New Reduced price! View larger

ISO/IEC DIS 29147

M00000647

New product

ISO/IEC DIS 29147 2017 Edition, July 24, 2017 Information technology - Security techniques - Vulnerability disclosure

More details

In stock

$72.90

-55%

$162.00

More info

Description / Abstract: This document provides guidelines to vendors on the disclosure of vulnerabilities in products and online services. Vulnerability disclosure enables users to perform technical vulnerability management as specified in clause 12.6.1 of ISO/IEC 27002:2013 [2]. Vulnerability disclosure helps users protect their systems and data, prioritize defensive investments, and better assess risk. The goal of vulnerability disclosure is to reduce risk associated with exploiting vulnerabilities. Coordinated vulnerability disclosure is especially important when multiple vendors are affected.

This document provides:

- guidelines on receiving reports about potential vulnerabilities;

- guidelines on disclosing vulnerability remediation information;

- terms and definitions that are specific to vulnerability disclosure;

- an overview of vulnerability disclosure concepts;

- techniques and policy considerations for vulnerability disclosure;

- examples of techniques, policies (Annex A), and communications (Annex B).

Other related activities that take place between receiving and disclosing are described in ISO/IEC 30111 [9].

This document is applicable to vendors who choose to practice vulnerability disclosure to reduce risk to users of the vendors’ products and online services.