Historical

ISO/IEC 27032:2012

Information technology - Security techniques - Guidelines for cybersecurity


ISO/IEC 27032:2012 provides guidance for improving the state of Cybersecurity, drawing out the unique aspects of that activity and its dependencies on other security domains, in particular:

  • information security,
  • network security,
  • internet security, and
  • critical information infrastructure protection (CIIP).

It covers the baseline security practices for stakeholders in the Cyberspace. This International Standard provides:

  • an overview of Cybersecurity,
  • an explanation of the relationship between Cybersecurity and other types of security,
  • a definition of stakeholders and a description of their roles in Cybersecurity,
  • guidance for addressing common Cybersecurity issues, and
  • a framework to enable stakeholders to collaborate on resolving Cybersecurity issues.


CONTENT PROVIDER
International Organization for Standardization [iso]

Others Also Bought
ISO/IEC 27000, ISO/IEC 27001, ISO/IEC 27002, ISO/IEC 27003, ISO/IEC 27004, ISO/IEC 27005, ISO/IEC 27006, ISO/IEC ...
ISO/IEC 27033-1, ISO/IEC 27033-2, ISO/IEC 27033-3, ISO/IEC 27033-4, ISO/IEC 27033-5 and ISO/IEC 27033-6
Information technology - Security techniques - Guidelines for identification, collection, acquisition and preservation ...
Document History
Revised By:
Included in Packages
This standard is not included in any packages.
Amendments & Corrections
We have no amendments or corrections for this standard.