• CAN/CSA-ISO/IEC 27034-2:16

    Current The latest, up-to-date edition.

    Information technology Security techniques Application security Part 2: Organization normative framework (Adopted ISO/IEC 27034-2:2015, first edition, 2015-08-15)

    Available format(s):  Hardcopy, PDF

    Language(s):  English

    Published date:  01-01-2016

    Publisher:  Canadian Standards Association

    Add To Cart

    Table of Contents - (Show below) - (Hide below)

    Foreword
    Introduction
    1 Scope
    2 Normative references
    3 Terms and definitions
    4 Abbreviated terms
    5 Organization Normative Framework
    Annex A (informative) - Aligning the ONF and ASMP with
            ISO/IEC 15288 and ISO/IEC 12207 through
            ISO/IEC 15026-4
    Annex B (informative) - ONF implementation example:
            implementing ISO/IEC 27034 Application Security
            and its ONF in an existing organization
    Bibliography

    Abstract - (Show below) - (Hide below)

    This part of ISO/IEC 27034 provides a detailed description of the Organization Normative Framework and provides guidance to organizations for its implementation.

    Scope - (Show below) - (Hide below)

    Preface Standards development within the Information Technology sector is harmonized with international standards development. Through the CSA Technical Committee on Information Technology (TCIT), Canadians serve as the SCC Mirror Committee (SMC) on ISO/IEC Joint Technical Committee 1 on Information Technology (ISO/IEC JTC1) for the Standards Council of Canada (SCC), the ISO member body for Canada and sponsor of the Canadian National Committee of the IEC. Also, as a member of the International Telecommunication Union (ITU), Canada participates in the International Telegraph and Telephone Consultative Committee (ITU-T). For brevity, this Standard will be referred to as \"CAN/CSA-ISO/IEC 27034-2\" throughout. At the time of publication, ISO/IEC 27034-2:2015 is available from ISO and IEC in English only. CSA Group will publish the French version when it becomes available from ISO and IEC. Scope This part of ISO/IEC 27034 provides a detailed description of the Organization Normative Framework and provides guidance to organizations for its implementation.

    General Product Information - (Show below) - (Hide below)

    Document Type Standard
    Publisher Canadian Standards Association
    Status Current

    Standards Referencing This Book - (Show below) - (Hide below)

    ISO/IEC 27001:2013 Information technology — Security techniques — Information security management systems — Requirements
    ISO/IEC 27003:2017 Information technology — Security techniques — Information security management systems — Guidance
    ISO/IEC 33001:2015 Information technology Process assessment Concepts and terminology
    ISO/IEC 27034-1:2011 Information technology — Security techniques — Application security — Part 1: Overview and concepts
    ISO/IEC TR 20000-4:2010 Information technology Service management Part 4: Process reference model
    ISO/IEC 27005:2011 Information technology Security techniques Information security risk management
    ISO/IEC 27036-1:2014 Information technology Security techniques Information security for supplier relationships Part 1: Overview and concepts
    ISO/IEC 27000:2016 Information technology Security techniques Information security management systems Overview and vocabulary
    • Access your standards online with a subscription

      Features

      • Simple online access to standards, technical information and regulations
      • Critical updates of standards and customisable alerts and notifications
      • Multi - user online standards collection: secure, flexibile and cost effective