Lucent Sky introduced ML-augmented vulnerability remediation with new version of Lucent Sky AVM

April 25, 2023

Lucent Sky introduced a new version of Lucent Sky AVM that includes ML-augmented vulnerability identification and remediation engines to provide automatic vulnerability remediation that adapts to how its users write and secure code.

SAN FRANCISCO, California - April 25, 2023 - Lucent Sky, a pioneer of automatic vulnerability remediation technologies, today announced the upcoming release of the 10th major version of Lucent Sky AVM, its flagship vulnerability remediation solution. Built upon Lucent Sky’s patented remediation technologies and the experience of automatically fixing millions of vulnerabilities, the new release of Lucent Sky AVM is augmented by machine learning to provide vulnerability remediation tailored to each organization.

Automating automatic vulnerability remediation

Since launching the first version of Lucent Sky AVM a decade ago, Lucent Sky changed how application vulnerabilities are remediated through automatic vulnerability remediation and helped organizations accelerate application security processes. Instead of providing a code sample for every variation of the same kind of vulnerability, Lucent Sky AVM generates Instant Fix, a piece of source code that directly fixes the security issue, for each individual vulnerability. The launch of the new version of Lucent Sky AVM will allow the remediation algorithms to automatically adapt so that these Instant Fixes are also tailored to how each organization develop and secure their applications.

“While the Instant Fixes generated by Lucent Sky AVM are based on industry best practices and open standards, many organizations have developed their own ways of remediating certain kinds of vulnerabilities. Developers have been able to customize the vulnerability identification and remediation behaviors through rule packages, and the new version of Lucent Sky AVM is going to automate that process,” said Jim Liu, chief technology officer of Lucent Sky.

“Through machine learning, each instance of Lucent Sky AVM will be able to adapt to how its users write and secure code. If the developers of an organization tend to use an internal security library for fixing injection flaws, it’s going to learn from that, validate the robustness of the library, and use that library to fix injection flaws instead of OWASP ESAPI or our own Application Protection Library.”

Artificial intelligence with visibility and control

Customers have long trusted Lucent Sky AVM for its consistent and accurate findings and remediation, and this is not changing with the new ML-augmented algorithms. While the identification and remediation behaviors will adapt overtime for each organization, they will remain consistent for each release of Lucent Sky AVM. If the same source code is being scanned by the same version of Lucent Sky AVM a thousand times, the same vulnerabilities will be found and remediated the same way a thousand times.

“With all of the recent advancements, AI technologies can still be unpredictable and unexplainable at times,” said Jim Liu. “Because the ML algorithms are bound by our identification and remediation engines, we can ensure the same confidence level of the generated Instant Fixes. The customers will continue to have full visibility and control of the automatic remediation process, as well as the choice of running Lucent Sky AVM on-premise or in the cloud.”

Accelerating vulnerability remediation for every developer

Lucent Sky AVM is capable of remediating more than 800 vulnerability categories, covering almost 90% of the CWEs. Automatic remediation is available to all supported technology stacks, including nearly every commonly used programming language. It also works with select AST tools and can be used to remediate their findings.

The 10th major version of Lucent Sky AVM is scheduled for release in summer 2023. To get started with automatic vulnerability remediation today, visit the Lucent Sky website.

About Lucent Sky

Lucent Sky designs tools to accelerate and scale application security processes. The company was founded in 2012 to enable organizations to start application security early and throughout the software development lifecycle. Lucent Sky is headquartered in San Francisco with a regional office in Taipei, and serves customers around the world.

For more information, press only

Lucent Sky Media Relations, +1-415-799-3737, [email protected].