• There are no items in your cart

EN ISO/IEC 29147:2020

Current

Current

The latest, up-to-date edition.

Information technology - Security techniques - Vulnerability disclosure (ISO/IEC 29147:2018)

Published date

05-27-2020

This document provides requirements and recommendations to vendors on the disclosure of vulnerabilities in products and services. Vulnerability disclosure enables users to perform technical vulnerability management as specified in ISO/IEC 27002:2013, 12.6.1[1]. Vulnerability disclosure helps users protect their systems and data, prioritize defensive investments, and better assess risk. The goal of vulnerability disclosure is to reduce the risk associated with exploiting vulnerabilities. Coordinated vulnerability disclosure is especially important when multiple vendors are affected. This document provides:— guidelines on receiving reports about potential vulnerabilities;— guidelines on disclosing vulnerability remediation information;— terms and definitions that are specific to vulnerability disclosure;— an overview of vulnerability disclosure concepts;— techniques and policy considerations for vulnerability disclosure;— examples of techniques, policies (Annex A), and communications (Annex B).Other related activities that take place between receiving and disclosing vulnerability reports are described in ISO/IEC 30111.This document is applicable to vendors who choose to practice vulnerability disclosure to reduce risk to users of vendors' products and services.

Committee
CEN/CLC/JTC 13
DocumentType
Standard
PublisherName
Comite Europeen de Normalisation
Status
Current

View more information
Sorry this product is not available in your region.

Access your standards online with a subscription

Features

  • Simple online access to standards, technical information and regulations.

  • Critical updates of standards and customisable alerts and notifications.

  • Multi-user online standards collection: secure, flexible and cost effective.