Free ebook: NIS2 ready using ISO 27001 best practices
Download ebook

Process for managing technical vulnerabilities

Critical
High
Normal
Low

The organization has defined a process for addressing identified technical vulnerabilities.

Some vulnerabilities can be fixed directly, but vulnerabilities that have a significant impact should also be documented as security incidents. Once a vulnerability with significant impacts has been identified:

  • risks related to the vulnerability and the necessary actions are identified (e.g. patching the system or other management tasks)
  • necessary actions are scheduled
  • all actions taken are documented
Connected other frameworks and requirements:
12.6.1: Management of technical vulnerabilities
ISO 27001
14.2.1: Secure development policy
ISO 27001
ID.RA-1: Asset vulnerabilities
NIST CSF
PR.IP-12: Vulnerability management plan
NIST CSF
RS.AN-5: Vulnerability management process
NIST CSF

Monitoring of technical vulnerability communications

Critical
High
Normal
Low

The organization monitors information about technical vulnerabilities of the information systems in use. When relevant technical vulnerabilities are detected, the organization takes action according to the planned operating model.

Connected other frameworks and requirements:
2.1 (MIL1): Reduce Cybersecurity Vulnerabilities
C2M2
No items found.