vFeed, Inc. Introduces Vulnerability Common Patch Format Feature

vFeed, Inc. Introduces Vulnerability Common Patch Format Feature

New Feature !
Vulnerability Common Patch Format

vFeed Vulnerability Intelligence Service was created to provide correlation of a wide range of information datasets and aligning them with common vulnerabilities. Thus customers will have a complete database which can be used to retrieve the metrics and indicators they want to use to enrich their solution.

However, due to new challenges, we have decided to take a final step by introducing a new feature: Common Patch Format. Although our company and for liability reasons shall not be recognized as a “patch provider”, we have nevertheless done a lot of groundwork to review our roadmap and add this major feature.

https://dim.mcusercontent.com/cs/b4917c5ee998528915e1abde2/images/e5934712-876b-4d5c-aa87-8b572f1a8389.png?w=564&dpr=2

For this first version of the Common Patch Format, we have implemented the vulnerable packages issued by Ubuntu. We will be adding gradually, current January 2021, the support to other vendors like Debian, Redhat, Fedora, IBM, Microsoft, Suse (OpenSuse), Gentoo and more.

Our customers will be happy to discover new set of data related to patching & hotfixing packages. As soon as the information is made public by the vendors, our correlation engines will align the vulnerabilities with the list of packages, products, affected and unaffected versions and their release date.

https://dim.mcusercontent.com/cs/b4917c5ee998528915e1abde2/images/7837884f-381a-44cb-b6d3-b99ba2d35977.png?w=564&dpr=2

Our Customer Whitepaper Highlight
CloudDefense Making Shift Left Easier

Cloud Defense AI was founded by the desire to solve a problem. Securing applications is hard enough already, and even more so when having to stitch together a stack of up to 8 tools. CloudDefense solution to secure your entire application – SCA, SAST, DAST, API, Licenses, and Secrets Scanning. We want to make Shift Left easier for all organizations

https://dim.mcusercontent.com/cs/b4917c5ee998528915e1abde2/images/95e1c7be-b505-4df1-b996-3c7490749e2a.png?w=564&dpr=2

In this technical paper CloudDefense explores the unique challenges of the changing security landscape and explore how the solution can help your team save money, avoid risk and build a better and safer product.

https://dim.mcusercontent.com/cs/b4917c5ee998528915e1abde2/images/391786b2-3c6a-4ce5-98da-99d316fd6342.png?w=564&dpr=2

CloudDefense’s agent integrates into the continuous integration or build system of your choice and actively analyzes the security health of the application through various security analysis. CloudDefense’s vulnerability database is backed by the vFeed vulnerability intelligence service, which is one of the industry’s top vulnerability databases.

Support to Fedora Datasource

Fedora is a Linux distribution developed by the community-supported Fedora Project which is sponsored primarily by Red Hat, a subsidiary of IBM, with additional support from other companies.Fedora contains software distributed under various free and open-source licenses and aims to be on the leading edge of free technologies.Fedora is the upstream source of the commercial Red Hat Enterprise Linux distribution, and subsequently CentOS as well.

Whenever vFeed engines correlates data from Fedora, it will be reflected as key “Fedora” in the “Defense / Preventive” section.

https://dim.mcusercontent.com/cs/b4917c5ee998528915e1abde2/images/21ef2c85-2df0-4968-a384-8a1727b6e485.png?w=564&dpr=2

Updated CAPEC / CWE

vFeed Vulnerability Service now supports the latest CWE 4.3 and CAPEC 3.4 versions. Our database has incorported the major changelog from both standards.

Updated ATT&CK v8.1

The MITRE ATT&CK’s Adversarial Tactics, Techniques, and Common Knowldge is a curated knowledge base and model for cyber adversary behavior, reflecting the various phases of an adversary’s lifecycle and the platforms they are known to target.

ATT&CK is useful for understanding security risk against known adversary behavior, for planning security improvements, and verifying defenses work as excepted.
With this major version 8.1, vFeed is now supporting the newest additions and the latest structure.

All the updates are detailed in the changelog alongside the latest vFeed python API version 1.1.0. Get the latest update from our official Github repository

NJ Ouchn

"Passion is needed for any great work, and for the revolution, passion and audacity are required in big doses"