Secure Development

Every software is a potential target. Attackers will try to find security vulnerabilities in your applications or servers. They will then try to use these vulnerabilities to steal, modify or delete data. Your customer’s property and your reputation are at stake.

“Security is not something that can be added to software as an afterthought; just as a shed made out of cardboard cannot be made secure by adding a padlock to the door, an insecure tool or application may require extensive redesign to secure it”, Apple said. Therefore we identify the nature of the threats to your software and incorporate secure coding practices throughout the planning and development of your product.

Secure development lifecycle aims to incorporate security in all phases of software development, from requirement gathering to testing, release, and maintenance.

Requirement Gathering

Embedding security in application development begins at the requirement gathering phase. In addition to business functionality requirements of the software, we determine the following:

  1. User-specific security requirements expected in the application such as confidentiality, integrity, availability, and authentication.
  2. Security requirements to protect the data handled by the application.
  3. Compliance and regulatory mandates that are applicable for the users, the region where the application will be used and the information that is handled by the application
  4. Use and misuse cases from a security perspective
  5. Requirement traceability matrix to map requirements with security risk

Design

In the application design phase, it is very important to enclose security controls for the application. Having a secure design minimizes the majority of security issues.

Performing threat modeling and architecture risk analysis of the design gives a measure of how likely it is that the software will be attacked and the extent of damage that an attack could cause. We start the analysis by building a high-level overview of the proposed application; After that, we analyze the design from the attacker’s perspective.

Coding

During the coding phase, all requirements are converted into an application. Most software security vulnerabilities fall into one of a small set of categories:

  • buffer overflows
  • unvalidated input
  • race conditions
  • access-control problems
  • weaknesses in authentication, authorization, or cryptographic practices

Coding errors can be reduced greatly when secure coding guidelines are applied in application development.

We follow the below coding guidelines:

  • Generic, which is applied in all development environments irrespective of the platform chosen to construct an application. The Open Web Application Security Project (OWASP), Mobile Security Project and the European Union Agency for Network and Information Security (ENISA) secure mobile application guidelines are general guidelines.
  • Platform-specific coding guidelines related to a development platform, e.g., Android secure coding standard or iOS Secure coding guide

 

Testing

In the testing phase, it is important to perform security testing along with quality assurance (QA) tests to continuously integrate security into development. While QA assures the quality of the application to deliver the needed business functionality, security tests give an assurance that the application is securely processing the business information.

Maintenance

Application security is an ongoing task; it continues to be important even when the application is released for public use.

secure-development
SECURE LIFE CYCLE

WANT TO TALK?

       

Copyright 2019 Phoenitech All rights reserved.