Beschreibung

ISO/IEC 27032 provides guidance for improving the state of Cybersecurity, drawing out the unique aspects of that activity and its dependencies on other security domains, in particular.

ISO.org

Weiterführende Links

Das Dokument kann hier erworben werden.

Schlagwörter

Information technology — Security techniques — Guidelines for cybersecurity

Status

In Überarbeitung: Stand 2023