ISO/IEC 29147:2018 pdf download

ISO/IEC 29147:2018 pdf download

ISO/IEC 29147:2018 Information technology — Security techniques — Vulnerability disclosure ISO/IEC 29147 provides requirements and recommendations to vendors on the disclosure of vulnerabilities in products and services. Vulnerability disclosure enables users to perform technical vulnerability management as specified in ISO/IEC 27002:2013, 12.6.1[1]. Vulnerability disclosure helps users protect their systems and data, prioritize defensive investments, and …

ISO/IEC 29147:2018 pdf download Read More »