Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Collision Course: Keeping Up With Digital Complexity in an App-Enabled World

There’s no question the world is getting more agile. These days even companies in traditional brick and mortar industries, those luddites and laggards from the old school, are transitioning their business logic to web sites and apps. 

There’s no question the world is getting more agile. These days even companies in traditional brick and mortar industries, those luddites and laggards from the old school, are transitioning their business logic to web sites and apps. 

The complexity this causes can be staggering. If you’re wondering why we still see so many breaches today even as our security processes and technologies have become ever-more fortified, this is the shift you’re looking for. 

Applications have become the infrastructure of the internet. They are in everything from phones to thermostats, cars to power grids. And for every digital transformation enabled by apps, the application itself is a primary target, along with the business logic it supports and all its underlying data. 

For one thing, an app isn’t just an app anymore. To form an application environment, there are a significant number of components: a proxy, an app server, a web server, the ingress controller for the container environment. You might run within containers. You might have an SDK on the client side. The list goes on (and on). 

And what’s more, the way applications are built keeps changing. In addition to the rapid cadence of iteration and releases brought about by the shift to Agile and DevOps, there are always new APIs, languages and devices entering the picture. Since released, ThinkPHP has proved to be very popular with web developers, but in part because of that popularity, today we’re seeing a significant portion of breaches associated to PHP. 

And then there’s the underlying business logic. Until the computing revolution and the internet, business logic was manual and offline. Functions like HR and finance kept records and drove processes in documents and spreadsheets stored in filing cabinets. Today, with SaaS-based business applications like Workday and Salesforce, those records and file cabinets are online and those processes are vulnerable to manipulation. 

Examples of this are all around us. Beyond connecting friends across distances, Facebook is also a direct marketing application. It provides a way for companies and other organizations to reach thousands of people instantly. The “business logic” this is replacing used to involve a great deal of physical effort: direct mailers, door-to-door campaigns, advertising.

Any case of transformed business logic creates the potential for new avenues to exploit the system in ways that people never imagined. If a malicious entity were to obtain stolen records of Facebook users, and then apply that information to misuse the platform’s functionality…well, we’ve seen what could happen.  

Advertisement. Scroll to continue reading.

Social media is just one well-known example, and it’s only scratching the surface of the types of compromises we’re likely to see in the years to come as our transition to a digital world accelerates. Flaws will exist in digitizing business processes, leaving them open to manipulation. People, being people, won’t always think through the possible consequences of turning those processes into applications. 

What kinds of exploits could there be for HR-as-a-service? How could good AI be manipulated to do bad things? How might a hack into an industrial control system disrupt a manufacturing process? Along with understanding the vulnerabilities in the actual application infrastructure, security pros need to be asking themselves these kinds of questions. 

So are we seeing more breaches? Yes, but it’s not because the security industry isn’t keeping up. It’s because the threats to applications have become so much larger. Along with the increasing sophistication, creativity and dedication of malicious actors, there are just so many areas to target. 

But at the same time, it’s not as if we’re trying to caution you to abstain from your own digital transformation and enabling your business through automation. The value to be gained from your application portfolio is just too great. The genie is out of the bottle. 

Just like the threat actors do, security pros need to adapt and keep pace. As you work to develop a new app or service, you have to anticipate that securing the system and protecting the business today is about much more than vulnerabilities in your code. You have to start thinking through how any new, digital business logic could be manipulated. And in today’s DevSecOps environments, you don’t have weeks or months to accomplish your threat modeling. 

The best way for the security industry to meet the challenge of modern applications and modern app development is to adopt a modern way of supporting those from a security perspective. 

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Application Security

PayPal is alerting roughly 35,000 individuals that their accounts have been targeted in a credential stuffing campaign.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

Application Security

Drupal released updates that resolve four vulnerabilities in Drupal core and three plugins.