ISO/IEC 29147:2018
p
ISO/IEC 29147:2018
72311
недоступно на русском языке

Текущий статус : Опубликовано (Hа стадии пересмотра)

ru
Формат Язык
std 1 151 PDF + ePub
std 2 151 Бумажный
  • CHF151
Пересчитать швейцарские франки (CHF) в ваша валюта

Тезис

This document provides requirements and recommendations to vendors on the disclosure of vulnerabilities in products and services. Vulnerability disclosure enables users to perform technical vulnerability management as specified in ISO/IEC 27002:2013, 12.6.1[1]. Vulnerability disclosure helps users protect their systems and data, prioritize defensive investments, and better assess risk. The goal of vulnerability disclosure is to reduce the risk associated with exploiting vulnerabilities. Coordinated vulnerability disclosure is especially important when multiple vendors are affected. This document provides:

— guidelines on receiving reports about potential vulnerabilities;

— guidelines on disclosing vulnerability remediation information;

— terms and definitions that are specific to vulnerability disclosure;

— an overview of vulnerability disclosure concepts;

— techniques and policy considerations for vulnerability disclosure;

— examples of techniques, policies (Annex A), and communications (Annex B).

Other related activities that take place between receiving and disclosing vulnerability reports are described in ISO/IEC 30111.

This document is applicable to vendors who choose to practice vulnerability disclosure to reduce risk to users of vendors' products and services.

Preview 

Вы можете ознакомиться с данным стандартом в нашей онлайн-библиотеке (OBP)

Общая информация

  •  : Опубликовано
     : 2018-10
    : Рассылка краткого отчета о пересмотре [90.60]
  •  : 2
  • ISO/IEC JTC 1/SC 27
    35.030 
  • RSS обновления

Жизненный цикл

Появились вопросы?

Ознакомьтесь с FAQ

Работа с клиентами
+41 22 749 08 88

Часы работы:
Понедельник – пятница: 09:00-12:00, 14:00-17:00 (UTC+1)