/disclosure-policy

Open Source Responsible Disclosure Framework from Bugcrowd and CipherLaw

Welcome to the Open Source Vulnerability Disclosure Framework

This Framework is maintained by Bugcrowd and CipherLaw. It is designed to quickly and smoothly prepare your organization to work with the independent security researcher community while reducing the legal risks to researchers and companies. The policy itself has been written with both simplicity and legal completeness in mind.

=============================

Bugcrowd lets companies run vulnerability disclosure programs using our Crowdcontrol platform for free. Crowdcontrol securely manages the vulnerability submission process, all communications with the researcher, and provides an automated Hall of Fame for you to credit those who've helped you. Learn more at https://bugcrowd.com/

License

Creative Commons License
Open Source Responsible Disclosure Framework by Bugcrowd is licensed under a Creative Commons Attribution 4.0 International License.