Lucent Sky adds Java in application vulnerability mitigation solution

May 22, 2014

Lucent Sky announced Lucent Sky AVM 1.5, the latest version of its flagship product that is capable of automatically identifying and securing .NET and Java applications.

TAIPEI, Taiwan – May 22, 2014 – Lucent Sky’s research and development team, based in Taipei, Taiwan, recently signed off on version 1.5 of the company’s flagship product, Lucent Sky AVM. This version is a critical milestone for the company, as it includes beta support for Java applications. Together with currently available support for .NET applications, Lucent Sky AVM will now be able to scan, analyze and automatically secure the majority of enterprise applications.

“We’re very pleased to offer this new language and enhanced supportability to our current and future clients,” said company co-founder Jim Liu. “Based on our estimates, .NET and Java applications account for the strong majority of enterprise applications. Our support for .NET and Java will allow us to further support enterprises in deploying high quality, time efficient and secure applications with the use of Lucent Sky AVM.”

Key enhancements in Lucent Sky AVM version 1.5 include:

Version 1.5 is currently being deployed to serve customers in finance, consulting, technology and manufacturing. Previously, Lucent Sky’s AVM solution for .NET went by CLEAR – an acronym for “Creating Lasting Enhancements in Application Repositories.” With the inclusion of support of Java applications, this new version will be sold as Lucent Sky AVM, an emerging category more representative of the company’s work. Companies, resellers or system integrators interested in piloting the new version of Lucent Sky AVM are welcome to contact: [email protected].

About Lucent Sky

Lucent Sky is an enterprise software provider of application vulnerability mitigation (AVM) that saves more than 90% of the time and cost of securing an application. With just a few mouse click, Lucent Sky AVM goes through a website’s source code, finds and fixes problems that hackers can exploit, and then delivers the secured source code back to the user for deployment. Lucent Sky makes application security simple, integral and manageable and Lucent Sky AVM is the first commercial solution in application vulnerability mitigation (AVM).