Lucent Sky AVM is now CWE-Compatible

December 08, 2015

We’re excited to announce Lucent Sky AVM’s compatibility with CWE. We’re hoping that this latest milestone will go a ways in establishing application vulnerability mitigation (AVM) technology as in line with established industry norms and categories, and help us in being increasingly specific about how and where we can add value to application development.

CWE is the most widely used standard for software weaknesses - it’s how people using our product have come to expect scan results to be communicated. We use CWE IDs as the primary means of scan result categorization, meaning we’ve been using CWE language in our reporting mechanisms for quite some time. The CWE IDs allow us to speak in precise language that’s the universal standard in our field - when you’re in the business of fixing, and automating the fixing of CWE vulnerabilities, that’s an important thing. So now we’re CWE compatible, and it’s back to work.

To learn more about Lucent Sky AVM’s compatibility with CWE, visit CWE-Compatible Products and Services on the CWE website.