Blog

Introducing Fusion 2.0 with Application Risk Management 

Risk management is an essential part of securing any digital transformation effort. The growth in use of cloud-native applications and microservices architecture is driving a broader industry trend toward more applications. For AppSec teams, the movement to different dev teams working simultaneously on different launch schedules has caused a marked growth in complexity. Or, put more simply: things are getting really hard out there for AppSec teams.  

In response, more companies are purchasing more tools to place security controls at multiple points across the software development lifecycle (SDLC). However, the number of tools in places doesn’t necessarily equate to a decrease in development time or efficiencies in other resources. More tools often just mean more vulnerabilities, and AppSec teams are notoriously understaffed and under-resourced to manage risks effectively.  

Risk management: No pain, no gain? 

AppSec teams do not always know where to start when assessing and managing risk. Most teams have multiple tools that provide different outputs in different formats. Orchestrating diverse data sets such as these can be a daunting task; but identifying, assessing, and mitigating the biggest risks is essential to protecting your business.  

How do organizations begin assessing their risk? The first step is usually to conduct a comprehensive risk assessment. Once the risks are identified, they need to be evaluated based on their likelihood of being exploited and potential impact of that exploitation. This evaluation is often a highly manual process, but it allows organizations to prioritize risks and allocate resources accordingly to create a risk mitigation strategy. 

The process often involves implementing new controls and safeguards, transferring risks through insurance, or accepting certain risks within predefined tolerance levels. Selecting an appropriate risk mitigation strategy depends on the specific risk and the organization's risk appetite. 

This process can be tedious, and since it’s not just a one-time process, it is often a significant pain point for AppSec managers, developers, and organizations. It requires many moving parts, and if there is no centralized place to keep and share the findings, risks can go “detected,” but unnoticed.

Don’t Forget to Optimize the “Developer Experience” 

In addition to their risk management responsibilities, AppSec teams need to maintain a strong relationship with one of their most important internal customers and partners: development teams. To build a successful AppSec program, the developers must be brought onboard. 

Developers are pressured to prioritize time to market. While creating secure code is becoming a more important part of their responsibilities, it is not their primary focus. According to our recent Pulse Survey, 35% of developers are experiencing increasing demands and shorter timelines to release new software, and 86% of respondents have released known-vulnerable code to meet launches.  

We all know that developers don’t necessarily want to use additional security tools, and certainly don’t want to use the individual dashboards in those security tools. Supporting developers through strong developer experience is essential not just to the success of application security programs, but also to the overall processes and tools that allow organizations to shift security everywhere.  

For AppSec teams, the “developer experience” means providing developers the opportunity to have a better security experience. When working with AppSec tools, developers often become overwhelmed with the constant “noise versus signal” decision making that is often put on their plate because it is unclear what risks they need to prioritize. Sorting through the noise and attempting to prioritize quickly can become a huge waste of time for each individual developer – leading to large drops in productivity. This in turn can cause a rift between developers and AppSec teams that could take extra time and resources to attempt to fix. When working with security tools, developers need to trust the results they get and see the most important things for them to fix first. 

At Checkmarx, we’ve specifically developed tools to help: 

Introducing: Application Risk Management as part of Fusion 2.0 

Last year we introduced Fusion, which correlated and prioritized vulnerabilities across every AST engine on Checkmarx One. Now, Fusion 2.0 adds Application Risk Management – a module that will allow you to view the application security posture of your entire application portfolio and footprint.  

Users will be able to start with a comprehensive risk score for all their applications, so AppSec managers can see quickly what needs to be addressed first. With this solution, AppSec managers can efficiently manage and prioritize vulnerabilities by providing a centralized and consolidated view of security risks. This instantly removes the complexity that a disorganized risk management process can carry with it. Once AppSec managers can zero in on the riskiest applications, teams can point developers to critical vulnerabilities that need remediation (like you could in Fusion 1.0). 

This new feature allows AppSec teams to truly prioritize and triage the most critical vulnerabilities on the riskiest applications. It allows us to create a better developer experience, since we now are giving clear signals as to where the highest impact areas are, instead of having them waste their time wading through the noise.  

Successful risk management requires constant vigilance. Regular monitoring allows organizations to identify changes in the risk landscape, while also allowing for timely remediation against emerging critical risks. Unnoticed and unmediated vulnerabilities can open a proverbial Pandora’s box when it comes to exploits – the longer a critical risk remains unaddressed, the greater the potential for malicious users to take advantage of it. We all know that time is money, and no one knows this better than bad actors. Our risk management feature also includes an unaddressed critical risk timer, which will let AppSec managers and developers know the time elapsed on unaddressed critical risks. 

Most important though, is that a robust risk management system can help create a culture of resilience within organizations and AppSec teams. When businesses are aware of what risks they are facing, they can proactively make better decisions in a regard to how they can navigate certain challenges and capitalize on other opportunities. Application risk management is a fundamental part of a robust risk management practice since it helps your AppSec teams do it better.  

Ready to learn more? Check out the new Application Risk Management module for Checkmarx One!  

About the Author

About the Author

Never miss an update. Subscribe today!

By submitting my information to Checkmarx, I hereby consent to the terms and conditions found in the Checkmarx Privacy Policy and to
the processing of my personal data as described therein. By clicking submit below, you consent to allow Checkmarx
to store and process the personal information submitted above to provide you the content requested.
Skip to content