Security News > 2020 > February > CWE list now includes hardware security weaknesses

CWE list now includes hardware security weaknesses
2020-02-27 11:24

The Mitre Corporation has released version 4.0 of the Common Weakness Enumeration list, which has been expanded to include hardware security weaknesses.

About CWE. The Common Weakness Enumeration is a category system for weaknesses and vulnerabilities.

The project is sponsored by Mitre and supported by US-CERT and the National Cyber Security Division of the US Department of Homeland Security.

Thee CWE list is community-developed and "Serves as a common language, a measuring stick for security tools, and as a baseline for weakness identification, mitigation, and prevention efforts."

This addition can come in handy to hardware designers to better understand potential mistakes that can be made in specific areas of their IP design, as well as to educators to teach future professionals about the types of mistakes that are commonly made in hardware design.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/ogyjGqTQzAg/