ISO/IEC 27032:2012
w
ISO/IEC 27032:2012
44375

État actuel : Annulée

Cette norme a été révisée par ISO/IEC 27032:2023

Résumé

ISO/IEC 27032:2012 provides guidance for improving the state of Cybersecurity, drawing out the unique aspects of that activity and its dependencies on other security domains, in particular:

  • information security,
  • network security,
  • internet security, and
  • critical information infrastructure protection (CIIP).

It covers the baseline security practices for stakeholders in the Cyberspace. This International Standard provides:

  • an overview of Cybersecurity,
  • an explanation of the relationship between Cybersecurity and other types of security,
  • a definition of stakeholders and a description of their roles in Cybersecurity,
  • guidance for addressing common Cybersecurity issues, and
  • a framework to enable stakeholders to collaborate on resolving Cybersecurity issues.

Informations générales

  •  : Annulée
     : 2012-07
    : Annulation de la Norme internationale [95.99]
  •  : 1
  • ISO/IEC JTC 1/SC 27
    35.030 
  • RSS mises à jour

Cycle de vie

Vous avez une question?

Consulter notre FAQ

Service à la clientèle
+41 22 749 08 88

Horaires d’ouverture:
De lundi à vendredi - 09:00-12:00, 14:00-17:00 (UTC+1)