agYoZV1dF3YwHcAsioFAmd71voACgkQdF3YwHcA siq83hAAjxq/ILYW1YUEtmCXcUbX8QpVOhKqJYha88nYPvqOOM35mNbMHOHXBDYc QPEz+KQuEUxia6cgftGnFQmcwEgf08n6ODNWFDTUawGr+Mnavbher3OVsAT0Jwxh kXYEJaxZJpVn4FM9v8ZOsdbnj0ExT9kQN/f5b8Skx3bLYt08y5ugGqISJa5qZIs0 SKeBs3nGpgyA8h0rbOuxS2IStA/sChyEosC2CFt7HPgH5ecJ/CuVs2H6Ppvwg3Vd QnRSVG9ITFqtRPDjfm0J/Tzxmic7M/SFYNqPA28ckidM2u9rpCGSLv3OUBxjVE9i XP59xYYu74MJ9ldLjMusI7nfqB1URC6w1hGjQcR2KQJtB4GyWmkoh2asDu+2iqrZ kxO2URWNI6hisQgBG824q86U6rDPKkqIdSeeRkhiLq71Z0Rv4LOcbOQCK+STzNOC bvT2m/VmCffTIxI9aGwzHJjsXOj20O7oRMMWKKcgrDU10/jQ5FXdpaOaqTALRWve KVWA0fNHadj/8RWJxqwzhrkoYsMqoYgAn7kQ3IsD6GrIqr0hv8KJ/nfY4bcSsV3q b4jLUU+hCcUv/AZX+4pwTTlQWRZi4CyHy9jNpdXrOsBz3gP+dJPvCYtvOO8WD4gL O9JxltSe7QaB+0A9ElLSYKzMQfkBrPK1ieUgwNupK041OxL3V+w= =IQ+t -----END PGP SIGNATURE----- 1 Contact: mailto:cybersecurity@green.ch Expires: 2030-12-31T16:59:00.000Z Encryption: https://green.ch/cert-green-ch.asc Preferred-Languages: en, de Policy: https://www.green.ch/fileadmin/user_upload/Rechtliches/security/18_2024-10_Policy_External_Penetration_Testing-PUBLIC.pdf Canonical: https://www.green.ch/.well-known/security.txt Hiring: https://jobs.green.ch/ 1 AccessDeniedAccess Denied.security.txt.well-known/.well-known/security.txt18287A441A10AEAAca9dc48a-0ad7-4fe2-b4b6-8458120c64c5 1 Contact: mailto: securityInformation24UZ@aeb.com Expires: 2025-08-15T10:00:00.000Z Preferred-Languages: en, de 1 Contact: paul@liblynx.com Preferred-Languages: en Canonical: https://connect.liblynx.com/.well-known/security.txt 1 Contact: mailto:info@dentalclinics.nl Contact: mailto:helpdesk@abovo.nl Expires: 2025-01-01T11:00:00.000Z Preferred-Languages: nl Policy: https://www.dentalclinics.nl/algemene-voorwaarden/ 1 Contact: mailto:ContactSincSec@sbgtv.com Expires: 2030-12-31T05:00:00.000Z 1 # security.txt for trainercentral.com; TrainerCentral (trainercentral.com) is a division of Zoho Corporation (zohocorp.com) # To report abuse of our services, please contact: abuse@zohocorp.com Contact: https://bugbounty.zohocorp.com/bb/#/submitbug Contact: mailto:security@zohocorp.com Encryption: https://www.zohocorp.com/security/zoho-security-pub.txt Policy: https://bugbounty.zohocorp.com/bb/info Acknowledgements: https://bugbounty.zohocorp.com/bb/info#hof Canonical: https://www.trainercentral.com/.well-known/security.txt Preferred-Languages: en Expires: 2025-06-30T23:59:59.000Z 1 The service is temporarily unavailable 1 tQ˲JW7< PW; 4D񜈹soE22O$E;.ehY: qDE-vv"dUvV@P?cj 팡~A/?_4M߁TdjzTWY6mv!exL) 7a$c7k]’6B` Blu+x;o.k/+w1&1LVgޞ ]Og@.ҰRcO/~$g2!t\ϗWז~xwgb"#Izh Yaz1JR Y,$Wqo|UbQsWoB#޽Ѕ xsuxux&CcX߲O6-ɥzMUG$JcKy ®,`<1X}wY>=@<I&:˹{u M7oH3kԍ5.Lv7)/Ihr|.x3 5pk'DӈWiG%TS#bpO-}qXoܜJ^=7AlgM?i'stNCd'-ؠSh|Ny7.R`aډ5Uáf=?Tm]}J„}7R|Rgx>QN"5IDx%,RV4^=KG3ly(ҷV֩bhn^-{l`\)~j~+1p MwC|ܝ֮^^I2UGpfzl5bU8@_K+(p.- 4rHIt )q-sIOIr+έLLq5J) u dW?xE 1 Contact: mailto:emkei@soom.cz Encryption: https://emkei.cz/.well-known/key.asc Signature: https://emkei.cz/.well-known/security.txt.sig 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: info@tcm-sec.com Expires: Wed, 31 Dec 2025 23:59 -0400 Acknowledgments: https://tcm-sec.com/hall-of-fame.txt Preferred-Languages: en Canonical: https://tcm-sec.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEEoxBuItUyldT5vrp1IpGUmRLRpsUFAmCSc18ACgkQIpGUmRLR psWCoAwApVUwKqAWuCSmzTWhFfBZr1R5FB6KfwQKb+rGEOEZ8hahqcSLlGkTScZO /TvzXcxaU+DrHK15Tj6DVgCiHzNTRkXxq5wb/o3hs4g01IaC2S4JXWiQGEjilgWb iYGaVikOQx+EvXDTbf9lWKBfnGW4OkUTgNiOqM3AkfouSkPQd5oVWVbWNO1aoo/8 PNI3C1DrM0LlzoqbJ9u1bL1MDUHzS9cdx2yTI6IPOlnoNgUs0pq0Ro9ZAFBRl8Zn Tblohf94sW+RdF/OPiATu4v08cMP3hTTASjnmOkwkRz6SyOoEQbCd0ck9dEbyNzA Zf/GyjFsM15WLiMR6tvs+ANINu7K2DQHLx35unJ02wrdKTHHNJLR3UQcluSZVQOc JVJ5MKDusqDrh8dCnIIRiZ8J4BgGvS/4LyQsQVui3ByuFNEuuFxOfClscFDxp3s5 kYJtX/5/be2Rc1Vu7QE37Kiu/ObhgoRGlXwH0OIfch1He5EuOJorAyXolx32Wiwc aZrfVexo =+Ep5 -----END PGP SIGNATURE----- 1 Contact: mailto:Security-VDP@swica.ch Expires: 2027-01-10T11:00:00.000Z Last-Updated: 2025-01-10 Preferred-Languages: de, en Canonical: https://swica.ch/.well-known/security.txt 1 # SECURITY.TXT for alvosec.com # https://alvosec.com/ # Contact: https://alvosec.com/contact Contact: info@alvosec.com Contact: https://hackerone.com/alvosec Policy: https://hackerone.com/alvosec Encryption: https://alvosec.com/alvosec-pgp.asc 1 # thanks for reporting any issues! Contact: mailto:labs@sansec.io Encryption: https://sansec.io/downloads/sansec.pubkey.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:37:12 GMT Canonical: https://www.sdale.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # This security.txt is generated by LJPc solutions Contact: https://xtranet.it Expires: 2025-07-25T14:42:29.719Z Preferred-Languages: it, en 1 Contact: mailto:sec@pipe.co Expires: 2026-05-01T00:00:00.000Z 1 # Russell Group - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-05-01 14:17:55+0100 Expires: 2025-07-30 14:17:54+0100 1 Contact: mailto:djellal@univ-setif.dz Encryption: https://www.univ-setif.dz/pgp-key.txt Preferred-Languages: en, fr Expires: 2033-12-31T23:59:59Z 1 Contact: mailto:bugs@vention.com Expires: 2028-05-09T13:00:00.000Z Encryption: openpgp4fpr:0851ED80724D5FCEE7DC0825C44A02EE18BBCD73 Preferred-Languages: en, fr Canonical: https://vention.com/.well-known/security.txt Policy: https://vention.com/security 1 Contact: mailto:security@dise.com Expires: 2049-12-31T23:00:00.000Z Preferred-Languages: en,se Policy: https://www.dise.com/policies/information-security-policy/ Hiring: https://career.dise.com/ 1 Contact: mailto:admins@undeadly.org Expires: 2026-05-01T00:00:00.000Z Preferred-Languages: en 1 Expires: 2042-01-01T00:00:00.000Z Contact: mailto:abuse@init.de Preferred-Languages: en, de Encryption: https://www.init.de/security/abuse-at-init-pgp.asc Policy: https://www.init.de/security/policy Acknowledgments: https://www.init.de/security/thanks 1 Contact: mailto:ead@interranetworks.com 1 Contact: mailto:admins@pub.solar Expires: 2025-01-04T23:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/8A8987ADE3736C8CA2EB315A9B809EBBDD62BAE3 Preferred-Languages: en,de Canonical: https://pub.solar/.well-known/security.txt 1 # Sticos security contacts and policy # Our security contact channels Contact: mailto:security@sticos.no # Link to our vulnerability disclosure policy Policy: https://www.visma.com/trust-centre/responsible-disclosure # Link to our heroes! Acknowledgements: https://www.visma.com/trust-centre/security/hall-of-fame 1 Contact: mailto:cert@itscope.de Expires: 2099-08-15T00:00:00.000Z Preferred-Languages: de, en Canonical: https://www.itscope.com/.well-known/security.txt 1 Contact: https://vdp.kudelski.com Expires: 2028-10-01T12:00:00Z Hiring: https://careers.kudelskisecurity.com Policy: https://vdp.kudelski.com Preferred-Languages: en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: security@despar.nl Preferred-Languages: en, nl Encryption: https://www.spar.nl/.well-known/pgp-key.txt Canonical: https://www.spar.nl/.well-known/security.txt Expires: 2025-01-01T00:00:28.210Z -----BEGIN PGP SIGNATURE----- wnUEARYKACcFAmPJbkQJEDbtYxiyszDmFiEEuFDoQ8nmy+LkF7/CNu1jGLKz MOYAAKRjAPwIfX2fOX9/qJtBlVSSbazMNQyEHvwp5l0oAKEBWu5zZQEA6ewg zuBn0xiqMKZpDJTR7/PLlPDu4cneFLIV7khXXwc= =vuJJ -----END PGP SIGNATURE----- 1 # Domeinen die beheerd worden door Pixel Creation kunnen met een 302 redirect verwijzen # naar het centrale bestand op https://pixelcreation.nl/.well-known/security.txt omdat # Pixel Creation het technische beheer en de afhandeling van kwetsbaarheden en incidenten # verzorgd. # Domains managed by Pixel Creation can redirect with a 302 status to the central file # located at https://pixelcreation.nl/.well-known/security.txt because Pixel Creation # manages the technical management and response to vulnerabilities and incidents. Expires: 2026-03-01T00:00:00.000Z Canonical: https://pixelcreation.nl/.well-known/security.txt Contact: https://pixelcreation.nl/contact/ Contact: mailto:support@pixelcreation.nl Preferred-Languages: nl, en 1 Contact: mailto:security@aubi-plus.de Preferred-Languages: de, en Canonical: https://www.aubi-plus.de/.well-known/security.txt 1 Contact: mailto:disclosure@liantis.be Expires: 2025-12-31T00:00:00z Acknowledgments: https://www.liantis.be/disclosure/wall-of-fame Preferred-Languages: en Canonical: https://www.liantis.be/.well-known/security.txt Policy: https://www.liantis.be/disclosure 1 Contact: mailto:cert@iodigital.com Expires: 2024-07-01T11:30:00.000Z 1 # Our Vulnerability Disclosure Program Contact: mailto:vdp@stackhawk.com # Our Security Contact Information Contact: mailto:security@stackhawk.com # Where this file lives Canonical: https://www.stackhawk.com/.well-known/security.txt 1 Contact: mailto:webmaster@westliberty.edu Expires: 2026-01-01T04:59:00.000Z Preferred-Languages: en 1 Contact: mailto:security@high5.nl Expires: 2030-12-30T23:00:00.000Z Preferred-Languages: en Canonical: https://high5.nl/.well-known/security.txt Canonical: https://openbsd.amsterdam/.well-known/security.txt 1 // Nothing here 1 Contact: mailto:security@lengow.com Expires: 2023-09-08T05:49:00.000Z Encryption: https://my.lengow.io/.well-known/publickey.txt Preferred-Languages: en, fr Canonical: https://my.lengow.io/.well-known/security.txt # Bug Bounty / Reward Statement # ----------------------------- # Lengow does not have a bug bounty/reward program and will therefore not offer paid bug/security rewards. # We might however offer a token of our appreciation to security researchers who take the time and effort to # investigate and report security vulnerabilities to us. # # Best regards # Lengow Security Team 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:stephan.kaftanski@esmt.org Expires: 2025-12-31T22:59:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/24801136DBCA69F268666F736900AD1783EF535C Preferred-Languages: en, de -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEEJIARNtvKafJoZm9zaQCtF4PvU1wFAmVTZkkACgkQaQCtF4Pv U1zaqQwAoZzf6sVALsrNBhlxsE6a2QfAYv/Wcvg6/BW+q+kc0Zjdzaxg7ibWV3zO 9pmSgehPSPSJclub2at4NgUmPJzdp2e7Xw9KFSTo+qNkgRRRn2exBRgvoFO6CKqS wiGaMyAwgCt6n7PhSofvOhMN2ucReMP6iqxqqYeUgyqAxrVGb48cCNEIXuvu/4aZ eOngaXx1sHYAH9LDF0LVr/UUs9r+LYgJvh3jFsOj/SXkS5V5gA46+d8RUHUdKQAU a/OtETsPEtwIlY8Y2Z2lZgClsw7ns00lWsN1Y+/nArQojTJO4a2XKyGddlctzFr5 kB5CzKRJHJ7+PnDf1Ho5GYzo4qJ+THCrfjTD+1zPOtyI1pHZiTCGc+iAdu4NIf9P DfBw3I79ykI65HpWmpNojlOZ+oAWlyvUHvaRuxFJEt6NnF0j+g8apRdkJ5BqtFTK BsoyH6u13uzcdf0DOSwcTcNU+OOA9G0gXP07UUDrdlpzogL6q6tIQJp5oJ0/yadz zXUGu32M =njjw -----END PGP SIGNATURE----- 1 Contact: mailto:security@encircleapp.com Expires: 2025-09-12T00:00:00.000Z Hiring: https://www.getencircle.com/careers#current-openings 1 # Our security address Contact: mailto:security+REMOVE_THIS@aviloo.com # Marker to make sure the file is not stale Expires: 2025-12-31T00:00:00z # All people in our team can speak English Preferred-Languages: en 1 # https://datatracker.ietf.org/doc/draft-foudil-securitytxt/?include_text=1 # 2019-12-19 # https://securitytxt.org/ # 2021-03-20 Contact: root@attrition.org Expires: Wed, 31 Dec 2031 01:02 -0600 Encryption: Email for Signal contact information. Preferred-Languages: en Canonical: https://attrition.org/.well-known/security.txt # Note, if you would like to report a vulnerability in this site, please feel # free to do so. This is a hobby site, run in our spare time. The most you # will get from us is a handful of stickers if you provide a mailing address # and a valid vulnerability. # # Claiming a pedestrian 'vulnerability' is super critical or demanding a # bounty will get you ridiculed. Don't bother emailing about our SMTP records # or DNS settings. # This sums up our feelings: # https://twitter.com/sedward5/status/1319653212681609217 # Look ma', we're listed! https://firebounty.com/19995-attritionorg/ 1 Contact: mailto:beveiligingsmelding@vitens.nl Contact: https://vitens.nl/Privacy/Beveiligingsmelding Expires: 2025-06-20T16:00:00.000Z Preferred-Languages: nl, en Canonical: https://vitens.nl/.well-known/security.txt Policy: https://vitens.nl/Privacy Hiring: https://werkenbijvitens.nl 1 # , , # /( )` # \ \___ / | # /- _ `-/ ' # (/\/ \ \ /\ # / / | ` \ # O O ) / | # `-^--'`< ' # (_.) _ ) / # `.___/` / # `-----' / # <----. __ / __ \ # <----|====O)))==) \) /==== # <----' `--' `.__,' \ # | | # \ / /\ # ______( (_ / \______/ # ,' ,-----' | ,-----' # `--{__________) `-+--+' 1 # This file is added by Plesk # If you are the site owner and want to replace this content, upload your security.txt file to .well-known/security.txt Contact: https://www.mijndomein.nl/security-policy Preferred-Languages: nl, en Expires: 2025-05-21T00:00:00+0200 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Encryption: https://vanabbe.nl/.well-known/vanabbe.asc # Van Abbemuseum Eindhoven RFC 9116 security.txt # Canonical: https://vanabbe.nl/.well-known/security.txt Canonical: https://vanabbemuseum.nl/.well-known/security.txt Canonical: https://www.vanabbemuseum.nl/.well-known/security.txt Canonical: https://new.vanabbemuseum.nl/.well-known/security.txt Canonical: https://old.vanabbemuseum.nl/.well-known/security.txt Canonical: https://webshop.vanabbemuseum.nl/.well-known/security.txt Canonical: https://mediabank.vanabbemuseum.nl/.well-known/security.txt Expires: 2027-01-31T23:00:01+00:00 # Please always try to contact us through our responsible disclosure form # to speed up things. Should that not be an option, then in order of # preference the ways to contact us are: Contact: mailto:security@vanabbe.nl Contact: tel:+31402381000 # We can offer you a swift and proper response in the following languages: Preferred-Languages: nl, en # _ _ ___ _ _ # | | | |/ _ \ | \ | | # | | | / /_\ \| \| | # | | | | _ || . ` | # \ \_/ / | | || |\ | # \___/\_| |_/\_| \_/ # / _ \ | ___ \ ___ \ ___| # / /_\ \| |_/ / |_/ / |__ # | _ || ___ \ ___ \ __| # | | | || |_/ / |_/ / |___ # \_| |_/\____/\____/\____/ # | \/ | | | / ___| ___| | | | \/ | # | . . | | | \ `--.| |__ | | | | . . | # | |\/| | | | |`--. \ __|| | | | |\/| | # | | | | |_| /\__/ / |___| |_| | | | | # \_| |_/\___/\____/\____/ \___/\_| |_/ # | ___|_ _| \ | | _ \ | | | _ || | | | ___| \ | | # | |__ | | | \| | | | | |_| | | | || | | | |__ | \| | # | __| | | | . ` | | | | _ | | | || | | | __|| . ` | # | |___ _| |_| |\ | |/ /| | | \ \_/ /\ \_/ / |___| |\ | # \____/ \___/\_| \_/___/ \_| |_/\___/ \___/\____/\_| \_/ # -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQREqlpTTxTmeWzNnZJxrnJAJ+3hcgUCZ8BiYwAKCRBxrnJAJ+3h cq3BAQDK7lI2YeI901vCEd2jO6EE0FB0JXqPjwLyqkn9GXxziAD6AuiO0W9haEVU x+YdP9IDcPiOGLH31cXjF1B9tosZ7QU= =jeSs -----END PGP SIGNATURE----- 1 Contact: mailto:ContactSincSec@sbgtv.com Expires: 2030-12-31T05:00:00.000Z 1 Contact: mailto:security@forhims.com Encryption: https://forhims.com/security/publickey.txt Policy: https://forhims.com/vulnerability-disclosure-terms 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:operativ.it-sikkerhet@nrk.no Preferred-Languages: no,en Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/85EF44309CC0DFC4F7E04393E7BCE5AA9411C063 Canonical: https://p3.no/.well-known/security.txt Acknowledgments: https://info.nrk.no/hjem/responsible-disclosure-policy/#security-hall-of-fame Policy: https://info.nrk.no/hjem/responsible-disclosure-policy/ Hiring: https://info.nrk.no/karriere/ Expires: 2026-05-05T09:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEhe9EMJzA38T34EOT57zlqpQRwGMFAmQLIBwACgkQ57zlqpQR wGM/pBAAiI67tsFjEUsrAI4b03lYU4SoDzBrV12IPPAMqSD/+nHA7WoU4S2Jl2Nn /FdQXftG8dcFhz6WorPUbdLpRuFV1sSh85ly91wCPrZHLk5fcPzgk0SobaJFv8mU 86FNa5incBm3esWSWM2CWSvkIXnArn9UzqwSpti8B99VLkqoNSog7prZ26RugR4C Jxin91ILFWt7Q8UrxtAv1MKPW54BKnlnk0sFxtHGp0F0Chn8MpIq7xrSGPGv7C/b /yo/Ry3ryJfIhCo4Y/coIj+pVAaJRH5e5X70DIjtN0sen/sIzf5GxKdwyzRDIUFd KcS5gfGFd+aCPE3QsLAfEhzMQSu8KJcwPPDA+s20L6zfdPuOy8CFbZqmptiaYSAY 358i1uCII1Cd7/5w6Ikrt7B9NRwyb403O7lcFcw71/Z3lKKZtjp8gQZcgQy3N1Lo OiAs2fC3kP6aI7TtZ5X9WSGl1U7eXXTYN/FGyRWvoSdhSBzSpaNUxK26ddRQJBFQ Pzm9uNy9pG7xU0ymVH63nI/TdCIQjtxp1HexWrZabZ+NQK88bLMED6M9UR6OmmJJ T2yK0SSCvL2Cnvn6xD2p9K5UIJw9p17jS7qdBIpi0rjTp6lMmihbkd6N5cEQTsUZ bzZZ1otH8PmnqMlQuysqwWHbhfR8cIK+SjZ0tdTlJx7UQokzFiM= =7/Zg -----END PGP SIGNATURE----- 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:57:50 GMT Canonical: https://www.sarasotacountyschools.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:Responsible-Disclosure@nn-group.com Expires: 2025-09-27T10:00:00.000Z Preferred-Languages: en Canonical: https://www.nn-group.com/.well-known/security.txt Policy: https://www.nn-group.com/ethical-hacking-nn-groups-responsible-disclosure-policy.htm Hiring: https://nn-careers.com/ 1 # The security.txt file expires Expires: 2025-06-14T02:39:10.000Z # Our Security contact information Contact: mailto:registrator@aklagare.se Contact: tel:+46-10-5625000 # Our security team speaks Preferred-Languages: sv, en # Link to our security policy Policy: # Security-related job openings in our organisation Hiring: # Link to Security Researcher Recognition Page Acknowledgements: # The URLs for accessing our security.txt file Canonical: https://www.aklagare.se/.well-known/security.txt 1 ****************************************************************************************************** # If you would like to report a security issue, contact us via: Contact: mailto:vulnerabilitydisclosure@dss.gov.au Expires: 2024-06-30T13:59:00.000Z Acknowledgments: https://www.dss.gov.au/vulnerability-disclosure-policy Preferred-Languages: en Canonical: https://www.dss.gov.au/.well-known/security.txt Policy: https://www.dss.gov.au/vulnerability-disclosure-policy # DSS cyber security is delivered by Services Australia. All vulnerabilities reported to DSS under this policy will be forwarded to Services Australia who may contact you if more information is required. ****************************************************************************************************** 1 Contact: https://www.amibay.com/misc/contact Expires: 2032-07-15T07:00:00.000Z 1 Contact: mailto:security@snappcar.nl Hiring: https://www.snappcar.nl/werken-bij Responsible Disclosure policy: https://snappcar-legal-documents.s3-eu-west-1.amazonaws.com/Responsible+Disclosure.pdf 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Canonical: https://sportvisserijnederland.nl/.well-known/security.txt Canonical: https://www.sportvisserijnederland.nl/.well-known/security.txt Expires: 2024-04-11T09:57:37+00:00 # Please always try to contact us through our responsible disclosure form # to speed up things. Should that not be an option, then in order of # preference the ways to contact us are: Contact: mailto:helpdesk@cc-vision.nl Contact: tel:+31182329777 # Use our public key below to send us a message: Encryption: https://sportvisserijnederland.nl/.well-known/public_key.txt # We can offer you a swift and proper response in the following languages: Preferred-Languages: nl, en # If you think you'd like to join our team, please contact us through one of the following methods: Hiring: mailto:helpdesk@cc-vision.nl Hiring: https://www.samenict.nl/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQR4vivxaLiPM9rcpMwxXeKGVrqubgUCZHdhrAAKCRAxXeKGVrqu brcqAP9MbSyj+H1pq9ZSMHyTaRUNsGZMHBlzNpDgdS6E/mvlQQEAw2R+J1FZAcUp YxI0o4V/daEkL/ZTJeYUVPuJQ8tWBgw= =EAxa -----END PGP SIGNATURE----- 1 Contact: security@varnish-software.com 1 Contact: mailto:cert@cert.gov.ua Contact: tel:+38(044)281-88-25 Contact: tel:+38(044)281-88-05 Contact: https://cert.gov.ua/contact-us Encryption: https://cert.gov.ua/files/cert-ua-pub.asc Preferred-Languages: ua, en Canonical: https://cert.gov.ua/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 # Our security address Contact: mailto:security@hzeeland.nl # Our OpenPGP key Encryption: openpgp4fpr:7D55B928638ACF176A412477A0F667BCDC899C3F # Our security policy Policy: https://hz.nl/uploads/documents/1.4-Over-de-HZ/1.4.3.-Regelingen-en-documenten/NL/6.-Overige-regelingen/Overig/rfc2350-hz-csirt-20160610.txt # Our preferred languages Preferred-Languages: nl, en # Location of this security.txt file Canonical: https://hz.nl/.well-known/security.txt Expires: 2025-12-06T11:00:00z -----BEGIN PGP SIGNATURE----- iQEcBAEBAgAGBQJnUtZZAAoJEKD2Z7zciZw/L0UIAJ6CRaqwtRnFdsluYtX+UTsS pjAoFykYIy/GjK5W41hK9CPn4MXGobbhbU2jnCiz7+3Bl/QHKvr90Nuh7Rx61m5k DhvHNRX+UFpy0tUTz0jpxuoOl14vOhVRB7F3mSSSWbqiPtYXyahWKFflm8vYOdZ9 QzFe3MKABOCzM0p8BwsZXovvUTTSu7udr9RU0A5SEh1oHbaCq5RGW59tfLGlCrtN Ygl9OKNlb4EeVnzLwY11N8cMNVwlNMydtp/9aGGMijgLBt58s3MGKsOzLLjmAqK/ rkoPh/HK0WJplUzJLVTquyZZMTp3ZIuxdfgxr4318RhAwjHrq+IN0IFmm6V7dRA= =4ziX -----END PGP SIGNATURE----- 1 Contact: mailto:tech@slimster.nl Expires: 2025-10-10T06:00:00.000Z Preferred-Languages: en, nl 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:cert@youfone.nl Expires: 2025-12-01T23:00:00.000Z Encryption: https://www.youfone.nl/pgp.txt Canonical: https://www.youfone.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEEyJo8cWaREBNCymcGiYku4cQhSzMFAmXcgd8ACgkQiYku4cQh SzMWjQv+MG6YJSAkqz6yoRoGZNt7wDXETESY7OT1FQDS25eQipd4Lre2XS2Mimzd uYs1KfardEw+cYXPT73MzKpwi0arlrFkBZWQA0p3YuIW6kS/kCc1wW5PBreeqGX5 VKycnS1Ww3nvHPcckT4HDrcEtlbZQ/PTgBuFvHBmSiaoekrVMckK0C8gPOIo9B3M 4rYIBDbW8+10odbeYyjVY4C5Cdc4vhAHCqVjzKUzOMfqZ4cKKUFwC1qQX6cTxIeN ZkIor9moxpd8z3CzF0pJhR3nNivqAs9YZJJB3XfGyoL3iBmU/XADR1ipnS4uhEVw sY1Ni5ciRctUGOm9Q8/PYX707FfQURK9QYuK/GBOsBwv+UNKkt2NoKvnNwbLbm4y 6vhCtnWulIgLgCnBitTPjTm+gn4LyjWF2Woubf9nVd8dXsIqkjpg85pQd0Ng+orN mNULmGOcZYuNYFtOuZclPM6KoQOdN0O+QPUzQkQK9m9SaIBMJVNhUWIgNIHgzKZQ 4xQVoAGK =Pxob -----END PGP SIGNATURE----- 1 Contact: mailto:editors@urotoday.com Contact: mailto:in@haydenjames.io Expires: 2045-01-01T04:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security@neura.edu.au Expires: 2026-03-31T07:00:00.000Z Encryption: https://neura.edu.au/pgp-key.txt Acknowledgements: https://neura.edu.au/hall-of-fame.html Preferred-Languages: en, es Canonical: https://neura.edu.au/.well-known/security.txt 1 Contact: mailto:nick@saltinourhair.com Expires: 2029-12-31T23:00:00.000Z Preferred-Languages: en, nl 1 # Our security address Contact: mailto:Informationssicherheit@hkk.de Contact: https://www.hkk.de/kontakt Contact: tel:+49-421-3655-3476 Contact: tel:+49-421-3655-3254 # Our preferred languages Preferred languages: de, en Expires: 2025-05-015T00:00:00.000Z 1 Contact: mailto:security@infoserve.de Canonical: https://www.infoserve.de/.well-known/security.txt Encryption: https://www.infoserve.de/security-publickey.txt Preferred-Languages: de,en,fr Expires: 2025-07-01T00:00:00.000Z 1 Contact: mailto: webmaster@ornskoldsvik.se Expires: 2024-03-01T23:00:00.000Z Preferred-Languages: sv,en 1 Contact: mailto:it-security@lekkerland.com Expires: 2025-05-08T23:00:00.000Z Preferred-Languages: de, en, fr, nl Canonical: https://www.lekkerland.de/.well-known/security.txt 1 Contact: mailto:info@sensson.net Expires: 2025-06-15T00:00:00Z 1 Canonical: https://www.elho.com/.well-known/security.txt Contact: mailto:support@valantic.nl Expires: 2025-12-15T11:00:00.000Z Preferred-Languages: nl,en 1 Contact: security@mivzakim.net Preferred-Languages: en, he Canonical: https://mivzakim.net/.well-known/security.txt 1 Contact: mailto:security@similarworlds.com Preferred-Languages: en Canonical: https://similarworlds.com/.well-known/security.txt 1 # security.txt file for silvercloudhealth.com Contact: mailto:security@silvercloudhealth.com Expires: 2025-01-01T00:00:00.000Z Preferred-Languages: en 1 # Our security address Contact: mailto:webbutveckling@konsumentverket.se # Preferred language is Swedish, but English is also okay Preferred-Languages: sv, en # Yes, this is the security.txt of www.konsumentverket.se Canonical: https://www.konsumentverket.se/.well-known/security.txt Expires: 2026-02-11T13:00:00.000Z 1 # If you would like to report a security issue # You can report it to the team through the below Contact: mailto:info@pygmalion.chat Contact: https://discord.gg/pygmalionai Preferred-Languages: en Canonical: https://pygmalion.chat/.well-known/security.txt 1 Contact: mailto:security@deltacity.net Expires: 2025-12-30T23:00:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:admins@lists.hackerspace-bamberg.de Contact: mailto:vorstand@lists.hackerspace-bamberg.de Expires: 2024-01-01T00:00:00.000Z Canonical: https://www.hackerspace-bamberg.de/.well-known/security.txt Encryption: https://www.hackerspace-bamberg.de/pubkey.asc Preferred-Languages: de, en -----BEGIN PGP SIGNATURE----- iQJYBAEBCABCFiEEwwhH9SzOd9C3O+bULTu61q0ijCcFAmJvGt4kHGFkbWluc0Bs aXN0cy5oYWNrZXJzcGFjZS1iYW1iZXJnLmRlAAoJEC07utatIownrwIP/1kvWUNS fO+Pw2WL2erQE61C1fVZGmEFdJE86pfxavjqmKBZmNkHc82wn4VABpOZg4SQDNc9 YCMl4HN/ffV3Q/8//KvxmJxl2h7orc+41moB7bWDwnVQooud8TJMtKGObXMSS+9C 9i0zEJXGBZvaVSxErAbLAtS9KKMPHYcijCflHtODYMI2vrsckPFzEYrk/uKLD7or shz4art4QEP2kG+VRa+wET8WH4BV4+T7hVpq/jbsRYU/F4NZKv/ElnJbBRhhIZu9 iIMct0tEtXygyNL6O1sny/uUhh1AaZJD5B39i6houIuspCtQtuNbXo4DzjmqdOVf 5cqhM+M2PGxF6PKzXrabHMRWeS+WkmwKyb3P/WiRRAsnsNc7TKybEE4YMZtgQ3Hu xmyN44bBXXPJpHVWM4fGkiftTAy0e2s/0GwmP7OL8gWet6sU9wgcvD8BOTmFVtHK NUxXXDNaM9rGKRm5l7YYBYEIOZirMxol2VCOXMelCrj+TO/lYnV5CCjeLM7quQgM MwjSBJsr87Sm5C4ObThA7AvQngl9YYCKTseyFKyql91aEqT1wZLEYElHT4J3CISK GbwfKZ4Knuf1/OgFDplKoa92v+IlwtQLJQ9QwyJwmAgBUJ54JqET8FgmMR0aHBiU Qkqe6aI9rEJEKyu88gvBZBSY6Vk5LkPHLK3l =RxA6 -----END PGP SIGNATURE----- 1 Contact: security@tranquil.it Contact: +33240975755 Preferred-Languages: en,fr 1 Contact: mailto:abuse@zencurity.com Expires: 2025-12-31T23:59:07.000Z 1 Contact: mailto:cybersecurity@llb.li 1 Contact: thomas.becker@agila.de Contact: b.vitt@agila.de Contact: andreas.koch@agila.de Contact: christian.bock@agila.de Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: de, en Canonical: https://www.agila.de/.well-known/security.txt 1 Contact: mailto:security@edmundsgovtech.com Canonical: https://www.edmundsgovtech.com/.well-known/security.txt Hiring: https://www.edmundsgovtech.com/careers/ Preferred-Languages: en Expires: 2025-01-01T05:00:00.000Z 1 Contact: https://www.zeeland.nl/responsible-disclosure Expires: 2025-05-21T15:00:00.000Z Preferred-Languages: en, nl Policy: https://www.zeeland.nl/responsible-disclosure 1 # security.txt # Contact Information for Security Issues Contact: mailto:info@mijnwebsitehosting.nl Encryption: https://mijnwebsitehosting.nl/pgp-key.txt Acknowledgments: https://mijnwebsitehosting.nl/hall-of-fame.html Preferred-Languages: nl, en Canonical: https://mijnwebsitehosting.nl/.well-known/security.txt Policy: https://mijnwebsitehosting.nl/security-policy.html Hiring: https://mijnwebsitehosting.nl/security-jobs.html Expires: 2024-12-31T23:59:59Z 1 # Our security address Contact: mailto:security@literati.com # Expiration Expires: 2035-03-28T00:00:00Z # Our OpenPGP key Encryption: https://literati.com/.well-known/security-pgp-key.txt 1 Contact: mailto:searchtruth@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:helpdesk@hestronic.nl Expires: 2028-06-18T18:22:00.000Z 1 Contact: mailto:cyber.security@conwy.gov.uk Canonical: https://www.conwy.gov.uk/.well-known/security.txt Expires: 2031-12-31T18:37:07.000Z Policy: https://www.ncsc.gov.uk/vulnerability-reporting 1 Contact security@cnomail.org Expires 2025-04-26T160000.000Z Preferred-Languages en 1 Contact: mailto:security@verdigado.com Expires: 2025-06-09T07:29:20+02:00 Preferred-Languages: en, de Policy: https://security.verdigado.com/policy.txt Acknowledgments: https://security.verdigado.com/acknowledgements.html 1 Contact: https://technologyadvice.com/contact-us/ Contact: mailto:contact@wonderhowto.com Expires: 2025-11-15T03:45:34.381Z 1 Contact: security@storebrand.no 1 Contact: https://www.etten-leur.nl/product/ict-kwetsbaarheid-melden/ Expires: 2025-09-30T22:01:00.000Z Encryption: https://mijn.etten-leur.nl/zaak/create/webformulier?afronden=1&sessreset=1&zaaktype_id=3927&aanvrager=betrokkene-natuurlijk_persoon-23&ztc_aanvrager_type=unknown Preferred-Languages: nl, en 1 # Feedzaians: Please, update the digital signature after editing this file. # Further instructions can be found on the project source. Contact: mailto:csirt@feedzai.com Encryption: https://www.feedzai.com/.well-known/security-at-feedzai-pubkey-ec6b4aff.asc Preferred-Languages: en, pt Canonical: https://www.feedzai.com/.well-known/security.txt Hiring: https://feedzai.com/about-us/careers/ 1 Contact: mailto:psirt@auma.com Expires: 2025-10-31T09:00:00.000Z Encryption: https://www.auma.com/documents/Dokumente/psirt/pgp.txt Preferred-Languages: en, de Canonical: https://www.auma.com/.well-known/security.txt CSAF: https://auma.csaf-tp.certvde.com/.well-known/csaf/provider-metadata.json 1 Contact: mailto: secops@optimizers.com Expires: 2029-08-06T22:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/75C2F44EAFBA385493DC5FB698CD386E86D1EDED Preferred-Languages: en, nl Canonical: https://www.tweakwise.com/.well-known/security.txt Policy: https://www.optimizers.com/security-policy.html 1 Contact: mailto:security@oberhausen.de Expires: 2025-10-20T00:00:00.000Z Preferred-Languages: de, en 1 Contact: mailto: info@security.aco Expires: 2029-12-31T23:00:00.000Z Preferred-Languages: en Hiring: https://www.aco.com/karriere/stellenangebote 1 Contact: security@orr.gov.uk Policy: https://www.orr.gov.uk/terms-and-conditions 1 Contact: mailto:security@spycloud.com Encryption: https://spycloud.com/.well-known/spycloud-security.pub.txt Preferred-Languages: en Canonical: https://spycloud.com/.well-known/security.txt Hiring: https://spycloud.com/company/careers/ 1 Contact: mailto:fg@alkmaar.nl Contact: mailto:securitytxt@yard.nl Expires: 2026-01-03T13:24:00.000Z Preferred-Languages: en, nl Hiring: https://www.werkenbij.alkmaar.nl/ # Read our responsible disclosure Policy: https://www.alkmaar.nl/responsible-disclosure/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:59:19 GMT Canonical: https://www.yisd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # For security contact, encryption and policy, please visit: Contact: https://www.keyyo.com/fr/securite Encryption: https://www.keyyo.com/fr/securite Policy: https://www.keyyo.com/fr/securite Expires: 2024-05-26T22:00:00.000Z 1 Contact: mailto:vulnerability@lehighcounty.org Expires: 2024-12-31T23:59:00.000Z 1 Contact: mailto: security@peacelink.it Expires: 2038-10-28T10:00:00.000Z Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0xd4ee002857fe3b1cf9894e4f12313c78268d7893 Preferred-Languages: en, it 1 Contact: mailto:security@lawvu.com Expires: 2027-01-01T00:00:00.000Z 1 Contact: mailto:externwebb@regionstockholm.se Expires: 2025-11-21T22:00:00.000Z Preferred-Languages: en, sv 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:soc@mcx.nl Expires: 2025-08-05T12:15:00.000Z Encryption: https://www.mcx.nl/uploads/pub-keys/soc_cert_mcx_nl.txt Preferred-Languages: en, nl Canonical: https://www.mcx.nl/.well-known/security.txt Canonical: https://mcx.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEEDV7qui6vHxP0u/AT2xP9EHCbiYAFAmayGx8ACgkQ2xP9EHCb iYAipwv8DFXMz8b8KKI1i8YbE+65K4a+D+5TSU6upihCKDq8XjbO+h2h1QBhiFKr HTi0uyjY153g+z7k0dDmOuElZ4WgqqEfUBAFiK+D5LY3TJcU1sEoF+B1SndPpYYg 3RH06HUk63zp4waITX0y4lj6khRxdJlOjfQtahRkRpF35WZI+6HyjQP+9bh1T+Dv 7CJLv2BRmXo/RnSsJsG8bpDKYVRXf0/a9TA3Ut4Qqx1GExvfze1CD2UGywcp2JYw 9tpDr+qGbk2PYn5COFqVjqwmPcWlu/J39BCwIstHqgQITSkabrkG6kYQLNVEbhIu FwUQw+O9iLcK9NiaOZdfW3ku0ZABlR2KnXAJqrhnCuMVOPHIioo1xTzq29TCD0i1 4pMGhn49blRH+Ru6LvlYkQ5RbICnrarBGxUaPKeYvZwEG5AI96x6h+CJqPm7nvkG CS/6/dtG308iJm3+/Os7iD5ugA46CQlUmV0xzXdpX+OSl+PkQuxOiz4FYPCV46x+ VxO16IhK =YGZc -----END PGP SIGNATURE----- 1 Contact: mailto:informationsecurity@mediclinic.com Expires: 2026-01-31T21:59:00.000Z Preferred-Languages: EN,AR Policy: https://www.mediclinic.ae/en/corporate/privacy-statement.html 1 Contact: mailto:security@pushsecurity.com Expires: 2025-12-18T11:32:00.000Z Preferred-Languages: en 1 # Responsible Disclosure for Ravensburg related security issues Contact: mailto:webmaster@ravensburg.de Expires: 2025-12-31T23:59:59.000Z Encryption: Anyone worldwide can determine public key via an HKP request directly to the mail.de HKP server (hkps://hkp.mail.de). This protocol is encrypted (HTTPS), so that no one can eavesdrop or change the key during transmission. Acknowledgments: Marcel Kaufmann, DomainFactory GmbH - Markus Uvermann, Scholl Communications AG - Harry Hofstetter, Stadt Ravensburg - Preferred-Languages: de, en Canonical: https://www.ravensburg.de/.well-known/security.txt Policy: https://www.ravensburg.de/security-policy.php Hiring: https://www.ravensburg.de/rv/buergerservice-verwaltung/stadtverwaltung/stellenangebote.php 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:25:35 GMT Canonical: https://www.wsfcs.k12.nc.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # # &; XX # &; XX # &+ :$&$$&; &: &; :$&$$&; XX $$&$&&:$&$&X ;&$$&X # &; +$ x$ :&: &; x$ +& XX $X ;&. x$ $X :&: # &; &. .&. .& XX &+ .& XX $+ & +& &$XXXXXX: # &+ ;&. $X ;&$X ;& $&. X$ $+ & +& x$ # X&: +&&&x. +& +&&&+:& x&; X; $ ;X .+&&&+ # ;& # & # # Use the following email address to report security issues directly to our # security team. Contact: mailto:security@loyalme.com.br # When reporting a security issue, you can communicate with us in English or # Portuguese. This helps ensure that we understand your report and can act on # it quickly. Preferred-Languages: en, pt # The 'Expires' field indicates the date after which this file is considered # outdated. Please check back for an updated version. Expires: 2025-06-11T00:00Z # The 'Canonical' field specifies the primary location of this file. Use this # URL to verify you are viewing the most recent and official version of the # document. Canonical: https://loyalme.io/.well-known/security.txt 1 # Additional security, compliance, data protection, and privacy information can be found at https://imply.io/trust-center Contact: mailto:security@imply.io Expires: 2028-01-01T05:00:00.000Z Preferred-Languages: en Canonical: https://imply.io/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Our security address Contact: mailto:security@worshiptools.com # Canonical URI Canonical: https://worshiptools.com/.well-known/security.txt # Our OpenPGP key Encryption: https://worshiptools.com/.well-known/security_public_key.txt Expires: 2026-03-19T12:01:00Z # # If you have found a security issue in WorshipTools, please tell us about it at the above address. # You can encrypt your message if you want to, our public key is linked above. # # Due to the rise in "beg bounty" emails ( no, that's not a typo - see https://www.troyhunt.com/beg-bounties/ ) # we do not respond to emails sent to undisclosed recipients and "BCC" to us # -----BEGIN PGP SIGNATURE----- iQHOBAEBCAA4FiEE0HGs6X80wHGqBrkHGKSJeXs0Q1sFAmfcA44aHHNlY3VyaXR5 QHdvcnNoaXB0b29scy5jb20ACgkQGKSJeXs0Q1trJgv/ZQSYC8oiNbHTmvlyrYDD hzhS04WJdBAIN3g4TE8JDKGGUIaJa3cbBhCyD+R9vkkmqg8Bm2Czwt538Xb04Dq0 HF/m+AawAzO8WjfAcNLh+V6SoB4PlXPZi1jT1pkRkGUxXhjWmX8Eyj6fSxr9uBd3 AMqHPpWM6zlxTuKMXsHtGU6u97Y5mHdTxJYZTIww8y0H3wWKFIgPOz1SLEHOteCq Ho0zxyCtsA9lyIxBEc51RnrjEwOwDsNaI1rn8Dz0UvUEH/k6AzKoocyXYbE5C9NC YTDDIfX4ONT68N9zBCPnewpSN4lQ1OpM2fP521+3563E/nJ+lKfolFx3NtPmSaas tQ9DmMHs4UT8xMMT38NcoCgiKmMvkabhYsQmhQ3bgzQxGB0CGEhTBDRsID5aWf/N kSXVX78YoFWX9KfcLfKKeQ3pEHoUd3FBFtKVtlWTBAuOqhXT99w3S85J0UicWaqk g/X1zuHrU4VAE7bePt30ux0kzBxFcrFOJQgwD9oONiz7 =p2v7 -----END PGP SIGNATURE----- 1 Contact: mailto:itsb@al-bank.dk Expires: 2025-12-30T23:05:00.000Z Encryption: https://www.al-bank.dk/pgp-key.txt Preferred-Languages: da,en Canonical: https://www.al-bank.dk/.well-known/security.txt Policy: https://www.al-bank.dk/security-policy.html Hiring: https://www.al-bank.dk/job.html 1 Contact: mailto:arvid.eriksen@spv.no Expires: 2026-12-30T23:00:00.000Z 1 Contact: https://forms.office.com/e/y2Tn7cubST Expires: 2026-04-01T09:00:00.000Z Preferred-Languages: en Policy: https://www.idoxgroup.com/.well-known/Idox-Group-Vulnerability-Disclosure-Policy.pdf 1 OLAKALA2ws q3 3 /.well-known/security.txt 0.37110914825765073 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:03:30 GMT Canonical: https://www.buffaloschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: admin@mychesco.com Canonical: https://www.mychesco.com/.well-known/security.txt 1 Contact: mailto:info@hostingdk.net Expires: 2025-06-15T00:00:00Z 1 # If you would like to report a security issue # you may report it to CERT Groupe BPCE Contact: mailto:cert@bpce.fr Encryption: openpgp4fpr:3D88CEA3577EC510E55334638563A2F34FBDF286 Preferred-Languages: en, fr 1 # for fuerth.de related security hints Contact: mailto:webmaster@fuerth.de Preferred-Languages: de, en Expires: 2029-03-31T09:00:00.000Z 1 Contact: mailto:security@deferit.com Expires: 2025-07-31T02:00:00.000Z Preferred-Languages: en Canonical: https://deferit.com/.well-known/security.txt Policy: https://deferit.com/en-au/vulnerability-disclosure-policy/ Policy: https://deferit.com/en-us/vulnerability-disclosure-policy/ 1 -----BEGIN PGP SIGNED MESSAGE----- # Hash: SHA512 # XENOMEDIA RFC 9116 security.txt # PLEASE BE ADVISED: # Do *not* use this security.txt unmodified on your own website! # Canonical URLs Canonical: https://xenomedia.nl/.well-known/security.txt # Acknowledgments: https://xenomedia.nl/contact Expires: 2025-12-31T23:59:00.000Z # If you would like to report a security issue please first read our # responsible disclosure policy: # Policy: https://xenomedia.nl/en/cybersecurity/reporting-a-security-breach # Policy: https://xenomedia.nl/cybersecurity/beveiligingslek-melden # Please always try to contact us through our responsible disclosure form # to speed up things. Should that not be an option, then in order of # preference the ways to contact us are: # Contact: https://xenomedia.nl/en/cybersecurity/reporting-a-security-breach # Contact: https://xenomedia.nl/cybersecurity/beveiligingslek-melden # Our security address Contact: mailto:security@xenomedia.nl Contact: tel:+31850664664 # This is a PGP public key that we use to sign our security.txt. # Do *not* use it to send encrypted mails to us. Use the S/MIME key above. #Encryption: dns:2591d67d64ef2e80cde67d27b6510e61eca0b5b7f220a30cbaf0bcf0._openpgpkey.sidnlabs.nl. # We can offer you a swift and proper response in the following languages: Preferred-Languages: nl, en # Once a year we update our acknowledgement text file: # Acknowledgments: https://xenomedia.nl/.well-known/security-acknowledgements.txt # # # oooo$$$$$$$$$$$$oooo # oo$$$$$$$$$$$$$$$$$$$$$$$$o # oo$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$o o$ $$ o$ # o $ oo o$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$o $$ $$ $$o$ # oo $ $ "$ o$$$$$$$$$ $$$$$$$$$$$$$ $$$$$$$$$o $$$o$$o$ # "$$$$$$o$ o$$$$$$$$$ $$$$$$$$$$$ $$$$$$$$$$o $$$$$$$$ # $$$$$$$ $$$$$$$$$$$ $$$$$$$$$$$ $$$$$$$$$$$$$$$$$$$$$$$ # $$$$$$$$$$$$$$$$$$$$$$$ $$$$$$$$$$$$$ $$$$$$$$$$$$$$ """$$$ # "$$$""""$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ "$$$ # $$$ o$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ "$$$o # o$$" $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ $$$o # $$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$" "$$$$$$ooooo$$$$o # o$$$oooo$$$$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ o$$$$$$$$$$$$$$$$$ # $$$$$$$$"$$$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ $$$$"""""""" # """" $$$$ "$$$$$$$$$$$$$$$$$$$$$$$$$$$$" o$$$ # "$$$o """$$$$$$$$$$$$$$$$$$"$$" $$$ # $$$o "$$""$$$$$$"""" o$$$ # $$$$o o$$$" # "$$$$o o$$$$$$o"$$$$o o$$$$ # "$$$$$oo ""$$$$o$$$$$o o$$$$"" # ""$$$$$oooo "$$$o$$$$$$$$$""" # ""$$$$$$$oo $$$$$$$$$$ # """"$$$$$$$$$$$ # $$$$$$$$$$$$ # $$$$$$$$$$" # "$$$"""" # # # -----BEGIN PGP SIGNATURE----- # iQGzBAEBCgAdFiEEaFcndNIG5y7CF22hJk1I6j9lq1QFAmX5QskACgkQJk1I6j9l # q1TgaAwAjBiCmydP933i/z9XIC3g6A/7h3tMXDkrkYw4R7ajvn6I0bA0WTvrIJdr # crOHYDjhWdlzXK09Tyy8uTJ1zWx4GGb0IpPcquieHHvu9CRJlCf5IdgE4SNGmvSG # wf8OZHd9Q6zWDOOHBSaUTOpu1ZkAxcdKCIMRQtQwWXipnX2v+cidKyFkJnsP6Tdv # jU65vQH9SJjnzBJ3YzL3tpd03VPpYwPMby/IgB73F1LhGgueGx+cXz6KaUB90BC8 # AV4dYLfwZQqLrFJFHBp0G79ohivBN0e+BJfmi2DVzm+rqi+zGb5p/MDhcCGrBGo6 # lDsAOFdb4cT8q/IXsUZrueOhJvEtBnOYONxcQ1mBuhmPgeexQtcWGJdCucqCCcQP # gHHg0MF0Lews9aG3HCJNwnEgbgqCup8CFrzrj+ZVP0pUu5xaZssxNTFACPLFKvaf # /mu0hnAGydt5UdhdRK0n+Awy2iqEA7jEdZ/pK0Yix3zuEiR5NAApaxrSwfmvr277 # zzxf5utR=LL22 # -----END PGP SIGNATURE----- 1 Contact: mailto:secure@poettinger.at Canonical: https://www.poettinger.at/.well-known/security.txt Preferred-Languages: de, en Expires: 2050-01-10T11:00:00.000Z 1 Contact: mailto:soc@rca.fr Expires: 2022-12-01T19:00:00.000Z Encryption: https://pgp.circl.lu/pks/lookup?op=get&fingerprint=on&search=0x21A18045264388F3 Preferred-Languages: fr, en Canonical: https://rca.fr/.well-known/security.txt Hiring: https://jobs.rca.fr/ 1 Canonical: https://www.kape.com/.well-known/security.txt # Bug bounty program Contact: https://www.kape.com/vulnerability-disclosure-program/ # CyberGhost security team Contact: mailto:security@kape.com # For support issues or any other questions, # contact our support team Contact: mailto:support@kape.com Hiring: https://www.kape.com/careers/ 1 Contact: https://www.babycenter.de/contact-us Contact: https://bugcrowd.com/ziffdavis-vdp-pro Expires: 2028-01-01T07:00:00.000Z Policy: https://www.babycenter.de/help-privacy Preferred-Languages: de Canonical: https://www.babycenter.de/.well-known/security.txt 1 Contact: mailto:noc@ptci.net Expires: 2024-07-05T05:00:00.000Z Preferred-Languages: en Canonical: https://ptci.net/.well-known/security.txt 1 # Our security address Contact: mailto:security@getmaple.ca # Our security policy Policy: https://www.getmaple.ca/security/ Expires: 2023-06-01T03:59:00.000Z 1 # Our security address Contact: mailto:security@onelog.ch Expires: 2055-01-24T23:00:00.000Z # Our OpenPGP key www.onelog.ch/.well-known/pgp-key.txt 1 Contact: mailto:secops@tritondigital.com Preferred-Languages: en Policy: https:///www.tritondigital.com/Vulnerability-policy 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:14:49 GMT Canonical: https://www.hartfordschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: security@rajce.net 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://federacy.com/level365 Contact: mailto:security@level365.com Encryption: https://www.level365.com/gpg/security-at-level365-pubkey-2FA5F620.txt Preferred-Languages: en Canonical: https://www.level365.com/.well-known/security.txt Policy: https://federacy.com/level365 -----BEGIN PGP SIGNATURE----- iQJKBAEBCAA0FiEEEvDkgv+SQkWGXzI2w7561C+l9iAFAmD0UTQWHHNlY3VyaXR5 QGxldmVsMzY1LmNvbQAKCRDDvnrUL6X2IMp6EACNw/ddDlKdIuzrOm2WA7SMeRNu 55seU9jcwhN0tpxLLH26JudqPJEtz0NtBaTUoW6fRooAgJi/d1HZWdT9pNW9QZww PV0npryxmAwnulL799mr7sj97eG3Qauy99Ys4so0BTnc20o9x+8S7DKpqqZlQoLY cjXtEK6Sj66K8AUPMUlFZSPP4D/UCuJU+gYWkt58LegpJvfEktuXNiriRUnAMJbq bFomVXDqI5GK1rluOCdB/oLN2IaNupkURxk5UuNj0pBAX+wyf7GvW9pTvFS0JxAL wKUlJGrGkpr1dtaKdwzqDOpCVOdwBJUhw9GA/JAt1CSEajltPhramMLH4ohGSSQq fuw7lC09zAdd3euArE2d/jyMSWekHOT7JDkh5BjqTnVjMr5NGRkwYxHdE1yLQzyv 7A1pgLf7U1FDayJtDNYySN9Qv2WFo9nBj3kFSS/EKDbSQiwpeGTGoS5qYsuTya4q Ev6XSe+p4JZgHhBWPKsc+YzNVWl3GXbMC0/nKb8sB2XtWYz5R4IyDbUDLfX1qM8a CT7U9i8fypoEOC0SHXYbM0h9CXkwrvXxTcUJzow0QwphyAH3om8TWjv+bdWkW9lA CvhrxTcTZj84kX3ARwjBLcb72dXO5LJWuWKxFcdADNIrfYPcS2zmRFCt+jARW6fq zfV8wfKe8w+wQwfnug== =5V/U -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # ,-------- ,-----. ,-----. ,------. -------- .-------- # | \ | | | | | | | \ / | # | \ | | | | | | | \ / | # | \.| | | | | | \___ x ___/ # | |\ \| | | | | | ,---- . ----. # | | \ | | .------, | | | / \ | # | | \ | | | | | | / \ | # |______, \______, |____________, |______, |______/ \______| # NL-ix Security Vulnerability Disclosure File (RFC9116) Contact: mailto:cert@nl-ix.net Expires: 2025-07-30T22:00:00.000Z Preferred-Languages: en, nl Policy: https://www.nl-ix.net/about/privacy-security/ Canonical: https://nl-ix.net/.well-known/security.txt Encryption: https://nl-ix.net/extras/cert_public.key.asc -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQRFpD5c3Vq+USfU+Gck6fjIOqpWrwUCY2vi1QAKCRAk6fjIOqpW r5JUAQDE1huDz8Kg0SjM2JcVuHrAkk7BR/juYJ+BeW5sFvFIqQEA+AsA0weVBebh MKNBYuHesYnRXLcEcTZhcuCYBklpgQ8= =FBNP -----END PGP SIGNATURE----- 1 Contact: mailto:cert@redteam.pl Encryption: https://redteam.pl/pgp/cert-redteam-pl.asc Preferred-Languages: pl, en Policy: https://redteam.pl/rfc2350.pdf 1 Contact: mailto:cirt@enova.no Expires: 2025-11-02T22:59:00.000Z Acknowledgments: Acknowledgements will be given publically for any higher severity bug reports, or we can respect your privacy. Tell us what you wish when reporting to us. Preferred-Languages: no, en Hiring: https://www.enova.no/om-enova/om-organisasjonen/ledige-stillinger/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:jonas@sfxonline.de Expires: 2035-01-19T22:42:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/AA8098C67675B939D0B993E12A1DADF9B7DA343B Preferred-Languages: de -----BEGIN PGP SIGNATURE----- iIkEARYIADEWIQSqgJjGdnW5OdC5k+EqHa35t9o0OwUCYXH5dhMcam9uYXNAc2Z4 b25saW5lLmRlAAoJECodrfm32jQ7GXAA/2hkUoKi/PaV31byelJChmt1xPbM3Re6 9CXGdJwS+AUBAQDlhJW6QFmCo5/4nKpK81BCbmeSwVmR0rB5wq9s52XDCQ== =Hgxm -----END PGP SIGNATURE----- 1 Contact: mailto:security@dreambroker.com Expires: 2025-12-31T23:59:59.000Z 1 Contact: https://issuehunt.io/programs/hennge-vdp Expires: 2026-04-30T14:59:00.000Z Acknowledgments: https://issuehunt.io/programs/hennge-vdp/hof Preferred-Languages: en, ja 1 Contact: mailto:informationsecurity@redwoodtech.com Expires: 2028-12-31T23:00:00.000Z Preferred-Languages: en Canonical: https://www.stormportal.us/.well-known/security.txt Policy: https://www.contentguru.com/en-gb/about-us/compliance/ Hiring: https://careers.contentguru.com/ 1 Contact: mailto:so@matrix.nl Expires: 2025-04-30T22:00:00.000Z Preferred-Languages: en, nl Canonical: https://matrixdata.nl/.well-known/security.txt 1 # # RFC 9116 security.txt # Expires: 2025-05-24T12:19:56+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@doornroosje.nl 1 Contact: mailto:robert@cognac-expert.com Expires: Fri, 31 Dec 2026 00:00 +0100 Preferred-Languages: en 1 Contact: mailto:security-group@dialonce.ai Expires: 2027-12-31T22:59:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@bubl.cloud Expires: 2025-09-14T14:23:00.000Z Encryption: https://www.bubl.cloud/security-key.gpg Preferred-Languages: en Canonical: https://www.bubl.cloud/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEwrx6SQlLj+WCj/teY6E+lGNnsaEFAmcM2xcACgkQY6E+lGNn saEWBxAA4FfJxGSka75eWnDg9MpFV+J5KMXhctLlBWcXqDEL6ZMTUDyi6xqcjNfT 0L2fcKO/f+dIgcm+hhDFVaPX1jgMpQ39bGYb0WC32oxOaw3NPmkB6y1p6WD2snDC Bqr5v7y9Q1rUmxx7FNJ6YNPmAIQsVVAr1ZSYyFGaoy2aS8E6vfeGIUdl/IaYtb92 N1rIlVTqliNU5s4JClKmZUWOMUo9g2oAIj1jG5GgTy3HE9IkudgIZ54gxWtJNiWe nU3D6uakjQ1P7NjY2EhvSryV27J81TUxU8r1PHprO/LF0IfGJ4mKYtdRY7oqvQZC 18sDSXlf/QWsSJocf3G2iz6vwCfKSuRF8DFrFeCXXHxdy+yjgsTx5xqfcnlpCoPK UTLr6xnTBp5GPUP03DG+HvzmzrzPlQ3PPKyvx/Ykib4CA74pZ9d2dmuM85Y/bLBT ypkcG/EeqL3A6fpL2N4yp1ntf439zu3GlotF1E2M9MpnZM4rIuEBbWO8AJrUuG0q kpNtWprYK1WgA+VmFx1oywU8dMGhqM0JNtZbsn8zpf4S/HcZJ9ITydy0tijy3Smo AetHrBWJev/WQOW1L1Mm9Y5o2EfMaufQIfc9FViFpqHsDQCEZmhQP3mSH5Q5IZxh Q4MqrYQBkuNNGkKonWWG2lkNKldcQ+eXNvWoTgSBgz70VP1OP8w= =3eYA -----END PGP SIGNATURE----- 1 Contact: mailto:TeamDEV-IntApp@stormware.cz Preferred-Languages: cs, en, sk Expires: 2024-12-31T23:59:59+02:00 Hiring: https://www.stormware.cz/kariera/ Canonical: https://www.stormware.cz/.well-known/security.txt 1 Contact: mailto:webmaster@hostelaciones.com Expires: 2025-06-15T00:00:00Z 1 # Our security address Contact: disclosure@charanga.com Preferred-Languages: en Canonical: https://charanga.com/.well-known/security.txt # Our acknowledgments page Acknowledgments: https://charanga.com/hall_of_fame # Our security policy. Please read this before undertaking research or reporting any issues Policy: https://docs.google.com/document/d/1Nh3RnQ1WDByjz6QfGgt3Bl9l1c4lNisqUHwGbRa1OaE/ # For the avoidance of doubt, we do not consider these to be reportable issues, # so please don't report them: # # 1. Volumetric vulnerabilities (i.e. denial-of-service or overwhelming our # service with a high volume of requests) # # 2. ssh and ssh username enumeration # # 3. TLS configuration weaknesses (i.e. weak ciphersuite support, TLS1.0 # support, etc) # # 4. Email configuration (SPF, DKIM, DMARC, MTA-STS) # # 5. file: access in our CSP # # 6. Gaps in common best practice such as missing security headers # (x-frame-options, x-prevent-xss etc) # # 7. Non-exploitable vulnerabilities # # 8. Older front-end libraries (jQuery, etc) 1 # Canonical URI Canonical: https://www.tenkites.com/.well-known/security.txt # Our email address Contact: mailto:secure.tk@tenkites.com Preferred-Languages: en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: security@runzero.com Preferred-Languages: en Encryption: https://www.runzero.com/.well-known/security.pub.asc Canonical: https://www.runzero.com/.well-known/security.txt Policy: https://www.runzero.com/security/ -----BEGIN PGP SIGNATURE----- iQJJBAEBCgAzFiEEm12v99QzSSmKMDm9YOuq6a7wjG0FAmLv7FkVHHNlY3VyaXR5 QHJ1bnplcm8uY29tAAoJEGDrqumu8Ixt54IP/jksOFsvK819syhe5r6pNTXQ2oyl hMfF4D6uE0MTpyWeQwqlg1NQJnox+0JDrvci1TWbvxbzJ90uCCWFP0kHPJC4ZzwB OR/Cdaz4114c1HH7/Ap7D8vufMO1EA1+JXnpRVVXxqjmmi4O0dUU8NR7vj9H6y9i M/iR6HvvVBYiT1QGnfu2dCsNnrj2miGqeEztjlHvOKXI+XdbudXIa9bW6b/6yVvU ZKKOXoiKfu2R0rBPIi902e4m/jTBPb2pw9gTUH1SyQ+ycOCFAmTjuFNrgH4iIzu6 goGCeU6QPCkMeWzlZ6wwu7e7lns7e36LibAN2Er0jfAQzwVlxKiB5w0FdiNCeLLV FYlt9ekc0C/vrIpR03xBj/PpktXzBQIU2QKojojsA/sZT79aUC3MrmRV6jjHgKK9 x5SA5McaRdaOqJiNbWC2jVEPFTr93oCfqd7h8QwAn/JQ1M6z9T0FaASb8zXs3Y6o 9mOI10R5osix0kWEsJEFJhyPHhJsz9e+zrRZ8gz55/Il7jjQOnZYqI9ZSnQ1SxNX zbBT1Xhyem0zEYew09zg10yUrl2NdC6i4Sg8MS64QCpz2jb4i0LyC5U4wW+ya1Q7 QwhUgVcGZuJvQz6IAPjXBSaAuNbfbOPA8nvt0ECY1Ifhb0o25KC9mxeObxw+dXmp 1+tV1+WbYL3OZHr+ =hBnO -----END PGP SIGNATURE----- 1 Contact: mailto:security@iecho.org Expires: 2026-09-04T07:00:00.000Z Encryption: https://iecho.org/pgp.txt Preferred-Languages: en Canonical: https://iecho.org/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security_reports@iceye.fi Canonical: https://www.iceye.com/.well-known/security.txt Encryption: https://www.iceye.com/iceye-security-reports-pgp-pub.txt Preferred-Languages: en Expires: 2026-01-01T01:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEECnFaJdAmpCFSfMhpk3g+FNJ+yf8FAmZTHgkACgkQk3g+FNJ+ yf9PHw//Vyie/kjWJss9YCfGMGbanbd7EwdEV2dlu/ajMkW3tP1OOG1JNxQpxe8d htGBOILfiw8+jU+G95tULRydZe4YPOXLxNbavUT2c7j2UD7OhEf/Iz9/3D4dI6Ob DbVBg9ukIPvJrh06923M3eerChclhOy1VxJ2KYppTm9VLJQeiIiSHJe2xou2kz/S y6DPbEzFF839jdXLZrc23kibS9IXb675okz1ixRpclYg4D5+qBIFippxKOycr/d4 novdMhwQWiOC2tCHO92zWUjpc418g5McAX5U34tvpg5jJqoFgs0kPrvI23z3IQwt sewHxDlzbCee46WMPknCzjeyN0OPpjwNQUP3b8yonO4p85hnUUUxlqQhD93xO3mA J8gGfy0/36IgXa8MyBOkFqiuzHFFyoFan35WhzF/xyHLrTk3uCT9wmj5fCfDIpPO VU71EpoHfny3OnvPp4rima8gLIE946VgUlzNH/cEmT2WXWrHB197+4IJEwIaaKyI lkPm0M7jKrtpjE55/cPiK0QN5mKNvGgv21vo2HJDLsdj3wG8onkRVC05wUCr8baT FoSuazgzXgivMAMlpbErrgdAFz3JL+UXJnd50fjW4OY99mZ7WAthIzF5KIEcKGuW w6YLelluhrNPFvuYihgSaQpBlc+ZDKbOY8siBKbwMTqEQzh7XAo= =UoU/ -----END PGP SIGNATURE----- 1 Contact: mailto:info@alleima.com Expires: 2027-12-31T11:00:00.000Z 1 # Contact mailto:dev@measuringu.com # Policy https://measuringu.com/privacy # Meta Preferred-Languages: en Canonical: https://measuringu.com/.well-known/security.txt # Expires 2026-06-19T06:00:00.000Z 1 Contact: mailto:i_center@ue-varna.bg Expires: 2033-11-29T10:00:00.000Z Acknowledgments: https://bugbounty.ue-varna.bg/ Preferred-Languages: en,bg Policy: https://bugbounty.ue-varna.bg/#bugSection 1 # If you would like to report a security issue please contact this e-mail address Contact: mailto:printi-bugbounty@cimpress.com Preferred-Languages: pt-BR, en # Privacy and Security Policy Policy: https://www.printi.com.br/politicas-de-privacidade/ # Canonical link for this file Canonical: https://www.printi.com.br/security.txt # The date and time when the content of the security.txt file should be considered stale (so you should then not trust it) Expires: 2026-01-01T00:00:00.000Z 1 Contact: mailto:coolfire@insomnia247.nl Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0x0dfae2a7b2b91967 Encryption: https://pgp.surfnet.nl/pks/lookup?op=get&fingerprint=on&search=0x0DFAE2A7B2B91967 Preferred-Languages: en, nl Canonical: https://insomnia247.nl/.well-known/security.txt Canonical: https://www.insomnia247.nl/.well-known/security.txt Expires: 2030-02-15T23:00:00.000Z 1 Contact: mailto:security@onlinepaymentplatform.com Preferred-Languages: en, nl Canonical: https://onlinepaymentplatform.com/security.txt Policy: https://info.onlinepaymentplatform.com/responsible-disclosure 1 Contact: mailto:reports-svcert@sozialversicherung.at Expires: 2025-06-01T10:00:00.000Z Preferred-Languages: de, en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Canonical: https://www.ciz.nl/.well-known/security.txt Contact: https://www.ciz.nl/security-notification Expires: 2025-09-08T11:00:00.000Z Encryption: https://www.ciz.nl/gpg.asc -----BEGIN PGP SIGNATURE----- iQGzBAABCAAdFiEEX3mTOfRd1Vrau6CWhhau6ecNG/4FAmbesWkACgkQhhau6ecN G/76DAv/Yr283SMSYjTiUkYbb7KwiPDpzvmcVtcLiFsaN9I5n1nOc1WUgdDrtalU oytUGlysaO2JSm6eZdi0RYkoGqdKecWlDxy+IVMwFlq0OQijH6jTTvrvGGjv1RdO 1Zae/7JKYgGelPlPnUkXF0jFS3x7dnQmARwgV60emiY/Y7fYRiuIU0riRNXAxerz IHNtER2jtkyU/wsggdDrpoocqOwFOIQXrXgnEj4sFG4Q16bgypUQjL06eu0mGjj7 A/96SPa/QhTH96tNvaBV0ZqEFkB+240IFf2Lq3Zv20sB4RqwCFoHlWksoC3sUDtK 9q5Q9MRvdfjuPoBQm2ZNdv7MfgEWXhTB6vAbrJCkUDrcDe8KvRSLjcgSqgusu1dD DjqClUgthaWkHSyv4bcxHxJgDZXnwkE/kFgjmSIdujEU1/5fRDC1dfz+nagfF3vG GqpxYSKCWbr/UpZNYjE0NyWlNowNGmS0aQTVE804q8ILmezFgH818mqc2XcGMiXY UcqjFbpG =gkxb -----END PGP SIGNATURE----- 1 Contact: https://www.yachtall.com/en/info/contact Expires: 2030-12-31T00:00:00z Preferred-Languages: de, en 1 # For Coordinated Vulnerability Disclosure Contact: mailto:vulnerability@bsi.bund.de Contact: https://www.bsi.bund.de/Security-Contact # Our OpenPGP key for vulnerability disclosure Encryption: https://www.bsi.bund.de/CERT-Bund-Kontakt # For BSI related Security Issues (Incident Response) Contact: mailto:certbund@bsi.bund.de # Our coordinated vulnerability disclosure policy Policy: https://www.bsi.bund.de/dok/schwachstellenmeldung # Our security acknowledgments page (Hall of fame) Acknowledgments: https://www.bsi.bund.de/DE/IT-Sicherheitsvorfall/IT-Schwachstellen/Hall_of_Fame/Hall_of_Fame_node.html Expires: 2099-06-29T12:00:00.000Z Preferred-Languages: de, en Canonical: https://allianz-fuer-cybersicherheit.de/.well-known/security.txt CSAF: https://cert-bund.de/.well-known/csaf/provider-metadata.json 1 Contact: mailto:security@gflex.nl Expires: 2026-01-31T23:00:00.000Z Preferred-Languages: en, nl 1 Contact: mailto:infosec@carollo.com Expires: 2030-12-31T05:00:00.000Z Preferred-Languages: en 1 # Our security address Contact: mailto:vulnerability-reports@alliedtelesis.com If reporting a possible vulnerability, please include the name of the affected product, a description of the vulnerability, and a way to get back to you. We will acknowledge reports within three working days. 1 -----BEGIN PGP SIGNED MESSAGE----- Contact: mailto:informatieveiligheid@zaanstad.nl Expires: 2027-07-15T05:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/FDFED1D9B0A856F772524CC980B8AD25C8E340DB Preferred-Languages: en, nl Canonical: https://www.zaanstad.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- mDMEZpU4EhYJKwYBBAHaRw8BAQdA2ObdSB6lAkI9PNCF46/za6UyZ39XxwU+4v5J lcvnQLy0QEluZm9ybWF0aWV2ZWlsaWdoZWlkIFphYW5zdGFkIDxpbmZvcm1hdGll dmVpbGlnaGVpZEB6YWFuc3RhZC5ubD6ImQQTFgoAQRYhBP3+0dmwqFb3clJMyYC4 rSXI40DbBQJmlTgSAhsDBQkFo1WOBQsJCAcCAiICBhUKCQgLAgQWAgMBAh4HAheA AAoJEIC4rSXI40DbOPYA/2srwirb97obi5Lbc7bA3+8GOgWfsNLnJuLT+FjohDk4 AP4mkmNpgI2FijHigPYYU39KcJz8Lj0Ya3hM1kVl1TCVAbg4BGaVOBISCisGAQQB l1UBBQEBB0CdJuyXPtcO5RhdSc7bbjSkD1wrHNxhxpmhSgjtL3p4CwMBCAeIfgQY FgoAJhYhBP3+0dmwqFb3clJMyYC4rSXI40DbBQJmlTgSAhsMBQkFo1WOAAoJEIC4 rSXI40DbmHMBALd5hUX2XpGLBEUipjXn2B88xigof2aqqsKNw29g6CjmAP49Inxu WnyvhlvQn+C+BITaCFGFTYaPIZitk+QfYjAOCA== =h+v1 -----END PGP SIGNATURE----- 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:42:52 GMT Canonical: https://www.sisd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@euler.xyz Expires: 2030-11-11T13:37:00.000Z Encryption: https://euler.finance/.well-known/public-key.asc Bug-Bounty: https://euler.finance/bug-bounty Preferred-Languages: en, es, fr 1 Contact: mailto:security@grassfish.com Expires: 2049-12-31T23:00:00.000Z Preferred-Languages: en,de,sv Policy: https://www.grassfish.com/policies/information-security-policy/ Hiring: https://career.grassfish.com/ 1 Contact: mailto:security@beauhurst.com Expires: 2026-01-22T00:00:00.000Z 1 Contact: mailto:support-web@troxgroup.com Expires: 2026-12-01T11:00:00.000Z Preferred-Languages: de, en Acknowledgments: https://www.trox.de/bugbounty BugBounty: https://www.trox.de/bugbounty Policy: https://www.trox.de/bugbounty Hiring: https://karriere.trox.de/en/ 1 # My Maps Inc. does not have an official bug bounty program. # We invite you to submit details regarding any potential vulnerabilities. # However, we will only consider rewards for critical server-side vulnerabilities, # e.g. remote shell, code execution, data exfiltration, etc. Contact: mailto:security@maps.co Acknowledgments: https://maps.co/.well-known/security-acknowledgments.txt Expires: 2027-01-01T00:00:00.000Z 1 Contact: mailto:security@fdmediagroep.nl Expires: 2025-06-01T00:00:00.000Z Preferred-Languages: en, nl Policy: https://companyinfo.nl/responsible-disclosure/ 1 Contact: mailto:security@ossec.net Expires: 2030-12-31T17:00:00.000Z 1 Contact: mailto:security[at]digdeo.fr Preferred-Languages: fr,en Canonical: https://www.centre-europeen-formation.fr/.well-known/security.txt 1 Contact: https://www.ph-weingarten.de/de/hochschule/datenschutzhinweise#accordion-2 Expires: 2026-04-27T13:00:00.000Z Preferred-Languages: de, en, fr, it Policy: https://www.ph-weingarten.de/de/hochschule/datenschutzhinweise#accordion-3 1 Contact: https://forms.anykey.ch/forms/let-us-know-lveqhs Expires: 2025-12-30T23:00:00.000Z Preferred-Languages: en,de Canonical: https:/anykey.ch/.well-known/security.txt 1 Contact: mailto:security@place2book.com Expires: 2025-10-11T22:00:00.000Z Preferred-Languages: en,da,sv,no Canonical: https://place2book.com/.well-known/security.txt 1 # If you would like to report a security issue, please report your issue or concern at the link below. Contact: https://youthvillages.org/security-contact Expires: 2026-03-01T06:00:00.000Z Preferred-Languages: en 1 Contact: mailto:contato@mmhospedagem.com.br Contact: mailto:suporte@mmhospedagem.com.br Canonical: https://mmhospedagem.com.br/.well-known/security.txt Preferred-Languages: PT Expires: 2025-12-31T03:00:00.000Z 1 Contact: mailto:vulnerability.disclosure@vw.com Encryption: https://www.audi.ca/pgp/vulnpgpkey.asc 1 Contact: mailto:privacy@voka.be Contact: mailto:davy.huysmans@voka.be Expires: 2025-07-01T10:30:00.000Z Preferred-Languages: nl, en 1 Canonical: https://sandwich.net/.well-known/security.txt Contact: https://sandwich.net/contact/ Expires: 2026-02-01T16:59:59z Preferred-Languages: en 1 Contact: mailto:hello@boop.pro 1 Contact: https://flexyz.com/contact Expires: 2025-11-12T02:23:07.+0000Z Preferred-Languages: en, nl Policy: https://flexyz.com/responsible-disclosure 1 Contact: mailto:csirt@kristiania.no Expires: 2024-08-31T21:59:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/7CA2FA7DF5D162355C86C7826FB971560AF3F9D3 Acknowledgments: https://www.kristiania.no/responsible-disclosure-policy/ Preferred-Languages: en, no Canonical: https://www.kristiania.no/.well-known/security.txt Policy: https://www.kristiania.no/responsible-disclosure-policy/ Hiring: https://www.kristiania.no/om-kristiania/ledige-stillinger/ 1 Contact: mailto:sysadmin@nsrc.org Expires: 2030-01-31T08:00:00.000Z Preferred-Languages: en,es,fr 1 Contact: mailto:post@barentswatch.no Expires: 2026-03-01T22:00:02+00:00 1 Contact: mailto:we@snik.co Expires: 2024-05-31T07:32:00.000Z Preferred-Languages: en, ru 1 Contact: securitydisclosure@tescoims.com Expires: 2025-08-31T23:00:00.00Z Preferred-Languages: en Canonical: https://www.tescoinsurance.com/.well-known/security.txt Policy: https://www.tescoinsurance.com/security/disclosure/ 1 Contact: mailto:security@wechange.de Expires: 2023-08-09T10:00:00.000Z Preferred-Languages: en,de 1 # Information related to reporting security vulnerabilities of this site. # How to communicate about security issues. Contact: mailto:security@lillio.com # Date and time after which this data is considered stale Expires: 2025-12-31T23:59:59z # Encryption # Acknowledgements # Preferred languages for communication. Preferred-Languages: en # The most common URL for accessing this security.txt file. Canonical: https://www.lillio.com/.well-known/security.txt # Policy # Link to any security-related job openings in your organization. Hiring: https://www.lillio.com/careers # Please see https://securitytxt.org/ for details of the specification of this file. 1 Contact: mailto:ccwbra@clica.com.br Expires: 2025-06-15T00:00:00Z 1 # Our security address Contact: mailto:security@ekwateur.fr # Our PGP key Encryption: https://ekwateur.fr/pgp-key.txt # Our security acknowledgments page Acknowledgments: https://ekwateur.fr/credits/ 1 Contact: mailto:websecurity@csobpoj.cz 1 Contact: mailto:cvd@z-cert.nl Expires: 2025-08-01T22:00:00.000Z Encryption: https://www.z-cert.nl/pgp/ Preferred-Languages: en,nl Policy: https://z-cert.nl/kwetsbaarheid-melden/ Policy: https://english.z-cert.nl/cvd 1 Contact: mailto:security@vilgain.com Preferred-Languages: cs, sk, en Canonical: https://vilgain.com/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@circuitsonline.net Expires: 2026-04-01T21:00:00.000Z Preferred-Languages: nl, en Canonical: https://www.circuitsonline.net/.well-known/security.txt Encryption: https://www.circuitsonline.net/.well-known/pgp-key.txt -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEEkc2cFYPCqOVM2HZTUbb7nQCvnjMFAmfsS/gACgkQUbb7nQCv njMQzAv9HVL63ns/sLoHeArmhYW+A5BUQTFpEIcYkqYcxMHg6K21T1U6mF8il4+h hEAAYxSlXf2fDDV5Y+vssC+1IV3bSZQ46wy7CNKtMQ0VpkNI/cP5CdwwJIh/R67h 1q9JPSJtzLr7uR1OJrIwLWnU5QEh1XE195dWs12yZ2hycE2aiz4V/a1cZRmezqwf cdZae2AstnC5WbPB/Jz+6rQXilv9qnbSqGAUBUBKtA/USBXgd0aQpx9ZRYah/K0i LiqHnGKIg8Hel2IUh2VG+yaDJGeeRcCfS/UW3o3oUnf7CzPyq6I+O5bJqockUHT+ 7mRXOP62U/GMHAM2cox3iqD3M6+LkuC2TXWrPUuCaFdujppfyx5GBWsOVU3kVyI4 lI2b0NrawhlAuDrNy5gsWrd3JNbFQdjjw23apIxtA+74EnVn0I6XkiG1qhb/iA/f qEAgrXofSDEw2+1y/wDtvXGB5S+WxRLsIGYwV3d+t/QW2pH+L/JsSuKHSh9/kTrR JksXysMg =b0ms -----END PGP SIGNATURE----- 1 Contact: mailto:security@zuyderland.nl Contact: mailto:webmaster@zuyderland.nl Expires: 2026-02-04T12:26:41.958Z 1 Contact: mailto:security@rokoko.com Expires: 2029-12-31T23:00:00.000Z Preferred-Languages: en 1 Contact: mailto:support@pleio.nl Expires: 2025-12-31T18:37:07z Encryption: https://support.pleio.nl/attachment/entity/ed16f2d7-7daf-4e66-afdb-87c287bd3ee4 Preferred-Languages: nl, en Policy: https://support.pleio.nl/cms/view/51747bfb-509c-49eb-b581-9e66af7df979/responsible-disclosure 1 Policy: https://www.verisure.it/politica-di-gruppo-sulla-segnalazione-responsabile 1 Contact: mailto:soc@sitevision.se Expires: 2025-03-10T13:37:00.000Z Preferred-Languages: sv, en Encryption: https://www.sitevision.se/security-soc-pgp 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:operativ.it-sikkerhet@nrk.no Preferred-Languages: no,en Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/85EF44309CC0DFC4F7E04393E7BCE5AA9411C063 Canonical: https://nrkbeta.no/.well-known/security.txt Acknowledgments: https://info.nrk.no/hjem/responsible-disclosure-policy/#security-hall-of-fame Policy: https://info.nrk.no/hjem/responsible-disclosure-policy/ Hiring: https://info.nrk.no/karriere/ Expires: 2024-03-01T09:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEhe9EMJzA38T34EOT57zlqpQRwGMFAmQLJfsACgkQ57zlqpQR wGNeWhAAkCgoEbRv/F2Nwjd5gCn9mQVRijRjA2yoOHpDNQiJJpiOeQ5nQANThMAO Iy5toJRCiA7JpAodDPbJxTjXY+K7PJGmho8q7vQ1vIgDGH6IuzWoS35sBNO9rxMH sYPhVfr5Ry1UuIRrWduUCSlkxy2sn1VD6qsR6YSl2N9LUvbjfhJFuPJ8GzyvEutk 9uHIvmtgja4NaQ5FIMHY00sPaOJox1hWgvqjcrBJAz3mcjLi4hrpBlLF1jzE5WI5 3nWIM7QmKZmsthAwRIxFPxThPISoHXCpWJnWhvZBL/XcEil/7Qk+SwKsUe8GFXCJ l8LlRfKetBtkrfMT8UAx6Rr8X7X4AMCyYF/GjK1IRQU9uZWK3mM+8uVBcbcRL22J AejJFX9qEI9augMlSiOC2qr4M8L/Xl09mIzQVrpZW6dq3X0YEp+RWzDCHuKC7Nyu 93FDHH9VGs0ngXLdfWMOqpE0QrCbJV/gYlVXuf8sMLbGtndTHlNTdFT5Lf127nlo pVyRepumSHrqHMHHSrFWotEijIFCo8lJcbzUVMb7luXCWhyx/MUd3CqqVpdPVbWA UPHzWYkaRMRhar3+RVuybjgqNsAPWcDUPQU5TCwJLBguiDROhbvUASZQ5bQw7tdH BugtC0Qu7PlJaa6ZLGSXxlX90QbBa3219FYWZfckX8HHqLGGU8o= =TnRm -----END PGP SIGNATURE----- 1 Contact: https://issuehunt.io/programs/fbf932b9-9969-499b-ae11-2e607dca3649 Expires: 2025-12-29T09:00:00.000Z Preferred-Languages: en, jp Canonical: https://kinto-jp.com/.well-known/security.txt 1 Contact: mailto:ssysecurity@palant.info 1 # For Coordinated Vulnerability Disclosure Contact: mailto:vulnerability@bsi.bund.de Contact: https://www.bsi.bund.de/Security-Contact # Our OpenPGP key for vulnerability disclosure Encryption: https://www.bsi.bund.de/CERT-Bund-Kontakt # For BSI related Security Issues (Incident Response) Contact: mailto:certbund@bsi.bund.de # Our coordniated vulnerability disclosure policy Policy: https://www.bsi.bund.de/DE/IT-Sicherheitsvorfall/IT-Schwachstellen/it-schwachstellen_node.html # Our security acknowledgments page (Hall of fame) Acknowledgments: https://www.bsi.bund.de/DE/IT-Sicherheitsvorfall/IT-Schwachstellen/Hall_of_Fame/Hall_of_Fame_node.html Expires: 2099-06-29T12:00:00.000Z Preferred-Languages: de, en Canonical: https://bsi.bund.de/.well-known/security.txt Hiring: https://www.bsi.bund.de/Jobs CSAF: https://cert-bund.de/.well-known/csaf/provider-metadata.json 1 Canonical: https://www.powermapper.com/.well-known/security.txt Contact: mailto:security@powermapper.com Policy: https://www.powermapper.com/smallprint/vulnerability-reporting/ Expires: 2025-12-31T00:00:00.000Z 1 Contact: mailto:admin@piratenpartei.ch Encryption: openpgp4fpr:cb8f2ccc283f957b821458fbbc0db1e1ce74c0a9 Preferred-Languages: de, en, fr Canonical: https://piratenpartei.ch/.well-known/security.txt Hiring: https://binichpirat.ch/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:22:59 GMT Canonical: https://www.jefcoed.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: https://www.bikegremlin.com/contact/ Expires: 2042-04-01T23:02:00.000Z Preferred-Languages: en Canonical: https://www.bikegremlin.com/.well-known/security.txt # YES, I'm aware that this site allows TLS 1.2 connections (along with TLS 1.3). # This is allowed deliberately, for improved client compatibility. # Some people (and bike shops :) ) are still using Windows 7 with older browsers, and can't connect via TLS 1.3. # The site only shows articles, and users don't log in, it's not a bank. 1 Contact: https://treexy.com/company/contact-us/ Preferred-Languages: en, nl Canonical: https://treexy.com/.well-known/security.txt 1 Contact: mailto:tech@daisycon.com Preferred-Languages: en, nl Hiring: https://join.linehub.com/ 1 Contact: mailto:security@threatfabric.com Expires: 2025-06-30T11:13:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/EF43AD72BD1FBD4F3FF9D7B03D8F0902E30C3919 Preferred-Languages: NL,EN Canonical: https://www.threatfabric.com/hubfs/.well-known/security.txt Policy: https://www.threatfabric.com/vulnerability-disclosure-policy Hiring: https://www.threatfabric.com/jobs 1 # If you have discovered a technical vulnerability in an IT system of the Swiss Post, # you can inform us via the listed email address. # If you are interested in participating in the Swiss Post bug bounty programme you can find out more here: # https://www.post.ch/en/about-us/responsibility/swiss-post-bug-bounty # In case you do not want to register on the Bug Bounty platform, or your finding is "out of scope", # please go here: https://vdp.post.ch/p/Information-Security Contact: mailto:security@post.ch Expires: 2028-02-19T12:29:19.000Z Preferred-Languages: en, fr, de, it Policy: https://vdp.post.ch/p/Information-Security 1 Contact: mailto:security@tngtech.com Expires: 2025-09-13T11:37:00.000Z Preferred-Languages: en, de 1 Contact: mailto:HostMaster@posturite.co.uk Encryption: https://www.posturite.co.uk/security/POSTURITE-HostMaster-Public-PGP-Key.asc Acknowledgments: https://www.posturite.co.uk/security/vulnerability-disclosure-policy Preferred-Languages: en Canonical: https://www.posturite.co.uk/.well-known/security.txt Policy: https://www.posturite.co.uk/security/vulnerability-disclosure-policy 1 Contact: mailto:sekurak@sekurak.pl Encryption: https://sekurak.pl/sekurak-public.asc 1 # This file is generated by Plesk at 2025-05-15T00:00:10+02:00 Contact: mailto: support@trinaps.com Expires: 2025-05-22T00:00:00+02:00 1 Contact: mailto:cybersecurity@hilab.com.br Preferred-Languages: en, pt Expires: 2025-07-07T07:07:07z Encryption: https://hilab.com.br/cybersec-pgp.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # The contact details for reporting security vulnerabilities Contact: mailto:security@pandoraintelligence.com # The date after which this security.txt file is considered stale Expires: 2025-11-30T23:00:00.000Z # Link to the PGP public key for encrypted communication Encryption: https://www.pandoraintelligence.com/.well-known/security-pgp.txt # Preferred languages for receiving vulnerability reports Preferred-Languages: en # The canonical URI where this security.txt file is located Canonical: https://www.pandoraintelligence.com/.well-known/security.txt Canonical: https://www.pandoraintelligence.com/hubfs/.well-known/security.txt # Link to the organization's job openings related to security Hiring: https://www.pandoraintelligence.com/careers -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEKycRotAYtpcHgN1zhOfpiSPD4J0FAmdhR7cACgkQhOfpiSPD 4J1H5Q/8D0l46O1ObUP6UGAcNTWK4tnE75Rmqx92ghuXVHwPt29WmoXlNT9bo6on YyE6DrUztD7aOZ8HcbQjDekactIyRxuxrqQjVwy/PV7Ne3rowp9PV/MI0C9tHpbd 2HT+MrOV7o+r33l4WCelIwxrgSy9cWt/iIwsYwiTMAk7EoMW+AX5DZik8dOxq4sE 9tnZ94+NhYX3M45rtpYe9aZsGzGTVvwbsmFKnJBW3TVRMnuWcppa813b1iy7dnaY aDF9S7TNDmnDqmvfOj5i7Lp8PnC1FF0P+cUVQm6LS0Q/AYgv9ieTdG/1lF5YS63G L6c2ab5U8voOeLQPkIrXAwxIzBcUki2VeQ1SwM1opKUkllk7E9DbbZU8Exnmfutt /1izJKQNTEJrMl2A6WRRdiPLSVHuYKJ0ARXFNMwODC2UYiXRlCk9Ro4RJTfWxd27 21PJj87gW+mwGwTbkFeVPRnNEK302MmXj7/w0DsfA8Xi8PNbLi4tH0ixfARlyOr/ vUHBBnmR0hWOYiIVnDhHfbU0eunJ0IVjEk8NUWO9lYGvMeUuMyWvufxijHgrFacX FgomQxcO8td0CFonQu5uOd230HoywV5Yn3RCm0rn6d5at8jRc/XWJDHHSx1UdiUO 0USkn77aTBWo/gvAWUcVXeZ1O3IBXvP4zLx7H+oZZwAj0m4pOqQ= =1V84 -----END PGP SIGNATURE----- 1 Contact: admin@lifetips.com Permission: none 1 # This file is generated by Plesk at 2025-05-15T00:00:02+01:00 Contact: mailto: cirrus@nyes.digital Expires: 2025-05-22T00:00:00+01:00 1 # If you would like to report a security issue # please use the following contact form # with the subject "security incident". Contact: https://www.helaba.com/int/kontaktformular/ # Wenn Sie eine Meldung zu einem Sicherheitsthema # machen mˆchten, benutzen Sie bitte das folgende Kontaktformular # mit dem Betreff "Sicherheitsvorfall". Contact: https://www.helaba.com/de/kontaktformular/ 1 Contact: mailto:security_awareness@daveramsey.com 1 Contact: mailto:security@codamail.com Expires: 2026-04-19T07:00:00.000Z Preferred-Languages: en 1 Contact: mailto:neil@spellings.net Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:20:27 GMT Canonical: https://www.aliefisd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # My personal email, I'm a one man team Contact: mailto:ButteredCats@protonmail.com # Attempting to access security.txt from this site's subdomains will redirect to https://catsarch.com/.well-known/security.txt Canonical: https://catsarch.com/.well-known/security.txt # My PGP key, used to sign this file and that I'll use to communicate over email Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/ADAC5824F7204B55E40ADA04FF37BE4FDDB74419 Expires: 2025-12-10T12:00:00.000Z Preferred-Languages: en -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQStrFgk9yBLVeQK2gT/N75P3bdEGQUCZ1jX3gAKCRD/N75P3bdE GYv4AP9nMOSVGXWqXFzen/UnpJjAiwf7dTHeFCMc0IALkk/NPwD7BH2r4s3dRcDh Ojpb/NizslUweRVPepjz5Zx4BanvZAw= =QY8h -----END PGP SIGNATURE----- 1 # How to report security vulnerabilities to VRT (Vlaamse Radio- en Televisieomroeporganisatie) # Report security vulnerabilities to this address. Please read our responsible disclosure policy # before researching and before reporting any security vulnerability. Contact: mailto:infosec@vrt.be # Please encrypt your message if it contains sensitive information Encryption: https://www.vrt.be/.well-known/infosec_at_vrt.be_pgp_pubkey.txt # Disclosure policy. Please read before researching and/or submitting. Policy: https://www.vrt.be/en/responsible-disclosure-policy-english-version/ # We recognize security researchers for their reports. With their permission, they will be listed # on this page. Acknowledgements: https://www.vrt.be/nl/info/responsible-disclosure-policy/responsible-disclosure-hall-of-fame/ # See https://securitytxt.org/ for the specification of the security.txt file format. 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:13:48 GMT Canonical: https://www.allenisd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: https://vdp.pg.com Expires: 2035-01-01T05:00:00.000Z 1 Contact: mailto:support@cloudscale.ch Expires: 2026-03-01T00:00:00.000Z Preferred-Languages: en, de Canonical: https://www.cloudscale.ch/.well-known/security.txt Hiring: https://www.cloudscale.ch/de/jobs 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:secops@citadelsecurities.com Encryption: https://citadelsecurities.com/pgp-key.txt Canonical: https://citadelsecurities.com/.well-known/security.txt Expires: 2026-02-18T21:47:41Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEQIvntSuUsaRT0lMukrNJRW8MVLUFAme2UYQACgkQkrNJRW8M VLWgwRAA1UMvvnKwKdaMzo68WuzKtpR/0NF5UTkzmxPvSf1j/YVWwGhgwW9YAUpF vxg7Dz3Xhee2lEZRGkr/VxNndSeC/52h1HrUsdlzZmuaiiSP0cfGqiZnkC4eX3s4 4hU7GdgaKFZNDNcKK/x5MlRho1IX0Nr4pJNwV6ERjuhdFQEojeJhwUu8EdiC1UzM vWPzgy+dfNt29cxUEqLiI8VeaeQvpzGWlBlBO9+MXHcIg+hhMP1ZcIAjT2HAAY46 pFOflAcv9UIcC0bOll/EsyHT8lyySmPtFSnnOQEq9vX7s7pEVmASlaaHgmFNh9hr 1T376/TDAneviuBo6LdA1FLKHaHULAF0lzLZwCJbUdepVR0Du4Qs5n+JaF2GL1M5 GpC0AOt/OkysMpovLBfVwL39mZH58dlVG1T6QmWGmtvqRHiPnIL4HR4fxRp/2L1R qb/lixDO3niLzO+ZW5WzZqsJv3ENVFcYIEizhP8riBaErtQV1CqgK22r55GI61pU OBjXENtQ4cAFGSUGvR+rXhawMhjNlaaER4spdUVOyg/MP42L5SzExSeLoEmu45nh lGItOunLAqvxZp0FIqYoo4nXfUfGu6ymbqEjQ0AJjtoxjnx732kRFO8/PhhzSduC a0T+t+Bts2cuKBqBqy5pbCDzd8chw4GKzuCctxmLzFRjNJQzf08= =s12i -----END PGP SIGNATURE----- 1 Contact: mailto:staff@computernewb.com Expires: 2025-01-01T05:00:00.000Z Canonical: https://computernewb.com/.well-known/security.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 04:35:10 GMT Canonical: https://www.hayscisd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@creditorwatch.com.au Preferred-Languages: en Hiring: https://creditorwatch.com.au/company/ 1 NXDN SPAIN <body><a href="http://112.xreflector.es/nxdn/.well-known/security.txt">Click here</a><hr></body> 1 no 1 # This file is added by Plesk Contact: mailto: abuse@consory.de Expires: 2025-01-10T00:00:00+01:00 1 NTZ MIO [US] /.well-known/security.txt 1 Contact: mailto:adam@bandhosting.nl Expires: 2024-12-31T22:59:00.000Z Preferred-Languages: nl,en 1 PGBonus.ru

Уважаемые пользователи!

Наш сайт временно недоступен. Приносим извинения за доставленные неудобства.
Если у вас возникли вопросы, пожалуйста, обращайтесь на телефон горячей линии — 8 800 200 20 20.
1 Contact: mailto:info@ijsselstudio.nl Expires: 2025-12-31T23:59:59.000Z 1 ----------------------------------- Contact: itsvar@arkivverket.no Expires: 2027-05-04T10:02:00.000Z ----------------------------------- 1 # # RFC 9116 security.txt # Expires: 2025-05-25T15:18:49+02:00 # Please contact us via the following methods, in order: Contact: mailto:klantenservice@filmfestival.nl 1 NZ [US] /.well-known/security.txt https://qr-ntzkoi.midme.xyz 1 Contact: mailto:cvd@z-cert.nl Expires: 2025-05-01T00:00:00.000Z Encryption: https://www.z-cert.nl/pgp/ Preferred-Languages: en,nl Policy: https://www.z-cert.nl/cvd-melden/ Policy: https://www.z-cert.nl/cvd-english/ 1 # Developed by Proud Nerds: # This is a security file that contains information about our security policy and the options that can be taken to contact use when you find a security risk # Our security file is valid for 6 months, after that it should be considered stale Expires: 2025-11-06T00:00:00Z Contact: mailto: info@proudnerds.com Contact: tel: +31242110109 Contact: https://www.proudnerds.com/contact # We are a Dutch company but we also speak English and German Preferred-Languages: nl, en, de Policy: https://maasstad-prod-umbraco01.azurewebsites.net/.well-known/Policy # Looking for a job? Check out our vacancies Hiring: https://www.proudnerds.com/werken-bij/vacature-overzicht 1 Contact: mailto:security@adfinis.com Expires: 2025-12-31T00:00:00.000Z Encryption: https://adfinis.com/.well-known/0x8986D795512EC460808B1128FE48D2FB82118167.pub.asc Preferred-Languages: en Canonical: https://adfinis.com/.well-known/security.txt Hiring: https://adfinis.com/en/about-us/jobs/ 1 Contact: mailto:support.buecherhallen@feldwaldwiese.de Expires: 2025-05-22T00:00:00+02:00 Preferred-Languages: en, de 1 Contact: mailto:it@checkerdist.com Expires: 2030-01-01T05:12:00.000Z Preferred-Languages: en 1 Contact: it@flatio.com Contact: https://twitter.com/flatio_com Contact: https://www.facebook.com/flatio.cz Preferred-Languages: cs, en 1 # Version 1.0 # Our security address contact Contact: cert@kering.com # Our Vulnerability Disclosure Program Policy: https://vdp.ginori.com 1 # thanks for reporting any issues! Contact: support@solasus.com 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@ictnml.nl Preferred-Languages: nl, en Canonical: https://www.ictnml.nl/.well-known/security.txt Encryption: dns:5d2d3ceb7abe552344276d47d36a8175b7aeb250a9bf0bf00e850cd2._openpgpkey.ictnml.nl?type=TYPE61 Expires: 2025-09-18T08:00:00.000Z -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQodkq5LFTOxaS4Phu8Ci/gABXAwAUCZuGCUgAKCRC8Ci/gABXA wEAbAP9ZVWCH8wFm3sTo37xoLlAEVt7EQ+gscm/YSlfgVMJLBwD/S7r6bHkHV70M 5Lu11ngGkePlQAXyAvANGTINbGkPgAc= =V3Ok -----END PGP SIGNATURE----- 1 Contact: mailto:admin@mapa-turystyczna.pl 1 Contact: mailto:security@eon.com Expires: 2026-12-31T23:00:00.000Z Preferred-Languages: en, nl Policy: https://www.energiedirect.nl/digitale-veiligheid 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:58:54 GMT Canonical: https://www.pxu.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # This is a shared hosting server. The responsible organisation details can be found below. # Please always try to contact us through our online form to speed up things. # Should that not be an option, then in order of preference the ways to contact us: Contact: https://digiworks.nl/contact Contact: tel:+31572395030 # We can offer you a proper response in the following languages: Preferred-Languages: nl, en Expires: 2026-01-27T10:00:00.000Z 1 Contact: mailto:certreport@ncsc.gov.ie Expires: 2026-01-01T00:00:00.000Z Encryption: https://www.ncsc.gov.ie/PGP/pgpkey.asc Preferred-Languages: en 1 Contact: mailto:infosec@uducat.com Expires: 2025-11-30T05:00:00.000Z Preferred-Languages: en,fr 1 Contact: mailto:support@peckadesign.cz Expires: 2029-12-31T22:59:00.000Z 1 Contact: https://teratorium.hu Contact: mailto:info@teratorium.hu # All abuse reports should be submitted by email. Contact: mailto:abuse@teratorium.hu Preferred-Languages: en, hu Expires: Sat, 20 Mar 2021 13:24:05 +0100 1 Contact: mailto:soc@spravazeleznic.cz Preferred-Languages: cs, en Encryption: https://www.spravazeleznic.cz/soc/publickey.txt Canonical: https://spravazeleznic.cz/.well-known/security.txt Hiring: https://kariera.spravazeleznic.cz 1 Contact: mailto:security@matic.com Expires: 2025-12-31T05:00:00.000Z 1 Contact: https://app.yogosha.com/cvd/yubo/2rsYuWbdVUK26TM8cusY1W Expires: 2035-12-30T23:00:00.000Z 1 Canonical: https://www.gentlent.com/.well-known/security.txt Expires: 2026-05-15T03:59:08Z # Contact Methods Contact: mailto:security@gentlent.com Contact: https://www.gentlent.com/contact Preferred-Languages: en, de # Optional, but recommended PGP Key Encryption: https://pub.corp.gentlent.com/corporate-comms/publickey.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:58:06 GMT Canonical: https://www.champaignschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:support@moetiknaardedokter.nl Expires: 2026-03-16T14:00:00.000Z Preferred-Languages: en, nl, de Canonical: https://moetiknaardedokter.nl/.well-known/security.txt 1 Contact: mailto:security@kajotgames.com Expires: 2024-12-30T22:59:00.000Z Encryption: https://www.kajotgames.com/.well-known/kajotgamessecuritypgp.asc Preferred-Languages: en, cs, sk Policy: https://www.kajotgames.com/.well-known/KAJOTGAMES_Responsible_Disclosure_Policy.pdf 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@gezondheidaanhuis.nl Expires: 2024-12-31T23:00:00.000Z Canonical: https://gezondheidaanhuis.nl/.well-known/security.txt Canonical: https://www.gezondheidaanhuis.nl/.well-known/security.txt Encryption: https://gezondheidaanhuis.nl/gpg.asc -----BEGIN PGP SIGNATURE----- iQHSBAABCgA8FiEE9RwkXcMPisIvI6n2NCGehJSjMX0FAmX9SgceHHNlY3VyaXR5 QGdlem9uZGhlaWRhYW5odWlzLm5sAAoJEDQhnoSUozF9O6UMAJjdZgDFnpr0OcyW 3UV0oiIZTAW4zHyRoyurzgkAjuXnSHdB02A9BWbhBI8bu310fZkhAvC4JNuQJ/uG rV/VXwzVX3X3lZ3ujp6Ixp6ZuIgIPtDSRPlodnTOTM2R2Ye1ng8J7qeEe1ZhJv/p IDKoqbQvzZAZEX+3i7gAcHNB8mNZNel8+btj7PxMhLE7ai+fGAB831k/dWoh4t0x 593Bi7jRWXdbRuP/w324BdX1iraLgrfMiETO4u8iGqRhmLVZ2e2r0WPOUIFyQRdc jgbChFvydaHZlo/jrDnMcpiLxgXO62gXhqa8fqUdyMSJggWnheQLd5XJ8XojczKH a2mP/kxA1CW1g5LYkhiY0R3Hd+3d6axW1f6kZXvlfbRsZTUkgbRERcmOemc93xSb EsQncDKpXsyY80cTHSgQ8+VqV7ZunIv8Zo+HTzM0892BwKgu+EgX0Wj/XQKHXt+g KBof/5786+BV5Xv3nuDv1FknifjFi8yhFqqbrWn95ufXxHGD3A== =XZ1C -----END PGP SIGNATURE----- 1 Contact: mailto:security@cinnamon.nl Expires: 2025-12-23T00:00:00.000Z Encryption: https://www.cinnamon.nl/pgp-key.txt Preferred-Languages: nl, en 1 User-agent: * Disallow: / 1 # OneSchool Global Secure Vulnerability Disclosure Contact: mailto:security.report@oneschoolglobal.com Preferred-Languages: en Canonical: https://oneschoolglobal.com/.well-known/security.txt 1 Contact: mailto:SPO@helmond.nl Expires: 2024-07-12T23:00:00.000Z Preferred-Languages: nl, en 1 # Our security address(es). Two just to be safe. Contact: grothoff@gnu.org Contact: dold@fdold.eu # Our PGP keys: Encryption: https://grothoff.org/christian/grothoff.asc Encryption: https://fdold.eu/dold.asc # Our disclosure policy: Disclosure: Full # Happy to acknowledge once there is something to acknowledge, # for now 404 as we had no incidents. Acknowledgement: https://anastasis.lu/en/security.html 1 # Our security address Contact: kommunikation@hudiksvall.se Canonical: https://hudiksvall.se/security.txt Expires: 2022-12-30T23:00:00.000Z 1 Contact: mailto:infosec@abcp.online Preferred-Languages: en Policy: https://abcp.online/.well-known/security-policy.html Canonical: https://abcp.online/.well-known/security.txt Acknowledgements: https://abcp.online/.well-known/hall-of-fame.html # abcp.online 1 # security.txt # Denne filen inneholder kontaktinformasjon og retningslinjer for rapportering av sikkerhetsbrudd. Contact: mailto:security@elektroimportoren.no Contact: tel:+4722812770 # Sikkerhetshendelser bes rapportert til vr sikkerhetsansvarlige via e-post eller telefon. # Vi besvarer alle henvendelser innen 24 timer og oppfordrer til inkludere relevant dokumentasjon. # For ytterligere informasjon om vr personvern- og sikkerhetspolicy, se lenkene ovenfor. 1 Canonical: https://intinor.com/.well-known/security.txt Contact: mailto:anton.lundin@intinor.se Encryption: https://intinor.com/.well-known/.security/anton-pgp.txt Preferred-Languages: sv, en Expires: 2026-04-01T00:00:00z 1 Contact: mailto:info@shoesme.nl Preferred-Languages: en, nl Expires: 2025-01-01T00:00:00.000Z 1 Contact: https://bugcrowd.com/va-vdp Expires: 2025-01-18T18:59:59.000Z Encryption: 7801e93844ebde0628215e58b31d73cacde09100e36f8d3b391fc2b705e55d5a Policy: https://www.va.gov/vulnerability-disclosure-policy/ Hiring: https://www.va.gov/jobs/ 1 Contact: mailto:suporte@turbohost.co.mz Expires: 2025-06-15T00:00:00Z 1 Contact: https://federacy.com/knowyourteam Preferred-Languages: en Policy: https://federacy.com/knowyourteam 1 Contact: mailto:security@greatquestion.co Expires: 2025-04-03T03:00:00.000Z Preferred-Languages: en, pt-BR 1 Canonical: https://webcam.nl/.well-known/security.txt Canonical: https://www.webcam.nl/.well-known/security.txt Expires: 2023-12-31T23:00:01+00:00 Contact: https://webcam.nl/contact.php Contact: https://www.webcam.nl/contact.php Contact: mailto:peter.austin@webcam.nl Contact: tel:+31853031354 Preferred-Languages: nl, en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: disclosure@your.md Expires: 2022-06-13T23:00:00.000Z Encryption: https://www.livehealthily.com/pgp-key.txt Policy: https://www.livehealthily.com/legal/vulnerability-disclosure-policy -----BEGIN PGP SIGNATURE----- iIkEARYKADEWIQSfK3XljSR70zSUUVKGI6U+JY2HrwUCYMdTKBMcZGlzY2xvc3Vy ZUB5b3VyLm1kAAoJEIYjpT4ljYevkwQBAMepCsdo3ag6kdtXUUiUHHAWaAkg24NH Hk6gtDgM2jeaAP946o6ew9iGHJnhe9u/gbWv5/Udl/M1kQYD1SDB88krBw== =mCf5 -----END PGP SIGNATURE----- 1 Contact: noc@colibri.mc Expires: 2030-12-31T18:00:00.000Z Preferred-Languages: fr, en 1 # This file is generated by Plesk at 2025-05-15T00:00:04+01:00 Contact: mailto: info@lobitech.com Expires: 2025-05-22T00:00:00+01:00 1 Contact: mailto:security@kodexglobal.com Expires: 2026-05-07T16:00:00.000Z Preferred-Languages: en Canonical: https://www.kodexglobal.com/.well-known/security.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:39:58 GMT Canonical: https://www.coppellisd.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Canonical URI Canonical: https://www.defesa.gov.br/.well-known/security.txt # Our security address Contact: mailto:abuse@defesa.gov.br # Our OpenPGP key Encryption: https://www.gov.br/defesa/pt-br/canais_atendimento/comunicacao-de-incidentes-de-rede/etir-acmd_pgp_public.asc # Our security policy Policy: https://www.gov.br/defesa/pt-br/arquivos/legislacao/posin-md-2022.pdf Expires: 2024-09-07T17:01:00-03:00 -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEEPcTzU4rhwBXF1AykXqJWR15j7aIFAmT7dzQACgkQXqJWR15j 7aL4xwv9EV0llD1tQZi3fChrnbqpr8jKxRptZI9upy5RrQZIoyhbj48iyKXONCkl NTZ+2qeQGg/CdkWX8g3W2TKDU6+aknTHoDgUXHwbhC2tGSZNrPhCbM0NL5+Q7ChR UHf7DMPf9aEsYKeMmVNbeYEc0tUbTtu+kUdIjstl8vu+2tzlUtDWHi3xvK55mozf j5mYujkPGl8+aMN+SzAF6U3CbIhnAa4qmrATgk198BVa+R9XMvcZ3jXr93D9Z82O MmAzoQPJ6wHjrgB4xbpkjk5kV8dsPs9MiNpNa1v/2QAmdVRkByd9BclGj87P+KOa Qfsw30DLW+0pGItA4kkOrXagzcygwicZ7ML93YaN7fVQ1r4U//fLRTk3Nmnvzwt7 lHfvZx2sos1GMY84xtjqfM0D9sntfg+u6mt8iA2mlTNVB5aqK82XJ07wyRZWnP2b Q7XN/fbb1tt3flwUniIvQeXGNmoo5GjBxeVrIB2SJZLyuaNT4J+arC7g36IJi227 E4GA843N =aBvj -----END PGP SIGNATURE----- 1 # Gifty Security Contact Information Contact: mailto:development@gifty.nl Expires: 2026-06-30T22:00:00.000Z Preferred-Languages: en, nl Policy: https://gifty.nl/en/security/vulnerability-reward-program # This security.txt file follows RFC 9116 # Last updated: 2025-03-24 # We appreciate your efforts to responsibly disclose your findings. # Please follow our guidelines outlined in the policy when # reporting security vulnerabilities. 1 Contact: https://www.shetland.gov.uk/downloads/file/6826/vulnerability-disclosure-policy Expires: 2025-11-30T12:00:00.000Z Preferred-Languages: en 1 Contact: mailto:milan@ismedia.cz Encryption: Acknowledgements: Policy: Signature: Hiring: https://ismedia.cz/kariera 1 Contact: mailto:security@pliktverket.se Expires: 2025-05-31T22:00:00.000Z Encryption: https://www.pliktverket.se/.well-known/encryption.txt Preferred-Languages: se, en Canonical: https://www.pliktverket.se/.well-known/security.txt 1 Contact: mailto:admin@vboxx.nl Expires: 2025-03-21T11:00:00.000Z Preferred-Languages: en, nl, de 1 Contact: https://vdp.totalenergies.com Expires: 2027-01-01T00:00:00.000Z Preferred-Languages: fr, en Policy: https://totalenergies.com/cert Hiring: https://www.careers.totalenergies.com 1 Contact: mailto:abuse@ogd.nl Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: en, nl Policy: https://www.ogd.nl/coordinated-vulnerability-disclosure 1 # https://www.rfc-editor.org/rfc/rfc9116.html Contact: mailto:security@vhs-lernportal.de Expires: 2025-09-01T10:00:00+00:00 Preferred-Languages: en, de 1 Contact: mailto:social@savethespeedway.net Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:codl@codl.fr Preferred-Languages: en, fr Expires: 2025-05-01T10:00:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:root@lapause.consulting Encryption: https://lapause.consulting/assets/security/pgp-key.asc Expires: 2028-12-31T23:59:59z Preferred-Languages: fr, en -----BEGIN PGP SIGNATURE----- iI4EARYIADYWIQT8k0o3VT1pV5ZXaR0fApyNpQm+UQUCZh1nFxgccm9vdEBsYXBh dXNlLmNvbnN1bHRpbmcACgkQHwKcjaUJvlGjXQD/WooCbmOHoriGq1FyoAZ3QF+i liTwj4sRdEESTmgFg0gA/1DBufIlqhGb64dgecnfyAw5ag/DbuodRNhWju8w2boH =5r06 -----END PGP SIGNATURE----- 1 Contact: https://www.spt.co.uk/contact-us/ Expires: 2025-08-08T00:01:00+01:00 Policy: https://www.spt.co.uk/contact-us/ 1 Canonical: https://blc.edu/.well-known/security.txt Contact: mailto:webmaster@blc.edu Contact: mailto:kovo@blc.edu Expires: 2025-12-30T12:00:00-06:00 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:37:53 GMT Canonical: https://www.spokaneschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:wittehoed@leeuwarden.nl Expires: 2025-10-06T11:00:00.000Z Preferred-Languages: NL, EN Canonical: https://www.leeuwarden.nl/.well-known/security.txt Policy: https://www.leeuwarden.nl/nl/responsible-disclosure 1 Contact: mailto:tradeprint-bugbounty@cimpress.com Expires: 2023-03-22T12:00:00.000Z Preferred-Languages: en Policy: https://cimpress.com/privacy-security/ 1 Contact: mailto:contact@cheapies.nz Contact: https://www.cheapies.nz/contact 1 # Achieva Credit Union security contacts and policy # Our security contact channels Contact: https://www.achievacu.com/Home/VulnerabilityDisclosure # Link to our vulnerability disclosure policy Policy: https://www.achievacu.com/Home/VulnerabilityDisclosure # Languages that our team speaks and understands Preferred-Languages: en-US #Careers Hiring: https://www.achievacu.com/Home/Careers 1 Contact: mailto:admin@nix-wie-weg.de Preferred-Languages: de, en Canonical: https://www.nix-wie-weg.de/.well-known/security.txt Hiring: https://www.nix-wie-weg.de/jobs 1 Contact: mailto:postmaster@silobreaker.com Expires: 2029-01-01T04:59:00.000Z Preferred-Languages: en, sw, de, fr Canonical: https://silobreaker.com/.well-known/security.txt Hiring: https://apply.workable.com/silobreaker/ 1 # Hello. My name is Chris, and I am an ethical computer security researcher. # # If you are reading this, your computer has attempted to connect to # Command-and-Control (C&C) infrastructure, and is very likely infected with # ViperSoftX malware. You need to disinfect your computer immediately. # # You can read more about ViperSoftX malware here: # https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/ # # Frequently Asked Questions: # # * Question: What's happening? # Answer: I have purchased some domains used by ViperSoftX and made them return # this harmless response. This may help mitigate the malware's effect briefly. # # * Question: Did you write ViperSoftX? # Answer: No. # # * Question: Can you help me get rid of ViperSoftX? # Answer: No, I'm sorry. Please use your normal antivirus provider. # I am working to bring attention to this particular strain of ViperSoftX # so that more antivirus companies detect it and remove it from your system # automatically. I wrote about that here (warning, it's a technical read): # https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/ # # * Question: So what do I do now? # Answer: Disinfect your computer with your current antivirus provider. # If you're concerned that your antivirus isn't deleting ViperSoftX, please # reach out to your antivirus provider's support team. # # Again, please disinfect your computer immediately, and stay safe. Invoke-WebRequest https://wmail-endpoint.xyz/CONFIRM Start-Sleep -Seconds 3600 1 Contact: mailto:hello@6stages.co.uk Expires: 2025-06-25T22:59:00.000Z 1 ..''..... .''.... ..'. .''...'. .''..'.. .''. .'.. .''..... .'.. ..'. .''. 'xOo,';:'.:Ox:;lxc. 'dOc. .lOd;',c,..lOx;';od:'..lOx' .:ko. .ckl,',;' .ckd' .o0x' 'd0x, .x0l'.,'. ;0k;,lkl. .oOc lOd,.,;. .cko. .d0Ol.:Ok;.'cko. :Ol..,,. ;xo. .:kOd' .:kKx' .d0d;;:, ;0OdkOc. .oOc l0x:;c:. .cOo. .l00o.:0Ol;:oOo. :Od;;:;. ;xo. .;;:kxc:;lOx' .x0c. ;0x;:xx:. .o0c. .l0o. ..'..cOd. .;xxl,.c0x' .;ko. cOc. .''. :kd' .''':;.cOOc.:0x' .ld:. ;do'..lo;..cd:. .:dl;',::..:dl;,:c;. .:dl. .;ol. .:dc,',c;..;ol;',c:,'c:..;;..;do' ........... .'',,,''.. ........... .......... .':oxkkkkkdl:'. .':okOOkxxxkkkOxo;. .':oxkkkkkdl:. .;ldkkkkkxoc'. .,dNMMW0c.. .:xKXKd:'......'ckKX0d;. .'dXMMW0c.. ..c0WMMNx,. :0WMXd. .;kXWXx, .:ONWXx, :KMMNx' .dNMWK: ;0WMXo. .lKWMXo. 'kNMWO:. ;KMMNx' .oXMWK: :0WMXo. .cKMMNd. ,OWMWO; :KMMNx' .oXMWK: ;0WMXo. ,OWMWK: .lXMMNx. :KMMNx' .oXMWK: ;0WMXo. .cXMMNk, :0WMM0; :KMMNx' .dXMWK: ;0WMXo. .oXMMNx. ;0WMMK:. :KMMWKkooooooooooodKWMWK: ;0WMXo. .oXMMNx. ;0WMMKc. ;KMMWKxlcllllllllco0WMWK: ;0WMXo. .lXMMNk' :0WMM0; :KMMNx' .oXMWK: ;0WMXo. ,OWMW0: .lXMMNx' :KMMNx' .oXMW0: ;0WMXo. .. .oXMMNo. 'kWMW0:. :KMMNx' .oXMW0: ;0WMXo. .cxc. .oXMWKl. .dXMWKc. ;KMMNx' .oXMWK: ;0WMXo. 'dKk' .cONWXo. ,xXWNk;. ;KMMNx' .dNMWK: .'oXMMNOc'......',;cxKWKc. 'lOXNOo,.. ...;o0NXkc. .oXMMW0c. .;OWMMXo.. .;lx0KKKKK0OkkkkkkO00KKKKd. .;ok00OxdodxkO0Oxl,. .,cx0KKKKKOdc' ':ok0KKKK0xo;. ...........''''''........ ..',;:::;;,'. ..........'.. ..........'.. ..... ..... ..... ... . ..... .clc;,:oc. .;do:,:l:. .;l:;,,:l:. .lxl. .;l;. ,odc;cl:. .:kx;. .;;. ,Ok'.,x0l. .oOl. .cOx' .d0o. ,l, .xO:.,x0l. 'kKc .:c;. ,OOc:lxo, c0k' .x0l. .o0o. ,c' .dOl,:xx; 'kKl ,x0o. ,OOld0x, :Ok, 'x0l. .o0o. ,c, .d0l,''. .;kkc.. 'dOc. ;Ok,.ckkc. .lOo'....lko. cOk;...:c. 'xO:. .;lc::cl:. .:dd:..'lo:. .,ccc::c:,. .;loc::;. .;odc. .... .... .. ..... .... .... .;clllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllc;. 'ldxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxdl' .. ................................................................................................. .................................................................................................... # Our security address Contact: mailto:it-security@friedhelm-loh-group.com Preferred-Languages: en, de Expires: 2026-12-31T00:00:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@lutte-ouvriere.org Expires: 2024-12-31T23:59:00.000Z Encryption: https://lutte-ouvriere.org/.well-known/pgp-key.txt Preferred-Languages: fr, en Canonical: https://lutte-ouvriere.org/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQRiLWafm9havpvVerLWhTmrNUCetgUCZghQCAAKCRDWhTmrNUCe tkp8AQCDCjldIzexYhq5iSD2hEmWuRp1OAW2y9YWOiTNDVz4DwD/c4UBulUcZ1IF tRvEBZp2CeF6SDaDSfTOzq3JG5QJ7Q8= =sO9K -----END PGP SIGNATURE----- 1 # Our security contacts Contact: mailto:security@visma.com Contact: mailto:security.raet@visma.com Contact: https://www.visma.com/trust-centre/security/products-and-services/bug-bounty-and-responsible-disclosure/ # Our OpenPGP key Encryption: https://www.visma.com/trust-centre/responsible-disclosure#pgpkey # Our Responsible disclosure policy Policy: https://www.visma.com/trust-centre/security/products-and-services/bug-bounty-and-responsible-disclosure/ # Our security acknowledgments page Acknowledgments: https://www.visma.com/trust-centre/security/products-and-services/bug-bounty-and-responsible-disclosure/hall-of-fame/ # Our preferred languages Preferred-Languages: en, nl # Our security.txt location Canonical: https://www.vismaraet.nl/.well-known/security.txt # Our hiring page Hiring: https://werkenbijvismaraet.nl/ Expires: 2025-05-31T22:00:00.000Z 1 Contact: mailto: rcusecurity@roguecu.org Expires: 2025-06-30T08:00:00.000Z Encryption: https://roguecu.org/corporate/publickey.txt Preferred-Languages: en, es, fr, ru 1 # In the event that you have discovered a technical vulnerability in an IT system of the federal government, # we encourage you to report it to the National Cyber Security Centre NCSC using the Coordinated Vulnerability Disclosure program. # We forward your request to the appropriate unit. # If you are interested in participating in the NCSC bug bounty programs you can apply here: https://www.bugbounty.ch/ncsc Contact: https://www.ncsc.admin.ch/ncsc/en/home/infos-fuer/infos-it-spezialisten/themen/schwachstelle-melden.html Contact: mailto:incidents@ncsc.ch Expires: 2023-12-31T23:59:59.000Z Encryption: https://www.ncsc.admin.ch/dam/ncsc/de/Key/pgp_ncsc_incidents.asc.download.asc/NCSC_Incidents.asc Encryption: https://www.ncsc.admin.ch/dam/ncsc/de/Key/smime_incidents_ncsc_ch_22.cer.download.cer/smime_incidents_ncsc_ch_22.cer Preferred-Languages: en, de, fr, it Canonical: https://www.ncsc.admin.ch/.well-known/security.txt Policy: https://www.ncsc.admin.ch/ncsc/en/home/infos-fuer/infos-it-spezialisten/themen/schwachstelle-melden/scope-and-rules.html 1 Contact: mailto:monitoring@nicecloud.nl Expires: 2025-05-01T21:00:00.000Z Preferred-Languages: NL, EN 1 Contact: mailto:info-sicherheit@bekb.ch Expires: 2030-12-30T23:00:00.000Z Preferred-Languages: de, en 1 Contact: mailto:security@coosto.com Expires: 2026-01-2820T23:00:00.000Z Preferred-Languages: en, nl Policy: https://www.coosto.com/en/cvd-policy-coosto 1 # Developed by Proud Nerds: # This is a security file that contains information about our security policy and the options that can be taken to contact use when you find a security risk # Our security file is valid for 6 months, after that it should be considered stale Expires: 2025-11-12T00:00:00Z Contact: mailto: info@proudnerds.com Contact: tel: +31242110109 Contact: https://www.proudnerds.com/contact # We are a Dutch company but we also speak English and German Preferred-Languages: nl, en, de Policy: https://noordwest-prod-umbraco01.azurewebsites.net/.well-known/Policy # Looking for a job? Check out our vacancies Hiring: https://www.proudnerds.com/werken-bij/vacature-overzicht 1 Contact: mailto:communicatie@nhg.nl Expires: 2026-03-23T22:59:00.000Z Preferred-Languages: nl, en Canonical: https://nhg.nl/.well-known/security.txt 1 Contact: mailto:ict@hdkdenhaag.nl Expires: 2034-12-31T23:00:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: tel:+3130 639 62 22 Preferred-Languages: nl,en Expires: 2026-01-20T00:00:00.000Z # Canonical URLs Canonical: https://onvz.nl/.well-known/security.txt Canonical: https://www.onvz.nl/.well-known/security.txt Canonical: https://www.vvaazorgverzekering.nl/.well-known/security.txt Canonical: https://www.onvzjaarverslag.nl/.well-known/security.txt # Our security address Contact: mailto:Security@onvz.nl # Our security policy Policy: https://www.onvz.nl/veiligheid # This is a PGP public key that we use to sign our security.txt. # Do *not* use it to send encrypted mails to us. Encryption: https://www.onvz.nl/.well-known/pgp_key.asc -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEBaBbLar7yzJb2/ZI9LEhhdtrfmQFAmeOO2YACgkQ9LEhhdtr fmSXOQ/8CmxFmWV+FRJqiEKeyIGQj5juZ4puThpWjOk3uiYsHX68lfpTOv8+9Mci d5CvG8scuPqIlWGsS9iyS8S2PJXMwRfO+WRzjjfBgsKscCF5mF4UE7FiNa9j2w2B eLUI3Nyexuz/JJ3HlMX2o5UH/lCKDowFXR9s5agj2kURI59mU9gS/4fxtBG95D+v qdiXPrNHmxtVzRvSeNzF03/t+L0f7jK1T2AO//XaA0WC06mmwjHOhl62PJUfOte+ Egvg5XVN/VIn3YlgK5HCW6AVpN+YcGu8mKRtXwtxOtQ5WgKeRmYFjLfGO/nz5BC5 p9VT0A+ADSTh6eCteAjpy87XZYRwKKbdOpL1x4E6x1GleQwvbyp4Mj5vqBK3eKQW zmhxtVeWUtjToThsrY8J/jU0JlnHTxKdnnJCrDHvIxxHoqBgJ06pxCxRDcrqtmiG EH8NSM02k6dfQ4vSt7835QFbsDLh+oZmuKmgfVEimsehYVWt81ti4cPk0c/hGole 492+oCyZV3ozymQMOwRA4PyVFij7jNnLQxu5B0ReG2aZdG5QmqvMvQQA8ULS93G9 EOgaCVZHglW04UZBT2+CQBlr1qAVHTmOq7JOoKc5JkljyokRvzMobnies395ZBef QL9KV3/UZgx3FhD+0LSsOGvg59pmDrTd5JR8V68tp0Xw90sfctE= =/Kz0 -----END PGP SIGNATURE----- 1 Contact: mailto:abuse@easyhosting.nl Expires: 2030-11-30T23:00:00.000Z 1 Contact: mailto:security@kuhnrikon.ch Canonical: https://kuhnrikon.com/.well-known/security.txt Preferred-Languages: de, en Expires: 2026-01-01T00:00:00.000Z 1 # In the event that you have discovered a technical vulnerability in an IT system of the kpt health insurance, we encourage you to report it to the security organisation using the coordinates below. # We forward your request to the appropriate unit. Contact: mailto:incidents@kpt.ch Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: en, de, fr, it Canonical: https://www.kpt.ch/.well-known/security.txt Policy: https://app.bugbounty.ch/public/engagement/details/291c747e-d690-45bd-9aa3-54990d75e265 Hiring: https://www.kpt.ch/de/ueber-kpt/arbeiten-bei-der-kpt/offene-stellen 1 Contact: mailto:report@bcbleads.nl Expires: 2025-10-14T00:00:00.000000Z Preferred-Languages: nl Canonical: https://www.onlinecasinoground.nl/.well-known/security.txt 1 # # SECURITY.TXT for digit-photo.com # https://www.digit-photo.com/ # Contact: mailto:support@digit-photo.com Policy: https://www.digit-photo.com/politique-confidentialite.html 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://www.paleisamsterdam.nl/contact Expires: 2024-06-01T10:30:00.000Z Preferred-Languages: en, nl Canonical: https://www.paleisamsterdam.nl/.well-known/security.txt Encryption: https://www.paleisamsterdam.nl/gpg.asc -----BEGIN PGP SIGNATURE----- iQHFBAABCgAvFiEEjt/aitRxGmWHe244svMQ04I3JVMFAmSRYxkRHHdlYm1hc3Rl ckBka2gubmwACgkQsvMQ04I3JVPg7Qv9G3SHhcGr8WmC8tNdZXLhVEDI5nxf9i/J 9RFov+6la1kuNdSNEOHgTQyDTgmk9NXlVGOF5EuoOTi5+qJt9cwezEvHNvpYxKfK 2HUe+BMeldVFf79rYbQQiuJfUsK9w0MyDUX27o1m6pXncjv9UDqIzYBU7JsO5L+y 9inqW5niYSndTXk/6KI6ZUnZtkwfWrZvyD5X2+OGZw4KS8PWTVkT0z2LSGJDDFXH AHdvw1EK9nWbaxj5zgokftUaJ4hhUA7QGgPZUupdyyGt0bfbO93msMUMISHJuq43 p06NPOwbd8YfAiNmBx8S5QOEemu/wW6aIUF4J1QgYoGB6eNcEzhQsIBUCk+v+k1a QQWHsYDyEgapBz8vnDgh30rWTHh3cTMFFVmVTuEFqPoLzHtVwTkLjHJmFYAPxaCg rPHNsVbkTf+H+ovHR5kKJ7pwJpkZg6YN0dUFtZaKHyOxhNh/M67HmL/AS+gmyqb5 lxm7q7+Sf6fHrahHngsSGwFmbZvvnwDH =x3Cx -----END PGP SIGNATURE----- 1 Contact: mailto:itsecurity@canopygrowth.com Preferred-Languages: en Hiring: https://www.canopygrowth.com/careers/job-openings/ 1 Contact: mailto:info@madeit.srl Expires: 2030-04-29T07:01:00.000Z Preferred-Languages: en,it 1 Contact: informatique@ffvl.fr Preferred-Languages: fr, en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 04:13:03 GMT Canonical: https://www.alvinisd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:webbredaktionen@bjurfors.se Expires: 2025-11-28T18:37:07.000Z. 1 Contact: https://ngcommunications.com/about/contact/ Expires: 2024-05-01T00:00:00.000Z Preferred-Languages: en, nl Canonical: https://ngcommunications.com/.well-known/security.txt Policy: https://ngcommunications.com/legal/disclosure-policy.html 1 Justplay Login Redirect

WELCOME TO JUSTPLAY.

It looks like this page no longer exists. If you are trying to login to your Just Play account, click your sport below for access.

Football Men's Basketball Women's Basketball Men's Lacrosse Women's Lacrosse
1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Found a vulnerabilty / bug, please inform us Contact: mailto:cert@maastricht.nl Preferred-Languages: nl, en Encryption: https://www.gemeentemaastricht.nl/sites/default/files/2024-01/CERT-GM-2024.asc Canonical: https://www.gemeentemaastricht.nl/.well-known/security.txt # # #Policy Dutch: Policy: https://www.gemeentemaastricht.nl/veiligheid/coordinated-vulnerability-disclosure # #Policy English: Policy: https://www.gemeentemaastricht.nl/en/veiligheid/coordinated-vulnerability-disclosure # # Expires: 2025-01-31T22:59:00.000Z -----BEGIN PGP SIGNATURE----- iQJHBAEBCAAxFiEEwsQKtElwbUgtRYkxNbr/lgK0cikFAmW42BUTHGNlcnRAbWFh c3RyaWNodC5ubAAKCRA1uv+WArRyKUPFD/9+mZaDT4l9xTC8vpi6XqDtuJvEn4Li Hjlseuit4H9nyg63NPOnxgq2ZMCvPiCgRCZEMcicbK20WWdrK2fczdM/NnLteHa6 YeJcDBZFE5zq0xz7ffLD9WKMMFjaFLnVWpZWpH5GyvfEDZE8uF2QqM8ec/Sn5prt 7cNZMPu1fQsGj5ibIVU/7u3+Mf893SjR244sKl1um4MMtSF6YMF+OqW6zYFCsq97 oOcDCWaAprJv046hI/gpQwZACEwGX3kcmCxcHKBIGosOUwkneVURvFZYF6fvoVyE 0Jo1XRhQN6NRI6F6JtPol9BHPK5lwsP0c6ZP/WQ8Rnj5RIsHEOffAV2mQbmen2cx oerlxCl09Lxe7eBuIdWylJZpe36Vo5Sd/7ghjhE/Mlw6qAsfdPsD++aVUzfVaYDG +w6IP1xEvFd20eiyjhd0e0hUMXhHCf0wvqRFsAsDOnXTHSMonFubynXOUqLlXXXN Q6BnzCOWWWXGG4TU+Ns2B7miz5CjUgAUZAYw07qsH1zdU78FGsWzw56HwlqyVCVZ hZcO0Thbix1yrYrr934J6ft2qZmwHIddLjntr6BVuLSuoK/p9KyT1QlhlsxS6zid cBVu9WadbuMvfO1ZTLGQkxOLhYdLRwO8rfEr+PCPrBLTOJsmyTwBx+4Cc2vZfs4/ mvB0GyXPWHipsg== =9R06 -----END PGP SIGNATURE----- 1 Contact: mailto:security@australianballet.com.au Expires: 2024-12-31T06:00:00.000Z Preferred-Languages: en 1 Contact: mailto:noc@willowcreek.org Expires: 2025-07-31T23:59:59.000Z Preferred-Languages: en Canonical: https://willowcreek.org/.well-known/security.txt 1 Contact: mailto:bugs@sgkb.ch Expires: 2026-03-31T00:00:00.000Z Preferred-Languages: en, de 1 TXT-CONTENT 1 Vibes Short URL Site - Authorized Use Only You have reached the Vibes short url site. This is for authorized users/customers of Vibes Media, only. 1 Contact: 8000@lv.de Expires: 2025-07-01T00:00:00.000Z Preferred-Languages: de, en 1 Contact: webmaster@upit.ro Encryption: https://www.upit.ro/.well-known/publickey.txt Permission: none 1 Contact: mailto:developers@withroam.com Expires: 2025-11-30T12:00:00.000Z Preferred-Languages: en Hiring: developers@withroam.com Canonical: https://www.withroam.com/.well-known/security.txt 1 Contact: https://www.vbl.de/security-disclosure Policy: https://www.vbl.de/security-disclosure Preferred-Languages: de, en Expires: 2027-10-31T00:00:00z Canonical: https://www.vbl.de/.well-known/security.txt 1 Contact: mailto:security@zapper.com Expires: 2023-11-30T23:01:00.000Z 1 Contact: mailto:support@valantic.nl Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: nl,en Canonical: https://delamar.nl/.well-known/security.txt 1 Contact: mailto:infosec@leco.com Expires: 2030-01-01T00:00:00.000Z Preferred-Languages: EN 1 Contact: mailto:security@inera.se Preferred-Languages: sv, en Canonical: https://www.umo.se/.well-known/security.txt Expires: Tue, 31 Mar 2026 00:00:00 GMT 1 # Generated with https://securitytxt.org/ Contact: mailto:devops@digitpaint.nl Expires: 2026-04-07T23:00:00.000Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:52:22 GMT Canonical: https://www.readingsd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # security.txt 1 Contact: mailto:security@ur.io Expires: 2026-01-01T08:00:00.000Z Encryption: https://ur.io/.well-known/pgp-key.txt Acknowledgments: https://ur.io/aknowledgements Preferred-Languages: en Canonical: https://ur.io/.well-known/security.txt Policy: https://ur.io/vdp Hiring: mailto:founders@ur.io 1 Contact: mailto:security@inera.se Preferred-Languages: sv, en Canonical: https://www.inera.se/.well-known/security.txt Expires: Tue, 31 Mar 2026 00:00:00 GMT 1 Contact: mailto:root@c3d2.de Preferred-Languages: en, de Hiring: https://www.c3d2.de/space.html 1 Contact: mailto:security.report@thailife.com Preferred-Languages: en, th Canonical: https://www.thailife.com/.well-known/security.txt Canonical: https://*.thailife.com/.well-known/security.txt 1 # Hello. My name is Chris, and I am an ethical computer security researcher. # # If you are reading this, your computer has attempted to connect to # Command-and-Control (C&C) infrastructure, and is very likely infected with # ViperSoftX malware. You need to disinfect your computer immediately. # # You can read more about ViperSoftX malware here: # https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/ # # Frequently Asked Questions: # # * Question: What's happening? # Answer: I have purchased some domains used by ViperSoftX and made them return # this harmless response. This may help mitigate the malware's effect briefly. # # * Question: Did you write ViperSoftX? # Answer: No. # # * Question: Can you help me get rid of ViperSoftX? # Answer: No, I'm sorry. Please use your normal antivirus provider. # I am working to bring attention to this particular strain of ViperSoftX # so that more antivirus companies detect it and remove it from your system # automatically. I wrote about that here (warning, it's a technical read): # https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/ # # * Question: So what do I do now? # Answer: Disinfect your computer with your current antivirus provider. # If you're concerned that your antivirus isn't deleting ViperSoftX, please # reach out to your antivirus provider's support team. # # Again, please disinfect your computer immediately, and stay safe. Invoke-WebRequest https://fairu-cdn.com/CONFIRM Start-Sleep -Seconds 3600 1 Contact: security@devskiller.com Expires: 2022-11-15T23:00:00.000Z Preferred-Languages: en, pl Policy: https://devskiller.com/data-security/ 1 Contact: mailto:support@ecdpm.org Expires: 2025-07-24T15:00:00.000Z Preferred-Languages: en, nl 1 # Hello. My name is Chris, and I am an ethical computer security researcher. # # If you are reading this, your computer has attempted to connect to # Command-and-Control (C&C) infrastructure, and is very likely infected with # ViperSoftX malware. You need to disinfect your computer immediately. # # You can read more about ViperSoftX malware here: # https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/ # # Frequently Asked Questions: # # * Question: What's happening? # Answer: I have purchased some domains used by ViperSoftX and made them return # this harmless response. This may help mitigate the malware's effect briefly. # # * Question: Did you write ViperSoftX? # Answer: No. # # * Question: Can you help me get rid of ViperSoftX? # Answer: No, I'm sorry. Please use your normal antivirus provider. # I am working to bring attention to this particular strain of ViperSoftX # so that more antivirus companies detect it and remove it from your system # automatically. I wrote about that here (warning, it's a technical read): # https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/ # # * Question: So what do I do now? # Answer: Disinfect your computer with your current antivirus provider. # If you're concerned that your antivirus isn't deleting ViperSoftX, please # reach out to your antivirus provider's support team. # # Again, please disinfect your computer immediately, and stay safe. Invoke-WebRequest https://bideo-cdn.com/CONFIRM Start-Sleep -Seconds 3600 1 # Hello. My name is Chris, and I am an ethical computer security researcher. # # If you are reading this, your computer has attempted to connect to # Command-and-Control (C&C) infrastructure, and is very likely infected with # ViperSoftX malware. You need to disinfect your computer immediately. # # You can read more about ViperSoftX malware here: # https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/ # # Frequently Asked Questions: # # * Question: What's happening? # Answer: I have purchased some domains used by ViperSoftX and made them return # this harmless response. This may help mitigate the malware's effect briefly. # # * Question: Did you write ViperSoftX? # Answer: No. # # * Question: Can you help me get rid of ViperSoftX? # Answer: No, I'm sorry. Please use your normal antivirus provider. # I am working to bring attention to this particular strain of ViperSoftX # so that more antivirus companies detect it and remove it from your system # automatically. I wrote about that here (warning, it's a technical read): # https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/ # # * Question: So what do I do now? # Answer: Disinfect your computer with your current antivirus provider. # If you're concerned that your antivirus isn't deleting ViperSoftX, please # reach out to your antivirus provider's support team. # # Again, please disinfect your computer immediately, and stay safe. Invoke-WebRequest https://ahoravideo-schnellvpn.com/CONFIRM Start-Sleep -Seconds 3600 1 Contact: https://keybase.io/julesbrookfield Expires: 2023-12-31T17:00:00.000Z Encryption: https://keybase.io/julesbrookfield/pgp_keys.asc Encryption: https://keybase.io/julesbrookfield Preferred-Languages: en BEGIN KEYBASE SALTPACK SIGNED MESSAGE. kXR7VktZdyH7rvq v5weRa0zkAoig8M CLUJyUwVOOBkWYt j0DgRqaVXagnIzt vsUGUq6PyPHzU3Z HIhfC1nfXgyoZ05 0yw8sr91mCXWjZU k4WF84Rxg5xm8KI Hq5L8ijmOi4BVX3 Xr1qAymt2M6bAf3 ZdVNTb5WGNXnBiU c85G8kcw3fPkYfY Y74rQneUX51TciH bPnbZoXAPyDL7ry As60jRIbKxcJv8f 2iAL58HMZMebhFG W88WRFcEhcpKb3f wB7GbpHOg2WoLVQ pRpP6ZVoZUOHMWH . END KEYBASE SALTPACK SIGNED MESSAGE. Sorry, we do not offer bug bounties at this time. Thank you for your help! 1 User-agent: * Disallow:/mobile/ Disallow:/m/ Disallow:/ankets/search/ Disallow:/*?* Disallow:/userreg Disallow:/info Disallow:/posredlogin Disallow:/top100 Disallow:/cities Disallow:/index.php Disallow:/inf/contacts Disallow:/inf/registration Disallow:/inf/webmoneypay Disallow:/info Disallow:/news Disallow:/recover Disallow:/register Host: https://msk.devochki.icu Sitemap: https://msk.devochki.icu/sitemap/sitemap_msk.devochki.icu.xml.gz 1 Contact: mailto:destek@wegabt.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:it-sicherheit@giessen.de Expires: 2033-12-31T23:59:59.000Z Preferred-Languages: de, en 1 # Hello. My name is Chris, and I am an ethical computer security researcher. # # If you are reading this, your computer has attempted to connect to # Command-and-Control (C&C) infrastructure, and is very likely infected with # ViperSoftX malware. You need to disinfect your computer immediately. # # You can read more about ViperSoftX malware here: # https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/ # # Frequently Asked Questions: # # * Question: What's happening? # Answer: I have purchased some domains used by ViperSoftX and made them return # this harmless response. This may help mitigate the malware's effect briefly. # # * Question: Did you write ViperSoftX? # Answer: No. # # * Question: Can you help me get rid of ViperSoftX? # Answer: No, I'm sorry. Please use your normal antivirus provider. # I am working to bring attention to this particular strain of ViperSoftX # so that more antivirus companies detect it and remove it from your system # automatically. I wrote about that here (warning, it's a technical read): # https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/ # # * Question: So what do I do now? # Answer: Disinfect your computer with your current antivirus provider. # If you're concerned that your antivirus isn't deleting ViperSoftX, please # reach out to your antivirus provider's support team. # # Again, please disinfect your computer immediately, and stay safe. Invoke-WebRequest https://bideo-schnellvpn.com/CONFIRM Start-Sleep -Seconds 3600 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:sirt@frequentis.com Contact: https://www.first.org/members/teams/frequentis_sirt Expires: 2051-09-01T08:15:00.000Z Encryption: https://www.first.org/members/teams/frequentis_sirt Preferred-Languages: en, de Canonical: https://www.frequentis.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEowwSIu2fqfKLwkXwJsqlNK1jhIQFAmX7BgsACgkQJsqlNK1j hITE+hAAi2wQOSrAcKEFRebX/fkRCVL7gJPaVE86uQPRl9pfWghtkuP7BWJx99cJ ZW99QyrQ6A4XvEjW27s5hjAVytTFQJU2pKLMb7ZwmlbiBaTbXITYvAZcCwwez8oK YcHTzFtx8vyt5HjmJxLaPz41dD+cilSPV7y8gByBanO7hWLNZiwlgebbW0mYsURH tNjFl11rcJQBN5z6H2yjQL6wKmCx3jBUcwSQLSbQpnBAFwpX7w4io1XYaj74qPAM vOR5z0fovYJrT13JQy4MPuu3f+qR7jf9KmgWYOpU3fiBmwep9MvY2XP2NIJBMA3J JEobQQwJ/AKknumSN9Ct/8GezIU+tl4F5Te4BjDjSkWAK7cD9lcT0LhD+0HjZ1aN Sl+q7/240ZzgsAQZMAqdu5irCt4rlw481AXuRWbd8dH+2ctJAxiKS8qC4uqPxpSX 8jCJNtNEsOtot2dDecLIkTpF21rN0eyJROnTjSW3m7RGoVAQIde8M1LlAZXdIHJk xgbXcl0vv9iYXJw3R4ENbdWYW9bOA44bqJtlGbSKVbPtU0+tCNWa9w6VCGswDC/h uViS+7HcWHn0XWc3HBhuts2NfaWrEaVedUjHNYLByaaYfsM804jeYwPirS+/cW0S z6gJdtSV2/90a2kZ/84iUcd/4ArkQncTIYMAac/CL81i6yYINAA= =xQAC -----END PGP SIGNATURE----- 1 # Hello. My name is Chris, and I am an ethical computer security researcher. # # If you are reading this, your computer has attempted to connect to # Command-and-Control (C&C) infrastructure, and is very likely infected with # ViperSoftX malware. You need to disinfect your computer immediately. # # You can read more about ViperSoftX malware here: # https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/ # # Frequently Asked Questions: # # * Question: What's happening? # Answer: I have purchased some domains used by ViperSoftX and made them return # this harmless response. This may help mitigate the malware's effect briefly. # # * Question: Did you write ViperSoftX? # Answer: No. # # * Question: Can you help me get rid of ViperSoftX? # Answer: No, I'm sorry. Please use your normal antivirus provider. # I am working to bring attention to this particular strain of ViperSoftX # so that more antivirus companies detect it and remove it from your system # automatically. I wrote about that here (warning, it's a technical read): # https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/ # # * Question: So what do I do now? # Answer: Disinfect your computer with your current antivirus provider. # If you're concerned that your antivirus isn't deleting ViperSoftX, please # reach out to your antivirus provider's support team. # # Again, please disinfect your computer immediately, and stay safe. Invoke-WebRequest https://ahoravideo-blog.com/CONFIRM Start-Sleep -Seconds 3600 1 # Hello. My name is Chris, and I am an ethical computer security researcher. # # If you are reading this, your computer has attempted to connect to # Command-and-Control (C&C) infrastructure, and is very likely infected with # ViperSoftX malware. You need to disinfect your computer immediately. # # You can read more about ViperSoftX malware here: # https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/ # # Frequently Asked Questions: # # * Question: What's happening? # Answer: I have purchased some domains used by ViperSoftX and made them return # this harmless response. This may help mitigate the malware's effect briefly. # # * Question: Did you write ViperSoftX? # Answer: No. # # * Question: Can you help me get rid of ViperSoftX? # Answer: No, I'm sorry. Please use your normal antivirus provider. # I am working to bring attention to this particular strain of ViperSoftX # so that more antivirus companies detect it and remove it from your system # automatically. I wrote about that here (warning, it's a technical read): # https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/ # # * Question: So what do I do now? # Answer: Disinfect your computer with your current antivirus provider. # If you're concerned that your antivirus isn't deleting ViperSoftX, please # reach out to your antivirus provider's support team. # # Again, please disinfect your computer immediately, and stay safe. Invoke-WebRequest https://fairu-schnellvpn.com/CONFIRM Start-Sleep -Seconds 3600 1 # Hello. My name is Chris, and I am an ethical computer security researcher. # # If you are reading this, your computer has attempted to connect to # Command-and-Control (C&C) infrastructure, and is very likely infected with # ViperSoftX malware. You need to disinfect your computer immediately. # # You can read more about ViperSoftX malware here: # https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/ # # Frequently Asked Questions: # # * Question: What's happening? # Answer: I have purchased some domains used by ViperSoftX and made them return # this harmless response. This may help mitigate the malware's effect briefly. # # * Question: Did you write ViperSoftX? # Answer: No. # # * Question: Can you help me get rid of ViperSoftX? # Answer: No, I'm sorry. Please use your normal antivirus provider. # I am working to bring attention to this particular strain of ViperSoftX # so that more antivirus companies detect it and remove it from your system # automatically. I wrote about that here (warning, it's a technical read): # https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/ # # * Question: So what do I do now? # Answer: Disinfect your computer with your current antivirus provider. # If you're concerned that your antivirus isn't deleting ViperSoftX, please # reach out to your antivirus provider's support team. # # Again, please disinfect your computer immediately, and stay safe. Invoke-WebRequest https://privatproxy-schnellvpn.com/CONFIRM Start-Sleep -Seconds 3600 1 # If you would like to report a security issue # you may contact us using the following information Contact: dev@yespark.fr 1 # Hello. My name is Chris, and I am an ethical computer security researcher. # # If you are reading this, your computer has attempted to connect to # Command-and-Control (C&C) infrastructure, and is very likely infected with # ViperSoftX malware. You need to disinfect your computer immediately. # # You can read more about ViperSoftX malware here: # https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/ # # Frequently Asked Questions: # # * Question: What's happening? # Answer: I have purchased some domains used by ViperSoftX and made them return # this harmless response. This may help mitigate the malware's effect briefly. # # * Question: Did you write ViperSoftX? # Answer: No. # # * Question: Can you help me get rid of ViperSoftX? # Answer: No, I'm sorry. Please use your normal antivirus provider. # I am working to bring attention to this particular strain of ViperSoftX # so that more antivirus companies detect it and remove it from your system # automatically. I wrote about that here (warning, it's a technical read): # https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/ # # * Question: So what do I do now? # Answer: Disinfect your computer with your current antivirus provider. # If you're concerned that your antivirus isn't deleting ViperSoftX, please # reach out to your antivirus provider's support team. # # Again, please disinfect your computer immediately, and stay safe. Invoke-WebRequest https://privatproxy-chat.com/CONFIRM Start-Sleep -Seconds 3600 1 Contact: mailto:security@helsinki-systems.de Expires: 2025-08-30T22:00:00.000Z Preferred-Languages: en, de 1 # Hello. My name is Chris, and I am an ethical computer security researcher. # # If you are reading this, your computer has attempted to connect to # Command-and-Control (C&C) infrastructure, and is very likely infected with # ViperSoftX malware. You need to disinfect your computer immediately. # # You can read more about ViperSoftX malware here: # https://www.bleepingcomputer.com/news/security/google-chrome-extension-used-to-steal-cryptocurrency-passwords/ # # Frequently Asked Questions: # # * Question: What's happening? # Answer: I have purchased some domains used by ViperSoftX and made them return # this harmless response. This may help mitigate the malware's effect briefly. # # * Question: Did you write ViperSoftX? # Answer: No. # # * Question: Can you help me get rid of ViperSoftX? # Answer: No, I'm sorry. Please use your normal antivirus provider. # I am working to bring attention to this particular strain of ViperSoftX # so that more antivirus companies detect it and remove it from your system # automatically. I wrote about that here (warning, it's a technical read): # https://chris.partridge.tech/2022/evolution-of-vipersoftx-dga/ # # * Question: So what do I do now? # Answer: Disinfect your computer with your current antivirus provider. # If you're concerned that your antivirus isn't deleting ViperSoftX, please # reach out to your antivirus provider's support team. # # Again, please disinfect your computer immediately, and stay safe. Invoke-WebRequest https://ahoravideo-cdn.com/CONFIRM Start-Sleep -Seconds 3600 1 Contact: mailto:security@mateso.de Expires: 2023-01-01T21:59:00.000Z Preferred-Languages: en, de 1 # To responsibly report security issues please reach out for an invite to our bug bounty program Contact: mailto:prodsec+bugbounty@iherb.com Acknowledgments: https://hackerone.com/iherb/hacktivity Preferred-Languages: en Canonical: https://www.iherb.com/.well-known/security.txt Canonical: https://www.iherb.com.com/security.txt Policy: https://hackerone.com/iherb Hiring: https://careers.iherb.com/ 1 Contact: mailto:dev@openaq.org Expires: 2025-07-31T11:59:59Z Preferred-Languages: en Canonical: https://openaq.org/.well-known/security.txt Policy: https://openaq.org/security/ 1 # Essex County Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-05-01 13:48:59+0100 Expires: 2025-07-30 13:37:25+0100 1 Contact: mailto:security@fiskeridir.no Preferred-Languages: no, en Expires: 2025-07-14T03:15:41.049Z 1 Contact: mailto:support@mconverter.eu Expires: 2025-12-31T21:59:00.000Z Preferred-Languages: en, bg Acknowledgments: https://mconverter.eu/hall-of-fame.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:42:06 GMT Canonical: https://www.aea9.k12.ia.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@beryl.cc Expires: 2026-08-01T23:00:00.000Z Preferred-Languages: en Canonical: https://beryl.cc/.well-known/security.txt Policy: https://vdp.beryl.cc/p/Policy Hiring: https://beryl.cc/careers 1 Contact: mailto:claudia.sommerhalder@cs2.ch Expires: 2025-12-31T11:00:00.000Z Preferred-Languages: en, de Canonical: https://www.cs2.ch/.well-known/security.txt Hiring: https://www.cs2.ch/unternehmen/jobs/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:28:15 GMT Canonical: https://www.wsd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Canonical: https://www.mensa.de/.well-known/security.txt Contact: mailto:security@mensa.de Expires: 2025-06-26T01:33:23z Preferred-Languages: de # We also speak English. 1 Contact: mailto:security@motional.com Expires: 2023-12-22T17:00:00.000Z Preferred-Languages: en Hiring: https://motional.com/careers 1 Contact: mailto:servicedesk@repower.com Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: en, de, it Canonical: https://www.repower.com/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Canonical: https://xcellerate.nl/.well-known/security.txt Contact: https://xcellerate.nl/sec-contact Expires: 2024-10-01T23:00:00.000Z -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEESFLprlvOhgzhk/Pm9lF42anMWD4FAmUhxk0ACgkQ9lF42anM WD7Nigv9Fw0fUOiFRaqeqLISV9j3p3uzPx7pRSXDd1eOy6aIQA12DtAlyS4GTWM/ kW+0GzyaN6fu2LJJH6RAB+yqIih0yQZXumnlLmGFtjFUELj1tEe/VCx89ENfunND nNR26akW2WjZpISqRjLzVGfjN+YX4IgbX6onLk7rEvhWPtmJ6s7OBokibaVLvZQK 2BABmx5Wbrjx44lQaJGkRSoiZwSfO6i7wGDWmpqKaiAt+79JLgn2SukWcbcKO5u8 4MuY7c9XAvawuRfDIfuFrF1UiEztRy69yA5azZCYzkgYfPY3A7NZEIUMWUR6Rju0 8npHxVAE6ZILeVb32MeD7/St6BCBnwr0AIhKVXd9UrmfuSihp2YzNzomeVwb7zs0 AI4SR43/pT7MoaLDnbc0qDKg0F2oLkAoW3okpf+CIxUHK7PTp8H+JXGY2a0RhGmz LLXRHgA8Txz4GBdUu57LF4/dYcjD9+74kAXnpq0kG50CxkU/rO9E3o9rGDvXFaEP asKyA9zv =kW28 -----END PGP SIGNATURE----- 1 #Our security address Contact: https://www.hoorn.nl/responsibledisclosure #Our security policy Policy: https://www.hoorn.nl/responsibledisclosure #The preferred languages Preferred-Languages: en, nl # Our security acknowledgements page #Hall of fame: https://www.hoorn.nl/responsibledisclosure Acknowledgments: https://www.informatiebeveiligingsdienst.nl/responsible-disclosure/2023-coordinated-vulnerability-disclosure-hall-of-fame/ #The security.txt expiry date and time Expires: 2025-10-01T00:00:00.000Z 1 Contact: https://www.netresec.com/?page=AboutNetresec Encryption: https://www.netresec.com/docs/OpenPGP_0x1E48C693C801B16D.asc Canonical: https://www.netresec.com/.well-known/security.txt 1 Contact: mailto:sikkerhet@digdir.no Canonical: https://www.digdir.no/.well-known/security.txt Expires: 2025-11-10T00:00:00.000Z Preferred-Languages: no, en Acknowledgments: https://www.digdir.no/digdir/responsible-disclosure-policy/6386#acknowledgments Policy: https://www.digdir.no/digdir/responsible-disclosure-policy/6386 Hiring: https://www.digdir.no/digdir/jobbe-i-digitaliseringsdirektoratet/705 1 Contact: mailto:security@tuerantuer.org Expires: 2025-06-09T05:32:18+00:00 Preferred-Languages: en, de Policy: https://security.tuerantuer.org/policy.txt Acknowledgments: https://security.tuerantuer.org/acknowledgements.html 1 Contact: mailto:alvissreimu@gmail.com Expires: 2025-01-01T05:00:00.000Z Preferred-Languages: en, zh, ja Canonical: https://penguin-stats.io/.well-known/security.txt Policy: https://github.com/penguin-statistics/backend-next/blob/main/SECURITY.md 1 # # Danego BV security.txt # # #Canonical: https://example.nl/.well-known/security.txt #Canonical: https://www.example.nl/.well-known/security.txt Expires: 2025-06-3T23:00:01+00:00 #Policy: https://www. Contact: mailto:support@danego.nl Contact: tel:+31413782782 Preferred-Languages: nl, en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@vantiva.com Expires: 2025-12-02T10:30:00.000Z Encryption: https://www.vantiva.com/.well-known/pubkey.txt Preferred-Languages: en, fr Canonical: https://www.vantiva.com/.well-known/security.txt Policy: https://www.vantiva.com/privacy-policy Hiring: https://www.vantiva.com/jobs/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEuAGI6fZOCo0CnzujPDUxV7yksCsFAmdX/+AACgkQPDUxV7yk sCtGbw//Vah8934YJD6gG1WeAg9ZibdzSFyzF7/9Cmwm7lcPz+jHGyvstUYovof3 rJue9eeU+YmQaJMmiv6/txYeiHwqW9/hHL9SzmHnoxPNFFB66O4rpdF9BKggb6DF qdOD0d0RSOc0gLK0ZMHmLVcBdKBf1raJ4F44e4vnDxwdW/WBesU9gsbvOkq587Qp Yf2ZQKfIiKeLjEd7hX1rhBIXArHTlF7LzF9VM96Hxk74KZPjoOQ7CTpkwjIPft7F 1teBswBI6qcJjX29b+NBI7iMb16BlYZmEo2vowviraAn+epCd9aSqZTPc49si5Zo tg5q4pMDl2ihCHOdFKcIBMwvhTcoMJMdqNs4laOXfW0pmfS/qAUwrvTBnxnC6/k4 erNfnUBifSKgQpCeXTAWBd3Wc1zqkr7AbhsZyWaOsE+tcFLMprUka25QdYIAjVwN KWVyU3yJBD0hRW6fLBPecQ59R/S8liO9vFT5s1JqRd0pY0329v1JZSJlgzt2FtyK xcWGKAU6+VBAHdnYJNMSGE/nVvoPWM3ZpFuB3arTTmfhGfUHLF56ys+vfd0H2yxJ g3UcP5f5mVyXY3E+VxvMVheGE0Q1/UBFLilRUWu78f0OuOEQWjpbyNQwO9EkRPGp 2YcyhouFD0dbn5sZ5N4i1a7ynkoN9ANlLw2SW8V/SRy0Wj+IyBU= =8nI1 -----END PGP SIGNATURE----- 1 Contact: mailto:it-beredskap@nkom.no Hiring: https://www.nkom.no/karriere Preferred-Languages: no, en Expires: 2025-07-14T01:14:42.668Z 1 NTZ SNG [US] kilat-sengtoto.site /.well-known/security.txt 1 Contact: mailto:webmaster@openjaw.com 1 Contact: mailto:security@time-team.nl Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: en,nl 1 Contact: mailto:infos@icarsoft-france.fr Contact: tel:+3368383955 Expires: 2050-12-31T23:59:00.000Z Preferred-Languages: fr Canonical: https://icarsoft-france.fr/.well-known/security.txt 1 Contact: mailto:security@deltacity.net Expires: 2024-12-31T22:59:00.000Z Preferred-Languages: de, en 1 Contact: mailto:admin@narodmon.ru Contact: mailto:admin@narodmon.com Expires: 2029-12-31T20:59:00.000Z Preferred-Languages: ru, en 1 Host is working! 1 /* ! jQuery UI - v1.13.3 - 2024-04-26 * https://jqueryui.com * Copyright OpenJS Foundation and other contributors; Licensed MIT */ !function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],t):{}}(function(V){"use strict";V.ui=V.ui||{};V.ui.version="1.13.3"}); 1 Contact: https://xs.motivaction.nl/images/kwetsbaarheidMelden.asp Expires: 2030-03-10T23:00:00.000Z Encryption: https://xs.motivaction.nl/images/PGP_Motivaction_0x21D0C26B_public.txt Preferred-Languages: en, nl Policy: https://xs.motivaction.nl/images/kwetsbaarheidMelden.asp 1 Contact: mailto:security-AE@familienservice.de Expires: Thu, 19 May 2022 00:00 +0200 OpenBugBounty: https://openbugbounty.org/bugbounty/pmeIT2/ Encryption: https://www.familienservice.de/.well-known/public-key.txt Preferred-Languages: de, en Canonical: https://www.familienservice.de/.well-known/security.txt 1 Contact: https://app.yogosha.com/cvd/riot-security-inc./14MISime5gRIAGoFZLzCQ4 Expires: 2026-08-19T22:00:00.000Z 1 Contact: mailto:sysadm@eworx.gr Expires: 2040-01-01T00:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security@cudeso.be Expires: 2032-12-31T22:59:00.000Z Encryption: https://www.vanimpe.eu/about/pgp-key/ Preferred-Languages: en, nl, fr 1 Contact: security365@365.bank Encryption: https://365.bank/security/gpg-key.txt Preferred-Languages: sk, en Canonical: https://365.bank/.well-known/security.txt Policy: https://365.bank/security/policy.pdf Acknowledgments: https://365.bank/security/acknowledgements.html Hiring: https://www.profesia.sk/praca/365-bank/C232838 1 Contact: mailto:security@bencom.nl Expires: 2026-01-09T11:00:00.000Z 1 # netgo Incident Response contact # Note: This contact is preserved for reporting possible security vulnerabilities to netgo - do not use this contact for other matters. # Contact: security@netgo.de # Expires: / # Preferred-Languages: de, en # Canonical: https://www.netgo.de/security.txt, https://www.netgo.de/.well-known/security.txt # Reporting Vulnerabilities to netgo-group: If you believe you have found a vulnerability affecting assets managed by netgo-group, please do not hesitate to contact us. netgo follows the "Responsible Disclosure" standard and appreciates the work of ethical hackers in discovering security vulnerabilities. Once a report was submitted, please allow a reasonable amount of time to resolve vulnerabilities (usually 90 days). In any case, you will receive an answer by netgo Incident handlers, usually within 24h. # Bug Bounty: Due to the way of how subsidiary-members of the netgo group are funded, it is currently not possible to provide any form of payment or any kind of bounty for any found flaw in our systems. (This section may change in future). 1 Contact: mailto:webmaster@liveviolet.net Expires: 2025-06-15T00:00:00Z 1 Redirecting to https://www.carislifesciences.com... 1 Contact: mailto:cedric@cedric.net Encryption: https://cedric.net/cedric_pub.asc 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@catalyst-au.net OpenBugBounty: https://openbugbounty.org/bugbounty/Catalyst_IT_AU/ Encryption: https://openpgpkey.catalyst-au.net/.well-known/openpgpkey/catalyst-au.net/hu/t5s8ztdbon8yzntexy6oz5y48etqsnbb Preferred-Languages: en Canonical: https://www.catalyst-au.net/.well-known/security.txt Policy: https://www.catalyst-au.net/information-security-policy Hiring: https://www.catalyst-au.net/jobs Expires: Wed, 04 Aug 2022 11:14:56 +1000 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEGlYHinKCYIxAhSw22c4khTxmHaMFAmEKECEACgkQ2c4khTxm HaPpvRAApGRy4YFmETQYllXlK40GDB3HBlTzwXtCrNmnVpaEtCoYBdRI2zqXQmyD W8ZKTDetHjSXQZQHSb3+co+TI72eOgyMgWxZ0BPNDex7DA3fN/5QtJVpzW9jOnnW DUX2fEODsQjymrqVEXzSeehxqXZANYXUCmp6+PuZLbm9ULUiN/rMZsLShWw0pWpX JRcDf27c2joSwdoMB7G9XxjAzaUplXBNCRp2i5UFmAsMLLHyVtbbBTDG/cLEsgPV OBg1CzSvVEYjUxbTYaajXVgjnKbdWVGUeaRmy0GPOtzsW5DT1pN68JIMPRPrtFZb VdyTaN7n1FbQlKwwoJOhErGPkjKZkFlkwBFBWH/eRjb2Xnia/LDO2AzIiYN0rjSt wwoXvJHy/Dw3Tshi5QEfMGw+R6H3Pe/W5nO7ZtJliAnfJvBvZ6V96ZvHiSICDR+I 4IMEhlF6RPupYqjooIwhdHqX3u4NeAHAcrn3hYqLClCmGohazoBX28wUmX7+OrPY HhABQ0gTYnlMgnl34lIMuwOwt7BjhcZ4X+CADBXuVSaPGgIZQ9T3qqR8RMOQlnPk 60gFd1LFXcFBLTqqmJIQ0eujDgbYt9KMBDfdf4r2+JNdULRG7YNsADfWGHicyFZ/ Yx4Q/6rTcfS5k+mCtfRYgMosPeVBsBl+vvt56kjC/kGuDyZOu8c= =9jtN -----END PGP SIGNATURE----- 1 Contact: security@chitchats.com Signature: https://chitchats.com/.well-known/security.txt.asc Encryption: https://admin.reinvent.com/security/pgp.txt Policy: https://admin.reinvent.com/security/security.policy.txt OpenBugBounty: https://openbugbounty.org/bugbounty/ChitChatsSec/ 1 Contact: mailto:support@gams.com Expires: 2025-12-31T23:00:00.000Z Encryption: https://www.gams.com/gams-key.txt Preferred-Languages: en, de Canonical: https://www.gams.com/.well-known/security.txt 1 Contact: mailto:itsak@ellevio.se Expires: 2026-08-31T08:00:00.000Z Preferred-Languages: sv, en 1 Contact: mailto:website@aedes.nl Expires: 2025-12-14T22:59:00.000Z 1 Contact: https://www.teacherstestprep.com/contact 1 OpenBugBounty: https://openbugbounty.org/bugbounty/bmv_edv/ 1 Contact: https://tryg.com/en/responsible-disclosure Contact: mailto:irt@tryg.com Expires: Sun, 1 May 2022 13:00 +0200 Preferred-Languages: en, da-DK, nb-NO, nn-NO, sv-SE Policy: https://tryg.com/en/responsible-disclosure 1 letsencrypt.sapient.ru 193.232.121.102 1 Contact: mailto:webbredaktion@taby.se Expires: 2026-01-15T09:15:00.000Z Preferred-Languages: en,se 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 04:02:20 GMT Canonical: https://www.eusd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:david.chodur@almamedia.com Contact: mailto:pomuzeme@atmoskop.cz Preferred-Languages: cs, en Canonical: https://www.atmoskop.cz/.well-known/security.txt Policy: https://www.lmc.eu/en/vulnerability-disclosure Hiring: https://lmc.jobs.cz/ 1 Contact: security@illumos.org 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:sicherheit@com-in.net Expires: 2026-01-11T13:37:00.000Z Encryption: https://comin-glasfaser.de/pgp-key-sicherheit-at-com-in-net.txt Preferred-Languages: de, en Canonical: https://comin-glasfaser.de/.well-known/security.txt Hiring: https://comin-glasfaser.de/karriere/ -----BEGIN PGP SIGNATURE----- iHUEARYIAB0WIQQnH+eaMNGw4jKaMncI76Ma187sewUCZ3z85gAKCRAI76Ma187s e60UAP9S29VqMYUCzWqbnJALVVEOiZwMLN4UJiTFcxvVyoNrvAD9EjHFZ7ynLaZ/ KvBUgauksw4rkuMTywAUapisj9YmdAo= =/ZRz -----END PGP SIGNATURE----- 1 Contact: mailto:digitales@m18.uni-weimar.de Expires: 2026-12-31T22:23:00.000Z Preferred-Languages: de,en 1 # # RFC 9116 security.txt # Expires: 2025-05-24T17:11:12+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@rr-wfm.com 1 Contact: mailto:team@getonbrd.com Policy: https://www.getonbrd.com/about/privacy 1 Contact: mailto:klia2.info@gmail.com Expires: 2023-12-31T15:30:00.000Z 1 Contact: mailto:cert@vzvz.nl Expires: 2026-01-01T23:59:00.000Z Preferred-Languages: en, nl Canonical: https://www.vzvz.nl/.well-known/security.txt Policy: https://www.vzvz.nl/report-vulnerability Policy: https://www.vzvz.nl/beveiligingslek-melden Hiring: https://werkenbij.vzvz.nl/ 1 One moment, please...

Please wait while your request is being verified...

1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Expires: 2025-08-07T12:00:00.000Z Canonical: https://www.portofamsterdam.com/.well-known/security.txt Contact: mailto:security@portofamsterdam.com Encryption: https://www.portofamsterdam.com/.well-known/pgp-key.txt Preferred-Languages: nl, en -----BEGIN PGP SIGNATURE----- mDMEZrNkZxYJKwYBBAHaRw8BAQdAOkAvpMWKeAiSJ42PHSFDsppttrkvuL5tnss4 sN5x2GO0MFBvcnQgb2YgQW1zdGVyZGFtIDxzZWN1cml0eUBwb3J0b2ZhbXN0ZXJk YW0uY29tPoiZBBMWCgBBFiEE4leVxXbDJYRLIh1Ou8lTv69WIn0FAmazZGcCGwMF CQHhFLkFCwkIBwICIgIGFQoJCAsCBBYCAwECHgcCF4AACgkQu8lTv69WIn0PDwEA vBbcSOKrb/mKxTZwfqMWyUVg09XLEgbtkQ5hjdFAyNYBANPOxgX55TFQO7Crcl8o HI1phoQaPl3vxEEg6LvjJTYEuDgEZrNkZxIKKwYBBAGXVQEFAQEHQMfcncajGpjE iity/vJKb9uIulQQAZAmO4YMfAlbVNUSAwEIB4h+BBgWCgAmFiEE4leVxXbDJYRL Ih1Ou8lTv69WIn0FAmazZGcCGwwFCQHhFLkACgkQu8lTv69WIn0Y7QEArQRQldYw DVPKuhQCi/bAcIcBmrHvglPzvXxN++P9WnIA/0V7cPxa+Os0WIff7t7WrYvtt6Jm n2yXbcgVtHxYJgoM =PmxE -----END PGP SIGNATURE----- 1 # Vulnerability Disclosure Program Contact: https://www.energy.gov/vulnerability-disclosure-policy Expires: 2030-01-01T00:00:00Z 1 Contact: https://www.s-bb.nl/contact Expires: 2025-01-15T23:00:00.000Z 1 Contact: mailto:postmaster@sron.nl Expires: 2030-01-01T08:34:00.000Z Preferred-Languages: en,nl Canonical: https://www.sron.nl/.well-known/security.txt Hiring: https://werkenbijsron.nl/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://github.com/ghstwhl/bayhosting Encryption: https://keybase.io/ghostwheel/pgp_keys.asc Preferred-Languages: English -----BEGIN PGP SIGNATURE----- Comment: GPGTools - http://gpgtools.org iHUEAREIAB0WIQRKN41WMi+VuN/OQTOK4rhszzQdRgUCX1xUoQAKCRCK4rhszzQd RpyqAP9fDn9mv0eVsRJFvSry1OnGGdZyziIeO5NxBlZRY2ZQBQD8CuyLRsBuJOo8 +/TirOnvtV8H4R4VCXJguNOBgQiRdVQ= =eMgE -----END PGP SIGNATURE----- 1 Contact: mailto:security[at]digdeo.fr Preferred-Languages: fr,en Canonical: https://www.museeairespace.fr/.well-known/security.txt 1 Contact: mailto:webservices@psc.ac.uk Contact: https://psc.ac.uk/security-disclosure Policy: https://psc.ac.uk/security-disclosure-policy Expires: 2025-09-01T00:00:00.000Z 1 Contact: mailto:security@keyman.com Expires: 2024-12-31T13:00:00.000Z Preferred-Languages: en 1 Contact: mailto:it-entwicklung@vzbv.de Preferred languages: DE, ENG Canonical: https://www.lebensmittelklarheit.de/.well-known/security.txt Expires: 2026-12-31T23:00:00.000Z Hiring: https://www.vzbv.de/ueber-uns/karriere 1 Contact: mailto:infosec@newforma.com Expires: 2026-06-27T00:00:00.000Z Preferred-Languages: en 1 Contact: mailto:privacy@myprivateproxy.net Contact: https://www.myprivateproxy.net/contact-us/ Policy: https://www.myprivateproxy.net/whitehat/ Preferred-Languages: en 1 Contact: mailto:jbuitink@sra.nl Expires: 2026-12-19T08:59:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@flowcrypt.com Expires: 2025-05-27T23:59:59Z Encryption: https://flowcrypt.com/attester/pub/security@flowcrypt.com Preferred-Languages: en Canonical: https://flowcrypt.com/.well-known/security.txt Policy: https://flowcrypt.com/docs/technical/security/bug-bounty.html -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEigMLq0LK2X/yaqJeKD3dmnetavIFAmZZJDMACgkQKD3dmnet avI/yRAAirCHZrIXFbEmOn+59pBbu/VpF6SAldI5zVFW06ssqJddsaWB90xo9LvU +uZ7mJ+s9gEG1/28lEQ8XqjK57n7P971/j+U5iGIijnnF6MTKN2T2zRHQRLnPQYg hzCoxkj4BtWtYZkT2tHWWrbG+4M4UvXqnKucCKc15L5eErhfXE+vwad0dXdYBr0J J8Ghj2jUTadBPerLxgVSyCFBJSOYWPsn0daXz37ZzXPWQtzf1KA39sjvCXozfVDx SqbfHWL6p5NiNfMDDg9pKG1zVXHEgoNycd0mdWgST6pWwCPp3+8tvAdnfr4xhiru eb4gSZPs4q+dEU93UE2lvq978QwmJCpl9ij/iRvP09yJa2SHVJ3tEwMr5pZ4D9EQ wg475s1y8VOERGY7bBLnsWSL+oT2R550H7Utvx3vb3CY3XULEiJTbGKqfFLfkzee AIbs6+cq6PlP56IklUMI3NtcfFB0QkoTqrGI1cHO84vIurpSoZVKag8j1Bh1GAmG JC4cBGSaL6Bpq0iqayca0EcCe2n3pm9+yxQAcXA+xkvaF7IW7OsTHdiFCypYkn0W KzbiM52Zv8ZjJH6IV0A6PHZ+TtPFBofkqAEKEaDfGp0lkvsjN7uWutjG5DkSYaLV hVShUKDZgac8EGdAdI4AjSvYQ6CvGnGPSwDpe9Atkh8YUtvJauc= =DA/C -----END PGP SIGNATURE----- 1 # Security issues? You must be kidding; there are no security issues in this setup. Contact: https://dawidpotocki.com/en/accounts/ Contact: https://dawidpotocki.com/pl/konta/ Expires: 2038-01-18T03:14:07.000Z Preferred-Languages: pl, en 1 Contact: mailto:cvd@z-cert.nl Expires: 2025-09-30T22:00:00.000Z Encryption: https://www.z-cert.nl/pgp/ Preferred-Languages: en,nl Policy: https://z-cert.nl/kwetsbaarheid-melden/ Policy: https://english.z-cert.nl/cvd 1 Contact: mailto:security@afd.co.uk Expires: 2025-08-12T08:00:00.000Z Preferred-Languages: en Canonical: https://www.afd.co.uk/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@nfir.nl Expires: 2025-07-01T00:00:00.000Z Encryption: https://www.nfir.nl/key.asc Preferred-Languages: NL, EN Canonical: https://www.nfir.nl/.well-known/security.txt Canonical: https://nfir.nl/.well-known/security.txt Policy: https://www.nfir.nl/responsible-disclosure/ Hiring: https://www.nfir.nl/vacatures/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQSyhldssELXdWQ1tzsT9dONgWhSwgUCZ4kgYwAKCRAT9dONgWhS wjN1AQDWiUqvt3J/7tDjtvTOZxZnunKePe2D40+Q9KoeTh2C5wEAyLKPW0H/ympK 43JCEOvXSvXDBtbYKT8fALZEaT/2JQc= =gvmv -----END PGP SIGNATURE----- 1 Contact: https://unitil.com/txt-contact Expires: 2025-02-01T04:59:00.000Z Preferred-Languages: en Canonical: https://unitil.com/.well-known/security.txt 1 Contact: mailto:cvd@z-cert.nl Expires: 2026-01-01T00:02:00.000Z Encryption: https://z-cert.nl/pgp-key-z-cert-asc-2/ Preferred-Languages: nl,en Policy: https://www.geldersevallei.nl/disclaimer 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:21:50 GMT Canonical: https://www.vbisd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@joefortuneteam.com Expires: 2055-01-01T11:00:00.000Z Policy: https://www.joefortune.club/bug-bounty Preferred-Languages: en Canonical: https://www.joefortune.club/.well-known/security.txt 1 Contact: mailto:admin@expres.net.ua Contact: mailto:webmaster@expres.net.ua Expires: 2024-03-22T22:00:00.000Z Encryption: https://expres.cc/.well-known/pgp-key.txt Preferred-Languages: en 1 Contact: mailto:security@getmatter.com Expires: 2023-05-01T07:00:00.000Z Preferred-Languages: en Canonical: https://getmatter.com/.well-known/security.txt Policy: https://getmatter.com/vulnerability_disclosure_policy/ 1 Canonical: https://www.snn.nl/.well-known/security.txt Policy: https://www.snn.nl/responsible-disclosure Contact: https://www.snn.nl/responsible-disclosure Contact: mailto:privacy@snn.nl Expires: 2026-03-01T22:59:00.000Z Preferred-Languages: nl, en 1 Contact: mailto:security@hausgold.de Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: en,de 1 Policy: https://www.verisure.co.uk/responsible-disclosure-policy 1 Contact: info@minnesotawildflowers.info 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 04:15:04 GMT Canonical: https://www.bryanisd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@eon.com Expires: 2025-12-31T22:59:00.000Z Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0xf6f9fb4d40f95f470d9cebfc477ba6dcfd27aece Preferred-Languages: en, de -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE9vn7TUD5X0cNnOv8R3um3P0nrs4FAmWylBgACgkQR3um3P0n rs5GSg/+NQ3aOTMEUem49+TeqIRZgtnQ3VYUkxm51J16Hve855ZB7EYNytVihOIB h8NsXxUh7rdcM9XOw3MpnxFYv3HE3yK46a6zxSfAD9Qnxl2vJ2xgV/aHThmx4Rmz NnBTG64n834RShypf+ZUuk/8zYb1ULiP5H/K6G6R59sPWH+OYxM32Hb16oS1m5gy OJg+WgyXc/S2PcjiCeDjmSbNpPPlHC13QxDeKBNrEdfEL5QlH1mWFvjxFmBJWKDz 7mldftcqssgnYQ8xv5YaqhYQRAoNDgmjnZ58KeH2BGhx9BjI7lK6/tHty90pt/wk otaPtSfO3xsN0VfI81MogQmDgVR8sryMmPYUXx214eMVH3ZR3Qt8Bk35vi0WjHr1 08ZCSr0NEzawiYE+Qi93lXRXpsm5tLXroSQ1pG0ZPwvCdWut4TMssqrOmcWksHGC qA0Tztm31xi6embWywlJCi1TASc9Xm1/EFuU5a7k1cdBYIybwew+NkCt56rVqaMZ 9b2yIhkOoHB1wiL83O4yLkINRKHk5GeOMCcBEXxbhajTqstsuqAlWZmCetyV25d2 xFQknfP971dbOsR0z5+79WA96F/GvReFw3LHKpFXCWz3BFgwCPL37D8zaVwulSqL THZO///tp5zRImROp1tclYDtmsGiuVQ9BxYTjMHoTFRl47UQxbE= =tK0b -----END PGP SIGNATURE----- 1 Contact: mailto:infrastruttura@brumbrum.it Contact: mailto:admin@brumbrum.it Expires: 2021-12-31T23:00:00.000Z Preferred-Languages: en, it Hiring: https://www.brumbrum.it/lavora-con-noi 1 # Our security address Contact: mailto:security@atlauncher.com # Acknowledgements Acknowledgements: https://atlauncher.com/humans.txt 1 # Start here to report potential security findings involving Gartner digital properties Contact: mailto:responsibledisclosure@gartner.com Expires: 2025-05-01T04:59:00.000Z Preferred-Languages: en Canonical: https://www.gartner.com/.well-known/security.txt Policy: https://www.gartner.com/en/about/policies/vulnerability-disclosure-program Hiring: https://jobs.gartner.com/jobs/?search=Security&department=Technology&pagesize=20 1 Contact: mailto:kommunikation@byggnads.se Canonical: https://www.byggnads.se/.well-known/security.txt Expires: 2026-05-15T03:41:28.4182659Z Preferred-Languages: en, sv 1 Contact: security@eos-ts.com Encryption: https://www.eos-serviceportal.de/.well-known/security-at-eos-ts.com_12248842564493068.asc 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@starfinanz.de Expires: 2024-12-31T22:59:00.000Z Encryption: https://www.starfinanz.de/.well-known/pgp-key.txt Encryption: https://www.starmoney.de/.well-known/pgp-key.txt Encryption: https://www.sfirm.de/.well-known/pgp-key.txt Preferred-Languages: de, en Canonical: https://www.starfinanz.de/.well-known/security.txt Canonical: https://www.starmoney.de/.well-known/security.txt Canonical: https://www.sfirm.de/.well-known/security.txt Hiring: https://www.starfinanz.de/karriere/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQSidzJHNfNmx7BqzVvmatfkYLMyXgUCYhSRVgAKCRDmatfkYLMy XiSlAQDERjF52TSjue/LFb1dfggv4aXFkQgC16CTZ/34q3KcnwD/TCqhLc6nC0Zh RsiQwDejjOtB87W/KW0x1Zh+eR9Eawo= =UXA4 -----END PGP SIGNATURE----- 1 Contact: mailto:vulnerability.disclosure@simac.com Expires: 2026-12-30T23:00:00.000Z Preferred-Languages: nl, en Canonical: https://www.simac.com/.well-known/security.txt 1 Contact: mailto:darunethamta@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: tomas.dvorsky@akumulator.digital Contact: podpora@akumulator.digital Preferred-Languages: cs, en Canonical: https://www.hodinarstvibechyne.cz/.well-known/security.txt 1 Contact: mailto:security@rosstrah.ru Preferred-Languages: ru, en 1 # # De IBD is de sectorale CERT / CSIRT voor alle Nederlandse gemeenten # The IBD is the sectoral CERT / CSIRT for all Dutch municipalities Contact: mailto:privacy@hilversum.nl Contact: mailto:incident@IBDgemeenten.nl Expires: 2025-04-30T22:00:00.000Z Encryption: https://www.informatiebeveiligingsdienst.nl/product/ibd-asc/ Acknowledgments: https://www.informatiebeveiligingsdienst.nl/responsible-disclosure/2023-coordinated-vulnerability-disclosure-hall-of-fame/ Preferred-Languages: nl, en Canonical: https://hilversum.nl/.well-known/security.txt Canonical: https://www.hilversum.nl/.well-known/security.txt Policy: https://www.informatiebeveiligingsdienst.nl/responsible-disclosure/ Policy: https://www.informatiebeveiligingsdienst.nl/responsible-disclosure-english/ 1 Contact: cert@miljodir.no Preferred-Languages: no,en 1 Contact: mailto:admin@byteshield.ro Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:contact@salaryaftertax.com Preferred-Languages: en Canonical: https://salaryaftertax.com/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:jonas.hess@herbac-international.de Expires: 2034-06-12T21:59:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/1F92FF41BA4DDA3EF2630F6579A6EDA0161B2243 Preferred-Languages: de,en -----BEGIN PGP SIGNATURE----- iHUEARYIAB0WIQQfkv9Buk3aPvJjD2V5pu2gFhsiQwUCZnGIVgAKCRB5pu2gFhsi QyGCAPsHHWWW3pZ4AFtwrIch/+Qviroq7Pwms8c1hGCrP0WLfgEA5TYf3E6pTxRj 8ajemd5qrxlztHvj6MgzO4zRISS28Qg= =y/WC -----END PGP SIGNATURE----- 1 Contact: security@resol.de Encryption: https://www.resol.de/security-pgp-key.txt Preferred-Languages: de, en Canonical: https://www.vbus.net/.well-known/security.txt 1 Contact: cybersecurity@Staffordbc.gov.uk Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md 1 # Draft security.txt document for when IETF adopts standard. Contact: rudkin@ucla.edu Disclosure: Full-30 1 Contact: mailto:informationsecurity@mediclinic.com Expires: 2026-01-31T21:59:00.000Z Preferred-Languages: EN Policy: https://www.mediclinic.com/en/privacy-statement.html 1 Contact: mailto:webmaster@bernardwatch.com Preferred-Languages: en 1 It works! Python 3.9.21 1 # If you discover a security vulnerability on one of our websites # please contact us: Contact: https://www.neuber.com/contact.html Acknowledgements: https://www.neuber.com/.well-known/security.acknowledgements.txt Canonical: https:/www.neuber.com/.well-known/security.txt Preferred-Languages: en, de Policy: https://www.neuber.com/download/privacy.html 1 Contact: mailto:info@i-pulse.nl Expires: 2025-01-11T09:00:00.000Z Preferred-Languages: nl, en 1 # RFC 9116: https://www.rfc-editor.org/rfc/rfc9116 Canonical: https://vuce.gov.co/.well-known/security.txt Contact: mailto:seguridadinformatica@mincit.gov.co Contact: tel:+576016067676 Preferred-Languages: es Policy: https://vuce.gov.co/politicas Expires: 2024-07-31T23:00:01+00:00 1 Contact: mailto:security@medicine.com Canonical: https://www.medicine.com/.well-known/security.txt Signature: https://www.medicine.com/.well-known/security.txt.sig 1 Contact: mailto:admin@vboxx.nl Expires: 2025-03-21T11:00:00.000Z Preferred-Languages: en, nl, de 1 Contact: mailto:security@entrex.de Policy: https://www.bildkontakte.de/security-policy.txt Expires: 2029-12-31T23:59:59.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:info@jannesmannes.nl Expires: 2025-11-30T20:41:05+00:00 Encryption: https://jannesmannes.nl/pgp-key.txt Preferred-Languages: en, nl Canonical: https://vakantiedealz.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEENOVgJxu5xp6kDGG1AQXjPNd3AWcFAmdLeGEACgkQAQXjPNd3 AWe57A/9G2gCURgJHayhJ2Fk8gkmlI6Tki0Eh/ELjAeEPoFkuDry/o0RuKoCKtAh zgsJRTuE63KEgSgX1v+6Jeum7QcqFzAaNyKYZu78G3h/t5KwczbCGf2vpIvgpIAZ Gy2u9VFCvu2pTV7rqQpsCust4MQ/Gk0DdavlPzF5D0S82myzfWlOn5/zjYckCMQJ EX17DXZbTSzF2dRfXkw0wrDpzb5Z4O7/EPP0F+vzmJZMyfMjTlvW+ON+grP0eFav W/oVI0hrwdBfyXggOOHhtPHvwPxwqTJHCLHTiB1snYqpIHAv5x0+UeNNw0IVbvHS i8WLF+EN+0Pb1NrRdWrmvEbmScDPGjcDDLJWyBPp67J/zX20tAIQHGqoKfEjlz7v HlTVSEvm4V7ZevIR/3LExjmpWsQEPucj6ADUa6hSm64P+KuBUV7L1RAedZlkWW4F AtA8EvHBQsSrCyGZVMOJIWj+oK/YoZPVJkZK8CYd7SSDBfBSFvUOCXl5tpyVbWFR p9raJde5Mbnv5Ub+bu00qnoTy/ZrbBznZvPVMVW3juAK4eoVznbVfsKhp0CJWG+1 ArU7dUrAaFI6orHjM8SDd9aun9TK1fTvGY7km/ePveRp5xF/VZKycbh/O1Zv3YeR VGGBpXi+yvIsqPgj57GGWIxYXmkeBR+Vsc8R/6XyVH1VXo5sDFk= =5yox -----END PGP SIGNATURE----- 1 Contact: https://compra.nl/contact/security Expires: 2026-04-01T23:00:01+00:00 Preferred-Languages: nl, en Canonical: https://compra.nl/.well-known/security.txt 1 Contact: mailto:info@blumagine.de Expires: 2025-06-15T00:00:00Z 1 MNR KUS [US] pelaritercepat.com /.well-known/security.txt 1 Contact: mailto:contact@synacktiv.com Expires: 2030-01-01T00:00:00.000Z Encryption: https://www.synacktiv.com/ressources/contact_synacktiv.asc Preferred-Languages: en,fr Canonical: https://synacktiv.com/.well-known/security.txt 1 Contact: https://hackerone.com/jamieweb Contact: https://www.jamieweb.net/contact/ Policy: https://hackerone.com/jamieweb Acknowledgement: https://hackerone.com/jamieweb Signature: https://www.jamieweb.net/.well-known/security.txt.sig # This file is available identically at these locations: # https://www.jamieweb.net/.well-known/security.txt # https://www.jamieweb.net/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@starfinanz.de Expires: 2024-12-31T22:59:00.000Z Encryption: https://www.starfinanz.de/.well-known/pgp-key.txt Encryption: https://www.starmoney.de/.well-known/pgp-key.txt Encryption: https://www.sfirm.de/.well-known/pgp-key.txt Preferred-Languages: de, en Canonical: https://www.starfinanz.de/.well-known/security.txt Canonical: https://www.starmoney.de/.well-known/security.txt Canonical: https://www.sfirm.de/.well-known/security.txt Hiring: https://www.starfinanz.de/karriere/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQSidzJHNfNmx7BqzVvmatfkYLMyXgUCYhSRVgAKCRDmatfkYLMy XiSlAQDERjF52TSjue/LFb1dfggv4aXFkQgC16CTZ/34q3KcnwD/TCqhLc6nC0Zh RsiQwDejjOtB87W/KW0x1Zh+eR9Eawo= =UXA4 -----END PGP SIGNATURE----- 1 Contact: mailto:vulnerability@bmn.nl # Please include the word 'vulnerability' in your email. Expires: 2024-06-06T10:00:00.000Z Preferred-Languages: en, nl 1 Contact: https://www.epikchat.com/contact Policy: https://www.epikchat.com/whitehat Preferred-Languages: en Expires: 2025-12-31T23:59:59Z 1 Contact: mailto:security@bdo.com.au Expires: 2026-12-01T00:00:00z 1 # # RFC 9116 security.txt # Expires: 2025-06-10T12:27:46+02:00 # Please contact us via the following methods, in order: Contact: mailto:support@emixion.nl Contact: https://emixion.nl/support # We can offer a response in the following languages: Preferred-Languages: nl, en 1 Contact: mailto:security@tigunia.com Expires: 2031-01-01T05:59:00.000Z Preferred-Languages: en Canonical: https://tigunia.com/.well-known/security.txt 1 Contact: mailto:it@ladadi.de Expires: 2025-10-31T14:29:00.000Z Preferred-Languages: de, en 1 Contact: mailto:security@educacionit.com Expires: 2025-10-01T02:59:00.000Z Preferred-Languages: en, es Canonical: https://educacionit.com/.well-known/security.txt Canonical: https://educacionit.com/security.txt OpenBugBounty: https://openbugbounty.org/bugbounty/EducacionIT/ 1 Contact: mailto:cyber@mitrphol.com Expires: 2026-05-01T05:00:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:cybersecurity@waverley.gov.uk Expires: 2026-03-04T00:00:00.000Z Encryption: https://www.waverley.gov.uk/pgp-key.txt Canonical: https://www.waverley.gov.uk/.well-known/security.txt Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEE9KGx85sDrlmCiLFSnZpXOxvJoXEFAmfF100ACgkQnZpXOxvJ oXEkrQwAqgv/d7mRNSoK7wSAG+9JrEBJBhpgACifgT7rtdd1rILEd1FpFCaJlp7o UMmP1lPkwkLR608RWEPdvnrpqkq91HtfnjzRvZIWqX1mjhih6mlYnNk0Z4HDq2u3 /Ll5/BpncaUtZQnngRlBiZJaS9OAAiOtaj3xJ/gcGOxb6We8afPfT43XOzpDS/dY dsCbgEmaxYj4qq1vo0hUF7y3//ntwaKSrOcqv1yNbNJQcs+7GsX/uE7g52cP8ilM 5Cp7NhNcIWM3jqI8aynaVNp9HmlB/AF9lRu/UrQAE+arMW1YLORuyieZXejAZ+hz xDrNNltoxg/U2IwaLJrQkRfQhYoCg/eIvsE7YzLQHj/2vB4aTUDBWpyJhQ+sVDqA b3S6X4ysO7M27VcKnkFYLeMh1mfp1ZLq4P7VCawcqbLQFvr4su056Load6PfhP4u DSyd1ZBh/JdDeTpJJ/R/BsU3HVGUt/1mDujfnVUDpwr5NeupKbqIn0NyWHMdeQtm WwTVE5ug =aG+c -----END PGP SIGNATURE----- 1 Contact: mailto:zu.cloud@zu.edu.pk Expires: 2025-06-14T00:00:00Z 1 Contact: mailto:security@unblu.com Expires: 2025-12-31T23:59:59.000Z Encryption: https://www.unblu.com/en/docs/latest/security-bulletins/#reporting-vulnerabilities Preferred-Languages: en, de Policy: https://www.unblu.com/en/docs/latest/security-bulletins/ 1 Contact: mailto:security@ctie.etat.lu Contact: mailto:soc@govcert.etat.lu Contact: https://www.govcert.lu/online_form Encryption: https://security.public.lu/.well-known/publickey.txt Encryption: https://www.govcert.lu/pgp/soc_at_govcert.etat.lu.asc Policy: https://www.govcert.lu/docs/POL226_Responsible_Disclosure_Policy.pdf Acknowledgments: https://www.govcert.lu/en/hall_of_fame/ Expires: 2035-12-31T23:59:59z 1 # security.txt for qntrl.com; Qntrl (qntrl.com) is a division of Zoho Corporation (zohocorp.com) # To report abuse of our services, please contact: abuse@zohocorp.com Contact: https://bugbounty.zohocorp.com/bb/#/submitbug Contact: mailto:security@zohocorp.com Encryption: https://www.zohocorp.com/security/zoho-security-pub.txt Policy: https://bugbounty.zohocorp.com/bb/info Acknowledgements: https://bugbounty.zohocorp.com/bb/info#hof Canonical: https://www.qntrl.com/.well-known/security.txt Preferred-Languages: en Expires: 2025-06-30T23:59:59.000Z 1 # Our Security Address Contact: mailto:developers@amcards.com 1 Contact: mailto:security@underhost.com Expires: 2034-10-24T00:00:00.000Z Preferred-Languages: en, fr Canonical: https://underhost.com/.well-known/security.txt Policy: https://underhost.com/privacy.php TOS: https://underhost.com/tos.php 1 Contact: mailto:informationssicherheit@rbk.de Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: de, en 1 Contact: mailto:security@innoq.com Expires: 2023-05-04T10:00:00.000Z Encryption: https://www.innoq.com/innoq_deutschland_gmbh.asc Encryption: https://www.innoq.com/innoq_deutschland_gmbh.asc.cer Encryption: https://www.innoq.com/innoq_deutschland_gmbh.asc.p7b Encryption: https://www.innoq.com/innoq_deutschland_gmbh.asc.pem Preferred-Languages: de, en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@stoel.com Expires: 2030-01-01T07:59:00.000Z Preferred-Languages: en Canonical: https://www.stoel.com/.well-known/security.txt Encryption: https://www.stoel.com/gpg-key.txt -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEEZtmX8MMXqeZMis6YI+8i16CqKjwFAmaWcLAACgkQI+8i16Cq Kjy3eQv/VwLmXGJv+1tNwcebhfChuZzAjRjHHfunwpwyuSXOJ9txaxmPJw6KFIL+ 7wsnl/2ts4ej7WfSGAVrTD05GbvFpNC44M+ZJB8z9j/H/4aDloYOh8IJqfG+Yijn R82bw3u7KAy0FUPBJytzuXngXJGP9KDaN9WEsFDCOxCVu2Qi9kg8k9T3VaHIMOlS iblmnMtj1/ksxsN44RvxU/eMgkgv2QQZVAJ2W8i/bUP5CZJ6t/G7s8PimN4Zp7+G CZdj6lXCi8wierWpenNXZa0/00EvJQrRRWSMcSEKDaUIIhSWBPSl8S8LIohsKyk1 A2wDukpb7prJv5BGVaMVb+fpIU+ODx8QeOOiii8rJqiGVa3UdLAvuKYP5uDcI6YI DnC8DHhRChgSVkuqkzOiNhVEsVFQGI0Xz1nKxcmq4THqSJZ+yU2HBjaLxGmvb69a 1tuIx6eqDDmFKqfOwU+P5TfuINsrgalh9xxHXRsP6lwrTJbbwEnTPCqy9yuxyr8G OwLQsR68 =S0ei -----END PGP SIGNATURE----- 1 # Our security address Contact: mailto:incident@ibdgemeenten.nl # Our security policy Policy: https://www.schiedam.nl/kwetsbaarheid-gemeentelijke-systemen # Our preferred languages Preferred-Languages: nl, en Expires: 2029-01-01T00:00:00.000Z 1 Contact: mailto:security@crimsoneducation.org 1 One moment, please...

Please wait while your request is being verified...

1 # security.txt file for domain globecast.com (as described at securitytxt.org and RFC 9116) # Last updated: 2024-04-25 # The languages we understand Preferred-Languages: en, fr # Our rank-1 security contact Contact: mailto:cybersecurityteam@orangecyberdefense.com # Our rank-2 security contact Contact: mailto:cert@orange.com # Our rank-3 security contact Contact: security.fr@orange.com Encryption: https://www.orange.fr/.well-known/securityfr-pubkey.asc # Our rank-4 security contact Contact: mailto:gcf.security@globecast.com # The date after the security.txt file should be considered stale Expires: 2030-12-31T12:00:00.000Z 1 Contact: mailto:postmaster@niwaki.com Preferred-Languages: en 1 Contact: https://www.gouda.nl/.well-known/security-contact.html Expires: 2026-01-03T13:24:00.000Z Preferred-Languages: en, nl Hiring: https://www.werkenvoorgouda.nl/ # Read our responsible disclosure Policy: https://www.gouda.nl/responsible-disclosure/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:compliance@postex.com Contact: tel:+31-88-0707400 Contact: https://www.postex.com/security-contact Policy: https://www.postex.com/security-policy Expires: 2025-12-01T11:00:00.000Z Encryption: https://www.postex.com/compliance_pgp_key.asc Canonical: https://www.postex.com/.well-known/security.txt Preferred-Languages: en, de, nl -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQrWW6MtavckfMCYfGG6ccSmmAuJwUCZ37FdQAKCRCG6ccSmmAu J0yLAP9WTXd8otgZ2uNwO1E0szxClE9nUzEC20PX9kRWLreaTgEAsyr+wf9tG9br 0bQB68rALm3H8UEHDnbrfzilpAef/w8= =Q7/F -----END PGP SIGNATURE----- 1 #Details: https://scotthelme.co.uk/say-hello-to-security-txt/ Contact: mailto:admin@mondeoclub.ru Contact: https://mondeoclub.ru/contact/ Encryption: https://mondeoclub.ru/contact/ 1 NTZ ROG [US] tamanbermainps.com /.well-known/security.txt 1 # Woking Borough Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-04-02 17:36:08+0100 Expires: 2025-07-01 17:25:26+0100 1 # Our security address Contact: mailto:security-public@korukids.co.uk # Our security and privacy policy Policy: https://www.korukids.co.uk/privacy-policy/ Expires: 2025-01-31T18:00:00z 1 # BC EnglishScore Ltd welcomes the work of responsible security professionals. # Please contact us, in accordance with our policy. Contact: mailto:security@englishscore.com Expires: 2029-12-31T23:59:00.000Z Policy: https://www.englishscore.com/.well-known/englishscore-bug-bounty-policy-sept2021.pdf 1 Contact: mailto:team+security@cyberdefenders.org Encryption: https://cyberdefenders.org/gpg-key.txt 1 # # RFC 9116 security.txt # Expires: 2025-05-24T13:31:06+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@makkelijkafvallen.nl 1 Contact: mailto:security@axiros.com Expires: 2026-03-03T23:59:00.000Z Preferred-Languages: en Canonical: https://www.axiros.com/.well-known/security.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:58:26 GMT Canonical: https://www.prosper-isd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:36:08 GMT Canonical: https://www.henricoschools.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security[at]digdeo.fr Preferred-Languages: fr,en Canonical: https://universpharmacie.fr/.well-known/security.txt 1 Contact: mailto:security@unitymix.com Acknowledgements: https://unitymix.com/thank-you.html Preferred-Languages: en, es, fr, de Canonical: https://unitymix.com/.well-known/security.txt Policy: https://unitymix.com/security-policy.html Hiring: https://unitymix.com/jobs Expires: 2025-12-31T23:59:59.000Z Contact-Phone text only: tel:+1-347-725-1081 1 # Aldermore Bank # Please report any security vulnerabilities to us via the mailbox below. # Please do not include any sensitive information in your initial email, we'll provide a secure communication method in our reply to you. # Contact: mailto:securityresearch@aldermore.co.uk # Expires: 2026-01-31T00:00:00.000Z 1 Contact: mailto:TeamDEV-IntApp@stormware.cz Preferred-Languages: cs, en, sk Expires: 2024-12-31T23:59:59+02:00 Hiring: https://www.stormware.cz/kariera/ Canonical: https://www.pohoda.cz/.well-known/security.txt 1 Contact: mailto:webmaster@kh-berlin.de Contact: tel:+49-30-47705-256 1 # Our security address Contact: mailto:security@leonardcheshire.org # We do not currently have a vulnerability disclosure policy, please use the address above to report any security issues 1 Contact: mailto:tech@newshell.it Expires: 2025-12-31T23:00:00.000Z Encryption: https://newshell.it/.well-known/gpg.txt Acknowledgments: https://newshell.it/.well-known/thk.txt Preferred-Languages: en,it Canonical: https://newshell.it/.well-known/security.txt 1 Contact: mailto:support@dailycms.com Expires: 2025-08-06T16:30:22Z Preferred-Languages: nl, en Canonical: https://scheepjes.com/.well-known/security.txt 1 Contact: mailto:info@nvb.nl Expires: 2025-06-01T00:00:00.0000000Z 1 Contact: mailto:technik@sezession.de↴ Contact: https://sezession.de/impressum Encryption: https://sezession.de/pub-key.asc Expires: 2031-12-31T23:59:59Z Canonical: https://sezession.de/.well-known/security.txt Preferred-Languages: de, en, ru 1 Contact: mailto:cert@arbeitsagentur.de Expires: 2025-05-09T21:59:00.000Z Encryption: https://jobcenter-ge.de/.well-known/pgp-key.txt Preferred-Languages: de, en OpenBugBounty: https://openbugbounty.org/bugbounty/cert_ba/ 1 Contact: https://investinholland.com/contact-us/ Expires: 2026-12-31T23:00:00.000Z Preferred-Languages: en, nl 1 Contact: mailto:team@boost.space Expires: 2030-01-01T11:00:00.000Z Encryption: https://boost.space/.well-known/security-key.gpg Preferred-Languages: en,cs Canonical: https://boost.space/.well-known/security.txt 1 This is security file***** Contact: info@noknok.com**** 1 Contact: mailto:security{at}actualgroup.com Preferred-Languages: fr, en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # If you would like to report a security issue you can do that at this address: Contact: mailto:security@portalvs.sk Encryption: https://www.portalvs.sk/security-at-portalvs.asc Preferred-Languages: en, sk, cs Canonical: https://www.portalvs.sk/.well-known/security.txt Expires: 2026-02-06T23:59:59Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE5+FCJ1DphqObkxSE7OfCS0HdVtoFAmXEuJAACgkQ7OfCS0Hd Vtow+g/9G8kk5kK4K921HMMqVJ6u+Z9qUez95w/TXqWk4GYy9MJ/Ihj0mPYDpVes SP96lPyyhK3G1E1+ZjLlztB1RTpEmIh15kj22M4pM3YVDVRp3SGdR086S2pAHAWw vg0gRh59HkaD69zX+2Qg1tb8kMzLT8egT06jXeNDPW6+615Z7oDcKicQxWzrf8Xr +lTszkGVblVqV/fhsAHXRrSof0nRNN9Ssyj/7ZdfR/T5xIhviAuXB3rafNSKBkxR 34MvdSlvHXt4Tm3+l33GLWYvVGZ/EMPWPdG1BCA8Y13RmsmH9cRm44k7QK/Zfypv UeE7b4fveMaAr9agMTNYCOnQ9sU4UKpSH7S0/2E+QhDB1zCrnhbSP5UtCRK6yKSy HeY5P2TUJHRV3m7ROmGvyc2BFFVYTY9P4Q7m9zgySRzsaflUpQBfGOHzn8DbVUkR ikJEsB67OzjITZUQ8dXJnNUylJWjv/mN+WbuZSbsHHUDATotWW43qFhD7Kc7Io4l oo8fiCFDxSyRe9DlMy9rVTC2QTmTQX1V/5fTA1GFYCum4AcTBFfXm3Noxp/IttLx BAw6WIiqqsFj/HqDQ3mJmItxuBAoBTFw1Dn/QCh0FJqeqt4y/NXUVI5/9O66meXk WdyWTcX6MPyXNkpHRnQ8f7d7dpSItCh3mVVbo2OBse2UXdZTOUM= =888V -----END PGP SIGNATURE----- 1 Contact: https://keybase.io/julesbrookfield Expires: 2026-12-31T17:00:00.000Z Encryption: https://keybase.io/julesbrookfield/pgp_keys.asc Encryption: https://keybase.io/julesbrookfield Preferred-Languages: en Notes: - Sorry, we do not offer bug bounties at this time. Thank you for your help! - Archipelago Hotels (ArchipelagoHotels.com) is the parent company that owns the following hotel brands: Fave, Neo, Quest, Harper, Alana, Aston, Huxley, Kamuela Villas, Nordic, Avanika, Powered by Archipelago, Aston Collection, etc. - I've put our email address into the signed message below. Thanks! Jules & Team BEGIN KEYBASE SALTPACK SIGNED MESSAGE. kXR7VktZdyH7rvq v5weRa0zkUe4ucp 0KCW3IjfeBnnAjs UQietJBFZVKsQJx wlp4ZqVbitOxg8K jn5Rsep0pal64a7 K3GPHKww92J0xi9 WtYN9OkLjzpWNUh gdCcY4oOufGGx15 BigDdXbgSoC0ffD nSQJk4jaHCNWQUU MhMTUi1tyVLEdl0 e0UtEJ9aqGyd4dq 2BQbA1ybGbqPP70 Rk1vGN6jN0Dv8vH GgGyLf5x09tiXwV IaUkOSssn31AMre 5qaBts9IxYJ4xH5 nM5apMKTchisk1E cf1lOewuFYgn9qP EP07V20fAvPzyNs 4oq3D5iXgBinoVw HBFh0OUAnGQ8ytQ Q6KhZ1Bdd2bex0w aE9cIotNkDZA3ut TEokHk8ZK0qI7gS uhTYrKlUOB5dfAz qsYID1Oe8272pN8 Gt1QV9OkRtO38YK GpKhZnMLCaJgohi JnKs07PcAxU0DDp fWwVw0rlRK50LXd X0riAfH6jO9lVci MLr7XMqn1xArset CNYiwB7g7Tp7xTc WphhYfQ9Ms8mOb7 rbUdx65p0mssJ2E BvVBQQexwOcn1dm lQaO5VbY4jccoAl TuFnQTjQ4Z45TWb myHAx4LbhQbW56t pt2qmwNCZq2pMcu WROtpvkJLkf5ABl RIbbJ0wX7wg05Cn QintUy6UqMEQ2ft h07DRQhHG7r9AOk pHOWiw3MdlAWlTV Tq9wsA978gI0kTV DrfLy5Qx06G7ey7 x4XbhoTqD349aFT tu4k5OV03HO7Bzf V4mutPl4JQ7lVLp ZYv86NV0qc1i7JA V9VXYzWB0l8BJY1 XGRUD2vNW2fKI2K 0FfMSeR8MGqM9oq BZWwh9UD9n4sJLL TxDbVOWhWD8GgN3 alNTnU1InlHS011 G7PMxEo2F4yEzVe QwSNZ6SpXkOJZ8m ekikLMPGz1vzPHQ roVFtQdsevxw4oG uFWCncKh55QUDzT lhT1YSleLiqHAeQ RESvLWGn4Wvg3M5 mkN92Zl8G1ZaTN1 XjNnMLfBZcxPG00 B1z4y8z. END KEYBASE SALTPACK SIGNED MESSAGE. 1 Expires: 2025-11-01T00:00:00+00:00 Contact: mailto:security@thelab.co Contact: https://signal.me/#eu/GrAoA5yVHyq1AiDV3XZFD1Dre6e0gdXCtcRNXo4tc0j9WG6ZqRFKxbeoGuwa7o7H Preferred-Languages: en 1 Contact: mailto:product-security@smb.nielseniq.com Contact: https://vdp.nielseniq.com/ Policy: https://cleanfox.io/en-gb/privacy.html Preferred-Languages: en Canonical: https://cleanfox.io/.well-known/security.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 04:01:38 GMT Canonical: https://www.klschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security-alert@tio.nl Expires: 2025-12-31T11:00:00.000Z Preferred-Languages: en, nl 1 Contact: mailto:info@dailysangram.com Expires: 2025-12-31T18:00:00.000Z Preferred-Languages: en, bn 1 # If you would like to report a security issue please do so to the following address: Contact: mailto:support@podinteractive.com 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: security@traderlink.it Encryption: https://www.traderlink.it/.well-known/traderlinkPublicPGP.key OpenBugBounty: https://openbugbounty.org/bugbounty/TraderlinkSecurity/ -----BEGIN PGP SIGNATURE----- iQJLBAEBCgA1FiEEPE+MQRZ5a51JVRjEZaKdD/LhJW4FAmTH4FoXHHNlY3VyaXR5 QHRyYWRlcmxpbmsuaXQACgkQZaKdD/LhJW6gpA/+PnbMGBH/vWdJk0mIaDE8yMnE Z8S8+Ns6ns5EIK14HpUj/SaJ5rSPEmFZ/KUjNvevLP+hSGcbSUnZVLGnhbuXybXk FNhUwMMI/7T6+oLzcCRUegnzwL76Mi7SXY9/xyIAe7GWkPfhBXBWBNiEMYL7KBzo C0dRflOdIpJNsmWrqWOE0xqp58wOHGBTskTPRUFwMck1NZ6GPAUiTRLFLRG9cn1t RjfyrCS5rtUnfGL/xCjkJ6ly1Ch7KlHnzXwjop7mvJNkzfar72zrqReBDDmHFA4l kdpGadyxzH9FqXLdoT2TuXtUQaRcMbBcN6mj1TRV5eFPkofE7icrJgeg4XMyR66o Uv5ay502UBmIPblLxZhL/A+JS8pVpNcr22pd7IB/e1FAaAJGosGPY0Xe5u35VNSI fXOUlY4PguoZdwIESw6lc6SYQkYT9h1QaySgb5njBwDTDWcJJAozhiT49E2vZrI9 8kJEvoSpWJrOP33FSP+v1bOP1eX739D1n8S/lhb1wJHanKrBPS6z6faFUXD2aERK tlsCxp4l7Cc/6EgZEg/rQLvHOgrPY2C8RhqmSbkFE1vlBPKSG2gk8FJybtp+tvaT O8kKakcNZygNfp/BprkVIq4Nki2THnMvWRHy7BTy/jEnoiXEd3LkfSnm/WdWV/GF fB1KFbnJCmVNBeSVCw8= =Hv5X -----END PGP SIGNATURE----- 1 Contact: mailto:it-alerts@pmodwrc.ch Expires: 2024-09-12T00:00:00.000Z Preferred-Languages: en, de 1 # This security.txt is generated by LJPc solutions Contact: Expires: 2025-10-06T21:46:04.820Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Our security address Contact: mailto:freddie@leemankuiper.nl Contact: mailto:freddie@freddieleeman.nl # Our OpenPGP key Encryption: https://www.freddieleeman.nl/pgp_key.asc # Our preferred languages Preferred-Languages: en, nl Canonical: https://factuursturen.nl/.well-known/security.txt Canonical: https://www.factuursturen.nl/.well-known/security.txt Canonical: https://factuursturen.be/.well-known/security.txt Canonical: https://www.factuursturen.be/.well-known/security.txt Expires: 2025-03-01T00:00:00z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEExdD6uwLQP3KpTm9+qoXdSaY49n4FAmXnNAIACgkQqoXdSaY4 9n4rWBAArh3jEbmXiuMqegEbXROJptg79QKVuSHybyC3FEMYjztArSUxlsz7nWRz OwKl05ozazmF0sKxZ/Emv5XSNQbMupTdht+cDHhRs3AboVDkZoN7fedGvUSALv5n w4HcL6f0GzrhR6ot1N4PFKaJHGGzwqTPO+NYMYRAA1UfAtTHh+iJwDqqmge4t1wN Ulevmkz2CY2WYDSiDxkr/TukFLCm8LHkYuSGKtkSWpMADRu0K1f1xKhPF+YL9OtY QAtBhAVN4sop2gSnumcVNncgBkjhffil3MbbkuiB2IjGvQA6axgWzQJHvB4jey5c /eNK0abfF8bFP3ybfI6GIDyuMp+HlJZKmNo/c4JeCAfSmv+sxnR772Hyozk7i737 U23wiTLSH3/iZ6SUlWBtPQ4doqwDBrZolK9pyDBI2t7wol0q00AzpOO9vZLJ51t8 8CJIhU5a8euDzZtKDPguD0Bzgt/gj+rrXy87Y3pLIWyCeWZQNGDd1nRq5XyWqwWu AAYleMrTIOF+6oiiOM3FhyCwYeKSypUI29POZ3mq1PLOdHxj0ih6Sjvu3ggN/faI lTj3VzAkhHu14PjttWqcrhH8DwyYPoQWVhyfPwelIm91d9IGg1lmSrCszuzIFATf IOUGg/b0zXKVKFpbKuxF2BuuNCzYVMCwjZtQU94P21aYs/+R8xc= =8EeH -----END PGP SIGNATURE----- 1 Contact: mailto:security@swimlane.com Preferred-Languages: en Policy: https://www.openbugbounty.org/bugbounty/SwimBugReport/ 1 Contact: mailto:ml-tech-sys@ncv.co.jp 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://trusted-firmware-docs.readthedocs.io/en/latest/security_center/mailing_aliases.html Expires: 2025-12-31T23:59:00.000Z Canonical: https://www.trustedfirmware.org/.well-known/security.txt Policy: https://trusted-firmware-docs.readthedocs.io/en/latest/security_center/incident_handling_process.html -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEY8nBD+3SbjJ4arSI1H4kDefwMFgFAmXp6dcACgkQ1H4kDefw MFjOXA//WpGf4Cu1HRQVCtBus8EaAmU7s4FT6QpKcfIHMzZhnRhXtBW59PTzSNMJ +M2WD8Uv74LyG6RwsFFWulMJ0euFrAY+hguJg8bTH1MX9FQ24DN4GVSjHy1PxUPy xVxrDOi+2/6l9sjAE78qB4arBmMgs16Aomrc6fN057BANmrA93PVICHkvBpsFytQ bjxJXaqLUbOaA3Tw8YAh3TRb5H7v2nbS8c++x25TVwbtElnJ8iGgGGxq4bS6ZMkA MvJcaB7x3kcL96aFp21LksVcPVKryx2Irk2pRjuYRKZvCssl9rhy4fZXDnoOmi7j ior/RnnyUSUdwsGrwrVnDmY9SnlTY2AaBW/sy9i84JLcO6YozMSyUmzYWwnG2IDx 8gAnzAc1aO3xk6DUL4M8UvK3MxxYYfhbTbkG5bk4SdU0KTQ1SWKpVdWt8AZk8bed BTtZrwO+K6w6Cd+/690jPDhlqny6qnJxxzYtpXqMmHu8x0N9g4x3GjVdvP2INiHe tcR8uMSUelMUMIedpLYWh9QQrbH5pOHUxTFPLs37aSueaZukTi359D/zkpTWMpq9 VFVQGMp5lmR1gVpQmejkdbMjpBs5LtzudkVZU+PB2oaQ5zZjnDWgP/KjPjp98xty jpjKuwNjCsQKT1UxMvQ4swnNigd9rHrQ+vbUuPZ58rHaZiJBNkw= =J6X+ -----END PGP SIGNATURE----- 1 Contact: mailto:security@bdo.de Preferred-Languages: de, en Canonical: https://www.bdo.de/.well-known/security.txt Expires: 2025-04-30T12:00:00 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:secissues@conferencemanager.dk Expires: 2027-06-30T22:00:00.000Z Encryption: https://conferencemanager.dk/.well-known/pgp-key.txt Preferred-Languages: en -----BEGIN PGP SIGNATURE----- iHUEARYIAB0WIQSUVxYFdYmeWCfGeYz7IHjSWiJWNwUCYsRNzwAKCRD7IHjSWiJW N8QgAQD+YKmueC3pFQTWg0oUleZxL5RApnFXm9vdaDD1RSEX/wD9GkYW4UAk4LF1 NAtfbmxL46JUYr7Il3pzuLboyqFlTgg= =JWnL -----END PGP SIGNATURE----- 1 Contact: https://www.happycharter.com/en/info/contact Expires: 2030-12-31T00:00:00z Preferred-Languages: de, en 1 Contact: mailto:hosting@mediapolis.com.do Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:operations@frachtwerk.de Expires: 2026-12-31T11:59:00.000Z Encryption: https://frachtwerk.de/.well-known/pgp-key.txt Preferred-Languages: en, de Canonical: https://frachtwerk.de/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:stephan.kaftanski@esmt.org Expires: 2025-12-31T22:59:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/24801136DBCA69F268666F736900AD1783EF535C Preferred-Languages: en, de -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEEJIARNtvKafJoZm9zaQCtF4PvU1wFAmVTZkkACgkQaQCtF4Pv U1zaqQwAoZzf6sVALsrNBhlxsE6a2QfAYv/Wcvg6/BW+q+kc0Zjdzaxg7ibWV3zO 9pmSgehPSPSJclub2at4NgUmPJzdp2e7Xw9KFSTo+qNkgRRRn2exBRgvoFO6CKqS wiGaMyAwgCt6n7PhSofvOhMN2ucReMP6iqxqqYeUgyqAxrVGb48cCNEIXuvu/4aZ eOngaXx1sHYAH9LDF0LVr/UUs9r+LYgJvh3jFsOj/SXkS5V5gA46+d8RUHUdKQAU a/OtETsPEtwIlY8Y2Z2lZgClsw7ns00lWsN1Y+/nArQojTJO4a2XKyGddlctzFr5 kB5CzKRJHJ7+PnDf1Ho5GYzo4qJ+THCrfjTD+1zPOtyI1pHZiTCGc+iAdu4NIf9P DfBw3I79ykI65HpWmpNojlOZ+oAWlyvUHvaRuxFJEt6NnF0j+g8apRdkJ5BqtFTK BsoyH6u13uzcdf0DOSwcTcNU+OOA9G0gXP07UUDrdlpzogL6q6tIQJp5oJ0/yadz zXUGu32M =njjw -----END PGP SIGNATURE----- 1 Contact: mailto:technical@itf.gov.hk Expires: 2047-06-30T15:59:00.000Z 1 # Our security address Contact: mailto:security@rossmann.de # Our canonical urls Canonical: https://www.rossmann.dk/security.txt Canonical: https://www.rossmann.dk/.well-known/security.txt # Policy: https://vdp.rossmann.de # Our preferred languages for reporting Preferred-Languages: de, en Expires: 2025-12-31T22:59:00.000Z 1 Contact: https://www.thundermisthealth.org/about-us/contact-us/ Expires: 2034-01-01T05:00:00.000Z 1 Contact: mailto:security@nodely.io Preferred-Languages: en, pl Canonical: https://nodely.io/.well-known/security.txt Encryption: https://nodely.io/pgp-key.txt 1 Contact: mailto:informationsecurity@clarionhg.com Expires: 2025-11-10T00:00:00.000Z Preferred-Languages: en 1 Contact: mailto:website@heerenveen.nl Expires: 2026-05-31T23:59:59.000Z Preferred-Languages: nl, en Canonical: https://www.heerenveen.nl/.well-known/security.txt Canonical: https://heerenveen.nl/.well-known/security.txt Policy: https://www.heerenveen.nl/over-de-gemeente/over-deze-website/#tab:KwetsbaarhedenMelden 1 # For Coordinated Vulnerability Disclosure Contact: mailto:disclosure@stala.bwl.de 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Version 24.1 Policy: https://www.nh1816.nl/kwetsbaarheid-melden Policy: https://www.nh1816.nl/report-vulnerability Contact: mailto:security@nh1816.nl Preferred-Languages: nl, en Encryption: https://www.nh1816.nl/pks/security-pgp.txt Hiring: https://www.nh1816.nl/vacatures Expires: 2025-01-15T22:00:00.000Z Canonical: https://www.nh1816.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTweNDiCSSrKI2aZyo7l1LreSu8OAUCZZ5xbQAKCRA7l1LreSu8 OALRAPwI4gnkcZ26aSQ1MDMiII9/dhD+p28WlYFm0RlzniD9YAEAtqOnYTSXv0P1 03kKHuMG4hiVWqlW/xPz0AffxU1CHAw= =qOOK -----END PGP SIGNATURE----- 1 Contact: https://www.kapowtoys.co.uk/contact.html Expires: 2025-03-01T00:00:00.000Z Preferred-Languages: en-gb,en-au,en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:info@javinto.nl Contact: mailto:info@lico.nl Contact: tel:+31407110344 Expires: 2025-11-18T22:59:00.000Z Preferred-Languages: en, nl Canonical: https://www.molendatabase.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEESohiULYyAe9DWSOIeTogshlz3s0FAmc8hVAACgkQeTogshlz 3s1VCAv/dhlth+ROayjpxh/PNOcFrnn34m6nFBXADa3J8A8AsrqUIcFM3nLEOLXE TDF+RFN6/KF7R+ZiqfiILc7BmWOrJVnGdTRPAvs2MSvChzctuSyedo5pQrEiLfwA 66QQhwXdxv0CfMDySCYf/Fk+BsKWqqaapS+3j9Gn8kPpK5ppDWfEk+zXwR8HjO6n 1r1JYsLHT409/mGUBZHwZ8JQonuyOMAlKiiab64J7/ZpjLowsnZ8SbTd86u5g+YE 8I+RXGRFFLMTCQyDQFb30JczB2ZN/QRvmY3mf1HEcMXsvKe6ykeBPdTCowoZAOMq 5t8axQ2NNer6inWU/86xIDeMGzzfnPuUlPFraQCQSUTPs1eYno6xWCUSmIOxIF/S UvHrES67Sl1x9849a89L3DQYiQRgeA8jJbwUVcxyJiFck515aVmH4QgBdbakCf4o QZ5huRi0pj5DmQpHSqtl6AErf1DGJQFrWOwngZKKDu0B4rKMbQTSiv83oLfcTyGU GccrHUQ2 =DBCE -----END PGP SIGNATURE----- 1 Contact: https://coinmotion.com/contact/ Expires: 2025-10-31T21:59:00.000Z Preferred-Languages: en 1 Contact: mailto:admin@moddiy.com Expires: 2030-12-31T04:00:00.000Z 1 Contact: mailto:security@lftb.de Expires: 2025-06-30T22:59:00.000Z Acknowledgments: https://lftb.de/tLcY Preferred-Languages: de, en 1 Contact: mailto:admin@appnetsolutions.com Contact: https://www.adminescape.com/app/index.html#/main 1 Contact: mailto:postmaster@werkbank.de Expires: 2024-12-31T00:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/79087966CCCEB6968B3822F92FBAC24FA67B123E Preferred-Languages: de, en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:39:18 GMT Canonical: https://www.hcisd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 contact: https://legalweb.io/support/ 1 # security.txt for www.myrobotdoll.com Contact: mailto:security@myrobotdoll.com Expires: 2025-12-31T23:59:00.000Z Preferred-Languages: en Policy: https://www.myrobotdoll.com/security-policy Acknowledgments: https://www.myrobotdoll.com/hall-of-fame Canonical: https://www.myrobotdoll.com/.well-known/security.txt 1 Contact: mailto:security@sas1946.com Expires: 2029-12-31T23:00:00.000Z Encryption: https://www.sas1946.com/pgp-key.txt Encryption: https://sas1946.com/pgp-key.txt Preferred-Languages: en Canonical: https://www.sas1946.com/.well-known/security.txt Canonical: https://sas1946.com/.well-known/security.txt Policy: https://www.sas1946.com/security-policy.html 1 Contact: mailto:rob@yr-design.biz Expires: 2026-10-20T06:46:00.000Z Preferred-Languages: en 1 # If you would like to report a security issue you may report it to us at our security address Contact: mailto:security@cpoms.co.uk Expires: 2027-02-04T06:59:00.000Z Encryption: https://www.cpoms.co.uk/.well-known/cpoms-pgp-key.txt Preferred-Languages: en Canonical: https://cpoms.co.uk/.well-known/security.txt 1 Contact: mailto:kommunikation@karlskrona.se Expires: 2026-09-29T22:00:00.000Z Preferred-Languages: se,en Canonical: https://www.karlskrona.se/.well-known/security.txt 1 Contact: mailto:phucthoi2108@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto: security@estateguru.co Expires: 2030-01-01T02:42:00Z Canonical: https://www.estateguru.co/security.txt Preferred-Languages: en 1 Contact: mailto:web@foldina.cz Expires: 2099-12-31T22:59:00.000Z 1 # It's good to see you here Acknowledgments: https://www.levonet.sk/.well-known/hall-of-fame.txt Canonical: https://www.levonet.sk/.well-known/security.txt Contact: mailto:levonet@levonet.sk # Feel free to let us a voice mail 24/7 Contact: tel:+421533211132 Preferred-Languages: en, sk, cz Expires: 2025-01-01T00:00:00.000Z 1 Contact: mailto:kothe@sub.uni-goettingen.de Expires: 2022-12-31T22:59:00.000Z 1 # # Hi. Found a security problem? # # Not interested in: # # * Speculative reports about theoretical issues without measurable # real-world impact. This includes: # * missing security HTTP headers or DNS entries # * copy/paste from SSL labs or other scanners and automated tools # * Social engineering # * Self-exploitation # * Any form of denial-of-service # # Being a small company, bug bounty budget is unfortunately # somewhat limited, but if you can show a real issue like being # able to access customer data, provide a reproducable report # and follow common responsible responsible disclosure procedures # we will probably offer you a reward. Contact: hello@info-beamer.com Disclosure: Full Acknowledgement: https://info-beamer.com/doc/security 1 Contact: https://www.whtop.com/contact Expires: 2024-01-01T23:01:00.000Z Preferred-Languages: en 1 # Education and Training Foundation - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2023-03-08 16:17:05+0000 Expires: 2023-06-06 17:13:37+0100 1 # Canonical URLs Canonical: https://weert.nl/.well-known/security.txt Canonical: https://www.weert.nl/.well-known/security.txt Canonical: https://kermisweert.nl/.well-known/security.txt Canonical: https://www.kermisweert.nl/.well-known/security.txt Canonical: https://onsduurzaamweert.nl/.well-known/security.txt Canonical: https://www.onsduurzaamweert.nl/.well-known/security.txt Canonical: https://krijghetvoorelkaar.nl/.well-known/security.txt Canonical: https://www.krijghetvoorelkaar.nl/.well-known/security.txt Canonical: https://museumw.nl/.well-known/security.txt Canonical: https://www.museumw.nl/.well-known/security.txt # Our security address Contact: mailto:security@weert.nl Contact: mailto:gemeente@weert.nl # Expires Expires: 2026-01-01T23:00:00.000Z # Language Preferred-Languages: nl, en # Hiring Hiring: https://www.weert.nl/vacatures 1 Contact: mailto:support@parentia.be Expires: 2030-01-01T11:00:00.000Z Preferred-Languages: nl,fr,en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:26:20 GMT Canonical: https://www.gcisd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # Report security issues Contact: mailto:security@zund.com Expires: 2025-12-31T23:59:00.000Z Preferred-Languages: de, en Canonical: https://www.zund.com/.well-known/security.txt 1 Contact: mailto:abuse@interwijs.nl Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: nl, en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:40:55 GMT Canonical: https://www.huntsvillecityschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: https://www.confessionsofahomeschooler.com/contact-me Expires: 2026-01-01T06:59:00.000Z 1 Contact: mailto:support@flexamedia.nl Expires: 2024-12-30T23:00:00.000Z 1 2022062700000065kvfbl41doxgi7l9ayaoqdyvoe0kzzsv5l9zrnwiopy8k3tvc 1 Contact: security[at]montecarlodata.com Expires: 2030-01-01T00:00:00.000Z Acknowledgments: https://trust.montecarlodata.com Preferred-Languages: en Canonical: https://www.montecarlodata.com/.well-known/security.txt Hiring: https://jobs.ashbyhq.com/montecarlodata Encryption: openpgp4fpr:3F57A7AA4CF6D52B4EE1DDA6930DBFB5BA490678 Policy: https://trust.montecarlodata.com/resources?s=3af5qmjupj7f127tt4i9ng&name=vulnerability-disclosure-policy 1 Contact: mailto:support@24x7.nl Expires: 2023-12-31T22:59:00.000Z 1 Contact: mailto:bruno.mackay@samplesource.com Expires: 2030-01-01T20:21:00.000Z Preferred-Languages: en 1 Policy: https://vdp.groupe-rocher.com/ 1 Contact: mailto:abuse@nic.cz 1 # Elmbridge Borough Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-04-23 16:07:35+0100 Expires: 2025-07-22 15:54:30+0100 1 Contact: mailto:hei@fretex.no Expires: 2028-12-31T22:59:00.000Z Preferred-Languages: no, en Canonical: https://www.fretex.no/.well-known/security.txt 1 Contact: mailto:faymeissa1@gfm.sn Policy: https://www.igfm.sn/charte-de-confidentialite 1 Default nginx 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@fortanix.com Expires: 2025-08-31T22:00:00.000Z Encryption: https://www.fortanix.com/trust-center/pgp-key Preferred-Languages: en Canonical: https://www.fortanix.com/.well-known/security.txt Canonical: https://www.fortanix.com/security.txt Policy: https://www.fortanix.com/trust-center -----BEGIN PGP SIGNATURE----- wr0EARYKAG8FgmaWguUJEL25d+oPc7dnRxQAAAAAAB4AIHNhbHRAbm90YXRpb25z LnNlcXVvaWEtcGdwLm9yZ/gSJSQMu2rc6FXcFagFPHeqfSoxkI2cllxcWJh9bejr FiEEzyw+xSK4LpFhm6n/vbl36g9zt2cAAHC6AP907wSHYgM0JIHjPeDTUu3M+3HV yKYXbKrVIy6FV96veQD+PA+1xx49ZkfNbTbvbrshc0p8iEF5bl1W2CAymFtn5Ak= =k0Na -----END PGP SIGNATURE----- 1 # oh hai! :3 # Please report any security issues as ZenDesk tickets - we welcome any reports. # ...that said - there's a LOT of vulnerabilities in the current website which I inherited and am fixing, day-by-day, page-by-page - but if you find any that I'm not aware of then PLEASE let me know! # Toodles! Contact: https://repairshopsolutions.zendesk.com/hc/en-us/requests/new Preferred-Languages: en 1 Contact: https://www.bentasker.co.uk/about-me/contact-me 1 Contact: mailto:contact@ongoingwarehouse.com Expires: 2031-01-12T13:10:00.000Z Preferred-Languages: en, sv, no Hiring: https://careers.ongoingwarehouse.com/jobs Policy: https://ongoingwarehouse.com/.well-known/security-policy.txt 1 Contact: mailto:eugeniuribca@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:iso@tachofresh.com Expires: 2026-04-30T21:59:00.000Z Encryption: https://www.tachofresh.eu/pgp-key.txt Preferred-Languages: en, de Canonical: https://www.tachofresh.eu/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:helpdesk@widomaker.com Contact: https://www.widomaker.com/contact.html Contact: tel:+17572537621 Expires: 2025-12-31T05:00:00.000Z Encryption: https://www.widomaker.com/public-key.html Preferred-Languages: en Canonical: https://www.widomaker.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEEqEgJ3RD8me0vhG5Zh9KwtDwoctwFAmFJU9oACgkQh9KwtDwo ctwS/wwAgnixe2I1kFXCFbc4qc0DdDqF1MCoIXsSCp4/8knRwDDcsCE2yJYKEdf2 EpaWwW5LgKyMbqZ90yq9TmZkwN9H6YiwIq1XMvP8gDBRNBlI/Qs+vDu2RVn0Inpb fmnyAi8sWwEka/oGUpQmh9h4OUL2Q6iIvlK93p/aUQgi9j8H/WnbManMgAmKfaU6 h7cMKF+yBf5t77n0Fdkd+CG/a2kr659KXl17Lu89u0rIiVGVUSfGrJm8oVnRpN49 WN3cmjusTh+ptwYDQjkXBtrBllkEVsyhEUkFOdRvwKzAGO9k7Qiu1exGDQ9NkoZP N6nHOIdi5f5S7rHJ7TbFYKza7kkG+4B9zlL524xYiuAExQ+GRY8cqTRtAaIKqwwA 8u7LW4kJgOm9e927xDp13qjsZwYY2dfwwtK7ivCl/8ErLG6I28YcGJy56Nrsrwzi SJ7rVmOdBXUyXQTf0s0FQt77bStsGNTIb7KjMWgTYwGSz6qfy+qArf/g3nTaPna7 phS4HCBF =DYyz -----END PGP SIGNATURE----- 1 Contact: https://www.swearnet.com/contact.html Expires: 2027-12-31T17:59:00.000Z Preferred-Languages: en Policy: https://www.swearnet.com/vulnerability_disclosure_policy.html 1 #In the event that you have discovered a technical vulnerability in an IT system of the Schwyzer Kantonalbank (szkb.ch), we encourage you to report it using the Vulnerability Disclosure Policy program below. #Your request will be forwared to our Security team. #If you are interested in participating in the bug bounty program you can apply here: https://www.bugbounty.ch/ VDP: https://app.bugbounty.ch/public/engagement/details/8e0b15d5-9916-497d-ae1f-639e78a772fd Contact: security@szkb.ch Expires: 2024-12-31T23:59:59.000Z Preferred-Languages: de, en Canonical: https://www.szkb.ch/.well-known/security.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:47:04 GMT Canonical: https://www.abileneisd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:cert-ext@bit.nl Expires: 2024-10-01T10:00:00.000Z Preferred-Languages: en, nl 1 # Welcome to the Barbados Revenue Authority Security Information Contact: mailto:security@bra.gov.bb Policy: https://bra.gov.bb/security-policy Permission: none 1 # Methods contacting us: Contact: mailto:security@facc.com # Expiry Date of this file: Expires: 2025-05-31T23:59:59Z # security.txt file location: Canonical: https://www.facc.com/.well-known/security.txt # Languages we speak: Preferred-Languages: de, en # Job Offers: Hiring: https://www.facc.com/Jobs-Karriere/Jobangebote # FACC Classified TLP-Information # WHITE: shareable without restrictions, except copyright protected content. # AMBER: shareable within the organization and other partners on a need-to-know basis. # RED: shareable personally with named recipients only. Disclosure is prohibited. Red classified Information is encrypted. # Where to find our vulnerability contact: Contact: mailto:security@facc.com # FACC Security would like to thank the following reseachers for their advice: Acknowledgements: Mayank Mukhi (since Juni 2024) Gaurav Shukla (since Juni 2024) Vaibhav Jain (since July 2023) Abdelrahman Ibrahim Farg (since May 2023) "theUnixe" (since April 2023) Marc C. Kaldenhoff (since 2022 ff.) 1 # Domeinen van de Gemeente Hengelo kunnen met een 302 redirect verwijzen naar # het centrale bestand op https://www.hengelo.nl/.well-known/security.txt # # Dutch local government Hengelo can redirect to the central file located # at https://www.hengelo.nl/.well-known/security.txt with a 302 redirect Expires: 2024-04-11T09:57:37+00:00 Policy: https://www.hengelo.nl/kwetsbaarheid-melden-cvd Contact: https://eloket.hengelo.nl/kwetsbaarheid-melden Preferred-Languages: nl, en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:psirt@linaro.org Canonical: https://www.codelinaro.org/.well-known/security.txt Policy: https://www.linaro.org/vdp Expires: 2025-05-19T00:00:00.000Z -----BEGIN PGP SIGNATURE----- iQHFBAEBCAAvFiEEC+Q52+0PbsTAW4y9K7zgNY/RHSkFAmc8gIMRHHBzaXJ0QGxp bmFyby5vcmcACgkQK7zgNY/RHSlY3Av+LE5aaQqtrAoOskS9ptJPN8OWm6PEQqK4 gOEcs+zapjSUVxmlnW+m2W96hA+d8Bp2Flgf4OH2rAFiI37pvxZzuppgS6Gc/Ipd Hnotkal5YdY7Weu8VUD3Ltq/S5lima+qDOwvfD2hi7i0l8Gp6E+MJrZXWTfc2D60 zEuIGQvJfNcyssJNjbXg5+MiwR8dccffoorA2NsoN1QliaHAS78ERGVVpP0S2JS/ B3b0fAao43pucuWJwW5OPfZrFYkbuSVTEqbtU4NGzZ3xqsRwDn18EoZcA/Qu4XBl pDtA8TaP8YfvvgJMiOHADFfZUPGT8V9Pz3eM2r0iM1SzwFbShFZPUEuxihdWVxaM 6XmtxUY6auzwLDL+jmOQ7AF6dOVJMCyxf/tFqHTXUiVFdEyyDo5os74bux5vBygn UNli22M+u4PSGsGqrEQlhy7WoAj2UYCjDndNKDcz0NaOSyF3ZlFk6CjdumyWkHlb wiX1SsxxPsS1JyutCK1zLKe60wv90ZRA =xNKl -----END PGP SIGNATURE----- 1 Contact: https://etke.cc/contacts/ Expires: 2034-12-18T00:00:00.000Z Preferred-Languages: en Canonical: https://etke.cc/.well-known/security.txt 1 # security.txt for dynasoft.ch # ---------------------- # This file follows the security.txt standard (RFC 9116) # If you discover security vulnerabilities in our systems, # please inform us using the contact details below. Contact: mailto:helpdesk@headware.ch Contact: tel:+41325521850 Expires: 2026-12-31T23:59:59.000Z Preferred-Languages: de, en Canonical: https://www.dynasoft.ch/.well-known/security.txt 1 empty 1 Contact: mailto:finn210809@gmail.com Expires: 2025-06-15T00:00:00Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Comment: We are always happy to receive reports of security vulnerabilities. So if you find any, it would be great if you write to us. Contact: mailto:security@mk16.de Contact: mailto:security@p2p-node.de Contact: mailto:security@p2p-router.de Preferred-Languages: de, en Responsible: Marek Küthe (Owner of Bandura Communications) Encryption: openpgp4fpr:9aa28159fceb3cd83bc212017e869146699108c7 -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEmqKBWfzrPNg7whIBfoaRRmmRCMcFAmaCzxcACgkQfoaRRmmR CMc6SBAAwhqT3bJmPJd9912k7QiGCzBE0dWYnXDYhkU1ldM48g7VQRKxY49LWU4T i7q+9sMy1EWm4Jzfn1tlixvEmTXeHpW9L2Ca0biIL6PV+tWMk5Lyf8aK0L9a6nZs kVVQoxLv8b0xJtJoUrpB6njzGsO3UpES620e7xDoiNYhmPIeJH7xUMH0YdwnbzDU 9oZro3pRi84HMkgpZ6LJIrJ5GvSOPlL66d++SAPaXuX0RiyloKni7pAR5eKZUK2y TXALUDyp+TljNLrXZJu1+MmnIwXOhRJHfzMvGYi3DU+hO9Va/dv9huG5RCNoMxVe n4tEivkPPYXqatlj6i9J9I0umgbHdtsJhtEp+tBUKTtGvfGwfTtnt2TORbfX4twV E5q9J+QCqt62AK/dSsJ6TTvjX7WmV3J6rjdGpZF4N+Vi38DZSPQ13YF1YNfZk7iQ +WiYyvFjeGq0usPxvhjnEob3TCodb/FgXd3l/lv6Bx7Mbo2bg6gr55FrOlP2i1i6 nr1Qf5cY7fcYxx+FNmVn48K0PNGZEkzlejFq/TaSJFTjW5ChC3O2YgSEqOE+N9Il DvDrOs4tkgSsZLIzT2qLZ6ejiFSBG57xAqJkfSi1xS0Vu53r296XlMUNomRGuK5Q Du5i4YOh0UB0bIM0VD1gnrPm2z5iauBvxtvVTe207XNb4eOQCH0= =miPX -----END PGP SIGNATURE----- 1 Contact: mailto:security@dvo-verlag.de Expires: 2029-12-31T22:59:00.000Z Preferred-Languages: de,en Canonical: https://www.blasmusik-shop.de/.well-known/security.txt 1 # security.txt # This file provides security-related information for reporting vulnerabilities. # For more information on this format, visit https://securitytxt.org/ Contact: mailto:security@cybeready.com Expires: 2025-09-05T00:00:00.000Z # Preferred languages for security reports Preferred-Languages: en Canonical: https://cybeready.com/.well-known/security.txt 1 Revoolico Retail - Inicio
Revoolico
  • Entrar (activa)

Acceso a tu cuenta

Por favor, introduce tu número de teléfono. Te enviaremos un código para verificarlo.

Copyright © Revoolico 2024
1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:23:40 GMT Canonical: https://www.bcsdschools.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@relevant.software Canonical: https://relevant.software/.well-known/security.txt 1 Contact: mailto:IT-Sicherheit@landratsamt-karlsruhe.de Expires: 2026-12-31T22:59:00.000Z Preferred-Languages: de, en Canonical: https://landkreis-karlsruhe.de/.well-known/security.txt Hiring: https://landratsamt-karlsruhe.recruiting-portal.com/karriere/#/~ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:07:27 GMT Canonical: https://www.putnamcityschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:servicedesk@leuchterag.ch Encryption: https://www.leuchterag.ch/hubfs/servicedesk_itis.asc Preferred Languages: en, de Canonical: https://www.leuchterag.ch/hubfs/.well-known/security.txt Expires: 2025-08-31T23:59:59.000Z 1 Contact: mailto:disclosure@cxplanner.com Policy: https://cxplanner.com/report-an-error 1 Contact: info@knibble.nl Expires: 2099-12-31T00:00:00Z 1 Contact: mailto:security-alerts@madgetech.com Expires: 2026-01-01T05:00:00.000Z Preferred-Languages: en Canonical: https://www.madgetech.com/.well-known/security.txt 1 # For Coordinated Vulnerability Disclosure Contact: https://www.vetter-pharma.com/en/contact/vulnerability Preferred-Languages: de, en Expires: 2030-06-29T12:00:00.000Z # Policy: Vetter Pharma appreciates the submission of vulnerabilities. If you find a vulnerability, please report it to us. We ask all person involved not to distribute any information or tools that could be used to exploit the vulnerability during this time. Thank you for your cooperation. 1 # For security issues related to Amazon Web Services (AWS), please see our security policy Policy: https://aws.amazon.com/security/vulnerability-reporting/ # To contact AWS regarding a vulnerability AWS Vulnerability Disclosure Program: https://hackerone.com/aws_vdp Contact: mailto:aws-security@amazon.com Preferred-Languages: en # We support PGP encryption Encryption: https://aws.amazon.com/security/aws-pgp-public-key/ # This file expires every 365 days Expires: 2025-09-17T18:37:07z # We're hiring - join Amazon Security! Hiring: https://www.amazon.jobs/en/business_categories/amazon-security 1 Contact: https://www.sorelleronco.it/info-page-bug-report Acknowledgments: https://www.sorelleronco.it/thank-you-bug-report Expires: Fri, 31 Dec 2025 23:59:59 +0100 Preferred-Languages: en,it 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://forfun.net/contact.txt Expires: 2026-03-30T22:00:01+00:00 Preferred-Languages: nl,en Canonical: https://forfun.net/.well-known/security.txt Encryption: dns:2360697cee7388121d1da733ea387f6bc83423ebc8d052acb1aecb04._openpgpkey.forfun.net?type=OPENPGPKEY -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEEY5sjXzUyiV9Z+Bk2IyzIxczOROcFAmgSnWEACgkQIyzIxczO ROdVlAv+JqfgJQdThf8wuGWkzyiQ+wVWZ1gyBs8xO52+KDLE5Rx8xl9TrWsgS0bo Ct688rR5kgBM4J48cqHrk8tEv+jjK0KZKSth8hFVOmTafowIhn/sWEeQr9txoXdW fXnFDfsaiZVEXzeMiAmo8fCUFQpo1jnSOPTRTWRJqcC2lPpeuixxOxqWnxRN1NkF BTgzh3t61zZsKKTpjTMxmHy0paLMbnKQDmmZGdP2eCMsDbPOVg4gpCOETGB3k+MH Y3cFt9OKeMxKBnoQgrZESFjgmBh4GNbq3gfs2tgi3GaN3Msw2fhh1ZuMS004pE1j lltroDkI23WGTq0CzO3tPRn1Bsr3MWKTHWlPSwUOau1ywbTG8/7yxgMZNHY/FDfS uA02bt8+Xg/ddw2dm+PY4ryzQzH07LBFmtqkA+/81v2QXPKtte7aQ9yt+H6uiWpM CwnPEFHpzNdhHhF3EWEdOdC66pGn+N2x8i7esTJNc825/RVfnTcl3/FrVONwSTk+ kh/hAKJx =ZILi -----END PGP SIGNATURE----- 1 Contact: https://upayments.com/en/contact-us/ # For vulnerabilities related to UPayments services: Contact: mailto:cybersecurity@upaymyents.com 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:info@vanderhoffict.nl Encryption: https://www.vanderhoff.nl/.well-known/pgp-key.txt Expires: 2025-12-22T22:59:00Z Preferred-Languages: nl, en Canonical: https://www.vanderhoffict.nl/.well-known/security.txt Policy: https://www.vanderhoffict.nl/privacybeleid/ -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEErzZLSIuPS0nJvkbM5pHihu2zeFAFAmdpJsoACgkQ5pHihu2z eFAgEwwAis+0mbKR+6UgpnLUPWftlMkKc24FjwoA2qHJ4OLGDO+VPaRHfnlvStRU d43Fi92QdXNgINrL0ZdCsSeGHF7DEr7KlZuQIgc070YzAogiTY0iLUh4eFbweFAn zz59ivVKGAktNd/A+e8EydPD32vkmLsX8/yqOx61WHTI22Jj+rRBM+Snn7if5xt5 +hZzwsrEFbPfJYslxUT/FEzgheI6Lh54pQiLHMfSC0m/utPmUpjMkTGlUhiETDNy Gk/7MIggiSrYnU2kFRneeCE0XnlR7W99sS2xsx1TranF54Q6BGY4dsl1QxzSoV4J yB/1qcdqgdgvU7+KkdjoDt7DPwWjWHYRUp3FQKQNYiK964xc/DN9cKiLADS67/Gw FK9mndBtCNLKVWjwQJYTZx4EWV4ctlCVI/S8yCwjA0Nf6bMUK2UhS9IZClqhTEHj N54zNYssmw74bPVdaQsptHCIyK9GbhRnxCzLPUcVZJoi0E8vKH1Vmav/OEV83+ME 4cjKW+Ez =6Pm9 -----END PGP SIGNATURE----- 1 Contact: mailto:security[at]digdeo.fr Preferred-Languages: fr,en Canonical: https://www.goodplanet.info/.well-known/security.txt 1 Contact: mailto:sikkerhet@rikstv.no Expires: 2035-10-21T01:00:00.000Z 1 Contact: mailto:webmaster@abra.eu Expires: 2030-06-30T21:59:00.000Z Preferred-Languages: en, cs, sk 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:32:41 GMT Canonical: https://www.region10.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@gov.je Expires: 2025-08-31T22:59:00.000Z Preferred-Languages: en Canonical: https://www.gov.je/.well-known/security.txt Policy: https://www.gov.je/Pages/DisclosurePolicy.aspx 1 Contact: mailto:pontus.ottosson@fagerhult.se Expires: 2024-11-01T11:00:00.000Z Preferred-Languages: en, sv 1 Contact: mailto:info@beuningen.it Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@instride.ch Expires: 2025-12-31T00:00:00+01:00 Preferred-Languages: en, de Canonical: https://instride.ch/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@sergeykozharinov.com Expires: 2025-08-16T21:59:00.000Z Encryption: https://openpgpkey.sergeykozharinov.com/.well-known/openpgpkey/sergeykozharinov.com/hu/s8y7oh5xrdpu9psba3i5ntk64ohouhga Preferred-Languages: en, ru, sr -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQSYhaCJknRrKlAZ7cAzdeI9SU8HswUCZliY+QAKCRAzdeI9SU8H sxOvAQCCkp2fo3wUK8/mq2JTrxb/8RUAwsUIhSP6Z5HfLrgdnQD/X0O3MiAeAevU gO4h0VWbtD5BKfrLXKTUqIX/HAak3gE= =ggWd -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # You can get a minisign signature version along with this document. Just # append .minisig to the extension for the signature. # # My contact page and minisign key is at the listed URL below the email Contact: mailto:security@jacksonchen666.com Contact: https://jacksonchen666.com/nonconstructor/ Expires: 2025-07-01T00:00:00Z Encryption: https://jacksonchen666.com/age Encryption: openpgp4fpr:786EFFD632E233EF3AB9B9CC9E4FA9055FFD9E30 Encryption: dns:dc355ec75a2dc4a1d29582933b52f9f2ed71061432d72e1991d8b154._openpgpkey.jacksonchen666.com?type=OPENPGPKEY Encryption: dns:2360697cee7388121d1da733ea387f6bc83423ebc8d052acb1aecb04._openpgpkey.jacksonchen666.com?type=OPENPGPKEY Encryption: dns:5d2d3ceb7abe552344276d47d36a8175b7aeb250a9bf0bf00e850cd2._openpgpkey.jacksonchen666.com?type=OPENPGPKEY Encryption: dns:8294547e9fe9367f291a22598513d897928d1a0eeb713ca2b41f3197._openpgpkey.jacksonchen666.com?type=OPENPGPKEY Encryption: https://jacksonchen666.com/.well-known/openpgpkey/hu/t5s8ztdbon8yzntexy6oz5y48etqsnbb Encryption: https://meta.sr.ht/~jacksonchen666.pgp Preferred-Languages: en Canonical: https://jacksonchen666.com/.well-known/security.txt Canonical: http://x7ikq7gwf6vnbvrc7b36nkcxnw7eckwaricmjbdvrajoeql2ccjb5aad.onion/.well-known/security.txt Canonical: http://jacksonchen666.i2p/.well-known/security.txt Canonical: http://[224:2a:86e7:b0:8727:3e88:c92a:c219]/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQFdTkmENxv1Ly2EW3yQfmHGx0cZAUCZ8l9NQAKCRDyQfmHGx0c ZJeXAP90CynCvHfkvrl9No2sW0YXSKCFop+NOsXUB9Fpq8hj2wD+Ik9JAXWcnlLh O62xds7SBge7U3pDBd2cR+YLtSOv9gk= =2urd -----END PGP SIGNATURE----- 1 Contact: mailto:contact@nfp.nl Expires: 2025-06-01T00:00:00.0000000Z 1 Contact: mailto:support@vuldb.com Contact: https://vuldb.com/?contact Expires: 2025-05-31T23:59:59.000Z Acknowledgments: https://vuldb.com/?kb.bugbounty Policy: https://vuldb.com/?kb.bugbounty Preferred-Languages: en, de 1 Contact: mailto:security@schoolbox.com.au Expires: 2024-10-06T02:00:00.000Z Preferred-Languages: en Canonical: https://schoolbox.com.au/.well-known/security.txt Canonical: https://schoolbox.education/.well-known/security.txt Hiring: https://schoolbox.com.au/schoolbox-jobs/ Hiring: https://schoolbox.education/schoolbox-jobs/ Policy: https://schoolbox.com.au/legal/security-measures/ Policy: https://schoolbox.education/legal/security-measures/ 1 Contact: ICTHelpdesk@kmmgroep.nl Expires: 2024-12-31T21:59:00.000Z Canonical: https://gezondnu.nl/.well-known/security.txt 1 Contact: mailto:info@innovativecomp.com Expires: 2025-12-31T08:00:00.000Z Preferred-Languages: en Canonical: https://innovativecomp.com/.well-known/security.txt Policy: https://www.innovativecomp.com/privacy-policy/ Hiring: https://www.innovativecomp.com/employment/ 1 <body><a href="https://www.techview.app/.well-known/security.txt">Click here</a><hr></body> 1 Contact: mailto:security@edelson.com Encryption: https://files.edelson.com/security_edelson_com.pub.txt Preferred-Languages: en Canonical: https://edelson.com/.well-known/security.txt 1 Contact: mailto:infosec@orkla.com Expires: 2026-12-31T22:59:00.000Z 1 # https://www.rfc-editor.org/rfc/rfc9116.html Contact: mailto:security@lizzynet.de Expires: 2025-09-01T10:00:00+00:00 Preferred-Languages: en, de 1 # European Agency for Special Needs and Inclusive Education - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-04-23 10:57:48+0100 Expires: 2025-07-22 10:57:47+0100 1 Contact: mailto: cybersec@anasoft.com Contact: https://www.anasoft.com/en/home/Contact/ Expires: 2026-03-20T21:59:00.000Z Preferred-Languages: sk, en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:17:41 GMT Canonical: https://www.center.k12.mo.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:41:35 GMT Canonical: https://www.oneclay.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1

Contact: mailto:security@statusmatch.com

Contact: mailto:dpo@statusmatch.com

Expires: 2023-12-31T15:59:00.000Z

Preferred-Languages: en

Canonical: https://statusmatch.com/.well-known/security.txt

1 Contact: mailto:security@formality.de Preferred-Languages: de, en 1 .----------------. .----------------. .-----------------. .----------------. .----------------. .----------------. | .--------------. || .--------------. || .--------------. || .--------------. || .--------------. || .--------------. | | | ________ | || | _________ | || | ____ _____ | || | _________ | || | _____ | || | _______ | | | | | __ _| | || | |_ ___ | | || ||_ \|_ _| | || | | _ _ | | || | |_ _| | || | / ___ | | | | | |_/ / / | || | | |_ \_| | || | | \ | | | || | |_/ | | \_| | || | | | | || | | (__ \_| | | | | .'.' _ | || | | _| _ | || | | |\ \| | | || | | | | || | | | | || | '.___`-. | | | | _/ /__/ | | || | _| |___/ | | || | _| |_\ |_ | || | _| |_ | || | _| |_ | || | |`\____) | | | | | |________| | || | |_________| | || ||_____|\____| | || | |_____| | || | |_____| | || | |_______.' | | | | | || | | || | | || | | || | | || | | | | '--------------' || '--------------' || '--------------' || '--------------' || '--------------' || '--------------' | '----------------' '----------------' '----------------' '----------------' '----------------' '----------------' # security.txt for https://www.zentis.de # security.txt for https://www.zentis.de/en Contact: mailto:security-ex@zentis.de Expires: 2025-12-31T22:59:00.000Z Canonical: https://www.zentis.de/.well-known/security.txt Canonical: https://www.zentis.de/en/.well-known/security.txt Preferred-Languages: de, en 1 Introduction This vulnerability disclosure policy applies to any vulnerabilities you are considering reporting to Everledger. We recommend reading this vulnerability disclosure policy fully before you report a vulnerability and always acting in compliance with it. We value those who take the time and effort to report security vulnerabilities according to this policy. However, we do not offer monetary rewards for vulnerability disclosures. Reporting If you believe you have found a security vulnerability, please submit your report to us using the following email: security@everledger.io In your report please include details of: The website, IP or page where the vulnerability can be observed. A brief description of the type of vulnerability, for example; “XSS vulnerability”. Steps to reproduce. These should be a benign, non-destructive, proof of concept. This helps to ensure that the report can be triaged quickly and accurately. It also reduces the likelihood of duplicate reports, or malicious exploitation of some vulnerabilities. What to expect After you have submitted your report, we will respond to your report within 3 working days and aim to triage your report within 6 working days. We’ll also aim to keep you informed of our progress. Once triaged, priority for remediation is assessed by looking at the impact, severity and exploit complexity but we aim to remediate as follows: HIGH priority - within 1 week MEDIUM priority - within 2 weeks LOW priority - within 1 month You are welcome to enquire on the status but should avoid doing so more than once every 14 days. This allows our teams to focus on the remediation. We will notify you when the reported vulnerability is remediated, and you may be invited to confirm that the solution covers the vulnerability adequately. Once your vulnerability has been resolved, we welcome requests to disclose your report to unify guidance to affected users, so please do continue to coordinate public release with us. You must NOT: Break any applicable law or regulations. Access unnecessary, excessive or significant amounts of data. Modify data in Everledger's systems or services. Use high-intensity invasive or destructive scanning tools to find vulnerabilities. Attempt or report any form of denial of service, e.g. overwhelming a service with a high volume of requests. Disrupt the Everledger's services or systems. Submit reports detailing non-exploitable vulnerabilities, or reports indicating that the services do not fully align with “best practice”, for example missing security headers. Submit reports detailing TLS configuration weaknesses, for example “weak” cipher suite support or the presence of TLS1.0 support. Communicate any vulnerabilities or associated details other than by means described in the published security.txt. Social engineer, ‘phish’ or physically attack the Everledger's staff or infrastructure. Demand financial compensation in order to disclose any vulnerabilities. You must: Always comply with data protection rules and must not violate the privacy of the Everledger's users, staff, contractors, services or systems. You must not, for example, share, redistribute or fail to properly secure data retrieved from the systems or services. Securely delete all data retrieved during your research as soon as it is no longer required or within 1 month of the vulnerability being resolved, whichever occurs first (or as otherwise required by data protection law). Legalities This policy is designed to be compatible with NCSC guidance and common vulnerability disclosure good practice. It does not give you permission to act in any manner that is inconsistent with the law, or which might cause Everledger or it’s partner organisations to be in breach of any legal obligations. Thanks! security-acknowledgements.txt The acknowledgements page, which is used for thanking researchers for valid reports, is hosted at: https://www.everledger.io/.well-known/security-acknowledgements.txt If the vulnerability report comes through the correct process as outlined here and is classed as a valid, actionable report, the team will engage with the researcher and ask if they would like to be added to the page. 1 # Today's software code is more secure than it was yesterday. # Contact details Contact: security[at]lahitapiola.fi # Canonical Canonical: https://www.turva.fi/.well-known/security.txt 1 Contact: mailto:security@deloitte.de Contact: mailto:desecurity@deloitte.de Hiring: https://jobs.deloitte.de/ Expires: 2030-11-11T13:37:00.000Z 1 Contact: admin@dolce.pl Preferred-Languages: pl 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Security address Contact: security@shaunc.com # PGP key Encryption: https://shaunc.com/pgp/F06D34801A718E1335C356FC1EA017FBE50AC487.asc -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE8G00gBpxjhM1w1b8HqAX++UKxIcFAlotxvYACgkQHqAX++UK xIdqWBAAv13GxBx6tWPAxVYjMqEPQD9mjr7AiJJHlw1I2UjEh4NsFNoOSjjQysiZ ey/lluNRQ5LtOQoxyMKtl6P7+Gi7fyzJJZmhx65aRZfedkL0OQH7IbS41pkc0mD7 +YxP55iMlj319DJUzRb6yGXAKAcDniaZOnEUH6OBWZFbl8YFDYOKGugxa7z3xHMq XSCeU09pcwhc8825cDRUEry09yoxQlY0AZA8wnfQjX1RZWENE0Bi1lBjSfvLaVt/ VaO3LROovRzN5aJ9uKJvh2lJCT0EQCa3RQI3mXqriPvTKj/3qkugv1yORQMxxiNC FxA6qM/cWxNEVMmc2Gj6CSeBN8tVCrnJ5KeTSnpfwLmkqK+77qE/9iJvZmh3S3Dr xFHsYEgW/mLuQxAHd2cu0dis8qp0lZ3nD9oqHrl43bYO+TirLPNKUejODAFFkDOH GcEX5wkzVfZMiZajQnaduGYo8x9/bPfUmuzV85ZZ6z2FP2q5yntjjkHVQD8MeOG7 +Fp45EQwTliXD0yRxPdlAuLeT+n07w2LGMXF6PlTk8ljzhKB8LYf5B+/CxODJlC5 VHz0U1cE6cmK24nXxlRLLg+DGpeXOI5nnN16ndISOYl8aPaXhrqEbLBOpfX1osuD y73ko78le+qsQp5tHlcmY+NlXxNHgq/P4DSQMPd+3PEwIIPqlcI= =9Et2 -----END PGP SIGNATURE----- 1 Contact: mailto:websecurity@raileasy.co.uk #Please be advised that, whilst we massively appreciate responsible disclosure, we don't run a bug bounty program at present. 1 Contact: mailto:admin@drtusz.pl Expires: 2035-12-31T23:59:00.000Z 1 Contact: mailto:chaz@chaz6.com Policy: https://chaz6.com/security-policy.html Expires: 9999-12-31T23:59:00.000Z 1 Contact: mailto:dg@onax.ch Encryption: https://www.onax.ch/pgp-key.txt Expires: 2026-01-10T23:59:59Z Preferred-Languages: en, de Policy: https://www.onax.ch/datenschutz Hiring: https://www.jobs.onax.ch/ 1 # If your email title does not contain the # words "turing test" it will be ignored. contact: security@lokad.com # Bug Bounty Policy: https://www.lokad.com/bug-bounty-policy 1 Contact: https://hackerone.com/d38cfce2-ebc5-4845-8ea0-89815b539a2e/embedded_submissions/new Policy: https://www.scot.nhs.uk/vulnerability-disclosure-policy/ Canonical: https://www.nes.scot.nhs.uk/.well-known/security.txt Preferred-Languages: en Expires: 2025-07-31T23:00:00.000Z 1 Contact: mailto:ict@embloom.com Expires: 2024-12-01T23:00:00.000Z Preferred-Languages: nl, en Canonical: https://www.embloom.nl/.well-known/security.txt Policy: https://www.embloom.com/responsible-disclosure-policy/ Hiring: https://www.embloom.nl/over-ons/#werkenbij 1 Contact: mailto:sysadmin@zirak.it Expires: 2999-12-31T22:59:00.000Z Preferred-Languages: it, en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@holoplot.com Expires: 2026-07-02T12:05:00.000Z Encryption: https://holoplot.com/pgp-key.txt Acknowledgments: https:://holoplot.com/hall-of-fame.html Preferred-Languages: en,de Canonical: https://holoplot.com/.well-known/security.txt Hiring: https://holoplot.jobs.personio.de/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQSBZltKy5256J/EvF/1kMK40Ljg8gUCZoP6TgAKCRD1kMK40Ljg 8kitAQCvV7RQMtTTU14QnoFIxuEeS6W4seXjn0rgQA/3noQLrAEAzCg+UpEd5Az6 9DIMhrp0IE7fiXTbDXjpqzTyFDIS9w0= =l4uL -----END PGP SIGNATURE----- 1 # Our security address Contact: vecera@nakluky.cz 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Canonical: https://hs-events.nl/.well-known/security.txt Canonical: https://www.hs-events.nl/.well-known/security.txt Expires: 2027-02-30T23:00:01+00:00 # Please always try to contact us through our responsible disclosure form # to speed up things. Should that not be an option, then in order of # preference the ways to contact us are: Contact: mailto:info@verdel.nl Encryption: https://hs-events.nl/.well-known/pgp-key.txt # We can offer you a swift and proper response in the following languages: Preferred-Languages: nl, en # If you think you'd like to join our team, please visit our job vacancy page: Hiring: https://www.verdel.nl/vacatures/ -----BEGIN PGP SIGNATURE----- iQIzBAABCAAdFiEENAHx85Ek0iFSCQmBQRbiXxnR2gkFAmVxihEACgkQQRbiXxnR 2gl0Xg//Xw6fShlFCnj9ctfPRwm/ZrWlcSlk747/7jlSqvfLVby6E2b8Hthrj8Ot s4mLaYF4M6eeXCA+ZE0z3tGa0Fsp+aBh8SrRPxi1Zy+H24C/GLUYaJE7mYapdpYS U1MAytpOTWVnlqNK11kEVklYThUuuJ6P3juQrufLjy+6KjK5sem+Oxa3EMOC/ffW WUiocLzZTMuSzRiddfVJfxFalgamC5wjuuKElvPpdyB5rXSz8f+TDtBu2fmGUVSp 9o+xLJv4DF0XWn+qEU3OqkBdH1MW4BFm6L4WtMq25Fk2Wkua4FQrrBY6QS0AYXfF gFDLANRHpTH9oOU6QUpdRx2mE0eee1Ik3djZQ0dmt65q9tGEe1SqvqGkz4InkkOL rbTzlo8l3t1sWYOLQg7hJQZP1BeLdWhCjCH6LwvESr0okqf2TdTp3N8/pNybckhe WH7Qr24ZzU91O8tZFWZhrPo3aNP7OhKeqUHg3MHvkpzohXu0SVjsLUeAfLl2uUC3 8irOp9G2DG6/n9S5Jv/fx/UJw+/9kXdNDpLLbapl+Jz6IIv2V9W3YVR98L7Uhmr1 ldjVs2rB6+H1c157OseW6cGLCSjNfFiR+f+oE3KNjcVBi6xr/GxKalVU8TWb3+s4 /50gg4OyvSWbqJNdugS7PuyHWc4Emg0QuquhTL0uS7HalPL0Iuc= =+nIn -----END PGP SIGNATURE----- 1 Contact: http://www.convex.cz Contact: mailto:jan@sikorjak.com Contact: tel:+420739517188 1 Contact: https://www.findacrew.net/contact Expires: 2023-06-30T14:00:00.000Z 1 Contact: mailto:ciso@gkb.ch Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: de,en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:39:03 GMT Canonical: https://www.sccresa.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:informatiebeveiliging@sudwestfryslan.nl Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: en, nl, fy Policy: https://sudwestfryslan.nl/responsible-disclosure/ 1 # security.txt for vanihq.com; Vani (vanihq.com) is owned and operated by Zoho Corporation (zohocorp.com) # To report abuse of our services, please contact: abuse@zohocorp.com Contact: https://bugbounty.zohocorp.com/bb/#/submitbug Contact: mailto:security@zohocorp.com Encryption: https://www.zohocorp.com/security/zoho-security-pub.txt Policy: https://bugbounty.zohocorp.com/bb/info Acknowledgements: https://bugbounty.zohocorp.com/bb/info#hof Canonical: https://www.vanihq.com/.well-known/security.txt Preferred-Languages: en Expires:2025-12-31T00:00:00.000Z 1 Contact: mailto:security@nnpa.org.uk Expires: 2024-11-30T12:00:00.000Z 1 Contact: https://italiamilitare.it/security.html Expires: 2030-12-30T23:00:00.000Z Preferred-Languages: en, it 1 Contact: mailto:security@fasta.co.za Encryption: https://www.fasta.co.za/security.pub 1 Contact: mailto:security@favrit.com Expires: 2024-06-30T22:00:00.000Z Preferred-Languages: en, no-nb Canonical: https://favrit.com/.well-known/security.txt 1 Contact: mailto:vulnerability@tpgtelecom.com.au Expires: 2027-01-01T01:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:44:31 GMT Canonical: https://www.irondistrict.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:contact@radaresportivo.com Expires: 2025-01-01T02:59:00.000Z Preferred-Languages: en, pt Canonical: https://radaresportivo.com/.well-known/security.txt Policy: https://radaresportivo.com/legal/security 1 Contact: mailto:xbzbrindes@xbzbrindes.com.br Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:psirt@ambarella.com Expires: 2024-09-01T06:59:00.000Z 1 Contact: mailto:info@openworx.nl Contact: https://www.openworx.nl/contactus Expires: 2025-06-22T22:00:00.000Z 1 Contact: mailto:info@basiclabel.nl Expires: 2030-01-01T11:00:00.000Z Preferred-Languages: en, nl Canonical: https://basiclabel.nl/.well-known/security.txt 1 Contact: mailto:webmaster@abra.eu Expires: 2030-06-30T21:59:00.000Z Preferred-Languages: en, cs, sk 1 # If you would like to report a security issue # you may report it to us on our VDP program. Contact: https://vdp.editions-biosante.com 1 Contact: mailto:admin@lifestylelounge.com Policy: https://lluna.lifestylelounge.com/privacypolicylogin.asp 1 Contact: mailto:security@cybera.ca Expires: 2025-12-10T06:59:00.000Z Preferred-Languages: en Policy: https://www.cybera.ca/privacy-notice/ Hiring: https://www.cybera.ca/career-opportunities/ 1 # Our security contact Contact: mailto:security@heylogin.com # OpenPGP email encryption # Encryption-key-user: security@heylogin.com # Encryption-key-fingerprint: 327E E095 BDC1 BD81 631C 8D82 2949 0F2D 481F 4E59 Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/327EE095BDC1BD81631C8D8229490F2D481F4E59 # Our Vulnerability Disclosure Policy (VDP) Policy: https://www.heylogin.com/en/security # Feel free to write in English or German Preferred-Languages: en, de 1 Contact: mailto:admin@urbanity.pl Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@jenji.io Expires: 2023-06-13T21:59:00.000Z Preferred-Languages: en,fr -----BEGIN PGP PUBLIC KEY BLOCK----- mDMEYp8k3RYJKwYBBAHaRw8BAQdAOiPmsaityXeKQcXpsdrAvHCx12DAeiY9SnKH qjy94Oq0HHNlY3VyaXR5IDxzZWN1cml0eUBqZW5qaS5pbz6ImgQTFgoAQhYhBCqE Ocbay+tWPUQ0XWoHI9aVcYTLBQJinyTdAhsDBQkDw7VDBQsJCAcCAyICAQYVCgkI CwIEFgIDAQIeBwIXgAAKCRBqByPWlXGEy5azAP0VlMBAd7HDxpz0zfV6/0xbfeZ/ 714xnfeY3mTOVGz1+QEAijEOx5FgqQBY/WEl5Xwqy7KCUSbahAgWdvx94BrDMAy4 OARinyTdEgorBgEEAZdVAQUBAQdAAfYfiAApelVqWq0S1oCcL3xYUYowYNUEps7g /MVWWDEDAQgHiH4EGBYKACYWIQQqhDnG2svrVj1ENF1qByPWlXGEywUCYp8k3QIb DAUJA8O1QwAKCRBqByPWlXGEy08LAPwOup4g0Kv/ONbac1X+LnJwKHKP7uxPGLP/ 4G89/tGsAQD+KJmjojWMPRa8KWvFg5ebfnpm95rTwip6xWKHLaKN6Q0= =eXdp -----END PGP PUBLIC KEY BLOCK----- Policy: We will work closely with security researchers on any issue they find with our systems and applications. Rewards will be delivered based on severity and bug bounty program policies. 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@bikecitizens.net Expires: 2025-01-01T00:00:00.000Z Encryption: https://www.bikecitizens.net/security@bikecitizens.net-0x7E40492329BFDE9B-pub.asc Preferred-Languages: en,de Canonical: https://www.bikecitizens.net/.well-known/security.txt Canonical: https://bikecitizens.net/.well-known/security.txt Canonical: https://www.bikecitizens.net/security.txt Canonical: https://bikecitizens.net/security.txt Hiring: https://www.bikecitizens.net/aboutus/jobs/ -----BEGIN PGP SIGNATURE----- iQJOBAEBCgA4FiEEeESZKsEN5+7xrVrefkBJIym/3psFAmFcVGsaHHNlY3VyaXR5 QGJpa2VjaXRpemVucy5uZXQACgkQfkBJIym/3pv8iA/+P50IMm1/pg/6WYQlapUf umKmph/ZDIOosZ7qtA/A3VaabLq9dusnF3QLEE2MOQjbFDzV3ysG2njesdVjBzH/ UZ9J4wTyTUAFTk54ZRyLf4II+ZNe+1Em34zEIYkyArCZbZ6BthtlRgjL8D/I/umg zJrlAdJrTKxhTcvLm7Ia/gQVxDi7PhWHUABDceIMG3RUCYaXCg8zlKQyZTyteU5z 3l9XAJTioVFRi+NiH+FgFAhHHFzRwAVkf7/kMx/KmxzcdWxPugmAzVBw5qTXRZlW Jd9CcZWZ2qkp2tYZVAgdzu98pwHnesWKtzD88L7YUeGKGUVSbid0qhvpeym1/39w j+4gQsY9xd+yOY/vGcpoEQlm8CGbV5IXprUoG0+SDL0nGpN0bnVCagE0p4QMXhHg vRajMaLfeXYn9mNFfxTELptlsfPDK1uooaDXT7nMp0woxd1OWRqfCTbhYMF9hU/w caP1CbFISltpFqavvTgpEveizB/m0bWIOHlaip4jxuTwu9eqDQqWyvdmrfsy4P/+ dHo/h7zhYu7GlUfv001jBct9W4eW3zvOWsHHX1ABhYC4XNx6R3DxBZfz3gbBb4wp Tc/g3wd2EtBmV8RVFljPWKA2RDWWy9Y4F9tUY2wdQuSJEKfrUfziLxkadWvLaPjY C4Rv6aoL2cJ6mQKw2NnOZ9s= =C48I -----END PGP SIGNATURE----- 1 Contact: mailto:security@smartsd.com Expires: 2025-08-01T12:00:00.000Z Preferred-Languages: en, nl, fr Canonical: https://smartsd.com/.well-known/security.txt Hiring: https://smartsd.com/p/info/vacatures 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@confider.nl Expires: 2024-12-05T04:12:00.000Z Preferred-Languages: nl, en Encryption: https://www.confider.nl/pgp-key-public.txt Policy: https://confider.nl/melden-van-kwetsbaarheden/ Canonical: https://www.confider.nl/.well-known/security.txt Canonical: https://confider.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQSX3EX7soKbtWrMtSpHaEJeh3TcrQUCZrIv8wAKCRBHaEJeh3Tc rUXAAQC68aCuoNPruhMComiVKmD9XYByK65GXNN4leZN7MOZLwEAindDWXpZWgzL mChyFE4YOvenDszjRPnzIoJMrD3QbQU= =sR6W -----END PGP SIGNATURE----- 1 Contact: mailto:cert@vzvz.nl Expires: 2026-01-01T23:59:00.000Z Preferred-Languages: en, nl Canonical: https://www.volgjezorg.nl/.well-known/security.txt Policy: https://www.volgjezorg.nl/en/report-vulnerability Policy: https://www.volgjezorg.nl/beveiligingslek-melden Hiring: https://werkenbij.vzvz.nl/ 1 #For Security Issues (Incident Response) Contact: mailto:cyberersthilfe@cybersicherheit.bwl.de Expires: 2027-12-31T22:59:00.000Z Preferred-Languages: de, en 1 Contact: mailto:info@ebf.eu Expires: 2023-06-01T10:00:00.000Z Preferred-Languages: en, es, fr, nl 1 Contact: https://www.sap.com/report-a-vulnerability Expires: 2025-01-30T18:29:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@cozycloud.cc Encryption: https://cozy.io/.well-known/pgp-key.txt Preferred-Languages: fr, en Canonical: https://cozy.io/.well-known/security.txt Expires: 2025-08-17T09:00:00.000Z -----BEGIN PGP SIGNATURE----- iQHKBAEBCgA0FiEECVxNrYhcw/BB9U+MuJM56wc/oTcFAmTfNDoWHHNlY3VyaXR5 QGNvenljbG91ZC5jYwAKCRC4kznrBz+hNzH+C/9phR27dbjG1p2wFrEhV+FXoo8q sdj2ADOnVJxa1fEEQ0zB3T1GeHdLZrDvS/ibwzqXdnY6biflrd4Tgwo5BhqqKh5S g56Nxqm37chjxkOlIK5V6386EjzeP3Psug6hcAHsgNuMcvR8EKEW5uRE7/2JHrZH CDuBxIQWqLEzWEk+IK9xv3LZJ1LZ62XneXoINKmG5etZDtcfgBU9X1dkUuN3jLAx QUOal3QMQTVJg0OI+3pVmFXoF0tKjHaKLkzh7R6KF9SVVE/rFz8yk/XGctcwyuFW SuoIMJcsHHPjX9vqZpCcngZwHRMCTzl/eKJNeFnepteJMIo2bly12ShJLJ+0A0Kp 6FEaN+Qh5bOeEOua8ebbrEM5tEmssteIrN18nHwqTTkzaygfAnE+1K7YTgLQ1PhT yg2h8x+RPw4MYARPwAKF6MYG4zK9QlA1oKZcSG1HjUHc1Y+hPNTIZGu0LW2KeuBv 3H7i4Cs6cywyNhiGXQUc8v1eMOmz6jYDOXTwuCM= =9xtI -----END PGP SIGNATURE----- 1 # # SIDN Labs RFC 9116 security.txt # Canonical: https://secura.com/.well-known/security.txt Canonical: https://www.secura.com/.well-known/security.txt Expires: 2025-09-30T12:00:01+00:00 # If you would like to report a security issue please first read our # responsible disclosure policy: Policy: https://www.secura.com/responsible-disclosure # Please always try to contact us through our responsible disclosure emailaddress. # Should that not be an option, use our phonenumber. Contact: mailto:cvd@secura.com Contact: tel:+31-88-8883100 # We can offer you a swift and proper response in the following languages: Preferred-Languages: nl, en # If you think you'd like to join our team, please visit our job vacancy page: Hiring: https://www.secura.com/careers # We do not use OpenPGP, so this security.txt file was purposely unsigned. 1 # This file is added by Plesk Contact: mailto:support@1ago.be Expires: 2024-07-13T00:00:00+02:00 1 1 contact: gbessoni@shuttlefare.com 1 Contact: mailto:cybersecurity@mondu.ai Expires: 2027-09-17T22:00:00.000Z Preferred-Languages: en Policy: https://www.mondu.ai/privacy-policy/ OpenBugBounty: https://openbugbounty.org/bugbounty/mondu_cybersecurity/ 1 Contact: mailto:infra@metaregistrar.com Expires: 2027-09-19T08:00:00.000Z Preferred-Languages: en,nl Policy: https://metaregistrar.com/wp-content/uploads/2022/10/Information-Security-Policy-Metaregistrar.pdf 1 Contact: mailto:security@unicef.ch Expires: 2025-07-01T23:59:00.000Z Preferred-Languages: de, en Canonical: https://www.unicef.ch/.well-known/security.txt 1 Contact: mailto:security@shibumi.com Expires: 2030-01-01T00:00:00.000Z 1 Contact: mailto:noc [at] this domain Announcements: https://chaos.social/@chaospott_noc 1 # Our security addresses. Contact: mailto:security@redcactus.cloud # Call us if needed. Contact: tel:+31113045065 # Languages. Preferred-Languages: nl, en # Canonical URLs. Canonical: https://redcactus.cloud/hubfs/.well-known/security.txt Canonical: https://redcactus.cloud/.well-known/security.txt # Privacy statement. Policy: https://www.redcactus.cloud/en/privacy-statement # Expires. Expires: 2026-04-22T23:00:00.000Z 1 Contact: mailto:security@indasys.de Expires: 2025-12-31T22:59:00.000Z Encryption: https://www.indasys.de/pgp-key.txt Preferred-Languages: en, de Canonical: https://www.indasys.de/.well-known/security.txt Policy: https://www.indasys.de/security-policy/ 1 Contact: mailto:security@inera.se Preferred-Languages: sv, en Canonical: https://www.vardhandboken.se/.well-known/security.txt Expires: Tue, 31 Mar 2026 00:00:00 GMT 1 # Our canonical URI Canonical: https://www.renk.com/.well-known/security.txt # Our security address Contact: mailto:cert@renk.com # Our OpenPGP key Encryption: https://www.renk.com/downloads/RenkCertPGP.asc # Our preferrd languages Preferred-Languages: en, de Expires: 2026-04-30T22:00:00.000Z 1 # my-ladies.ch # Please report any security vulnerabilities to us via the contact method(s) below. Please do not include any sensitive # information in your initial message, we'll provide a secure communication method in our reply to you. Contact: help@my-ladies.ch Preferred-Languages: de, en Canonical: https://my-ladies.ch/.well-known/security.txt # We're hiring, please drop us an email if you're interested in a career at my-ladies.ch. Hiring: help@my-ladies.ch 1 Contact: mailto:sa@createmycookbook.com Expires: 2025-10-01T00:00:00.000Z Policy: https://createmycoobkook.com/security-policy.txt 1 # If you would like to report a security issue # you may report it to our security folks. Contact: mailto:security@chatterbug.com Contact: https://chatterbug.com/en/security Encryption: https://keybase.io/chatterbug/key.asc Acknowledgements: https://chatterbug.com/en/security#acknowledgements 1 # This file is generated by Plesk at 2025-05-15T00:00:02+02:00 Contact: mailto: infra@metaregistrar.com Expires: 2025-05-22T00:00:00+02:00 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:44:33 GMT Canonical: https://www.worcesterschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@gridscale.io Expires: 2023-01-04T11:00:00.000Z Encryption: https://gridscale.io/wp-content/uploads/about_us/security.asc Preferred-Languages: en,de Canonical: https://gridscale.io/.well-known/security.txt Hiring: https://gridscale.io/about-us/jobs/ 1 # # RFC 9116 security.txt # Expires: 2025-05-18T16:27:45+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@getbright.nl 1 Contact: security@vector35.com 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:info@carien.eu Contact: mailto:henk@buma-fm.nl Contact: https://carien.eu/contact/ Expires: 2025-12-30T11:55:00.000Z Encryption: https://carien.eu/.well-known/pgp-key.txt Preferred-Languages: nl,en Canonical: https://carien.eu/.well-known/security.txt Policy: https://carien.eu/privacy-en-cookieverklaring/ -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEEG6NwTskezojprv2alX+4pMj5HUwFAmdzBgIACgkQlX+4pMj5 HUxZqQwAgn8N0/MdaunOge2BCsL/FT3Atyyag9SPPuY1oD1bW4E9voVZziAAUZls YR5ecE261xJ31xHOnyQ9tVi3cBawJ9eykthoYDrOlRJEHJnWIIYN31TcsDzjgLS9 b/7dMvzAMFIGVlOFf7MAozk8TngCscPMiSd3yKRoiFEJKregWKqFQ9GAvaRKBwNR pKaTbV6xrdLPPbqKMjSH39z79eTdwpYTr7gfAEIkjr74MLFPvssTtY//VT46OYZc i+Cj0QqSJio4LPiOgFx4gBErHFLz2fU87ikENv49TAmc3gCrrxjFk7e5YvcjCPaq e8740cyLPs1qzpqeCI2M1RMSUCoPmOSbvR7L0kDEo1KkNBfKzcpUcsfunZSHZRBt X32eCVzTquA2GCnGEgXVb8b4ssrpu4hR5og8ZfUVtVtb/1LL2eEIEtJQE5AFB2HQ NNiieviTdHyADhVy0MD75Z/TOf4GtpTnHWmR8R0qkBR7DsHlLuEZevTCImFinRqZ GTeP6Fz8 =rkfc -----END PGP SIGNATURE----- 1 Contact: mailto:admin@noordelijkbelastingkantoor.nl Expires: 2028-12-30T23:00:00.000Z Acknowledgments: https://noordelijkbelastingkantoor.nl/hall-of-fame/ Preferred-Languages: nl Canonical: https://noordelijkbelastingkantoor.nl/.well-known/security.txt Canonical: https://www.noordelijkbelastingkantoor.nl/.well-known/security.txt Policy: https://noordelijkbelastingkantoor.nl/responsible-disclosure/ 1 Contact: mailto:sikkerhet@frende.no Expires: 2030-12-31T11:00:00.000Z Preferred-Languages: en, no Hiring: https://www.frende.no/ledige-stillinger/ 1 Policy: [https://www.verisure.no/responsible-disclosure-policy] 1 # If you would like to report a security issue # you may report it to us here Contact: mailto:security@rewe-dortmund.de 1 # # RFC 9116 security.txt # Expires: 2025-05-24T03:45:41+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@arbocentrum.nl 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 04:22:07 GMT Canonical: https://www.delhiusd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@rasorcreative.com Expires: 2025-04-17T05:00:00.000Z Canonical: https://www.bigbend.com/.well-known/security.txt 1 Contact: mailto:security@sherpany.com 1 -----BEGIN PGP SIGNED MESSAGE----- # Please validate if you have the right security.txt file before using the information below. Canonical: https://www.go2ubl.com/.well-known/security.txt Canonical: https://secure.go2ubl.nl/.well-known/security.txt # You shouldn't trust this file, once it has expired Expires: 2025-12-31T23:59:59.000Z # If you would like to report a security issue please first read our responsible disclosure (RD) policy: Policy: https://www.go2ubl.com/responsible-disclosure # The ways to contact us in order of preference: Contact: mailto:support@go2ubl.com Contact: https://www.go2ubl.com/contact Contact: tel:+31-88-822-9000 # You can find the PGP key here: Encryption: https://www.go2ubl.com/pgp-key.txt # We can offer you a proper response in the following languages: Preferred-Languages: nl, en -----BEGIN PGP SIGNATURE----- Version: Keybase OpenPGP v2.0.76 yMOPAnicdVN7UFRVGF9QIC4QCQqZDnPAkhbdB7u24B2a0WHVkVkTfPCwxbx79+zu bS/3XO69y7JQGTM1Oi34SAxyMkZNyih62KYYDwUshZiGdEp0QnIoUh6lyGNioM4u Af4RM3fuOXPO9/g9vtMatkBG+ImWzvWoPlvu196c65DBzx9qV4B0FlIiBAUUy5gp CQLGAlzIAWxUAQSSDQKBsdokIELaITCSSykVSsDCsBCYoAUJEDhEhrP6AhkOH+RR EoM4fMkip5JIpTjEMTTFksAmSbxIqlROp1NpRRqHiVXSKE+ldEKWVdg55ORUj/b4 v1TfPZzJ5tj5k4kVIAdzEG3IwZq5eAlIgkPEfxsj+sCvBoijMWIJ0xQBLOQZAZqJ Db5VJIFGrVmjSNQotOodGi2pVuNPqVard3nrbp6Wx+mtDFjGjkVCQIA8EiRAzcoE GFF0QMBPa2thBNxdgJQZIIeANyKPOJExYRXNjEizSMS8wLPb9HLAI5ahXSSRPr3O J9sjJRRzJbz4dmAnnJRL9MKiESdRtIQ9wuYAJJihAJAF8AK0QAFiBUgidTqEBHkU w0qIFB28l8q6uV5zIfNg+a/LXJwEWXKVNlGRnKxI1mgUa7F0M47QFIfV4My+gUnf lA7s0AVsGAxJbOBowcV7p2feTryVV+CEGYuzoK8esmA2PlMoTA3xcFZh70z6OlkQ i+fRO6gsxVkdlBW7TKT7ZMDGKwyzh4BjVwPIEc2XjAtlfoQsMMDf+0pkRPATM29H 1hr+j3Vhu2qRYcrWdual7YPDFYfHw9rLE4w8t+RGBPOg4eG+lAh3XZnrjkAP3jvX leI/YYi63dS8/fjI1K9n8zPjEoqEvu+pyssZud94qqtWUmT81N/uJ7tef3eA1Xfs psefv/DxvbGA0/Dr+o+C3ONRr1XuNBxLJW8P9LSAuy3qnE2hYyimcOvJW3f/SjMY dP6Q+Z0ecRt/XvfDnzfl758YCsn3exDa1J5gzZQXmIJLln5ocH81VqG/+l1zXHbI K7qU0NLgkKpse94bX5QpOiuWBU7lxCb112yrfjF24yJXy2Rq94GnkzQLli0PbdN2 94UGvJ21slN9Y39+Zc1m0/XAzJxnrhfHdphsurRT4WdiDj23xXNJNxRUFCNXyS+W JEQPNB7LrY0v3+tec/RIKSsG9z9VFVQ8sPRLfY1ccfnOYkZ/MKh0l/1+XIeQdOXb l3d+sER5KCRw+EJkU8npo/Ulg7f0xYEB15Y3Gi29bXWakceMfZG/TZz0GIXejNr+ hPMN8FWYFVV7ZGtXoFbfEm4MG+Sbo+9XR35KH+/dV3TAkxFsu9Y9rE0k60ZH619o Te7bc3ava0+4Ni7ik3fyIozw4NrWMbV+9GJIz8R7G1cld/1o/2z3T6aknMVl3Pre E3+oezynfqm7QqQGyLe8uX8obuSqv8ecNNlwU3e+PO2t6sZzj3fpJi3+BdH/AirE IMs= =tJH/ -----END PGP SIGNATURE----- 1 Submit a Bug: https://www.emazzanti.net/bug-bounty/ Contact: mailto:bugs@emazzanti.net Policy: https://www.emazzanti.net/privacy-statement/ Hiring: https://emazzanti.ninja/ 1 Contact: mailto:admin@vm1.limenetwork.eu Expires: 2025-06-15T00:00:00Z 1 Report a Vulnerability At Hoppenbrouwers, we highly value the security of our systems and data. We follow the best practices of the Digital Trust Center (DTC) of the Dutch government and are eager to collaborate with white hat hackers to improve our security. How to Report a Vulnerability If you have found a vulnerability in one of our systems, we kindly request you to report it via email to privacy-security@hoppenbrouwers.nl. We will carefully investigate your report and take appropriate measures to address the vulnerability. You can also use the instructions on https://securitytxt.org/ to report a vulnerability 1 Contact: mailto:security@ccvt.nl Expires: 2025-10-01T00:00:00.000000Z Preferred-Languages: nl_NL, en Canonical: https://ccvt.nl/.well-known/security.txt Policy: https://ccvt.nl/privacyverklaring/ 1 Contact: security@thehighwaystar.com Encryption: https://www.thehighwaystar.com/security@thehighwaystar.com.pub Signature: https://www.thehighwaystar.com/.well-known/security.txt.sig 1 MIIQWgYJKoZIhvcNAQcCoIIQSzCCEEcCAQExCzAJBgUrDgMCGgUAMGkGCSqGSIb3DQEHAaBcBFp7 InRlYW1JZCI6IjRFM0pXNTk3WkQiLCJkb21haW4iOiJ0c3VtLnVhIiwiZGF0ZUNyZWF0ZWQiOiIy MDI0LTA4LTE5LDA5OjUyOjEzIiwidmVyc2lvbiI6MX2ggg0_MIIENDCCAxygAwIBAgIIY_BW8s8i V_MwDQYJKoZIhvcNAQELBQAwczEtMCsGA1UEAwwkQXBwbGUgaVBob25lIENlcnRpZmljYXRpb24g QXV0aG9yaXR5MSAwHgYDVQQLDBdDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTETMBEGA1UECgwKQXBw bGUgSW5jLjELMAkGA1UEBhMCVVMwHhcNMjQwMTMwMTgzMjA1WhcNMjkwMTI4MTgzMjA0WjBZMTUw MwYDVQQDDCxBcHBsZSBpUGhvbmUgT1MgUHJvdmlzaW9uaW5nIFByb2ZpbGUgU2lnbmluZzETMBEG A1UECgwKQXBwbGUgSW5jLjELMAkGA1UEBhMCVVMwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK AoIBAQC1FX_kJQ1chXPiyq7cbeqNGGn-pv_c_cwpLk2qcBWJD79H31jOWFlKCB2xoQ229iBxUncH fWR_QmmLKHvyw0A9s3CBF8nkhi2ZVzd1wNTjtjcc2Dcm7kAsi3Hw7xRjTOS_0S-HUEUdpxJxkbQX 9sNJQHBt64923LXzwWH5JKwxWb5X_kqWxYoAlse5CjmYUeqATgKGEejteO1HxmV6-LAL1Ycpfmab 7T296Dm6fUhkO-eIB1-efCGWkBQAV0BlJq7bo4O8jRv3o4VjOjf0rtDOFG8RVCdSsGjLtGs-0gDE ORTorEdwUlY2X54rPlOZpuOA0lN4N7tz35kMtxySmq9lAgMBAAGjgeUwgeIwDAYDVR0TAQH_BAIw ADAfBgNVHSMEGDAWgBRv8ZUYYlzgyPHF7WwYyeDTZFKYIDBABggrBgEFBQcBAQQ0MDIwMAYIKwYB BQUHMAGGJGh0dHA6Ly9vY3NwLmFwcGxlLmNvbS9vY3NwMDMtYWlwY2EwNzAvBgNVHR8EKDAmMCSg IqAghh5odHRwOi8vY3JsLmFwcGxlLmNvbS9haXBjYS5jcmwwHQYDVR0OBBYEFCkAQ-DGkwX04nv_ NdJ5BvpUl3YjMA4GA1UdDwEB_wQEAwIHgDAPBgkqhkiG92NkBjoEAgUAMA0GCSqGSIb3DQEBCwUA A4IBAQBA51NbANKWAu-nYD7W27ilNY9YRzstmIC5_nOz1o_RTQR_Zbpss1G8bzM-53F6OgL8MFI2 ummWpXfSL2k_bX6Y_FtCYkoyWdF-rVexy0WeCkjeRgc1G14DGy5ontvaqGzENwiFoECYoxI4cBAN SDVkhZNWBzfZ2lY4cCWo4U9oVyxYDBoWSd4_JTZzWNzlX3koj7kLA7vhnPUW53hsEk_BsH5x10qy _tEBNOKPbh4vC3q0wbEyhk6_W5iEaE9nh0_Anrq0MfQJtIo91t4QKkvEjcNN1OrFYpmYGevd0X3H 99npvad4XiYUX2Pmf0Ro8ChhvcDhFeBAq_9h6HvAOUoMMIIERDCCAyygAwIBAgIIXGPK5Eo3U8kw DQYJKoZIhvcNAQELBQAwYjELMAkGA1UEBhMCVVMxEzARBgNVBAoTCkFwcGxlIEluYy4xJjAkBgNV BAsTHUFwcGxlIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MRYwFAYDVQQDEw1BcHBsZSBSb290IENB MB4XDTE3MDUxMDIxMjczMFoXDTMwMTIzMTAwMDAwMFowczEtMCsGA1UEAwwkQXBwbGUgaVBob25l IENlcnRpZmljYXRpb24gQXV0aG9yaXR5MSAwHgYDVQQLDBdDZXJ0aWZpY2F0aW9uIEF1dGhvcml0 eTETMBEGA1UECgwKQXBwbGUgSW5jLjELMAkGA1UEBhMCVVMwggEiMA0GCSqGSIb3DQEBAQUAA4IB DwAwggEKAoIBAQDJRWoBDz6DBIbH_L_cXvAege4XMHNjJi7ePXokzZM-TzlHunW-88DS8Vmiqx_- CoY82S2aB_IOa7kpkRpfIgqL8XJYBa5MS0TFeaeAPLCI4IwMJ4RdGeWHGTbL48V2t7D0QXJR9AVc g0uibaZRuPEm33terWUMxrKYUYy7fRtMwU7ICMfS7WQLtN0bjU9AfRuPSJaSW_PQmH7ZvKQZDplh u0FdAcxbd3p9JNDc01P_w9zFlCy2Wk2OGCM5vdnGUj7R8vQliqEqh_3YDEYpUf_tF2yJJWuHv4pp FJ93n8MVt2iziEW9hOYGAkFkD60qKLgVyeCsp4q6cgQ0sniM-LKFAgMBAAGjgewwgekwDwYDVR0T AQH_BAUwAwEB_zAfBgNVHSMEGDAWgBQr0GlHlHYJ_vRrjS5ApvdHTX8IXjBEBggrBgEFBQcBAQQ4 MDYwNAYIKwYBBQUHMAGGKGh0dHA6Ly9vY3NwLmFwcGxlLmNvbS9vY3NwMDMtYXBwbGVyb290Y2Ew LgYDVR0fBCcwJTAjoCGgH4YdaHR0cDovL2NybC5hcHBsZS5jb20vcm9vdC5jcmwwHQYDVR0OBBYE FG_xlRhiXODI8cXtbBjJ4NNkUpggMA4GA1UdDwEB_wQEAwIBBjAQBgoqhkiG92NkBgISBAIFADAN BgkqhkiG9w0BAQsFAAOCAQEAOs-smI2-kiAhCa2V87FcIfo2LVcgRHRzZJIIs5as922X-ls0OCfP EkbTPBHwB8mZkLHR6BEJpeOla2xjCD-eJfrVmZxM5uXOjrJNaOyLq6OiT4oRFT7cFCscxkS2b2fF W0-VKS2HXD_cgx53T-3aVKct5xOBwWPEVAsbSwpqKCII1DeSfH9nKF-vPT-3rFkdODRkWu4zShlC RCnEyhhr4cFTLS30TcIV9jMyGHjxJm-KTeuUTKPo_w-zA4tl2usu2GVQn9yfit8xqIRU3FJSQdKy Ex0xRkeIXz7uw_KMIwSV66yKPoJsBp8u44tDmmJbNA30mc8s7rpyhhkjpfyOtTCCBLswggOjoAMC AQICAQIwDQYJKoZIhvcNAQEFBQAwYjELMAkGA1UEBhMCVVMxEzARBgNVBAoTCkFwcGxlIEluYy4x JjAkBgNVBAsTHUFwcGxlIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MRYwFAYDVQQDEw1BcHBsZSBS b290IENBMB4XDTA2MDQyNTIxNDAzNloXDTM1MDIwOTIxNDAzNlowYjELMAkGA1UEBhMCVVMxEzAR BgNVBAoTCkFwcGxlIEluYy4xJjAkBgNVBAsTHUFwcGxlIENlcnRpZmljYXRpb24gQXV0aG9yaXR5 MRYwFAYDVQQDEw1BcHBsZSBSb290IENBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA 5JGpCR-R2x5HUOsF7V55hC3rNqJXTFXsixmJ3vlLbPUHqyIwAugYPvhQCdN_QaiY-dHKZpwkaxHQ o7vkGyrDH5WeegykR4tb1BY3M8vED03OFGnRyRly9V0O1X9fm_IlA7pVj01dDfFkNSMVSxVZHbOU 9_acns9QusFYUGePCLQg98usLCBvcLY_ATCMt0PPD5098ytJKBrI_s61uQ7ZXhzWyz21Oq30Dw4A kguxIRYudNU8DdtiFqujcZJHU1XBry9Bs_j743DN5qNMRX4fTGtQlkGJxHRiCxCDQYczioGxMFjs WgQyjGizjx3eZXP_Z15lvEnYdp8zFGWhd5TJLQIDAQABo4IBejCCAXYwDgYDVR0PAQH_BAQDAgEG MA8GA1UdEwEB_wQFMAMBAf8wHQYDVR0OBBYEFCvQaUeUdgn-9GuNLkCm90dNfwheMB8GA1UdIwQY MBaAFCvQaUeUdgn-9GuNLkCm90dNfwheMIIBEQYDVR0gBIIBCDCCAQQwggEABgkqhkiG92NkBQEw gfIwKgYIKwYBBQUHAgEWHmh0dHBzOi8vd3d3LmFwcGxlLmNvbS9hcHBsZWNhLzCBwwYIKwYBBQUH AgIwgbYagbNSZWxpYW5jZSBvbiB0aGlzIGNlcnRpZmljYXRlIGJ5IGFueSBwYXJ0eSBhc3N1bWVz IGFjY2VwdGFuY2Ugb2YgdGhlIHRoZW4gYXBwbGljYWJsZSBzdGFuZGFyZCB0ZXJtcyBhbmQgY29u ZGl0aW9ucyBvZiB1c2UsIGNlcnRpZmljYXRlIHBvbGljeSBhbmQgY2VydGlmaWNhdGlvbiBwcmFj dGljZSBzdGF0ZW1lbnRzLjANBgkqhkiG9w0BAQUFAAOCAQEAXDaZTC14t-2Mm9zzd5vydtJ3ME_B H4WDhRuZPUc38qmbQI4s1LGQEti-9HOb7tJkD8t5TzTYoj75eP9ryAfsfTmDi1Mg0zjEsb-aTwpr _yv8WacFCXwXQFYRHnTTt4sjO0ej1W8k4uvRt3DfD0XhJ8rxbXjt57UXF6jcfiI1yiXV2Q_Wa9Si JCMR96Gsj3OBYMYbWwkvkrL4REjwYDieFfU9JmcgijNq9w2Cz97roy_5U2pbZMBjM3f3OgcsVuva DyEO2rpzGU-12TZ_wYdV2aeZuTJC-9jVcZ5-oVK3G72TQiQSKscPHbZNnF5jyEuAF1CqitXa5PzQ CQc3sHV1ITGCAoUwggKBAgEBMH8wczEtMCsGA1UEAwwkQXBwbGUgaVBob25lIENlcnRpZmljYXRp b24gQXV0aG9yaXR5MSAwHgYDVQQLDBdDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTETMBEGA1UECgwK QXBwbGUgSW5jLjELMAkGA1UEBhMCVVMCCGPwVvLPIlfzMAkGBSsOAwIaBQCggdwwGAYJKoZIhvcN AQkDMQsGCSqGSIb3DQEHATAcBgkqhkiG9w0BCQUxDxcNMjQwODE5MDk1MjEzWjAjBgkqhkiG9w0B CQQxFgQU8H5QlBVYY-0UosIWKaNlRtk-QGgwKQYJKoZIhvcNAQk0MRwwGjAJBgUrDgMCGgUAoQ0G CSqGSIb3DQEBAQUAMFIGCSqGSIb3DQEJDzFFMEMwCgYIKoZIhvcNAwcwDgYIKoZIhvcNAwICAgCA MA0GCCqGSIb3DQMCAgFAMAcGBSsOAwIHMA0GCCqGSIb3DQMCAgEoMA0GCSqGSIb3DQEBAQUABIIB AJV21NEb2JoM2aSbI5A5gKNil0dpe7_9E8ITNLQpoWRfjV9FBnR25hd2Dcs2CPw4Lt1ji5nRzJSN db-CaQwL6knkxBlsTrfpILt0EubpjknDFTy_Yho2aLza0nb-_D-rhdnBsvzOu_sJZ0XhNfSP8f3a ePpV04lOezUIB2a1VKaws_J5LMVJ_jqivy-HkES7oev94kpiS7XDNfJeA2En4JZQivLtqNG6pYM4 bfjk2GUKxDnyEgXC8WY1tJD-qFfCYutEn6NI2QUUGKgAC1KSI9KPWacyQoAmj9-o6caV2vUGBAVA 65sJ_p-YZhf55w6ekhVfiVEhboR5F6VcljZ-6Oo 1 Contact: mailto:support@risingshadow.net Expires: 2030-12-31T21:59:00.000Z Preferred-Languages: en 1 Canonical: https://railov.nl/.well-known/security.txt Contact: mailto:Risk&Security@railov.nl Expires: 2025-12-30T23:00:00.000Z Preferred-Languages: nl, en 1 Contact: mailto:abuse@redenet.digital Expires: 2025-12-31T03:00:00.000Z Preferred-Languages: en,pt-br Canonical: https://redenet.digital/.well-known/security.txt 1 Contact: mailto:cybersecurity@siga.swiss Expires: 2099-12-31T23:59:00.000Z Preferred-Languages: en, de Canonical: https://siga.swiss/.well-known/security.txt Hiring: https://jobs.siga.swiss # Found this? You're good? Want to use those skills at SIGA? # Let's talk: https://jobs.siga.swiss 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:03:56 GMT Canonical: https://www.visd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:info@pixelhauer.de Contact: mailto:service@deutschland-monteurzimmer.de Contact: mailto:daniel.jaeger@pixelhauer.de Expires: 2026-09-08T22:00:00.000Z Preferred-Languages: de, en Hiring: https://www.pixelhauer.de/jobs 1 Contact: mailto:security@diateam.net Expires: 2024-12-31T23:00:00.000Z Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/AF0D2BBD2DD74962F7334F1EE815E97687ACABD7 Preferred-Languages: fr, en Canonical: https://www.diateam.net/.well-known/security.txt Hiring: https://www.diateam.net/career-recruitment/ 1 # West Lindsey District Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-04-03 17:08:54+0100 Expires: 2025-07-02 17:02:15+0100 1 # https://www.rfc-editor.org/rfc/rfc9116.html Contact: mailto:security@digionline.de Expires: 2025-09-01T10:00:00+00:00 Preferred-Languages: en, de 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:lawrence@wineonline.ca Encryption: https://www.wineonline.ca/pgp-key.txt Acknowledgments: https://www.wineonline.ca/security-acknowledgement.html Expires: 2025-12-31T23:59:00Z Preferred-Languages: en -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE47eCL19gIWSEG4uOrt4urkv5tF4FAmf3wPMACgkQrt4urkv5 tF6PShAAi4RP1F3T4W4scFbB4XYMxv3AtgG1LUZpe4l85UgdIAnNfkFjcUVnBaGS ir0C0lWkqs7L+ZYSRR6nvq3siST9cFZVOocvgABQkyh2Z9YAX7wkR0849ljcG9fG A63uuOs6B2UKedoXhKQun7vN3M22CEzNQ/AE+ZVVp985+XlgV3UDVkqoeieESJ6Y wOZmuJOGpEB0WDwMF3ktmMA5ylNeF/eMFQ4EhiBNW0MC41o5+W/2ksVUnZB2CKWU 7P5I4PuC2JiGrIennrpAp2cV59bqZjmzikUMSVud9dmwMK8uyT8Pjvp+6faPzN+u AI2heUhn0OcmTTabmeFnhjO7sSENoySaMw33abZcev+G61M/maK0rBUmxY3u0qGk nNvVSFjYKqEIzUy0jfoLVOaOmXw27dMeyiTSpN5RusZ0jlPh7ZNz8OYUUfl1IKmO QzlJvCvJHEzThc4WvRM0iheANcQ1cVKG2mMsxzgr9k+aROGVupR/rp8+dpXp24fZ Xpt0Wn/AdRQD4zXvV77hSny2eP0Di/65Elx8DPTtIScWkEl9hDll04pqK8r5t0wR QIhf6Z2wpKo8kflEDVJ+xr8dofrJb+waJvADo/RhnROeR4GRs2PyLMeiW5QeOS/A mmx8zAjJUK9Fq3ueBpQxGPj9VLVBDoe4+cRurRedJm25ak3YsfA= =C89Y -----END PGP SIGNATURE----- 1 Contact: mailto:security@blur.com Canonical: https://blur.com/.well-known/security.txt 1 Contact: mailto:vincent@isodeco.nl Contact: mailto:christoph@isodeco.nl Expires: 2025-02-28T23:00:00.000Z Preferred-Languages: nl, en Canonical: https://isodeco.nl/.well-known/security.txt 1 Contact: mailto:xiao.tai@ontwerpwerk.nl Expires: 2026-01-31T23:00:00.000Z Canonical: https://www.vriendenopdefiets.nl/.well-known/security.txt 1 Contact: mailto:adrian.firican@hostx.ro Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:sec683@sirranet.co.nz Expires: 2022-09-30T10:59:00.000Z Encryption: https://www.sirranet.co.nz/.well-known/pubkey.asc Preferred-Languages: en Canonical: https://www.sirranet.co.nz/.well-known/security.txt Signature: https://www.sirranet.co.nz/.well-known/security.txt.sig 1 Contact: mailto:security@switchup.de Expires: 2024-12-31T19:11:00.000Z Preferred-Languages: en Canonical: https://www.switchup.de/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # If you'd like to encrypt your message, please do so within the the body of the message. Contact: mailto:responsible.disclosure@lvnl.nl Expires: 2026-02-26T12:00:00.000Z Encryption: https://www.lvnl.nl/gpg-pubkey-C2C1477A.txt Preferred-Languages: en, nl Canonical: https://www.lvnl.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEE/lm+jfbCbugc/pZBjS8Og8LBR3oFAmSVkJAACgkQjS8Og8LB R3re/AwAxzxI0Eft0VRbO1N4JTzxfADTuwEv+xApWYGjlRdcybcCp/6IqEqzQ/ru S/wzITtFxKKXj4gE2KUQHEquVrZZOXz1S0iRzSS95olhQy8BCs/QbHsgXvYpFSyI fRzHkyE6b2PMEwUr46WFCIpb6tSCPw6UmvrFeW+wUTomw/3YxB9DcZXwCKZ+JrBp Qhdktn2QUr0t9X/xNVTmVGPuK6MWa7zyVMMARbtHvbUPuSa6/pV1rrPMTRg7kRhh X67HP1t/wd8w0M25eM8QtyiTAXSEOzvVj2RQp0wfc+r6zh1/bdHDZ0l+K7HHSTjp s+CeyjjrBANDCysu3FkXBvA6BtFR7cD/XlmbtBF6NBOcHXpF/NBbnl1PHMVnHvSF Zu+cQ+zjp7s1ngeV7aq/1iXaTMpCP51/AjKLehSemUOUwSUIy/phiXA2fqqdz9c4 H6a9fZPp9lEadxLwyeEEiWAfWl/8Py1Elq1av0xP6rb/Yed6QN7rnPKXNjEvCo5M QppmLe04 =isPO -----END PGP SIGNATURE----- 1 Contact: https://hackerone.com/disclosure-assistance Contact: mailto:security@leavemealone.com Expires: 2049-12-31T17:00:00.000Z Preferred-Languages: en Canonical: https://leavemealone.com/.well-known/security.txt Policy: https://hackerone.com/disclosure-assistance 1 Contact: mailto:tietoturva@hameenlinna.fi Expires: 2033-06-15T09:00:00.000Z Preferred-Languages: en, fi 1 Contact: mailto:security@hypotheekbond.nl Expires: 2025-01-26T11:00:00.000Z Encryption: https://www.hypotheekbond.nl/.well-known/gpg-key.txt Preferred-Languages: nl, en Hiring: https://werkenbij.hypotheekbond.nl/ 1 Contact: mailto:info@sgp.nl Contact: https://sgp.nl/contact Expires: 2030-03-25T13:00:00.000Z Preferred-Languages: EN, NL 1 Contact:mailto:cedric@cedric.net Encryption: https://cedric.net/cedric_pub.asc 1 Contact: mailto:support@techniverse.net Expires: 2026-02-28T23:59:59.000Z Preferred-Languages: de, en Canonical: https://www.techniverse.net/.well-known/security.txt 1 Contact: ivo.stejskal@ci.cz Contact: https://twitter.com/ivostejskal Contact: https://www.facebook.com/ivo.stejskal.5 Contact: dan.lebduska@ci.cz Contact: tomas.kalny@ci.cz Contact: petr.klimes@ci.cz Policy: https://www.ceskyinternet.cz/privat-policy.html 1 Contact: mailto:security@scurri.com Expires: 2026-11-18T23:59:00.000Z Preferred-Languages: en Canonical: https://scurri.com/.well-known/security.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:46:47 GMT Canonical: https://www.tiftschools.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP MESSAGE----- # Canonical URI Canonical: https://igesdf.org.br/.well-known/security.txt # Our security address Contact: mailto:abuse@igesdf.org.br Expires: 2025-08-05T10:20:00-03:00 jA0ECQMIajJmBIZ1Uibe0rIBVy3+kzMbBKkoWIoOfa8MchGLGNUDfA/yvqkLEskf yz+hkReXkPWaf1TAk+LokxoCrwAIYWnSvDW7rbAmqs9Dkb/4uzddQHgzjm7vb0MZ IivUafFU1hL8wrOg8KFwacs36755Z88rdtSm9IfMd6VROyIKa/8UCZulOeMtDIqD w5RTTjhNBhkKQ0sYdlHqoqh8oNeoCG1Ulfj1MD8ABhNDMVHwnKAb3+ADrNirI7Hn LVOT =q610 -----END PGP MESSAGE----- 1 # security.txt for aidoc # This file provides information on how to report security vulnerabilities responsibly. # Please use this information to help us improve our security posture. Contact: mailto:security@aidoc.com Policy: https://www.aidoc.com/privacy-policy/ https://www.aidoc.com/about/security-privacy/ # Please note that we do not operate a public bug bounty program at this time. # We review all vulnerability reports on a case-by-case basis and appreciate the efforts of the security community. # We kindly ask you to report only significant security vulnerabilities and not issues from the following list: # We are aware of and do not require reports on: - Missing security headers such as "Strict-Transport-Security" or "X-Frame-Options". - Lack of SPF, DKIM, or DMARC records in our domain configuration. - Minor content security policy (CSP) misconfigurations that do not expose sensitive data or compromise user security. - Self-XSS (Self-Exploiting XSS) vulnerabilities. - HTTP security misconfigurations on non-sensitive endpoints (e.g., landing pages). - Clickjacking on pages that do not contain sensitive actions or user data. - Error messages that do not leak sensitive information or expose internal system details. - Open directory listings in non-sensitive areas of the website. - Disclosure of software version numbers in HTTP headers. - Use of cookies without the "HttpOnly" or "Secure" flags that do not contain sensitive information. - Use of outdated libraries or software versions without a clear exploit. # Responsible Disclosure - We encourage responsible disclosure of security vulnerabilities. - Please allow us a reasonable time to investigate and remediate the issue before disclosing it publicly. # Expires Expires: 2024-12-31T23:59:59Z 1 Contact: mailto:admin@typo.social Expires: 2025-04-02T20:25:00.000Z Encryption: https://typo.social/.well-known/0xEF5D2B19-pub.txt Preferred-Languages: en Canonical: https://typo.social/.well-known/security.txt Policy: https://typo.social/terms 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Canonical: https://studioalphen.nl/.well-known/security.txt Canonical: https://www.studioalphen.nl/.well-known/security.txt Expires: 2024-10-30T23:00:01+00:00 # Please always try to contact us through our responsible disclosure form # to speed up things. Should that not be an option, then in order of # preference the ways to contact us are: Contact: mailto:info@verdel.nl Encryption: https://www.verdel.nl/.well-known/pgp-key.txt # We can offer you a swift and proper response in the following languages: Preferred-Languages: nl, en # If you think you'd like to join our team, please visit our job vacancy page: Hiring: https://www.verdel.nl/vacatures/ -----BEGIN PGP SIGNATURE----- iQIzBAABCAAdFiEENAHx85Ek0iFSCQmBQRbiXxnR2gkFAmVxihEACgkQQRbiXxnR 2gl0Xg//Xw6fShlFCnj9ctfPRwm/ZrWlcSlk747/7jlSqvfLVby6E2b8Hthrj8Ot s4mLaYF4M6eeXCA+ZE0z3tGa0Fsp+aBh8SrRPxi1Zy+H24C/GLUYaJE7mYapdpYS U1MAytpOTWVnlqNK11kEVklYThUuuJ6P3juQrufLjy+6KjK5sem+Oxa3EMOC/ffW WUiocLzZTMuSzRiddfVJfxFalgamC5wjuuKElvPpdyB5rXSz8f+TDtBu2fmGUVSp 9o+xLJv4DF0XWn+qEU3OqkBdH1MW4BFm6L4WtMq25Fk2Wkua4FQrrBY6QS0AYXfF gFDLANRHpTH9oOU6QUpdRx2mE0eee1Ik3djZQ0dmt65q9tGEe1SqvqGkz4InkkOL rbTzlo8l3t1sWYOLQg7hJQZP1BeLdWhCjCH6LwvESr0okqf2TdTp3N8/pNybckhe WH7Qr24ZzU91O8tZFWZhrPo3aNP7OhKeqUHg3MHvkpzohXu0SVjsLUeAfLl2uUC3 8irOp9G2DG6/n9S5Jv/fx/UJw+/9kXdNDpLLbapl+Jz6IIv2V9W3YVR98L7Uhmr1 ldjVs2rB6+H1c157OseW6cGLCSjNfFiR+f+oE3KNjcVBi6xr/GxKalVU8TWb3+s4 /50gg4OyvSWbqJNdugS7PuyHWc4Emg0QuquhTL0uS7HalPL0Iuc= =+nIn -----END PGP SIGNATURE----- 1 ################## # Security.txt contact information # # High-severity reports will be rewarded # ################## Contact: mailto:security@feroxhosting.nl Expires: 2030-03-16T23:00:00.000Z Preferred-Languages: nl,en 1 One moment, please...

Please wait while your request is being verified...

1 # security.txt for nila.design; nila.design (nila.design) is owned and operated by Zoho Corporation (zohocorp.com) # To report abuse of our services, please contact: abuse@zohocorp.com Contact: https://bugbounty.zohocorp.com/bb/#/submitbug Contact: mailto:security@zohocorp.com Encryption: https://www.zohocorp.com/security/zoho-security-pub.txt Policy: https://bugbounty.zohocorp.com/bb/info Acknowledgements: https://bugbounty.zohocorp.com/bb/info#hof Canonical: https://nila.design/.well-known/security.txt Preferred-Languages: en Expires:2025-12-31T00:00:00.000Z 1 Contact: mailto:info@gazetefutbol.de Expires: 2024-12-30T23:00:00.000Z Preferred-Languages: de, en 1 Contact: https://www.ict.eu/en/coordinated-vulnerability-disclosure Acknowledgments: https://www.ict.eu/en/coordinated-vulnerability-disclosure Expires: 2026-01-31T22:59:00.000Z Preferred-Languages: en, nl Policy: https://www.ict.eu/en/coordinated-vulnerability-disclosure#CVD-Beleid Hiring: https://jobs.ict.eu/ 1 Contact: mailto:security@regionostergotland.se Expires: 2025-05-01T22:00:00.000Z Preferred-Languages: sv, en 1 Contact: mailto:security@kaizenticketing.com Expires: Sat, 1 Jun 2025 00:00 +0000 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # # UC Systems RFC 9116 security.txt # # Details Expires: 2025-07-31T22:00:00.000Z Canonical: https://ucsystems.nl/.well-known/security.txt Encryption: https://ucsystems.nl/.well-known/pgp-key.txt # Please always try to contact us for responsible disclosure Contact: mailto:service@ucsystems.nl Contact: tel:+31886666333 # We can offer you a proper response in the following languages: Preferred-Languages: en, nl -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEdkmrXLNoRm09KVjyoAcZ53J13f0FAma1xkYACgkQoAcZ53J1 3f1aZRAAlDiHl0xZ1MJdisjoussJuedM07Ztrk+e+8O4yLfCi5eSJDeQq4LakOWY 8pX3Rt43FcpZlPVf7YYxUEk5aVIc3pTWRvDcKwZL3qp1DDZsCd45yI+cih0sS/YN Zhs6bY8nvWEP8iwyvdGl90kkD9SIiFa5fiDjVOzRiRm9rXr/mIaJZsdX9Sq2M3Ok r6kiGv1MWdUEYO7D+QQm2K2VPrpNNvz+kgWx/w0x0Y2caYbQF0W+leWWII0Clz2D HnNi1qIOxMIWiB4kQkWdKCPwf0Ejat8vfMQUiTf4nh/E7U+07zY8LrQ8SGuQROKl r+f755xEQfWxJ7SIGMA8teBsfYMqjljJcrf7J7cedmw04dtZqubhRH5SndNtZrPo wF2jvvyzgcEshyjjIk74l3eEysyE7fkP6tG7pkJsbaIML469AVTX1puNJLx94S5X lf9XthmmiWAv2gpgSh76KyWHZkuAHIHMYoEUsZnVFpOE4MW/fKf/9Xwiw0zVwkAv 9QUCzxMY9moAMY55tqNVuZ3cijdccDQaLml+wagv1xeAjjZ6fgi3lc9cIG/fRSx1 A3V2bRGTQOUJMqyqHl2FF9j1FWBQI5Ji+7NES/sRyf/2IYuFKy2bFSTR0bKj1U34 K3TvvSWp0Nb6gH3mgioBM91HALrHusNmnQzOyvfLmqZUbcSG8ts= =Nj7n -----END PGP SIGNATURE----- 1 Contact: mailto:security@bluestreak.net Expires: 2025-02-14T05:00:00.000Z Preferred-Languages: en Canonical: https://bluestreak.net/.well-known/security.txt 1 Contact: mailto:programatori@giant.cz Expires: 2024-05-07T22:00:00.000Z Preferred-Languages: cs,sk,en 1 Contact: mailto:cvd@tkb.ch Expires: 2025-12-31T22:00:00.000Z Preferred-Languages: de, en 1 Contact: mailto:bugsweb@lt.niedersachsen.de Preferred-Languages: de, en Canonical: https://www.landtag-niedersachsen.de/.well-known/security.txt Expires: 2026-01-15T00:00:000Z 1 Contact: mailto:info@msy.es Expires: 2025-01-01T00:00:00.000Z 1 Contact: mailto:info@lansingerland.nl Contact: mailto:securitytxt@yard.nl Expires: 2026-01-03T13:24:00.000Z Preferred-Languages: en, nl Hiring: https://www.werkenvoorlansingerland.nl/ # Read our responsible disclosure Policy: https://www.lansingerland.nl/responsible-disclosure/ 1 Contact: mailto:woffs@woffs.de Expires: 2026-02-28T23:00:00.000Z Encryption: https://woffs.de/Kontakt/PGP-Key 1 # Our security address Contact: mailto:webb@vgregion.se # Preferred language is Swedish, but English is also ok Preferred-Languages: sv Canonical: https://www.sahlgrenska.se/.well-known/security.txt Expires: 2026-05-13T22:00:00.0000000Z 1 # This file is generated by Plesk at 2025-05-15T00:00:21+10:00 Contact: mailto: accounts@raines.com.au Expires: 2025-05-22T00:00:00+10:00 1 Policy: https://www.fortnox.se/om-fortnox/integritet-och-sakerhet/ Hiring: https://www.fortnox.se/om-fortnox/jobba-pa-fortnox/ Bug Bounty Fortnox's public Bug Bounty program is now closed and managed by Intigriti . All Fortnox domains and subdomains are from now off target (out of scope) for non-intigriti researchers and any active scanning or sniffing will be recognized as malicious. We do encourage you to inform us about any security bugs you encounter through ordinary passive browsing. Please use the form presented under the policy link. 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:05:03 GMT Canonical: https://www.wcde.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:noc@machcloud.com Contact: tel:+31886224000 Contact: tel:+33176774686 Contact: tel:+3227889849 Contact: tel:+496933299980 Contact: tel:+442045860693 Preferred-Languages: en,nl Canonical: https://www.machcloud.com/.well-known/security.txt Policy: https://www.machcloud.com/legal/ 1 Contact: mailto:cybersec@wabber.io Preferred-Languages: en, nl 1 # Sharing is caring. # Should you identify a vulnerability or threat that may impact our systems, please share it with us! Contact: mailto:IT-security@souriau.com Preferred-Languages: en, fr Canonical: https://www.souriau.com/.well-known/security.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:37:06 GMT Canonical: https://www.whitehallsd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@memomeister.com Expires: 2025-05-01T00:00:00.000Z Encryption: https://memomeister.com/.well-known/pgp-key.txt Canonical: https://memomeister.com/.well-known/security.txt Preferred-Languages: en, de -----BEGIN PGP SIGNATURE----- iQHNBAEBCgA3FiEEXBxILboUBvVwNUdqhf7Umb95JIUFAmdAUYYZHHNlY3VyaXR5 QG1lbW9tZWlzdGVyLmNvbQAKCRCF/tSZv3kkhcvJC/kB9kPQLTcoYcrFTexXuQSn v4geb69sV0NIJc+RR8CdasM7RkyIco64q51xbpAd42plWMduDmmiRy4m5y8JdSpJ q3VsgislxOm8EBjBmCsYC5RtUbWptEedZZgZmqnHIOgOeWW5CIF8h0i3QZqVkbsP 4GNUdiFC/onOWHpCE9U9zOcx24IIxCqcQrwOygWEEwc3j2er8p6YgSlafLoQJIfR yw8v2dCPAF4NC5/Na5ilDkUKBVt1ZJa44psqlF//7Iai26HMMrPHdlDdV2AVr6Df v1xFRXhaQZMBBdeaSWStzCdRyCcBgu7IAgYApMuDLDk4i+yeqtatFJKZOVwN9y6m zZ3wQm+mlyaBgkrt6+fp0YzdxtSUhmUt3t0twHz8v9CW6+Ti2i7oP6cPTTZOmHJv vdCjXlULZ/M+2GKX8SJSDocX2K+s/OtLccn5EhsYiH7UDaHBLKXuPRkO6cGMqbmb L70Uy2we2/TUP7QLv2XBAaHonqmAGXhkiEF+RjXDTJ8= =7YkO -----END PGP SIGNATURE----- 1 Contact: mailto:bugbounty@s-communication.de Policy: https://www.s-communication.de/BugBounty.html Canonical: https://www.s-trust.de/.well-known/security.txt Hiring: https://sparkasse.mein-check-in.de/s-communication Preferred-Languages: de, en Expires: 2026-01-01T00:00:00.000Z 1 One moment, please...

Please wait while your request is being verified...

1 Contact: mailto:adam@linveo.com Expires: 2025-06-15T00:00:00Z 1 Contact: https://www.airmes.eu/contact/ Preferred-Languages: en, fr 1 #Security Policy POLICY: https://www.welovecolors.com/information/security 1 spaces-app.org 1 Contact: mailto:support@playmax.mx Acknowledgments: https://playmax.mx/hall-of-fame Expires: 2026-12-31T18:37:07z Preferred-Languages: es,en 1 Contact: mailto:info@ghz.nl Contact: mailto:security@ghz.nl Contact: mailto:communicatie@ghz.nl Expires: 2027-01-01T00:00:00Z Policy: https://www.ghz.nl/privacystatement/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:44:11 GMT Canonical: https://www.waynecountyschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@ydentic.com Contact: mailto:info@ydentic.com Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: nl, en Canonical: https://ydentic.com/.well-known/security.txt Hiring: https://ydentic.com/vacancies 1 Contact: mailto:info@64bitswebhosting.eu Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:support@pomino.ch Expires: 2028-06-18T22:00:00.000Z OpenBugBounty: https://openbugbounty.org/bugbounty/pomino/ 1 Canonical: https://www.mozilla.cz/.well-known/security.txt Contact: mailto:spravci@lists.openalt.org Contact: mailto:info@openalt.org Contact: tel:+420910117377 Preferred-Languages: cs, sk, en 1 # Our security address Contact: mailto:it-security@helvetic.com # Our preferred languages Preferred-Languages: de, en # Canonical URI Canonical: https://www.helvetic.com/security.txt # Expires Expires: 2024-12-31T12:00:00.000Z 1 Contact: mailto:security@flarehr.com Encryption: https://www.flarehr.com/security@flarehr.com_pgp_pub.txt Preferred-Languages: en Policy: https://www.flarehr.com/report-security-vulnerability/ 1 # Comhairle nan Eilean Siar - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-03-27 13:40:44+0000 Expires: 2025-06-25 14:40:43+0100 1 Contact: mailto:servicedesk@berenschot.nl Contact: mailto:securityenprivacy@berenschot.nl Expires: 2025-09-30T21:59:00.000Z Encryption: mDMEZxiR4hYJKwYBBAHaRw8BAQdAHJbuSzaypS85nuh5V6alpQZjrotDGDDbaqTV rStmk/G0DFNlY3VyaXR5LnR4dIiZBBMWCgBBFiEEO1zhqeZkxetcdQQwSYeZ7sD5 6mEFAmcYkeICGwMFCQWj0b4FCwkIBwICIgIGFQoJCAsCBBYCAwECHgcCF4AACgkQ SYeZ7sD56mEEDgD/TQ9r5clbSRusGthZhyg6/lrN/MK1Q4JiPBUHoScszywBAPPV o0OhFvcdevMLUWOI5RZ7wvqFAFmEytnMgeb/lh8LuDgEZxiR4hIKKwYBBAGXVQEF AQEHQA8RpE1fzrjVsQNh7VFKH6gSjC2TWLEdMGEQQcoUaS0jAwEIB4h+BBgWCgAm FiEEO1zhqeZkxetcdQQwSYeZ7sD56mEFAmcYkeICGwwFCQWj0b4ACgkQSYeZ7sD5 6mE1FgD9HAZ8VVZ2121N6zT1VvzkijBNxZJviRBvZP1S2ocUiFgA/jZXjFy6kIqt aVWpbfPz/04lFfHWxSR77qT5Lgq/TW4B =LKcj Preferred-Languages: en, nl 1 Contact: mailto:compliance@macquarietechnologygroup.com Encryption: Available on request Preferred-Languages: en Policy: https://macquarietechnologygroup.com/privacy-policy/ Hiring: https://macquarietechnologygroup.com/careers/ Expires: 2026-04-15T23:00:00.000Z 1 Contact: mailto:informationsecurity@redwoodtech.com Expires: 2028-12-31T23:00:00.000Z Preferred-Languages: en Canonical: https://www.timeforstorm.eu/.well-known/security.txt Policy: https://www.contentguru.com/en-gb/about-us/compliance/ Hiring: https://careers.contentguru.com/ 1 Contact: mailto:noc@arcustech.com Canonical: https://www.arcustech.com/.well-known/security.txt Preferred-Languages: en 1 # This file is generated by Plesk at 2025-05-15T00:00:02+02:00 Contact: mailto: webmaster@ilc-europe.nl Expires: 2025-05-22T00:00:00+02:00 1 No route found 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:csirt@wisetechglobal.com Expires: 2025-07-08T16:11:07z Encryption: openpgp4fpr:EA9349E0DE158611E0B695DAF73390698A1425FE Preferred-Languages: en Canonical: https://www.containerchain.com/.well-known/security.txt Hiring: https://www.wisetechglobal.com/careers/current-openings/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTqk0ng3hWGEeC2ldr3M5BpihQl/gUCZ3wAnwAKCRD3M5BpihQl /lcqAQCiqbmbPEoVorUrB8Wh2ymfZLhPpl/AR7OXnUnewN5PugEA+aQstHWeIurr 8xSEpun75ka7pYWtvmJZb9sXP6ft9wY= =6rvy -----END PGP SIGNATURE----- 1 Contact: mailto:info@audioease.com Expires: 2025-03-18T11:56:00.000Z Preferred-Languages: nl, en Canonical: https://www.audioease.com/.well-known/security.text Policy: https://www.audioease.com/Pages/Contact/privacy-policy.html 1 Contact: e-commerce@destil.nl Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: nl Canonical: https://www.destil.nl/.well-known/security.txt Hiring: https://www.destil.nl/over-destil/vacatures 1 Contact: mailto:security[at]digdeo.fr Preferred-Languages: fr,en Canonical: https://www.herboristerieduvalmont.com/.well-known/security.txt 1 Contact: mailto:imsvietnamese@gmail.com Expires: 2025-06-15T00:00:00Z 1 Okay. 1 Contact: info@seventhlifepath.com Expires: Sun, 31 Dec 2023 11:11 -0400 1 Contact: security@pabk.sk Encryption: https://www.postovabanka.sk/security/gpg-key.txt Preferred-Languages: sk, en Canonical: https://www.postovabanka.sk/.well-known/security.txt 1 Contact: mailto:hostmaster@gryzia.de Contact: https://srs.securityforeveryone.com/gryzia.de/report Expires: 2025-12-31T23:59:00.000Z Preferred-Languages: de, en 1 Contact: mailto:security@latinworld.nl Expires: 2028-01-31T23:00:00.000Z Preferred-Languages: nl, en 1 Contact: mailto:security@solita.fi Expires: 2026-01-27T22:00:00.000Z Preferred-Languages: en Policy: https://www.solita.fi/security-policy.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # # Crunchr.com RFC 9116 security.txt # # PLEASE BE ADVISED: # Do *not* use this security.txt unmodified on your own website! # # Canonical URI Canonical: https://www.crunchr.com/.well-known/security.txt # The expiration date of this file Expires: 2026-02-24T12:00:00+01:00 # Our vulnerability disclosure policy # Please read this first if you would like to report an issue Policy: https://www.crunchr.com/vulnerability-disclosure # Our e-mail address to contact us about vulnerability disclosure Contact: mailto:vulnerability-disclosure@crunchr.com # Our OpenPGP key (optional) # We prefer you send us messages *without* OpenPGP. # If you insist on using it, you can use the PGP public key below: Encryption: https://www.crunchr.com/.well-known/vulnerability-disclosure-crunchr-com-659f71dfd24f109e-pgp-public-key.txt # Our security acknowledgments page # We do not publish a security acknowledgments page (yet) # Acknowledgments: https://www.crunchr.com/vulnerability-disclosure # Our preferred languages # We can offer you a swift and proper response in these languages: Preferred-Languages: en, nl # Our security vacancies # Want to join our team? Please visit our job vacancy page: Hiring: https://www.crunchr.com/company/careers -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEEKiDvKNH3x5HkvznZZ9x39JPEJ4FAme8ZkkACgkQZZ9x39JP EJ7UkQ//Y2btP0SHH5l52TX0KTKLsL8FVaFqODwKOSE50cjYVTU/xDfN3Vt48OfS b99jQk5KjhbtyzI/GVtEwnqSihd0PGDGk0HCKQj/rrubM+pRTytMXrXpNLU/hxEt B3g+GNmcx0C/zGmaHjhuMkXF2XUaieVaPxcS8IAdwBZsYcdIOtzxkwX7A4j3hP3B ZeaMoCClggdAJeobS6ZONAAk5JpnaMqLJ8B2Q/dZ/4mL1WhKtTH2MWLh+DuKoDve DJ6TpEbCbt0CVmrEz7G0LStKg/05klKr+Rg0JCINyMIPhiz19mLPSM+P3/tCp07X g77ubmDuEcDuYDw60QyWzSeEWHqHvaSk0l7UBKEXBtvvx6kJhTxmi03he6bpylBW JvAOPFT62hpzrC/x/UhGNmm3q7/mzBIwnudIQ+HVMzsGdViEQdmlAymxgUTkVFha 2ElakLPrIp1q2owqZySaG8+RBVEwVm2hKckHUek89vczfGoaXHAVEEjAnAiXPbk/ Dzwa/R9l+oTQI7HprxjM6rFpIh0Cso9QCAvgkNjHC8DJoSMUgc+RLFq9mhIlIttJ ZToDmKICfUvQlZDN54QsqWL6drXQmJw84aFtB5ycOBXyq2gX+7umvENOzWvYN4oR 1TW2/cPSz9tpoIK/Qxuf579A+snf92EzLVuWWViCBHwc64OKj3w= =yPxZ -----END PGP SIGNATURE----- 1 Contact: mailto:helpdesk@digitaalinorde.nl Expires: 2028-12-31T23:00:00.000Z 1 Contact: mailto:support@inett.de Contact: https://www.inett.de/kontakt/ Contact: tel:+49-681-410993-0 Expires: 2027-12-31T23:59:59.000Z Preferred-Languages: de, en Hiring: https://jobs.inett.de/ 1 Contact: mailto:security@meenzen.net 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:fixplz@nani.wtf Expires: 2025-10-12T22:00:00.000Z Encryption: https://nani.wtf/.well-known/openpgpkey/hu/o51os3b94w9rd8pwh986hxu56icaqq65 Preferred-Languages: en,no Canonical: https://nani.wtf/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTzzahsxVqfENegaYGfL32CUPNRRgUCY0iFxwAKCRCfL32CUPNR Rqc3AQDSncBCpI8PKxneo5mp76APB86xYliZkKDRfwdrm1ClTQEA3arl1+UYg2Ry XQSn2NLaJ7sdZkicZB2ChB6gvD2NeAw= =5dxn -----END PGP SIGNATURE----- 1 # If you would like to report a security issue # please contact us at the following email address Contact: info@teaminova.nl 1 Contact: https://profast.nl/contact/ Expires: 2029-12-31T22:59:00.000Z 1 Contact: mailto:pauln@radiomv.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:admin@tilosp.de 1 Contact: mailto:multi@tricker.cz Expires: 2070-01-01T09:00:00.000Z Preferred-Languages: en, cs 1 Contact: mailto:noc@voipq.nl Expires: 2030-12-31T23:01:00.000Z Preferred-Languages: en, nl Canonical: https://voipq.nl/.well-known/security.txt 1 Contact: mailto://systeembeheer@tsd.nl Expires: 2026-05-14T22:00:00.000Z Preferred-Languages: en,nl 1 <body bgcolor="#FFFFFF"> <center> <h2></h2> <br><br><a href="https://kortrijkxpo.com/.well-known/security.txt">Click here to continue</a> </center> </body> 1 Contact: mailto:security@klausen.dk 1 Contact: mailto: security@murgi.de Preferred-Languages: en, de Canonical: https://murgi.de/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:sandro@supersandro.de Expires: 2323-09-23T10:00:00.000Z Encryption: https://supersandro.de/0x236b6291555e8401.asc Preferred-Languages: en, de Canonical: https://supersandro.de/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEhxQmicBftapI7EklOvWkOj7swuUFAmXzVIMACgkQOvWkOj7s wuVuXQ/+JxKKaHyhLtWxKqmbzTZ5WEU2Jw+WLIz3tKcIjtuovNWjgdADQAmB1cBu zDVpr9VSoK6FhmlhFRuXwygJpgyjzQpZeDuSahHyiH5CdzoAQazbVVUl7czjIHch oto2VHMlyu0bSmq3ykGiygkIciZQt22ZcIbiX6BdtSfmPNZ2N0/H/LgPUpdUK+sb gNTxRoHSgrmsVPR/jxEl4qmese5IBS83R7YNCBrMpSvVVk+jdJfk5tZHG7mU0dFg dwz1u+vNwf6t4I7aJ2tmP9dgxwDCNsGfzrMT68+R3dpR54to4wnL480AhJQZYzJm A3J6VeDvioUqAfZGYe/EE04j3tmlIQmYlQ0//mb1Eq7F2fYIs2it011BYST3ozzS fSW7ObOTVBh8JKhAIY7zIAltsSrBT5Xnu+OZwU6vSQZbyD3BFc8uUmAHV7ViOBsS jPAlb8dO2Uhnve+pW/VsJT5FhOQE4y77vMse8IMSxcLDxPX88zd6WYud/K7fR23G fL5NIj87Sbe2nOeREJFP5c/GiIg5YbkA/vZtAOPK3TZluRLEPgio9Ce89b1DdCvp FTPibkckNElU78SzxYTagBve7ddtmqzaKIF0UAtDvYGmMp6FC8OKJddBg7OXss88 XCybMKdN6Ty/Fv5u9mCYLVf8Ahbur1V54e1h4aEx9ro1pucmuV0= =t+/V -----END PGP SIGNATURE----- 1 Contact: mailto:i-beveiliging@stichtsevecht.nl Expires: 2025-06-17T11:00:00.000Z Acknowledgments: https://www.informatiebeveiligingsdienst.nl/responsible-disclosure/2023-coordinated-vulnerability-disclosure-hall-of-fame/ Preferred-Languages: nl,en Canonical: https://stichtsevecht.nl/.well-known/security.txt Policy: https://stichtsevecht.nl/onderwerp/7861/kwetsbaarheid-ict-of-beveiligingslek-melden/ Encryption: https://stichtsevecht.nl/.well-known/pgpkey.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:39:19 GMT Canonical: https://www.chatham-nj.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:thanatermesis@gmail.com Expires: 2222-01-01T17:59:00.000Z Preferred-Languages: en 1 Contact: mailto:noc@concordia.ab.ca Expires: 2028-04-01T05:01:00.000Z Encryption: https://concordiaedmonton.atlassian.net/wiki/x/wgJrAg Acknowledgments: https://concordiaedmonton.atlassian.net/wiki/x/yAJrAg Preferred-Languages: English (Canadian) Canonical: https://concordia.ab.ca/security.txt Policy: https://concordiaedmonton.atlassian.net/wiki/x/zAJrAg 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # This file conforms to https://www.rfc-editor.org/rfc/rfc9116 # Please report bugs that do not represent a security risk to feedback@agilemind.com Contact: mailto:security@agilemind.com Preferred-Languages: en Encryption: https://www.agilemind.com/public_key Canonical: https://www.agilemind.com/.well-known/security.txt # February 1 is Change Your Password Day Expires: 2026-02-01T11:11:11.111Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEVmnpkUWUf2Rv0+bNYZpwCEhWeh4FAmgafj0ACgkQYZpwCEhW eh6JNQ//VDPvtIXvOtedXHCMj9jhoHu8oaprmmgmOMd5OcdFdZUN3pSAhf9hs2eC 3qhX+KyHbpOSwK3ptfOAKEeulcqVEVt52fVynnhnr7EoGndTHtiwpHpOIEaiNZQS RJBV41cOWjmhjpRn57dMb/GfZUOO6vRurGdJQye7d7Zmc0y5eoYCxMst0lxnGM+M W7F2rmpXY+AtARYfX/AvryyRQcSmlzysRJAB4neUdJaJuYI9pW/RlMWhTKqDPptj ImJlM+m9kSOaKAqXKQWuHfw8Iy57SA4V6x3XREyQNJaVxnoD808Ihdfr4Oa0StdN 09qjnbT0uoiyV7laoe2VH5d9XwMvUV0sZMCRCfPR4RIWZ+J4/8S8Ktqhkm35xKLq JLQZ/k0ZvWNjHjN1hY/67ZIyVdhjdh2QsuW2PpYJBV7S2dm5DRbHFtNQxKlrCb+1 bbujaL7/R1kCEccN6TOCHU9C0/3VD3AOvw1iGk+0i3iXKv96PoLmbt8ziXKzfLw4 dvno0jrsauVrYGLZo3kk762a6QGZLG2zAnq1Z/X88IKPopPuF+nYbM0EGD8PdEGH v+41jAITBuxHnvFR4FfntwrTDv5YkMs196xVdMuV5nH3OvB5PuoPodzqDoK+7I2z 6XlNw6MM75PtG6IxOCjxm7CLtR8iEh/TQUGE1qJtbDU2LXFP+Zg= =kKPL -----END PGP SIGNATURE----- 1 Contact: mailto:info@dryveup.com 1 # In the event that you have discovered a technical vulnerability in an IT system of the federal government, # we encourage you to report it to the National Cyber Security Centre NCSC using the Coordinated Vulnerability Disclosure program. # We forward your request to the appropriate unit. # If you are interested in participating in the NCSC bug bounty programs you can apply here: https://www.bugbounty.ch/ncsc Contact: https://www.ncsc.admin.ch/ncsc/en/home/infos-fuer/infos-it-spezialisten/themen/schwachstelle-melden.html Contact: mailto:incidents@ncsc.ch Expires: 2025-12-31T23:59:59.000Z Encryption: https://www.ncsc.admin.ch/dam/ncsc/de/Key/pgp_ncsc_incidents.asc.download.asc/NCSC_Incidents.asc Encryption: https://www.ncsc.admin.ch/dam/ncsc/de/Key/smime_incidents_ncsc_ch_22.cer.download.cer/smime_incidents_ncsc_ch_22.cer Preferred-Languages: en, de, fr, it Policy: https://www.ncsc.admin.ch/ncsc/en/home/infos-fuer/infos-it-spezialisten/themen/schwachstelle-melden/scope-and-rules.html 1 Contact: mailto:cert@lelystad.nl Contact: https://www.gemeentelelystad.nl/security Expires: 2025-10-22T23:59:59.999Z Preferred-Languages: nl, en 1 # Surrey Heath Borough Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-05-14 09:18:46+0100 Expires: 2025-08-12 09:06:51+0100 1 Contact: mailto:security@csfcloud.com Preferred-Languages: en Expires: 2025-05-29T03:00:00+00:00 1 Contact: mailto:it-sicherheitsbeauftragter@kvbarnim.de Expires: 2024-12-31T22:59:00.000Z Preferred-Languages: de, en Canonical: https://www.barnim.de/.well-known/security.txt 1 # If you would like to report a security issue # Please contact Infrascale information security team on this page # https://www.infrascale.com/well-known/securitysubmission/ 1 Contact: webmaster@sfv.se Preferred-Languages: sv Canonical: https://www.sfv.se/security.txt Expires: Sat, 14 Jun 2025 03:09:25 +02:00 1 Canonical: https://mijnknhs.nl/.well-known/security.txt Expires: 2024-07-19T23:59:59+02:00 CONTACT: mailto:functioneelbeheer@knhs.nl 1 # This file is added by Plesk Contact: mailto: security-txt-he1@lgm.info Expires: 2030-12-31T00:00:00+02:00 Preferred-Languages: de,en 1 Contact: mailto:dan@americanwebcreations.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:support@surver.nl Expires: 2025-12-31T11:08:00.000Z Preferred-Languages: en, nl 1 Contact: https://selfkey.org/contact-us/ Contact: mailto:info@selfkey.org Expires: 2023-12-29T17:30:00.000Z Preferred-Languages: en Canonical: https://selfkey.org/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: team@cert.at Expires: 2026-02-01T13:37:00.000Z Encryption: https://www.cert.at/static/pgpkeys.asc Preferred-Languages: de,en Canonical: https://cert.at/.well-known/security.txt Policy: https://cert.at/de/ueber-uns/rfc2350/ Hiring: https://cert.at/de/ueber-uns/jobs/ Hiring: https://www.nic.at/de/jobs -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEZBQq8U7GZ4MK3GSrP/W20TO9/VcFAmebhhYACgkQP/W20TO9 /VcGtw//fV2o2Pxz5tXXGTmAVaQxd8DGUoA9n3o6gR2U+G6t26eHSm9Jcej4mFbC yUmxHiM+c/dqvU1cUheG6TPfnf2oLhfVQkb5RF4ouWo18nY+/IG52WneZPLWGNg7 O/585amWo96y0jvzlSSQxBOI01yiHU3FJALMXYOu3GT9F3LkHT3/nF4OhA7LkvhY Zaxl4QYS3Q9oTo3Elp6LekZ3D01PyhpqVqmLXlKw3djXwcoiHAIxHokyRODl3VR2 +wtkgYLBiPeYJJhJBjilavbtDPbD0L0OuE2W3D4M9XtrAh+WED/IhPSSrXZz22LC i+aPi3HtV+PsHXHGss6nruKA2I14YvatJyKGgrunmnCDcj5QXxvFbPeuPQHbQRsg 20TuDmKeqAG4mIFXG3v3D5YurdDzO1ZWk+t1in4d7q+4KuBlTCNiksKJs+nxiE/7 J5fnLYwYNbnsUOkkqkbCG4QZmqoA5KTw2bFQJXUI8R5fbsnUppi/XuxshSO5CPzC 7eFrrU0mU1nmAXnfQuVsbyVQtoKnptMHlKzzK/n+CXtSUtyUVi7j7p6qF8Ml/KF4 XhEeILWaIwtFQGVIuD88B784Hhgq6i0bHAESKI21P7+KNU64DXJsP/2PAjKEKbVy KplyKfcd4mSl4fiq971Wk+S7QVd3wg/1Bc5Gb/yEFSTLcgQGAzA= =5jrL -----END PGP SIGNATURE----- 1 Contact: mailto:it.sikkerhet@posten.no 1 Contact: mailto:info@sudus.nl Expires: 2032-12-31T11:00:00.000Z Preferred-Languages: en, nl 1 Contact: https://www.projet-voltaire.fr/contact/ Preferred-Languages: en, fr Hiring: https://carrieres.projet-voltaire.fr/ Canonical: https://carrieres.projet-voltaire.fr/.well-known/security.txt 1 Contact: mailto:web@moerdijk.nl Expires: 2026-01-03T13:24:00.000Z Preferred-Languages: nl, en Canonical: https://www.moerdijk.nl/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@promatrix.ch Expires: 2026-04-30T10:00:00.000Z Encryption: https://promatrix.ch/.well-known/encryption/security_promatrix_smime.cer Encryption: https://promatrix.ch/.well-known/encryption/security_promatrix_pgp.asc Preferred-Languages: en, de Canonical: https://promatrix.ch/.well-known/security.txt Canonical: https://www.promatrix.ch/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQSaxsPbdrm90M/W9VY0U58tNIBGWgUCZjTnmAAKCRA0U58tNIBG WkEvAP9nvYrf/bcYAPOuTscdDXz5zpA3W8QBUUNvVbXTXtxHjgEAjVhhZdFQNmTj 2E3zzPD++Y6luYC5S2EIOXmj6EmOywQ= =v8ql -----END PGP SIGNATURE----- 1 # # RFC 9116 security.txt # Expires: 2025-05-25T05:01:26+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@workmanstore.nl 1 [] 10.91.2.86 - [15/May/2025:03:08:01 +0000] "GET /.well-known/security.txt HTTP/1.1" "deploy_color" = "deploy_color_from_header" = "deploy_color_from_host" = "http_x_rbal_deploy_color" = "http_host" = redbirdcourses.com 200 0 "" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/132.0.0.0 Safari/537.36 SecurityHeaders" "2604:a880:2:d0::651:5001, 172.69.23.51" 1 Contact: mailto:inside@lynx.com Expires: 2024-03-07T19:30:00.000Z Preferred-Languages: English 1 # security.txt for HackYourMom Contact: hackyourmomcom@gmail.com Encryption: https://hackyourmom.com/blog/pgp-key/ Preferred-Languages: en, ua https://hackyourmom.com/blog/polityka-testuvannya-bezpeky-hackyourmom/ 1 # Maxprog security contacts and policy # Our security contact channels Contact: https://www.maxprog.com/site/misc/contact-us.php Contact: https://www.maxprog.com/site/support/helpdesk.php # Link to our vulnerability disclosure policy Policy: https://www.maxprog.com/security.php # Languages that our team speaks and understands Preferred-Languages: en-US 1 # Please validate if you have the right security.txt file before using the information below. # Most of our other websites will redirect to this central file, but some may have a similar file locally on the webserver. # You shouldn't trust this file, once it has expired (like bad milk). Expires: 2025-12-04T11:33:00.000Z # If you would like to report a security issue please first read our responsible disclosure policy: Policy: https://www.tuesday.nl/whitehat/report-vulnerability # Please always try to contact us through our responsible disclosure form to speed up things. # Should that not be an option, then in order of preference the ways to contact us: Contact: https://www.tuesday.nl/contact Contact: tel:+31736240050 # We can offer you a proper response in the following languages: Preferred-Languages: nl, en, es # If you think you'd like to join our team, please visit our job vacancy page: Hiring: https://www.tuesday.nl/vacatures/werken-bij-tuesday 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://samenwerkendegemeenten.equalit.nl/formulier/nl-NL/Oosterhout/scCVD.aspx/fCVD_Melding Expires: 2026-01-01T23:59:00z Policy: https://www.oosterhout.nl/over-de-gemeente/veiligheid-systemen Canonical: https://www.oosterhout.nl/.well-known/security.txt Encryption: https://keyserver.ubuntu.com/pks/lookup?search=770453326969D905714BEDE8E9612CE5E9F36503&fingerprint=on&op=index -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQR3BFMyaWnZBXFL7ejpYSzl6fNlAwUCZ3KcJAAKCRDpYSzl6fNl A1jpAPkBPH3oy3EfRa7DcYlt0W4qBQAcDwVC/7EaqoyLsAs6XgD/U0Fkz2JcRogS W+BeraJprZ02GbAjd66wHeji/4rIwQs= =qZd5 -----END PGP SIGNATURE----- 1 # SECURITY.TXT for dojo-yeswehack.com # https://securitytxt.org/ # Contact: https://vdp.yeswehack.com Policy: https://vdp.yeswehack.com Hiring: https://www.welcometothejungle.com/fr/companies/yeswehack Expires: 2025-12-31T23:59:59.000Z 1 # Our email address is a distribution list so the reply will be from someone with the same domain, but not that address. Contact: infosecurity@safetyskills.com Contact: https://safetyskills.com/contact-us/ Preferred-Languages: en Canonical: https://inclassnow.com/.well-known/security.txt Hiring: https://safetyskills.com/why-safetyskills/careers/ 1 Contact securitytxt@kongsberg.com 1 Contact: mailto:security@tuerantuer.org Expires: 2025-06-09T07:42:24+02:00 Preferred-Languages: en, de Policy: https://security.tuerantuer.org/policy.txt Acknowledgments: https://security.tuerantuer.org/acknowledgements.html 1 Contact: mailto:security@worki.sk Expires: 2024-10-16T22:00:00.000Z Preferred-Languages: en,de,sk 1

Sorry. We're closed.

1 Contact: mailto:info@saharkhizland.com Expires: 2025-06-15T00:00:00Z 1 Contact: https://hackerone.com/greenfly/reports/new Expires: 2025-04-01T12:00:00.000Z Acknowledgments: https://hackerone.com/greenfly/thanks Preferred-Languages: en Canonical: https://www.greenfly.com/.well-known/security.txt Policy: https://hackerone.com/greenfly Hiring: https://www.greenfly.com/careers 1 Contact: mailto:infosecurity@vcu.com Encryption: https://vcu.com/contact Hiring: https://vcu.com/careers Expires: 2026-04-01T00:00:00.000Z 1 # If you discover a security vulnerability on one of our websites # please contact us: Contact: https://www.free-fonts.com/contact Acknowledgements: https://www.free-fonts.com/.well-known/security.acknowledgements.txt Canonical: https:/www.free-fonts.com/.well-known/security.txt Preferred-Languages: en, de Policy: https://www.free-fonts.com/contact#tos 1 Contact: mailto:security@hollandskroon.nl Contact: https://www.hollandskroon.nl/contact/ Expires: 2026-01-03T13:24:00.000Z Preferred-Languages: nl, en # Read our responsible disclosure Policy: https://www.hollandskroon.nl/responsible-disclosure/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:49:10 GMT Canonical: https://www.uintah.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: https://keybase.io/julesbrookfield Expires: 2026-12-31T17:00:00.000Z Encryption: https://keybase.io/julesbrookfield/pgp_keys.asc Encryption: https://keybase.io/julesbrookfield Preferred-Languages: en Notes: - Sorry, we do not offer bug bounties at this time. Thank you for your help! - Archipelago Hotels (ArchipelagoHotels.com) is the parent company that owns the following hotel brands: Fave, Neo, Quest, Harper, Alana, Aston, Huxley, Kamuela Villas, Nordic, Avanika, Powered by Archipelago, Aston Collection, etc. - I've put our email address into the signed message below. Thanks! Jules & Team BEGIN KEYBASE SALTPACK SIGNED MESSAGE. kXR7VktZdyH7rvq v5weRa0zkUe4ucp 0KCW3IjfeBnnAjs UQietJBFZVKsQJx wlp4ZqVbitOxg8K jn5Rsep0pal64a7 K3GPHKww92J0xi9 WtYN9OkLjzpWNUh gdCcY4oOufGGx15 BigDdXbgSoC0ffD nSQJk4jaHCNWQUU MhMTUi1tyVLEdl0 e0UtEJ9aqGyd4dq 2BQbA1ybGbqPP70 Rk1vGN6jN0Dv8vH GgGyLf5x09tiXwV IaUkOSssn31AMre 5qaBts9IxYJ4xH5 nM5apMKTchisk1E cf1lOewuFYgn9qP EP07V20fAvPzyNs 4oq3D5iXgBinoVw HBFh0OUAnGQ8ytQ Q6KhZ1Bdd2bex0w aE9cIotNkDZA3ut TEokHk8ZK0qI7gS uhTYrKlUOB5dfAz qsYID1Oe8272pN8 Gt1QV9OkRtO38YK GpKhZnMLCaJgohi JnKs07PcAxU0DDp fWwVw0rlRK50LXd X0riAfH6jO9lVci MLr7XMqn1xArset CNYiwB7g7Tp7xTc WphhYfQ9Ms8mOb7 rbUdx65p0mssJ2E BvVBQQexwOcn1dm lQaO5VbY4jccoAl TuFnQTjQ4Z45TWb myHAx4LbhQbW56t pt2qmwNCZq2pMcu WROtpvkJLkf5ABl RIbbJ0wX7wg05Cn QintUy6UqMEQ2ft h07DRQhHG7r9AOk pHOWiw3MdlAWlTV Tq9wsA978gI0kTV DrfLy5Qx06G7ey7 x4XbhoTqD349aFT tu4k5OV03HO7Bzf V4mutPl4JQ7lVLp ZYv86NV0qc1i7JA V9VXYzWB0l8BJY1 XGRUD2vNW2fKI2K 0FfMSeR8MGqM9oq BZWwh9UD9n4sJLL TxDbVOWhWD8GgN3 alNTnU1InlHS011 G7PMxEo2F4yEzVe QwSNZ6SpXkOJZ8m ekikLMPGz1vzPHQ roVFtQdsevxw4oG uFWCncKh55QUDzT lhT1YSleLiqHAeQ RESvLWGn4Wvg3M5 mkN92Zl8G1ZaTN1 XjNnMLfBZcxPG00 B1z4y8z. END KEYBASE SALTPACK SIGNED MESSAGE. 1 Contact: https://webshade.nl/contact Expires: 2024-01-01T11:00:00.000Z Preferred-Languages: nl,en 1 Contact: mailto:security@eleving.com Expires: 2026-12-31T21:00:00.000Z Preferred-Languages: EN Policy: https://www.mogo.co.ke/responsible-vulnerability-disclosure 1 Contact: https://pierre-schmitz.com/contact Expires: 2042-01-01T00:00:00.000Z Encryption: https://pierre-schmitz.com/gpg-keys/pierre-packager-key.asc Preferred-Languages: de,en 1 # This file is added by Plesk Contact: mailto: jason.winley@nhs.net Expires: 2024-07-09T00:00:00+01:00 1 Contact: mailto:security@ccdstudios.com Expires: 2028-01-01T00:00:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@monta.nl Expires: 2025-12-31T22:59:00.000Z Encryption: https://www.monta.nl/pgp.txt Preferred-Languages: nl, en Hiring: https://www.werkenbijmonta.nl -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQR6/zdaIyKiW/Jmf661f1ByvVtcSgUCZ6xwpgAKCRC1f1ByvVtc SsEuAP9GhVImALiLf6U/mg4zusV+Tr605zY+Q4owMNOsed5/GgEAuJay0na4PAS7 s1HT/t3r/hvrSkIRYu2+XWoRNqpnNwU= =k4GI -----END PGP SIGNATURE----- 1 #Use the following mail address only to communicate security issues that affect IT systems of the Deutsches Schifffahrtsmuseum/German Maritime Museum (DSM) or our users #In case of a contact for unrelated topics especially unsolicitated offerings to this address may result in taking legal actions against it. Contact: mailto:security@dsm.museum 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:devops@woningnet.nl Expires: 2025-07-09T22:20:00.000Z Encryption: https://www.woningnet.nl/.well-known/pgp_key.txt Preferred-Languages: nl, en Canonical: https://www.woningnet.nl/.well-known/security.txt Canonical: https://woningnet.nl/.well-known/security.txt Hiring: https://www.werkenbijwoningnet.nl/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEECsojCkYX+04ft69EVNmK77v4D4YFAmd/wE8ACgkQVNmK77v4 D4a/wQ/9H8qbEjVq4Ce+4S3bA9t1MK5gVPVXuPbduymKg9o1Dji5G1BJstp4MEep LgCCnQTlSOH6SByFqOHsBANNTkW+YMH87uPCkwOn4FWZwpdIG0bWoanEqlL7LGOv 1oPGfOkNDoWw+oURkJBRprW+c3RhtdmARKfO0wJ/wOrmbBxyvrKNm+MuSCBUgeGO k5C3k9ZSgzc4ycm3dtlSjRrFG7I/vqHmKMW0UdzFrrgxrYaTm873I6TU+RF7KyMr TFTsZH0yecOHSXe3eSGQn+zwF6y36TuWsu+MhawR6vMZ/A9/zK8UnTJrEvDHsKvm G7uYUMhds3oo8ZJw3xr9Adp1c48ATsff5nca/MoUxr5gWnmGDT1HgBR56DOgpEv4 h1hN1DLeBB5/udSF4cHZWh/EWWeAtvz3/wNTvhuuAq/5VcGtpMELqAIvEb9XamBP yd0F1EVdnLlJDV7083CJpPu/XtCzaJu2wyGYIvNIGmGz0UwnaJ2+bjhXFSOnwDRZ QifQ1UI6VnRx79K3qg8tON0wrO0fRfXQicPt0HP1Uv/M7Ivl98iMlr1LQC5zyALd LGpXSqq7vB0Y3khI/Y6N/Nwh+WUT5RY64E221Bx4osaL6EbalQV2gvlng8NhhbUk /8pkRcHhCu7sF5cvgmkPn1Tbthg4+amxS1ZJl5/nG3oStoqlvaQ= =duh4 -----END PGP SIGNATURE----- 1 Contact: mailto:privacy@bwbrabant.nl Expires: 2025-06-30T22:00:00.000Z Preferred-Languages: nl, en Canonical: https://bwbrabant.nl/.well-known/security.txt Policy: https://www.bwbrabant.nl/bwb/over-ons/informatieveiligheid-en-privacy/coordinated-vulnerability-disclosure Hiring: https://www.bwbrabant.nl/bwb/over-ons/wil-je-bij-ons-werken-stagelopen 1 # Our security address Contact: mailto:security@graafschapcollege.nl Expires: 2025-10-31T23:59:00.000Z Encryption: https://keys.openpgp.org/search?q=security@graafschapcollege.nl Preferred-Languages: nl, en Canonical: https://graafschapcollege.nl/.well-known/security.txt Canonical: https://werkenbij.graafschapcollege.nl/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@kevincox.ca Encryption: https://kevincox.ca/pgp.key Encryption: openpgp4fpr:B66B891DD83B0E677D84FC309BB92CC1552E99AA Preferred-Languages: en Canonical: https://kevincox.ca/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEEtmuJHdg7Dmd9hPwwm7kswVUumaoFAmFQdqYACgkQm7kswVUu map24Qf8C8q3R3rUp4ERscug59p7Ez8J3aQbawjvPuzOkkuJmeZjA47AdGx689ao UzEa6joEbZyaoSFepUqq9x2bZCEepDXTARD/DUqZXSoZijfYdNI1Rnzn9OTviJRD TzMvpI0NSWW+Mg1i5HykK5/zigqDdJgvM9MwfZIxhK6ZYxPmoSB03rl2KDs7s5wy DLuh+omJNyINx9fw5kejrrRbY6CkYGc61Yt8mTHtrQwpgJKIAmY3fth9eRTy7kLY g7hvAPQ8BpqmZRQCQ0sjwHizOUzTwnGYDg8qkqgKumGhjee+GBchU3KnMYUO7t2u paFC1mNGoMLdaXV8ANlHVEcgKY4CDQ== =1BfQ -----END PGP SIGNATURE----- 1 Contact: mailto:secops@esw.com Encryption: gpg --recv-keys 0E0C66B3CDDB0FD6455DFE8830E6715E2F568B5C Hiring: https://esw.com/careers/ Expires: 2024-11-05 1 Contact: mailto:securite@vortexsolution.com Expires: 2030-05-01T08:00:00.000Z 1 Contact: mailto:sysop_debian@buzzen.com Expires: 2025-06-15T00:00:00Z 1 Contact: devs@diagamter.com Expires: Thu, 1 May 2025 15:30 +0200 Preferred-Languages: fr, en Hiring: https://carrieres.diagamter.com 1 Contact: https://app.zerocopter.com/en/cvd/c1bd8b05-f044-473f-9158-66b01a1cf3a6 Expires: 2026-12-18T09:20:00.000Z Preferred-Languages: EN, NL Policy: https://www.nautadutilh.com/en/responsible-disclosure 1 Contact: mailto:jeffrey@zwijnenburgmode.nl Expires: 2026-01-01T12:00:00.000Z Preferred-Languages: nl, en Canonical: https://www.zwijnenburgmode.nl/.well-known/security.txt Policy: https://www.zwijnenburgmode.nl/security-disclosure-policy/ 1 Contact: mailto:security@swello.com Preferred-Languages: en,fr -----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBGYei1gBEACIB/Eo0ln4rcFJL1u76zHGtLwfJJtJL7evLgd/TEBshS/h w3uWNfx6CTt5xGOk3578lDOU/IMr9L4uP7CVgVRrG8SHWVI1gLjCs9WLzr2G Vrdxn8VsbPF9AHuezVdyRC2zsjCrwxnNkE2/GY0ILwpbhquxiunLri2TgDma bkq8LzXIwfslM5NA4PhjtoQx+TbnPSHa5IBkefjcg3tFm6BtoZsrRy/IVxxC MCC2TSjH1iodF7tJaIP/L12TOoHnC2G7y1osJ5chZWS5LyucdUOtx5j70tUX tHb47CW+k9dHpuopJhLJ9vNvuSlST4cfVsaQ5fCeA6bSj86m00blGgilJ0Ed yf3RL7nc0Xvy9HsmuCgcbznUl960OHVh//hfmsx8ulyrfOx7aC479knm0bEH hOGW8LvQi7JwRgeaFZ5sm2+i98g6N6dHDbirM0PaQWIeO9UJ3GnXWr6Jq6nZ YwK+W/2lXfKovAKhmPlirUONCEn430MvKLsyWUHPeP1rrbucve+eR1KVrXfT hmz4k4Fv7+tDywughfKkHyOr7tUy8ePmGlNEv+ubomYqzji2S/e/X0N1fAjm r4DlW0a4cMYGeP20gCXYrHCoUh/2vlUxwSiszaGfXtt8Ial9wf3P0s+ZNJqS am786nf4t9QMMkugevvdnAlktYQfb1IkZevlOwARAQABzR5zZWN1cml0eSA8 c2VjdXJpdHlAc3dlbGxvLmNvbT7CwYoEEAEIAD4FgmYei1gECwkHCAmQ0qdN 1D/XtuADFQgKBBYAAgECGQECmwMCHgEWIQQuwpOdm97KWyDjGsrSp03UP9e2 4AAAcWAP/R/T3CEwo0zSkiT8vGK80OdU6jU4g8MP3L0d1t2kDSLH382HEOpA jG5q5e08oAmWoQ4QB9lEHOiXPGqlOqHnVXylB+eFJnG8k1jo4dvA7edGwLlH y/NQ70nb9H2URQDK05WSx9tNnMyhp4Oqsfvuvy+1VBPw8pLRcYt5Dk8s3Bov 0cKSyO++Y04kUVSlD47pQ9xIcBRBiV/kVeA44CaT59kgl1QJjdrRTAkmWO5q Ez3Dmu3HryEdGj2gvXCjpMJDnF2iLUNGU/QuSiuAj1sn6Vk55xdA9fymwft/ 1cOcK3Y1nKHisQ1ZRQOzMswvWnkNnEk4GSwH8tpNlJsGar1o3RzPuXsDNy4P 0cRIMM04qKx32D8iGIM2hbCq78fg5OaDTdeb70J8ZD/jvfV0x7U4RcbXtZpJ yzcIU1vsI6Yf5OP+227hllliNRA2UrCpuztCgjYF5ERj1QBNfWDvo7B5JESm gOAWYmIV5BJTdRxhCP604n2TwRlP7V4KMmRxHTI2uco3ZCfGV/peIkYAU+vc E67hMZjiA9a+F/+QsgzN61TfcZj7kd0L7YVuIzuQuDiDPeWzo6vpKQ33iM+Q GiOu8nnQnEc/yJBmW5yU6Ga68ERHYWDXykL1yb0+Q1R8DHtLoXtlOJ0xtOUO HRL41TDMC6Bo0ZFfg20K4/p/d4ucSA7bzsFNBGYei1gBEACpiRUldLLi9zdx U5YBRDgGzTqH2RcOqx7vSYUoKfn6BE3FRWdFNPA7o44nifYkDl1gDvWRytp1 +0Xjzhy/WefFabhN+Gnac9wc9dJyaesZu+ssUuLLUUR8rwO1alTYIplljyM/ YlHDv+9Yz2IRJIgrrxx07flK6a/r1Z6Bqzp6lgC75CT8lYhWCwXogT1w7orI gkNMDklD0qJmnWnOSeDe/mzTZ6/ULMzGzXK9aYEMONgyjYaReRTTIwW9SPZT mm9qUKoieikXenKBeqETLAT7MXgowvrSTxYn4fbdcccWRQ7IOu85H4BpTev9 EHXYE1DTGiKzBTQRD7yWX5R7e6GsKEzRlIpMo5TBLJo2M/P5xSnUchx8LyeR PiDw4TiJOuurOFEXIS5yH4mlLq1IlhPSJrUgR9vJpaJcXKs+iO4BjV5rbd0i ImnFRqajo6EEFWMfvWxY1mvDUq7y+hBO62+zvRpVmZe9qekKv5mQhZGV25il j6/c8p8ui4UYJ29h9KGHzLbQS35+EW49/S4MVUjAk+qEj2NynB03QCPqsb7W Eev9cOSo8B5I5Sis0txWq56hHmL4TH0F9C/aChAkGh+Xr92R8o9uwV0VfBa8 N06dJNHeeFY4MAYAVBlExmwyfqSjvfwO4jspnavAwRoTimZpNSyzB67eC4jr Cgo/5D0BHwARAQABwsF2BBgBCAAqBYJmHotYCZDSp03UP9e24AKbDBYhBC7C k52b3spbIOMaytKnTdQ/17bgAACkiQ//U78BidlZiaJsnag4WPqAPn6J3ivN FQJ3YGStejfmCUnk7APh8kGUge5iA7i443YyLw46qiboj5/+GaU6FTz61HaK qxu5iqt+953uUfWoG1jrqzmQmgRm8MMSM+UfLSShTZocg3XjNZUyfi/BEAlx E1rk+SvxDJkxmoCERtjJqTf9CltE4HyWanaEF+hVA/RlxhuvFA3Y2KGG1ITt R26fIsTS9VcfP+C22H/0KJiHVtbSEKsc7qgxSiIrzuyZNCKnn0OxU1OhRqZS DzO02WMsnD/7VnyZFQR0cHqYgu8mBuF4fxoR82BtKQkupobJTS7ySwGw7PIg Ezil/ffh6smOdr8t37rLXTunZWt/cR0AINPMswMsFjQSHO7Mqu0mcUxQM35y zCvxU8rKeYsVFibUR8HoaIaCwfRsQVWo+NHgDRuBH7ER6ofQFgReFh3WLxIn LpcW/2ix5zr+BTOWYfgKd9RvRk00iI9EhrpJQF+h6r/PT9uijRWwMFykXQVW kdjUBTHc2KtrYbfJ5LpF9YJC8ffkfJdiEtJ5gjYnQtskRi90pTVrZRBmm6mg YgoBnXpGpYuDswfewiPgBHwcokKw+Vz1GzOl4XssECg6i8wb1lDeoagy0wSy zsfTKN7wbJgtlxJk5+9nQv+czC/9GjyGcYhS3MsVvloF27pKPc3hDRE= =UwYv -----END PGP PUBLIC KEY BLOCK----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://kiljan.org/about#contactinformation Preferred-Languages: en Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/E8D77D097A9C640CE99F15123AA8FAE0DEAE9D99 Canonical: https://kiljan.org/.well-known/security.txt Expires: 2026-04-29T22:03:13Z -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQRzwNbOcN9zJApyYJ/PHi/jBvoboQUCaBKeIgAKCRDPHi/jBvob oZvcAQDDLbkX/Mkp/Q5sywdVxkMixrUJsXlQX+0tPyw9ugIlrgEAgJxGW9AX2rjW VefswjrwVbawYRxdiNausyalX2+RSQo= =R/Gh -----END PGP SIGNATURE----- 1 <body><a href="http://www.valiantys.com/.well-known/security.txt">Click here</a><hr></body> 1 Contact: https://hackerone.com/fandom_bbp Acknowledgments: https://hackerone.com/fandom_bbp/hacktivity Preferred-Languages: en Policy: https://hackerone.com/fandom_bbp/policy_scopes Hiring: https://about.fandom.com/careers/ Expires: 2025-06-14T02:02:37Z 1 Contact: mailto:admin@unp.me Expires: 2030-11-20T18:30:00.000Z 1 Contact: mailto:vladimir.smitka@lynt.cz Contact: https://twitter.com/smitka Encryption: https://keybase.io/smitka/key.asc Encryption: https://keybase.io/smitka 1 # Our security address Contact: cdc@traton.com Preferred-Languages: en, de Canonical: https://www.traton.com/.well-known/security.txt 1 # # RFC 9116 security.txt # Expires: 2025-05-24T13:39:00+02:00 # Please contact us via the following methods, in order: Contact: mailto:iena@dar.nl 1 # Our security address Contact: mailto:security@heartland.co.nz Contact: tel:+64-800-468-267 # Our security policy Policy: https://www.heartland.co.nz/online-security # Our career opportunities Hiring: https://www.heartland.co.nz/about-us/careers Expires: 2025-11-13T01:00:47.000Z 1 Contact: vaclav.vlcek@tyden.cz Contact: https://www.facebook.com/vaclav.vlcek 1 Contact: mailto:security@bencom.nl Expires: 2026-01-09T11:00:00.000Z 1 Contact: mailto:security@bti.de Expires: 2025-05-16T22:00:00.000Z 1 Contact: mailto:helpdesk@verzekeringsinzicht.nl Expires: 2029-12-31T23:59:59.000Z Preferred-Languages: en,nl 1 # UK Department for International Trade (DIT) # Reporting security vulnerabilities to the DIT #Our Security Team Mailbox Contact: mailto:pentest@trade.gov.uk #Our HackerOne page for vulnerability reporting Contact: https://hackerone.com/2680e4cd-0436-42a5-bd2a-37fd86367276/embedded_submissions/new Expires: 2024-07-01T00:00:00Z Preferred-Languages: en Canonical: https://raw.githubusercontent.com/uktrade/.github/main/security.txt # Our disclosure policy # By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/uktrade/data-hub-frontend/security/policy 1 Contact: mailto:developers@skippay.cz Expires: 2026-05-07T11:21:39.309Z Policy: https://skippay.cz/vseobecne-obchodni-podminky Hiring: https://skippay.cz/kariera 1 # In the event you have discovered a technical vulnerability in our services, # we encourage you to report it to us. Contact: https://support.airnavigation.aero Contact: mailto:it-sec@airnavigation.aero Expires: 2025-11-11T01:55:44.239200+00:00 Preferred-Languages: en, fr, de Canonical: https://airnavigation.aero/.well-known/security.txt 1 Contact: mailto:ziga@alter.si Expires: 2029-12-31T23:00:00.000Z Preferred-Languages: en, si Canonical: https://www.alter.si/.well-known/security.txt 1 Contact: mailto:info@webdesigntilburg.nl Preferred-Languages: en, nl Expires: 2025-01-01T00:00:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Domeinen van MBO Utrecht kunnen met een 302 redirect verwijzen naar het # bestand op https://www.mboutrecht.nl/.well-known/security.txt. # Daarin staat het centrale meldpunt voor kwetsbaarheden en incidenten. # # MBO Utrecht domains can use a 302 redirect to point to the # file at https://www.mboutrecht.nl/.well-known/security.txt. # That contains the central reporting point for vulnerabilities and incidents. Policy: https://www.mboutrecht.nl/responsible-disclosure Contact: mailto:security@mboutrecht.nl Contact: https://www.mboutrecht.nl/responsible-disclosure Encryption: https://keys.openpgp.org/search?q=security@mboutrecht.nl Canonical: https://www.mboutrecht.nl/.well-known/security.txt Preferred-Languages: nl, en Acknowledgments: https://www.mboutrecht.nl/responsible-disclosure#hall-of-fame Expires: 2025-07-31T22:59:00.000Z -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTmpgXoSyMWXSOChiE5Mgeh93/b8QUCZrXFHgAKCRA5Mgeh93/b 8e09AQCcH5Q1q7muaTwsGLfE+gKkgpsJ8RBDiChNSJsWwbOG4gD+MLR+Tt7CNvdR VuvfR3d9yC0znfiSebn2mFU381BiAgU= =JDj9 -----END PGP SIGNATURE----- 1 // Cedexis Inc. 1 Contact: https://kmhesaplama.com/iletisim/ Policy: https://kmhesaplama.com/kullanim-kosullari/ Canonical: https://kmhesaplama.com/.well-known/security.txt 1 {"names": [{"name":"ben", "address": "nano_3rksbipm1b1g64gw6t36ufc77q7mtw1uybnto4xyn1e7ae5aikyknb9fg4su", "expiry": null},{"name":"test11", "address": "nano_3rksbipm1b1g64gw6t36ufc77q7mtw1uybnto4xyn1e7ae5aikyknb9fg4su", "expiry": null}]} 1 Contact: https://dealum.com/contact Preferred-Languages: en, et Expires: 2026-12-31T23:59:59Z 1 Contact: security-txt@deuxhuithuit.com 1 # My security address: # If you are into computer security, mention the name of my book when you write to me (yep, I wrote that book that has a cuckoo in its title) Contact: mailto:SecurityDotTextStuff@kleinbottle.com Expires: 2029-12-31T18:37:07z 1 Contact: mailto:security@ibh.de Expires: 2025-06-14T00:00:00.000Z Encryption: https://www.ibh.de/IBH_IT-Service_GmbH.asc Preferred-Languages: en, de Hiring: https://www.ibh.de/jobs 1 # South Kesteven District Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net Contact: mailto:ict.servicedesk@essex-fire.gov.uk # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-04-22 15:14:36+0100 Expires: 2025-07-21 15:14:33+0100 1 # # Haringstad RFC 9116 security.txt # # PLEASE BE ADVISED: # Do *not* use this security.txt unmodified on your own website! # Canonical: https://haringstad.com/.well-known/security.txt Canonical: https://www.haringstad.com/.well-known/security.txt Expires: 2024-01-28T23:00:01+00:00 Contact: mailto: security@haringstad.com Contact: tel:+31619354545 1 Contact: mailto:security@infrapod.nl Expires: 2025-06-12T00:00:01.000Z Preferred-Languages: en, nl 1 Contact: mailto:security@aiken.cz Encryption: https://www.aiken.cz/download/publickey.txt Preferred-Languages: cs, sk, en Canonical: https://www.aiken.cz/.well-known/security.txt 1 # We accept reports for all of the apps, SDKs, and services that we maintain. # List of apps: https://ubique.ch/apps/ Contact: mailto:security@ubique.ch Expires: 2024-12-31T23:00:00.000Z Preferred-Languages: en, de Canonical: https://ubique.ch/.well-known/security.txt Hiring: https://ubique.ch/jobs 1 # security.txt for headware.ch # ---------------------- # This file follows the security.txt standard (RFC 9116) # If you discover security vulnerabilities in our systems, # please inform us using the contact details below. Contact: mailto:helpdesk@headware.ch Contact: tel:+41325521850 Expires: 2026-12-31T23:59:59.000Z Preferred-Languages: de, en Canonical: https://www.headware.ch/.well-known/security.txt 1 Contact: mailto:iclienttech@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:me@eliott.be Encryption: https://eliott.be/gpg-key.asc Preferred-Languages: en, nl, fr Canonical: https://eliott.be/.well-known/security.txt 1 Contact: mailto:rssi@emse.fr Expires: 2025-06-29T22:00:00.000Z Preferred-Languages: fr Canonical: https://www.mines-stetienne.fr/.well-known/security.txt 1 Contact: mailto:support@aditsystems.de Expires: 2024-12-30T23:00:00.000Z Preferred-Languages: de, en Hiring: https://www.aditsystems.de/jobs 1 One moment, please...

Please wait while your request is being verified...

1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Canonical URI Canonical: https://www.bloompost.nl/.well-known/security.txt # Our security address Contact: mailto:service@bloompost.nl Expires: 2023-12-31T09:29:00.000Z -----BEGIN PGP SIGNATURE----- -----END PGP SIGNATURE----- 1 # _____ _______ ____ _______ __ ____ # \__ \\_ __ \/ \ / _ \ \/ // __ \ # / __ \| | \/ | ( <_> ) /\ ___/ # (____ /__| |___| /\____/ \_/ \___ > # \/ RFC 9116 \/ security.txt \/ # Canonical URL Canonical: https://www.arnove.net/.well-known/security.txt # Expiration date Expires: 2024-05-01T00:00:00.000Z # Languages Preferred-Languages: fr, en # Security contact address Contact: https://www.arnove.net/contact/ # OpenPGP key Encryption: https://www.arnove.net/security/pgp-key.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@xpd.se Preferred-Languages: en,sv Encryption: https://pgp.circl.lu/pks/lookup?op=get&search=0x7E3B60FA00ED4F64 Encryption: https://pgp.circl.lu/pks/lookup?op=get&search=0xF786C2A13682938B Policy: https://xpd.se/advisories/xpd-disclosure-policy-01.txt Canonical: https://xpd.se/.well-known/security.txt Expires: 2026-04-14T17:00:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEK2zTgGc/i8BgtMwgfjtg+gDtT2QFAmf9RjsACgkQfjtg+gDt T2RqtxAAm4Z3FijPUjgUqetBeXTw03HoNyF4oSN32k4gJOKZmofY8BSqZzPVaHJv wXLIW5ywgG0WnyOzpLj2GRyeXSodJr56fMDkl7KQ4BMulHft2cI5quoqBQNhfOnB i0JuDcxayG0WXEhi/DRF1TcrAuHSQf81XAdSqOerwxLvjEr1QGzxrVo2b8hibMXt fNPpNi1C29zUaMjbP/cvyjxesJK9PcqcrmYfV/AEVqjyUsLYmyizqebxrbqbII5x sKB8/H5f87P90a0bETzeINiXf9v3w+B3REKMFlTADRld0pdYAd/NaHE9tYfY/riu nr5X9H847Dn7RROCiMfnISvag3+FahfERAhBdMfiY+eLpJ61iuDIlU2dqnI65s3v 1YfFeF1D4TKijpGehhnyo18Zmp+JmvtXXo4TBqvj/gsbfQAKXDQk473+FyG2xccx IkwLuIAEheRVuQvtpqjcnmBtbtJgVik6TQ+oj6DamtrLHldRntykgHyDXMKUuLCP v58yM5X1Mps9TPdlCenDUt1y/XGy30C3vd3jy+KXCnsIe49dDp2bW65CSFRSDftx NP/xeVJwkFcNeCCz2H0sLGS87e/jADeg3be99aoIe/bErWUnAScBLqjnUF4nPmww b6201VbqZORkfxbTP/HmJv09Q1M9+n9JrtX0TKBtnBlnh3QDY3o= =RRwv -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:joffrey@munisense.com Expires: 2026-03-07T12:30:08Z Encryption: https://munisense.net/.well-known/security-pgp-key.txt Preferred-Languages: nl, en Canonical: https://munisense.net/.well-known/security.txt Canonical: https://munisense.com/.well-known/security.txt Canonical: https://munisense.nl/.well-known/security.txt Canonical: https://login.munisense.net/.well-known/security.txt Canonical: https://login.water-munisense.net/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEW7MvFp6KhuzZde/JQcAXCgtvdTEFAmfK5tAACgkQQcAXCgtv dTFNIA//TF3ZFSQJahiTcnbSY4BGuZTA0KXIdku+iAwR1WEjswiI3Gx1hrk2W20K xZaVzFFYMTjCDdTPgpqvdqoswT4hi1PUS7gGXsVziMkkDXHyAQxMUwR6vB+UaM71 oXQBM+MRyvFA0xvk4jzY2OXjRaYMOme3YoM0la3CeJ59xRfsv+l7I9ggPhk0nazx HBT1XzwKjTHFX5BH/HvArmP5gf5wyos8bIQr3VSQKGnAPbgvx0QJ54sULqLGN3j5 4VqG71Dqc5q2Uhk3bZIOWkUNVC8a6CPK12Ff9b47pKBDdtmhGx8vWgUhHflMaOMQ jVvvjoi/2C/NTVPKQ/ZEPqTTSWT7qtasIGamSq9ephs7dDVo893pJUFz0Y9PYspr j+KJAQBOGDc3PY3UK/zYdcTBZB1BTX/N43mpUHKkKyp1jPvM7s79FR2Q8y+9/Sqi eKXZGheNTfNWNG8EUgAax3wyDw3quzy2FXQvPu5yHm7ZnjBwVTnwKKVZ70KXNwOS OpKS8rj8bW05j4igfeDT7NxDgtpSkjM/KLuNrK+bcD5HwJh+kvKR9qX8Ee04KRzJ j09PH6n2uxG6QqY5lDNTGCt/qRzl/4lfxQTxS515owLsQeYPWbpyfOSvJBq7OoPT lko0urtunMJQh590K1AAYKHiipysJcCxtKfvPRMzHaopsS+HVJQ= =86F1 -----END PGP SIGNATURE----- 1 Contact: https://adns-grossiste.fr/contact Preferred-Languages: en, fr, it Canonical: https://adns-grossiste.fr/.well-known/security.txt 1 # In case of security incidents please contact the MOUNT10 support team Contact: mailto:tech@mount10.ch # For vulnerability reports please contact the Compass Security Bug Bounty Team Contact: https://bugbounty.compass-security.com/bug-bounties/mount10-bug-bounty Policy: https://bugbounty.compass-security.com/bug-bounties/mount10-bug-bounty Expires: 2025-12-31T00:00:0.000+01:00 Preferred-Languages: en, de 1 Contact: mailto:noc@gdc.net.br Expires: 2024-01-13T03:00:00.000Z 1 Contact: mailto:security@scs.community Expires: 2024-12-23T11:00:00.000Z Encryption: https://scs.community/security.asc Preferred-Languages: en, de Canonical: https://scs.community/.well-known/security.txt Hiring: https://scs.community/jobs/ 1 Contact: https://hackerone.com/tesco/reports/new Preferred-Languages: en Policy: https://hackerone.com/tesco Acknowledgments: https://hackerone.com/tesco/thanks 1 Contact: mailto:info@cafedujour.nl Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: en, nl 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:soc+securitytxt@ts.ee Expires: 2025-12-31T23:59:59.000Z Encryption: https://www.ts.ee/.well-known/pubkey.txt Preferred-Languages: et, en Canonical: https://www.praamid.ee/.well-known/security.txt Canonical: https://praamid.ee/.well-known/security.txt Acknowledgments: https://www.praamid.ee/acknowledgements.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQzq6cVaXVUFs3AusEPtt+1+h1tMQUCZ6HzpgAKCRAPtt+1+h1t MXiHAQCQjYexiE84DbjuqfuGk85yNeFiBAhPSFjvkqImZ0oyqwEAjlDAuch9eiA5 oWsy5a4/t9MQsNtdJcv+x4FfUxFOhgw= =x4Aw -----END PGP SIGNATURE----- 1 Contact: mailto:it@tenkai.pl Expires: 2025-08-23T10:30:00.000Z 1 # Contact method Contact: https://www.aevitae.com/over-aevitae/responsible-disclosure-beleid/ # Telephone between business hours, Monday till Friday , 08:30 - 17:00 (CET) Contact: tel: +31 45 57 39 650 # Description of policy Policy: https://www.aevitae.com/over-aevitae/responsible-disclosure-beleid/ Policy: https://www.aevitae.com/over-aevitae/responsible-disclosure-beleid/coordinated-vulnerability-disclosure/ # We can offer you a swift and proper response in the following languages: Preferred-Languages: nl, en # Hall of fame Acknowledgments: https://www.aevitae.com/over-aevitae/responsible-disclosure-beleid/hall-of-fame/ Expires: 2025-12-31T23:59:59.000Z 1 Contact: mailto:tomas.janicek@almacareer.com Contact: mailto:admin@seduo.cz Preferred-Languages: cs, en Canonical: https://www.seduo.cz/.well-known/security.txt Hiring: https://almacareer.jobs.cz/ Policy: https://www.almacareer.com/vulnerability-disclosure Expires: 2027-01-01T00:00:00.000Z 1 Contact: mailto:abuse@tietokettu.net Expires: 2027-08-15T21:00:00.000Z Preferred-Languages: en, fi Canonical: https://tietokettu.net/.well-known/security.txt 1 Expires: 2024-12-01T12:00:00.000Z Contact: mailto:disclosure@nl.team.blue Contact: mailto:security@nl.team.blue Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0x4fddf9236d0e2a2e Preferred-Languages: nl, en 1 Contact: mailto:admin@plothost.com Expires: 2029-12-30T22:00:00.000Z Preferred-Languages: en Canonical: https://www.plothost.com/.well-known/security.txt 1 Contact: mailto:trianarts@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:admin@care.biz Expires: 2022-12-14T16:00:00.000Z 1 Contact: mailto:security@bdo.ch Hiring: https://www.bdo.ch/en-gb/careers/open-jobs Canonical: https://www.bdo.ch/.well-known/security.txt Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: en, de, fr 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://app.zivver.com/l/start/f709c489-3f54-4828-83bb-dc1a10ed0b5e Expires: 2025-04-01T23:00:00.000Z Policy: https://www.hardenberg.nl/responsible-disclosure Preferred-Languages: nl, en Canonical: https://www.hardenberg.nl/.well-known/security.txt Encryption: https://keyserver.ubuntu.com/pks/lookup?search=770453326969D905714BEDE8E9612CE5E9F36503&fingerprint=on&op=index -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQR3BFMyaWnZBXFL7ejpYSzl6fNlAwUCZi9oMAAKCRDpYSzl6fNl A0COAP9qEvYrFwGSSa6NaFVhtkxDpitW8aQEuBBrACnMLgxt9gEAnWFL0c7eOSVt yfzI9mWRn8ZUMNldNtMdTZBlCYfQ5g4= =mr1S -----END PGP SIGNATURE----- 1 # Security Contact Information Contact: mailto:hola@belo.app Contact: https://help.belo.app # Security Policy Policy: https://belo.app/security-policy # Preferred Languages Preferred-Languages: en, es, pt # Canonical URL Canonical: https://belo.app/.well-known/security.txt # Expiration Expires: 2025-01-01T00:00:00.000Z # Hiring Information Hiring: https://work.belo.app/ # Last Updated Last-Modified: 2024-03-14T12:00:00.000Z 1 Contact: https://dominating12.com/contact Acknowledgments: https://dominating12.com/responsible-disclosure Preferred-Languages: en Canonical: https://dominating12.com/.well-known/security.txt Policy: https://dominating12.com/responsible-disclosure 1 #If you would like to report a security issue you may contact us. Contact: secuity@epinova.no 1 Contact: mailto:strambersky.r@gmail.com Contact: tel: +420739758893 Preferred-Languages: cs,en Canonical: https://www.gigaprint.cz/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Email MUST be encrypted with our public PGP key (referenced below). All email that is not encrypted with our public key is immediately deleted without being reviewed. Contact: mailto:sirt@kdl.co.jp Expires: 2025-09-30T23:59:59.000Z Encryption: openpgp4fpr:7E69820EB323BDA9749E00009AEBE4247FEDD960 Preferred-Languages: ja, en Canonical: https://www.kdl.co.jp/.well-known/security.txt Canonical: https://www.proactivedefense.jp/.well-known/security.txt Canonical: https://sui-sei.jp/.well-known/security.txt Canonical: https://security-academy.jp/.well-known/security.txt Canonical: https://kaigosapuri.com/.well-known/security.txt Canonical: https://banyanpartners.co.jp/.well-known/security.txt Canonical: https://levanter.co.jp/.well-known/security.txt Hiring: https://www.kdl.co.jp/recruit/ -----BEGIN PGP SIGNATURE----- iQJDBAEBCgAtFiEEfmmCDrMjval0ngAAmuvkJH/t2WAFAmbyqy0PHHNpcnRAa2Rs LmNvLmpwAAoJEJrr5CR/7dlgunUQALFA3/fQxTv63rk0a9ZxVxT9fzg4tj/Z2Kqy TyTM/fHs5Qc9xhXL78+NxkSeh0gMIoQsPa4KATaZ0eaFeNrAWxSiiiB0iW1+G1m6 o2yKD0oXM4wBBhgVY1vzuAjJgOCxl9/qeubTaYSmKoD/aqdiF0XPxJLmy+ctfEML yHjy5P5rRStxXxlL0fRoUSwtICLWYigBvAf9/0eeofXTPiv1nol1elkEzq+2Khaf F+MRK1HjiGOfwD8tmzDezQQHZct1tSMZH8KhJlggMSvj+JW2sRYT2pZDVsPNTLwv DNtdXs6bmaXut4YuKMuGIJTxT3hEf3WdbTwfDpt+dG7fmGmkKpM7puZYGmRzUefv P7n0va7NvKfKRkITQrrexlt5tdEMjm+4y1pnkTFMqFvJKg7LlFJAVnN8TVxF4lDe ErsIVw1GbAY3Qs6cKolKY8tWNrOgCb3rmqlVZQQhceXTok3KwahZhEyOYUofqdK7 VRnjd0ICxGpMSdViywKeJEn6PJMG/zjxEFdAjBw8WRrGoebONjqoaXVjIvU0X6vH TlBwgdJX8x95jTdKr6LLijreHASSluyf/wRTnF2irgYBOYIVFBY8ymdFm/KH9iCg zBmjvLHS0FCQUuybMdqOl8bi3ALQJloWxtf7EG/U4o6EFegQ9PccqLiWWQqVFnnt z5z52DbR =AcBi -----END PGP SIGNATURE----- 1 Contact: mailto:soporteweb@millasur.com Expires: 2025-12-01T09:00:00.000Z Preferred-Languages: es, en, gl Canonical: https://www.millasur.com/.well-known/security.txt 1 Contact: mailto:security@symamobile.com Expires: 2098-12-31T23:00:00.000Z Preferred-Languages: en, fr Canonical: https://www.symamobile.com/security.txt 1 Contact: mailto:xpornhee@xpornhee.com Expires: 2025-06-15T00:00:00Z 1 Contact: https://app.yogosha.com/cvd/fdj-cvd/1HW09Ufy47ITniCvMVxDbr Encryption: https://app.yogosha.com/cvd/fdj-cvd/1HW09Ufy47ITniCvMVxDbr Preferred-Languages: fr, en Policy: https://app.yogosha.com/cvd/fdj-cvd/1HW09Ufy47ITniCvMVxDbr 1 Contact: mailto:security@imkru.nl Contact: tel:+31852010040 Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: nl, en 1 Contact: https://www.hofvantwente.nl/contact/ Expires: 2026-01-03T13:24:00.000Z Preferred-Languages: en, nl Hiring: https://www.hofvantwente.nl/bestuur-en-organisatie/werken-bij/ # Read our responsible disclosure Policy: https://www.hofvantwente.nl/proclaimer/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@huurexpert.nl Expires: 2026-05-13T22:00:00Z Encryption: https://www.huurexpert.nl/.well-known/security.huurexpert.nl.gpg Canonical: https://www.huurexpert.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- Version: BCPG v1.80 iQHmBAEBCgBQBYJoJVaIFiEEmL4zLIPNxGN+htuhWQTfV5Jj2g4yHEh1dXJFeHBl cnQgU2VjdXJpdHkgVGVhbSA8c2VjdXJpdHlAaHV1cmV4cGVydC5ubD4ACgkQWQTf V5Jj2g5S2AwArk0MCGMyTtL8E0bnrA+vvlFI8d4IzFGW5ritu3qo1A/qdIRnz/5V iSk+kvHGFx0oNg1aKeVJyhYPNbiKVGaDTlymJN48X3KIP3gquXCFJsF23/5aFgjX I5rjbDM4pAdDh4btgqZdscEkG8yTJpHAh834/m9+aefqdbGiVF+V+FlbTXx73JPx pB38dLQTa+Jz1nLPTvPG2OPEpL347wqfMNN9jRk+zsfhro/E8WY73WeSr6b1vg9F qWEDGDYzUiZ1D5EJdjQfVf09RU0elQJxtGcPcMt19Ujeg+Uj3r6ZiNlxrhthCicI GEoPrcQv3xLczNgza2WJw6+u/abWrDfM7vxOmghOuSacMskqU1agft2EbWYegX8k slhza4G2w/BbP3Pz05nQHCN5c09fW0lak1J76biGBk5Xa7AXzn7qiIgAQpIXONbH N6zdP5F5veu3o/puE8lbqtm0FDptElIIo773IY+AP+xynyT5dlB48oggPzMOZj74 mDHW6B2apov8 =6lt1 -----END PGP SIGNATURE----- 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:59:44 GMT Canonical: https://www.southark.edu/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:chris@optiopublishing.com 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: me@adamj.eu Contact: https://twitter.com/adamchainz Encryption: https://keybase.io/adamchainz Acknowledgments: https://docs.djangoproject.com/en/dev/internals/security/ Preferred-Languages: en Canonical: https://adamj.eu/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEkTFpJKRsVwsHfYzR7HElyTSIO+UFAl5G2NMACgkQ7HElyTSI O+XZig//XYkCtK8WZMCiYhlfcdKpLZFeDrz5XR7zmJs7x7vsBx5smfIFEGOFXzLw wuNHIjXBpc6NkPywLPhtda/sLWosiS3jNf8HwfGNVOaP7pgVy56qoL5N0Y1w2S+4 E+34GIsA987cXXi+RIq/Qs1bU3oT21W1lD3ZRc+ZY4EG33b8bZoEMCWLDJ9a3HwW HN36PIK/b3JVYwQ9+3mhraO5sbtKVH1nTKyXYoPUi4RcA31E68o9iClA8n/N+JpG C1Ad7XlwEht/soh71/MoDb23KOTWqVYZiJZQAUkOhA5R1/6V3EHxYXtwTFUKdQBr R5qg8SYKfvjjhfQ7H1eDB/sIiRSvRn9QebFTbIdNVqVBKeOuob5T0Gh6AmrBT2ut 6WsjyWRtCWSEMhu/R835X/G6xwO3vJs3kgp3XjGEU9/AixN8EydnorQ/oplA7ODv wUm2XggOo0AiKqVaZOrbLm4xlPCg7hKlJ8WG2GLXLWCZiW57Za6zFCIwjCXcYOM2 EaaIOVzktn4nBB+bwsRCotevX8YskwcFtY3vH7O4Dtp+eiFEklv35WjWp6LXkejn vtifucCzje3eAR3PqN0DkZSteD0CB+9MrNbiPA4xY9KelBf5AuMDRynjJ6zcWxev ObrxMwfxS4fia7zXtcy15DLFasFdGl62QBnTtXfPZ7gC6qZAPvg= =djyv -----END PGP SIGNATURE----- 1 Contact: security@npu.cz Preferred-Languages: cs, en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:49:12 GMT Canonical: https://www.lisd.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: https://oto360.net/contact Contact: mailto:info@oto360.net Policy: https://oto360.net/terms Expires: 2050-12-31T00:00:00z 1 Contact: mailto:abuse@royalihc.com Expires: 2026-09-01T08:00:00.000Z Policy: https://www.royalihc.com/responsible-disclosure-policy 1 Contact: mailto:mail@04.si Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@adapcare.nl Expires: 2025-12-30T23:00:00.000Z Encryption: https://www.adapcare.nl/.well-known/Adapcare_PGP_Public.txt 1 Contact: mailto:ciso@bouvet.no Hiring: https://www.bouvet.no/bli-en-av-oss Preferred-Languages: en Expires: 2025-07-14T03:31:36.947Z 1 Contact: mailto:csirt(at)xameco(dot)net Contact: tel:+32-10-870191 Contact: https://xameco.net/security-contact.html Encryption: https://github.com/xme/pgp Preferred-Languages: en, fr, nl 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:31:53 GMT Canonical: https://www.viloniaschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:infosec@abcp.online Preferred-Languages: en Policy: https://carfat.net/.well-known/security-policy.html Canonical: https://carfat.net/.well-known/security.txt Acknowledgements: https://carfat.net/.well-known/hall-of-fame.html # carfat.net 1 Contact: mailto:cvd@z-cert.nl Expires: 2025-09-27T18:00:00.000Z Encryption: https://www.z-cert.nl/pgp/ Preferred-Languages: en,nl Policy: https://z-cert.nl/kwetsbaarheid-melden/ Policy: https://english.z-cert.nl/cvd 1 # # RFC 9116 security.txt # Expires: 2025-06-04T11:48:34+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@leanops.com 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Did you find security issue on enzobertini.ro website? # You may send us report using information below Canonical: https://enzobertini.ro/.well-known/security.txt Contact: mailto:levi@benvenuti.ro Encryption: https://keybase.io/leventebirta/pgp_keys.asc Preferred-Languages: en, ro, hu Expires: 2025-09-21T11:36:41Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE/5VtPzFhYnVbhiTWK4L+8rkKxFIFAmX9bU0ACgkQK4L+8rkK xFIcrg//Rj446Np6mhJQQ9NMbGV341wUhvFkbh+3VVV4VU8M/rsjvlApCNfRTB53 GUd2qo88Bio/2s2VdfFNerIxGVtMAypk1C0gUpKFBvlauN/u1ARfdFCLjdFBL9J5 8zwWxLSU2RhiblzMqVawdgmhg19+2IJcGJA6T7EtfRpE/iWCtwh1L5F9B2JuBvY0 1Io0rpTVEuUzPD9fQisu3RSQNoAxep/v+Yq53sOV9PJWKpckev5ArIRmBN3xD1Xy ENOqp5Pg+r5pSKJOjdvrWk0/IgF2UL6Ze2rNTtb2H1XSiMot9C+iCOVV+c4pCPRo lIVT3WbmEtv+YsvULCSuSVugNZur43d4GkuxMKyu7d2xE3zm3IEWlV3AvCkeKAMY bt6b7JWYPDrTAeUq5vgGAIKhNmBf4edd1fQ0N4aPz4SKpvk9iUZ9v9KpAtiriJfZ DFF99HXi9O8kM6sfBLK66rHdqu1jBXHSLVYSdtIenzNxb1YS9iCH9rRphvAYvyli MU5rPoQsdiqGEfTIGQcU/r1ypibDGAm1LGvtnF7LJcIl+GYHiqCoU4cg2MkIrXQA gwT7I1LrfRXazwrTshgGRMYIjG44rpNG6aT7y0HUFV8zCmkveTzIldB4EVFZcaLG K0ObHOULxcPjXd9yoQunJFgE4SM0DmOZY4QXWKTHhxrZMRFNGfM= =mnlb -----END PGP SIGNATURE----- 1 # security.txt para www.gloriasaltos.com Contact: mailto:drouillon@rp3.com.ec 1 Contact: mailto:securitytxt@yard.nl Policy: Expires: 2026-01-03T13:24:00.000Z Preferred-Languages: en, nl 1 # Our security address Contact: mailto:ITSecurity@wcb.ab.ca #Security positions available at WCB https://wcbalberta.wd10.myworkdayjobs.com/wcbalbertacareers?q=security&jobFamilyGroup=444af5c70bcb01ded1f4ee90a009f303 #Our OpenPGP key -----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBGM/L2ABEADdffrEIQdtl8qWxEZtUe1kX/MiAUgTh8f7dYpWUMuzdxT9 LmmbMpcFdP5BN+KJOyjGPw9wXMSJXrdhMuztzDwpmMPXs/9qpDXq4+nqmoc3 Wh5nzXfNVhjJDwqME6I5qAwMzH1RG3+jglxRE6gd5s5j3pbRSRSa7czzvbIN xJskFLw+UeZsrSrbJuGkVUWf90/AHjBMuEDTh/mtGRKiEi7/22hR7DSWeNCT X/sne8OpSPLDIE8paMc17MLUvXQhTLtakoEL/Frue2PUZ9jf3azNwbRoY7WY hko5NuKfoPEMC/PVKPhTN2+ILI5JEAsB28hJ7zxlnCOfA5PCt2niYzzO3ppq vp0Pz8Nt+uk8dopdWhPFUbTm2wjxzonrVzs9ycr+eNqWqTSfTH58vUjdLx6c 4MiWysSFnyIrb1PzMo4J/1hrNf6xEvrDMMeyjq0kjMppdV4EYOR+NG5/2vbC fUv5WIiowdH/DDCgGk9YyVRDvlDnTFu1t39mxofxsRqMV/6CMkznZQfIfijO 7aJbvMXwIk3Tn7/WaZJEaMp0ghchwVNHioQzwSv88EDEq5bda6vFLQfcacBC SY9Nxt7dNkOct3YLrzo2TSyJ5qPOLw8pc6Keavl9o6wEvjSHlE+Cj8xGU9aI 0REsdwCPa4qP/zpI7oWNmcyoZTUxwDj/N1a9AQARAQABzSJJVCBTZWN1cml0 eSA8aXRzZWN1cml0eUB3Y2IuYWIuY2E+wsF1BBABCAAfBQJjPy9gBgsJBwgD AgQVCAoCAxYCAQIZAQIbAwIeAQAKCRDhU/L5bd+ANC3SEACAPqbl8uf48ft5 VJFzp8B3QhqTrjTLI8xW4NqO+5gC1zUPviZn8p6aFPxZTV5/n+fA94UIlsTi 0axeJ9vZE+0I4j5Zb04EE/QV9VxjW3quJOURtXGBE76/kUp9LndmIsClaB9/ F8/74ql+/0SnRaEYGk/qeReYWU8aXggpXOqnBvm9WdV1/h44OQ5vKxcorK9W dBc/Z9YfFKbTEIfwqJbpJgxJ3llZUPpeT1ovHLRvGgmjUDdrzaCKx70Mff2A 4nJWaS63SEfjLHeYJ75kp1zm+5jWUuBKY1dUsifvvSuxldBdn5WU7t3/qLM4 D35/tupPIx7N85fVpQFTJo2SrgvDC+hzd02AfP0cOHHMrxuoCH5HSsi0EqY2 VOjhu1aA4NgL0a5e8/xBhbfIGtUh9iD4fm6QpRwUTmnAcfTuAE/ywSmpn98a bQjY+7GLt08HJ5CZx61mnq9WxK3/+FMB6ZkrVLv/VMfpU4d82ryeWP6MSpNC Ni6lQ0dawmiY/a4t3XM71eWeJQeAYCE+IlmawJ9lEO3eJy+hUFztnlshKjFG qZfP+pjt/6siv5OdkHnzhXw0fI4Hz5KHqXQ6jyn/UztZ2RkAa/bqH0WN+u4/ 24uJdvstJEFg2zUC1yonb68Id43qq8SoOqMV+71FOGeWQF8qQsDFLFOTuaHC gLn9CHkVS87BTQRjPy9gARAAnyxWJva2ceBpbpj5H+SSePT0puvWQGQVmg1R i7zQVwdnH7C8zB3vCsjLLRvbtrFgeNUbglrH5nTkFneGm89+yjDHnCuddo7s s53KXxArE3boQJ7RkjHqpZzL0NHSyRT1cgCrrU/FOO6eqMqJgg8bBKOgvf5f SdGolJwBP+fPIG7pzugw7KuGHcSryyk+DM1Xq+nlGCyu4bC3uC4EqWfD2fuk pRQmiuKyE6BwaqPgMXhfsISydJ+iIKNWHeLtMvHy6NgHaJww4oWKVLHTv5dD nxjZvhWdOuNf3Y6KzxDX3UhV/q7ikcif6LYRoxDfkmcNETjA1UC8x62DWTMY 1ZR0wOGS8iyYES6VwqMfvf1mTD/b05LXx0j2LmOAu0Fg25zFxAaOQZzF9Bly 7L1axnZ/ftUpr9YihpjL+HS6viWIlUAnZF4ro8+/tDg/gINnM4rMcMTk2lQH T2EDl4uh5kHUg8a6XBY7yZpgl1wG+abGvO0y0XBWR0+qqMRvdWLvoEBweJKp lw/p6ujHcP3ylHDhB2mKn7WCxlPB2uTieCQkxeN8nwyI1LI2eQePociOX5XI c6DBxkRm8eB+8b1duQmc7xRPm2hyT74ep/AQvS3QfoMfGNwzvUNnd9WD/beu 9MEtGBNT2IHhX1SMlem1PV1y/gM8wXO9WWdeP/avKR5xpSMAEQEAAcLBXwQY AQgACQUCYz8vYAIbDAAKCRDhU/L5bd+ANCUOD/49XZWSh7OsTpZeJpLFB1hf l1CSYsi2sqcwrSNCujI6ianqKSmEeN1JXHUb43jrW0c0FoZ0BIieFpP9CLa6 jU+HSbJoEnWFI/T+slqzUf3lzvlRvYJUfTfg0ya3vcyAIR4Jk/fQqbqh9jt1 ftGWXWVOb0lL9wpwWSV5BRraLqvVWWN827aR8YNmbFlmd+rsixGXkcM3UzXF ipW9yjZz9HRSOkTBNIn/9FUorq9IputE/vpfwC1vyueu9k8JE7u2jQWNLfj1 q4GIqx75Ap4PxSwa2Gvt2WfHKZ5xTO/5UvgO58ZSr/IBLj5AJiFzOoV2digi nE/pm1KKQKPYhhgdYblAicuLf70cFfGT+uH10yxZCt5lbdTwdycv1/fF2gJi TQ7DnGx2xukp1piMPqznKZDg3fljGoMjEUITz0ndIf0elTUM0WNm6QWbEly0 Ph8wClrijS5qmka3+vzz2DIbik+Nnb5OvLH9urP5RcDTegZtgr1jJOAic/pj ibjG6onNQ7rQbyO3pmyiOkJRRoZQbLmAL+1OAfYLyD9h/0GbQrxuTdS4/xpZ C+DhpbrEmfCbOJb2RR8gupXi4gYlYvSHRKGmTsJ5jN64fwEm3+RubqaFq2a2 LSpkut2ir7ODHdKCb3q1EMDzUd0zQ31SeLqQ/Y8OZwRJGxSU2ntKY4uAw9iG gQ== =0v4I -----END PGP PUBLIC KEY BLOCK----- 1 Contact: security-alerts@visualvest.de Expires: 2025-12-31T19:00:00.000Z Preferred-Languages: de 1 Hi 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@northern.tech Preferred-Languages: en Canonical: https://northern.tech/security.txt Hiring: https://northern.tech/careers/open-positions Expires: 2026-01-01T00:00:00z # Security Policy # - Disclose security issues immediately to us # - If you discover a security issue, note down your findings, log out, and stop experimenting as this could damage other users and their data # - Attempts to access, change or delete other users' data is not allowed # - Do not use automated tools which result in high server load (such as brute forcing or (D)DoS approaches) against our production services and websites # - Submissions using these approaches will be ignored and may result in your IP(s) being blocked # - Do not publicly disclose vulnerabilities without coordinating with us, even after the issue has been fixed # - We have to follow a process of responsibly notifying our customers, giving them time to upgrade, etc. # Areas of interest # - Websites: https://northern.tech, https://cfengine.com, https://mender.io, https://alvaldi.com # - Online services: https://hosted.mender.io, https://app.alvaldi.com # - All maintained CFEngine releases # - All maintained Mender releases # Renumeration # - We evalutate whether something is a security issue and do not pay a reward in cases where we do not consider it a security issue # - We do not pay out rewards for previously known / reported issues, only the first report receives a reward # - The decision on severity and the reward amount is made solely by us # - The reward is paid out using Amazon gift cards (not PayPal) # We assign the severity and the according reward to the following levels: # --------------------- # | Severity | Reward | # --------------------- # | S1 | $500 | # | S2 | $250 | # | S3 | $100 | # | S4 | $50 | # --------------------- # The following issues are unlikely to receive a bounty on report # - Issues around rate limits # - Low impact information disclosures such as software version disclosure # - Clickjacking / UI redressing # - Incomplete or missing SPF/DMARC/DKIM records # - Missing Cookie flags # - Missing HTTP Strict Transport Security (HSTS) / Strict-Transport-Security HTTP header # - Vulnerabilities requiring the use of outdated browsers, plugins or platforms # - Vulnerabilities that require the user/victim to perform extremely unlikely actions (i.e. Self-XSS) # - IIS Tilde File and Directory Disclosure # - CSV Injection # - PHP Info -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEr+jF9DBXwAkxIimfWEIRr2qz7hIFAmglHAMACgkQWEIRr2qz 7hI+qRAAjmlwq1iGv2RMjWyYLBw9l87CQBGOP1FBgUPjW8xp+B+ai39iQ/WMIQW5 /g1ZjEBZt7fBz0VVsXT3VS8jEr5AGT/VkRP9wzwLWWoFQKIZ8vqZCKZI6SCU//46 G19LDb3v1jiv2dJK7T5Jt9A4pWLjhiLiJxt+EwDJDMRbCfEXhzE5oVJAKyjDfAj5 Lr7hS4yKGzAs2OXyIcteba2IaGC+IQUCSUk+EWPftd+58YFyCirgGsXa0Zq6yA5R AEr1pmbTpPlD6DwrGs4G8M6fzniz9A4hYGrSpOdN38bQSaRpGzkMhlp2D7q7014+ gd0WEGXkcVQZRqFL1WKkQiWBFdvozyCKXiGM2Tdq5pCxgx0jV93qqNO312PKyfk+ aH0YY2+26ysGluSHvnOgC6wxKbhj5Di7x7Ab6deCWoazoNfqKZL4vRKbG7GEpmml uNd2w8S0ChSx/21/NeCGisWKL14sFmYbrM1lG8pjkfoXgUIRenMABUgkh3ZaP7B9 6C1E3Ruml4BCubrRJ49Bfy32D7UHBGnnPK3ukBP7qAptDTuRzX+5/ZUmXNGiTOZo PvmKhqVMj6QnGReHHugmHFNWKn52LgJep08IVcyIjnP/Mm1ytQf8faxK8zseDnZL +uGoIFjmRjZNXlNEFoc8PkMnFR3mw3Ve4sIayUtfQXi+TSuN1BU= =DJsS -----END PGP SIGNATURE----- 1 Contact: securitysquad@nationalgas.com Expires: 2024-12-01T00:00:00.000Z Preferred-Languages: en 1 Contact: https://www.kbsbank.com.pl/kontakt Expires: 2025-03-14T00:00:00.000Z Acknowledgments: https://www.kbsbank.com.pl/polityka-bezpieczenstwa Preferred-Languages: pl, en Canonical: https://www.kbsbank.com.pl/.well-known/security.txt Policy: https://www.kbsbank.com.pl/polityka-bezpieczenstwa 1 Contact: mailto:webmaster@generaxion.fi Expires: 2038-12-31T06:00:00.000Z Preferred-Languages: en,fi 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:29:01 GMT Canonical: https://www.vailschooldistrict.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # Our security address Contact: mailto:security@typeface.ai 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:15:30 GMT Canonical: https://www.oneccps.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 No Sertificate 1 Contact: info@lasvegaskasino.cz Preferred-Languages: cs, en, sk 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:54:12 GMT Canonical: https://www.ncps-k12.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:support@respin.com Preferred-Languages: en Policy: https://respin.com/en/contact-us Canonical: https://respin.com/public/.well-known/security.txt Expires: 2026-05-14T13:16:36.780Z 1 Contact: https://www.actsoft.com/security-contact Expires: 2025-02-01T04:59:00.000Z Preferred-Languages: en 1 Contact: mailto:security@cadac.com Expires: 2030-04-01T10:00:00.000Z Preferred-Languages: en, nl Hiring: https://www.cadac.com/cadac-careers/ 1 Contact: mailto:omnis-ch@protonmail.ch Expires: 2028-06-06T10:00:00.000Z Preferred-Languages: en, de, fr 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Preferred-Languages: en-gb, en Canonical: https://bairwell.com/.well-known/security.txt # Our security address Contact: mailto:security+bairwell.com@reports.bairwell.com # Our OpenPGP key Encryption: https://reports.bairwell.com/.well-known/security/pgpkey.txt Encryption: openpgp4fpr:D49A6D02ADA04FE6D98D650939D45064D3332CC0 # Our security policy Policy: https://reports.bairwell.com/.well-known/security/policy.txt Expires: 2023-06-161T00:00:00z -----BEGIN PGP SIGNATURE----- iHUEARYIAB0WIQTUmm0CraBP5tmNZQk51FBk0zMswAUCZIsH0QAKCRA51FBk0zMs wBHnAQDzOHJUR8VtpaY6M3PGnKdDdT99vzJB+w+ZyHYEN1nXZgEAgcXLFXlGZO/2 H4ZsHeRWBqflq98Qz+/bjyVPp8fJyQk= =acOv -----END PGP SIGNATURE----- 1 # Rutland County Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-04-03 17:08:55+0100 Expires: 2025-07-02 17:02:15+0100 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:info@jannesmannes.nl Expires: 2025-11-30T20:22:55+00:00 Encryption: https://jannesmannes.nl/pgp-key.txt Preferred-Languages: en, nl Canonical: https://www.tsg-solutions.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEENOVgJxu5xp6kDGG1AQXjPNd3AWcFAmdLdB8ACgkQAQXjPNd3 AWdYJg/+O6IGhiKc+CJIBaPURcUVKtwMXfE9412aB8rBIc4EYWcoCAerF0AyD4UH YxflyQNszz8ns/dW7XMA5+bwvL1kPv9o07w/okSbDt1dDTxwMr3shFIJ1UbLAZ23 Sh5dSKfK5foMnZWJHBF/ZkiWhuE5V1CLsvVZq0REgZU2KcxaKJrbKidnwR2DMR4A J219p9PIPeRVWCjtoyYae0sH3Xt2HjUxxcy4/NX+cH/BWK8HHBbbsfDW2SxzoDXo eygYznqumH3m5jkF2RUX96jQZkn3o+/AB19JYwcAOk+0C7wTkHUHlvEUlR7jvuoY HBtucke7l9ZS2cSG9fV25tCyL57gd6tZBSVOSobAQF08U6DHHbM78be3cxApO/zn tQNRgNLuSO2OftIOjTCPRQxMqlSwcpAVrYyiAuJioRof/vNl41tht87pX5LnP8jD uaHYne+x5eCi3fimhdCvchO3HnnUqW4f9/4f2YSpCyv5euGCvlKzRo2Rkn66HhwW xmX9Uq1gaM8DbRT2nq0tgi77TarNQixrMJFANGHd42X/TJbIfNwdXs5UKFg8/6xb k/lm/g2gEA6fLjIDHRmRDpFxuWoELApB/qE1JSTeDp8qwK0B8oRQ9YUdiMY9nzzP Gfl9tTauoi1o30xFmi8rBiv3QCheZTTUvJptz7o6JdMTRBYD3qs= =d/3H -----END PGP SIGNATURE----- 1 # The security team appreciate your interest in the security of Lolland Kommune. # Please use the below point of contact for security findings only, if you as a # vendor/salesperson contact us directly on this e-mail will we mark your e-mail as spam. # Please send relevant information about your security findings to: Contact: mailto:it-sikkerhed@lolland.dk ## Please contact us in either Danish or English Preferred-Languages: da, en # Bug Bounty / Reward Statement # ----------------------------- # Lolland Kommune does not have a bug bounty/reward program and will therefore not offer paid bug/security rewards. # We might however offer a token of our appreciation to security researchers who take the time and effort to # investigate and report security vulnerabilities to us. # # Best regards # Lolland Kommune IT Security Team #This information is only valid until: Expires: 2024-12-30T23:00:00.000Z 1 # security.txt, as per RFC 9116 (https://www.rfc-editor.org/rfc/rfc9116.html) # Please note, this security.txt file is for IRF Uppsala (irfu.se), # and our other sites and public code (*.irfu.se, github.com/irfu/). # Should you find any issues at our headquarters IRF Kiruna (irf.se) then # please have a look at their security.txt file # https://www.irf.se/.well-known/security.txt # Rewards (bounty) only in form of acknowledgements Acknowledgments: https://www.irfu.se/security-acknowledgments.txt # Address of where this file is found Canonical: https://irfu.se/.well-known/security.txt Canonical: https://www.irfu.se/.well-known/security.txt Canonical: https://space.irfu.se/.well-known/security.txt Canonical: https://www.space.irfu.se/.well-known/security.txt Canonical: https://ovt.irfu.se/.well-known/security.txt Canonical: https://cluster.irfu.se/.well-known/security.txt Canonical: https://www.cluster.irfu.se/.well-known/security.txt Canonical: https://mta-sts.irfu.se/.well-known/security.txt # Our security contact info Contact: mailto:security@irfu.se Contact: mailto:jan.karlsson@irfu.se Contact: mailto:thomas.nilsson@irfu.se Contact: tel:+46-18-471-59-43 # PGP key # (Thomas Nilsson, full fingerprint and URL) Encryption: openpgp4fpr:13bb98dcf1836dfa0235b70d9c09781fc6ac9cca Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0x9c09781fc6ac9cca # Languages (English or Swedish) Preferred-Languages: en, sv # Expire less than a year into the future, ISO 8601 format (YYYY-MM-DDThh:mm:ss) Expires: 2026-01-15T10:30:00Z # All IRF (& IRFU) vacancies (not specifically security related) are advertised on this page Hiring: https://www.irf.se/en/about-irf/vacancies/ 1 Contact: mailto:ggarchives@usa.com Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: en, fr Canonical: https://www.ggarchives.com/.well-known/security.txt 1 Contact: hello@become.hu Expires: 2025-11-13T15:04:43.557Z Preferred-Languages: en, hu Policy: https://www.mountex.hu/security-policy 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://www.nixtree.com/contact-us Expires: 2024-09-29T18:30:00.000Z Canonical: https://www.nixtree.com/.well-known/security.txt Encryption: https://www.nixtree.com/.well-known/gpg.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQEcBAABAgAGBQJlF8GfAAoJEIhfyTKap/V9YO4H/jBn1BbSX4Uw8dcfR4DMOfZ0 jHzLJ2P6GPQqko9Dex+xqxMl3vW1zd6wl7taIkgNQfgfJ5GGOAGjAqt0clzFd1jl gQcBj+Y6s35IPzsFjZVh3j+y8hWWty+oiPP1GJmpjsOSCI71VIi/dctv5cOGMvQG VFN7RbFISyzy5Us99BtuBfVIXxwv05xBTV5dWT2erqlAAhgAellFqxj6Icwp+xF7 RhMGFAl/6mxWVnbM13u7mlm1Mv9asb2n0vJauxfZJueeLIWeoiq8AV1BantxbFmS EgVnSeIb0+ze3nis/W8Wg36a4TlVyDroIcAgbVW9llL6zotIdALCWnp3yaMBBjU= =ew9P -----END PGP SIGNATURE----- 1 Contact: mailto:amx.tiger@gmail.com Contact: mailto:amx_max@yahoo.com Contact: mailto:security@wargods.ro Expires: 2030-12-30T22:00:00.000Z Encryption: https://www.wargods.ro/.well-known/publickey.asc Encryption: https://wargods.ro/.well-known/publickey.asc Acknowledgments: https://www.wargods.ro/hall-of-fame.html Acknowledgments: https://wargods.ro/hall-of-fame.html Preferred-Languages: en, ro Canonical: https://www.wargods.ro/.well-known/security.txt Canonical: https://wargods.ro/.well-known/security.txt 1 # Our security address Contact: mailto:security@eye.security # Our PGP key Encryption: https://www.eye.security/hubfs/pgp-key.txt # Our responsible disclosure Policy: https://www.eye.security/responsible-disclosure-policy Canonical: https://www.eye.security/.well-known/security.txt Canonical: https://www.eye.security/security.txt Canonical: https://underwriting.eye.security/security.txt Canonical: https://underwriting.eye.security/.well-known/security.txt Preferred-Languages: en, nl, de Expires: 2026-04-15T17:00:00.000Z Hiring: https://jobs.eye.security/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:55:22 GMT Canonical: https://www.goddardusd.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # TR - sinavtime.com sistemleri uzerinde tespit ettiginiz bir guvenlik zafiyetini raporlamak istiyorsaniz # asagidaki e-posta adresinden bize ulasabilirsiniz. # EN - If you would like to report a security issue, you can reach us via below email address. Contact wwwsinavtimecom@gmail.com Preferred-Languages en,tr Canonical httpswww.sinavtime.com.well-knownsecurity.txt 1 # Security risk contact information, per https://securitytxt.org/ Contact: https://github.com/coreinfrastructure/best-practices-badge/blob/master/CONTRIBUTING.md#vulnerability-reporting-security-issues Acknowledgments: https://github.com/coreinfrastructure/best-practices-badge/blob/master/CREDITS Preferred-Languages: en Canonical: https://bestpractices.coreinfrastructure.org/.well-known/security.txt # # We try hard to keep the badge application secure. If you find a vulnerability, # please let us know so that we can fix it! For a broader context on how we # try to keep this software secure, see its assurance case here: # https://github.com/coreinfrastructure/best-practices-badge/blob/master/doc/security.md 1 Contact: mailto:servicedesk@gemeentehw.nl Expires: 2026-01-03T13:24:00.000Z Preferred-Languages: en, nl 1 Contact: mailto:webdev@flance.co.za Expires: 2027-12-31T22:00:00.000Z 1 Remote-addr: 157.230.198.17 X-Forwarded-For: X-Real-IP: Proxy-X-Forwarded-For: 157.230.198.17 Realip-Remote-Addr: 157.230.198.17 1 # # RFC 9116 security.txt # Expires: 2025-06-14T15:28:53+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@sanumwebdesign.nl 1 Contact: mailto:security@morpheus.network Privacy Policy: https://morpheus.network/privacy-policy/ 1 # Our security address Contact: mailto:security@haarlemmermeer.nl # Expire date Expires: 2024-09-12T22:00:00.000Z # Languages we prefer Preferred-Languages: nl, en # Our policy Policy: https://haarlemmermeergemeente.nl/kwetsbaarheid-informatiebeveiliging-melden 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:sit@vspj.cz Expires: 2025-10-14T14:00:00.000Z Encryption: https://vspj.cz/.well-known/pgp-key.txt Preferred-Languages: cs Canonical: https://vspj.cz/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQ2I+cNJwiRMA2IKD2879FKFUNLYgUCZwy5cAAKCRC879FKFUNL YkLIAQCMnh0ddD19j2/idtHySxdECnIXTwgGPQ1ee7IUHahkwAD+NHt2RAwExO2h hjv6xMxsUu/KAkh6Qt2VQCEX/8tc7Q0= =Nz4M -----END PGP SIGNATURE----- 1 Expires: 2023-12-01T12:00:00.000Z Contact: mailto:disclosure@nl.team.blue Contact: mailto:security@nl.team.blue Encryption: https://keyserver.ubuntu.com/pks/lookup?op=get&search=0x4fddf9236d0e2a2e Preferred-Languages: nl, en 1 Contact: mailto:compliance@cryptomathic.com Expires: 2025-10-01T22:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:20:14 GMT Canonical: https://www.minisink.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:24:10 GMT Canonical: https://www.carrollcountyschools.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:richisetya@gmail.com Expires: 2025-06-15T00:00:00Z 1 # # RFC 9116 security.txt # Expires: 2025-06-05T05:43:38+02:00 # Please contact us via the following methods, in order: Contact: mailto:support@thewebbakery.nl 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:59:27 GMT Canonical: https://www.wicomicoschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:13:52 GMT Canonical: https://www.montville.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:13:59 GMT Canonical: https://www.kentschools.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@gshapiro.net Canonical: https://gshapiro.net/.well-known/security.txt Encryption: https://gshapiro.net/PGP/ Preferred-Languages: en Expires: 2031-01-01T07:59:00.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEKWyU29AoAkW/05HXe1KWSO6FcmQFAmPAxVAACgkQe1KWSO6F cmRPaA//cddO9Bzyf8W3cWqEuyfoRzfly4l/qoiwypLhPkuUPqmVwM8TLB65T4dv T0gWp0O55RVYMHLJNmSXXwSDFzk4dl5XAvqdcytIj3gjDUMtC2CYYDg/nu5Zgzt2 PXNfq0GXDRLtk8+BB9+WXUatKKrJDCxY5UPDTBHDDCTNtkcYwCm6OY3oGjBaOa7b cx+ROYg9R0ZCyPqgfdF7PI3VBrVotnJnZH97BCo0C6i3tpdqxd++E/EO5ZNyrXKp ath63X40DiQCM37oMmk2TpzrXgy8s/INPxOvtj0LxfBpURUdbUOTLG0ePjSYZRWM IQvAkQ22EM3EUDrpeNpsfmOKWVpYY+nFGGAowYShpajF+0r+sfIpbMad2LNz/Fjy IRs7lKXY5Xnqxe1ShS9jkaq/ChNVIYt3wmxgkZx5lfVbSXjEOTFw9hT6bqtB6iuT pPCPmt38Yxl3LLy5yQ3bfpjwVzjl3hfoDWIsAwj5jvMarI3YfcWmEDxh8etKqBjO E41gkCzIaG2Ai6dGWY9A4ssfL9oxEu6DlnzXxx5WvzzGY7YTLW5qW2qWlvsvRh// FzV9hnBtRflUQsC1gsfihLUJ0DFTNw3u3RP/SmD+ihx01AMdudsetDLHJkSDOE9f wUxUBk70g6++rxH42l3qjJv8O75I1i+MtNl9GV8qjBJwtMeUqLw= =Qbfg -----END PGP SIGNATURE----- 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:09:09 GMT Canonical: https://www.ramsey.k12.nj.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: https://hackerone.com/03351cb3-53e3-4bb8-8fcc-a226e3b528fc/embedded_submissions/new Policy: https://hackerone.com/nhscovid19app 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:27:17 GMT Canonical: https://www.sweetwaterisd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@uhmynd.se Expires: 2026-12-31T22:59:00.000Z 1 Contact: Contact: Encryption: Acknowledgements: Policy: Hiring: 1 Contact: mailto:security@hzo.com Contact: mailto:abuse@hzo.com Contact: mailto:webmaster@hzo.com Expires: 2030-01-01T04:59:00.000Z Preferred-Languages: en-us Canonical: https://hzo.com/.well-known/security.txt Hiring: https://hzo.com/about/careers 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@synopsis.fr Preferred-Languages: en, fr Expires: 2051-12-31T18:37:07.000Z Encryption: https://www.synopsis.fr/gpg-pub-key/gpg-key.txt -----BEGIN PGP SIGNATURE----- iQHJBAEBCgAzFiEESka6WPS6kvK2Oolx5FSIzUsiuQwFAmTVBMgVHHNlY3VyaXR5 QHN5bm9wc2lzLmZyAAoJEORUiM1LIrkMJYEMAJSZicS6TA3Ku0Aa1rfZ+lHs7dgO ASV5mfTNtlTkeParlBgS8ByR3H/HEDL1DVdmYcip0/U2GSN3CmjtMi5VlAZNtVhO 9nzBrmkExcG0W3jA7VdVWMMOmNTtfNfL+4uHV49XCk9koYpPjSDmvrC6Lqyffyoe gjeP7av9oTxVsX6VL2VGWEMGV6EECb1+B5Ng9BhBPK3NnX6KSF55Y5CdL0//WwLi V+oGZ+X6yJlkdsUtVUXZVGHS/4gEUE+9E2CRB4FDsZ73k3kPxXThToCX8fhMSkmG pZpg+P4YVkKa8ndNzP12vy6Pzc/dpf7ncAFfFcrvWvsXwgM/HohFGDqEaaWEu04f cqvxhFqXOK7J161KRxX2R6OU0iBhcFGbMgNWzyLBjM4P6nDTnlZgTuA3BKSu7deg 8DnxeiXqaaY7t7FuEq40LjeFsKLij/8GsnF1RPkMAXQIDZ3YJNzi2FxnXCas4tA+ NfjB7wtlKcXzAB9OnOc/km0wBlLgO54/jdAGBQ== =S48K -----END PGP SIGNATURE----- 1 Contact: mailto:sfrs.cybersecurity@firescotland.gov.uk Expires: 2026-03-31T22:59:00.000Z Preferred-Languages: en 1 Contact: mailto:abuse@webwijs.nu Contact: mailto:webshop@sakestore.nl Contact: https://www.sakestore.nl/klantenservice/contact Expires: 2024-08-22T22:00:00.000Z Preferred-Languages: nl,en Canonical: https://www.sakestore.nl/.well-known/security.txt 1 Contact: mailto:security@blumatica.it Expires: 2050-12-18T22:59:00.000Z Preferred-Languages: it, en Canonical: https://www.blumatica.it/httpdocs/.well-known/security.txt 1 It works! Python 2.7.18 1 Contact: mailto:info@multilab.com.pe Preferred-Languages: es Canonical: https://multilab.com.pe/.well-known/security.txt Policy: https://multilab.com.pe/politica-divulgacion-responsable Encryption: https://multilab.com.pe/publickey.txt Encryption: https://multilab.com.pe/.well-known/publickey.gpg Acknowledgments: https://multilab.com.pe/hall-of-fame # Verificación de la clave pública: # shasum -a 256 publickey.gpg: 4c619fc40f1d61cf413893f406d78b061f3e639e 1 Contact: mailto:privacy@thoropass.com Expires: 2026-03-22T03:59:00.000Z Preferred-Languages: en, es Canonical: https://thoropass.com/.well-known/security.txt 1 Contact: mailto:ops@nepustil.net Hiring: mailto:ops@nepustil.net Policy: mailto:ops@nepustil.net Expires: 2029-06-01T12:00:00z 1 Contact: mailto:security@eno.nl Expires: 2028-12-31T23:00:00.000Z 1 Contact: https://hackerone.com/rebellion-defense/ Contact: mailto:security@rebelliondefense.com Preferred-Languages: en Canonical: https://www.rebelliondefense.com/.well-known/security.txt Policy: https://www.rebelliondefense.com/security Hiring: https://rebelliondefense.com/careers 1 # Found a security issue in SilverStripe managed infrastructure? We'd love you to responsibly disclose it to us using the contact details below. # If you've found an issue in any SilverStripe open source module (e.g. the CMS, Framework or other commercially supported modules) please see https://www.silverstripe.org/.well-known/security.txt # If you're not sure, use the details below and we'll make sure your info gets to the right place. # Thank you! Contact: mailto:security@silverstripe.com Encryption: https://www.silverstripe.com/.well-known/silverstripe-corp-pgpkey.txt 1 Contact: MailTo:SecurityMaster@CopyHosting.net Expires: 2049-12-30T23:00:00.000Z Preferred-Languages: en, nl 1 # In the event that you have discovered a technical vulnerability # we encourage you to report it to the given contact. Contact: mailto:informationssicherheit@ewb.ch Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: de, fr, en 1 Contact: https://www.onr.org.uk/access-to-information/vulnerability-disclosure-policy/ Expires: 2025-08-31T12:30:00.000Z Policy: https://www.onr.org.uk/access-to-information/vulnerability-disclosure-policy/ 1 # West Yorkshire Fire & Rescue Service - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md 1 Contact: mailto:security@concentric.health 1 Contact: mailto:admin@garuda888start.site Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: id 1 Contact: info@netglade.cz Preferred-Languages: cs, en 1 Contact: mailto:info@medietilsynet.no Expires: 2025-12-31T11:59:00.000Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:40:28 GMT Canonical: https://www.mpasd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:rolandhirsbrunner@swiss-athletics.ch Contact: mailto:thomassuter@swiss-athletics.ch Contact: mailto:servicedewsk@smartdyanmic.ch Contact: mailto:helpdesk@newcom360.ch Contact: https://newcom360.ch/kontakt/ Expires: 2026-12-31T21:00:00.000Z Preferred-Languages: de, en Canonical: https://www.swiss-athletics.ch/.well-known/security.txt 1 Contact: mailto:info@nameweb.biz Expires: 2024-02-29T23:00:00.000Z Preferred-Languages: en, nl, fr 1 # National Citizen Service - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-02-19 21:41:46+0000 Expires: 2025-05-20 22:32:58+0100 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # security.txt para conectrj.com.br Contact: mailto:ti@conectrj.com.br Encryption: https://conectrj.com.br/pgp-key.txt Acknowledgments: https://conectrj.com.br/acknowledgments.html Preferred-Languages: pt, en Canonical: https://conectrj.com.br/.well-known/security.txt Policy: https://conectrj.com.br/security-policy.html Expires: 2026-04-28T15:52:56.000Z -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEECdAjeVhnzCnQ2ewDT2pLtZSCiXAFAmgPzxcACgkQT2pLtZSC iXDDxQ/+O2pE2M+5cvAsZNtE/cWONlARApJOsv/XHx2dcgJSJTuk0zAKdnMpX9m+ FtGWAtw2ydS/sUPyViN1gHTvlhtc6mw0coTidGU6q7l1LQuSn+Wh61g3TO1yliy3 a27sh6UgTsT7843aqQ1J5znTlnSTFEqQ77y3Yym4+HrC3S5vxqkxbUbdsCdV4eXF ID9KsWsVR+arF/T3zyVeBlSSOxVRgIJCaAjq9EZc0Dor7vLOneR4wzJ3IHvlHmjc ORz+sJuusrjmbN83UdJtaAAXl4duetd43xIr3NT1Tub4ttjSgRX1txb+241f9+V7 diqDPnKYtUcpVYsX1UulunAMzSaBTgvBPQ8ElbuRxXBqTRoVmcSke6dcAfHuOAhu K4tRSbkWJKhUeDYLrkx9tkUncr81arM4FUOQRfUevmMSkxZiMuwpIK0wCvOVSgm4 M9vPnfhn+/n2q3ZB54ajS6bCE6AxN/33eW9BH8htLV4iiJRcsIJdUUlnw5okzFmF pa2CjwwXlW6vjpNrKPerWcDMjtF+H9WVeRuMmbetQCPn6KAE+WPZ3+2VDPXcT6R7 Mfs2CkkL1pck9Ogqu/4tUlgcbebSE5GrD5Rwyj2NhqgV3D8rBy9FAYiBEiRUQh+X 4JEmKTbV1Zh5aWaSWs7clMaBf2APz5W8PEcOgXk9iObv+5mn4vs= =Vosk -----END PGP SIGNATURE----- 1 Contact: comments@digwebinterface.com 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:32:36 GMT Canonical: https://www.bossierschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:info@amalqtsat.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@nazca4u.nl Contact: tel:+31-30-711 4704 Expires: 2026-01-03T12:00:00+00:00 Preferred-Languages: nl, en 1 MinIO Console
1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://www.riwal.com/en/contact/ Contact: https://www.manliftgroup.com/en/contact-manlift-group/ Expires: 2025-11-01T00:00:00.000Z Preferred-Languages: nl, en Canonical: https://www.riwal.com/.well-known/security.txt Canonical: https://www.manliftgroup.com/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQJDBAEBCgAtFiEET5Soyu251e2M82PKeprwl09twlIFAmgSoaYPHGljdEBpbmRp Y2lhLm5sAAoJEHqa8JdPbcJSwwsP/3hwMK645rRDl67j+xazfWRfEyOlOcU66cmF NI702jSAZCDlbMzXN39ayscwxuywv0wpjlt80MyxH+44x1m2EDm6F/QN3/RupVzU gK8FXNAWxu1ZsUU0mXQDSKVeo4s6hPIXYSEeu3AivYTUa68oBDOi2RvyABEVhjIC 1aPn4dVlyZRExMxm041hhq9btvfdSYh3qFDlyMFtDM+uYI3HDVHNNnuBowMlkELC l0DunrMTil0wSmXJT1ts/ebfWmjo5GCvEfsATXxiWlsDCRudG0QaOOL7XHjfBTGY z/DgNroXm+8tik4GlNZBFyyw0OMQm70eOuTQvbtEYZ1jmDpScBw+UV8lZOogq2dK 01DdytIfq1Lsiu97+Rhc4lAvtc8YaUFHlEZFR1rMoxfvDFowX1vTJdtevBi4zKQq vDn/nNC6b+FiU6Yk2PQYSJUiCpqejMYop/LNwg1XdBJTiTjN5Eh1AGCFt4Pr5u2f 1/8CnzBa33P+GsHIQxfxIAAaAwjL2Hpi812foI6sooG9A4nb81drL+hoWrgfz5R0 CZ8r8WVtQeq0bHvdo1OZ9HQ9csnp/SYvPL4PeS3ikQV4E0anFViC6E/uAWJYmVAB mWjhkZDDSS4wVj1I81v2XyOheUFmD+OsrdCl1/DOOfbreJA5VSbLGiz6pX1HEz4s rmBRUdDT =HTms -----END PGP SIGNATURE----- 1 Contact: mailto:info@wunderkopf.io Expires: 2028-12-31T22:59:00.000Z Preferred-Languages: de, en 1 Contact: https://www.noordwijk.nl/home/melden-kwetsbaarheid-gemeentelijke-systemen/ Expires: 2026-01-03T13:24:00.000Z Preferred-Languages: nl, en # Read our responsible disclosure Policy: https://www.noordwijk.nl/home/melden-kwetsbaarheid-gemeentelijke-systemen/ 1 Contact: mailto:security@inovex.de Expires: 2026-04-17T10:00:00.000Z Preferred-Languages: de, en Canonical: https://www.inovex.de/.well-known/security.txt Acknowledgments: https://www.inovex.de/.well-known/kudos.txt Hiring: https://www.inovex.de/de/karriere/stellenangebote/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:40:37 GMT Canonical: https://www.scesd.k12.or.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:32:41 GMT Canonical: https://www.msd25.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:47:32 GMT Canonical: https://www.spsd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # obvion.nl security.txt Contact: mailto:security@obvion.nl Expires: 2024-12-06T23:00:00.000Z Preferred-Languages: nl Canonical: https://www.obvion.nl/.well-known/security.txt Hiring: https://www.obvion.nl/Werken-bij-Obvion 1 # In the event that you have discovered a technical vulnerability in an IT system of Gastro Suisse, # we encourage you to report it to the Competence Center for Digital Security and Privacy using the Coordinated Vulnerability Disclosure program. Contact: mailto:info@biwac.ch Expires: 2023-12-31T23:59:59.000Z Preferred-Languages: en, de Canonical: https://gastrosuisse.ch/.well-known/security.txt 1 Contact: https://vdp.centralnicgroup.com Expires: 2024-07-17T13:37:00.000Z Preferred-Languages: en Canonical: https://nic.saarland/.well-known/security.txt Canonical: https://nic.saarland/security.txt 1 # This is NEXUS-International Broadcasting Association (nonprofit) security.txt file # If you would like to report a security issue # you may report it using the following email contacts or security contact form # # Encryption: not available now, use https contact form in the meantime # Also see: # OpenBugBounty: https://openbugbounty.org/bugbounty/nexusiba10/ # No Implied permission on testing: see Security sections at https://www.nexus.org/privacy-policy/aup/ # Permission: none ##################################################################################### Contact: https://www.nexus.org/security-contact/ Contact: mailto:security@nexus.org Preferred-Languages: en, it Canonical: https://www.nexus.org/.well-known/security.txt Policy: https://www.nexus.org/privacy-policy/aup/ Hiring: https://www.nexus.org/nexus-iba/employment-opportunities/ Acknowledgments: https://www.nexus.org/hall-of-fame/ Expires: 2034-12-31T23:59:59z 1 # Kard Financial, Inc security contacts and policy # Our security contact channels Contact: mailto:security@getkard.com # Link to our vulnerability disclosure policy Policy: https://getkard.com/security # Languages that our team speaks and understands Preferred-Languages: en-US 1 Contact: mailto:webmaster@iwascoding.com Preferred-Languages: en, de Canonical: https://www.iwascoding.com/.well-known/security.txt 1 Contact: https://vdp.centralnicgroup.com Expires: 2024-07-17T13:37:00.000Z Preferred-Languages: en Canonical: https://www.globessl.com/.well-known/security.txt Canonical: https://www.globessl.com/security.txt 1 sƵ Tux}0!D$ڦM I9vlfc3(eKy׏8n9lVݕёeIa=4ȁlnяӧϫ>Kۯ]]Zf[p<AYJąw% "m8UhKKFh ; Y\CSMI5B*z)fsl6Sb!rŬ(]{.7`ʚꩰb3 UB-rDM!5m jj jP6[;\ۭJ(o5z-A7$(5|%ɞ,w4T/fkIzrCeUٔ7"-e8oj|S6TͮZTNтj]}KKA iSjwHtSaVo ZϜ= "AFg5 XJd+4-JuԝpGX+A%Hif7]iS-]ϖ"n-rS2i5dSJKulDƞ5HST+4];J"o AT`@̥/%~Pao8۲"]MDْ/|՗e^z+XF~S̔iKƼ<%iUixJekjFC;&' {rok=坩wąd 8 :㖸TSf. I7/Rqy%xq%$@ao.$SnI7:d>ЕWz^dlPJ^Bz,WT.3[ kkW//oC/X2 ܭsYŮ4ŐM.KyqKKַX)\8',)m2PhÔS@zMq,3.'<+cPF\r>#r~Qn(rL&3]X oZC te r?ѥrԮu`%8;KfWWbH[$(t oatW$n=G}'&E.ZInwQd5CkTVbW,@[!`F^%s#AB]6L-x~]U%! zR$ul!@bѭ&(ŝd;HPL HӬ\K4⏎`szJHj2vb.P!dՍuȝ,LDy(KZEIB,p1.m\zy 2R>ix{ikc=P%7 6oifuU#"v5(wnKm<h#I%Ϩ[Hnam!WYCsW7`Cc_b̩a +5xdy^^n:>0L`##=E0WqRtMh!y~":WQd_),`$ke2Xtˣ Nb?)χ3n7a\5`h` ԐQ;OVyLWϮE [J^E=ok)Z$cVMu^ALh8DE |zu/0+@א@؊Dlt$U!j/+RB)N]_6Gx EO$mT*ZCV_Srl0R >;)A 7kv'Pdwb"C ^6 gϞe&eIwtWNlQ%t a)-)eK|-*_1[%dBgE2Zd24b1^ÿe \P$b5׬W feq\^A].dJXfs`g0|T`VKR5/ ThBC4s`d j6G@/oWS7,?c%M`}"yMrOdn7 &mD& 4o{' f`W`27'$mzH׆ܢog?3oהxivics|yumNT &!v ːnsPq/9ޓ'7~R#!TpW愌CƿAoCw/onnq'pW/OB.-_ZY̟ nGdX^]F5MP!מ+X'a sC ˗ԖWk/^^lo"r4`-C<D@޵3xǛ͕c?/aad =j3a`5XGP'4ĞFDxAz;x;q#z3I7O^Cvy?lP劅\.q! F]*gr4Ώp* b )IFGh`W!Aٌ U/mIx  [v?T<&#̃ڲ! є(eeǖ]7l {ThrM\ 6(6I6NaKT-P4Jz*lnNL?+-Xў(c0]UTF Kx `KZۃ2FEqik`օ)ӑ2b9ԕSorX .cr>14%{mY ky=17 SHqg+0m6֖_y- 5>yeym;a._N]z +܋/.^Y]ڂ|66^^]]\y~UWk[W++6~ke>gNkK_/n頁X~M@,q)(NʲSai[ǯ3y2B?f+u\ov{zق܄䚧T$=cpIt CTL;k%wCij Ŭva+'B~6X>-ALЯi@X)Ȧk@Rfv5j5%.m UBrYnyҵUrfY@H-'gKnsZ15ͿK`mn"ʫ50R,=ʫWW7W{&+ygXF[vY,Ս-t;iZi\Yd: /쫴Zpդ<:u##zF٭UNmSy)#V7h>,5btf@2r++8k;qzq 13(".ayɜ 6A;Pj <0_c +&~#Wrb,E1)lÜe1Ssz$gH"#f)WeQ,Kb! :WQJr +?DvVG?9qy:]F %\\T/5z"HbZ4fYG-X] 毘F&;6TSZQ$| ( [ y27ѮQ0Ԇw@8lbTH8 ~6c1.'F,=ZJV]'ɿ* hzsJtL uODJօ@?xr;<]]@0({,Y s/(Z]P-ٔ8KaoHܲ*(08'"[T]= S;Ti *Pzum/r}KO, 5v(U`rўЈqnט[DEh;c3,bGYkQ,6L‹$)-*"y+P{J{ T" [KfŃHZ9{a$3 ~B?Q߿_qAS!C{.[z:ѱ@wAnҠ?"-ZEGR'9ߒg~[jPȧtJci`8 V#OSoɢ$mcgxvȔ}-b;zcbkINˤ>8dDTF=lJ lxbZBU&(abX͵|"]4sdTTB bj.߇(QeHF{R޶V'-e"4@ 2''nPz\> ~ c^4`@'NຘF(u8p,aQa A¢qAk)ʼndBl&8`%1 /ҟ܁,PGAeUfZj[o˸U"~S?x0bQ ҥm4!I ps/-Z 9ͥS{]]6Rusnrfm ku6|WVk?Zmme2rǹPMަ,V bZ?0m?x=yo=~. usP+_)|} >h*L|4h`3TVL+1wWT[Ҏ.Sm)Pl!J`nY'%kVm.`xh\qnwكz?2.B$mL8ۃ70i(݌0<"Ȓ/3:rd54A?1ԑՁ:uK$Ax T-_^.._\RB{+m :>eѝH@Ntd">SAS:DLqB83Ot,F |uC|F;DGRE-?)6̍L9,ZCU{{=gZ8=5O >bbjv .^|α<+`^B|dr HtSvxJ1Z1Cj"UmqVw?S" c ixVӊw-m(b$If?bsN!O8 CpO1n-qGD4 7)h3o (9&#HM6Jap0vtmF:q&\:biOU y$Ԙ^E 2)SSkӵm\ޢD3! j6J? i;?=_ק܀vn9%x*@t[p3e gGx rhI!k1hEqEqm<O3?cZ'&x8Asj'J'(] ;N! Yb@YBmvwpn5Ckmo#4mFs59PclJC6xjRXCƂ6~I!IIc''LCެ96I31C8IaR6l*wtߢ (")n|三ܐ"zɶ 7ivM r~pܷhHF&ڰ7)&"vy&mh)0.{câ+\O4礥<4>S {c[#ކ`4@0*Sm?^.$bPoNיy%N%aY̐tO~vnun8kqset(B`1<NHF4>|jg&<;ЭqC()8Aإ7 ?c&-sثNpwOu(h kF ZC0}仠}WE_SD,0PBg!(G6BDԓ8!nh6#qKt`#ęΌwtox9JA/L17"Y w|kotHPQ>T4FoueVUDJ0uǢb {Ihs[P\\]Ŝԗm n]iwv _D2/؊pC!X]?xbفabtnT/x@ުLki dHgDL|/ j#*<`ϴ Jp&_š@6S8M[b%&jlSk"\jQ/! n(-6kv`L⹩wh}&֣.$kug,|y`tpq73?{/F5'h ]5.8ob? < ;gD{ZSڝRqBoBkdqi;23?qAZ=Pf'f3QgaAx2Sg1gE;q-&#t/7$Yق/P` B*Tmt5O-LcA Y /Z rnjn'm)j]Apkٛho!sU.ir|[PuCg|a#BR<3f[˜8|"W[g[S,,ڻ #݆<&}^\P*VJeEX:Z0Zi5nn>{ Iwc;<'Yxw)txb/WXx}8|:x%UGt2ͣ.^`]8Z'~3x 0pyȣ?Ymds.EjfmAdz{/C~`ݣM0ӕ43`ɑ=x1 gmyA>5}<$(1|Jv6mm:i}%hQVx`2d6"3;, %o)t 7L{cx.<1v a'Z=䘠H%.`4x!bǔYg]4[CwaVK;CM-i/r?h63xew[w@ÛZg;%.dIvp}ڻ DyT#փ}d]Frb+uHb[wKPf!xB.ԻFkOV2˟'d1Z#wEO q+|PitGAts>Sν5]:8I<,BLbvRO- 5> bCB$~qAgX~B@L£Ẍ́S=HtBW.Cgt,Z? uR$31 X4LTzƞClt=3FwMgbgy9]xҧ>&\SY{B >8 8I ѵ$[*=A6$XNY_ug6bHp 6g k{ 6&b A:|&gcdS|4.9k.zs0k𙀧{z WS9g2c{0d\'}3,YfSQ),ߠKYJҮGd>ĉ4Я`gA'-Y.yRbb}SOL[itvtGbiљVCqO,~*r -ju3T1g29;7HD"̹vC@sr}`4wcZ.ҮSǸtOS:lf/ާy透%q!2N;IT_8!9:Os|%ޤwĈ0ƕn0ϡo@FF=&<3bEAg7ŢY'7;B>cF+ާ+jGg;t-mBtVg~nJ-ۋ瞔y{TkbωBEw N)x )x?AaA$!af;NW}7%?;[9G}Vd7GaϐF]{w4%vne߰,`ylCnUqBXx@g1S[8D)d[:묏-O0O sX$6qWRc5x,9=Ss6y" KZ]nlqG@b>)1Ⱥzs֊J:r}$&Sv>-v=؞`Dp)ݺoٯ'S˟ y+>evqF@%5si&ޕַBo?!r0_TȌ񔃭OO$?u䫿"*rّ;!41f/c•ES͜u㭿 m|HkPیK< x_<7 U!fGg"|dw?;c$N'G'9!PŗtrY.e=ÂȬ紱@ld 5(xW&ؖlcAn=ediX# ^9Fȴ˞x|J'}H3MVDפ2-9Y@ ,_1#q=:/HQTquѓ*mZBYxr_!?#j)"lez:ozrg,\/űuGg W<%@؋{#-`A{Ti ߺQlE\xuʧV֧ŧUoח(_ƪ1ælϕjutlje}ZlzR'@x d$l?jo(vեFKvwCPf?[vvvlG)δ<Zr9d{nY$^Ն(`uɐ!R'ڹšC-+Uw1յ@!k;r^xB"*;׶;MH0л\]^.*[Z)8\14}+"R\2Q If;6ΈGRdxjC3ӮyGyF=%b\YԌԁI%xqZcq_$OI K`l⬜˧3a֓8BsF$}(޵/.t+vmaEif84lyu_x!g%٧E(4w ƞ|`h\ CŭXN<ͱ"y\K~;x3?`WhR`ڗ2)BF!J|V>a0l:IuO3R؅y:ԓ]Ov9I3QDzhI֦;#%nY_E7v4&z*C!-sIZCqE8̲V|/!Z?pLϒ)D~ @aim=eL,mMG.^\t C;oS`?|u|gǬVOgG<5`pɢ>w0n*8ҋx;7Ƈ}&15N@w)-[fx< փ߶fuj1֑ۛ^Ҙ$[qXZ|'6}.[F >xWtz{-.4"^e<-nzxE& ţj 0 cZ#T1O9Y 3QLUn!{nqzGq( yĨ 讙lFOw!Gwʨ'G.cڽ{]{Ώ>Q{F=T>c/WN~LV2v3@Qkk$~K:1ZLzcOYzz#>a78캤ͦ3 ij=Ŏq_Rutge}Zw2c\l/ !oS7b+x!2R1%+F4`xP6iSd@S>=37*cn뾇}\#eZ&[XsHlwvfWI\FsyPhj7E11t^ :0gXWܨ}Κ'6?L>8'X0K3(C V;WyӸcSxt;Op )$`37@'X<|s aGl"ɷճO7"xwL.+r4wO7_?e}yi[{8#&ҩ63_qଌ?ODB%3P$C0hkp؜XX@|`oMĨ o @0(-۔γYk ޏl A;!sa.NV'fN||$Gxyw4@PcՕQBtA̺|,Ե G8NyxB7 z6[KSP0VdJOS{@Q'd13S޴>-D9zNWܡIo,5Ϟf=$~(R摠"։(.q.~sm_Aq(?dXV\>2|:SVĪS9:L>e!.+ >R Y4ix8υw_7Lj]u[.X >5p/aIwE%=VS۳Ѝz=fhNk+ Յ]㹭|աHE8o4tcrA(9+ d ST⫵-ɼ -{FZJl 7ϞIGkr*j'kWβ(:%or,qsvsg@3rM;*ULn_0hI"Zf[Y9cj׀S5K) Bf™r[J슄'\[Pr_~> &mpg,p`\gzBRz-qbjG2W Pu1zsX@nrIob*]]L5V%^VF4E&V;xO!(/Ͱ" I@PEz'KvC)(d}QjJ:]̷" g~կu<sx#{ ƙ bra}+5LǛWז/\Y|yk7n/5{=*1Hق~"Xnέm-˩bZ2b6[[[ކb1U |Tr*~AC}%@h d 6-DMȳGT*g*>~TJbT.ש!ado/JZ_-K mlKI0gsL%_.> *gʅJ>TSkQxs7L!& `JX.A2c젵GPerU` qdplgsۇRR)fS*LT͔o&'}!sv' ~2TJ 9uK|Hek͖JeZ1)^)JB9[,SAN7[F J.ȺlAVN"}aa:9T-۵btv\(d ~#G4Up>-\dY&V(YgJxDZoJ>d S)WO/ԥ /WNgQ{abgׁ9Q*L 1e;>݁l)H\fXN`DAB_΁*Gj3_ y+VT̓,N99{m!חD(]Eo'ܯRl ԇ@'nˉY AGe}\e<6E.>%˖"R,@Ÿ/QI=y%l.ť|5Sa.r|fq>%dJh˖#\Ft'`v0D6v$f0WdӉh|Ø/<(i}br @ 9ʕLgf*-|ǀbs&^Ћb؟/ȶ \S/܅L5Wq/tT9v~YqYȤەB-'r5?3zx;Q, ~U΀.T|&_%04>D޵o^ǂLX*^ȋgb~:3$tA_g~[ t2$mR</@zjP!^yE|4*li-4\Z|u>tDU/r.,L^ɘ 3ؕl賄AC 3'=̶s^hZΔs49 c'Rs\q:bA/R@~1i*HCu s+Ҕ  t$φ*2ӊp!M?-y\tȯ:uL!K\`_Tʴ19́B\Ue2n} 4]Qؔ/E\1L 1龵xQU]t3)-Wk[ W)㖘G1C jCl1A\!O{0D f2V?t<1`R^.FSLqƊ0Ɵ8i/qvDi /E9cŬعivtZXat.I?K'HfWQmkK$ҳ,]~ڳ AX5儸Z r? Âq>%t:*^jɊd T v§M .5[ ե֓5aw4q`w)H!lADb#bHːm-XJYϠlOPM"bm˵dQ@EkqI@k$ܢrЄj8%Y9/٤PP.M`w[kDT[#v%ll멦lnkh1 (Y\܇ʝP- r+f2E|ϵ=q.tjm\=x7J+^w bij({펱1ۛ͡k#vx54lmH?>i(| IŒ.{|&[hNP=FlLi:hVK$8A1Y 6DKl1-%J_7M\wQ{H`jagG4=LC#<$.pf~I(o!`B 4`Kր܁&eA%7(7dU={=8{QT=Zۈ9|?A& ;',)" j?Stc Gѐ3)q|/KZ'FrOL% ]VxkjMYWDFj#[tZJV^cSR+L\.W (LRepT$3AM|W<ɔhtt~ad͇n%U@l f v:cO~0; 2A;*6hDAdsLlGtur-95QjۊlwDsGVtZf> Rȏd%P[x( Ϫ@j%m99r5k%߳Bs+_+q 5A}rϯ:xfb7@pm%riMsQW+eJ" Tхv-]sV \.Y'%ó6m.x(lI#)<(J7%I <-ɒ8]4' JAco9EWwǒ"-GJ 'DUSks0?wi e+ r$3C5j28megPjLyȖ,ƂǃX&z\p4,x\ >c`Ib *yʲpc~KVڼKV.6l0 xޡ|<_sCj {sؑT%aGȒTݟwc}h0ޥAzV]F[ykrm~#l1@HY栗BCkY;xQL5B;k$jaZJ W`d<#ʄp}'sttuJJڥݗWinyt/SGÁWlNpⰱU Jȼt@S1sNO4&Z?2_[kWսzyaxwJ Em=nO{n81t}G|EH4a2P@|ٍzW OOGhT1Me5Pe*{ "f%E)U2jo.tԖn&j,f8ގ.[BR[ڏv˻?y\lzeV4Rq6V4u\O++J?|pE CY]J.Oy/|Gt;3*q<5+esY:L[K{奮H. `.u:='+R}lhTwSK |6T+%˱`y!-tM+-@U0 \ya%FWm㇋Eo}ٗ=^[[\{[fDC+^"QDI :+͐ѡ( M9N"1>|i \zG Kllnp6.p7t5 -vf>7F $$7K^ʾsQ\Qu{9>e]vr3I gNl1)~cpp<9ۧ́p]lDV::+90=(0:cΟ4!7"2KKsxX"MԹ[Ap<c!=s r*Ak įJzrʻ Ţr )f!C:] Whoops! Page Not Found

Oops! Page Not Found. Sorry, Chief....M

The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.

Return to Homepage

1 Contact: https://www.bsquare.com/vulnerability-reporting Policy: https://www.bsquare.com/vulnerability-reporting 1 # Our security address Contact: https://duendesoftware.com/contact Contact: mailto:security@duendesoftware.com Contact: https://github.com/orgs/DuendeSoftware/discussions # Our security policy Policy: https://docs.duendesoftware.com/general/security-best-practices # Our security acknowledgments page Acknowledgments: https://github.com/DuendeSoftware/products/graphs/contributors # Preferred Languages Preferred-Languages: en Expires: 2026-01-01T00:00:00z 1 Hello worker! 1 # If you would like to report a security issue # please report it to us below. Contact: security@safetycli.com 1 # This file is generated by Plesk at 2025-05-15T00:00:02+00:00 Contact: mailto: webmaster@colchester.ac.uk Expires: 2025-05-22T00:00:00+00:00 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:14:02 GMT Canonical: https://www.granby.k12.ct.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Please use e-mail to contact: operators AT belltech DOT it or webmaster AT adagesource DOT com or telephone Bell Tech at +1 (212) 534-4443 1 Contact: https://vedos.cz/kontakty/ Expires: 2025-12-31T23:59:59Z Policy: https://vedos.cz/security-policy Acknowledgements: https://vedos.cz/hall-of-fame 1 Telenet parking page for hosting products
Telenet

Registered domain name

This is the default Telenet web page for registered domain names. Currently no content has been uploaded yet, or this website has been suspended or deleted.

 Contact our Support Team at 09 326 90 94 with your technical questions or visit our FAQ website.

 Looking for professional webhosting, mail hosting, application hosting or server hosting? Visit our website.

 If you want manage your Hostbasket products or change your account settings, visit the MyAccount website.

1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@seald.io Expires: 2029-01-30T23:00:00.000Z Encryption: https://seald.io/pgp-key.txt Preferred-Languages: fr,en Canonical: https://seald.io/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQRJHT2VYwF0CRfVc2PtwB6db3q74gUCZbpoLgAKCRDtwB6db3q7 4qJuAPoDMN4TN5HLzzEz8+Ze19ZsdlCYuBP/BGXQILC6sRhc4AEAtSdIQ0Ok6/Ee P3RNHQagmHRngel/ZCIUUie00Fa+uAs= =S84v -----END PGP SIGNATURE----- 1 # # RFC 9116 security.txt # Expires: 2025-06-05T03:30:55+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@jpsmedia.nl 1 # Our security address - please use email if you need to submit attachments Contact: mailto:cybersecurity@ravnalaska.com Contact: https://forms.office.com/r/BVrDi3vnLm # Our OpenPGP key Encryption: https://ravnalaska.com/pgp-key.txt # Our security policy Policy: https://ravnalaska.com//vulnerability-disclosure-policy # Our security acknowledgments page Acknowledgments: https://ravnalaska.com/security-acknowledgements Expires: 2024-06-15T00:00:00z 1 # # RFC 9116 security.txt # Expires: 2025-05-23T12:39:26+02:00 # Please contact us via the following methods, in order: Contact: mailto:contact@basemedia.nl 1 # security.txt for iab-forum.de Contact: mailto:iab.internetbuero@iab.de Preferred-Languages: de, en Canonical: https://iab-forum.de/.well-known/security.txt Expires: 2025-12-31T23:59:00Z # DE: Wenn Sie Sicherheitsprobleme auf unserer Website entdecken, # kontaktieren Sie uns bitte über die angegebene E-Mail-Adresse. # EN: If you discover security issues on our website, # please contact us via the provided email address. 1 Contact: mailto:cybersecurity@stirling.wa.gov.au Expires: 2030-12-31T04:00:00.000Z Encryption: Talk to us about Transfer! Preferred-Languages: en Canonical: https://stirling.wa.gov.au/.well-known/security.txt Policy: https://www.stirling.wa.gov.au/disclaimer 1 Contact: mailto:support@webeasy.co.za Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@sust-it.net Expires: 2022-12-31T23:59:00.000Z Acknowledgments: https://www.sust-it.net/acknowledgements.html Preferred-Languages: en 1 Expires: 2026-01-31T22:59:00.000Z Canonical: https://www.kustwacht.nl/.well-known/security.txt Policy: https://kustwacht.nl/kwetsbaarheid-melden/ Contact: https://kustwacht.nl/kwetsbaarheid-melden/ Contact: mailto:help@raadhuis.com Preferred-Languages: en,nl 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:32:17 GMT Canonical: https://www.whiting.k12.in.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # Essex County Fire & Rescue Service - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net Contact: mailto:ict.servicedesk@essex-fire.gov.uk # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-03-26 15:49:02+0000 Expires: 2025-06-24 16:49:01+0100 1 wA1nkrvZnPxJLaebJ9sw_pHyalWwEHCWwJGxcbnvta8.P7QkvjTPEvhTXqSIP3ggw-jxxKL31CQfZ-haZ_KTIHE 1 Contact: mailto:support@topvoucherscode.co.uk Preferred-Languages: en Policy: https://www.topvoucherscode.co.uk/privacy-policy 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:securityincident@unica.nl Policy: https://www.unica.nl/privacy_statement Expires: 2025-11-01T00:00:00.000Z Preferred-Languages: nl, en Canonical: https://www.unica.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQJDBAEBCgAtFiEE1FNplXJ1KKdI3TuqQRDZkEQN+CUFAmgSoiMPHGljdEBpbmRp Y2lhLm5sAAoJEEEQ2ZBEDfglBOcQAKEsbi7s6vHEQ/cjHwF4IFsRX6fTtWU4ye// Zdnx9uHgJJmIR04P1eix7rw6PLChLOVCexfZVbanNP7gW+nhn1E0Z6dWgn6ExVp9 UjVQzfceGNGmyZzuDVs4Cwu2uHGKYgiUNzrG7tAfcHhzioh/8Jzp0P7RC3yIkTSI 4RmVgO0aglpL3ePjVEkf+Pfi44IagExBYVJ6SzvRwe+xfwnf4ntyzZQYVGVyXjAY ySuNDyorM73uQAzX+OhY6ZUY5JW9Vqfut5D8V1ukKIhHovo6QihHDfVCq/ksOckr a4xc+JT5KCagLvRbpmGzRJEXrN2jCXlYbS1tW9ACrr4oJtQuhohZZpAlmvQKLNcA LjDGGlyCevsekqYVRDQaH6Mtknr0cjQbSN+NDwtf61eTB45w7U/0PI+50McNF3ip ltaKJHcrssCEAJINF0Fo2VPAfNsGI9Euz4c1oYCvVGiiWtNU7X+0KcRhExNAyNLd 0hds21HF2f4XVgIXN/wDZd1+1Nk+iFJTXnKjEqrPUKWo2gHAl8K8qMxHtGmmN5L6 sklVOq44/kwJGzO7c/g6WlxDoOqVleshuiFIjPGHhRw5aXaQz2YMZ72hv55xdyLi LV6Z8y3emzkMzOZBBUZjT0g1c6GDlOsxderKVtbFzhWoTYU3+aM7q0Y/RMIFs0O3 ENKg/uIG =LMPo -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@docnow.ai Encryption: https://docnow.ai/pgp-key.txt Acknowledgments: https://docnow.ai/security/acknowledgements Preferred-Languages: en Canonical: https://docnow.ai/.well-known/security.txt Policy: https://docnow.ai/security/vulnerability_disclosure_policy -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE+1xAFOQWkH2JFjkFFVWQlqzsbJgFAmgBBjoACgkQFVWQlqzs bJiguw/+OEkt8DRekP6wCNkk/t05UqKzMzwVJFsbcQlrMYNf97rbpeFwJXr6P8h6 XntjnHIH5e+IgM5Uxz+fGg+kkCNiu8uPhuhk7G+Yfp2wZ4/5DFbfhi3xdXFn1L+Y t5IBSRIKAk9NDXQNxObcxlIWXCX2nPjUtBxsiP8CrsvRSpOo/ZoLCkFFXAUJaUvp ln0Im87Bt6eUn3yxiy+u9s2EJiLJu+qsBk4ckr6yHTfhgA4MwgknWaZ1hco8y/Mg phua+j97M2RYc80nC3W8Ux4+YAJBguwYpUSysk9C3H9xn5UaR6ikqdT4IHv56KhG aq5El6v4VLLro7TQTlWEYqddfihMI0DhjcTOxhJ9wNx+oK+FlpyabaaBOZbauPJy EXsPpKUG5SRMcWVbRItBcRsYEbfFx/wiGsWfOEkNEowNvcm1I5poOjR0rq1X4ccE J+cdYaFqdN0uoT+1Pt+g8F4ZAbZTSQRngeuWg3hAowols5UPJs4U6JxfLl6WlXYz zs4LD15p2fLHYPfsew4stFG2YlVeiVDvNWArRtep4AFWhR8xgwRUowEBgLegZtsJ lMta+FoaC6QYls9orS6BaNavtKetm42BfBtBHwZnQc/aIeTUcekv0dVle/6Nk8B6 ditp/WHsxu3D+wTOc2EN734ysCIbUP10yChXrLWBy7SloEiMarY= =s8C+ -----END PGP SIGNATURE----- 1 Contact: mailto:webmaster@ezix.org Preferred-Languages: en,fr 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:36:22 GMT Canonical: https://www.ycsd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@cuttle.org Expires: 2024-12-31T22:59:00.000Z Preferred-Languages: nl, en, fr 1 Contact: mailto:security@hackerwars.io Contact: https://discordapp.com/invite/8qXvhHR 1 Contact: mailto:security@eleving.com Expires: 2026-12-31T21:00:00.000Z Preferred-Languages: EN Policy: https://www.mogo.co.ug/responsible-vulnerability-disclosure 1 Contact: mailto:mtakeshi@gmail.com Expires: 2025-12-31T14:59:00.000Z Preferred-Languages: ja,en Canonical: https://dpost.jp/.well-known/security.txt 1 Contact: https://www.sudum.nl/contact Contact: mailto:support@sudum.nl Expires: 2025-01-01T00:00:00+00:00 1 Contact: mailto:julien@mon-fourgon.shop Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security[at]digdeo.fr Preferred-Languages: fr,en Canonical: https://www.pieces-tout-electromenager.com/.well-known/security.txt 1 # If you would like to report a security issue or vulnerability, please # use the contact details below. # # contact: mailto:nick@threepeakschallenge.uk # contact: https://www.threepeakschallenge.uk/contact 1 Contact: mailto:security0525@zeramedia.de Expires: 2025-05-31T23:59:59+01:00 Preferred-Languages: de, en Canonical: https://dasauge.com/.well-known/security.txt 1 Contact: mailto:admin@taxizarya.ru Expires: 2024-12-31T17:22:00.000Z 1 Contact: https://github.com/sybrew/the-seo-framework/security/advisories/new Expires: 2026-05-31T00:00:01.000Z Preferred-Languages: en 1 # https://www.rfc-editor.org/rfc/rfc9116.html Contact: mailto:security@schulen-hannover.de Expires: 2025-09-01T10:00:00+00:00 Preferred-Languages: en, de 1 Contact: https://www.blansko.cz/web/#toc_webmaster 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 04:05:53 GMT Canonical: https://www.wccsonline.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA384 Thank you for checking out DeskAlerts' security.txt file. We always appreciate any assistance with cybersecurity. While we don't have a bug bounty program in place at this time, we are actively working to improve the security of our software. Our domain deskalerts.com is DNSSEC secured. #Address of our Security Department. Web Key Directory (WDK) discovery available Contact: mailto:security@deskalerts.com #This file is valid until Expires: 2023-05-31T19:25:00.000Z #Our ECDSA-384 PGP key (ASCII-armored) Encryption: https://openpgpkey.deskalerts.com/.well-known/openpgpkey/deskalerts.com/security.asc Encryption: dns:security.deskalerts.com?type=CERT #Languages we speak Preferred-Languages: en,es,ru #Links to this file Canonical: https://deskalerts.com/.well-known/security.txt Canonical: https://demo11.deskalerts.com/.well-known/security.txt Canonical: https://www.alert-software.com/.well-known/security.txt #Hall of Fame Acknowledgments: https://deskalertssupport.zendesk.com/hc/en-us/articles/14163819946643 -----BEGIN PGP SIGNATURE----- iJUEARMJAB0WIQRn0FZ7DHMTFTzzkNRg+5Bi1Di+ugUCY/X/IAAKCRBg+5Bi1Di+ uutPAYC6EDwLjCWfKU90uUeTYrhJwODBPZGMdy45KhHsNFmeMXh1N05UbVWY4YeF BZ3tNT8BewWbL/lfRcxZFNEnbtC5CNvYb+Q3euJwrvTJAfWkzBVLc6KdZi10hnVn 1XeEECWnGQ== =2FTa -----END PGP SIGNATURE----- 1 Contact: mailto:info@truepilots.com Expires: 2029-12-31T23:00:00.000Z Preferred-Languages: en, de, ru 1 Contact: https://boxdivvy.com.au/contact Contact: mailto:info@boxdivvy.com.au Expires: 2024-07-01T00:00:00.000Z Preferred-Languages: en Canonical: https://app.boxdivvy.com.au/.well-known/security.txt Policy: https://app.boxdivvy.com.au/terms-conditions 1 Contact: mailto:security@eposzilos.nl Expires: 2025-08-01T00:00:00.0000000Z Preferred-Languages: en, nl Canonical: https://eposzilos.nl/.well-known/security.txt 1 # Found an application bug or a security vulnerability? # You can report to Contact: mailto:jio.bugsreporting@jio.com # What we do once an application bug or security vulnerability is reported to us? # Jio encourages responsible disclosure of security bugs by security researchers. # All bugs or security vulnerabilities reported to us will be analysed and evaluated by our Application Security Experts # who will then work along with you to address and fix them. # Based on the impact and severity of the reported bug you may also become eligible for a reward under our Bug Bounty Program. 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:39:08 GMT Canonical: https://www.woodbridge.k12.nj.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@stefna.is Expires: 2025-03-01T00:00:00.000Z Preferred-Languages: is, en 1 Contact: mailto:security@bevuta.com Expires: 2033-11-30T12:00:00.000Z Preferred-Languages: en, de 1 Canonical: https://www.clevercast.com/.well-known/security.txt Contact: mailto:security@canodus.be Expires: 2026-01-10T00:00:00Z 1 Contact: https://www.rue-montgallet.com/infos/contacts 1 Contact: mailto:info@weerstatistieken.nl Expires: 2026-04-11T08:37:00.000Z Canonical: https://weerstatistieken.nl/.well-known/security.txt Preferred-Languages: nl, en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:46:42 GMT Canonical: https://www.martinschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: https://www.e-captain.nl/contact # the value of the expires field is greater than the recommended value # this should not be a problem because the contents of the contact webpage will be updated if needed Expires: 2999-01-01T00:00:00Z 1 Contact: https://bugcrowd.com/asana Contact: mailto:security@asana.com Expires: 2026-01-01T00:00:00.000Z Acknowledgments: https://bugcrowd.com/asana/hall-of-fame Policy: https://bugcrowd.com/asana 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # REF: https://www.kitchensync.pro Contact: https://keybase.io/davewood Encryption: https://keybase.io/davewood/pgp_keys.asc Preferred-Languages: en Canonical: https://www.kitchensync.pro/.well-known/security.txt -----BEGIN PGP SIGNATURE----- wsFcBAEBCAAQBQJeL+1rCRAQAYVJY7HHygAAq5IQABUgsR30bxgX0ojZDAjzsyo5 SlJKrdsg7jEvXrNoiX8iL4dgjbpRJTk3u/xiodb6haPW2VtKZ56BAN3ujwwxpTe+ iH2MPBY2eKK9L5q0bcq9y2ERBE2qqX27Kl1YV/GlCFk9TlDmFD914LqGC3zZsQHK 5o0wtKIapt4h4+NucGN3gZFSt+AlyGSSs5rUHdkcC84vnwlb7KIJZZaz4mrPHV/M WOu+NUrNZKF4+i+QOgzeQEX4NWHmEyHP7iztooSYXMKcjO4C6PVhKopLKtsiiCuN OOpf5w7yYztW+rgXxF9fKrYB15zNx2dVVnq5bQ5BcbBWIdgzbaCrhqJuNAc5nnH2 MukQQ0xILJ2qKda38eurSuMSAS+9ramXKE1/hNpJvKB1SP9IxYo1SbyJTE6DIdYl ro0Bm1xNZ0S6uySwHYrn3N9Ng7IIi2d/39j87rEZdqrUDlMCbpXteVetrEeAlthv pkQXdQbD5xhizx4B3FWeIQpMPIeH/RrApTzULJBit1b5K6xoMd5dKH9Aq7oYMb4N CYYf1rgzxnK2EpYCLiODp9Zj833n5jJsWJZBWOnqZXjcIOHYecEKca7EbxX21pJt b4+OEvXdTpQxV9wkAOdnM5VNtceRqjonn/tlaAE45NaC17OQ2aoqG12jOA9iNR64 c8M122f4YSLSi7cMN6K+ =IH5W -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://www.spaansen.nl/contact/ Expires: 2024-11-26T23:00:00.000Z Encryption: https://www.spaansen.nl/.well-known/gpg.asc Canonical: https://www.spaansen.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQEcBAABAgAGBQJlZGgyAAoJEJHjA+wOPWlJnXQH/1XR3EQ5VUoKE0mRQDe8MmeK 8lX60y4Yuzlz0dgQH+Y7X5FwjXVAxUNMQK5fHtto1uRqm+Pp63UVq7cJ8tjvecXt rxgXc6p5mFsgG/cKviLMYRcZQjIRsOfkai3k8OQ/9VLu1vn16vAAWO7qUcmWF315 ZOqqbSFmoE8cnW1yxwf+jjzbc0uvC1si9M0jsucBsaO4UN8ASr6JbRNdtjteGnOP Ni1dxmLdyqscWvuVOHOyO03pQexMvb1Qicp0cvRqQM9SMTyWHuOv7DANA0zAOYCr vcQqKc303H6yOQ12Ww3bJDFF2pMly2e12NppBkr0jx0GquF6ovgDm2bD9mJv8sE= =VVbr -----END PGP SIGNATURE----- 1 Contact: mailto:noemail@eezytime.co.uk Expires: 2025-01-01T00:00:00.000Z Preferred-Languages: en Canonical: https://onlinets.co.uk/.well-known/security.txt 1 Contact: mailto:security@verdigado.com Expires: 2025-06-09T07:36:47+02:00 Preferred-Languages: en, de Policy: https://security.verdigado.com/policy.txt Acknowledgments: https://security.verdigado.com/acknowledgements.html 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:07:44 GMT Canonical: https://www.mw.k12.ny.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:haui@haumacher.de Expires: 2027-12-31T22:59:00.000Z Preferred-Languages: de, en 1 Contact: mailto:admin@zeus.ugent.be Preferred-Languages: nl,en Policy: https://git.zeus.gent/ZeusWPI/drive/raw/branch/master/varia/responsible_disclosure_policy_nl.md Policy: https://git.zeus.gent/ZeusWPI/drive/raw/branch/master/varia/responsible_disclosure_policy_en.md 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # General information Contact: mailto:servicedesk@aspect-ict.nl Expires: 2025-07-21T10:16:00.000Z Preferred-Languages: nl,en Canonical: https://www.aspect-ict.nl/.well-known/security.txt Canonical: https://aspect-ict.nl/.well-known/security.txt Hiring: https://www.aspect-ict.nl/vacatures # Our PGP key Encryption: https://keys.mailvelope.com/pks/lookup?op=get&search=servicedesk@aspect-ict.nl -----BEGIN PGP SIGNATURE----- Version: Mailvelope v5.2.0 Comment: https://mailvelope.com wsFzBAEBCAAnBYJmnjH7CZAh2Iaixulm3hYhBEU2hS4j57abMpeklSHYhqLG 6WbeAAA9ZBAAkywWyRjp3MndGZkJ3XxvM4d5q1SAcgPhOP4ZQiQgsIZa0mvI GBsddt9DnwJP+X7RdwVh8JK0QhqhsvE482A4tBEbHtX8K8npWBH0g1YKQCXV t1ykuyJOhJf6XKj3aF9c7r3RkUNPcu+aSrUq8eagFPkhZaStnLgOm0PLdwo8 oIWTyYgN0OFD57k04YMbWYAoBD9zYOO+lLU3bR1nXW03RYLWZUoekT2VwUa6 YiRMNyWbAnLA0cozBWZjkphwDjN55s1uyjKpHUw9jpSVRvhgisp7Ci8DwFku UGZk0RaELzlAnwhx/rcWrQTsbMv66Zzmck5Yz4QsQp/Em3vYBiZzBMKX0dYW Li19aDTqdGxeG4XfkrmGZn2BiM8eSrprAvhtwaP8OrEfZ2yxRCi2aKX/vzZJ pSjz4vfqj+gVGpiokREJsgZ+KzThAA16ZfEPgKSWURvI4frhYbzV2g89fg2n tVygjBcLHibcpnAl504QxX05zL5yfJm8pH2fTlaT92sPYLu17s2g1ew74N0n ObF94Xm4U9aeHEhai2l1k7ms2vW5T1IkggAbXbOhBzqmpoEl4HkAiWJ0sx4Z yyvAI/lOANhgUMVJsWw9rF8ADWD5d9a5Ye4DqL18soqHFyTnflTbZJzllRUW lCybHS2b0K6V/KOvQAyiRQsGTjvub6OddWY= =vOzG -----END PGP SIGNATURE----- 1 Contact: mailto:jules.pasveer@regionaalarchieftilburg.nl Expires: 2024-12-31T16:00:00.000Z 1 Contact: mailto:info@tikiti.cz Preferred-Languages: en,cs 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # https://datatracker.ietf.org/doc/html/rfc9116 Canonical: https://josefsson.org/.well-known/security.txt Contact: mailto:simon@josefsson.org Encryption: https://josefsson.org/key-20190320.txt Preferred-Languages: sv, en Expires: 2026-03-21T23:58:49+00:00 -----BEGIN PGP SIGNATURE----- iQNTBAEWCgL7FiEEo8ychwudMQq61M8vUXIrCP5HRaIFAmfd/TrCHCYAmDMEXJLO tBYJKwYBBAHaRw8BAQdACIcrZIvhrxDBkK9fV+QlTmXxo2naObDuGtw58YaxlOu0 JVNpbW9uIEpvc2Vmc3NvbiA8c2ltb25Aam9zZWZzc29uLm9yZz6IlgQTFggAPgIb AwULCQgHAgYVCAkKCwIEFgIDAQIeAQIXgBYhBLHSvRN1vst4TPT4xNc89jjFPAa+ BQJn0XQkBQkNZGbwAAoJENc89jjFPAa+BtIA/iR73CfBurG9y8pASh3cbGOMHpDZ fMAtosu6jbpO69GHAP4p7l57d+iVty2VQMsx+3TCSAvZkpr4P/FuTzZ8JZe8Brgz BFySz4EWCSsGAQQB2kcPAQEHQOxTCIOaeXAxI2hIX4HK9bQTpNVei708oNr1Klm8 qCGKiPUEGBYIACYCGwIWIQSx0r0Tdb7LeEz0+MTXPPY4xTwGvgUCZ9F0SgUJDWRm SQCBdiAEGRYIAB0WIQSjzJyHC50xCrrUzy9RcisI/kdFogUCXJLPgQAKCRBRcisI /kdFoqdMAQCgH45aseZgIrwKOvUOA9QfsmeE8GZHYNuFHmM9FEQS6AD6A4x5aYvo Y6lo98pgtw2HPDhmcCXFItjXCrV4A0GmJA4JENc89jjFPAa+wUUBAO64fbZek6FP lRK0DrlWsrjCXuLi6PUxyzCAY6lG2nhUAQC6qobB9mkZlZ0qihy1x4JRtflqFcqq T9n7iUZkCDIiDbg4BFySz2oSCisGAQQBl1UBBQEBB0AxlRumDW6nZY7A+VCfek9V pEx6PJmdJyYPt3lNHMd6HAMBCAeIfgQYFggAJgIbDBYhBLHSvRN1vst4TPT4xNc8 9jjFPAa+BQJn0XTSBQkNZGboAAoJENc89jjFPAa+0M0BAPPRq73kLnHYNDMniVBO zUdi2XeF32idjEWWfjvyIJUOAP4wZ+ALxIehis3Uw2BzGZE6ttXQ2Q+DeCJO3TPp IqaXDAAKCRBRcisI/kdFooK7AP4qayvAYEw2Qcvg/9Td/7BQkRgmXDc2pxxme63f 0kfeewEA9HvAVpiEQ6TsrxaZAPMNlT9wsfgKtffyWps1xMeUhgo= =8n31 -----END PGP SIGNATURE----- 1 # If you would like to report a security issue # you may report it to us on our VDP program. Contact: https://vdp.stago.com 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:admin@5222.de Expires: 2024-12-30T00:00:00.000Z Encryption: https://5222.de/gpg/admin+5222.de.asc Preferred-Languages: de, en Canonical: https://5222.de/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEAoxQbkAjw/qAzNAw2G0IUUZfD7sFAmYni9QACgkQ2G0IUUZf D7vEHQ//XrM1irYJ8g0FnvIp/OL9lDgidsLPBXrHyBg5tIxiV0Il0dyenZ9ThkLt KngeBpgvOHBVJmk8Vb66oDJ3n/bgJnrgfOXfL66CBOINxTOvcIiTbLOemUqMBO0L 2Y2NXTchrP2yB2DxcILa4+7OlkkI6BzDZi624vd6Y/hMor3r4Pl3EXiE5MK35nTs tD+MWWFCnyeA+xkbeGpbOIPsLS5UmeOz1DUoV9xdwCPy+/GELvhkY9ac0lwHnY38 h0yoT+SsCKERNhdp8CNteYG/CMRIYVhmYkT/PM7ZuX+WBSWkQnBCbBdmQCLSZKzF J5T8QDs2DujT4etZ8ay70CAJzNXcjKX7EwpmPojN45O1WQk+j6UD42ycKmsu8Iu8 2wMgiCGHWSk3PxNhy1jAudJoWjrW0zcCLB5s6pDWaNl7d1q9aAZXxkIHv0Ofw497 n+YSUuFRs0UG16aabloklIQ5R1iBqenU42e4+q662As4TF/Cj7BrdBaB94HhUAbj yFoyUqf4IA0CArnY4NKgaoZQZiB7WqPYNycmSTqvCG45cdsVcjnZlXguChaSpsMN DzxG8vLLI2cD3iheE/gqwz2Lm0YN1UNnXYqfDvp3ODolwoaNgOb1kHzZKXI1ksrR CJQnZIfFkFEeMrJu880q/zRvegzPi2EoOU2pAvJH2pAKnI1tjx8= =dnWM -----END PGP SIGNATURE----- 1 Contact: mailto:security@projectadmission.com OpenBugBounty: https://openbugbounty.org/bugbounty/PAticketing/ 1 /var/www/html/banda/www//.well-known/security.txt 1 Contact: mailto:security@systembolaget.se Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: en, sv 1 Contact: mailto:gdpr@kea.dk Contact: mailto:webmaster@kea.dk Expires: 2025-06-30T23:59:00.000Z Hiring: https://kea.career.emply.com/da/ledige-stillinger 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:ciso@middendrenthe.nl Contact: https://www.middendrenthe.nl/contact Expires: 2026-04-29T21:59:00.000Z Preferred-Languages: NL, EN Canonical: https://www.middendrenthe.nl/.well-known/security.txt Encryption: https://keyserver.ubuntu.com/pks/lookup?search=770453326969D905714BEDE8E9612CE5E9F36503&fingerprint=on&op=index -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQR3BFMyaWnZBXFL7ejpYSzl6fNlAwUCaBHZuwAKCRDpYSzl6fNl AzE0AP99J+Zc1jxdvReVdbCqBM11pc8Tj2MKRcXqjEsbYucHVAD+NtLFtdOEu+zT y8PwX2PHLel8eoEJPBV+f7RpPYB3pgc= =JXgs -----END PGP SIGNATURE----- 1 Welcome to servicesend.com 1 Contact: mailto:webbansvarig@ljusdal.se Preferred-Languages: sv Canonical: https://ljusdal.se/.well-known/security.txt Expires: 2023-12-15T23:00:00.000Z 1 Contact: mailto:infosec@abcp.online Preferred-Languages: en Policy: https://shate-mag.by/.well-known/security-policy.html Canonical: https://shate-mag.by/.well-known/security.txt Acknowledgements: https://shate-mag.by/.well-known/hall-of-fame.html # shate-mag.by 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:16:48 GMT Canonical: https://www.hobbsschools.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:shahreroghanseo@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:abuse@hzcu.org Expires: 2025-12-21T21:43:00.000Z 1 Contact: mailto:info@dewebsmid.nl Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@bij12.nl Expires: 2026-01-02T22:00:00.000Z Encryption: https://www.bij12.nl/.well-known/Security_0x1218D291_public.asc Preferred-Languages: en, nl Canonical: https://www.ipo.nl/.well-known/security.txt Policy: https://www.bij12.nl/kwetsbaarheid-melden-coordinated-vulnerability-disclosure/ 1 Contact: mailto:security@amnesty.no Expires: 2024-08-29T22:00:00.000Z 1 Contact: mailto:forexreview@antipa.ro Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:57:17 GMT Canonical: https://www.lrsd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: https://www.cmspecialist.nl Expires: 2025-12-31T22:59:00.000Z Encryption: https://www.cmspecialist.nl/userdata/file/cmspecialist-pgp-public.zip Preferred-Languages: nl,en 1 Contact: mailto:security[at]digdeo.fr Preferred-Languages: fr,en Canonical: https://www.lda.fr/.well-known/security.txt 1 Contact: mailto:security@portbase.com Expires: 2025-05-31T22:00:00.000Z Preferred-Languages: nl, en 1 Contact: mailto:drift@pvv.ntnu.no Contact: mailto:cert@pvv.ntnu.no # drift@pvv.ntnu.no is read by more people and have a quicker reaction time, # but cert@pvv.ntnu.no can be used for more severe issues. Preferred-Languages: no, en Expires: 2032-12-31T23:59:59.000Z # This file was last updated 2024-09-14. # You can find a wikipage for our security policies at: # https://wiki.pvv.ntnu.no/wiki/CERT 1 Contact: https://hackerone.com/fandom_bbp Acknowledgments: https://hackerone.com/fandom_bbp/hacktivity Preferred-Languages: en Policy: https://hackerone.com/fandom_bbp/policy_scopes Hiring: https://about.fandom.com/careers/ Expires: 2025-06-14T03:45:47Z 1 Contact: mailto:dfaa@frontoffice.no Encryption: https://frontoffice.no/.well-known/pgp-key.txt Preferred-Languages: no, en Canonical: https://frontoffice.no/.well-known/security.txt 1 – # Canonical URI Canonical: https://infoguard.ch/.well-known/security.txt # Our security address Contact: mailto:investigations@infoguard.ch;ciso@infoguard.ch Contact: tel:+41417491999 # Our OpenPGP key Encryption: https://keys.openpgp.org/search?q=investigations%40infoguard.ch # Our security policy Policy: https://www.infoguard.ch/en/corporate-information-security-policy # Our open security positions Hiring: https://www.infoguard.ch/en/career Preferred-Languages: en, de Expires: 2025-06-30T19:00:0z 1 # security.txt # Kontaktinformationen für die Meldung von Sicherheitsproblemen Contact: mailto:security@tw-sportsoft.de Expires: 2030-12-31T22:59:00.000Z Preferred-Languages: de,en Canonical: https://www.tw-sportsoft.de/security.txt 1 Contact: https://hackerone.com/fandom_bbp Acknowledgments: https://hackerone.com/fandom_bbp/hacktivity Preferred-Languages: en Policy: https://hackerone.com/fandom_bbp/policy_scopes Hiring: https://about.fandom.com/careers/ Expires: 2025-06-14T02:55:55Z 1 Contact: https://help.cirrusassessment.com/purl/report-vulnerability Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security@stiglechner.co.at Preferred-Languages: de, en Expires: 2050-01-10T11:00:00.000Z 1 Contact: mailto:security@isolta.com Canonical: https://www.isolta.com/.well-known/security.txt 1 Contact: mailto:security@rewild.cz Preferred-Languages: cs, en 1 Contact: secnotification@meinebfs.de Expires: 2034-01-28T08:33:00.000Z Preferred-Languages: en, de 1 Contact: https://app.yogosha.com/cvd/yogosha/1E74IIhymErAd5fkJxpnJl Preferred-Languages: En, Fr Canonical: https://yogosha.com/.well-known/security.txt Hiring: https://www.welcometothejungle.com/en/companies/yogosha/jobs 1 Contact: mailto:janbraatz11@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:mec_marketing@morrisonexpress.com Expires: 2024-06-06T18:30:00.000Z Canonical: https://test1-e25.xyz/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://app.zivver.com/l/start/636b6d30-c373-4f83-85cc-c35762c3943a Expires: 2025-01-01T11:00:00.000Z Policy: https://hethogeland.nl/over-deze-website/zwakke-plek-in-ict-systeem-melden Preferred-Languages: nl Canonical: https://hethogeland.nl/.well-known/security.txt Encryption: https://keyserver.ubuntu.com/pks/lookup?search=770453326969D905714BEDE8E9612CE5E9F36503&fingerprint=on&op=index -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQR3BFMyaWnZBXFL7ejpYSzl6fNlAwUCZapq1QAKCRDpYSzl6fNl A5xsAQCRf/6fK2vC6tfWbnxkJRkDOfNtPC+9DjO9QRasIjoe6gD/RqsE8eEX18o3 CYYItuV9Deill2i4IH548HGGQWu1yAA= =1L8M -----END PGP SIGNATURE----- 1 Contact: https://greenretail.news/contatti Expires: 2024-03-31T10:00:00.000Z 1 Contact: mailto:webmaster@pijnacker-nootdorp.nl Contact: https://www.pijnacker-nootdorp.nl/contact/ Expires: 2026-01-03T13:24:00.000Z Preferred-Languages: nl, en # Read our proclaimer Policy: https://www.pijnacker-nootdorp.nl/proclaimer/ 1 Contact: mailto:security@shkb.ch Expires: 2027-12-31T23:59:00.000Z Preferred-Languages: de, en Canonical: https://www.shkb.ch/.well-known/security.txt Hiring: https://jobs.shkb.ch/ 1 # https://www.rfc-editor.org/rfc/rfc9116.html Contact: mailto:security@wwschool.de Expires: 2025-09-01T10:00:00+00:00 Preferred-Languages: en, de 1 Contact: mailto:notice@simplywebservices.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:messenger@rekruter.de Preferred-Languages: de Canonical: https://www.rekruter.de Policy: https://www.rekruter.de/impressum/datenschutz.lasso 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # # Basic Elements (t-b.nl) RFC 9116 security.txt # Canonical: https://t-b.nl/.well-known/security.txt Canonical: https://admin.t-b.nl/.well-known/security.txt Canonical: https://bcloud.t-b.nl/.well-known/security.txt Expires: 2023-11-28T23:00:01+00:00 # If you would like to report a security issue please contact Contact: mailto:mtenberg@me.com # Please always try to contact us through e-mail # to speed up things. Should that not be an option, then in order of # preference the ways to contact us are Contact: mailto:mtenberg@me.com Contact: IRC:TB # We can offer you a swift and proper response in the following languages: Preferred-Languages: nl,en # We do use OpenPGP, so do *use* the key that was used to sign this # security.txt file for sending us messages. Encryption: https://t-b.nl/uploads/txt/pgp_cert_tb_nl.txt # Once a while we update our acknowledgement text file: Acknowledgments: https://t-b.nl/.well-known/security_acknowledgements.txt # , , # /( )` # \ \___ / | # /- _ `-/ ' # (/\/ \ \ /\ # / / | ` \ # O O ) / | # `-^--'`< ' # (_.) _ ) / # `.___/` / # `-----' / # <----. __ / __ \ # <----|====O)))==) \) /====| # <----' `--' `.__,' \ # | | # \ / /\ # ______( (_ / \______/ # ,' ,-----' | # `--{__________) # -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQT7Lk1KIT1j8N5xaAxr0u1PccG6dQUCY4YetwAKCRBr0u1PccG6 dWS+AQDPKkwT40OwpcfhflzyqHBoTZRchXdqxbx4KkvfsIqDjQD/XoPBUX+vBrXe VROzv5sXQDaqWcIhpz64NtFkoaoi6g8= =6yrt -----END PGP SIGNATURE----- 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:36:18 GMT Canonical: https://www.besd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # seantis gmbh security contacts and policy Contact: mailto:security@seantis.ch Expires: 2025-11-01T12:00:00.000Z Encryption: https://www.seantis.ch/security/pgp-key.asc Preferred-Languages: en, de Policy: https://www.seantis.ch/security Acknowledgments: https://www.seantis.ch/security -----BEGIN PGP SIGNATURE----- iQJIBAEBCgAyFiEElM85MLhoEwq43CHkbt6GRzksl+EFAmcFLusUHHNlY3VyaXR5 QHNlYW50aXMuY2gACgkQbt6GRzksl+G/jQ//dlf9Ht/0p9nOpStADx9+OOX8JjBL b2o8C42yNBMEjgZiGCDMgc/rIf20wstBKkrZ+x1bWSUO4+Q3cOL0Ga5efVPyj57s fdiQBSBp28UhXicf/0juJXfk62Dc4Uxlhss8bKjxZn5JoPQPOqlYySBKCy7saClM TfacFMqyYBkTY0dZ4w5bhAvgusLdwmaTjXIqI2xbHPr9gijEM5O22baD32mDQ0tX YBAYGYh4KwJKv4Nn3EBN25/11c1bVEqLA86vbsc8sQOAu2Dwwv9m4OzCRN8gnFNL sTgDsP+hBJm4meMKckn85HHZvbxhQVsSknSp+Y3tTjqrrKQJgO71GQQU5gwH9MLv 36O1fdK8pTlYHuCTvC48PELcsqyz6btsNWnvjIOYYE3WZKLVxcyibS2MeV9r+yJp lhFJVr78+jfbhE+OikqbzZN41kz39lfQ4FLQA94S0lAWEi24sTU+3y+8iM45z8jz 6kG/HnnVx62+S+zQ0BI+4KrC3pa/1QmIn6EA2fex99hspUlyLriyJRauHZ2izy0Q o8NEozOeGfozCB/MsDyqtfrp0bpLIY9+j/5tnm5gJ4WTEU/sYm0DeK9znMLjKDUx Nr/9qUuuc+USU9tqz2EIprCPNNqeDrdma/gAZdtlnA2Z3rpnYfGFtWVYkbWsbVxy StrVqLPe7WJOPzA= =H0Ij -----END PGP SIGNATURE----- 1 Contact: https://www.sdbgroep.nl/security/ Encryption: https://sdbgroep.nl/.well-known/pgp-key.txt Policy: https://www.sdbgroep.nl/security/ Canonical: https://sdbgroep.nl/.well-known/security.txt Preferred-Languages: nl, en Expiration: 2026-05-14T00:00:00Z 1 Contact: https://hackerone.com/d38cfce2-ebc5-4845-8ea0-89815b539a2e/embedded_submissions/new Expires: 2024-12-01T12:00:00.000Z Preferred-Languages: en Canonical: https://nhsforthvalley.com/.well-known/security.txt Policy: https://www.scot.nhs.uk/vulnerability-disclosure-policy/ 1 Success: Request processed. 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:16:58 GMT Canonical: https://www.johnston.k12.nc.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@byteworks.ch Expires: 2025-12-31T22:59:00.000Z Encryption: https://www.byteworks.ch/.keys/security.txt Preferred-Languages: en, de Canonical: https://www.byteworks.ch/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQd0kvdzsgV/gK0oSKEd1BWCDLyeQUCZW2iFgAKCRCEd1BWCDLy ed8MAQDYT/DgN4mrDnCJ8yMyCuLizx0iWi05ZisjsxRNAGTgPwEAsVpyrNrbF+KQ T5JosDFiR+d8XD5kXBHX3xsrAxsoAQw= =BblA -----END PGP SIGNATURE----- 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:58:21 GMT Canonical: https://www.rcas.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:info@professional.wiki Expires: 2026-04-24T00:00:00.000Z Preferred-Languages: en, de Encryption: https://keys.openpgp.org/search?q=info@professional.wiki Canonical: https://professional.wiki/.well-known/security.txt Signed by: https://keybase.io/kghbln -----BEGIN PGP SIGNATURE----- Version: Keybase OpenPGP v2.1.13 Comment: https://keybase.io/crypto wsFcBAABCgAGBQJn/S4eAAoJEDMjjpRlYjHnmFYQAMXt8bajKstr0rQ+wQfsW5xw GgaJ0m6lWadyESb8a4zowd0fOH27MlkVp323lcZ2GTaIPWbBth+zKJ1qgrQT1deU vi0HCcfhZkbVpWYouej4hkqww8hxWVsazapomI5+GAdA19jNN7YalxTzHcrrnkOL 8SjM6SCXLJ1xBAZo3EvOwNIpdfHoQPXeRfGZqqXJUKjoRI7+TT29bEjkN6Hg64D0 QcnMZmGE+5doqxQ8W0lH1zctL1mq9YCMEZ82SSD4PRhF+JCQsUnu4abU6kXrEXZX BPT/Ion9bxLVv0LdMFAwg5NN7op3Y9LerDDmgmnpvYCcZUBt1ZAkFnoKaoUvpUp1 3roOIpdptGKLbkToVukqYV1glZyTcAudAYYWJFAbi4b0Gd+Xpfpq2p1oxXyjj1hm i9QZayDC5MJqhdpy/YsrYFLsaSDOGzaaVKP8XYvGtabD/eB8IrUa2lKJ79gKFPi8 CiJrwbF+RGWb2xiWMkBo344mhUhDXU20vPBjNgNOdPRK6LkBPuQizRQ2PGeuCbM0 /+v7VuHB73V3Mutin5waKv8M5hgBoDCpVBgQ30lAAKVcQqHhuaLRDdg+THMClkaO PZ8s1O7vMM6pGQg3+HvrfVy3SjkCvaavgspxfiLM2T7A1A9441PDCbC1ogra6ZQB Dx9JLJjHCfVTKm5hlBF9 =z3qJ -----END PGP SIGNATURE----- 1 Contact: abuse@cendis.cz 1 Contact: mailto:info@50plusmatch.be 1 # # RFC 9116 security.txt # Expires: 2025-06-05T02:07:54+02:00 # Please contact us via the following methods, in order: Contact: mailto:sales@goonline.nl 1 Contact: mailto:development@carcollect.com Expires: 2025-07-01T22:00:00.000Z Preferred-Languages: en, nl Hiring: https://www.carcollect.com/jobs 1 Contact: ms@wibros.info Contact: https://twitter.com/msslovi0 1 Contact: mailto:michal@exitshop.cz Preferred-Languages: en,cs 1 Contact: mailto:web@mesclefs.com Expires: 2032-12-31T00:00:00.000Z 1 Please report security concerns to Contact: sre+security@talentdesk.io We're sorry but we do not run a bug bounty program or a vulnerability reward program. 1 Contact: admin@up2staff.com 1 # Found a bug? Report it here: Contact: https://app.zerocopter.com/en/rd/f9afbf32-ce59-48ed-96f2-ac4410595aa4 Contact: https://app.zerocopter.com/nl/rd/f9afbf32-ce59-48ed-96f2-ac4410595aa4 Contact: https://app.zerocopter.com/de/rd/f9afbf32-ce59-48ed-96f2-ac4410595aa4 Contact: https://app.zerocopter.com/fr/rd/f9afbf32-ce59-48ed-96f2-ac4410595aa4 Preferred-Languages: en, nl, de, fr Expires: 2025-01-01T00:01:00.000Z # Vulnerability Disclosure Policy Policy: https://www.divd.nl/security/ # DIVD is a non-profit organisation run by volunteers. If you want to help out as a volunteer, please free to reach out to us: Hiring: https://www.divd.nl/join/ 1 Contact: mailto:security@buckaroo.nl Encryption: https://www.buckaroo.nl/media/0xrn552s/public-pgp.txt Policy: https://www.buckaroo.nl/media/fwdj2uvv/responsible-disclosure-policy-eng.pdf Expires: 2025-06-01T00:00:00.0000000Z 1 # Security Contact Information for Website www.msxfaq.de # Please report your findings to the following addresse Contact: security@msxfaq.de Twitter: https://www.twitter.com/msxfaq 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:45:30 GMT Canonical: https://www.grand-island.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@marburg-biedenkopf.de Expires: 2030-03-02T09:56:00.000Z 1 Contact: https://contact.faircode.eu/ Expires: 2049-12-31T00:00:00z Preferred-Languages: en 1 Canonical: https://wmda.info/.well-known/security.txt Expires: 2025-10-01T23:00:01+00:00 Contact: https://wmda.info/cybersecurity/beveiligingslek-melden Contact: mailto:mitchell@your-style.nl Contact: tel:+31651465603l Encryption: https://wmda.info/pgp-key.txt Policy: https://wmda.info/security-policy Acknowledgments: https://wmda.info/hall-of-fame # # # oooo$$$$$$$$$$$$oooo # oo$$$$$$$$$$$$$$$$$$$$$$$$o # oo$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$o o$ $$ o$ # o $ oo o$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$o $$ $$ $$o$ # oo $ $ "$ o$$$$$$$$$ $$$$$$$$$$$$$ $$$$$$$$$o $$$o$$o$ # "$$$$$$o$ o$$$$$$$$$ $$$$$$$$$$$ $$$$$$$$$$o $$$$$$$$ # $$$$$$$ $$$$$$$$$$$ $$$$$$$$$$$ $$$$$$$$$$$$$$$$$$$$$$$ # $$$$$$$$$$$$$$$$$$$$$$$ $$$$$$$$$$$$$ $$$$$$$$$$$$$$ """$$$ # "$$$""""$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ "$$$ # $$$ o$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ "$$$o # o$$" $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ $$$o # $$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$" "$$$$$$ooooo$$$$o # o$$$oooo$$$$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ o$$$$$$$$$$$$$$$$$ # $$$$$$$$"$$$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ $$$$"""""""" # """" $$$$ "$$$$$$$$$$$$$$$$$$$$$$$$$$$$" o$$$ # "$$$o """$$$$$$$$$$$$$$$$$$"$$" $$$ # $$$o "$$""$$$$$$"""" o$$$ # $$$$o o$$$" # "$$$$o o$$$$$$o"$$$$o o$$$$ # "$$$$$oo ""$$$$o$$$$$o o$$$$"" # ""$$$$$oooo "$$$o$$$$$$$$$""" # ""$$$$$$$oo $$$$$$$$$$ # """"$$$$$$$$$$$ # $$$$$$$$$$$$ # $$$$$$$$$$" # "$$$"""" # 1 # This file is generated by Plesk at 2025-05-15T00:01:54-03:00 Contact: mailto: josealves@boahost.com.br Expires: 2025-05-22T00:00:00-03:00 1 Expires: 2025-12-31T00:00:00.002Z Contact: mailto:marcel@waldvogel.family Preferred-Languages: en, de Encryption: openpgp4fpr:9CF85070DD5B7293B6988379C3C53A69327FB3DC 1 Contact: mailto:disclosure@blackcloak.io Expires: Wed, 22 Jan 2025 00:00 -0400 1 Contact: mailto:security-incident@epikur.de Expires: 2027-01-31T18:00:00.000Z Preferred-Languages: en, de Hiring: https://epikur.de/jobs 1 Contact: mailto:contact@abvakwerk.nl Expires: 2025-06-01T00:00:00.0000000Z 1 Contact: mailto:security@genoverband.de Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: de, en Hiring: https://karriere.awado.de OpenBugBounty: https://openbugbounty.org/bugbounty/genoverband/ 1 Contact: security@sysgo.com Encryption: https://www.sysgo.com/certs/security-public-key.asc Preferred-Languages: cz, de, en, fr Hiring: https://www.sysgo.com/jobs 1 Contact: mailto:alejandro.walsh@amedia.com.ar Contact: mailto:sebastian.davila@amedia.com.ar Expires: 2026-01-01T03:00:00.000Z Preferred-Languages: es, en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:38:17 GMT Canonical: https://www.absegami.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:sysadmin@acoin.co.za Expires: 2026-03-31T21:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:36:02 GMT Canonical: https://www.anna.k12.oh.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:mesadeayuda.it@cobraperu.com.pe Expires: 2026-04-02T04:59:00.000Z Preferred-Languages: en, es 1 Contact: mailto:support@erdsoft.com Contact: mailto:it@aranyablak.hu Contact: mailto:aranyablak@aranyablak.hu Expires: 2029-02-27T23:00:00.000Z Preferred-Languages: en, hu 1 Contact: mailto:armsbg@arms-bg.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:info@avtoshara.kiev.ua Expires: 2100-12-30T22:00:00.000Z Preferred-Languages: en, ua, ru Acknowledgments: 10$ 1 Contact: mailto:cybersecurity@azmonica.be Expires: 2026-03-31T22:59:00.000Z Policy: https://azmonica.be/responsible-disclosure-policy/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:07:27 GMT Canonical: https://www.basd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:kike@virtual3d.es Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:todorofff@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:35:49 GMT Canonical: https://www.bristow.k12.ok.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 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 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:20:51 GMT Canonical: https://www.ccpanthers.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:info@citypolarna.se Expires: 2026-03-31T22:00:00.000Z Acknowledgments: https://www.citypolarna.se/thanks.php Preferred-Languages: en, sv 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:29:47 GMT Canonical: https://www.clarke.k12.ia.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 04:01:28 GMT Canonical: https://www.cpsbla.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 04:11:07 GMT Canonical: https://www.crestridge.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # security.txt for Cyfral.net Contact: mailto:security@sqtele.com Encryption: https://sqtele.com/.well-known/pgp-key.txt Expires: 2028-01-08T10:30:00.000Z Preferred-Languages: en, ua Canonical: https://cyfral.net/.well-known/security.txt 1 working. 1 Contact: mailto:informatica@diagno.cl Expires: 2024-12-31T22:50:00.000Z Preferred-Languages: es Canonical: https://diagno.cl/.well-known/security.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:35:43 GMT Canonical: https://www.district96.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:contact@kallero.se Preferred-Languages: sv, en Expires: 2025-06-15T03:23:16.540Z 1 Błąd 404 Nie odnaleziono strony

Nie odnaleziono strony: security.txt

Strona, którą chcesz wyświetlić nie istnieje lub jest czasowo niedostępna.


1 Contact: mailto:ebpsolut@ebpsolution.com Preferred-Languages: fr, en Expires: Fri, 26 Mar 2021 19:59:59 +0200 1 Contact: 10.0.0.0/8 Contact: 185.50.244.0/22 Preferred-Languages: en Expires: 2025-08-14T00:00:00+00:00 1 Contact: mailto:contact@vladvornicu.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@ez.rv.ua Expires: 2026-01-01T10:53:00.000Z 1 Contact: https://www.fact.pt/contacts Expires: 2025-12-31T23:59:00.000Z Preferred-Languages: pt, en 1 Contact: mailto:ettore.terzuoli@libero.it Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:38:56 GMT Canonical: https://www.forest.k12.ms.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:04:08 GMT Canonical: https://www.gccs.k12.nm.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:03:59 GMT Canonical: https://www.grantcountyschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:56:05 GMT Canonical: https://www.hardee.k12.fl.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:infohernan@hernanocazionez.com.co Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:27:25 GMT Canonical: https://www.holbrook.k12.az.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:admin@jav.buzz Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@metcu.net Expires: 2023-03-26T12:00:00.000Z 1 Contact: mailto:security@just4web.cz Contact: https://www.just4web.cz/kontakty/ 1 Contact: mailto:hello@wedviser.in Expires: 2023-12-31T07:29:00.000Z 1 # KentChoices - reporting security vulnerabilities to First Media # Please report any security vulnerabilities to us via the contact method(s) below, only after reading our disclosure policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: mailto:security@firstmedia.co.uk # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://www.kentprospectus.co.uk/vulnerability-reporting # Please see https://securitytxt.org/ for details of the specification of this file 1 Contact: mailto:it@kftd.co.id Expires: 2024-12-30T17:00:00.000Z Preferred-Languages: id, en Canonical: https://kftd.co.id/.well-known/security.txt Hiring: https://kftd.co.id/career 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:47:49 GMT Canonical: https://www.laurens55.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:46:22 GMT Canonical: https://www.lewisboe.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # This file is added by Plesk Contact: mailto: info@teroro.it Expires: 2025-07-16T00:00:00+02:00 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:46:55 GMT Canonical: https://www.lths.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:06:08 GMT Canonical: https://www.lunenburgcountyschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:securite@vortexsolution.com Expires: 2025-12-04T14:00:00.000Z Preferred-Languages: fr, en Canonical: https://www.maisonsetchaletsalouer.com/.well-known/security.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:38:48 GMT Canonical: https://www.mapleshade.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:39:34 GMT Canonical: https://www.mapsedu.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:06:01 GMT Canonical: https://www.massac.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:onsiplapp@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:daniel@senkyrik.me Preferred-Languages: cs, en Expires: 2025-12-31T18:37:07z 1 Contact: admin@mkm.szczecin.pl Preferred-Languages: pl, en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:25:27 GMT Canonical: https://www.montevideoschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: info@mozipremierek.hu 1 Contact: mailto:TeamDEV-IntApp@stormware.cz Preferred-Languages: cs, en, sk Expires: 2024-12-31T23:59:59+02:00 Hiring: https://www.stormware.cz/kariera/ Canonical: https://www.mpohoda.cz/.well-known/security.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:05:48 GMT Canonical: https://www.mps-edu.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:24:37 GMT Canonical: https://www.newton-conover.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:32:18 GMT Canonical: https://www.pcsnc.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:35:33 GMT Canonical: https://www.pickens.k12.sc.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:faizan@qualifi.net Expires: 2024-12-31T12:00:00.000Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:52:36 GMT Canonical: https://www.pocahontaspsd.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: info@coolin.cz Contact: https://www.coolin.cz 1 Contact: mailto:user@user.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:ops@ravebuild.co.nz Expires: 2025-11-22T11:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:57:39 GMT Canonical: https://www.robeson.k12.nc.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:master@alibg.com Expires: 2023-03-11T11:30:00.000Z 1 Contact: tutorweb@sisalu.com.br Preferred-Languages: pt-br, en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:32:03 GMT Canonical: https://www.sjsd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:24:15 GMT Canonical: https://www.sps.k12.ok.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:d2b77dce.stavangerkommune.onmicrosoft.com@no.teams.ms Contact: https://www.stavanger.kommune.no/kontakt-oss/ Expires: 2024-01-01T07:00:00.000Z Acknowledgments: Acknowledgements will be given publicly for any higher severity bug reports, or we can respect your privacy. Tell us what you wish when reporting to us. Preferred-Languages: nb, nn, en Policy: We welcome any friendly bug report. Please contact us in advance if you wish to use methods that can trigger warnings or cause denial of service. Hiring: http://www.stavanger.kommune.no/naring-og-arbeidsliv/ledige-stillinger/ 1 Contact: mailto:admin@ss1.strefa998.pl Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:42:19 GMT Canonical: https://www.thomasvilleschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:31:11 GMT Canonical: https://www.tlschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:05:56 GMT Canonical: https://www.usd313.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:11:59 GMT Canonical: https://www.usrschoolsk8.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:websecurity@netpoint.nl Expires: 2026-03-01T00:30:03.000Z Preferred-Languages: en Canonical: https://www.uwdeclaraties.nl/.well-known/security.txt 1 Contact: mailto:securityofficer@woonbedrijf.com Contact: mailto:datalekken@woonbedrijf.com Expires: 2025-12-30T23:00:00.000Z Encryption: https://app.zivver.com/l/start/9b60f884-52fa-40fb-997f-0454a36e03f3 Preferred-Languages: nl, en 1 Contact: mailto:security@vsezaodvoz.cz Contact: mailto:podpora@vsezaodvoz.cz Preferred-Languages: cs,en Canonical: https://vsezaodvoz.cz/.well-known/security.txt Hiring: https://vsezaodvoz.cz/zapojte-se 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:27:31 GMT Canonical: https://www.waynesville.k12.mo.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:32:38 GMT Canonical: https://www.wcs.k12.va.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:35:48 GMT Canonical: https://www.weaverusd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:29:06 GMT Canonical: https://www.wisek12.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:michal.byrtus@olc.cz Contact: mailto:martin.frana@olc.cz Expires: 2022-6-18T23:59:59+02:00 Preferred-Languages: cs, en 1 Contact: mailto:webmaster@st2x.net Expires: 2025-01-01T00:00:00.000Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:21:54 GMT Canonical: https://www.westalliswi.gov/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # # RFC 9116 security.txt # Expires: 2025-05-25T19:28:01+02:00 # Please contact us via the following methods, in order: Contact: mailto:pjanssen@ggdgelderlandzuid.nl 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:09:53 GMT Canonical: https://www.gckschools.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # This security.txt is generated by Dedicon IT Contact: mailto:security@dedicon.nl Contact: mailto:servicedesk@dedicon.nl Expires: 2026-01-24T08:53:44.146Z Encryption: https://www.dedicon.nl/.well-known/pgp-key.txt Preferred-Languages: nl, en Canonical: https://www.dedicon.nl/.well-known/security.txt Policy: https://www.dedicon.nl/privacyverklaring Hiring: https://www.dedicon.nl/over-dedicon/vacatures -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQSGxfr1IOWkNfHTD2ctAS7RQTdCuQUCZ5NjVgAKCRAtAS7RQTdC uSQQAQDZk4c6FtNnsaq+AQBzGo7bWGo/5/wEwGt/7pTd3+usBwD/W5sojkK2dMgF wW2S581Qixdp8dEAlEkm2qN1X5ihfQ4= =4X58 -----END PGP SIGNATURE----- 1 User-agent: * Allow: / 1 # # RFC 9116 security.txt # Expires: 2025-05-24T21:10:28+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@tdzuiderlicht.com 1 Contact: mailto:edailton@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:simon.leathers1@nhs.net Expires: 2025-03-15T11:01:00.000Z Preferred-Languages: en Canonical: https://ashfordstpeters.org/.well-known/security.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:24:59 GMT Canonical: https://www.lindenps.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@secureflag.com Contact: https://send.secureflag.com/dropzone/security Preferred-Languages: en 1 Contact: mailto:security@gflex.nl Expires: 2026-01-31T23:00:00.000Z Preferred-Languages: en, nl 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:46:45 GMT Canonical: https://www.portsmouthschoolsri.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # Domeinen van de Rijksoverheid kunnen met een 302 redirect verwijzen naar # het centrale bestand op https://www.ncsc.nl/.well-known/security.txt # omdat het NCSC het centrale meldpunt is voor kwetsbaarheden en incidenten # voor de Rijksoverheid # # Dutch central government domains can redirect to the central file located # at https://www.ncsc.nl/.well-known/security.txt with a 302 redirect, # because NCSC-NL is the central point of contact for vulnerabilities and # incidents for the Dutch central government. Expires: 2026-01-31T22:59:00.000Z Canonical: https://www.ncsc.nl/.well-known/security.txt Canonical: https://www.schadedoormijnbouw.nl/.well-known/security.txt Policy: https://www.ncsc.nl/contact/kwetsbaarheid-melden Policy: https://english.ncsc.nl/contact/reporting-a-vulnerability-cvd Contact: https://www.ncsc.nl/contact/kwetsbaarheid-melden Contact: https://english.ncsc.nl/contact/reporting-a-vulnerability-cvd Contact: mailto:security@ncsc.nl Encryption: https://www.ncsc.nl/pgp.txt Preferred-Languages: nl, en Acknowledgments: https://www.ncsc.nl/wall-of-fame Hiring: https://www.werkenvoornederland.nl CSAF: https://advisories.ncsc.nl/.well-known/csaf/provider-metadata.json -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEEj9lz1UkzuNhtLOX5ytTOqyR+cF8FAmd2X5wACgkQytTOqyR+ cF9fBQv+LGY2kFG5C6pMnLLnDhk78dV1qLClvmmBv0vDh6tLFAYRcqEtm3kdui5L e04TR5RVASOpS7o8zQrGiQHkbSzryGMLXWKTWhS/4ywkOyoDZQZTC4hVHOn07tzG dabd1Dbl3XC2kN1JmCFyTGtTB4kqXYtfUjIPrXL5zSENWw86iBBE/0I03eS1QK8Y UBInVU5t5MyDsAssEcLwdblzFqk4LK1X0ujZos9sm9LQUjUa63fhh9xuduLwQjfR ctQgTOak3+9f6GF29ZvjqJKC9gyGVxxfuOZbYGQt/tPWrq1LEfb6sERJTBV4Merd m5LvlmFza0jSDrOjG5DLWxykKjmGaYL2JJahSsQILr0Esjs/ZaoVCGwDIe+X2C8P 81RxIzXzK+E0B/kmT6/seKpX2mvTw1vKueZoDNPCDHsv4LYgGFLEZIfO7cLtvkxi lFsngjefqwHqfoxc2j2wE1zVyD6wfyseycd7yhqWCUeb07/Z6gtNhilZ7PZCvN6x 1a7peLsM =gLaR -----END PGP SIGNATURE----- 1 Contact: mailto:info@call4cloud.nl Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@s2p.de Contact: mailto:it@s2p.de Expires: 2025-11-17T23:00:00.000Z Encryption: https://sysadmin.wiki/pub/Main/StephanPietzko/pgp-key.6A822282.asc Preferred-Languages: en,de Canonical: https://s2p.de/.well-known/security.txt 1 Policy: https://www.cool-tabs.com/en/responsible-vulnerability Policy: https://www.cool-tabs.com/es/divulgacion-responsable Contact: mailto:help@cool-tabs.com Expires: 2030-12-31T22:59:00.000Z Encryption: https://www.cool-tabs.com/admin_cool_tabs_com_gpg_key.asc Preferred-Languages: en,es 1 Contact: mailto:soc@datev.de Expires: 2026-04-30T22:59:00.000Z Encryption: https://www.datev.de/.well-known/soc_at_datev.de.cer Preferred-Languages: de, en Policy: https://serviceformulare.datev.de/link/ShowDoForm?FormID=7110 Hiring: https://www.datev.de/karriere 1 You have accessed the server via IP address! 1 # If you would like to report a security issue # you may report it to email-message Contact: CyberSec@bcs.ru Preferred-Languages: ru, en 1 Contact: RBLsecurityreporting@britishlegion.org.uk Policy: https://storage.rblcdn.co.uk/sitefinity/docs/default-source/corporate/rbl_vulnerability_reporting_policy.pdf?sfvrsn=39584cb_5 1 Contact: mailto:info@railbaltica.org Preferred-Languages: en Canonical: https://railbaltica.org/.well-known/security.txt Expires: 2026-05-07T12:00:00z 1 Contact: mailto:security@csssr.com Encryption: https://github.com/qtm.gpg Preferred-Languages: ru, en 1 Contact: mailto:contact.security@meziantou.net Preferred-Languages: en, fr Expires: 2025-08-14T00:00:00.0000000Z Canonical: https://www.meziantou.net/.well-known/security.txt 1 Contact: mailto:security@magic.dev Expires: 2025-08-08T22:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:26:19 GMT Canonical: https://www.franklinboe.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:55:36 GMT Canonical: https://www.jenksps.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:vragen@socialbrothers.nl Expires: 2025-10-10T22:01:00.000Z Preferred-Languages: en,nl Canonical: https://rva.nl/.well-known/security.txt 1 Contact: https://forms.office.com/e/nAaipXTC91 Preferred-Languages: en Canonical: https://www.ekm.com/.well-known/security.txt Policy: https://www.ekm.com/vulnerability-disclosure-policy.asp 1 Contact: mailto:security@bovenij.nl Expires: 2025-02-02T23:00:00.000Z Policy: https://www.bovenij.nl/over-bovenij/privacy/melding-maken-van-een-kwetsbaarheid/ 1 # Security policy policy: public # Contact information contact: - mailto:hello@watchful.net 1 dsgapps 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 04:03:04 GMT Canonical: https://www.edmondschools.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # This security.txt file follows RFC 9116 format: https://www.rfc-editor.org/rfc/rfc9116 # Our bug bounty contact Contact: https://community.cyberbay.tech/bounty/detail/f6Ru1RgcaJHE_YSYABSq # Our bug bounty policy Policy: https://community.cyberbay.tech/bounty/detail/f6Ru1RgcaJHE_YSYABSq # Our security acknowledgements page Acknowledgements: https://community.cyberbay.tech/leaderboard Preferred-Languages: en 1 Contact: mailto:techygeeks@outlook.com Expires: 2024-12-31T12:00:00.000Z Policy: https://techygeekshome.info/privacy-policy/ 1 Contact: mailto:dan@langille.org Expires: 2029-11-01T17:00:00.000Z Policy: https://www.freshports.org/security-policy.php 1 Contact: mailto:laurence@anvilproperty.co.za Expires: 2023-08-30T21:59:00.000Z 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@sesam-vitale.fr Expires: 2025-12-13T13:31:23.0045505Z Encryption: https://www.applicartevitale.fr/securitytxt_pub.asc Preferred-Languages: en, fr Canonical: https://www.applicartevitale.fr/.well-known/security.txt Hiring: https://giesesamvitale.flatchr.io -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTiBNyLp9u6BLaj4w8prUzvLZKrvAUCZ1w3KwAKCRAprUzvLZKr vIKIAQCJ/6wm8DJC8xcSZJS924K4imspNUgQFm7OyrHqrUAZ+QD/fnuOHCgvfJdE sfXxuE1bEVhS9k3ht8oqfD3jvfwaKwY= =hpVL -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:info@hacom.nl Expires: 2025-12-10T23:59:00.000Z Encryption: https://aquaforum.nl/.well-known/security.txt.gpg Preferred-Languages: en, nl Canonical: https://aquaforum.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQGyBAEBCgAdFiEEp5WkHzCI3ujX8lQKk6XS4vWz7OYFAmO1ZOsACgkQk6XS4vWz 7Ob4GQv3RPKzSNmsRRtUGPFw29A7TYrCugd5CDC20ohofcrBKtyPjaJ75413qmtE h3sVG7UMiW02WdsKt7N3x/KQUPgNLOPhhJkZOo09PAo475miCA1GyrWdx+yUpmSh TgeN6+qp8TjSWTybmlQTrp0U9Wo6RISqZMWOZgqTklQmvRtG/Q2w0fYiT28569oh ug9VMM4l7t2jXVKPmqBPsBgsESZLdBoK5eaeiVerW7gGiz3dEubEqg3F+zNtpf/d b1cPSmw2PccSgo8IOSOmi+BlyAc7FJC8vA17XH4499+gYL/fS4Eb0QK+5EtGh+Xr USSsrV3Lkcvk3BSxzAsQBm3A2FF7RzTwcrJet6H3gwZ96Rw3m6u0GY8L1rUWXSnm agVpTqjJlH2al1DdCGZDZkFngnK50j9YcSwByFrwMHcYfM7D+xLAwBo3fE4RJpct /T6ecKIazDzkvXvv6te5TfWMCSgWJi3b5YUGI57qYwx6WPtN3vGLhsCdZu5zshtX bweRpVg= =Sz32 -----END PGP SIGNATURE----- 1 Contact: mailto:it@avacare.biz Expires: 2024-12-30T17:00:00.000Z Preferred-Languages: en 1 # Our security address Contact: mailto:a-kassan@byggnads.se # Preferred language is Swedish, but English is also okay Preferred-Languages: sv # Yes, this is the security.txt of byggnadsakassa.se Canonical: https://www.byggnadsakassa.se/.well-known/security.txt Expires: 2026-05-15T02:25:16.2170679Z Preferred-Languages: en, sv 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:23:20 GMT Canonical: https://www.collsk12.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:info@telartis.nl Expires: 2026-01-01T10:00:00.000Z Preferred-Languages: en, nl 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:25:56 GMT Canonical: https://www.dillon3.k12.sc.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Toegang is geweigerd - contact: error1 [at] dragen-en-voeden.nl 1 Contact: mailto:dadinistella@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:02:19 GMT Canonical: https://www.luesd.k12.ca.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:oyantec1@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:11:07 GMT Canonical: https://www.nasdschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:socncom@hotmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:soc@rtfs.pl Contact: mailto:cert@redteam.pl Contact: mailto:mkazmierczak@pulstv.pl Encryption: https://rtfs.pl/pgp/soc-rtfs-pl.asc Encryption: https://redteam.pl/pgp/cert-redteam-pl.asc Preferred-Languages: pl, en Policy: https://rtfs.pl/rfc2350.pdf 1 # PS16 - reporting security vulnerabilities to First Media # Please report any security vulnerabilities to us via the contact method(s) below, only after reading our disclosure policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: mailto:security@firstmedia.co.uk # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://www.ps16.co.uk/vulnerability-reporting # Please see https://securitytxt.org/ for details of the specification of this file 1 # security.txt Contact: mailto:security@example.com Encryption: https://quickob.com/pgp-key.txt Acknowledgments: https://quickob.com/hall-of-fame.html Preferred-Languages: en, es Policy: https://quickob.com/security-policy.html Hiring: https://quickob.com/careers.html 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:20:36 GMT Canonical: https://www.shasd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:hdsolucoes@hdsolucoes.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@pitsco.com Expires: 2025-09-17T05:00:00.000Z 1 Contact: info@test-pneumatik.cz 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:14:36 GMT Canonical: https://www.teutopolisschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:46:54 GMT Canonical: https://www.wls4kids.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@underdefense.com Contact: tel:+19299995101 Preferred-Languages: en 1 # Canonical URI Canonical: https://www.conyers.com/.well-known/security.txt # Our security address Contact: mailto:_TSSecurityTeam@conyers.com # Our Privacy Notice Policy: https://www.conyers.com/privacy-notice/ Expires: 2025-03-25T04:00:00.000Z 1 Contact: mailto:security@vencomaticgroup.com Expires: 2025-12-31T22:59:00.000Z Preferred-Languages: en, nl 1 Contact: mailto:security@rhisac.org Expires: 2024-03-01T20:00:00.000Z Preferred-Languages: en 1 Contact: mailto:beveiligingsmelding@deltafiber.nl Expires: 2026-01-31T23:00:00.000Z Preferred-Languages: en, nl Policy: https://www.delta.nl/klantenservice/beveiligingsmelding/ Policy: https://www.delta.nl/klantenservice/security-notification/ 1 Contact: mailto:psirt@euchner.de Expires: 2026-12-31T08:00:00.000Z Preferred-Languages: de, en Canonical: https://www.euchner.de/.well-known/security.txt CSAF: https://euchner.csaf-tp.certvde.com/.well-known/csaf/provider-metadata.json 1 Contact: mailto:security@cqse.eu Preferred-Languages: en, de Hiring: https://jobs.cqse.eu/en/#/ Expires: 2025-12-01T00:00:00z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:10:28 GMT Canonical: https://www.rusd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:julie@thegreatescaperoom.com Expires: 2026-03-03T12:00:00.000Z Policy: https://thegreatescaperoom.com/privacy Preferred-Languages: en, es Canonical: https://thegreatescaperoom.com/.well-known/security.txt # This is a security.txt file as per RFC 9116. # More information: https://securitytxt.org/ 1 # # RFC 9116 security.txt # Expires: 2025-05-24T00:34:22+02:00 # Please contact us via the following methods, in order: Contact: mailto:security@blauwfruit.nl Contact: tel:+31.103076742 Contact: https://blauwfruit.nl/security # We can offer a response in the following languages: Preferred-Languages: nl, en 1
1 # This file is added by Plesk Contact: mailto: security@webinteractive.nl Expires: 2024-07-10T00:00:00+02:00 1 # If you like to report a vulnerability at any of our products, please use our bug bounty program or the VDP. # For reports regarding our website or other organization assets please use the VDP. Preferred-Languages: en Canonical: https://openxchange.eu/.well-known/security.txt Hiring: https://www.open-xchange.com/about-ox/career/working-for-ox/ Contact: mailto:security@open-xchange.com Contact: https://vdp.open-xchange.com/ Contact: https://yeswehack.com/programs/app-suite Contact: https://yeswehack.com/programs/dovecot Contact: https://yeswehack.com/programs/powerdns Policy: https://vdp.open-xchange.com/ Expires: 2024-12-31T22:59:00.000Z 1 Contact: mailto:security@readytech.io Preferred-Languages: en Policy: https://readytech.io/vulnerability-disclosure Hiring: https://www.readytech.com.au/careers 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Found a vulnerability or a bug, please inform us Contact: https://www.texel.nl/responsible-disclosure/ # Our prefered languages Preferred-Languages: nl, en # Our security policy (Dutch) Policy: https://www.texel.nl/responsible-disclosure/ Expires: 2026-01-03T13:24:00.000Z Canonical: https://www.texel.nl/.well-known/security.txt Encryption: https://www.texel.nl/pgp_key_2023.asc -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQSVyUqZ5TGYkGZhjOno4aIg9HRmOwUCZH8UMQAKCRDo4aIg9HRm O1oEAPoCcQS4I4vaxopVqca5TZKWF8i4xo5+P+C7Arb5m02r+wEAjDrbyFVop5R7 fCup9tD2EYbw1l0h5Z7eYrFVtfKFgA0= =DwzS -----END PGP SIGNATURE----- 1 # If you would like to report a security issue, you may report it to us according to this security.txt file. # This file is created according to security.txt standard 04. https://tools.ietf.org/html/draft-foudil-securitytxt-04 Contact: mailto:sikkerhet@innlandetfylke.no Expires: 2025-01-06T23:00:00.000Z Preferred-Languages: nb, en Acknowledgments: Acknowledgements will be given publically for any higher severity bug reports, or we can respect your privacy. Tell us what you wish when reporting to us. Policy: We welcome any friendly bug report. Please contact us in advance if you wish to use methods that can trigger warnings or cause denial of service. 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@mementor.de Expires: 2024-12-31T22:59:00.000Z Preferred-Languages: en, de Canonical: https://mementor.de/.well-known/security.txt Canonical: https://somn.io/.well-known/security.txt Canonical: https://actens.io/.well-known/security.txt Canonical: https://malio-schlaftagebuch.de/.well-known/security.txt Canonical: https://glyk.io/.well-known/security.txt Canonical: https://app.somn.io/.well-known/security.txt Canonical: https://app.actens.io/.well-known/security.txt Canonical: https://app.malio-schlaftagebuch.de/.well-known/security.txt Canonical: https://app.glyk.io/.well-known/security.txt Hiring: https://www.mementor.de/jobs/ -----BEGIN PGP SIGNATURE----- iQHJBAEBCgAzFiEEZOERo5+pyrmcK2bNsUQRcAoe53QFAmOq6CYVHHNlY3VyaXR5 QG1lbWVudG9yLmRlAAoJELFEEXAKHud05tAL/A40gCo/i7w0wxf65/FHaG8YOdjo hHZycaI5LV+AnUunggXrNSP8Covtbf2ULSq3ilWlgjAgnArBtvbREiKf+7rM1idq l3s2IAPGKe/mPccma/ctsYfvBrE8ovNDnhjzk917hsVyGjztkjmjlcj4o1WJ6Vzd naTKUhMKrz6uS5qEWr+CJ02siT+8wOZteCYKO82qbpgVOkbti5mfxdCO7h/vZwcl E0soRzjQlWRwSTjJHUInHUCYc97/Zlhhijy8C4f9EgmGa9t2Jd098VFoviGnRxLv NIFs/uzk2s7bH9ei0chJcAtpPg+N9eM29Z1X/zLP0bI2YI+eTAFXkOTjFtlqmYsh QTLwjrpkrCf2qenuW+kcJt6+fI5YgsfYmcPoburzy/qKlsoKGOnSvovBXZbOv5TA eOVO8CIYaXG4nVxPb2PsBZ1Sno8ivKZP7xGFIGf9isHnO0/MhLngHcze2QRX6JxS 63GHn5qkDtao/MYAZMGzhehWp8qK+c/WBrYzMg== =dEUb -----END PGP SIGNATURE----- 1 # This file is added by Plesk # security.txt # This file provides information for security researchers or other parties # on how to contact you regarding security vulnerabilities or questions. # For more details about this format, see: https://securitytxt.org/ Acknowledgments: https://security.plum-medien.de/thank-you.php Contact: mailto:server@plum-medien.de Encryption: https://security.plum-medien.de/download/pgp.txt Preferred-Languages: de, en Expires: 2026-04-22T00:00:00+01:00 1 Contact: cert@miljodir.no Preferred-Languages: no,en 1 Contact: mailto:NFK-Helpdesk@nfk.no Expires: 2025-12-31T14:27:00.000Z Acknowledgments: https://www.nfk.no/_f/p1/i12f3f468-d86d-43fb-89e1-45840ad29ccb/thank_you.txt Preferred-Languages: No,en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto: gemeente@nunspeet.nl Expires: 2024-09-30T22:00:00.000Z Preferred-Languages: nl, en Canonical: https://www.nunspeet.nl/.well-known/security.txt Encryption: https://keyserver.ubuntu.com/pks/lookup?search=770453326969D905714BEDE8E9612CE5E9F36503&fingerprint=on&op=index -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQR3BFMyaWnZBXFL7ejpYSzl6fNlAwUCZapigAAKCRDpYSzl6fNl A2s6APkBXU/bOhECu2QIsGBoxH7qYThSShSVYBxy+/bTbl5oDwD+KXxrx2OQbez/ oE1ETW1jdAGxa2EHtqTgGik8xp0Aagk= =JXkG -----END PGP SIGNATURE----- 1 Contact: mailto:info@websensystems.nl Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:ITSECURITYNGH@nhs.net Expires: 2025-10-17T22:59:00.000Z Preferred-Languages: en Policy: https://www.northamptongeneral.nhs.uk/InformationAndDataProtection/GDPR-General-Data-Protection-Regulation.aspx Hiring: https://www.jobs.nhs.uk 1 Contact: mailto:security@prolacta.com Expires: 2030-04-17T15:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security.monkey47.com@dgtl.one Expires: 2025-08-13T00:00:00.000Z Preferred-Languages: en, de Canonical: https://monkey47.com/.well-known/security.txt 1 Contact: mailto:security@dianthus.pl Expires: 2027-12-31T23:00:00.000Z 1 Contact: mailto:security@vilgain.de Preferred-Languages: cs, sk, en Canonical: https://vilgain.de/.well-known/security.txt 1 Contact: mailto:arise@iiens.net Expires: Sat, 31 Dec 2050 23:59:59 Preferred-Languages: fr, en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:28:46 GMT Canonical: https://www.cgresd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:webmaster@writtle.ac.uk Expires: Wed, 31 Jul 2024 12:00 +0100 Preferred-Languages: en Canonical: https://writtle.ac.uk/.well-known/security.txt Policy: https://writtle.ac.uk/Privacy-and-Cookies 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 # RFC 9116 A File Format to Aid in Security Vulnerability Disclosure Canonical: https://rhe.jp/.well-known/security.txt Contact: mailto:security@rhe.jp Encryption: https://rhe.jp/5ABDE487.txt Preferred-Languages: en, ja Expires: 2025-12-31T00:00:00z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEiNkkVI1cHlnquvXpIX+wa2HZLoAFAmZW9c0ACgkQIX+wa2HZ LoDBDxAAg4YgAfqJgSob/H1PJ/6bS4z9PHWYwgxICEGV5NNYx6a3vQ021KGNKGs2 Y94fnk6mNgfcFT5pYE+C4kx7X/ap1MqW9zv0zr+QS6Zi5lonsp37Q65VEFStrfpn wJ686iZsQ0xowxWkhIREXyzWTlcUr2Uvw9hrZFgDxYaJRWvxAUhSdV5UuAatMYZV 5kzdmhkZ/O89pjwo8O83tjRvg0NHVeMjEbnjXQKQeBpzJtu8nMhBM3G64fLJpGaZ w34IRJheN1xK24lXL4onqL6eBzpbs1zC0hUF3RIWPEXv3oCUliA+URw8fsOU/FJW sz8VU6fZ8GF7qspNlaFeBYozINWHq8EBNKo/gSIgHtDbqPYX2GcTsxw77P95HraP x6X2MmpVefwLXLZyVdUAT2FIXQbjRRufs5YfZCNuJY6Qeso5WH8mEKxnhU7Z7NUb XJ2AoHO7xw9ebqzeeS/U3VdZjjwJd9dlFqSQdq7sklQareUM4Eq2SgVXP/fiL++V IznBwuWT4Eb2ILY1bsq8ql/oclGAgSGo80SG7av0oLIuJFVqTdSzMvCj59MD8pvh 6bfw6ItV4VKb4mRInEOp2kw8LEG7KcHFtPL9vcrK9IelB+Wr3m3dvVwAdhWTcY0d CrNW1j9DaQ0TNEsaRXqR0hAmbWquTDSMPubUzAOInSN91r54o6Q= =sjmI -----END PGP SIGNATURE----- 1 # Contact information should never have a logical e-mail address. That's how you invite spammers. Contact: https://www.s-config.com/contact/ # PGP public key? Sure I guess. Encryption: https://www.s-config.com/.well-known/pubkey.txt # If I get legit security contacts. I'll make a separate page. Until then! Acknowledgements: https://www.s-config.com/gift/ # I might expand on the policy later. Policy: https://www.s-config.com/faq/ #security is where i'm supposed to tell people what my practises are. Security: https://www.s-config.com/privacy-notice/ # Signature if you insist. signature: https://www.s-config.com/.well-known/security.txt.sig 1 Contact: https://www.hopsworks.ai/security-compliance Policy: https://www.hopsworks.ai/security-policy Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security@ambassify.com Expires: 2023-12-31T11:00:00.000Z Preferred-Languages: en Canonical: https://www.ambassify.com/.well-known/security.txt 1 Contact: mailto:webmaster@elonisas.nl Expires: 2025-08-01T22:00:00.000Z Preferred-Languages: en,nl 1 Contact: https://www.maris.nl/contact Expires: 2025-12-31T23:59:00.000Z Preferred-Languages: en, nl Canonical: https://www.maris.nl/.well-known/security.txt 1 Contact: mailto:renan@pixmidia.com.br Expires: 2024-01-01T03:00:00.000Z Preferred-Languages: pt_BR 1 Contact: https://selfservice.pentagull.co.uk/security Policy: https://selfservice.pentagull.co.uk/support/vulnerability-reporting Preferred-Languages: en 1 root@w3.to 1 Contact: mailto:admin@theblack-nouveau.com Expires: 2025-12-31T23:59:59.000Z Preferred-Languages: id 1 Contact: mailto:lramdani@lkeria.com Expires: 2023-11-08T23:00:00.000Z Preferred-Languages: en Canonical: https://heure-priere.fr/security.txt 1 Contact: mailto:pooltools.net@gmail.com Contact: https://twitter.com/pooltoolsnet Encryption: https://keybase.io/andrewwlane 1 Contact: mailto:gotypln@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: vulnerability@revendo.ch Policy: https://revendo.com/de-ch/c/security/ Expires: 2025-04-01T10:00:00.000Z Preferred-Languages: en, de 1 Contact: mailto:webmaster@liqd.net Expires: 2025-04-30T22:00:00.000Z Preferred-Languages: en, de 1 Contact: mailto:securitytxt@lwb.org.au Expires: Fri, 1 Apr 2022 00:00 +1000 Preferred-Languages: en Canonical: https://www.lwb.org.au/.well-known/security.txt 1 Contact: mailto:info@infraorders.nl Expires: 2026-09-08T21:59:00.000Z Preferred-Languages: nl, en Canonical: https://www.infraorders.nl/.well-known/security.txt 1 Contact: https://lehollandaisvolant.net/contact Expires: Thu, 9 Feb 2040 00:00 +0200 Encryption: https://lehollandaisvolant.net/tout/pubkey.gpg.txt Preferred-Languages: fr,en 1 Contact: mailto:webmaster@boerburgerbeweging.nl Expires: 2025-03-19T23:00:00.000Z Preferred-Languages: nl, en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:51:59 GMT Canonical: https://www.desotocountyschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:24:00 GMT Canonical: https://www.rochesterschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@mobilityinvestgroup.com Expires: 2025-12-15T23:00:00.000Z Encryption: https://www.reisbalans.nl/.well-known/pgp-key.txt Preferred-Languages: en, nl Canonical: https://www.reisbalans.nl/.well-known/security.txt Canonical: https://interface.reisbalans.nl/.well-known/security.txt Policy: https://www.reisbalans.nl/kwetsbaarheid-melden/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQgTSFTzenkBLIdNG76H4GYrs9jDQUCZ2GOAwAKCRD6H4GYrs9j DTxeAQCHdLJ1w70319PALiNqRE189Lhw2OdD9jLkejn9d0a9YgEAxe5pJ45xqOaj aM10CucHdCO9xhXvYp3YJWtLQWIckQo= =JLtG -----END PGP SIGNATURE----- 1 Contact: security@defiant.com Encryption: https://www.defiant.com/pub.asc Preferred-Languages: en Canonical: https://www.defiant.com/.well-known/security.txt Policy: https://www.defiant.com/security/ Expires: 2025-06-01T00:00:00z # A PGP signature for this file is available at https://www.defiant.com/.well-known/security.txt.asc 1 # # RFC 9116 security.txt # Expires: 2025-06-04T03:18:53+02:00 # Please contact us via the following methods, in order: Contact: mailto:hello@mediabirds.nl 1 Contact: mailto:security@diia.gov.ua Preferred-Languages: en, ua Canonical: https://api.diia.gov.ua/.well-known/security.txt 1 Contact: mailto:gemeente@gorinchem.nl Contact: https://formulieren.gorinchem.nl/form/contact-opnemen/ Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: nl,en Canonical: https://gorinchem.nl/.well-known/security.txt Policy: https://www.gorinchem.nl/coordinated-vulnerability-disclosure-voorheen-responsible-disclosure 1 Pong! 1 # Our Security Address Contact: mailto:security@litecart.net # Our OpenPGP Key Encryption: https://www.litecart.net/pgp-key.txt # Our Security Policy Policy: https://www.litecart.net/information/23/security-policy 1 # Where to file bugs publicly, incl. security bugs: Contact: https://testssl.sh/bugs/ # Contact possibililty for private communication, E2E encrypted: Contact: https://drwetter.eu/kontakt # Contact possibililty for private communication, plain e-mail: Contact: prompt> grep SWCONTACT $(which testssl.sh) Expires: 2026-12-31T22:59:00.000Z Preferred-Languages: de, en, fr Canonical: https://drwetter.eu/.well-known/security.txt Encryption: https://keys.openpgp.org/vks/v1/by-fingerprint/D8342DA2F5041387E17F4CA14D9CA7F2E2FA20B3 1 User-agent: * Disallow: / 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto: info@gemeentealtena.nl Expires: 2025-12-01T11:00:00.000Z Preferred-Languages: nl Canonical: https://www.gemeentealtena.nl/.well-known/security.txt Encryption: https://keyserver.ubuntu.com/pks/lookup?search=770453326969D905714BEDE8E9612CE5E9F36503&fingerprint=on&op=index -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQR3BFMyaWnZBXFL7ejpYSzl6fNlAwUCZ1wFaQAKCRDpYSzl6fNl A/yOAP92bJV7D4ZleapFceGDrLVdUWUsAmgpdakK74mHZQIjlwD/ZrhE43vN93wp vtxlk24GTA/tmXmexwufLJVN/pAnTwc= =hgSv -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:csirt@wisetechglobal.com Expires: 2025-07-08T16:08:07z Encryption: openpgp4fpr:EA9349E0DE158611E0B695DAF73390698A1425FE Preferred-Languages: en Canonical: https://www.acoinformatica.it/.well-known/security.txt Hiring: https://www.wisetechglobal.com/careers/current-openings/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTqk0ng3hWGEeC2ldr3M5BpihQl/gUCZ3v/7AAKCRD3M5BpihQl /vENAQDOR6aBItC1e5JCQ1OKIEYJ6DFmA/iNctZxhCzRXYtKXQEAvcJKq+O+kw0X fa/bQ1Jr/aHF/K2EFsBoMK6TEvmzAQ4= =1qzj -----END PGP SIGNATURE----- 1 Contact: mailto:cybersecurity@vrmwb.nl Expires: 2024-01-31T23:00:00.000Z Preferred-Languages: nl, en 1 Contact: helpdesk@7group.cz 1 Contact: mailto:info@h4you.eu Expires: 2025-06-15T00:00:00Z 1 Contact: https://www.makerstore.com.au/contact-us/ Expires: 2025-06-30T02:59:00.000Z Preferred-Languages: en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:32:47 GMT Canonical: https://www.baschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # This security.txt is generated by LJPc solutions Contact: https://infinetinc.com/contact-us Contact: mailto:support@infinetinc.com Expires: 2026-07-30T16:12:48.834Z Preferred-Languages: en 1 Contact: mailto:security@matrixcreate.com Expires: 2024-11-21T12:00:00.000Z Preferred-Languages: en 1 # Our security address Contact: mailto:systems@hcgroup.nz 1 Contact: mailto:support@makonetworks.com Expires: 2030-02-27T23:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security@followalice.com Encryption: https://followalice.com/pgp-key.txt 1 Contact: mailto:securite@vortexsolution.com Expires: 2024-11-01T04:00:00.000Z 1 # This file is generated by Plesk at 2025-05-15T00:00:01-03:00 Contact: mailto: cloud@sincroniza.net.br Expires: 2025-05-22T00:00:00-03:00 1 # This file is generated by Plesk at 2025-05-15T00:00:02+02:00 Contact: mailto: hostingservices@whats-it.eu Expires: 2025-05-22T00:00:00+02:00 1 User-agent: * Disallow:/mobile/ Disallow:/m/ Disallow:/ankets/search/ Disallow:/*?* Disallow:/userreg Disallow:/info Disallow:/posredlogin Disallow:/top100 Disallow:/cities Disallow:/index.php Disallow:/contacts Disallow:/register Disallow:/inf/webmoneypay Disallow:/info Disallow:/news Disallow:/recover Disallow:/register Disallow:/en Host: msk3.devochka19.com Sitemap: http://msk3.devochka19.com/sitemap_devochka19.com.xml.gz 1 Contact: mailto:ict@roxit.nl Expires: 2030-12-30T23:00:00.000Z Preferred-Languages: en, nl 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:csirt@wisetechglobal.com Expires: 2025-07-08T16:07:51z Encryption: openpgp4fpr:EA9349E0DE158611E0B695DAF73390698A1425FE Preferred-Languages: en Canonical: https://smartfreight.com/.well-known/security.txt Hiring: https://www.wisetechglobal.com/careers/current-openings/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTqk0ng3hWGEeC2ldr3M5BpihQl/gUCZ3v/3AAKCRD3M5BpihQl /hG8AP9Hn743+ky1oS//ZmBLZ7jcheyR9w6f3Gc6Dccntl6m1QD/ZAVj4egaNTZ+ QzQjkzsfHdyk7FLJqun85/khnMzueAk= =wUlm -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@inscribe.ai Expires: 2027-08-16T23:00:00.000Z Encryption: https://www.inscribe.ai/.well-known/public-inscribe-security-key.asc Preferred-Languages: en Canonical: https://www.inscribe.ai/.well-known/security.txt Policy: https://www.inscribe.ai/disclosures Hiring: https://www.inscribe.ai/careers -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEE44X/EoVCx7bUk5yTekwsIGlcnaoFAmdF9I8ACgkQekwsIGlc nar1wggAgl7w57cisnTEufcMLB5/G90RnKsMQqf7mU6syX7pW9AafTToQNZ8FMad oGyWK3XeW1+5CVKoFvu3rrXVGO+FSECl6J//3AifCRg2vc9cWlUPH93r7tQTJGu1 HlnM4VzLXw1pwQraNhKiQ6p4csF8LZippYX8tBCDuaoABUc2qQ10Bn+Rbgb3VmL3 pAP0i2zSAHY40UnybgqZdbCbgbqnp1+nKxFb6eJjENitrwKkyJe2VISW7YnYaSk8 +7SFsqCU6o0y2f0FMTWM43HPACqDVHf9ym7FwDBrNAm7Vww5XEQudZaceWml7o/5 5JnmwNPi+1xYRkKIJHsSJI//esbQwQ== =TDA3 -----END PGP SIGNATURE----- 1 Contact: https://www.my-diary.org/contact/ Contact: security@my-diary.org Preferred-Languages: en Canonical: https://www.my-diary.org/.well-known/security.txt Expires: 2025-11-03T16:56:28+00:00 1 Contact: https://getchainels.com/en/contact-us Contact: mailto:help@chainels.com Preferred-Languages: en, nl Hiring: https://chainels.factorialhr.com/#jobs Last-Modified: 2025-02-05T00:00:00z Expires: 2027-01-01T00:00:00z 1 Contact: mailto: security@emk.com Expires: 2030-03-31T09:00:00.000Z Acknowledgments: https://security.wikimedia.org/hall-of-fame/ Preferred-Languages: de, en Policy: https://www.emk.com/en-us/contact-us 1 Expires: 2027-07-01T08:00:00.000Z Policy: https://www.wiltonpark.org.uk/report-a-vulnerability-on-a-wilton-park-system/ 1 Contact: mailto:security@blutdruckdaten.de 1 Contact: mailto:info@dmg.nu Contact: mailto:jarrin@dmg.nu Contact: mailto:ruben@dmg.nu Expires: 2024-10-11T00:00:00.000Z Preferred-Languages: nl,en 1 # Reporting security vulnerabilities to Peppy Health Limited Contact: mailto:security@peppy.health Expires: 2023-12-31T23:59:59Z Encryption: https://peppy.health/security/vulnerability-disclosure/ Acknowledgements: https://peppy.health/security/vulnerability-disclosure/ Policy: https://peppy.health/security/vulnerability-disclosure/ Preferred-Languages: en Hiring: https://peppy.health/about-us/careers/ # Please see https://securitytxt.org/ for details of the specification of this file # h/t to NCSC, MoJ, GDS, BBC, BoE for guidance and inspiration. 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:soc+securitytxt@ts.ee Expires: 2025-12-31T23:59:59.000Z Encryption: https://www.ts.ee/.well-known/pubkey.txt Preferred-Languages: et, en Canonical: https://www.ts.ee/.well-known/security.txt Canonical: https://ts.ee/.well-known/security.txt Acknowledgments: https://www.ts.ee/acknowledgements.txt -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQQzq6cVaXVUFs3AusEPtt+1+h1tMQUCZ6Hy0gAKCRAPtt+1+h1t MRkuAP0YdeRW/pSQi4qOWow3qAYMVqGxWgcYIf1wyig4E+XqQQD/RxO8Km4kA1wE Tq0MBKf8XQtYw8H3LnUJ+hBRZRP6Jw0= =iTho -----END PGP SIGNATURE----- 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@threshold.network Encryption: https://keybase.io/piotrd/pgp_keys.asc Encryption: https://keybase.io/mhluongo/pgp_keys.asc Encryption: https://keybase.io/shadowfiend/pgp_keys.asc Acknowledgments: https://threshold.network/disclosed-vulnerabilities Preferred-Languages: en, es, fr Canonical: https://threshold.network/.well-known/security.txt Policy: https://github.com/threshold-network/solidity-contracts/blob/main/SECURITY.md -----BEGIN PGP SIGNATURE----- iQJLBAEBCAA1FiEEQBSA2QvssUfz8XMPFK15HSiavIcFAmPdF94XHHBpb3RyLmR5 cmFnYUB0aGVzaXMuY28ACgkQFK15HSiavIc4Ww//VYGNJJBbRdlyJA7CdNi2WLE0 V1d9veA2LvwVUdcoSy8oCsiLskF51VPH2blI/jAzWwfhyQDfJ/gV6hJ3I6+bLSpt NZ0R2lKtdopN/ycTcfqJ6h6CoUu/7wBza4x8+k5ENeWzim8kYgb7GOaJXfIAnIRF 1nlBYlxY5wHBlSx7OxpzCSKxF39wcYbsQQNb77C5lBtLSvdiTmVKV03UZxPnQX44 M9QpieJr+Ae2MLo9h1kR4Mo6gkrlnHaK3qgDicqGnLVsonbXfOqBHzK8UOUgf9XI o/PdyGioDmIS0Ywo/R6c4BwPkK3e1iNv6P1+KzQO0ZZ4MeiTXyKSG+FoPEgE3Pai UHuF9lKlPo6LjUH6ayk388naaMQOc5gbqMHXez0xtd/Vn3t8/DWsZQx7tRxMZr8p HfTkTQtONFw3SQMFlKldknfEthUWFqZpevnO2rMeDvn8Bv/K86BqCleAVlOCyoNy k2TK68s2T415Mwo80RbiTYMdPybRPMAMufDxAvnMovEsicwKekk2h9JW0lfoO4Ue 5mQK9CdRzixzMByrmd6IDcRS7eZRvWbruyfNVlHAUkUWnXCPmIFpxejADsL+D9lC GQHN7cGY9+ku7ZSKJD1wVjd64VqyUaKslgJzkXcr0xPhluMNEly3WAwcG1hsKGjN 3E9QWaVzbZSVMWcJxW0= =f38p -----END PGP SIGNATURE----- 1 Contact: mailto:tfolkman@lettersblogatory.com Contact: https://lettersblogatory.com/contact Expires: 2026-01-01T05:00:00.000Z Preferred-Languages: en Canonical: https://lettersblogatory.com/.well-known/security.txt 1 # Our security address Contact: mailto:cert@certnord.de Contact: tel:+49-40-42846-1984 # Our OpenPGP key # Under point "2.6 E-Mail-Adresse" Encryption: https://www.certnord.de # Our security policy # See footer "Datenschutzerklärung" Policy: https://www.certnord.de # Internal Certificate-ID: mFU7203kMKE Canonical: https://buergerschaft-hh.de/.well-known/security.txt # Our preferred languages Preferred-Languages: de, en Expires: 2025-09-30T12:00:00z 1 Contact: mailto:privacy@defryskemarren.nl Expires: 2026-01-03T13:24:00.000Z Preferred-Languages: en, nl Hiring: https://www.defryskemarren.nl/werken-bij/ # Read our responsible disclosure Policy: https://www.defryskemarren.nl/privacy/datalek-melden-responsible-disclosure/ 1 Contact: mailto:cybersecurity@sogica.ca Expires: 2024-12-31T21:59:00.000Z Preferred-Languages: fr, en 1 Contact: mailto:info@intention.nl Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: en, nl 1 Canonical: https://cortrium.com/.well-known/security.txt Canonical: https://www.cortrium.com/.well-known/security.txt Expires: 2025-10-05T22:00:01+00:00 # If you would like to report a security issue please first read our # responsible disclosure policy: Policy: https://www.cortrium.com/privacy-policy # Please always try to contact us through our responsible disclosure form # to speed up things. Should that not be an option, then in order of # preference the ways to contact us are: Contact: mailto:it@cortrium.com # We do *not* use OpenPGP, so do *not* use the key that was used to sign this # security.txt file for sending us messages. Use the S/MIME public key # below instead: #encryption: https://www.sidn.nl/.well-known/csirt_sidn_nl.crt # We can offer you a swift and proper response in the following languages: Preferred-Languages: en, da 1 # # RFC 9116 security.txt # Expires: 2025-05-24T07:05:02+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@kerstpakkettenplaza.nl 1 Contact: mailto:hellking@hotmail.com.tr Expires: 2025-06-14T00:00:00Z 1 # # RFC 9116 security.txt # Expires: 2025-05-24T17:35:57+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@vertaalbureau-perfect.nl 1 Contact: mailto:support@topsite.nl Expires: 2027-12-30T23:00:00.000Z 1 Contact: mailto:abuse@class.it Contact: tel:+390258219359 Expires: 2023-06-23T21:59:00.000Z Preferred-Languages: it, en Canonical: https://www.classeditori.it/.well-known/security.txt 1 Contact: mailto:admin@server-66-55-144-132.da.direct Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security at vertice.one Expires: 2028-03-13T22:01:00.000Z Preferred-Languages: en Canonical: https://www.vertice.one/.well-known/security.txt 1 Contact: mailto:it@ansbach.de Expires: 2030-12-31T22:59:00.000Z Preferred-Languages: de, en Canonical: https://www.ansbach.de/.well-known/security.txt 1 ZAHID.HOST

ZAHID.HOST

Scalable and Resilient Web solutions
1 Contact: Expires: 2010-01-01T00:00:00.000Z Preferred-Languages: en Policy: No bug bounty or payouts. 1 Contact: https://www.gemeenteberkelland.nl/beveiligingslek-melden/ Expires: 2026-01-03T13:24:00.000Z Preferred-Languages: en, nl # Read our responsible disclosure Policy: https://www.gemeenteberkelland.nl/beveiligingslek-melden/ 1 Contact: mailto:security@tezos.com 1 # This file is generated by Plesk at 2025-05-15T00:00:01-04:00 Contact: mailto: pdesai@synergies.co Expires: 2025-05-22T00:00:00-04:00 1 Contact: mailto:info@web-it.cloud Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:53:48 GMT Canonical: https://www.mpsri.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@cenit.com Expires: 2030-12-31T23:59:00.000Z Preferred-Languages: de, en 1 Contact: tomas.dvorsky@akumulator.digital Contact: podpora@akumulator.digital Preferred-Languages: cs, en Canonical: https://www.generalbytes.com/.well-known/security.txt 1 Contact: mailto:security@cambrium.nl Expires: 2025-01-31T23:59:59.000Z Encryption: openpgp4fpr:818DDE9E984513448A629B2DE821A5DC60B6B554 Acknowledgments: https://www.tweak.nl/overons/hacking-hall-of-fame.html Preferred-Languages: nl, en Canonical: https://www.tweak.nl/.well-known/security.txt Policy: https://www.tweak.nl/overons/responsible-disclosure-beleid.html 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:27:55 GMT Canonical: https://www.siloamschools.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # https://securitytxt.org/ Contact: mailto:security@nabaztag.com 1 # Contact Information Contact: mailto:security@selldone.com Contact: https://selldone.com Live Chat # Acknowledgements Acknowledgements: If you report a valid security issue, we will acknowledge your contribution on our website or in our release notes. # Encryption Encryption: Please contact us via email for secure communication methods. # Last Updated Expires: 2025-12-31T23:59:59Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:35:51 GMT Canonical: https://www.cityofmarcoisland.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 - -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@cargox.io Expires: 2029-12-31T22:59:00.000Z Preferred-Languages: en Policy: https://cargox.io/bug-bounty Encryption: https://cargox.digital/pgp-keys.txt - -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEofJKayXtj1cW3gHFiCNYmEudylUFAmdkK8AACgkQiCNYmEud ylWG+A//QJId91cgcoDtdBnxDMlHzrTWwEwc35wbRRYdp0/lCXRmXVRzPAmOzLtS H/pRJnHKlnnlYaPNAE5lr0iZC99XZFsx+lqYfBV6zBdqAjYnURqmqhcN+egMuYRx NhKVvlfQLQd9RQiaxNWzciBmKPryg67EYtytTbz2B50TzO+r1OoJqo63TYB6wZn/ BqBBUpH6ie5mt8PJepg4FcjCcB/ip4lloS2NKbs3Zy7fax1kgZfmG4JOBqEDujOW wMUyHoDeFlkWWPdWB+NjBr+uv3hVtIk8yfkhkhgTg1HFB3gXy3re3N4sSWNdD7D2 hVDGeF6hnkrjOpxpB38QicHimjp81xTf9yI90cm5A4t1nflGlnXkyMt7wF7SxE8W /Tw9jm4kCnRnaQy7JtdQuGYi7tYuBcsZy+iUZmY0l2T2+13o1W0UVpd9+Xo13JiF jY/iTvZm/zbPU1a5euyFquTuZLkkCq3j6orir0/9KHDu85G0TZpH/TG1sij4bJXC r5S9jEUGJgDoAyzEWYpy9RvA37TIGNtJe0QoMhPnR/J6+x0FBstaJgc0PFE5no20 8EGAHpas3n0m704pjDB7p37kUAnx+CEQ+G6K36WEvCZxyaJucGJPbWZBPjNKPf7k 8GWfl+5fctHU8MWTzB7WdtQiER42ANzgIqM+VuvEdggpJKRfGcs= =8Dxx - -----END PGP SIGNATURE----- -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEofJKayXtj1cW3gHFiCNYmEudylUFAmeaGQIACgkQiCNYmEud ylVYBw//azjQSieJWfmzPmu8opQcWzV3GpC0dE4/9EzTTO8hPNNigFNYiMWQFGre 5a6SMCASw0SQmvViKbtmJIjMge1sHFGEPWIubnd129DFLWNtD3uXjAfC162AXx8g 7amYG12qaBgKF3KahyJDBG+Z19XWYfSzEykUxyLaQQFCo0scTuOeEDNnhqa3GsFw FWR67iGmJcLSSQIDsLrfJRKFDOSWKau9UZGgrQW0oUC7jdYZJPGHWK5Xql8Gn+yM 3GjlTiPYxNvZ6bfAP5/xCLOgx8XFqWkHlYLJWMeHcyx8nR95X339vz+98Lm9cI5W dZ5XlxDY+ufg8XHouNfJPX7eOeKVE/6rvNyWpVMos8EYs3xSiL9dRC3tAws29G3S 499oKozwa91aHx5TAfovCytCxzMpPu5LyiSlh9k56S0Gv1p4AKr+yP8dIfANhKpT Z85DKuYCHDR/zwbsjEjZ2GvwREg0U3MrELZUjYL1PZLrkbk4NJl/FtXibHUF9WyO WigjnSFteGcvSHhtmgMhQUYhnI5GAtotUAcyyYNh7+Ob06apPom0MoDkBX7u3q8N PHrbatT2gCMnhZn8cvd53DbwQ+bZulcpbSZS2qKPtorwDEBWK6Vaoat/X7O6QOeA lpC5cnezyRCXjjBXx/HNH5gjfBEW4VdZeFh+LXDRV7ZJHw0Nt+M= =bcpp -----END PGP SIGNATURE----- 1 Contact: mailto:technology@dosupply.com Expires: 2025-08-01T08:00:00.000Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:37:16 GMT Canonical: https://www.westernheights.k12.ok.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: https://www.oneadvanced.com/vulnerability-reporting/ 1 contact@dlercloud.on.crisp.email 1 # Our security address Contact: mailto:security@nmrc.org # Our policies Policy: https://www.nmrc.org/security-policy.html Privacy: https://www.nmrc.org/privacy-policy.html Disclaimer: https://www.nmrc.org/disclaimer.html Preferred-Languages: en Expires: 2025-04-04T00:00:00 1 Contact: mailto:teknikalarm@brk.dk Expires: 2025-12-11T01:00:00.000Z Preferred-Languages: en, da 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Domeinen met AllSolutions of Promeva Software kunnen met een 302 redirect verwijzen naar het # bestand op https://www.allsolutions.nl/.well-known/security.txt. # Daarin staat het centrale meldpunt voor kwetsbaarheden en incidenten. # # Domains using AllSolutions or Promeva Software can use a 302 redirect to point to the # file at https://www.allsolutions.nl/.well-known/security.txt. # That contains the central reporting point for vulnerabilities and incidents. Contact: mailto:security@allsolutions.nl Expires: 2025-12-31T22:59:00.000Z Encryption: https://keys.openpgp.org/search?q=security@allsolutions.nl Preferred-Languages: nl, en Canonical: https://www.allsolutions.nl/.well-known/security.txt Hiring: https://www.allsolutions.nl/vacatures/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQRTzsB0x0WSo+4j1kq7/HelrVVsJQUCZ08CxgAKCRC7/HelrVVs JetHAPwJCZlqEBrqqwOcBPlEY768sEK863aX/wvy5olyigUJBwD6AudbGC3vBkly TafE+q6zXac3IJZpZafG5GZYC950Ugc= =6Gtl -----END PGP SIGNATURE----- 1 Contact: contact@yeahhub.com Preferred-Languages: en Canonical: https://www.yeahhub.com/.well-known/security.txt Policy: https://www.yeahhub.com/privacy-policy/ 1 Contact: mailto:security@comap-control.com Expires: 2025-12-31T21:59:00.000Z 1 Contact: https://theorangeone.net/contact/ Canonical: https://theorangeone.net/.well-known/security.txt Expires: 2025-05-22T01:22:31+00:00 Preferred-Languages: en 1 # Our security address Contact: mailto:security@foregenix.com # Our OpenPGP key Encryption: https://www.foregenix.com/pgp-key.pem # Our preferred language for vulnerability reports Preferred-Languages: en # Canonical URL Canonical: https://www.foregenix.com/.well-known/security.txt # Our security policy Policy: https://www.foregenix.com/legal/security_vulnerability_policy # Employment opportunities with foregenix Hiring: https://www.foregenix.com/about-us/careers 1 Contact: mailto:disclosure@tjongerschans.nl Preferred-Languages: nl, en Policy: https://tjongerschans.nl/responsible-disclosure Expires: 2026-01-10T13:00:00.000Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:45:33 GMT Canonical: https://www.spsd.k12.ms.us/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # If you would like to report a security issue, you may report it to us according to this security.txt file. # This file is created according to security.txt standard 04. https://tools.ietf.org/html/draft-foudil-securitytxt-04 Contact: mailto:sikkerhet@valg.no Encryption: https://www.valg.no/.well-known/pgp_key.txt Acknowledgements: https://www.valg.no/.well-known/acknowledgements.txt Hiring: https://www.valg.no/om-valgdirektoratet/jobbe-hos-oss 1 Contact: https://www.unrealircd.org/docs/Policy:_Handling_of_security_issues Contact: mailto:syzop@unrealircd.org Expires: 2038-01-01T00:00:00.000Z Policy: https://www.unrealircd.org/docs/Policy:_Handling_of_security_issues 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:36:58 GMT Canonical: https://www.cityofwestlake.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@hyva.io Expires: 2025-12-31T23:00:00.000Z Preferred-Languages: en Canonical: https://www.hyva.io/.well-known/security.txt Policy: https://www.hyva.io/privacy 1 Contact: mailto:security@arq.pl Contact: mailto:soc@arq.pl Contact: mailto:sikorski@arq.pl Encryption: https://arq.pl/0x53BD89198791B918.asc Encryption: https://arq.pl/0x525B526272540502.asc Encryption: https://arq.pl/0x3D307641D71F007D.asc # S/MIME Elliptic Curve / ECDSA with SHA-384 # SN: 6E:F4:0B:6A:FE:51:B2:F0:1F:7E:75:DA:A5:24:8F:74 # FP: 94:8E:F3:8E:41:B2:05:F1:37:84:98:75:A2:8F:E1:73:45:F1:35:4C Encryption: S/MIME https://arq.pl/.well-known/sikorski_arq_pl_valid_05_2025.pem Preferred-Languages: pl,en,de,es,borg,13370 Canonical: https://arq.pl/.well-known/security.txt Expires: 2026-02-28T01:42:00.000Z 1 Contact: mailto:security-disclosure@lumindigital.com Expires: 2025-10-21T05:00:00.000Z Encryption: https://lumindigital.com/security/ Acknowledgments: https://lumindigital.com/security/ Canonical: https://lumindigital.com/.well-known/security.txt Policy: https://lumindigital.com/security/ Hiring: https://lumindigital.com/careers/ 1 # This security.txt Contact: mailto:hilfe@ahoi.cloud Expires: 2025-10-06T14:28:51.930Z Preferred-Languages: de,en 1 # Our security contact details Contact: mailto:security@globaltalk.nl Contact: tel:+31 88 255 52 22 Contact: https://www.globaltalk.nl/contact/ # Our security policy and disclosure guidelines Policy: https://www.globaltalk.nl/privacy-statement-en-algemene-voorwaarden # The preferred language for security reports Preferred-Languages: nl, en # Official location of this security.txt file Canonical: https://www.globaltalk.eu/.well-known/security.txt Expires: 2026-02-05T00:00:00.000Z 1 Contact: https://www.ge.ch/form/signaler-faille-securite Expires: 2025-12-31T23:59:59+01:00 Hiring: https://www.ge.ch/offres-emploi-etat-geneve Preferred-Languages: fr,en,de 1 Contact: mailto:security [at] kreis-tuebingen [dot] de Expires: 2025-12-30T22:59:00.000Z Preferred-Languages: en, de Canonical: https://www.kreis-tuebingen.de/.well-known/security.txt Canonical: https://www.kreis-tuebingen.de/security.txt Hiring: https://www.mein-check-in.de/kreis-tuebingen 1 Contact: mailto:security@matroid.com Expires: 2028-02-28T20:00:00.000Z Preferred-Languages: en # Currently our bug bounty is on an adhoc basis. We have been happy to pay for reports of legitimate security issues. Please reach out to the email above. Hiring: https://matroid.breezy.hr/ 1 Contact: mailto:security@worldline.com Expires: 2024-01-01T00:00:00.000Z Preferred-Languages: en Policy: https://worldline.com/en/home/responsible-disclosure-program.html 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:32:42 GMT Canonical: https://www.dps170.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:code@netwise.jp Expires: 2026-01-01T00:00:00.000Z Preferred-Languages: en 1 Contact: mailto:codicocodes@gmail.com 1 Contact: mailto:ksbl.it-security@ksbl.ch Expires: 2025-12-31T11:00:00.000Z Preferred-Languages: en, de Canonical: https://www.ksbl.ch/.well-known/security.txt Hiring: https://karriere.ksbl.ch/de/offene-stellen/jobs/ 1 Contact: mailto:abuse@beeone.nl Expires: 2025-01-01T20:00:00.000Z Acknowledgments: https://www.beeone.nl/privacy Preferred-Languages: nl,en Canonical: https://www.beeone.nl/.well-known/security.txt Policy: https://www.beeone.nl/voorwaarden Hiring: https://www.beeone.nl/vacatures 1 # # RFC 9116 security.txt # Expires: 2025-06-03T17:51:27+02:00 # Please contact us via the following methods, in order: Contact: mailto:sales@activecollective.nl 1 Contact: mailto:security@grahamfield.com Expires: 2025-10-01T04:00:00.000Z Preferred-Languages: en, es Canonical: https://grahamfield.com/.well-known/security.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:54:18 GMT Canonical: https://www.esu6.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:info@turkegitimsen.org.tr Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@makina-corpus.com Expires: Wed, 1 Jan 2042 14:42 +4242 Encryption: https://pgp.key-server.io/pks/lookup?op=get&search=0xC19BD8A95616F8C2 Encryption: https://pgp.key-server.io/pks/lookup?op=get&search=0x69DF725042258D8D Encryption: https://pgp.key-server.io/pks/lookup?op=get&search=0x27D7A19187173633 Encryption: https://pgp.key-server.io/pks/lookup?op=get&search=0xED5884A3398E011D Preferred-Languages: fr,en Canonical: /.well-known/security.txt Hiring: https://makina-corpus.com/offres-d-emploi 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:55:08 GMT Canonical: https://www.nvnet.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:webhosting@beeldr.nl Expires: 2023-12-13T23:00:00.000Z 1 https://www.curl.com/.well-known/security.txt 1 Contact: tom@etesync.com Encryption: openpgp4fpr:9E21F091FC395F366A4743E2D2E584C37C477933 Acknowledgements: https://www.etesync.com/about/#security 1 Contact: mailto:website@wista.de Preferred-Languages: de,en Expires: 2026-05-09T09:31:41.500Z 1 Contact: mailto:security@digi.ninja Expires: 2025-01-01T00:00:00.000Z Preferred-Languages: en Policy: https://digi.ninja/security_policy.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 01:44:20 GMT Canonical: https://www.mcsin-k12.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security-contact@i-s-e.nl Expires: 2025-03-01T11:00:00.000Z Acknowledgments: https://i-s-e.nl Preferred-Languages: nl, en, de Canonical: https://i-s-e.nl/.well-known/security.txt Policy: https://i-s-e.nl Hiring: https://i-s-e.nl CSAF: https://i-s-e.nl/provider-metadata.json 1 Contact: mailto:abuse@rwctechsolutions.com Expires: 2026-06-01T06:01:00.000Z 1 Canonical: https://api.service-digitale-verwaltung.de/.well-known/security.txt Canonical: https://www.service-digitale-verwaltung.de/.well-known/security.txt Canonical: https://www.www.service-digitale-verwaltung.de/.well-known/security.txt Contact: mailto:rollout-dv@akdb.de Contact: https://digitale-verwaltung-as-a-service.de/get-started-now/#/kontakt Expires: 2030-12-31T00:00:00z Preferred-Languages: de, en 1 # https://www.rfc-editor.org/rfc/rfc9116.html Contact: mailto:security@ueberaus.de Expires: 2025-08-01T10:00:00+00:00 Preferred-Languages: en, de 1 Contact: mailto:czesc@violetacebulak.com.pl Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:45:21 GMT Canonical: https://www.lajoyaisd.com/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:talk@redthread.studio Expires: 2025-02-28T21:00:00.000Z Preferred-Languages: en, ru 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://www.indicia.nl/contact/cvd-melding/ Expires: 2025-11-01T00:00:00.000Z Preferred-Languages: nl, en Canonical: https://www.indicia.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQJDBAEBCgAtFiEE+JhtfwpoizCsNxp4/Vwek3706fwFAmgSn4EPHGljdEBpbmRp Y2lhLm5sAAoJEP1cHpN+9On8vcMQAI9f4ESInOFFSzab2hLBWR1TDomP7KzmySMO 3LTmoZ4Nah+S4mAaoP+Qq9+YzSqUkqeKmYyHvlKU4efU7smgVaiv6m5KXJdP6tnT 0TPg5DT0q2J9JdgIZYxYlSCaqMGJ/YIU1sCkb2rph66Dx78Ne4R9TYJzPxvnGB5p 89r5eXf0VJ0rUIYpaA7JuNrPd4VwY6Ul4vdOpKPyxWjp2ZPtlSRzKaPIZhci0xSa XfxTtxFNfirEr28PcU44K59vy2fz16OUr+09T8ACF+O4wrAcbKrg3tV2F3hqh/5P BU8sIDmHxKvAE+ZSBiHcqpUsDLg8/UIVJBVN48s+IxXP3jOXsq4MP/tU/unWNkyP Iy1IvS2s55k80EBwxV8EWIPB6CyWIcuXQadMsPEEyu7M1FuqEQTmE+ph+MQUZiFW aObnBqNop0pBIjVA6ndBBNUvl3ib5kg9PobI4DhuLHXEeGHCq46dph/H4A7CrPC3 T+tXeRRlGSBttfh6+5WxM4L1SZnPRbSQag8KQq1z06QHUwQLeoGerDniyWkCK/jH +RbmnPjcVsrMNJJdH3ov887Nr1DG8393cm2tByJ79yl37fm+Gp+z7GKHm0oSNMZ3 sObgFN6R2Mygp22NiSL0xzes5MfB6YnkJ0hDpkXce83ifksVb/v7Qni9KBo4E0qp sSpqUIJ1 =E0FL -----END PGP SIGNATURE----- 1 Contact: mailto:support@optimidoc.com Contact: https://optimidoc.com/contact/ Expires: 2028-12-31T11:51:00.000Z 1 Contact: mailto:security@uniwiper.com.au Expires: 2035-12-31T12:59:00.000Z 1 Contact: webmaster@RealityRipple.com Encryption: https://realityripple.com/pgp-key.asc Signature: https://realityripple.com/.well-known/security.txt.sig 1 # security.txt - Contact information for vulnerability reporting # Learn more: https://www.rfc-editor.org/rfc/rfc9116 Contact: security@assetplanner.com Canonical: https://assetplanner.com/.well-known/security.txt Preferred-Languages: en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # # F1-CONSULT RFC 9116 security.txt # # PLEASE BE ADVISED: # Do *not* use this security.txt unmodified on your own website! # Canonical: https://f1-consult.com/.well-known/security.txt Canonical: https://www.f1-consult.com/.well-known/security.txt Expires: 2023-12-31T23:00:01+00:00 # If you would like to report a security issue please first read our # responsible disclosure policy: Policy: https://www.f1-consult.com/cybersecurity/reporting-a-security-breach Policy: https://www.f1-consult.com/about-us/datenschutz/ Policy: https://www.f1-consult.com/about-us/legal-notice/ Acknowledgments: https://www.f1-consult.com/agb/ # Please always try to contact us through our responsible disclosure form # to speed up things. Should that not be an option, then in order of # preference the ways to contact us are: Contact: https://www.f1-consult.com/cybersecurity/reporting-a-security-breach Contact: https://www.f1-consult.com/about-us/impressum/ Contact: mailto:csirt@f1-consult.com Contact: tel:+49-9131-610310 # We can offer you a swift and proper response in the following languages: Preferred-Languages: de, en # # ______ __ _____ _ _ # | ___/ | / __ \ | | | # | |_ `| |______| / \/ ___ _ __ ___ _ _| | |_ # | _| | |______| | / _ \| '_ \/ __| | | | | __| # | | _| |_ | \__/\ (_) | | | \__ \ |_| | | |_ # \_| \___/ \____/\___/|_| |_|___/\__,_|_|\__| # # We do not only use OpenPGP! # For Email Exchamge please consider using the S/MIME public key below: Encryption: https://f1-consult.com/.well-known/csirt_f1-consult.com.crt -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.2 iQIzBAEBCgAdFiEEK6EuJrQVWXZ4clV6nzMUHCGKI94FAmRU9m8ACgkQnzMUHCGK I97zwxAA43k9GYOudAyor88V9yvtu5nSc9RmZZxDJTbGAvjvaiy8DkjSy/ItWSuu vhwHHkMucLrtex+jXLuC2B+EeBfokPLHTxE5vepdpsYGQAjXuo/w7BmL/OuJRQxY 3jmvmATF73DbVAAWxlkEzfqS65hGJ7gxBQtVA+nS/zLHZuzCUQExXZT3LpDugzgu HGTt5/bga04C2k4vkvGouKzbhsm6EXhytHbpmH5ZC5iQm6q44uUuX4T13HPv1VFW 736Jnfcf/PTldPjlJWSA8juMN+YGzH27K3W/ABWUWBlkbrRcKHUSJdG6dDlnrYq2 Ya+slbRbAj3y1pRspwxzVzgwoWdcMXCh8dsi3ut3Rdf3ebSoMDV3Nw1V0jfFfYp9 MZcPDjSICN5YckOaDsHPMAQ6xKljSU2RGkCSsWN7b10qXaU1G41p1LkqvoZFZUSo srfznnV8mX0e1AkyEuyZ25hpmk2MoibKSEjoGGonnMSO9jB6wc0e8Cye7ZVo09nP 4quCSBOMMNcj0QsIttdWHF65NWNmTlcYWlSgF3PtlsmERr9w2fU3FYpLfNiv/2ln MRMD56+fMlqkt4Z4pBQ6bilHH9PKPm9+WVDni1BzLBbFDwUdsZQExWiCS44Cx4Wa dYJR9d15qwQqUI7rxVt1K9LuukWx34quCPc6rz7hQ7tKUqnnTwg= =gci3 -----END PGP SIGNATURE----- 1 Contact: mailto:marketing@batenburg.nl 1 Contact: https://www.rhomberg.com/security Expires: 2024-01-11T23:00:00.000Z Encryption: https://www.rhomberg.com/.well-known/Rhomberg CSIRT_public.key Preferred-Languages: de,en Canonical: https://www.rhomberg.com/.well-known/security.txt Policy: https://www.rhomberg.com/security Hiring: https://jobs.rhomberg.com/ 1 Contact: https://markt-bau.de/de/kontakt Contact: mailto:webmaster@markt-bau.de Expires: 2050-05-11T00:00:00.000Z Preferred-Languages: de, en, ru, tr Canonical: https://markt-bau.de/.well-known/security.txt Policy: https://markt-bau.de/de/kontakt Hiring: https://markt-bau.de/de/kontakt 1 Contact: mailto:support@vistaweb.nl Expires: 2030-01-01T07:00:00.000Z Preferred-Languages: nl, en Encryption: https://www.vistaweb.nl/PGP/pgpkey0xEBD13F54096FEAE2.asc Canonical: https://www.vistaweb.nl/.well-known/security.txt 1 # NCCPE : reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-04-29 11:51:38+0100 Expires: 2025-07-28 11:51:37+0100 1 # Een link, e-mailadres of telefoonnummer waarmee contact opgenomen kan worden # indien een beveiligingsonderzoeker een kwetsbaarheid wilt melden voor dit # domein. Contact: mailto:cvd@z-cert.nl # Dit veld specificeert de houdbaarheidsdatum van het bestand. Indien de datum # verstreken is dient een beveiligingsonderzoeker dit bestand niet meer te gebruiken. Expires: 2025-12-31T23:00:00+00:00 # Indien u de beveiligingsonderzoeker de mogelijkheid wilt bieden om u een versleuteld # bericht te sturen met PGP kunt u met het ‘Encryption’ veld uw publieke PGP-sleutel # kenbaar maken. Encryption: https://www.z-cert.nl/pgp/ # Hiermee geeft u aan in welke talen er gecommuniceerd kan worden. De volgorde, # bij het specificeren van meer talen, geeft de mate van voorkeur uit waarbij de # eerste optie meer voorkeur heeft. Preferred-Languages: nl,en # De URL waarop dit bestand geserveerd wordt. Canonical: https://www.annaziekenhuis.nl/.well-known/security.txt Canonical: https://www.annazorggroep.nl/.well-known/security.txt # Een link naar uw security policy. Policy: https://z-cert.nl/kwetsbaarheid-melden/ Policy: https://english.z-cert.nl/cvd 1 # If you would like to Report a security Issue Contact: Privacy@ndna.org.uk Policy: https://www.ndna.org.uk/vulnerability-reporting 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:webredactie@leusden.nl Contact: tel:06 12024713 Contact: tel:+31 6 12024713 Expires: 2024-06-29T22:00:00.000Z Preferred-Languages: nl, en Canonical: https://www.leusden.nl/.well-known/security.txt Encryption: https://keyserver.ubuntu.com/pks/lookup?search=770453326969D905714BEDE8E9612CE5E9F36503&fingerprint=on&op=index -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQR3BFMyaWnZBXFL7ejpYSzl6fNlAwUCZXxS3gAKCRDpYSzl6fNl A1fGAQCwlIpqiMaq1kg1LJ0/Rf5ewDWIAHm7TrLpgmvjC5neDwEA3/jpM6bSfDx7 vpv3WFspHUfyXJfL4pwET3b0VVwkoAY= =GBVG -----END PGP SIGNATURE----- 1 # Een link, e-mailadres of telefoonnummer waarmee contact opgenomen kan worden # indien een beveiligingsonderzoeker een kwetsbaarheid wilt melden voor dit # domein. Contact: mailto:ict@kreko.nl Contact: https://www.kreko.nl/contact/ # Dit veld specificeert de houdbaarheidsdatum van het bestand. Indien de datum # verstreken is dient een beveiligingsonderzoeker dit bestand niet meer te gebruiken. Expires: 2026-12-31T23:59:59Z # bericht te sturen met PGP kunt u met het ‘Encryption’ veld uw publieke PGP-sleutel # kenbaar maken. Encryption: https://www.kreko.nl/.well-known/pubkey.txt # De volgorde bij het specificeren van meer talen, geeft de mate van voorkeur uit waarbij de # eerste optie meer voorkeur heeft. Preferred-Languages: nl,en # De URL waarop dit bestand geserveerd wordt. Canonical: https://www.kreko.nl/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: https://www.eindhoven.nl/contactformulier-0 Expires: 2025-11-01T00:00:00.000Z Preferred-Languages: nl, en Canonical: https://www.eindhovensport.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQJDBAEBCgAtFiEEcECMV0MUbqp6YAFzu5PYx1FDB6QFAmgSoa8PHGljdEBpbmRp Y2lhLm5sAAoJELuT2MdRQwek4LcP/3kzo5QuRwEIzM+RIOerclgpoOeRJRCcbW1o 4Rs3CIq0mSeflKyXc1gv684Ip/BPkCwobyXrcmu4DBAPOdDhQdXpS/oPPH/S/+fA 4pJYcqS35ovs6xNscysemeGg6GK1KFkYD2w/5gXvLJ9VSMnY6yokAHniY9107e28 aKTbcves61TMB1Ue6vBoSmnVXWVsmEuXoZ1zR7HtWpi6tXwaadcs7VVc7YgnJNzu xWpDZHmNGZlxWfizYAl1PVCdiBkg449y84Q5QE8RjdkXqeBOhaL/v5pmnp502Ld1 qfgPrYMWjIy6Drm/Aj3qwsjNjvlSrUOI+z6ht1Nus7RdnxqWglsUBV3QjA6HCbr8 vGh5xiqLK3UXpArIzTdsm9le1RAS3XakZLlFDWUSI29OTkqpAlvz/D8q82xgcwBm siHKRaRHiIsCkTmX1DD+N9ERwhxAMISUAh0wlvl/2T9zEU6Wd//Y/pDkldcKSwX8 7g7iy3rhpr4Jirf6zCdh+OFwqwvErfXMUlEsFiGhvak14dFIYNtuKR/ghWn/r9Is x9ulL1DEcLnQVC1y2hIGOvb+Qal1JhpGxV9SMXjJ45sDP7J7201YfTgqy+Qb/vpA iQn09S2U5jFiyGKUiFSKgIMv7SE51EscVhGEOkcRyqmY3N0YKsr1akkEz/t8Ma/P z3dFcqEp =wL2B -----END PGP SIGNATURE----- 1 # To report potential security issues, please contact us here: Contact: mailto:security@ontinue.com # Do not rely on this information to be accurate beyond: Expires: 2024-05-23T00:00:00.000Z Preferred-Languages: en Canonical: https://www.ontinue.com/.well-known/security.txt 1 Contact: mailto:bagusdevelop@gmail.com Expires: 2024-10-30T17:00:00.000Z Encryption: https://iklimbantendki.id/notfound 1 Contact: mailto:panhwar@gmail.com Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security@ergon.ch 1 Contact: mailto:info@feuersoftware.com Expires: 2025-12-31T23:00:00.000Z Encryption: https://feuersoftware.hinweis.digital/ Preferred-Languages: en, de 1 # In the event that you have discovered a technical vulnerability in an IT system of the Kraftwerke Oberhasli AG, # we encourage you to report it to the given contact. # We forward your request to the appropriate unit. Contact: mailto:found_incident@kwo.ch Contact: tel:+41-33-982-2995 Expires: 2027-12-31T23:59:59.000Z Preferred-Languages: de, en Canonical: https://www.grimselwelt.ch/.well-known/security.txt 1 Contact: mailto:maurice@fedelta.media Contact: https://fedelta.media/contact Expires: 2030-03-31T22:00:00.000Z Preferred-Languages: nl, en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:lemonldap-ng-security@ow2.org Expires: 2030-12-31T22:30:00.000Z Encryption: https://lemonldap-ng.org/security/GPG-KEY-LLNG-SECURITY.asc Preferred-Languages: en, fr Canonical: https://www.lemonldap-ng.org/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iJAEAREIADgWIQTfX0+/ddF4CvHSa6x7D6HyqVf6SAUCZwUvQhocc2VjdXJpdHlA bGVtb25sZGFwLW5nLm9yZwAKCRB7D6HyqVf6SAIPAPsGosD9QyTDHvGVcB7Kc192 FidCjefllDOlxpT6Lj22QAD/b/83KIymhnmdIDBcBAAAY4NEAtFexU9hufRPohRN gXQ= =Z69U -----END PGP SIGNATURE----- 1 Contact: mailto:security@groningen-seaports.com Expires: 2025-12-31T12:00:00.000Z Preferred-Languages: nl, en Policy: https://www.groningen-seaports.com/responsible-disclosure/ 1 # This file is generated by Plesk at 2025-05-14T00:00:02-05:00 Contact: mailto: webmaster@levitt.com Expires: 2025-05-21T00:00:00-05:00 1 # This file is added by Plesk Contact: mailto: servermessage@qhosting.hu Expires: 2030-12-31T00:00:00+02:00 1 Contact: mailto:security@picture-instruments.com Expires: 2025-01-01T00:00:00.000Z Preferred-Languages: de, en 1 Contact: mailto:security@twc.nl Expires: 2024-12-16T13:00:00.000Z Preferred-Languages: en 1 Contact: mailto:info@studiomvp.nl Expires: 2025-06-15T00:00:00Z 1 Contact: mailto:security[at]digdeo.fr Preferred-Languages: fr,en Canonical: https://www.jagispourlanature.org/.well-known/security.txt 1 Contact: mailto:security2024@tolkie.nl Expires: 2024-12-31T23:00:00.000Z Preferred-Languages: en, nl 1 Contact: mailto:support@dachcom.ch Contact: https://dachcom.atlassian.net/servicedesk/customer/portals Expires: 2025-07-10T09:31:00.000Z Preferred-Languages: de, en Hiring: https://www.dachcom.com/de-ch/agentur/karriere 1 Contact: mailto:security@cloudficient.com Preferred-Languages: en Canonical: https://cloudficient.com/.well-known/security.txt 1 bbook.com
1 # security address (remove underscores) Contact: mailto:o_p_s@artsman.com 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:blue112@chapatiz.com Expires: 2026-12-31T23:00:00.000Z Encryption: https://www.chapatiz.com/.well-known/pub-key.txt Preferred-Languages: fr, en Canonical: https://www.chapatiz.com/.well-known/security.txt OpenBugBounty: https://openbugbounty.org/bugbounty/chapatiz/ == Bug bounty program Please adhere to the following rules while performing research on this program: Denial of service (DoS) attacks on Chapatiz applications, servers, networks or infrastructure are strictly forbidden. Avoid tests that could cause degradation or interruption of our services. Do not use automated scanners or tools that generate large amount of network traffic. Do not leak, manipulate, or destroy any user data or files in any of our applications/servers. Do not copy any files from our applications/servers and disclose them. No vulnerability disclosure, full, partial or otherwise, is allowed. = General requirement Always send a working proof of concept for any vulnerability you find. If possible, include the CVSS score. = Testing requirement You can create an account on the website to auth. Please do not speak in a public chat room in a language other than french and please respect the website moderating team. You can speak in private in any language you want. You can create as many account as you wish, as long as you do not abuse the website rules with them. Please refer to the website rules for more informations: https://www.chapatiz.com/rules/ = Max rewards for each type of vulnerability Critical vulnerability: 1000 euros High-risk vulnerability: 500 euros Medium-risk vulnerability: 100 euros Low-risk vulnerability: 50 euros = Reward egibility We are happy to thank everyone who submits valid reports which help us improve the security of Chapatiz, however only those that meet the following eligibility requirements may receive a monetary reward: You must be the first reporter of a vulnerability. The report must be in french or in english language. The vulnerability must be a qualifying vulnerability (see below). The report must contain the following elements: Clear textual description of the vulnerability, how it can be exploited, the security impact it has on the application, its users and Chapatiz Proof of exploitation: screenshots demonstrating the exploit was performed, and showing the final impact Provide complete steps with the necessary information to reproduce the exploit, including (if necessary) code snippets, payloads, commands etc You must not break any of the testing policy rules listed above = Qualifying vulnerabilities SQL Injection (SQLi) Cross-Site Scripting (XSS) Remote Code Execution (RCE) Insecure Direct Object Reference (IDOR) Horizontal and vertical privilege escalation Authentication bypass & broken authentication Business Logic Errors vulnerability with real security impact Local files access and manipulation (LFI, RFI, XXE, SSRF, XSPA) Cross-Origin Resource Sharing (CORS) with real security impact Cross-site Request Forgery (CSRF) with real security impact Open Redirect with real security impact = Non-qualifying vulnerabilities Tabnabbing Missing cookie flags Content/Text injections Mixed content warnings Clickjacking/UI redressing Denial of Service (DoS) attacks Known CVEs without working PoC Open ports without real security impact Social engineering of staff or contractors Presence of autocomplete attribute on web forms Vulnerabilities affecting outdated browsers or platforms Self-XSS or XSS that cannot be used to impact other users Outdated libraries without a demonstrated security impact Any hypothetical flaw or best practices without exploitable PoC Expired certificate, best practices and other related issues for TLS/SSL certificates Unexploitable vulnerabilities (ex: XSS or Open Redirect in HTTP Host Header) Reports with attack scenarios requiring MITM or physical access to victim's device Missing security-related HTTP headers which do not lead directly to a vulnerability Unauthenticated / Logout / Login and other low-severity Cross-Site Request Forgery (CSRF) Invalid or missing SPF (Sender Policy Framework), DKIM, DMARC records Session expiration policies (no automatic logout, invalidation after a certain time or after a password change) Disclosure of information without direct security impact (e.g. stack traces, path disclosure, directory listings, software versions, IP disclosure, 3rd party secrets) CSV injection HTTP Strict Transport Security Header (HSTS) Subdomain takeover without a full working PoC Blind SSRF without direct impact (e.g. DNS pingback) Lack of rate-limiting, brute-forcing or captcha issues User enumeration (email, alias, GUID, phone number) Password requirements policies (length / complexity / reuse) Ability to spam users (email / SMS / direct messages flooding) Recently disclosed 0-day vulnerabilities (less than 30 days since patch release) Password reset token leak on trusted third-party website via Referer header (eg Google Analytics, Facebook) -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEExeW1YKwyo51bHucGUYUVWhoUI/8FAmeA3VEACgkQUYUVWhoU I/99Ywf/dKhihU3YhyqPWYl/NPtZJv3BO5uTacDca47xMfr9LdaxCV+UNdZc4Rhs fGCAfYKCh7OwmxhdWYVUswr7LNNOOfkC9nNhwg3Cqqrp/INv10WggSQNryFvmtcc B2fdlAAjCV7BFjkgeO9N95vPhW5qg/X9G1CNUi0cf0CwAlVfjINaS8ffWCp/c2Vy rZrdUn5ka69ZMmDTyR1/zC0OosYoUcD8mNW8PAMvXHgE+c7NqSNbdtNFvGk1sBra shRdIjr5D/DeySHn2zpR1Co1hHyOii02UtScBUwV+qjyBHSNgKf4Xtd/bgesNuV/ KEomCm5lfmQFlE6eOjeTxVnUhJmImQ== =NXy6 -----END PGP SIGNATURE----- 1 # Hart District Council - reporting security vulnerabilities. # Please report any security vulnerabilities to our website agency via the contact method(s) below, in accordance with the NCSC's Vulnerability Disclosure Policy. # Please do not include any sensitive information in your initial message, we'll provide a secure communication method in our reply to you. Contact: https://www.bigbluedoor.net/contact Contact: mailto:security@bigbluedoor.net # Our disclosure policy. By submitting a potential security incident to us, you are implicitly accepting these terms - please read this before submitting: Policy: https://github.com/ukncsc/Vulnerability-Disclosure/blob/master/UK-Government-Vulnerability-Disclosure-Policy.md Last-Updated: 2025-04-17 12:38:15+0100 Expires: 2025-07-16 12:29:38+0100 1 Contact: mailto:security@polarity.io Expires: 2025-09-01T04:00:00.000Z Encryption: https://polarity.io/.well-known/security-public.txt Acknowledgments: https://polarity.io/.well-known/security-hall-of-fame.txt Preferred-Languages: en Canonical: https://polarity.io/.well-known/security.txt Policy: https://polarity.io/.well-known/security-policy.txt Hiring: https://polarity.io/careers/ 1 Contact: admins@fused.net Preferred-Languages: en, ru 1 # # RFC 9116 security.txt # Expires: 2025-06-03T15:45:09+02:00 # Please contact us via the following methods, in order: Contact: mailto:security@bredenoord.com # If you need to send an encrypted mail to us, please use the following # PGP public key to encrypt it: Encryption: openpgp4fpr:6482BAEC3A934E8A542F97CF4E2396445A3DAF4C 1 Contact: mailto:security@vrzeeland.nl Expires: 2030-12-30T23:00:00.000Z Preferred-Languages: en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:29:15 GMT Canonical: https://www.berkeleycountyschools.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 OK - SSL Monitoring Active 1 Contact: mailto:security@aebn.net Preferred-Languages: en Canonical: https://www.aebn.net/.well-known/security.txt 1 # This file is generated by Plesk at 2025-05-15T00:00:07+03:00 Contact: mailto: help@help.labs.ro Expires: 2025-05-22T00:00:00+03:00 1 Contact: mailto:security@coloop.ai Expires: 2025-12-31T23:59:59.000Z Acknowledgments: https://coloop.ai/hall-of-fame Preferred-Languages: en,fr,de Canonical: https://coloop.ai/.well-known/security.txt Policy: https://coloop.ai/responsible-disclosure-policy 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@thelotterycorporation.com Encryption: https://thelotterycorporation.com/.well-known/pgp-key.txt Expires: Fri, 31 Jan 2026 00:00 +1000 Preferred-Languages: en Hiring: https://www.thelotterycorporation.com/work-with-us -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEHWGg4EiksNfJYBncAuKR9c0/PGkFAmeIX0sACgkQAuKR9c0/ PGnvIA/9EyFGjHBM7waIfcpmdJiRbBhLz/GnSRGrIlAaXs2Q6gzqgps6TnQXoItM OqX0H+cywTPc3GWhX0LmOhpUUcTEhpkkpBUAdfOtRg485GXMd4wIS8nRQZBTCf12 hQW8MxbFxWd7cJhBsAl47vU+mssUf47pWugqmlWFnkN6C7auJlhsEwQBnb+Lcg99 OBgJJyeq6bmTEi9sQpNVdG2kxpg0vnzA0A9M3H04Vvf4x1JM7rPebqjgQN6rLoVY ZlHPj/xNN7QtNk6/sarp/gE7K9gF2PHdKfq1Sn6dd/rX4rLlYNOizXZoxL0b5Alf OIPI8dgSL2g9TLMJAVGuTGyg10JdP9YceuSQ+SxWTbISEJfZZvPMZK+HUb/M2kKm BNOJsq8nBb5s8cMYByZzVcl+JEwksQ3I9Nsrv2RyCTx4vxFusfLZkyCL3Hm7VKXA yD7rSm3CfHk2IiEO21F/clOfRaX2oJW1rCn9vSkhgmbe38PMf14Pya7tSFz1IpG5 O9HVzDtONgBWaCdQbKDvNvL8rVxu1hGovER/Lwzz42f2+61xw3Ng4vZlRQ28wXDS NeF7p2r2yeaiWMusrur/nYTOd4zcjx6xSZi43pRtaQJ8phnhX/4IC9Yz3Ue+AGIe thvc7TwJ9eu3as/B3qYpQ2aLB1pM+8RhD1EfoOBZS2I+p0eJcvs= =Zn/8 -----END PGP SIGNATURE----- 1 # # RFC 9116 security.txt # Expires: 2025-05-25T06:59:50+02:00 # Please contact us via the following methods, in order: Contact: mailto:info@vierdaagsefeesten.nl 1 Contact: mailto:securityofficer@dmarcadvisor.com Preferred-Languages: en,nl Policy: https://dmarcadvisor.com/security-policy Hiring: https://dmarcadvisor.com/careers Canonical: https://dmarcadvisor.com/.well-known/security.txt Expires: 2026-01-30T15:00:00.000Z # ____ __ __ _ ____ ____ _ _ _ # | _ \| \/ | / \ | _ \ / ___| / \ __| |_ _(_)___ ___ _ __ ___ ___ _ __ ___ # | | | | |\/| | / _ \ | |_) | | / _ \ / _` \ \ / / / __|/ _ \| '__/ __/ _ \| '_ ` _ \ # | |_| | | | |/ ___ \| _ <| |___ / ___ \ (_| |\ V /| \__ \ (_) | | | (_| (_) | | | | | | # |____/|_| |_/_/ \_\_| \_\\____/_/ \_\__,_| \_/ |_|___/\___/|_|(_)___\___/|_| |_| |_| 1 Contact: mailto:ib@severstal.com Expires: 2024-12-30T21:00:00.000Z Preferred-Languages: ru Canonical: https://sintez-cip.ru/.well-known/security.txt 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:50:19 GMT Canonical: https://www.burtonisd.net/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:admin@fulltextarchive.com Expires: 2023-01-01T00:00:00.000Z Preferred-Languages: en, ru Canonical: https://www.fulltextarchive.com/security.txt 1 # In the event that you have discovered a technical vulnerability in an IT system of SoH # we kindly ask you to report it to the following email. Contact: mailto: sec-so-12@spital.so.ch Expires: 2025-10-31T23:59:59.000Z Preferred-Languages: en, de, fr, it Canonical: https://www.solothurnerspitaeler.ch/.well-known/security.txt 1 Contact: mailto:security@gaviti.com OpenBugBounty: https://openbugbounty.org/bugbounty/GavitiS/ 1 Contact: mailto:informatieveiligheid@dronten.nl Expires: 2026-01-03T13:24:00.000Z Preferred-Languages: en, nl # Read our responsible disclosure Policy: https://www.dronten.nl/direct-regelen/leefomgeving/veiligheid/coordinated-vulnerability-disclosure 1 I'm Alive! 1 Contact: mailto:kwetsbaarheid-melden@ridderkerk.nl Expires: 2026-01-03T13:24:00.000Z Encryption: https://www.ridderkerk.nl/contact/pgp-key Preferred-Languages: nl, en Canonical: https://www.albrandswaard.nl/.well-known/security.txt Policy: https://www.ridderkerk.nl/contact/kwetsbaarheid-melden 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://www.niwo.nl/nl/contact/openingstijden-en-contact/ Expires: 2024-06-19T00:00:00.000Z Preferred-Languages: nl, en Canonical: https://niwo.nl/.well-known/security.txt Policy: https://www.niwo.nl/nl/over-deze-website/privacyverklaring/ -----BEGIN PGP SIGNATURE----- iQIzBAABCAAdFiEEpCEvr+bQuuARiqv4ajYl04VBQ5YFAmSRYEUACgkQajYl04VB Q5Z1vw//R9UfYop/YLy8nTvge+fbA9JBKd9PH7iHVZKn8vHigbHOB3znBvLbFyvq PyeDya2n0pi9W1MczumTxWW4EQqEb7/HLW6viWWigHhAaICNj2XAT5MU5GzV/SRl FCTxpWI72S002Zn2ef8Tl11KKRmRvxd8+K4sbXGyHM9amHaNbLHp7z6sYAQYfsoC AcLQT1OFW1AFIqi8Buopx5k2baFLtj5H/kK0UFxCf7SN4YOMyrOyyui+65c0Dvgf bSEIulQRNB3rihC844yq3ZFTh/11an2gPOhA0qzud/O10IRm6exvW3IcyEwjCiQH w3P1Vjb30jmdtGtfY1JzbcgknswzUnZtionZ/RPAhaWHVBxEfsFCHNmd1laBWIwf 7+yLkOPmn2lO2NA3SdxKo1OvuIYKqC0+Rh302SMdzyjwAIoTTphLASim9gVgWDbf DnC5/tBt3910lWrqomWkTA8daD/Q8sZFxGX8Teg+1YROYYeAlPcLLrNJMTMuK76B h3lL+3PHgHRszzoYDn5TCx93SgzWvIYqPX/MXtU3/1k6YeAEvPeb92vDadHR861f 2Sf7LtHjpjc68P1Krn+r3cB7tmRWkKWV7QG6dN17JVrGnycNSP2VlNY5CPMWCOox gpo9XqeIhFANH1MeCSUepYfW8w6T9CZ3j8Rsi8rUUoL7JSJ9mh8= =v0Wj -----END PGP SIGNATURE----- 1 # In the event that you have discovered a technical vulnerability in an IT system of the federal government, # we encourage you to report it to the National Cyber Security Centre NCSC using the Coordinated Vulnerability Disclosure program. # We forward your request to the appropriate unit. Contact: mailto:itk@swfr.de Expires: 2025-12-31T23:59:59.000Z smime_incidents_ncsc_ch_22.cer Preferred-Languages: de, en 1 Contact: https://vdp.water-plus.co.uk Expires: 2024-10-16T11:00:00.000Z Policy: https://vdp.water-plus.co.uk 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: https://www.ebn.nl/contact/ Expires: 2024-02-19T23:00:00.000Z Preferred-Languages: en, nl Canonical: https://www.ebn.nl/.well-known/security.txt Policy: https://www.ebn.nl/privacystatement/ Hiring: https://www.ebn.nl/werken-bij-ebn/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEYdNlyU1sQS5qzKzkYJd8cbxt9agFAmP02JIACgkQYJd8cbxt 9aj78BAAmNTN/6Yumo1LVtCKUdulywazA/CO1f95YubNRY/yAdRC+arLDcHsWSOI V+O8XfmzxzNfKArI+HepKUYWiD9xJWXvh8UESDNsDu2FZh3afS8YsTMGmvFpWt9H B1bqHVMCTYBUgZ3j/KTz4RtfNZ/SbUE1aQ1MRl2bzSXv+d5QVxZAR091Znb7DBKi 6r2Y6QLZvPgZvMdb4Tph9iXzTnvbnkfAVQXeKGkEBG+qb115iC0hRhuTayEPsdfJ alHohqToaJI3P1GUK9WCgj72mRhJDA85GWBLiRmAfwKDyhVlKfMTyqxM+SETIllp 6aBhMlAwUube6Kq/A80m8ghJ25zDiPvhSm7ejhmJBfYKhZXoRT7XAWa+pJcuSMTn NPsG7iVEd9ePxE4EfZn4ESTC+IZ7NkYAlbzX/sGW7SAodyfbl/GA8QfhLQ5XEU1d tU1jrwvCS4uS/x+xZkqoSm65+pkvrZRKVkP70J+QvAcGKBcq4RfpDfF6B1EWo80+ ygN/Xr/rAuEz1ZKwbtjbCfbDKeu798+KBHH/D6Qi8RlDSICJ2fdu8Ti3yULgzDqa 9UTpa8CbijgHucYMbN6TmrdLamcF/AGYM+F8xiwio/gwnwqzRGYGg+M+eMeJFTXV aZ/uD2AOhi27sDC6oQqyTY9fIvGRGgEoxS8+OnLgHYB0VS3iz4U= =ISAy -----END PGP SIGNATURE----- 1 Contact: mailto:siteadmin@eve-rave.ch Expires: 2030-02-03T23:00:00.000Z OpenBugBounty: https://openbugbounty.org/bugbounty/everave/ 1 Contact: mailto:marketing@estivant.nl Contact: mailto:support@estivant.nl Contact: tel:+31 24 360 0104 Expires: 2025-02-10T11:00:00.000Z Preferred-Languages: en,nl,de Canonical: https://www.estivant.nl/.well-known/security.txt 1 Contact: mailto:security@medshr.net Expires: 2026-02-01T11:00:00.000Z Preferred-Languages: en Canonical: https://en.medshr.net/.well-known/security.txt 1 Contact: mailto:notify@sera4.com Expires: 2027-01-01T17:13:00.000Z Preferred-Languages: EN Canonical: https://www.sera4.com 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 04:40:21 GMT Canonical: https://www.lcsnc.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:info@oicr.on.ca Contact: https://oicr.on.ca/contact-us/ Expires: 2026-02-01T05:00:00.000Z Preferred-Languages: en Canonical: https://oicr.on.ca/.well-known/security.txt Hiring: https://oicr.on.ca/careers/ 1 Contact: mailto:webmaster@valimised.ee Expires: 2028-12-31T00:00:00.000Z 1 Contact: mailto:privacy-security@vnog.nl Expires: 2025-12-24T22:59:00.000Z Preferred-Languages: nl, en Policy: https://www.ncsc.nl/kwetsbaarheid-melden 1 Contact: mailto:info@synthesis.nl Expires: 2024-01-31T22:59:00.000Z Canonical: https://www.agnietenhof.nl/.well-known/security.txt Preferred-Languages: nl, en 1 #Our security address Contact: mailto:ext-security-disclosure@cognite.com #Our vulnerability disclosure policy https://docs.cognite.com/cdf/trust/vulnerability-disclosure-policy 1 Contact: mailto:wordpress@eindhoven.happyhorizon.com Contact: https://happyhorizon.com/nl/contact/ Expires: 2028-01-01T11:00:00.000Z Preferred-Languages: nl, en 1 Contact: mailto:webmaster@softconsult.com 1 # In case of security incidents please contact the dEURO Association Contact: mailto: info@deuro.com # For vulnerability reports please contact the Compass Security Bug Bounty Team Contact: https://bugbounty.compass-security.com/bug-bounties/deuro-bug-bounty Policy: https://bugbounty.compass-security.com/bug-bounties/deuro-bug-bounty Expires: 2028-12-20T00:00:00.000Z Preferred-Languages: en, de # Note It was decided to allow integration of dEURO into external pages to support decentralization and cross-domain embedding. While aware of potential security risks (e.g., clickjacking), this model was chosen deliberately. Users are responsible for verifying transaction data, especially with non-open-source integrations. 1 Contact: mailto:service@koester-lux.com Expires: 2025-06-15T21:59:00.000Z Encryption: https://www.koester-lux.com/.well-known/smime.txt Preferred-Languages: de Canonical: https://www.koester-lux.com/.well-known/security.txt 1 Contact: mailto:abuse@sek.se Preferred-Languages: sv, en 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Contact: mailto:security@stipte.com Expires: 2025-12-30T23:00:00.000Z Encryption: https://stipte.nl/pgp.txt Preferred-Languages: nl Canonical: https://stipte.nl/.well-known/security.txt -----BEGIN PGP SIGNATURE----- iQGzBAEBCAAdFiEEZXlJb9hCddd4gi51JMIwr5UO9YwFAmd8SV0ACgkQJMIwr5UO 9Yy2wgwArgpHPjUYAgU9kF5xr9j2j47gLv45TDahnNv8iRwg1/9dbGACcY308dr8 JiPifbgW3CYYK8t+FbIy0cHxFFHEyJffdZf0hIYmyD0P8aH1K8eJmPu9pm9z8SgF HlhhtRhGJ/z9YQPtaO8DsY32rI0wjtn1hiY6Y7AB7HV3AR6DvMfCqOdGILAtyrFF cPgCcEQxRnsDKk/1r+5HHVN7feZyb44gz53FXyqTpmoCSxJiNg9SKIrsqV0S+Aph QKimc5LesIuAdgky3JvpcecndXr3hhVnhfcj+fM0pk/xWljDXEk62005SJUx+VBi 8RcECFVRR990e/D7zGBgZ0Y4mFs005d38Kl9AcEnUszvaZhQazgpK9VMgcwI8Lq/ hr9NnbLmbBAhIzGKtJtF9M6T6V20s5AM+kwTr0ciOVcY5y+t3ST+deEeh2pbCM0/ CqB/lxP2T/gGh39B3SEx8YPlv16qRqme8deyuk1PirsvrW/YabYf55h5JRDg2zHn u5ePXDaW =B6pq -----END PGP SIGNATURE----- 1 OpenBugBounty: https://openbugbounty.org/bugbounty/RichardC1976/ 1 # This file is added by Plesk Contact: mailto: matt.danskine.ctr@afwerx.af.mil Contact: mailto: admin@afwerx.af.mil Expires: 2025-08-01T00:00:00-05:00 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Canonical: https://omnios.org/.well-known/security.txt Canonical: https://omniosce.org/.well-known/security.txt Contact: mailto:security@omnios.org Contact: https://omnios.org/about/contact Encryption: openpgp4fpr:514cbafa6533a3ac4bcf037b796f7c4c3fc646c2 Preferred-Languages: en, de Expires: 2023-12-31T23:59:59z -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEUUy6+mUzo6xLzwN7eW98TD/GRsIFAmQDXYwACgkQeW98TD/G RsL2dQ/+Pvb6fMYfL+GrNteR782CN6RA7ZPFPLDuxhLGiEWr4ZP6LROsqw01hczb xt1b614fZ98wtdLgYKNUU/mQ2PThSPDJDec4wyvHCjJ77nlsOta4+Z7GmyeNgTPQ h6vR1crmZYAk0wVKnaVMAKa0KnhLgW4KEzpChElExantdkwNQb+Oa7kzqHWKGiAV /oo9z6/zPKm7EF1A1eMd3PyTm0HmQsXxSDWQuZ+cNUOMtzZVObxhtdunxOevbLZn zy7lL9zwzpKYtd7TJrGtfuMhNv8ep3Dd3r0Y3h5i/gN70Zoqx9L3eVAssRORr7PX E1k/QD0n/0reQXV18RivmItmWo1DWS5Cnfx4vTzX+knHQwSDDBXG7JVR+ZnpnN8k mmbBFYB6uzvPBckN4dyjvR2sq6SlYkkX3yD8K0aTriIt8/iYlF9Mc3iDiVogNNki FwU4r3maVF+goJg+A1XMPfZ28lKj/azySIYdm9PODJKor66Ht50onJcVww6kyeOo PH/h3oqvk0ob560tG3ChtK61Jlrc0xcLTImiZfQme77IORrxU4joKeCHA/TWmgxT PU4C8nV4I4rolz0mhQqefkRSPajjd5GyzPXBqdbau86Pb8i9T51APeUeZafIOo/S B8KhE9zQGBTMhZAVt5iRcC9fbcbCu7YxS5eDSeXpK/gLw692LQo= =6s7W -----END PGP SIGNATURE----- 1 Contact: mailto:secutity@ogvo.nl 1 Contact: mailto:exagroup-bugbounty@cimpress.com Expires: 2022-12-31T00:00:00.000Z Preferred-Languages: fr, en, es Hiring: https://www.exaprint.fr/imprimerie-en-ligne/offres-d-emploi 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:security@cruicky.uk Expires: 2025-01-07T23:59:00.000Z Encryption: https://www.cruicky.uk/pgp/5DB38FAACCF619230697808D272ECBEE51C7048E.asc Preferred-Languages: en Canonical: https://cruicky.uk/.well-known/security.txt Canonical: https://www.cruicky.uk/.well-known/security.txt Canonical: https://mta-sts.cruicky.uk/.well-known/security.txt Canonical: https://www.services.site-a.cruicky.uk/.well-known/security.txt Canonical: https://madrona.dmz-lan-1.site-a.cruicky.uk/.well-known/security.txt Policy: https://www.cruicky.uk/security-policy.html -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEXbOPqsz2GSMGl4CNJy7L7lHHBI4FAmVfMp4ACgkQJy7L7lHH BI6KvQ//aZXaonyy/4If0ZEO9BOPscaBfLkhsECsaiOEG0E0HdOeP0uGszZrwZ2r eXzgNyTgq8VH0/VaA/oQG7z78ZgyWYDDtoStY4e4dIb3/mHN0YH9n8GwshHCnlPV du1IAz3bTnZ2pYVpulfwQ0vPaLLZWPpVwpdqsO5M8Tk7F43JKShFatlZA8k8Wdtj RxR0SYFw1btAXIQ4/zOz01NwgzJYNWIYia0IV4PebqsBvifxiqiKi2y3jjzCn8s8 irSntfRZ6UmQi1k5Xyjxo6rZBPbatAO4PKe/kPFzz9RVxtZb9fZ0+/I2hvI+H00Z tkwiNumrUqcww13h8jLO42tViNMJVMHlCOW4nmj2K+YRF34reh2M2uCBqMRByC8M mFTQwPUfG2idzeq75kzvNxqZ9I3/Meob7IWlZLnh51wpH0pFaTFhWx+n1ggUfaFt y8SlbLzhnUhXcXcSelkzZw5r2nms1As+yE/BnwsBqzYsrIcjLOsLFYCJHKAFdP8C iPW7so74RkslT4ysntl8wKTemfD8SbQRSE567RxsDPtNXeiyJkFDFv0ICEbc4zAq jEYma6kIqnG5mFJVi+gTmmdrlr43TI4Okz5zwU0I8FKrLMOhT5etMGO0NEzy5KFR fjhPyUfiQseSUNxrUR88DjsfwtlhWs4N3UNXJAi/Dddp6a3zVzk= =riUr -----END PGP SIGNATURE----- 1 # Our security address Contact: mailto:security@territory.group # Our preferred languages for reporting Preferred-Languages: de, en Expires: 2026-01-31T22:59:00.000Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:38:35 GMT Canonical: https://www.gstboces.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:hosting@vipmarketing.nl Expires: 2024-12-30T23:00:00.000Z Preferred-Languages: nl,en Canonical: https://vipmarketing.nl/.well-known/security.txt 1 Canonical: https://ipng.ch/.well-known/security.txt Expires: 2026-01-01T00:00:00.000Z Contact: mailto:info@ipng.ch Contact: https://ipng.ch/s/contact/ Preferred-Languages: en, nl, de 1 # # RFC 9116 security.txt # Expires: 2025-05-28T22:57:11+02:00 # Please contact us via the following methods, in order: Contact: mailto:support@webcreators.nu Contact: tel:+31.850043354 Contact: https://webcreators.nu/contact # We can offer a response in the following languages: Preferred-Languages: nl, en 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:19:41 GMT Canonical: https://www.mansd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 # This file is added by Plesk Contact: mailto: servermessage@qhosting.hu Expires: 2030-12-31T00:00:00+02:00 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:43:43 GMT Canonical: https://www.nwlsd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:vulnerability@olavthon.no Expires: 2026-05-20T11:39:00.000Z 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 02:13:30 GMT Canonical: https://www.brrsd.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security@high5.nl Expires: 2030-12-30T23:00:00.000Z Preferred-Languages: en Canonical: https://eurobsdconfoundation.org/.well-known/security.txt Canonical: https://www.eurobsdconfoundation.org/.well-known/security.txt Canonical: https://eurobsdcon.org/.well-known/security.txt Canonical: https://www.eurobsdcon.org/.well-known/security.txt Canonical: https://2023.eurobsdcon.org/.well-known/security.txt Canonical: https://2024.eurobsdcon.org/.well-known/security.txt Canonical: https://2025.eurobsdcon.org/.well-known/security.txt Canonical: https://2026.eurobsdcon.org/.well-known/security.txt Canonical: https://2027.eurobsdcon.org/.well-known/security.txt Canonical: https://2028.eurobsdcon.org/.well-known/security.txt Canonical: https://2029.eurobsdcon.org/.well-known/security.txt Canonical: https://2030.eurobsdcon.org/.well-known/security.txt 1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Contact: mailto:csirt@wisetechglobal.com Expires: 2025-07-08T16:08:46z Encryption: openpgp4fpr:EA9349E0DE158611E0B695DAF73390698A1425FE Preferred-Languages: en Canonical: https://www.depotsystems.com/.well-known/security.txt Hiring: https://www.wisetechglobal.com/careers/current-openings/ -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQTqk0ng3hWGEeC2ldr3M5BpihQl/gUCZ3wAEgAKCRD3M5BpihQl /g4sAP9JIesCz2DwAEpgW0M65nueFWROsu9ssKXPSQ8RXacLnAEA5Wxf7Jxpzafa nxYaKcwrmQTjzGAymC/8QkYaaTc0kQE= =4nD2 -----END PGP SIGNATURE----- 1 Contact: mailto:security@apptegy.com Expires: Sat, 14 Jun 2025 03:32:39 GMT Canonical: https://www.hvs.org/.well-known/security.txt Hiring: https://www.apptegy.com/careers/ 1 Contact: mailto:security[at]digdeo.fr Preferred-Languages: fr,en Canonical: https://www.clubfunding.eu/.well-known/security.txt 1 # # RFC 9116 security.txt # Expires: 2025-05-23T16:06:37+02:00 # Please contact us via the following methods, in order: Contact: mailto:webshop@lingadore.com 1 Contact: https://hackerone.com/fandom_bbp Acknowledgments: https://hackerone.com/fandom_bbp/hacktivity Preferred-Languages: en Policy: https://hackerone.com/fandom_bbp/policy_scopes Hiring: https://about.fandom.com/careers/ Expires: 2025-06-14T02:22:54Z 1 Contact: mailto:support+bpfd@faradaydigital.agency Expires: 2026-02-28T23:00:00.000Z 1 Contact: karolina@kybernaut.cz Contact: https://twitter.com/vyskoczilova Encryption: https://keybase.io/vyskocilova/key.asc Encryption: https://keybase.io/vyskocilova Preferred-Languages: cs, en, no, fr Canonical: https://itspy.cz/.well-known/security.txt 1 Contact: mailto:it@sro.fi Preferred-Languages: en, fi Expires: 2023-05-02T00:00:00z 1 # Our security address Contact: mailto:psirt@claas.com # Our OpenPGP key Encryption: https://claas.com/securitytxt-pgp-key.txt # Our preferred languages Preferred-Languages: en, de # Our CSAF (Common Security Advisory Framework) provider CSAF: https://claas.csaf-tp.certvde.com/.well-known/csaf/provider-metadata.json Expires: 2026-11-14T14:00:00.000Z 1 Contact: mailto:register.security@kiwa.nl Expires: 2025-10-01T11:00:00.000Z Preferred-Languages: nl, en Canonical: https://www.kiwaregister.com/.well-known/security.txt Policy: https://www.kiwaregister.com/nl/responsible-disclosure Policy: https://www.kiwaregister.com/en/responsible-disclosure 1 Contact: mailto:ITSecurity@greenvillewater.com Expires: 2025-05-31T00:00:00.000Z 1