PRICES include / exclude VAT
Homepage>BS Standards>35 INFORMATION TECHNOLOGY. OFFICE MACHINES>35.030 IT Security>BS EN ISO/IEC 27018:2020 Information technology. Security techniques. Code of practice for protection of personally identifiable information (PII) in public clouds acting as PII processors
Sponsored link
immediate downloadReleased: 2020-06-10
BS EN ISO/IEC 27018:2020 Information technology. Security techniques. Code of practice for protection of personally identifiable information (PII) in public clouds acting as PII processors

BS EN ISO/IEC 27018:2020

Information technology. Security techniques. Code of practice for protection of personally identifiable information (PII) in public clouds acting as PII processors

Format
Availability
Price and currency
English Secure PDF
Immediate download
317.20 USD
English Hardcopy
In stock
317.20 USD
Standard number:BS EN ISO/IEC 27018:2020
Pages:36
Released:2020-06-10
ISBN:978 0 539 06992 1
Status:Corrigendum
DESCRIPTION

BS EN ISO/IEC 27018:2020


This standard BS EN ISO/IEC 27018:2020 Information technology. Security techniques. Code of practice for protection of personally identifiable information (PII) in public clouds acting as PII processors is classified in these ICS categories:
  • 35.030 IT Security
  • 35.040.50 Automatic identification and data capture techniques

This document establishes commonly accepted control objectives, controls and guidelines for implementing measures to protect Personally Identifiable Information (PII) in line with the privacy principles in ISO/IEC 29100 for the public cloud computing environment.

In particular, this document specifies guidelines based on ISO/IEC 27002, taking into consideration the regulatory requirements for the protection of PII which can be applicable within the context of the information security risk environment(s) of a provider of public cloud services.

This document is applicable to all types and sizes of organizations, including public and private companies, government entities and not-for-profit organizations, which provide information processing services as PII processors via cloud computing under contract to other organizations.

The guidelines in this document can also be relevant to organizations acting as PII controllers. However, PII controllers can be subject to additional PII protection legislation, regulations and obligations, not applying to PII processors. This document is not intended to cover such additional obligations.