Skip to content

Releases: CERTCC/SSVC

SSVC v2024.3.2

25 Jun 18:00
cacb708
Compare
Choose a tag to compare
  • Make json schemas available from /data/schema/ folder on site
  • Update Mission Impact in .json and .csv representations
  • Minor i18n improvements
  • Update links to CERT Guide to CVD to new site
  • Other link fixes
  • Project infrastructure improvements
  • Update Dependencies

What's Changed

New Contributors

Full Changelog: v2024.3.1...v2024.3.2

SSVC v2024.3.1

12 Apr 17:30
14a7ecd
Compare
Choose a tag to compare
  • Update dependencies
  • Add 2024.3 release notes
  • Integrate site navigation with certcc.github.io home page

What's Changed

Full Changelog: v2024.3...v2024.3.1

SSVC v2024.3

08 Mar 18:15
07d0e2c
Compare
Choose a tag to compare

The Stakeholder-specific Vulnerability Categorization (SSVC) is a system for prioritizing actions during vulnerability management. SSVC aims to avoid one-size-fits-all solutions in favor of a modular decision-making system with clearly defined and tested parts that vulnerability managers can select and use as appropriate to their context.
In the 2024.3 release of the Stakeholder-Specific Vulnerability Classification (SSVC) system, we've made a number of significant changes:

New Web Site

This release debuts the certcc.github.io/SSVC web site to serve as the front-door for all things SSVC.

  • Diátaxis Framework - We adopted the Diátaxis Framework as a document organization framework for SSVC documentation. High level content categories are: tutorials, how-to, topics, and reference. What used to be a linear paper format is now sectioned off into more digestible pieces.
  • More call-outs and examples - With our adoption of Material for MkDocs as the underlying toolkit to construct our web site, we were able to better highlight examples, tips, and sidebar topics through the use of call-out boxes throughout the site.

New and Revised Content

  • Expanded Content - We've included more examples of Decision Points and the like directly inline where they're mentioned so readers don't need to keep flipping back and forth to their definitions for reference.
  • Bootstrapping advice - Added a Getting Started with SSVC process to help organizations go from being potential SSVC users to being actual SSVC users. This process is based on both our own experience helping organizations adopt SSVC as well as a few field reports of SSVC adoption from the community.
  • Putting the Pieces Together - Added a Putting the Pieces Together page explaining some of our philosophy regarding how to use SSVC to model decisions. SSVC provides you with the pieces and some instructions on how to assemble them, but you can customize it however you like.
  • Acuity Ramp - Added an Acuity Ramp explainer to show how an organization can grow into a decision model over time.
  • Community Engagement - Included in the new web site are a number of suggested ways for the community to interact with and contribute to the SSVC project on Github.

Versioned Objects

  • Semantic Versioning for Decision Points and Decision Point Groups - Introduced Semantic Versioning (SemVer) for Decision Points and Decision Point Groups to improve communication around decision points and decision models
  • Calendar Versioning for SSVC as a whole - With the introduction of SemVer for Decision Points and Decision Point Groups, it started to make less sense for us to talk in terms of "SSVC v2.2", especially as we were simultaneously moving away from a PDF document-focused development model towards a more flexible web-based documentation model. Beginning with this version, we anticipate that future tagged releases will use Calendar Versioning (CalVer) instead of SemVer.

Experimental & Emerging Features

There are a few improvements we've begun but have not yet fully finished, and that are largely undocumented. Most of these in the current release are python-centric. Here's a brief overview for those who want to poke around at code.

  • SSVC Python module - This release introduces the ssvc python module to allow us to more easily work with Decision Points, Decision Point Groups, Outcomes, and Policies that map from Decision Points to Outcomes. We expect to have more to say about this module in the future, but for now it's geared towards helping us produce the site documentation.
  • Policy Generator - We're prototyping a Python tool that can generate a starting policy given any combination of a Decision Point Group and Outcomes. It's not ready for prime-time yet, but folks with a bit of python skill might be in a position to try it out.
  • More Decision Points and Outcomes - In the process of exercising our Semantic Versioning rules for decision points and groups, we needed some examples of versioning events for discussion purposes. As a result, the ssvc.decision_points.cvss and ssvc.dp_groups.cvss modules contain python implementations of CVSS vector elements from CVSS v1, v2, v3, v3.1, and v4. We anticipate some of these coming in handy in the future as we look toward modeling other decisions potentially based on CVSS vector elements as well as other decision points from SSVC and elsewhere. We also included decision points and groups from CISA's customized SSVC implementation.

Other project infrastructure improvements

  • Shifted from PDF-oriented to web-oriented workflow
  • Adopted MkDocs and Material for MkDocs for static site production
  • Adopted Markdown Any Decision Records to preserve rationale and record decisions that are of significant impact to the project
  • Added documentation to the SSVC project wiki with tips for current and future contributors.
  • Began using Github's Dependabot to help maintain dependency versions.

What's Changed

Read more

SSVC v2.1.1 (v2023.9)

01 Sep 19:16
5c4512d
Compare
Choose a tag to compare

What's Changed

New Contributors

Full Changelog: v2.1...v2.1.1

SSVC v2.1 (v2023.7)

17 Jul 19:34
7d9e303
Compare
Choose a tag to compare

The Stakeholder-specific Vulnerability Categorization (SSVC) is a system for prioritizing actions during vulnerability management. SSVC aims to avoid one-size-fits-all solutions in favor of a modular decision-making system with clearly defined and tested parts that vulnerability managers can select and use as appropriate to their context.

Version 2.1 makes the following improvements on SSVC version 2.0:

  • Introduced a demo SSVC Calc App which became the basis for CISA's SSVC Calculator
  • Updated Deployer tree to use Automatable instead of Utility, which reduced the size from 108 leaf nodes to 72.
  • Adjusted Deployer tree decisions based on stakeholder feedback
  • Adjusted Supplier tree decisions based on stakeholder feedback
  • Added section on Sharing Trees With Others including a discussion of decision point scope and decision tree scope.
  • Improved clarity of time-sensitivity of some decision points in Representing Information for Decisions About Vulnerabilities
  • Improved description of Mission Impact
  • Improved consistency of Public Safety Impact usage throughout the document and tooling
  • Improved consistency of Human Impact usage throughout the document
  • Clarified that known default passwords are an example of Exploitation:PoC
  • Clarified that unreachable code (as in unused library features) are System Exposure:small
  • Mention DoD MEF definition in Mission Impact
  • Updated references to EPSS to reflect recent publications
  • Refactored markdown files to better track chapter and section numbering, improving findability when editing
  • Automated HTML and PDF generation into a Github Workflow
  • Updated python tools to maintain sync with current SSVC decision models
  • Consolidated the SSVC document style guide into a single file in the repository
  • Miscellaneous typo fixes and readability improvements (e.g., headings, bulleted lists)

What's Changed

New Contributors

Full Changelog: v2.0...v2.1

SSVC v2.0 (v2021.5)

12 Apr 13:44
7844a53
Compare
Choose a tag to compare

The Stakeholder-specific Vulnerability Categorization (SSVC) is a system for prioritizing actions during vulnerability management. SSVC aims to avoid one-size-fits-all solutions in favor of a modular decision-making system with clearly defined and tested parts that vulnerability managers can select and use as appropriate to their context.

Version 2 improves on Version 1.1 with the addition of the coordinator stakeholder perspective, improvements to terminology, integration of feedback on decision point definitions, and tools to support practical use.

SSVC v1.1 (v2020.9)

12 Apr 13:40
Compare
Choose a tag to compare

SSVC Version 1.1 includes changes made for the publication at WEIS 2020.

SSVC v1.0 (v2019.12)

12 Apr 13:40
Compare
Choose a tag to compare

Many organizations use the Common Vulnerability Scoring System (CVSS) to prioritize actions during vulnerability management. This paper—the second part of a research agenda about prioritizing actions during vulnerability management—presents a testable Stakeholder-Specific Vulnerability Categorization (SSVC) that avoids some problems with the CVSS. SSVC takes the form of decision trees for different vulnerability management communities.