Lucent Sky CLEAR secures 1000 applications one year after launch

April 15, 2014

1000 applications have now been secured using automation application vulnerability mitigation (AVM) software from Lucent Sky, within one year from product launch.

SAN FRANCISCO, CA – April 15, 2014 – One year after releasing Lucent Sky CLEAR, the first commercially available solution in automatic application vulnerability mitigation (AVM), Lucent Sky is happy to announce the reaching of the 1000 application mark. Based on company estimates, Lucent Sky technologies have been able to scan and automatically secure over 1000 applications, including the automatic fixing of over 450 000 source code vulnerabilities.

The 1000 applications come from a variety of client and testing engagements, representing sectors as diverse as manufacturing and consumer banking. Company estimates are based on self-reported data from customers, whose usage patterns have been used to approximate the number of applications and vulnerabilities solved.

Based on customer feedback, Lucent Sky CLEAR has been used as a “last gate” prior to testing and deployment of new features, builds, or the release of entire applications. Based on data reported by Lucent Sky’s customers, the average application has 477 discoverable vulnerabilities before being secured by CLEAR, and about 90% of which can be solved automatically.

“We’ve very excited about the growing role of automation tools such as Lucent Sky CLEAR in the secure software development life cycle. As more companies rely on applications to support their day to day business, the processes and technologies to support their ongoing security are increasingly important. We’re excited about Lucent Sky CLEAR’s potential to leverage time and efficiency to secure applications,” said company co-founder, Jim Liu.

Over the coming weeks, Lucent Sky will be releasing version 1.5 of their flagship product, CLEAR, including support for Java applications and increased compatibility.

About Lucent Sky

Lucent Sky is an enterprise software provider of application vulnerability mitigation (AVM) that saves more than 90% of the time and cost of securing an application. With just a few mouse click, Lucent Sky AVM goes through a website’s source code, finds and fixes problems that hackers can exploit, and then delivers the secured source code back to the user for deployment. Lucent Sky makes application security simple, integral and manageable and Lucent Sky AVM is the first commercial solution in application vulnerability mitigation (AVM).