2015-10-25T12:49:38Z

When evaluating Application Security, what aspect do you think is the most important to look for?

Ariel Lindenfeld - PeerSpot reviewer
  • 18
  • 218
PeerSpot user
16

16 Answers

SimonClark - PeerSpot reviewer
Real User
Top 5Leaderboard
2021-09-16T15:40:35Z
Sep 16, 2021

Most companies have hundreds of apps so it is impractical to ensure every single app is always meeting your security policies especially when they may have third-party components embedded. Another way to approach this may be to look at zero-trust networking and micro-segmentation. Using low-cost cloud-based micro-segmentation tools you can prevent any new code from running on servers and apps. 


Furthermore, keep legacy software and OS operational that may not be receiving security updates anymore. Even if a third-party component gets infected the zero-trust approach will prevent it from launching. Additionally, if a device did get infected with ransomware the micro-segmentation would prevent the ransomware from moving laterally throughout the network - this is an area most networks are not protected - 


Summary


Micro-segmentation and zero-trust are recommended by Gartner and Forrester as a key initiative for every enterprise. It will help you secure applications and will add a lot more security, visibility and control to your network.

Search for a product comparison in Application Security Tools
Real User
2020-10-09T17:00:45Z
Oct 9, 2020

I would check the authentication steps required. How does the data storage work in-app? Encryption and if any ciphering algorithm is used in applications.

Rony_Sklar - PeerSpot reviewer
Community Manager
Oct 11, 2020

@Nijesh V P Thanks for weighing in!

PeerSpot user
VG
Real User
Top 5Leaderboard
2021-09-20T07:14:16Z
Sep 20, 2021

Multiple aspects need to be looked at. I'm listing a few critical ones:


1. Hidden passwords and secrets within the application.


2. Check IaaC, Docker, K8 scripts - do they have the right configuration? Wrt Kubernetes and "Hardening Guidance" were released by NSA and CISA (Cybersecurity Technical Report). You need to check if these checks are successful.


3. Validate open-source security vulnerabilities (SCA). This is one area that many projects miss out on and is a very important one to focus on. Read the May 12 release (from US Whitehouse) around this.


4. Do dynamic application security testing using the application URL, in addition to static code check.

reviewer1548102 - PeerSpot reviewer
Vendor
2021-04-05T22:23:39Z
Apr 5, 2021

- Supported Languages


- Integration into CI/CD Pipelines


- Feedback loop to various roles:


like Senior Leadership: Dashboard / High Level Metrics


Developers & Security Professionals : IDE Integration/CICD Plugins/GitHub Actions


- Suggests remediation


- Filter out false positives


- Scan for only certain vulnerability types / signatures


- Scan times vs. Code Scanning coverage


-on-premises solution


-complies with compliant  standards like OWASPS,PCI, HIPPA etc

CY
Vendor
2021-02-03T19:58:40Z
Feb 3, 2021

Application Security solutions need to work for developers and facilitate their interaction with AppSec including things like training/education. It needs to be fast enough to work on the main CI/CD pipeline and it needs to be trustworthy.

it_user713619 - PeerSpot reviewer
User
2017-08-02T20:10:59Z
Aug 2, 2017

understand the development lifecycle and embed appropriate controls

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: March 2024.
765,386 professionals have used our research since 2012.
it_user462063 - PeerSpot reviewer
Real User
2016-06-14T19:02:57Z
Jun 14, 2016

Secure User access solution, (2 factor authentication etc). Ability to provide only the required user access privileges based on user type. Secure communication between user and application and application and database. Encryption of database depending on sensitivity of data.

it_user406956 - PeerSpot reviewer
Real User
2016-03-16T13:04:18Z
Mar 16, 2016

Applications is not an easy task -- especially when the application is in a constant state of flux to accommodate and adapt to business needs. One of the most important, yet overlooked aspects of application security is to know what you are defending and to understand it properly. It's critical to have an understanding of an application from the outside-in of what technologies it relies on; potential risks associated with it; and organizational impact associated with a security breach in that application.

Properly understanding an application allows you to identify possible weak spots and also helps you narrow down your scope during testing, as well as knowing what vulnerabilities, bad coding practices and patches your organization need to watch out for. It's good to also keep in mind that understanding a target is the first step an attacker takes -- knowing about, and fixing that bug or mis-configuration before an attacker exploits it is the aim of the game.

Furthermore, while aiming to prevent security vulnerabilities is a step in the right direction towards reducing your risk surface, preventive measures alone are not going to provide you with evidence to back-up your efforts. Even the best and brightest security conscious engineers miss a vulnerability or a patch now and then -- it’s part of being human.

You need to back-up your application security efforts with frequent testing. Unfortunately, it’s very difficult to manually pen-test an application at the speed at which new code gets deployed. Moreover, manual testing can get very costly very quickly, and is not salable. Automated security testing helps organizations test for vulnerabilities against an increasingly growing threat surface very quickly and in a scalable manner at a low, predictable costs, meaning that new code can roll off the assembly line faster without compromising your application's security baseline.

So in summary, know what you're trying to secure well, test continuously, and leverage the agility of automated testing to build security into applications as opposed to bolting it on.

it_user388452 - PeerSpot reviewer
Real User
2016-02-15T12:21:54Z
Feb 15, 2016

Simply, I would want to know where my risk is, with real intelligent information with metrics and not noise

it_user376290 - PeerSpot reviewer
Vendor
2016-01-25T20:34:28Z
Jan 25, 2016

Potential for vulnerability, reputation of the app and usage pattern

it_user359346 - PeerSpot reviewer
Vendor
2015-12-20T04:17:13Z
Dec 20, 2015

The most important aspect to look for in Application Security should be about Data Handling. It should be able to answer the basic questions like where does the data from the application go, who has access to the data and how long does the data need to be accessible for consumption which the Application may or may not expose.

it_user350178 - PeerSpot reviewer
Real User
2015-12-03T15:43:42Z
Dec 3, 2015

I think that is important to review if the problem of maintenance which were mention before was correct. And we can also see Secure SDLC, the design, the deployment and the maintenance

it_user349767 - PeerSpot reviewer
Vendor
2015-12-02T22:23:54Z
Dec 2, 2015

Secure SDLC, start with security Requirements (ASVS) - Design (Threat Modeling) - Devlopment (Coding best practices & SCA) - Testing (VA/PT) - Deployment (configuration, network appliances)

it_user349692 - PeerSpot reviewer
Real User
2015-12-02T19:34:39Z
Dec 2, 2015

Documentation and technical support if application is retail. If a developing application well defined coding standards along with documentation.

it_user344145 - PeerSpot reviewer
Consultant
2015-11-21T15:47:39Z
Nov 21, 2015

Ability to lock down configuration settings.

it_user338127 - PeerSpot reviewer
Real User
2015-11-09T07:27:20Z
Nov 9, 2015

Data Exploring and Charting.

Application Security Tools
Application security is a significant challenge for software engineers, as well as for security and DevOps professionals. It comprises the measures taken to improve the security of online services and websites against malicious attacks by finding, repairing, and preventing security weaknesses and vulnerabilities.
Download Application Security Tools ReportRead more

Related Q&As

Application Security Tools experts

Adrian Cambronero - PeerSpot reviewer
Diana Alvarado - PeerSpot reviewer
Jonathan Ramos G. - PeerSpot reviewer
Prateek Agarwal - PeerSpot reviewer
Nagendra Nekkala - PeerSpot reviewer
Hugo Alexis Espinoza Naranjo - PeerSpot reviewer
Edwin Solano Salmeron - PeerSpot reviewer
Nadeem Syed - PeerSpot reviewer