Application security for a secure enterprise

Remember when you clicked on a legitimate web application but were redirected to an entirely different site with malicious links? Then you have faced a very common web app vulnerability attack vector – a redirect attack or what is now well-known as cross-site scripting (XSS).

Vulnerabilities in applications are common, in fact, they are almost rampant. This fact is reinforced in Veracode’s annual State of Software Security report – 76% of applications reveal at least one security flaw. Of this, around 24% fall in the high severity category. Given this scenario, application security has become extremely critical.

What is application security?

Application security or AppSec is the process of fortifying the application layer during the software development lifecycle (SDLC) to protect or ‘harden’ apps against cyber-attacks. Application security usually involves using a combination of hardware (such as secure routers), software (firewalls and anti-virus programs), and procedures (automated security tools and periodic security audits) to identify, fix and defend against security vulnerabilities and prevent malicious attacks.

Application security best practices

As enterprises adopt apps for many purposes, both internal and external, the number of apps they use increases every year. Apps are used by employees to collaborate, manage finances and leave applications, even avail of health benefits from the company. In addition, there are project management tools and customer collaboration apps, besides market-facing apps that enterprises may invest in as value propositions. In developing and managing these apps, application security is not a one-time activity; it is an ongoing journey. In fact, the increasing adoption of DevSecOps is ample proof that application security testing is gaining more favor than ever with enterprises.

Why is AppSec critical?

As per Verizon’s 2020 Data Breach Investigations report, 43% of data breaches involved web applications.

As applications become ‘more social’ with each other thanks to a growing number of APIs, this comes with its own set of security risks. Gartner estimates that in the next two years, APIs will be the highest targeted attack vector.

The advent of the cloud, the evolution of tech and accelerated enterprise digitalization, greater mobile device and internet penetration– all of these have significantly widened the attack surface for internal, web, and mobile applications. As an example, over 50 lakh HDFC Bank customers use the mobile banking app, and Axis Bank crossed 1 million users on WhatsApp Banking. Web applications are used by even more customers, and this is true for many organizations and businesses.

A single exposure to a malicious cyber-attack or data breach due to a code flaw or an unpatched security loophole could lead to sensitive or confidential data exfiltration. Externally, this could lead to a corresponding negative impact on the business image as well as damage in trust and reputation. Internally, it is a drain on time, effort, and resources. Hence, application security testing, assessments, and stringent protocols are invaluable to preserve the Confidentiality, Integrity, and Availability cybersecurity triad.

Best practices in Application Security

Edgescan’s 2021 Vulnerability Statistics Report reveals an astounding fact – the oldest vulnerability discovered has been around for over two decades! Veracode’s findings drive home this fact – around 50% of application security issues are not closed even after six months.

Writing bad code, misconfigurations, inadequate authentication, authorization and access control errors, poor encryption, and old, unpatched vulnerabilities – are some examples that create security gaps in applications. According to the EC Council, common cyber-attack pathways include SQL injections, XSS, parameter tampering, directory traversal, cross-site request forgery (CSRF), sessions attacks. Most of these also feature in the OWASP top 10 list. Vulnerabilities can vary by programming language.

Some of the best practices to ensure application security are:

  • Building a security mindset in the organization: Increasing awareness about the latest cybersecurity threats, providing training and certification to developers in the area of application security is the need of the hour. This ensures that security is inherently part of application design. It also emphasizes that security is everyone’s responsibility. 
  • Secure coding practices: Writing secure code is the first step to eliminating a majority of hack-and-exploit possibilities. In 2017, software analysis firm CAST detected more than 1.3 million vulnerabilities inover 1,380 applications as a result of errors and ‘lazy’ coding.Writing secure code will also ensure that the app doesn’t keep going back to the drawing board, thereby pushing up development and maintenance costs.
  • Adopting DevSecOps: Security architecture built-in into the software development phase will ensure that applications are safe-guarded against malicious attacks. Adherence to secure coding standards, threat modelling, code reviews and vulnerability assessments are part of this process. Ensuring regular patch updates will help close the loop by tackling the maintenance aspect. In an increasingly regulatory environment, choosing security with agility can emerge as a game-changer.
  • Employing Application Security Testing Tools: Using tools to test your application before release will enable all-round weeding out of security vulnerabilities.Veracode’s SOSS report states that a team with good practices such as frequent, regular scans using a variety of scan types including SCA) on a less-than-ideal application would take 6 months to close 50% flaws. The same exercise can take a year for an organization that does only static, infrequent and irregular scans.
    • Static Application Security Testing (SAST) or white-box testing helps zero in on loopholes in the source code. It also ensures that code is written in line with industry-framed secure coding practices.
    • Dynamic Application Security Testing (DAST) or black-box testing as the name implies, can bring out vulnerabilities in a runtime environment. A combination of SAST and DAST tools can make remediation faster by close to a month, as per Veracode.
    • Software Composition Analysis (SCA) is ideal for third-party applications and software.
    • Vulnerability Assessment and Penetration Testing (VAPT) for web applications, mobile applications and network helps identify vulnerabilities and assess if specific issues can be exploited by hackers in a real-world scenario. Advanced API Penetration Testing solutions, such as Entersoft’s API Critique, can help you remediate critical risks based on OWASP’s list and as per the CVSS risk rating.

Cybersecurity expertise through Entersoft as a Managed Security Service Provider (MSSP)

For enterprises that use multiple apps, but do not want to invest in an in-house team to secure these, it makes sense for them to work with an MSSP. This allows them to focus on their business and customers while being assured that the experts are on the job. Application Security Testing outsourced to Managed Security Service Providers (MSSPs) such as Entersoft Security ensures a spot-on assessment of vulnerabilities by certified security experts. A periodic assessment, bi-annual or annual, is ideal to ensure a continued vulnerability-free cycle.