DEV Community

Cover image for How to Approach DevSecOps Security Automation
Gary Robinson
Gary Robinson

Posted on

How to Approach DevSecOps Security Automation

DevSecOps encourages security tasks to be wrapped and enabled with software development and operations tasks. The aim is to make them as seamless as possible while adding security value - and not more work.

Identifying vulnerabilities is essential but it’s also time-consuming and often costly. Staples like CI/CD tools have seen widespread adoption, serving as a wake-up call for development teams about the genuine need for secure code at speed. How do companies and teams answer that call?

  • Find your stride with security automation
  • Aim for a centralised security space
  • Give your team their valuable time back
  • Consider the longevity of your security solutions

FIND YOUR STRIDE WITH SECURITY AUTOMATION

Many companies are working to achieve automation that works and adds value - all without adding more tasks to the security personnel to run it.

When you move to security automation, you’ll find some security tasks that can be automated and others that are much harder to fit in. Architecture reviews and threat modelling can be challenging to automate and their heavily manual nature doesn’t allow for much labour saving.

Although a core tool for analysing security and identifying potential vulnerabilities, penetration testing has long suffered from the restraints of manual processes. Nobody wants to be shackled to this mundane yearly testing that doesn’t always give you the insights you need to move forward.

DevOps teams need the right software stack to fully realise DevSecOps or security by design. To be an effective addition, security tools must smoothly integrate with existing workflows.

This typically comes down to the following five categories of security checks or tools:

1. Static application security testing (SAST): Analysing an application from within, taking a closer look at the source code, byte code and binaries rife with typical security vulnerabilities.
2. Dynamic application security testing (DAST): Mostly used to detect security vulnerability for exposed HTTP and API interface of web-enabled applications.

Working similarly to IAST, RASP and similar tools, they all have their strengths when it comes to false positive rates, deployment and feedback.

3. Software composition analysis: An important offshoot of SAST which focuses on 3rd party components of code for known vulnerabilities and licensing issues.
4. Container analysis: These are your dockers, Kubernetes, etc. and they’re full of known holes. They can be used to harm you or just get flagged to give the dev team something to occupy themselves.
5. Infrastructure: The beloved cloud and on-premise solution; who doesn’t miss the days of needing to put a jumper on to go into the machine room?

Depending on what you’ll do with your DevSecOps program, you’ll likely need a combination of the above tools to give yourself adequate coverage. When you then examine the gaps you have in security testing and correlate against the types of issues you find in your processes, you can then add further security tools to your DevSecOps to increase failsafe.

AIM FOR A CENTRALISED SECURITY SPACE

Are you currently working with a range of tools with unique outputs and triggers in each environment? See how unproductive that sounds?

Often the data generated from siloed tools has entirely different outputs, files, terms and even how the data is formatted. This can be a nightmare to make sense of.

Making it easier to see what’s going on and where your current risk lies by consolidating security tools in a central platform is the way to go. This lowers the exposed vulnerabilities, ensuring it all runs smoothly and you can rely on visibility when developing.

GIVE YOUR TEAM THEIR VALUABLE TIME BACK

Everyone generally agrees that DevOps teams must adopt cybersecurity best practices, but everyone has different ideas of what that exactly means. With a well recognised skills gap in cybersecurity, security experts are in short supply. Often vastly outnumbered by developers too, they’re responsible for the security of code they played no part in writing.

Even when they can carry out the testing, they’re seen as a bottleneck that slows down the whole process.

Issues found manually by skilled penetration testers can be scripted up and added to your DevSecOps tech, facilitating all-important continuous improvements with time and each interaction.

We’ve seen this numerous times: an issue is found in one project, a script is created and run against other projects where the same issue exists. Think of the time saved in discovery and remediation tracking of that issue, not to mention the DevSecOps program has further reduced the risk for the company.

There are automated market-leading solutions that are happy just to get to work without any real need for maintenance or management. They can trigger tools to work at the right time depending on the outcome it finds - again, without any manual input needed.

This gives you and your team valuable time back to focus on what’s important.

CONSIDER THE LONGEVITY OF YOUR SECURITY SOLUTION

If we go back a few years, container and Kubernetes security were nowhere to be found in a standard security program, yet they’re now commonplace. Go back further and cloud security would have been a specialism to only a few. But like the business needs of today, the landscape has changed.

What hasn’t changed is security requirements. The automation opportunities, infrastructure and integrations available certainly have.

DevSecOps programs need flexibility built-in as standard to accommodate different types of security tools and allow security programs to mature without needing to be reinvented. There’s no use employing a system that doesn’t fill all the gaps.

Let the security processes and tech drive the security tooling used, rather than letting your security tool limitations affect your security processes. The first step is understanding what guardrails you’re looking for and work towards making that a success. Avoid setting yourself up for security failure by being aware of the challenges you’ll encounter.

OVERCOMING THE SECURITY AUTOMATION CHALLENGES YOU’LL FACE

It’s no surprise that when you strive for security automation, you’ll find some tasks can be automated and others that are harder to accomplish.

That’s why we’ve provided practical guidance for software security teams looking to save time when scanning and testing software - all without slowing delivery. Download your guide today to prepare for the security challenges your team might come up against.

A banner promoting an e-guide about how the challenges of automating devsecops

Top comments (0)