en flag +1 214 306 68 37

Secure Software Development

Actions, Skills, Costs

In software development since 1989 and in information security since 2003, ScienceSoft develops secure and compliant software and provides cybersecurity consulting services.

Secure Software Development - ScienceSoft
Secure Software Development - ScienceSoft

What is Secure Software Development: The Gist

Secure software development includes enabling software security (security requirements planning, designing a software architecture from a security perspective, adding security features, etc.) and maintaining the security of software and the underlying infrastructure (source code review, penetration testing).

The introduction of security practices will naturally increase the time and effort required for each SDLC stage. For example, strict code reviews lead to up to 20–30% coding time increase in comparison with a usual software development project. At the same time, it helps save millions in the future: the average cost of a data breach was reported to reach $3.86 million in 2020.

In software development since 1989 and in information security since 2003, ScienceSoft delivers full-range secure software consulting and development services for enterprises and product companies.

Note: ScienceSoft focuses both on applying security in software development life cycles and establishing security across the development infrastructure, information storage policies, human resource and supplier management, assets used, communication channels, physical location, business operations, and more.

Stages of Secure Software Development

The number and the ‘depth’ of security measures will differ depending on the level of security you want to achieve. Below you can find an overview of security aspects and practices ScienceSoft commonly employs.

1.

Requirements gathering, prioritization and analysis: mapping security requirements

Key deliverable: prioritized security and privacy software requirements.

At the requirements gathering stage, our security specialists prepare an application risk profile. The document describes possible entry points for attackers and categorizes security risks by the severity level, including their impact and likelihood.

Relying on the risk profile as well as organizational security and privacy policies and standards, regulatory requirements (e.g, of HIPAA, PCI DSS, etc.), business analysts elicit and document security and resilience requirements for future software, including:

  • Identification requirements
  • Authentication requirements
  • Authorization requirements
  • Integrity requirements
  • Non-repudiation requirements
  • Privacy requirements
  • Survivability requirements

Best practice: ScienceSoft concentrates on describing only the most likely or severe risks to optimize the effort and time of planning and implementing countermeasures.

ScienceSoft

ScienceSoft

2.

Software design: threat modelling, secure architecture, planning security features

Key deliverables: categorized and ranked security threats, a security risk mitigation plan, and documented secure software architecture.

After ScienceSoft’s team designed a high-level software architecture and established the major data flows and data entry points in the future application, they proceed with threat modeling. Our team performs the following activities:

  • Decomposing the planned application architecture into functional components, determining threats to each of the components.
  • Threats categorization and prioritization.
  • Planning and prioritizing controls and countermeasures for possible attacks.

Based on the described security and resilience requirements and threat modeling activities, our team plans:

  • Secure software architecture (e.g., employing application partitioning, container-based approach).
  • Security features (cryptography (DES, 3DES, AES, RSA, blowfish), audit/log, user identification, verification and authorization (password-based, multi-factor, certificate-based, token-based, biometrics).
  • Test cases to be executed at the testing and maintenance stages.

Threat modeling at ScienceSoft is typically iterative and spans the entire SDLC cycle, from a high-level architecture (interaction between software modules) to a detailed architecture design and implementation (specific code functions and methods).

Best practice: At ScienceSoft, we make extra effort to ensure that security does not hinder UX. Users are likely to turn security features off if they’re overwhelming.

ScienceSoft

ScienceSoft

3.

Software development: secure coding practices, static analysis, and regular peer review

Key deliverables: developed security features, documented secure code, described vulnerabilities from an automated security code review and unit testing.

At this stage, ScienceSoft’s developers:

  • Employ secure coding practices to mitigate or minimize high-risk implementation-level vulnerabilities.
  • Use only secure development tools (libraries, frameworks, etc.).
  • Perform regular unit tests.
  • Perform automated static code analysis.
  • Conduct language-specific, checklist-based code peer reviews to detect types of vulnerabilities that can’t be identified by automated security review tools.

Note: At ScienceSoft, we are guided by Application Security Verification Standard Project by OWASP (one of the most authoritative organizations in software security) that provides a comprehensive list of secure coding practices and unit tests for developers.

Best practice: ScienceSoft opts for the automated gathering of information about target software. For example, we often add static application security testing (SAST) and dynamic application security testing (DAST) to CI/CD pipelines to scan each build according to the same scenario and detect where an attack on an app may be introduced.

ScienceSoft

ScienceSoft

4.

Software deployment and support: penetration testing, final security review, and an incident response plan

Key deliverables: security testing results report describing the uncovered security issues, their risk level, impact, and ways to eliminate them; security monitoring and incident response plan.

At this stage, ScienceSoft’s team proceeds with:

  • Conducting penetration testing of software and its infrastructure (black box, gray box, and white box pentesting); fixing identified security issues and conducting regression testing. Note: When we develop software iteratively, these activities are performed in every build.
  • Final Security Review (FSR) by subject-matter security experts to verify that security risks identified in the course of the previous security activities have been properly addressed (fixed or have a mitigation plan in place).
  • Creating an incident response procedure.
  • Setting application security monitoring, performing manual and automated security regression testing.
  • (if applicable) Submitting your application for external validation to officially attest compliance with industry regulations.
  • Establishing a feedback process and tools for users, white hat hackers, etc. to report on revealed vulnerabilities.
ScienceSoft

ScienceSoft

Secure Software Development Services by ScienceSoft

Secure software development consulting

  • Helping shape software vision, eliciting and structuring software requirements, including security requirements.
  • Designing secure software architecture, helping choose a tech stack.
  • Developing a business case.
  • Delivering PoC.
  • Delivering a detailed development roadmap.
  • Planning a DevSecOps strategy.
Go for consulting

Secure software development

  • Software requirements engineering, including security requirements.
  • Secure software design.
  • Development using the best practices of secure coding.
  • Regular code reviews by security experts.
  • Post-commit penetration testing (automated/manual).
  • Establishing secure CI/CD pipelines.
Go for development

Why Choose ScienceSoft for Secure Software Development

  • In software development since 1989.
  • In information security since 2003.
  • In security testing since 2015.
  • Certified Ethical Hackers.
  • Quality-first approach based on a mature ISO 9001-certified quality management system.
  • ISO 27001-certified security management based on comprehensive policies and processes, advanced security technology, and skilled professionals.
  • ISO 13485-certified company to design and develop secure medical software according to the requirements of the FDA and the Council of the European Union.
  • For the second straight year, ScienceSoft USA Corporation is listed among The Americas’ Fastest-Growing Companies by the Financial Times.

Popular Sourcing Models for Secure Software Development

The entire secure software development process is kept in-house

Pros:

  • Full control over the development process, infrastructure, and security measures.

Cons:

  • Re-training existing resources or hiring additional staff since specific software security and resilience knowledge and skills are needed.

Partial outsourcing of secure software development project

Pros:

  • Security expertise of qualified outsourced resources helps to implement security at each stage of SDLC.

Cons:

  • Partial or total project team coordination, quality control and risk management are required from your side.
  • Comprehensive vendor security audit is needed.
  • Audit of all digital points between you and the vendor is required.

Full outsourcing of the secure software development process

Pros:

  • A vendor assumes full responsibility for the security across the whole development infrastructure, team assembly and management and the quality of the project results.
  • Established secure software development practices and methodologies for each SDLC stage.

Cons:

  • High vendor risks.
  • Comprehensive vendor security audit is needed.

Key Roles in Our Secure Software Development Teams

Project manager

  • Plans time and budget to ensure that security and resilience requirements are thoroughly handled through the software development life cycle.

Business Analyst (BA)

  • Gathers and documents functional and non-functional (including security and resilience) requirements from all software stakeholders.
  • Helps with threat and countermeasure identification and assessment due to deep understanding of specific business processes and data.
  • Determines the value of the data to be collected, stored and transmitted by planned software.

Security engineer / DevSecOps

  • Identifies software security flaws at all SDLC stages.
  • Prepares the application’s risk profile.
  • Performs static and dynamic software analysis; automates these types of analysis, Helps to integrate security tools into CI/CD pipelines.
  • Configures and implements computer security and networking diagnostic and monitoring tools.
  • Identifies security risks to the infrastructure.
  • Prepares incident response plans.
  • Manages log analytics tools.

System architect

  • Designs software architecture in accordance with security and resilience requirements.

Software engineer

  • Develops secure backend and frontend employing secure coding practices.

Compliance (PCI DSS, HIPAA, etc.) expert

  • Assumes ownership of all compliance requirements.
  • Performs compliance audits and compiles reports.
  • Documents compliance-related processes.

Pentester

  • Plans and creates penetration scripts and tests.
  • Simulates cyberattacks to expose and report weaknesses in security.
  • Creates reports to document pentesting findings.

Want to Build Secure Software Fast?

ScienceSoft offers end-to-end development of highly secure applications with minimized security risks at each SDLC stage.

Technologies & Tools We Employ for Secure SDLC

OWASP Zed Attack Proxy (ZAP)

Best for: automated pentesting and security regression testing

Description

An open-source penetration testing tool designed specifically for testing web applications in the CI/CD pipeline.

  • Can be used as a stand-alone application and as a daemon process.
  • Can be configured to connect to another network proxy (if there is one already in use).
  • Has versions for all major OSs and Docker.
  • Core features include Intercepting Proxy, Active and Passive Scanners, Traditional and AJAX Spiders, Brute Force Scanner, Port Scanner.
  • Additional functionality is freely available from a variety of add-ons in the ZAP Marketplace, accessible from within the ZAP client.
  • Can be automated via Quick Start command line, Docker Packaged Scans, GitHub Actions, a dedicated Automation Framework (not tied to any container technology), API and Daemon mode.

Pricing

Pricing: free.

Arachni

Best for: vulnerability assessment

Description

Ruby framework for penetration testers and DevOps engineers to evaluate the security of web applications.

  • Can audit client-side code.
  • Supports complicated web applications, which make heavy use of such technologies as JavaScript, HTML5, DOM manipulation and AJAX.
  • Can be deployed as a Ruby library, a CLI scanner, WebUI, and a distributed system using remote agents.
  • Detects all popular risks, including XSS, SQL injection, NoSQL injection, file inclusion.
  • Supports all major operating systems (Windows, Mac OS X, and Linux) and is distributed via portable packages which allow for instant deployment.
  • A wide choice of add-on modules, e.g., individually selected Checks to add to the scan, SQL injection, NoSQL injection, etc., plugins (passive proxy, form-based login, script-based login, dictionary attacker for HTTP Basic Authentication, cookie collector, and more), Reporters (to store scan results in a suitable format).
  • High performance due to asynchronous HTTP requests for lightweight concurrency and fast communications, clustered browser environments for parallel JavaScript/DOM operations, supporting multi-instance scans.
  • Detailed, well-structured reports generated in different formats HTML (zip), Text, JSON, XML, YAML, Marshal, AFR (Arachni Framework Report file).

Pricing

Pricing: free.

Burp Suite

Best for: pentesting

Description

An integrated platform for security testing of web applications.

  • Automated, manual and semi-automated security scanning.
  • Scheduled, recurring, and triggered scans.
  • Testing for OWASP Top 10 vulnerabilities as well as the latest hacking techniques.
  • Burp Proxy for intercepting HTTP requests and responses.
  • Complete toolbox for penetration testing, including Burp Scanner, Burp Intruder, Burp Repeater, and Burp Sequencer.
  • 250+ Burp Extensions (BApps) for customizing pentesting workflows.
  • Browser-powered scanning using embedded Chromium browser.
  • Ability to interact with the BurpSuit functionality and data from third-party software via REST API.
  • HTML or XML scan reports.

Pricing

Professional edition - $399 per year.

Enterprise edition:

  • 5 scanning agents - $5,595 per year
  • 20 scanning agents - $11,580 per year
  • 50+ scanning agents - $23,550 per year

1 scanning agent = 1 scan at a time. Agents can be reassigned across any websites, applications and URLs.

More about pricing.

Secure Software Development Costs

Where you spend

Introduction of secure software development practices requires additional skills and efforts (usually 20-80% added effort), which makes such projects more costly than those focused on ‘common’ software development.

To calculate the costs of secure development, ScienceSoft uses different cost estimation models. For example, the COCOMO-II model can estimate costs of incorporated security features:

ΔE (the additional effort required to develop secure software) = E (with security) - E (without security), where E is the level of effort in person/month (PM).

Read more about security cost

The cost of security depends on:

  • Additional skills and roles to be included in the project team.
  • The change in source code size from adding security protection.
  • The estimated complexity (from very low to very high) of the software project before and after security is added.
  • The amount of software documentation required before and after security measures are introduced.
  • The familiarity of the project team with tools that are required to add security to the software project.
  • The change in required development time.
  • The level of required software reliability (from very low to very high).

Hide

Where you win

ScienceSoft’s customers that opt for secure software development and invest into eliminating vulnerabilities as early in the SDLC as possible:

  • Spend less time on software repair as a result of in-depth comprehensive software assessment.
  • Optimize software development costs by reducing cycle times and avoiding costs associated with delayed releases.

Overall, the return on establishing a secure software engineering framework is around 20%.

  • Avoid huge data breach penalties and fines.

About ScienceSoft

In software development since 1989, ScienceSoft is an established IT consulting and software development company headquartered in McKinney, Texas. 20 years of experience in cybersecurity and a vast pool of experienced security engineers, compliance experts, software architects and developers trained in secure software design coding empower ScienceSoft to plan and deliver resilient and compliant software.