OASIS Mailing List ArchivesView the OASIS mailing list archive below
or browse/search using MarkMail.

 


Help: OASIS Mailing Lists Help | MarkMail Help

cti-comment message

[Date Prev] | [Thread Prev] | [Thread Next] | [Date Next] -- [Date Index] | [Thread Index] | [List Home]


Subject: Re: [cti-comment] STIX 2.0 Relationship Comment


Terrance,

 

We have received your comments on STIX 2.0 CSDPR01 below. On behalf of the TC, thank you for your feedback!

 

The TC maintains a log of all comments received on its work here: https://docs.google.com/spreadsheets/d/1TCNdwL9o4lbblsIlDfeV0mHsBVGMdbFgwp95dhLLfaI/edit#gid=5055878. Your comment has been added as comment 20. When the public review period is over, the TC will consider all comments and note the resolutions in the log.

 

Again, thank you for your comment and please feel free to send along additional observations.

 

John Wunder

STIX SC Co-Chair

 

From: <cti-comment@lists.oasis-open.org> on behalf of "Mckay, Terrance L" <terrance.mckay@inl.gov>
Date: Tuesday, March 28, 2017 at 4:40 PM
To: "cti-comment@lists.oasis-open.org" <cti-comment@lists.oasis-open.org>
Subject: [cti-comment] STIX 2.0 Relationship Comment

 

Upon review of the STIX 2.0 standard I have found what appears to be a missing relationship between the Indicator and Vulnerability objects. It would seem prudent that an "Indicator" object would be able to "indicate" a "Vulnerability". However the draft standard does not list this as a defined type of relationship. I believe this is an important relationship for the standard, as being able to publish proactive indicators that indicate a vulnerability would be very beneficial to detect and remediate a vulnerability before it is exploited by an adversary.

 

Thanks for your consideration in adding this to the standard.

 

Terrance McKay

Critical Infrastructure Analyst
Idaho National Laboratory



[Date Prev] | [Thread Prev] | [Thread Next] | [Date Next] -- [Date Index] | [Thread Index] | [List Home]