CWE

Common Weakness Enumeration

A community-developed list of SW & HW weaknesses that can become vulnerabilities

New to CWE? click here!
CWE Most Important Hardware Weaknesses
CWE Top 25 Most Dangerous Weaknesses
Home > Compatibility > CWE-Compatible Products and Services  
ID

Name of Your Organization:

Lucent Sky Corporation

Web Site:

https://www.lucentsky.com/

Compatible Capability:

Lucent Sky Application Vulnerability Mitigation (AVM)

Capability home page:

https://www.lucentsky.com/avm/

General Capability Questions

Product Accessibility <CR_2.4>

Provide a short description of how and where your capability is made available to your customers and the public (required):

Lucent Sky provides automatic application vulnerability mitigation software, delivered on a cloud platform or via physical or virtualized appliances.

Mapping Questions

Map Currency Indication <CR_6.1>

Describe how and where your capability indicates the most recent CWE content used to create or update its mappings (required):

Lucent Sky AVM provides CWE mappings as well as other category and taxonomy information. The following text is also included in the product’s Getting Started Guide:

"Lucent Sky always uses the latest version of the CWE, and updates to new versions within 90 days of release."

Map Currency Update Approach <CR_6.2>

Indicate how often you plan on updating the mappings to reflect the current CWE content and describe your approach to keeping reasonably current with the CWE content when mapping them to your repository (recommended):

All Lucent Sky AVM results are mapped to CWE Identifiers. We review our mappings with every new CWE release and include any change into the subsequent Lucent Sky AVM release.

MAP CURRENCY UPDATE TIME <CR_6.3>

Describe how and where you explain to your customers the timeframe they should expect an update of your capability’s mappings to reflect newly available CWE content (required):

Lucent Sky AVM is updated monthly. The updates include changes of the mappings against external lists such as CWE and PCI.

Documentation Questions

CWE AND COMPATIBILITY DOCUMENTATION <CR_5.1>

Provide a copy, or directions to its location, of where your documentation describes CWE and CWE compatibility for your customers (required):

In Lucent Sky AVM, all results of a scan are categorized by CWE Identifiers. On the web interface, as well as in HTML and XML format reports, every result has a direct link to CWE website of its respective CWE Identifier.

DOCUMENTATION OF FINDING ELEMENTS USING CWE IDENTIFIERS <CR_5.2>

Provide a copy, or directions to its location, of where your documentation describes the specific details of how your customers can use CWE identifiers to find the individual security elements within your capability’s repository (required):

On the web interface, all results of a scan be searched by multiple criteria, including CWE Identifiers. In HTML reports, results can also be filtered by multiple criteria, including CWE Identifiers.

DOCUMENTATION OF FINDING CWE IDENTIFIERS USING ELEMENTS <CR_5.3>

Provide a copy, or directions to its location, of where your documentation describes the process a user would follow to find the CWE identifiers associated with individual security elements within your capability’s repository (required):

On the web interface, IDE plug-ins, as well as in HTML and PDF reports, every result has a Rule attribute, which is a CWE Identifier. Additional information about the CWE Identifier is provided through a direct link to CWE website.

DOCUMENTATION INDEXING OF CWE-RELATED MATERIAL <CR_5.4>

If your documentation includes an index, provide a copy of the items and resources that you have listed under "CWE" in your index. Alternately, provide directions to where these "CWE" items are posted on your web site (recommended):

N/A

Type-Specific Capability Questions

Tool Questions

FINDING TASKS USING CWE IDENTIFIERS <CR_A.2.1>

Give detailed examples and explanations of how a user can locate tasks in the tool by looking for their associated CWE identifier (required):

On the web UI and plug-ins for IDEs, results are grouped by CWE Identifiers. Users searching for results related to one or more specific CWE Identifiers can search for and filter results by checking/unchecking the checkboxes for each CWE Identifier.

CVE and Compatibility Documentation

FINDING CWE IDENTIFIERS USING ELEMENTS IN REPORTS <CR_A.2.2>

Give detailed examples and explanations of how, for reports that identify individual security elements, the tool allows the user to determine the associated CWE identifier for the individual security elements in the report (required):

In the HTML, PDF and XML reports, each result has a Rule attribute, which is a CWE Identifier. In HTML and PDF reports, additional information about the CWE Identifier is provided through a direct link to CWE website.

CVE and Compatibility Documentation

GETTING A LIST OF CLAIMED CWE IDENTIFIER COVERAGE <CR_A.2.3>

Give detailed examples and explanations of how a user can obtain a listing of all of the CWE identifiers that the owner claims the tool is effective at locating in software (required):

A list of all CWE Identifiers to which Lucent Sky AVM has mappings is available in the product datasheet.

USING CCR TO PROVIDE CLAIMED CWE IDENTIFIER COVERAGE <CR_A.2.4>

Give a detailed explanation of how a user can find the Coverage Claim Representation (CCR) XML document with all of the CWE Identifiers that the owner claims the tool is effective at locating in software (recommended):

N/A

GETTING A LIST OF CWE IDENTIFIERS ASSOCIATED WITH TASKS <CR_A.2.6>

Give detailed examples and explanations of how a user can obtain a listing of all of the CWE identifiers that are associated with the tool’s tasks (recommended):

On the web interface, IDE plug-ins, as well as in HTML and PDF reports, every result has a Rule attribute, which is a CWE Identifier. As Lucent Sky AVM uses CWE Identifier as the primary category for scan results, each result will only have one associated CWE Identifier.

CVE and Compatibility Documentation

SELECTING TASKS WITH A LIST OF CWE IDENTIFIERS <CR_A.2.7>

Describe the steps and format that a user would use to select a set of tasks by providing a file with a list of CWE identifiers (recommended):

On the web UI and plug-ins for IDEs, results are grouped by CWE Identifiers. Users searching for results related to one or more specific CWE Identifiers can search for and filter results by checking/unchecking the checkboxes for each CWE Identifier.

CVE and Compatibility Documentation

SELECTING TASKS USING INDIVIDUAL CWE IDENTIFIERS <CR_A.2.8>

Describe the steps that a user would follow to browse, select, and deselect a set of tasks for the tool by using individual CWE identifiers (recommended):

See answer to question <CR_A.2.7>.

NON-SUPPORT NOTIFICATION FOR A REQUESTED CWE IDENTIFIER <CR_A.2.9>

Provide a description of how the tool notifies the user that a task associated with a selected CWE Identifier cannot be performed (recommended):

N/A

Media Questions

ELECTRONIC DOCUMENT FORMAT INFO <B.3.1>

Provide details about the different electronic document formats that you provide and describe how they can be searched for specific CWE-related text (required):

Lucent Sky AVM can produce a report of all results of a scan in HTML, PDF or XML format. In the HTML, PDF and XML reports, each result has a Rule attribute, which is a CWE Identifier. In HTML and PDF reports, additional information about the CWE Identifier is provided through a direct link to CWE website.

ELECTRONIC DOCUMENT LISTING OF CWE IDENTIFIERS <CR_B.3.2>

If one of the capability’s standard electronic documents only lists security elements by their short names or titles provide example documents that demonstrate how the associated CWE identifiers are listed for each individual security element (required):

Please see the answer to <CR_B.3.2>.

ELECTRONIC DOCUMENT ELEMENT TO CWE IDENTIFIER <CR_B.3.3>

Provide example documents that demonstrate the mapping from the capability’s individual elements to the respective CWE identifier(s) (recommended):

N/A

Graphical User Interface (GUI) Questions

FINDING ELEMENTS USING CWE IDENTIFIERS THROUGH THE GUI <CR_B.4.1>

Give detailed examples and explanations of how the GUI provides a "find" or "search" function for the user to identify your capability’s elements by looking for their associated CWE identifier(s) (required):

On the web UI and plug-ins for IDEs, results are grouped by CWE Identifiers. Users searching for results related to one or more specific CWE Identifiers can search for and filter results by checking/unchecking the checkboxes for each CWE Identifier.

GUI ELEMENT TO CWE IDENTIFIER MAPPING <CR_B.4.2>

Briefly describe how the associated CWE identifiers are listed for the individual security elements or discuss how the user can use the mapping between CWE identifiers and the capability’s elements, also describe the format of the mapping (required):

On the web interface, IDE plug-ins, as well as in HTML and PDF reports, every result has a Rule attribute, which is a CWE Identifier. Additional information about the CWE Identifier is provided through a direct link to CWE website.

GUI EXPORT ELECTRONIC DOCUMENT FORMAT INFO <CR_B.4.3>

Provide details about the different electronic document formats that you provide for exporting or accessing CWE-related data and describe how they can be searched for specific CWE-related text (recommended):

N/A

Questions for Signature

STATEMENT OF COMPATIBILITY <CR_2.11>

Have an authorized individual sign and date the following Compatibility Statement (required):

"As an authorized representative of my organization I agree that we will abide by all of the mandatory CWE Compatibility Requirements as well as all of the additional mandatory CWE Compatibility Requirements that are appropriate for our specific type of capability."

Name: Jim Liu

Title: Chief Geek

STATEMENT OF ACCURACY <CR_3.4>

Have an authorized individual sign and date the following accuracy Statement (recommended):

"As an authorized representative of my organization I agree that we will abide by all of the mandatory CWE Compatibility Requirements as well as all of the additional mandatory CWE Compatibility Requirements that are appropriate for our specific type of capability."

Name: Jim Liu

Title: Chief Geek

STATEMENT ON FALSE-POSITIVES AND FALSE-NEGATIVES <CR_B.2.10> and/or <CR_B.3.7>

FOR TOOLS AND SERVICES ONLY — Have an authorized individual sign and date the following statement about your tools efficiency in identification of security elements (required):

"As an authorized representative of my organization I agree that we will abide by all of the mandatory CWE Compatibility Requirements as well as all of the additional mandatory CWE Compatibility Requirements that are appropriate for our specific type of capability."

Name: Jim Liu

Title: Chief Geek

Page Last Updated: April 02, 2018