Writing good quality code is not enough to improve the security of your applications. It is essential to foster and maintain a security-first mindset and environment. This will minimize the number of vulnerabilities in your code and ultimately reduce the risk of an extremely costly data breach within your organization.

You can achieve this in a number of ways but the human element is absolutely critical. All the tools in the world won’t stop vulnerable code from being released because it needs to be produced by a developer who has security front-of-mind. Read on to discover the 8 tips to turn you into an Application Security pro!

  1. Simplify – Simply put, less code results in fewer bugs. Write clean reusable code. Reducing the size of your code base can decrease the attack surface of your application, improve maintainability and make code reviews easier. Similarly, minimising the number of third-party libraries you use can reduce your exposure to supply chain attacks.
  2. Shift-left – The cost of a data breach is astronomical in both financial (on average, $4m) and reputational damage. The earlier in the Software Development Lifecycle (SDLC) a vulnerability can be caught the cheaper it will be in time, money and effort to resolve. Embedding security into the design process can ensure that vulnerabilities are minimised during development.
  3. Develop, learn & stay up to date – Attackers are constantly evolving their skills and so should you. Keeping your finger on the pulse to stay up to date with the latest threat intelligence and vulnerability lists will help shorten the time needed to tackle your next security risk. It’s crucial to learn new things, try out the latest tools, and keep up with security and programming best practices.
  4. Communicate effectively – Clear and open communication is essential for a healthy team and organization and it is just as important for security for a few reasons. Ensuring everyone is on the same page can help to avoid misunderstandings and miscommunication. It can also help to identify potential security risks early on before they have a chance to cause serious damage. Fostering an environment of open communication can help to build trust between security team members and other stakeholders. When everyone feels comfortable communicating openly about security, it becomes easier to identify and resolve potential issues before they cause serious harm.It is also important to create clear lines of communication for external parties. As a minimum, you should have a contact available to raise security issues to. One way of doing this is creating a security.txt file. Going even further, consider running a bug bounty program to incentivize security researchers to find and disclose vulnerabilities.
  5. Develop a security mindset – Be paranoid. Think like an attacker. Increase your preparedness by planning for the worst, and running through ‘what if’ scenarios and playing out how you would respond. Even the best tooling cannot pick up some types of vulnerability such as business logic flaws (keep an eye out for our upcoming blog on this!). This is why it is important to have and be good at critical code reviews. Don’t assume a single protection mechanism is sufficient, always use multiple layers as part of a good defence-in-depth approach. This means that if one layer of security is breached, the other layers will still be able to protect the system.
  6. Become a security champion – It’s important that everyone inside an organization is aware that security is one of their responsibilities. Security doesn’t have to be a chore, find ways to make it engaging. Championing security and secure coding practices within your team and organisation doesn’t have to be all or nothing. Start with something small such as security linter plugins and nurture that cultural shift towards things like security-focused workshops until secure code feels like second nature.
  7. Automate – Automate the boring repetitive stuff. You don’t have time to test for every vulnerability and you can’t do it faster and more reliably than a computer. Invest in CI/CD, automated testing and integrate tools such as SAST, DAST, and SCA scanners. This will multiply your effectiveness and free up your time to focus on the human side of AppSec, improving you and your team’s knowledge and preparedness, something that tools can’t do for you!
  8. Learn from your mistakes – Don’t beat yourself up when you make mistakes or find vulnerabilities in your code. A good developer learns from their mistakes, a great developer also learns from the mistakes of others. Be aware that when finding and resolving a vulnerability it and slight variations of it may exist in multiple places across the organization. Gain experience from going to talks and doing practical examples, such as our secure coding Application Security labs.

Embedding security into your day-to-day development processes is a lot more simple than you may think. Put some time aside in your week to learn about the latest threats. Develop your skills in your language(s) of choice. Shift left. Put yourself in the shoes of an attacker and beat them, and more. That way you can become an AppSec pro!

Learn More: Immersive Labs and Application Security

In a report, Imperfect People, Vulnerable Applications, we put together with Osterman Research, we found that 81% of developers have knowingly released vulnerable applications. Don’t be one of them! Read the report here to find out more. Want to know more about how Immersive Labs upskills developers in Application Security? Visit our application security product page.

Check Out Immersive Labs in the News.

Published

September 8, 2022

WRITTEN BY

Mat Rollings

Senior Application Security Engineer