Remove .well-known security.txt
article thumbnail

Does Your Organization Have a Security.txt File?

Krebs on Security

In a bid to minimize these scenarios, a growing number of major companies are adopting “ Security.txt ,” a proposed new Internet standard that helps organizations describe their vulnerability disclosure practices and preferences. An example of a security.txt file. well-known/security.txt.

Retail 314
article thumbnail

Malwarebytes' modernized bug bounty program—here's all you need to know

Malwarebytes

This change has improved our response efficiency to two days, and we’re working on getting that even lower: security.txt. To make it easier to submit security vulnerabilities online, we now use the security.txt file standard defined by RFC, 9116. well-known/security.txt. For example: [link].

88
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Streamlining Data Breach Disclosures: A Step-by-Step Process

Troy Hunt

In that post, I spoke about people giving up when it gets too hard: Many well-intentioned people simply give up and don't report serious security incidents when the effort is too high or the risk is too great. They may adhere to a convention or be published elsewhere on their website: Look for a security.txt file at /.well-known/security.txt

article thumbnail

Zyxel Fixes 0day in Network Storage Devices

Krebs on Security

Holden said the seller of the exploit code — a ne’er-do-well who goes by the nickname “ 500mhz ” –is known for being reliable and thorough in his sales of 0day exploits (a.k.a. A snippet from the documentation provided by 500mhz for the Zyxel 0day. EMOTET GOES IOT?

IoT 250