BS EN ISO/IEC 29147:2020
Information technology. Security techniques. Vulnerability disclosure

Standard No.
BS EN ISO/IEC 29147:2020
Release Date
2020
Published By
British Standards Institution (BSI)
Latest
BS EN ISO/IEC 29147:2020
Scope
1   Scope This document provides requirements and recommendations to vendors on the disclosure of vulnerabilities in products and services. Vulnerability disclosure enables users to perform technical vulnerability management as specified in ISO/IEC 27002:2013, 12.6.1 [ 1 ] . Vulnerability disclosure helps users protect their systems and data, prioritize defensive investments, and better assess risk. The goal of vulnerability disclosure is to reduce the risk associated with exploiting vulnerabilities . Coordinated vulnerability disclosure is especially important when multiple vendors are affected. This document provides: — guidelines on receiving reports about potential vulnerabilities ; — guidelines on disclosing vulnerability remediation information; — terms and definitions that are specific to vulnerability disclosure ; — an overview of vulnerability disclosure concepts; ...

BS EN ISO/IEC 29147:2020 history

Information technology. Security techniques. Vulnerability disclosure



Copyright ©2024 All Rights Reserved