SPRING DISCOUNT
Get 30% off on toolkits, course exams, and Conformio yearly plans.
Limited-time offer – ends April 25, 2024
Use promo code:
SPRING30

Expert Advice Community

Guest

Patch Management Policy and Vulnerability Management Policy

  Quote
Guest
Guest user Created:   Sep 04, 2020 Last commented:   Sep 04, 2020

Patch Management Policy and Vulnerability Management Policy

We are still in the process of obtaining ISO 27001 certification. At the same time, we are receiving many many questionnaires/assessments from customers and prospects. These will hopefully disappear after the certification. In these questionnaires they require “Patch Management Policy” and “Vulnerability Management Policy”. Do you have a template for each?
0 0

Assign topic to the user

EU GDPR & ISO 27001 INTEGRATED DOCUMENTATION TOOLKIT

Step-by-step implementation for smaller companies.

EU GDPR & ISO 27001 INTEGRATED DOCUMENTATION TOOLKIT

Step-by-step implementation for smaller companies.

Expert
Rhand Leal Sep 04, 2020

Patch management and vulnerability management would be best covered in A.12.1 - Security Procedures for IT Department, located on folder 08 Annex A Security Controls >> A.12 Operations Security since it involves change management.

This article will provide you a further explanation:

Quote
0 0

Comment as guest or Sign in

HTML tags are not allowed

Sep 04, 2020

Sep 04, 2020

Suggested Topics

Guest user Created:   Feb 07, 2023 ISO 27001 & 22301
Replies: 1
0 0

Supplier questionnaire

Guest user Created:   Oct 08, 2021 ISO 27001 & 22301
Replies: 1
0 0

Needed Policies

Guest user Created:   Mar 11, 2021 ISO 27001 & 22301
Replies: 1
0 0

Toolkit content