Jetzt anpassen und kaufen
56,10 €
exkl. USt.
Konfigurieren
Norm

ISO/IEC 27032:2012

Ausgabedatum: 2012 07 16

Information technology — Security techniques — Guidelines for cybersecurity

ISO/IEC 27032:2012 provides guidance for improving the state of Cybersecurity, drawing out the unique aspects of that activity and its dependencies on other security doma...
Weiterlesen
ZURÜCKGEZOGEN : 2023 06 29

ISO/IEC 27032:2012 provides guidance for improving the state of Cybersecurity, drawing out the unique aspects of that activity and its dependencies on other security domains, in particular:

  • information security,
  • network security,
  • internet security, and
  • critical information infrastructure protection (CIIP).

It covers the baseline security practices for stakeholders in the Cyberspace. This International Standard provides:

  • an overview of Cybersecurity,
  • an explanation of the relationship between Cybersecurity and other types of security,
  • a definition of stakeholders and a description of their roles in Cybersecurity,
  • guidance for addressing common Cybersecurity issues, and
  • a framework to enable stakeholders to collaborate on resolving Cybersecurity issues.
ISO/IEC 27032:2023
2023 06 28
Cybersecurity — Guidelines for Internet security
Norm
ISO/IEC 27032:2012
2012 07 16
Information technology — Security techniques — Guidelines for cybersecurity
Norm
Norm
ISO/IEC 27032:2023
Ausgabedatum : 2023 06 28
Cybersecurity — Guidelines for Internet security