Responsible disclosure

Search completed: 15 days ago 902 candidates analyzed stopped after 10 matches found

HackerOne offers a Vulnerability Disclosure Program (VDP) for responsible vulnerability disclosure, provides a Bug Bounty program to incentivize the discovery of vulnerabilities, and is known for its commitment to responsible disclosure practices, including not taking legal action against individuals who follow their responsible disclosure policy.

Tide has a responsible disclosure policy for reporting security vulnerabilities.

Rainforest matches the query 'responsible disclosure' because they have a responsible disclosure policy, provide a clear process for reporting security vulnerabilities, commit to not taking legal action against individuals who follow their responsible disclosure policy, and acknowledge individuals who report security vulnerabilities responsibly by attributing them on the Hall of Fame hosted on their website.

People

Bugcrowd provides a platform for vulnerability disclosure and offers Bug Bounty programs, which typically include responsible disclosure policies. They utilize a global community of security researchers and provide a clear process for reporting security vulnerabilities. Bugcrowd is known for acknowledging and rewarding individuals who report vulnerabilities responsibly.

EC-Council maintains a Bug Bounty Program, which indicates they have a responsible disclosure policy. This program provides a clear process for reporting security vulnerabilities and typically includes commitments to not take legal action against individuals who follow the policy. Additionally, bug bounty programs often acknowledge and reward individuals who report security vulnerabilities responsibly.

ShapeShift has a Responsible Disclosure Program to incentivize security researchers to report vulnerabilities.

Greenwork is committed to ensuring information security and responsible disclosure of vulnerabilities, and acknowledges contributions from security researchers through responsible disclosures.

People

FamPay has a responsible disclosure policy for reporting vulnerabilities, provides rewards for responsible disclosure of in-scope issues and exploitation techniques, and is committed to security.

People
We have more to show you

Upgrade your account to find more matches!

loader Continue