What’s the role of security testing in software development?

Security threats are on the rise, and they are relentless. As almost every company is digitally transformed into a technology company, our cumulative exposure to risk has grown exponentially. If you’re developing custom software and applications, you have to build it on a foundation of robust security. However, for a variety of reasons, enterprises across industries continue to make cyber security a low priority.

A recent study found that only 36% of respondents stated that cyber security teams were involved in the opening stages of digital initiatives. At the same time, 60% said that there was an increase in cyber attacks over the past year. The cost of data breaches has also risen over the last five years to an average of $3.92 million. For small- and medium-sized enterprises, this could spell certain death. So regardless of the size of your software development project, security should play an important role to ensure business continuity.

According to Igor Fedulov, CEO of Intersog, “there’s a general misconception that you only need to engage in security testing like SAST, IAST, database security scanning, or penetration testing for large enterprise projects. But this would be a grave mistake as even small development projects make ideal targets for modern malware to exploit them as nodes in massive mining and DDoS attacks.”

What are the newest cyber attacks to look out for?

With cyber attacks constantly developing and getting sneakier, we look at some of the newest attacks that companies must look out for. Read here

What is security testing?

Security testing can be described as a type of software testing that’s deployed to identify vulnerabilities that could potentially allow a malicious attack. By engaging in this activity, security teams can uncover all loopholes in the system to prevent the loss of information, revenue, and a negative impact on brand value.

The primary objective here is to detect all possible risks before the software is integrated into enterprise infrastructure. This approach also provides developers with ample time to fix these problems before it becomes a significant security incident.

According to Bethan Vincent, marketing director at Netsells, podcast host, and speaker, “security testing is an extremely important part of the software development process, regardless of the platform you’re building for. Hackers love security flaws, also known as software vulnerabilities. By exposing and fixing these vulnerabilities before a system is live, you can have confidence that the platform and security controls tested have been built in accordance with best practices.”

How 5G introduces new security vulnerabilities

With 5G set to drive a new era of IoT adoption, enterprises need to think about the possibility of new security vulnerabilities. Read here

When time to market is critical, it’s natural for bugs to pop up between the lines. But these can’t be left to be dealt with later. After all, bugs lead to data breaches, the loss of data, production delays, and even regulatory fines.

With the likes of the General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA) in full effect, software security testing is now a business priority.

Types of security testing

As the threat level continues to evolve, enterprises have also developed a variety of security testing protocols to mitigate risk and secure digital products. While there are plenty of testing tools and philosophies, the leading approaches are as follows:

Dynamic Application Security Testing (DAST)

DAST analyses the software from the outside in and tests exposed interfaces for bugs. This security testing model boasts a low-level of false-positive results and can be performed even when the source code isn’t available.

This approach has a reputation for accurately identifying externally visible vulnerabilities. It can be leveraged to test any software regardless of the programming language, as long as test scripts are readily available.

However, DAST’s dependence on test scripts makes testing difficult. Often, you’ll need security experts to write these tests, and this could prove challenging due to the tech talent shortage. Furthermore, as it only focuses on external access, it can completely ignore insider threats that are becoming the norm.
DAST also falls short when it comes to providing extensive information about the bugs in the software. So it can quickly become resource-intensive to find the root cause of the vulnerability, making it incompatible with modern DevOps approaches.

How DevOps works in the enterprise

How DevOps works in the enterprise — it’s all about rapidity of release, but without sacrificing and compromising on quality in the digital world. Read here

Interactive Application Security Testing (IAST)

IAST can be described as a much-needed improvement to DAST because it enables an in-depth analysis of the software and not just exposed interfaces.

However, this security testing model isn’t code agnostic and requires the support of programming languages that can run within a virtual runtime environment.

Code that’s supported by IAST:

  • C#
  • Java
  • NodeJS
  • Python

According to Jeff Williams, co-founder and CTO at Contrast Security, “DevOps has accelerated software development dramatically, which has created great pain for security teams that traditionally perform relatively slow testing. Moving from annual security testing to daily security cadence is simply incompatible with legacy approaches to automated testing where a centralised team of experts run tools like static analysis and dynamic scans.”

“However, DevOps has also spawned the ‘shift left’ movement which focuses on moving security earlier in the software development lifecycle. Using new technologies like interactive application security testing and runtime application self-protection (RASP) empowers developers to do their own security, which is far more effective and efficient than the old ‘tool soup’ approach. Ultimately, we are far better off with DevOps and automated software pipelines that provide great testing infrastructure and much more effective security.”

Static Application Security Testing (SAST)

SAST focuses on analysing the source code from the inside-out. As it leverages our fundamental knowledge of vulnerabilities when inspecting the code, it can help find and fix all known bugs in the system.

Like DAST, this security testing model can be applied to any programming language and performed during each iteration. This makes it the least expensive security testing approach, but scan times are often slow and don’t fit with continuous automated integration and delivery models.

Penetration testing (or whitehat hacking)

Penetration testing, or ethical hacking, is the process of attempting to breach and exploit a system to identify unknown vulnerabilities. This form of security testing can be automated through software or performed manually. The goal of whitehat hacking is to gather information about the target and test it by identifying possible entry points. There are many approaches to pen testing, like black-box testing, grey box testing, and white box testing.

Information Age’s guide to recruiting ethical hackers

Information Age’s comprehensive guide to recruiting ethical hackers; everything you wanted to know about hacking but were afraid to ask. Read here

To get it right, security testing teams should have in-depth knowledge about all these security testing models and leverage the appropriate ones to maximum effect.

“Nowadays, security testing should be regularly included in software development lifecycles, and application security testing should take on an important role alongside unit and functional testing, user experience, and continuous integration tests,” Fedulov advised. “You can believe your authorisation software is well-tuned, but without application security tests, you can’t be sure your application and your OS (operating system) behave the same way under load or malformed requests, and yes, testing plans are time-consuming, but we have enough automated tools to speed up integration to the production pipeline.”

As there isn’t a comprehensive security testing tool, businesses will need to depend on the expertise of security professionals to address potential issues and resolve them. Although the time to market is critical, a data breach could be far worse. So it pays to expend considerable resources to deliver a robust impenetrable product that keeps your brand name out of the headlines.

Written by Andrew Zola, content manager at Artmotion

Editor's Choice

Editor's Choice consists of the best articles written by third parties and selected by our editors. You can contact us at timothy.adler at stubbenedge.com