+41 44 667 77 66 info@clue.ch

Application Security Consulting

While current discussions about cyber security often revolve around network vulnerabilities and malware, one of the most important aspects remains under the radar: application security. This is an often neglected but important aspect that can make or break a company’s digital resilience. Most cyber attacks would not even be possible if the attacked software had been developed without security vulnerabilities.

It is therefore essential to implement measures to improve the security of in-house software developments in the long term. This allows existing gaps to be closed and new ones to be avoided. This is the approach that Clue pursues with its Application Security Consulting Service.

Conventional application security consulting services on the market usually choose an approach that begins with a penetration test of the application. However, this approach is neither sustainable nor effective. Although a vulnerability report is available after a penetration test, the fundamental causes of the vulnerabilities are not remedied. An investment in sustainable, secure application development is therefore more appropriate and cost-effective. Penetration tests also often overlook a significant number of vulnerabilities and therefore show a distorted overview of the attack surface. Vulnerabilities and design weaknesses in the application are also uncovered as part of an Application Security Consulting project with Clue. At the same time, however, it sheds light on why they have arisen and how they can be prevented in the future.

After an initial General Security Posture Assessment, we work with the customer to define which modules from the areas of Application Security Analysis, Component Based Security Analysis or Deep Application Security Analysis are required to achieve the defined objectives. Below you will find a description of the modules offered by Clue. The projects resulting from the selected modules are then carried out together in regular workshops. The results of the project are a sustainable improvement in development processes, a measurable enhancement of security and a significant reduction in the cost involved in eliminating vulnerabilities in live systems.

Why Application Security Consulting?

  • Supporting teams of developers or external software providers in the implementation of software projects
  • Holistic security assessment of software that has already been developed
  • Cost savings in development processes by increasing efficiency in secure product development
  • Establishment of a Secure Software Development Lifecycle (SSDLC) and resulting in measurable improvements in security.

The Application Security Consulting Concept

KICK-OFF

General Security Posture Assessment

In order to be able to assess which steps have already been taken towards secure application development, a Security Posture Assessment is carried out at the start. On the one hand, this examines which phases/elements of an SSDLC (Secure Software Development Life Cycle) have already been implemented and, on the other hand, which protection mechanisms have already been established during the operation of the application. This assessment is conducted on the basis of the established industry standard OWASP SAMM.

MATURITY LEVEL OF SSDLC

PROTECTION MEASURES IN PLACE

APPLICATION SECURITY ANALYSIS

COMPONENT BASED SECURITY ANALYSIS

DEEP APPLICATION SECURITY ANALYSIS

BASE

Architecture Review

The architecture of the application/component in scope is analyzed in the architecture review. This creates an overview of all involved components and dependencies.

Attack Surface Analysis

Once the architecture review is available, all existing attack vectors of the application/component in scope are documented by means of an attack surface analysis and subjected to a risk assessment.

Application Security verification on basis of owasp asvs

In accordance with the risk assessment from the Attack Surface Analysis, all components and their involved attack vectors are subjected to a standardized application security verification. This is carried out on the basis of the OWASP ASVS (OWASP Application Security Verification Standard), which has established itself as the industry standard. The ASVS lists requirements that an application must fulfill in order to be resilient to attacks. The standard features three maturity levels. The appropriate level for the analysis is defined together with the customer.

general application security consulting

During the discussions and workshops, topics will arise that were not a central focus at the start of the project but were reassessed as the project progressed. These general application security topics can also be covered in workshops.

architecture review

The architecture of the application/component in scope is analyzed in the architecture review. This creates an overview of all involved components and dependencies.

attack surface analysis

Once the architecture review is available, all existing attack vectors of the application/component in scope are documented by means of an attack surface analysis and subjected to a risk assessment.

data flow analysis

In the Data Flow Analysis, the scoped component is subjected to a data flow analysis. This is used to analyze how surrounding components communicate with it and how they behave in the data flow. This can be, for example, the data flow analysis of the front end with an API endpoint, or the machine-to-machine communication of two containers. The analysis provides a precise picture of the communication structure of all connected components. Based on this, a diagram is created in which potential threats can be hypothesized and design errors in the business logic can be uncovered.

applications security verification on basis of owasp asvs

In accordance with the risk assessment from the Attack Surface Analysis, all components and their involved attack vectors are subjected to a standardized application security verification. This is carried out on the basis of the OWASP ASVS (OWASP Application Security Verification Standard), which has established itself as the industry standard. The ASVS lists requirements that an application must fulfill in order to be resilient to attacks. The standard features three maturity levels. The appropriate level for the analysis is defined together with the customer.

general application security consulting

During the discussions and workshops, topics will arise that were not a central focus at the start of the project but were reassessed as the project progressed. These general application security topics can also be covered in workshops.

architecture review

The architecture of the application/component in scope is analyzed in the architecture review. This creates an overview of all involved components and dependencies.

general application security consulting

During the discussions and workshops, topics will arise that were not a central focus at the start of the project but were reassessed as the project progressed. These general application security topics can also be covered in workshops.

OPTION

ssdlc development consulting

In SSDLC (Secure Software Development Life Cycle) Development Consulting, Clue helps its customers to develop measures, processes and tools that support them in establishing a secure and sustainable application development process. Such consulting is carried out on the basis of the established industry standard OWASP SAMM.

basic penetration testing

During Basic Penetration Testing, the attack vectors that exist in the component are subjected to an initial penetration test. This reveals vulnerabilities that could be detected by attackers with moderate technical effort and time.

dynamic application security testing

Some vulnerabilities that manifest themselves during runtime can be searched for and uncovered using appropriate tools in a DAST scan.

ssdlc development consulting

In SSDLC (Secure Software Development Life Cycle) Development Consulting, Clue helps its customers to develop measures, processes and tools that support them in establishing a secure and sustainable application development process. Such consulting is carried out on the basis of the established industry standard OWASP SAMM.

Static application security testing

Static application security testing uses appropriate tools to examine the source code of the components to be analyzed for vulnerabilities and design weaknesses.

security code review

Both DAST and SAST scanning do not show complete detection rates of potentially existing vulnerabilities. Some vulnerability categories, especially in the area of business logic, can only be discovered through a manual Security Code Review. During the process, the involved source code is manually examined for vulnerabilities or design weaknesses

advanced application penetration testing

In a penetration test, the application and all attack vectors involved are manually examined for vulnerabilities during runtime using a structured procedure. This allows any remaining weaknesses that were not discovered in the previous analyses to be exposed.

ssdlc development consulting

In SSDLC (Secure Software Development Life Cycle) Development Consulting, Clue helps its customers to develop measures, processes and tools that support them in establishing a secure and sustainable application development process. Such consulting is carried out on the basis of the established industry standard OWASP SAMM.

Set new standards in application security with customized solutions from Clue. Our experts go beyond the usual penetration testing and offer in-depth analyses to address vulnerabilities at the root. We not only improve your security, but also optimize your development processes. Contact us for an efficient and sustainable security solution.