Customer Support: 131 242

  • There are no items in your cart
We noticed you’re not on the correct regional site. Switch to our AMERICAS site for the best experience.
Dismiss alert

UNI CEI EN ISO/IEC 29147:2020

Current

Current

The latest, up-to-date edition.

Information technology - Security techniques - Vulnerability disclosure

Published date

09-07-2020

This document provides requirements and recommendations to vendors on the disclosure of vulnerabilities in products and services.

DocumentType
Standard
PublisherName
Ente Nazionale Italiano di Unificazione (UNI)
Status
Current

Standards Relationship
EN ISO/IEC 29147:2020 Identical
ISO/IEC 29147:2018 Identical
EN ISO/IEC 29147:2020 Identical

View more information
Sorry this product is not available in your region.

Access your standards online with a subscription

Features

  • Simple online access to standards, technical information and regulations.

  • Critical updates of standards and customisable alerts and notifications.

  • Multi-user online standards collection: secure, flexible and cost effective.

Need help?
Call us on 131 242, then click here to start a Screen Sharing session
so we can help right away! Learn more