Five Application Security Predictions For 2023

Security experts have cited the shift to cloud native applications as a driver of significant opportunities and challenges in the area of cybersecurity. In a recent ISG Provider Lens™ Cloud Native Services and Solutions report for the U.S. it stated, “The U.S. ecosystem around containers, Kubernetes and related services is entering a more mature phase as developers and the IT community reach a deeper understanding of the benefits and challenges that come with cloud-native technologies.

In addition, traditional security systems based on protecting a perimeter around the enterprise also fall short with cloud-native architectures. Multi-developer, multi-platform environments made up of widely distributed software components require specialized security solutions.”

This is a change that has been in motion for several years and momentum is finally starting to take hold. To that end, below are five predictions in this area that are expected to materialize in 2023. The predictions are based on feedback from enterprise security and DevSecOps professionals over the last 12 months and include the following:

1.    Application security and cloud security will converge:

Over the next 12 months, more applications will be built using a cloud native approach than the traditional, monolithic architecture. Distributed applications that use containers will be impacted by an increasing number of vulnerabilities that span microservices and traverse the infrastructure layer.

The distinction between application security and cloud security has clearly blurred as application security is now affected by the underlying cloud infrastructure, while cloud security professionals now have to take the application layer into account in their attack path analysis.

  • For application security professionals, this means they must now learn to perform an accurate analysis of cloud native applications, which combine analysis of code, container, cluster, cloud and their connections and communications.
  • For cloud security professionals, this means finding a way to add application layer analysis into their existing security posture.

2.    ‘Shift left’ will become ‘Shift everywhere’ 

For the last decade, people have been talking about shifting left. The truth is, the more static your analysis is, the greater number of false positives you will receive, along with alert fatigue. Running a SAST tool doesn’t actually tell you what your application risk is, only that you have a bunch of vulnerabilities, some real, some not.

There’s a real need to tie runtime analysis to signals that you’re getting from your static scanners, so that contextual knowledge is provided of what’s happening within applications. Intelligent analysis that combines user derived signals from static analysis with signals that you get from runtime analysis (shifting to the right) will provide greater truth about the vulnerabilities in your applications, and a true understanding of how they contribute to overall risk.

3.    Greater C-Suite demand for visibility into risk contributions of apps and the teams that build them 

The days when the greatest challenge for the appsec team was ‘What vulnerabilities are in our applications, and how do we remediate them?’ will go away. This will be replaced by the need to establish and report metrics on the risk contribution of each application, and the chain of accountability to the teams that are responsible for their production and security.

Leaders will want to know this so they can allocate resources accordingly to lower their overall risk exposure.

This will force appsec teams to find tools that provide detailed, high fidelity risk profiles for each application within their care that include the ‘risk score’ of their applications (calculated from the total, type, and severity levels of the vulnerabilities that are left without remediation), the type of data that these applications collect, transfer and store, and the number of records that are collected, among others.

4.    There will be a demand for clearer prioritization data, making the Vulnerability Exploitability Exchange (VEX) more popular

Vulnerability management typically means sorting through a mountain of noise to figure out what really needs to be remediated, and what doesn’t, then prioritizing remediation efforts. Appsec professionals will increase their demands on tool vendors to provide clear data on the relative levels of risk that each vulnerability presents, so that they’re not left guessing what to remediate and left to assign precious resources to manual prioritization efforts.

This shift will call for a clear, consistent data format for communicating the prioritization information that is machine readable to enable automations and integrations. The Vulnerability Exploitability Exchange (VEX) will become more popular as a result.

5.    Software supply chain security will finally have a clear definition

But it’s not a simple one. Ask 10 different people what software supply chain security is and you’re likely to get 10 different answers, with some of them being lengthy and confusing. As software supply chain security continues to receive more scrutiny, a more precise and consistent definition will emerge. It will not likely be a simple, one-sentence definition, but clearly defined categories where each have their own definitions and requirements. 

Cloud-native applications present a major challenge for traditional application security solutions for several reasons.

First, visibility is more limited because current tools simply don’t have the ability to comprehensively see what’s happening in distributed applications. These tools were designed to scan large, monolithic blocks of code, and their approach is to treat the code like a big box. Using the same approach on modern software results in even more false positives and redundant vulnerabilities, and the potential for false negatives. Improperly configured cloud infrastructure can also significantly impact the severity of vulnerabilities in the applications, and is one of the most pressing cloud-native security concerns.

While modern applications can be game-changers when it comes to business agility, securing them introduces new challenges and requirements that beg the question - why do we continue to use traditional application security solutions to secure modern software?

Cloud-native applications represent a new paradigm, and a corresponding shift in how we approach application security is necessary to accompany this shift.

Dean Agron is  CEO and co-founder of Oxeye 

You Might Also Read: 

How IAST Improves Application Security & Six Steps to Effective Deployment:

___________________________________________________________________________________________

If you like this website and use the comprehensive 6,500-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


« Ukraine Signs Cyber Security Deal With NATO
Who Foots the Bill For A Data Breach?  »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

MIRACL

MIRACL

MIRACL provides the world’s only single step Multi-Factor Authentication (MFA) which can replace passwords on 100% of mobiles, desktops or even Smart TVs.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

Intruder

Intruder

Intruder is a cloud-based vulnerability scanner that finds cyber security weaknesses in your digital infrastructure, to avoid costly data breaches.

CCN-CERT

CCN-CERT

CCN-CERT is the Spanish national government computer security incident response centre.

Ground Labs

Ground Labs

Ground Labs is a security software company dedicated to making sensitive data discovery products that help organisations prevent sensitive data loss.

SERMA Safety & Security (S3)

SERMA Safety & Security (S3)

SERMA Safety & Security provides a comprehensive cybersecurity offering incorporating Expertise, Evaluation, Consultancy and Training, covering hardware, software and information systems.

Advantech

Advantech

Advantech is a leader in providing trusted innovative embedded and automation products and solutions. Activities include IoT security.

OneWelcome

OneWelcome

Onegini and iWelcome have merged to become OneWelcome, the largest European Identity Access Management Saas Vendor.

Simeio Solutions

Simeio Solutions

Simeio is a complete Identity and Access Management (IAM) solution provider that engages securely with anyone, anywhere, anytime.

Defence Intelligence

Defence Intelligence

Defence Intelligence is an information security firm specializing in advanced malware protection.

Forum of Incident Response & Security Teams (FIRST)

Forum of Incident Response & Security Teams (FIRST)

FIRST is the global Forum of Incident Response and Security Teams.

Energia Ventures

Energia Ventures

Energia Ventures is a three-month intensive accelerator for entrepreneurs with an innovative business in the energy, smart grid, cleantech, and cybersecurity sectors.

Nucleon Security

Nucleon Security

Nucleon Endpoint Detection and Response EDR is the most effective way to protect the value created by your organization against any threat.

Delinea

Delinea

Delinea is a leading provider of cloud-ready privileged access management (PAM) solutions that empower cybersecurity for the modern, hybrid enterprise.

SK Shieldus

SK Shieldus

SK shieldus are a converged security provider with business capabilities in both cybersecurity and physical security based on Big-Tech.

Abertay cyberQuarter

Abertay cyberQuarter

The Abertay cyberQuarter is a cybersecurity research and development centre housed within Abertay University.

Lansweeper

Lansweeper

Lansweeper is an IT Asset Management platform provider helping businesses better understand, manage and protect their IT devices and network.

Spec

Spec

Spec is the only no-code orchestration platform that protects enterprise fraud defenses from being blocked, bypassed, and manipulated by modern attack tactics.