secure programming language

The same 10 software vulnerabilities have caused more security breaches in the last 20+ years than any others. And yet, many businesses still opt for post-breach, post-event remediation, muddling through the human and business ramifications of it all. But now, a new research study points to a new, human-led direction.

The following discusses insights derived from a study conducted by Secure Code Warrior with Evans Data Corp titled 'Shifting from reaction to prevention: The changing face of application security' (2021) exploring developers attitudes towards secure coding, secure code practices, and security operations. Read the report.

‍‍In the study, developers and development managers were asked about their common secure coding practices. The top three methods highlighted were:

  • Scanning applications for irregularities or vulnerabilities after they are deployed
  • Scrutinizing write code to inspect for irregularities or vulnerabilities
  • The reuse of pre-approved code that is known to be secure

Developers still view secure code practices as a reactive practice but slowly acknowledge it as a human issue with a focus on starting left.

So what is this telling us? Two of the top three responses are still focused on reactive approaches, the first dependent on tooling (scanners) and the second on the developer (i.e., human) performing manual checks – in both cases after the code is written. Vulnerabilities detected using these methods have to be kicked back to the development team for rework with knock-on effects on project timelines and project costs.

Whereas #3 recognizes the benefits of proactively writing software that is protected from vulnerabilities in the first place. This highlights a shift to starting left – a proactive and preventive approach that bakes security into software right from the start of the software development lifecycle.

Reactive equals EXPENSIVE

According to an IBM study, it is thirty times more expensive to fix vulnerabilities in post-release code than if they were found and remediated at the beginning. That's a powerful incentive for a new proactive and more human approach to the defense of software security that equips developers to code more securely, right from the start.

This is what you could call a human-led defense. But to get developers to start caring about security, it has to become part of the way they think and code every day. This is a call for new approaches to training that are hyper-relevant to developers' everyday work and inspire them to want to learn – neither of which can be said of current training models.

To create a proactive security culture, new training is needed that:

  • makes secure coding a positive and engaging experience for developers as they increase their software security skills
  • encourages developers to view their daily coding tasks through a security mindset
  • makes secure coding intrinsic to their daily workflow

When these threads come together, vulnerabilities are prevented from occurring in the first place, allowing teams to ship quality code faster, with confidence. Read the full report to explore the changing face of software security with analysis and recommendations on how organizations can stop repeat vulnerabilities from happening and experience a positive shift in security culture throughout the SDLC. Learn how to:

  • Ensure security is considered from the start of the SDLC
  • Take a human-led approach to secure coding
  • Stamp out poor coding practices for good

Get the report now >


Found this article interesting? This article is a contributed piece from one of our valued partners. Follow us on Twitter and LinkedIn to read more exclusive content we post.