Application security


Application security encompasses measures taken to improve the security of an application often by finding, fixing and preventing security vulnerabilities. Different techniques are used to surface such security vulnerabilities at different stages of an applications lifecycle such as design, development, deployment, upgrade, maintenance.
An always evolving but largely consistent set of common security flaws are seen across different applications, see [|common flaws].

Terms

Different techniques will find different subsets of the security vulnerabilities lurking in an application and are most effective at different times in the software lifecycle. They each represent different tradeoffs of time, effort, cost and vulnerabilities found.
Utilizing these techniques appropriately throughout the software development life cycle to maximize security is the role of an application security team.

Application threats and attacks

According to the patterns & practices Improving Web Application Security book, the following are classes of common application security threats and attacks:
CategoryThreats & Attacks
Input ValidationBuffer overflow; cross-site scripting; SQL injection; canonicalization
Software TamperingAttacker modifies an existing application's runtime behavior to perform unauthorized actions; exploited via binary patching, code substitution, or code extension
AuthenticationNetwork eavesdropping; Brute force attack; dictionary attacks; cookie replay; credential theft
AuthorizationElevation of privilege; disclosure of confidential data; data tampering; luring attacks
Configuration managementUnauthorized access to administration interfaces; unauthorized access to configuration stores; retrieval of clear text configuration data; lack of individual accountability; over-privileged process and service accounts
Sensitive informationAccess sensitive code or data in storage; network eavesdropping; code/data tampering
Session managementSession hijacking; session replay; man in the middle
CryptographyPoor key generation or key management; weak or custom encryption
Parameter manipulationQuery string manipulation; form field manipulation; cookie manipulation; HTTP header manipulation
Exception managementInformation disclosure; denial of service
Auditing and loggingUser denies performing an operation; attacker exploits an application without trace; attacker covers his or her tracks

The OWASP community publishes a list of the top 10 vulnerabilities for web applications and outlines best security practices for organizations and while aiming to create open standards for the industry. As of 2017, the organization lists the top application security threats as:
CategoryThreats / Attacks
InjectionSQL injection; NoSQL; OS Command; Object-relational mapping; LDAP injection
Broken authenticationCredential stuffing; brute force attacks; weak passwords
Sensitive data exposureWeak cryptography; un-enforced encryption
XML external entitiesXML external entity attack
Broken access controlCORS misconfiguration; force browsing; elevation of privilege
Security misconfigurationUnpatched flaws; failure to set security values in settings; out of date or vulnerable software
Cross-site scripting Reflected XSS; Stored XSS; DOM XSS
Insecure deserializationObject and data structure is modified; data tampering
Using components with known vulnerabilitiesOut of date software; failure to scan for vulnerabilities; failure to fix underlying platform frameworks; failure to updated or upgraded library compatibility
Insufficient logging & monitoringFailure to log auditable events; failure to generate clear log messages: inappropriate alerts; failure to detect or alert for active attacks in or near real-time

Mobile application security

The proportion of mobile devices providing open platform functionality is expected to continue to increase in future. The openness of these platforms offers significant opportunities to all parts of the mobile eco-system by delivering the ability for flexible program and service delivery= options that may be installed, removed or refreshed multiple times in line with the user's needs and requirements. However, with openness comes responsibility and unrestricted access to mobile resources and APIs by applications of unknown or untrusted origin could result in damage to the user, the device, the network or all of these, if not managed by suitable security architectures and network precautions. Application security is provided in some form on most open OS mobile devices. In 2017, Google expanded their Vulnerability Reward Program to cover vulnerabilities found in applications developed by third parties and made available through the Google Play Store. Industry groups have also created recommendations including the GSM Association and Open Mobile Terminal Platform.
There are several strategies to enhance mobile application security including:
Security testing techniques scour for vulnerabilities or security holes in applications. These vulnerabilities leave applications open to exploitation. Ideally, security testing is implemented throughout the entire software development life cycle so that vulnerabilities may be addressed in a timely and thorough manner. Unfortunately, testing is often conducted as an afterthought at the end of the development cycle. With the growth of Continuous delivery and DevOps as popular software development and deployment models, continuous security models are becoming more popular.
Vulnerability scanners, and more specifically web application scanners, otherwise known as penetration testing tools have been historically used by security organizations within corporations and security consultants to automate the security testing of http request/responses; however, this is not a substitute for the need for actual source code review. Physical code reviews of an application's source code can be accomplished manually or in an automated fashion. Given the common size of individual programs, the human brain cannot execute a comprehensive data flow analysis needed in order to completely check all circuitous paths of an application program to find vulnerability points. The human brain is suited more for filtering, interrupting and reporting the outputs of automated source code analysis tools available commercially versus trying to trace every possible path through a compiled code base to find the root cause level vulnerabilities.
There are many kinds of automated tools for identifying vulnerabilities in applications. Some require a great deal of security expertise to use and others are designed for fully automated use. The results are dependent on the types of information provided to the tool, the quality of the analysis, and the scope of vulnerabilities covered. Common technologies used for identifying application vulnerabilities include:
Static Application Security Testing is a technology that is frequently used as a Source Code Analysis tool. The method analyzes source code for security vulnerabilities prior to the launch of an application and is used to strengthen code. This method produces fewer false positives but for most implementations requires access to an application's source code and requires expert configuration and much processing power.
Dynamic Application Security Testing is a technology, which is able to find visible vulnerabilities by feeding a URL into an automated scanner. This method is highly scalable, easily integrated and quick. DAST's drawbacks lie in the need for expert configuration and the high possibility of false positives and negatives.
Interactive Application Security Testing is a solution that assesses applications from within using software instrumentation. This technique allows IAST to combine the strengths of both SAST and DAST methods as well as providing access to code, HTTP traffic, library information, backend connections and configuration information. Some IAST products require the application to be attacked, while others can be used during normal quality assurance testing.

Security protection for applications

The advances in professional Malware targeted at the Internet customers of online organizations have seen a change in Web application design requirements since 2007. It is generally assumed that a sizable percentage of Internet users will be compromised through malware and that any data coming from their infected host may be tainted. Therefore, application security has begun to manifest more advanced anti-fraud and heuristic detection systems in the back-office, rather than within the client-side or Web server code. As of 2016, runtime application self-protection technologies have been developed. RASP is a technology deployed within or alongside the application runtime environment that instruments an application and enables detection and prevention of attacks.

Coordinated vulnerability disclosure

describes Coordinated Vulnerability Disclosure as a “process for reducing adversary advantage while an information security vulnerability is being mitigated.” CVD is an iterative, multi-phase process that involves multiple stakeholders who may have different priorities and who must work together to resolve the vulnerability. Because CVD processes involve multiple stakeholders, managing communication about the vulnerability and its resolution is critical to success.
From an operational perspective, many tools and processes can aid in CVD. These include email and web forms, bug tracking systems and Coordinated vulnerability platforms.

Security standards and regulations