Committed to connecting the world

  •  
ITU GSR 2024

ITU-T work programme

[2017-2020] : [SG17] : [Q4/17]

[Declared patent(s)]  - [Publication]

Work item: X.arc-ev
Subject/title: Security architecture for evaluation of technical vulnerabilities
Status: [Carried to next study period]
Approval process: AAP
Type of work item: Recommendation
Version: -
Equivalent number: -
Timing: -
Liaison: -
Supporting members: -
Summary: The vulnerability evaluation by crowdsourcing is a good manner for famous online systems to find their security vulnerabilities, but on the other hand, there are still many problems or challenges. A security architecture for evaluating of technical vulnerability would be recommended in this item. And the architecture with corresponded mechanisms would be mainly used to solve lack of trust in the crowdsourcing manner. It is meaningful to make sure that the vulnerability evaluation operated by security teams be reliable, auditable, traceable, and controllable.
Comment: -
Reference(s):
  Historic references:
Contact(s):
Wei Li, Editor
Shan Xue, Editor
Chen Zhang, Editor
ITU-T A.5 justification(s):
Generate A.5 drat TD
-
[Submit new A.5 justification ]
See guidelines for creating & submitting ITU-T A.5 justifications
First registration in the WP: 2019-09-12 16:17:58
Last update: 2021-09-09 12:43:20