Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

Rapid7 Appointed CVE Numbering Authority

Rapid7 has been designated as a Common Vulnerability and Exposures (CVE) Numbering Authority (CNA), which enables the security firm to assign CVE identifiers to flaws acknowledged by affected vendors.

Rapid7 has been designated as a Common Vulnerability and Exposures (CVE) Numbering Authority (CNA), which enables the security firm to assign CVE identifiers to flaws acknowledged by affected vendors.

Boston, Mass.-based Rapid7 can, effective immediately, assign CVE identifiers to vulnerabilities found in its own products and software from other vendors, regardless if the issues have been disclosed by Rapid7 employees or third-party experts.

In 2016, Rapid7 has coordinated vulnerability disclosures with over 25 vendors on behalf of its researchers. The company has also been known to help third-party experts with developing proof-of-concept (PoC) exploits and reporting flaws to affected vendors.

Rapid7 Logo“We are honored to become a CNA and look forward to collaborating with MITRE, who have impressed us with their efforts to evolve the CVE program to meet ever-increasing needs,” said Corey Thomas, president and CEO at Rapid7.

“Our support of reasonable disclosure practices is driven by our deep-seated commitment to supporting and empowering the community. Our goal is twofold: help improve and mature the security practices of vendors and manufacturers, while educating users on risk, so they can make informed decisions,” Thomas added.

The primary CNA is the MITRE Corporation, but several major software vendors have been given permission to assign CVE identifiers to vulnerabilities found in their own products. The list includes Adobe, Apple, BlackBerry, Brocade, Cisco, Debian, EMC, FreeBSD, Google, HP, Huawei, IBM, Intel, Lenovo, Micro Focus, MarkLogic, Microsoft, Mozilla, Oracle, Red Hat, SGI, Ubuntu and Yandex.

Several other firms that offer security solutions are also allowed to assign CVE identifiers, but only for flaws found in their own software. This includes Check Point, F5 Networks, Fortinet, Juniper Networks, McAfee and Symantec.

CERT/CC, ICS-CERT, HackerOne, Cisco Talos and JPCERT/CC can also issue CVE identifiers. In the case of open source software vulnerabilities that are already public, white hat hackers can request an identifier from the Distributed Weakness Filing (DWF) Project.

The MITRE Corporation has been criticized for failing to assign CVE identifiers in a timely manner. In response, the organization announced in March its intention to launch a pilot program for assigning federated identifiers using a new format. However, plans were dropped after experts complained about the negative impact of the system on existing CVE tools.

Advertisement. Scroll to continue reading.

Related: Rapid7 Analyzes Attacks In, Across, Against the Cloud

Related: CVE-ID Vulnerability Numbering Format Change Could Challenge Vendors Who Don’t Adopt

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...