0

CVEs: How Keeping a Catalogue of Common Vulnerabilities and Exposures Helps Your...

 2 years ago
source link: https://hackernoon.com/cves-how-keeping-a-catalogue-of-common-vulnerabilities-and-exposures-helps-your-company-lt7335rl
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

CVEs: How Keeping a Catalogue of Common Vulnerabilities and Exposures Helps Your Company

@Deepak_GuptaDeepak Gupta

Co-founder @LoginRadius, developer...love learning new things

Since we began to store data in computers, there has been a concern to keep this information safe. The tremendous growth of access to computers, tablets, and smartphones has increased the number of threats to protecting everything saved on these devices or through them on the cloud.

0 reactions
heart.png
light.png
money.png
thumbs-down.png

Launched in 1999, CVE (Common Vulnerabilities and Exposures) helps combat critical security issues and cloud vulnerabilities. It is free for public use and can be accessed by anyone interested in researching vulnerabilities and security tools. 

0 reactions
heart.png
light.png
money.png
thumbs-down.png

What's CVE?

CVE stands for Common Vulnerabilities and Exposures. It combines a dictionary and a catalog containing names for vulnerabilities and other information security vulnerabilities. CVE makes it convenient to search information in different databases and must not be viewed as a vulnerability database on its own.

0 reactions
heart.png
light.png
money.png
thumbs-down.png

CVEs aim to standardize known vulnerabilities and risks, making it easier to search for, access, and share data among diverse individuals and companies.

0 reactions
heart.png
light.png
money.png
thumbs-down.png

More than a list, CVE is a dictionary about the vulnerabilities found in the virtual world.

This tool is maintained by representatives of academic institutions, security organizations, governments, and other experts.

0 reactions
heart.png
light.png
money.png
thumbs-down.png

The Origin of CVE

CVE is a cybersecurity database that collects and stores all kinds of cybersecurity vulnerabilities and bottlenecks, gives each vulnerability a serial number, and makes it publicly available for research and analysis. 

0 reactions
heart.png
light.png
money.png
thumbs-down.png

Managed by the US National Cybersecurity Federally Funded Research and Development Center (FFRDC) of MITER Corporation, CVE is currently the world's leading vulnerability database recognized by the cybersecurity industry and the corporate world.

0 reactions
heart.png
light.png
money.png
thumbs-down.png

With access to the CVE website, software, product or hardware can be tested for security vulnerabilities. When white hat hackers or researchers discover vulnerabilities, they submit them to CVE, which then announces them to the world to make users aware of the situation and push manufacturers to put their corporate responsibility into practice by developing a patch for the vulnerability.

0 reactions
heart.png
light.png
money.png
thumbs-down.png

An example of this process is disclosing a vulnerability in the Microsoft Internet Explorer and Edge web browsers by Google. In this incident, Google's team of security analysts, codenamed Project Zero, uncovered a vulnerability in both the 32-bit and 64-bit versions of IE and Edge that could lead to browser crashes, remote attacks, or the takeover of the hardware of the system. 

0 reactions
heart.png
light.png
money.png
thumbs-down.png

Project Zero initially reported the vulnerability directly to Microsoft and gave the company 90 days to develop a patch to fix the problem. However, after Microsoft could not create a patch in the allotted time, Google made the mistake public. The vulnerability was later named as “Type Confusion Flaw.”

0 reactions
heart.png
light.png
money.png
thumbs-down.png

What are Vulnerabilities?

Without citing vulnerabilities, one cannot explain CVE after all, and it is the focus of this collaborative list. According to ISO 27000 ( Information Security Management Systems ordinance), vulnerabilities are weaknesses of an asset that one or more threats could exploit.

0 reactions
heart.png
light.png
money.png
thumbs-down.png

These failures can happen at various stages of the configuration or operation of an asset. They can be generated in companies maliciously or due to human failures, or due to outdated technologies. 

0 reactions
heart.png
light.png
money.png
thumbs-down.png

CVE and Your Company's Security

The CVE makes a difference in selecting the best security features for the information technology structure, regardless of size or field of activity.

0 reactions
heart.png
light.png
money.png
thumbs-down.png

However, one should be aware that CVE is a guide that helps identify flaws without accurately determining which vulnerability was exploited in case of an invasion. After all, its function is to provide information about faults after they have been found, making it easier to fix and search for technical details.

0 reactions
heart.png
light.png
money.png
thumbs-down.png

Thus, CVE is one of the best and most reliable sources of research on failures and exposures. It allows you to use the name of the specific vulnerability in a search, enabling companies to quickly and accurately obtain information from various CVE- compliant data sources.

0 reactions
heart.png
light.png
money.png
thumbs-down.png

How to Browse and Search the CVE Databases?

If a vulnerability is found in the CVE database, it is given a unique sequential number. It is written in the format CVE-YYYY-NNNN, where CVE is a fixed prefix, YYYY is known as the year of publication, and NNNN is the next number. For instance, the Heartbleed bug found in 2014 was given the serial number CVE-2014-0160.

0 reactions
heart.png
light.png
money.png
thumbs-down.png

Anyone can go to https://cve.mitre.org and click the appropriate link to search or download a list of all vulnerabilities published in the database.

0 reactions
heart.png
light.png
money.png
thumbs-down.png

Security Benefits

CVE is a way of understanding and controlling vulnerabilities to take care of the company's security. Still, you must keep in mind that CVE is only a guide to help identify the flaws.

0 reactions
heart.png
light.png
money.png
thumbs-down.png

Once found, its primary function is to provide information about faults, facilitating the correction and searching for technical details. 

0 reactions
heart.png
light.png
money.png
thumbs-down.png

CVE helps you make the best security feature choices for the IT infrastructure. In addition, CVE provides a better source of research on failures and exposures.

0 reactions
heart.png
light.png
money.png
thumbs-down.png

Any company can quickly and accurately access various CVE-compliant information sources using the CVE ID for a given vulnerability or exposure.

CVE entries and CVE IDs are used in various security products and services, such as security advisories, vulnerability databases, assessment, intrusion management, firewalls, patch management, intrusion monitoring, and response.

0 reactions
heart.png
light.png
money.png
thumbs-down.png

Now, it's clear that CVE is a collaborative effort to combat critical security flaws. It is all about protecting vulnerabilities, ensuring greater security, especially for cloud vulnerabilities.

0 reactions
heart.png
light.png
money.png
thumbs-down.png
4
heart.pngheart.pngheart.pngheart.png
light.pnglight.pnglight.pnglight.png
boat.pngboat.pngboat.pngboat.png
money.pngmoney.pngmoney.pngmoney.png
by Deepak Gupta @Deepak_Gupta. Co-founder @LoginRadius, developer...love learning new thingsRead my stories
Join Hacker Noon

Create your free account to unlock your custom reading experience.


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK