• There are no items in your cart

I.S. EN ISO/IEC 29147:2020

Current

Current

The latest, up-to-date edition.

Information technology - Security techniques - Vulnerability disclosure (ISO/IEC 29147:2018)

Available format(s)

Hardcopy , PDF

Language(s)

English

Published date

06-14-2020

Preview

For Harmonized Standards, check the EU site to confirm that the Standard is cited in the Official Journal.

Only cited Standards give presumption of conformance to New Approach Directives/Regulations.

Foreword
Introduction
1 Scope
2 Normative references
3 Terms and definitions
4 Abbreviated terms
5 Concepts
6 Receiving vulnerability reports
7 Publishing vulnerability advisories
8 Coordination
9 Vulnerability disclosure policy
Annex A (informative) Example vulnerability disclosure policies
Annex B (informative) Information to request in a report
Annex C (informative) Example advisories
Annex D (informative) Summary of normative elements
Bibliography

This document provides requirements and recommendations to vendors on the disclosure of vulnerabilities in products and services.

Committee
ISO/IEC JTC 1
DocumentType
Standard
Pages
52
ProductNote
The date of any NSAIprevious adoption may not matchthe date of its original CEN/CENELEC document. THIS STANDARD ALSO REFERS TO :ISO/IEC 18405,ISO/IEC 15408
PublisherName
National Standards Authority of Ireland
Status
Current

Standards Relationship
EN ISO/IEC 29147:2020 Identical
ISO/IEC 29147:2018 Identical
EN ISO/IEC 29147:2020 Identical

View more information
US$68.59
Excluding Tax where applicable

Access your standards online with a subscription

Features

  • Simple online access to standards, technical information and regulations.

  • Critical updates of standards and customisable alerts and notifications.

  • Multi-user online standards collection: secure, flexible and cost effective.