PRICES include / exclude VAT
Homepage>BS Standards>35 INFORMATION TECHNOLOGY. OFFICE MACHINES>35.030 IT Security>BS EN ISO/IEC 29147:2020 Information technology. Security techniques. Vulnerability disclosure
Sponsored link
immediate downloadReleased: 2020-06-10
BS EN ISO/IEC 29147:2020 Information technology. Security techniques. Vulnerability disclosure

BS EN ISO/IEC 29147:2020

Information technology. Security techniques. Vulnerability disclosure

Format
Availability
Price and currency
English Secure PDF
Immediate download
317.20 USD
English Hardcopy
In stock
317.20 USD
Standard number:BS EN ISO/IEC 29147:2020
Pages:44
Released:2020-06-10
ISBN:978 0 539 06990 7
Status:Corrigendum
DESCRIPTION

BS EN ISO/IEC 29147:2020


This standard BS EN ISO/IEC 29147:2020 Information technology. Security techniques. Vulnerability disclosure is classified in these ICS categories:
  • 35.030 IT Security

This document provides requirements and recommendations to vendors on the disclosure of vulnerabilities in products and services. Vulnerability disclosure enables users to perform technical vulnerability management as specified in ISO/IEC 27002:2013, 12.6.1[1]. Vulnerability disclosure helps users protect their systems and data, prioritize defensive investments, and better assess risk. The goal of vulnerability disclosure is to reduce the risk associated with exploiting vulnerabilities. Coordinated vulnerability disclosure is especially important when multiple vendors are affected. This document provides:

  • guidelines on receiving reports about potential vulnerabilities;

  • guidelines on disclosing vulnerability remediation information;

  • terms and definitions that are specific to vulnerability disclosure;

  • an overview of vulnerability disclosure concepts;

  • techniques and policy considerations for vulnerability disclosure;

  • examples of techniques, policies (Annex A), and communications (Annex B).

Other related activities that take place between receiving and disclosing vulnerability reports are described in ISO/IEC 30111.

This document is applicable to vendors who choose to practice vulnerability disclosure to reduce risk to users of vendors’ products and services.