BAS EN ISO/IEC 29147:2021

Informaciona tehnologija - Tehnike sigurnosti – Objava ranjivosti


Opšte informacije
Status: Važeći
Broj strana: 35
Jezik: Engleski
Izdanje: 1.
Metoda usvajanja: Proglašavanje
Datum objave: 30.12.2021
...

Apstrakt
This document provides requirements and recommendations to vendors on the disclosure of vulnerabilities in products and services. Vulnerability disclosure enables users to perform technical vulnerability management as specified in ISO/IEC 27002:2013, 12.6.1[1]. Vulnerability disclosure helps users protect their systems and data, prioritize defensive investments, and better assess risk. The goal of vulnerability disclosure is to reduce the risk associated with exploiting vulnerabilities. Coordinated vulnerability disclosure is especially important when multiple vendors are affected. This document provides: — guidelines on receiving reports about potential vulnerabilities; — guidelines on disclosing vulnerability remediation information; — terms and definitions that are specific to vulnerability disclosure; — an overview of vulnerability disclosure concepts; — techniques and policy considerations for vulnerability disclosure; — examples of techniques, policies (Annex A), and communications (Annex B). Other related activities that take place between receiving and disclosing vulnerability reports are described in ISO/IEC 30111. This document is applicable to vendors who choose to practice vulnerability disclosure to reduce risk to users of vendors' products and services.

Životni ciklus
...

Izvorni dokument i stepen usklađenosti
  • EN ISO/IEC 29147:2020, identičan
  • ISO/IEC 29147:2018, identičan

Veza sa BAS standardima