How Establishing Guardrails Can Improve AppSec Posture (and Your Holidays)

By 
Nikhil Gupta
,
and
December 20, 2022

It’s the holiday rush. It’s time for Santa and presents. Feasts and gatherings. 

It’s the time when you and your colleagues are busy looking to snag last-minute deals on holiday gifts or getaways.

It’s also the time when the cyber-grinch can make a dastardly move to steal your Christmas while no “Who’s” are any the wiser. Not good!

‘Tis the season when cybercriminals ‘make a killing’ as this 2021 Global Research Report from Cybereason shows—90% of cybersecurity professionals are worried about attacks during holidays, and nearly 24% don’t have a contingency plan in place. 

Implementing stringent practices to secure your apps and infrastructure are a must to truly enjoy your holidays.

…There’s just one catch. 

Your developers don’t fully agree. They are chasing Innovation. Speed. Flexibility. And amidst these factors, security is a hindrance. They are looking to ship software and meet their goals as fast as they can.

So how will you balance security with speed? 

One answer is a sturdy, automated framework of governance and guardrails. 

Choose guardrails over gates

Guardrails are your built-in superpower. While gates are designed to block access to certain resources or systems, guardrails are designed to guide and direct behavior in a way that helps to prevent security issues from occurring rather than simply reacting to them. This means that guardrails can be tailored to the specific needs of your organization and can be adjusted as your systems and applications evolve.

By providing clear rules and boundaries for how the organization's systems and applications should be used, guardrails can help ensure that the organization's security practices are aligned with industry standards and best practices and not exposing itself to unnecessary risk. This can help to improve the organization's overall security posture and reduce the risk of security breaches.

Developers don’t want to be slowed down and security teams don’t want development to ignore AppSec posture. Choosing security guardrails over release gates helps you maintain a fine balance.

Let’s do a quick dive.

Secure SDLC without compromising on security

Achieving speed and security need not be a tradeoff. And security shouldn’t depend on developers learning new skill sets. That is guaranteed to create pushback. Your AppSec team needs to focus on making security policies a part of the developers’ normal workflow. When you set security controls into development templates as default settings, developers will simply start off with those settings intact.

Automated security processes can be implemented and optimized for every stage of the software development lifecycle (SDLC). Codify these security rules and set them up as guardrails within the development process to ensure automatic compliance. This ensures that you achieve not just production speed, but also security.

Guardrails also ensure that everyone consistently follows these security practices and work towards the same security goals, which does wonders for your AppSec posture.

Reduce friction between security and dev teams

The primary underlying reason for friction between security and dev teams are gates. Developers cannot feed in code and continue their app development until they meet certain security standards. This often ends up in inordinate delays and high pressure to finish development before release dates. By providing a consistent set of rules and guidelines, guardrails can help to reduce the need for constant back-and-forth between security and development teams, which can save time and resources and improve overall efficiency.

A security guardrail, just like the ones on highways alongside steep cliffs, is meant to keep you safe and within certain bounds. If you have agreed-upon criteria for building those guardrails where you monitor the vulnerabilities and block high risk threats, critical findings prioritized on the basis of severity and SLAs can be immediately and automatically sent to the AppSec team for remediation as they build. That means out of, say, 20 alerts, your dev team gets 3 with priority to remediate. This ensures that you not only release without unnecessary delays, but also release secure software. Win-win.

Fortify your CI/CD processes

A 2020 ESG report shows that 48% of developers admit to pushing vulnerable code for various reasons, albeit with good intentions. Their intention is to meet their deadline and remediate post-release. They feel the risks are low enough. Or, they think it’s too late to resolve them at this stage in the cycle.

Often, security teams miss out or are unaware of potential risks in their apps because thorough manual reviews take time, and dev teams are always in a hurry. Building security guardrails into the CI/CD process can raise security levels to a great extent. Think of your most critical assets and where the greatest damage can occur. If there were a list of trusted APIs, images, configs, libraries, and tools the security team could easily review and spot vulnerabilities, a developer could then be alerted via Jira, and prompted to take immediate action.

Scalability and guardrails go together

Once you have a set of processes in place to guide developers, security can then be centralized across apps, and it becomes easier to address issues revealed during runtime. This will automatically ensure governance at all stages of the product development lifecycle, as compliance will be locked in.

This also means security teams won’t have to manually pore over reams of code or log files each time. The key to scaling up is when developers are empowered with the capability to secure their own code from ground up. Scaling is easy when there’s seamless orchestration among all workflows and when there’s conversation between all the various tools.

Implementing guardrails can help you be more hands-off-work and hands-on-holidays as you celebrate the holidays with loved ones. This is the season to be merry, and guardrails can help you be just that.

Be a part of the Purple Book Community and don’t let cyber threats ruin your holidays

To make an organization’s fortress immune to cyberattacks, a mindset shift is a prerequisite. To build the organization’s foundation on DevSecOps, a powerful resource to start with. These are the core beliefs of the Purple Book Community. We aspire to provide valuable resources to facilitate early adoption of AppSec and DevSecOps.

Nikhil Gupta
CEO and Co-founder, ArmorCode