www.industryarchive.org - B2B Resources & Solutions Community for B2B Professionals
Column Information Security Technology Software Programming Networking

Top Application Security Threats

By: Nori De Jesus

Top Application Security Threats

Application security isn’t a threat it’s a promise every company needs to keep. Review the top application security threats and the ways to counter them.

Companies can’t survive without apps. From back-end software to consumer-facing apps and cloud-based services, applications are now a critical part of the IT ecosystem. The problem is apps aren’t inherently secure. In fact, 80 percent of all Web applications contain at least one security bug; the “average” app contains more than 40. More worrisome is that 69 percent are vulnerable to sensitive data exposure.

The result? Hackers are always looking for new and more efficient ways to compromise apps, steal critical data or deny network service.

The Changing App Landscape

Designing applications are no easy task, and the work is getting more difficult as both C-suite and consumer expectations rise. Users want Web apps to perform flawlessly, mobile versions to include complete functionality while executives demand shorter time-to-market and better ROI for every app developed. IT pros are stuck: Do they skimp on security to meet deadlines — knowing full well that on-the-fly adaptations will be necessary to secure user data — or risk the ire of executives demanding faster app releases and improved support?

Add the growing need for mobile-first and mobile-only apps, and it’s no wonder that applications are being pushed out with multiple flaws even as cybercriminals look for the easiest route to exploit existing software.

So, how do companies address the changing app security landscape? Knowledge is power — and it all starts by understanding the top app security threats.

Testing

Testing should enhance your security posture rather than hamper it, right? Depends on your methodology. Hackers are looking for the easiest way to compromise corporate networks, meaning the “simple” internal app you just released could be a high-priority target.

Timid testing is the boon of cyber bad guys: If IT teams assume that apps aren’t in the firing line because your company is too small, the app isn’t worth hacking, or there’s no way to compromise it, you’re headed for a breach. Test all apps thoroughly and give developers time to fully “break” software before going live.

DoS and DDoS

Not all attacks are designed to steal corporate information or compromise servers. Some are meant to sow chaos and disorder — denial of service (DoS) and distributed denial of service (DDoS) efforts can quickly sideline your entire network. Sudden upticks in traffic or multiple requests from the same IP are often harbingers of DDoS attacks; design your apps with detection and reporting in mind to avoid getting burned.

SQL

Sixty percent of apps are vulnerable to SQL attacks. Why? Because most apps don’t prevent users from making use of multiple commands in the SQL username or password query fields. Malicious actors can automate SQL request to see if your app has the proper protections or is vulnerable to attack. Eliminate string delimiters and client-side debug pushing to help avoid this issue.

XSS

Known as cross-site scripting (XSS), this occurs when attackers alter the function of an app by injecting new script. If successful, they get total control of your website or application — and all the content it delivers. Improved content security policies and input validation are key to defeating this threat.

Stock Permissions

How are you building new apps? It makes sense to use common code that provides basic functionality — instead of reinventing the wheel, why not leverage stock application programming interfaces (APIs)? Here’s the problem: Some of this code is inherently vulnerable or may rely on stock permissions that can be manipulated by hackers. Evaluation of all code is essential.

Hijacking Sessions

It’s a good idea to assign unique session IDs to visitors, but you need to regularly test apps for vulnerability to mid-session hijacking that could give hackers total control. Opt for randomly generated and encrypted session IDs combined with reliable hacker detection.

Zero-Day

Sometimes flaws are overlooked. If your app goes live and hackers immediately compromise the program, you’ve got a zero-day problem. Using in-house code and targeted security measures can reduce the chance, but if it happens, be prepared to pull the app and get it fixed ASAP.

The Wrap-Up

Applications aren’t inherently secure. The need for speed-to-market and usability, meanwhile, increases the risk of native weaknesses or emergent vulnerabilities. Ready to dig deeper and tackle some of the top app challenges? View the slideshow below. 



Author Bio: Nori De Jesus is Global Director of Marketing at Column Information Security. De Jesus brings more than 20 years of experience as an advent marketer and business strategist working with software manufacturers and launching proprietary software solutions into the market. With expertise in BPM and case management B2B marketing, she focuses on innovation and making a difference by maintaining agility as the technology climate continues to shift. De Jesus is an evangelist in educating buyers through their technology-purchasing journey via content and research.

Top Application Security Threats slideshow created by Column Information Security
Contact Sponsor