Why we must never overlook the human factor in cybersecurity

Published Jul 22, 2021
by Secure Code Warrior
cASE sTUDY

Why we must never overlook the human factor in cybersecurity

Published Jul 22, 2021
by Secure Code Warrior
View Resource
View Resource

We were recently very excited to see the first Forbes Technology Council post by our chairman and CEO, Pieter Danhieux, go live. The post detailed how upskilling developers to create more secure code is a key to preventing cyberattacks and data breaches. Not only that, it revealed how these same security-aware developers can assist in delivering better, more secure code, faster than many IT departments realize. The need for this approach is certainly compelling. A recent study found that a cyberattack now occurs every 39 seconds, and we have all seen the disruption caused by just one successful ransomware attack on the Colonial Pipeline, which in the larger scheme of things wasn’t as destructive as the SolarWinds hack


Many common vulnerabilities continue to exist because no one ever bothered to show developers how to replace poor coding patterns with a better way of accomplishing the same functions, in a safer and more secure way. And the impact of fixing software late in its development is extremely costly both in terms of hours spent and delays to deployment. Fixing the code after it’s been deployed, especially after an attacker has exploited a previously undiscovered vulnerability, can sometimes cost millions of dollars. And that doesn't even take into account damage to a company’s reputation following a major breach.


Security-trained developers naturally become better coders. Certainly, CISOs shouldn’t drop their security tooling anytime soon, but by leading an inclusive, preventive security approach from the top, CISOs can take advantage of their company’s greatest resource, the human factor, especially when it comes to secure coding from the very beginning of the software development lifecycle.


To do this, here are the top three high-level strategies to keep in mind.


1. Be proactive, not reactive

Businesses often fall into the trap of being reactive, for example, responding to what the competition does instead of developing and pursuing a unique vision. Many also default to this approach when it comes to security vulnerabilities in code, taking cybersecurity seriously only when compelled to as a result of a successful breach. Unfortunately, by then the damage is done, with fines, recovery costs, customer attrition, and brand restoration all hitting the bottom line. Another form of reaction instead of action is relying on automatic or manual code scanning to find vulnerabilities in existing code instead of focusing on creating secure code in the first place. Unfortunately, code scanning is not a perfect solution, which means that the more vulnerabilities there are in the code, the greater the chance that some will slip through. 


Only by taking a proactive approach and working with developers to help them create secure code from the start can you establish a software development life cycle that significantly reduces the possibility of coding vulnerabilities being released to users.


2. Upskill, don’t overkill

Once you decide to provide developers with the knowledge they need to create secure code, choose your approach wisely. In-house training workshops that bring coding to a halt frustrate developers and managers alike. Offsite courses that require evening or weekend attendance are even less popular. The best approach is to build coding skills incrementally, providing relevant information step-by-step during the coding process – essentially upskilling without significantly distracting developers or slowing the development process. 


3. Incentivize, don’t assume

Developers should not see security upskilling as punishment or a total drudgery. Managers must inspire developers by communicating the important role that secure code plays in the success of the company. It’s also important to convey that secure coders are more valuable to the company and will enjoy expanded career opportunities in the future.


The Biden Administration’s welcomed Executive Order has amped up the focus on cybersecurity and the need to “include criteria to evaluate the security practices of the developers and suppliers themselves, and identify innovative tools or methods to demonstrate conformance with secure practices.” But while tooling is essential, it isn’t enough. No tool will ever completely eliminate an individual’s ability to somehow ignore, misunderstand, abuse or otherwise get around the systems and tools that have been put in place. To maximize the security of their companies, CISOs must take advantage of the human factor and encourage developers to become willing security proponents and practitioners.

View Resource
View Resource

Author

Secure Code Warrior

Secure Code Warrior builds a culture of security-driven developers by giving them the skills  to code securely. Our flagship Agile Learning Platform delivers relevant skills-based pathways,  hands-on missions, and contextual tools for developers to rapidly learn, build, and apply  their skills to write secure code at speed.

Want more?

Dive into onto our latest secure coding insights on the blog.

Our extensive resource library aims to empower the human approach to secure coding upskilling.

View Blog
Want more?

Get the latest research on developer-driven security

Our extensive resource library is full of helpful resources from whitepapers to webinars to get you started with developer-driven secure coding. Explore it now.

Resource Hub

Why we must never overlook the human factor in cybersecurity

Published Jul 22, 2021
By Secure Code Warrior

We were recently very excited to see the first Forbes Technology Council post by our chairman and CEO, Pieter Danhieux, go live. The post detailed how upskilling developers to create more secure code is a key to preventing cyberattacks and data breaches. Not only that, it revealed how these same security-aware developers can assist in delivering better, more secure code, faster than many IT departments realize. The need for this approach is certainly compelling. A recent study found that a cyberattack now occurs every 39 seconds, and we have all seen the disruption caused by just one successful ransomware attack on the Colonial Pipeline, which in the larger scheme of things wasn’t as destructive as the SolarWinds hack


Many common vulnerabilities continue to exist because no one ever bothered to show developers how to replace poor coding patterns with a better way of accomplishing the same functions, in a safer and more secure way. And the impact of fixing software late in its development is extremely costly both in terms of hours spent and delays to deployment. Fixing the code after it’s been deployed, especially after an attacker has exploited a previously undiscovered vulnerability, can sometimes cost millions of dollars. And that doesn't even take into account damage to a company’s reputation following a major breach.


Security-trained developers naturally become better coders. Certainly, CISOs shouldn’t drop their security tooling anytime soon, but by leading an inclusive, preventive security approach from the top, CISOs can take advantage of their company’s greatest resource, the human factor, especially when it comes to secure coding from the very beginning of the software development lifecycle.


To do this, here are the top three high-level strategies to keep in mind.


1. Be proactive, not reactive

Businesses often fall into the trap of being reactive, for example, responding to what the competition does instead of developing and pursuing a unique vision. Many also default to this approach when it comes to security vulnerabilities in code, taking cybersecurity seriously only when compelled to as a result of a successful breach. Unfortunately, by then the damage is done, with fines, recovery costs, customer attrition, and brand restoration all hitting the bottom line. Another form of reaction instead of action is relying on automatic or manual code scanning to find vulnerabilities in existing code instead of focusing on creating secure code in the first place. Unfortunately, code scanning is not a perfect solution, which means that the more vulnerabilities there are in the code, the greater the chance that some will slip through. 


Only by taking a proactive approach and working with developers to help them create secure code from the start can you establish a software development life cycle that significantly reduces the possibility of coding vulnerabilities being released to users.


2. Upskill, don’t overkill

Once you decide to provide developers with the knowledge they need to create secure code, choose your approach wisely. In-house training workshops that bring coding to a halt frustrate developers and managers alike. Offsite courses that require evening or weekend attendance are even less popular. The best approach is to build coding skills incrementally, providing relevant information step-by-step during the coding process – essentially upskilling without significantly distracting developers or slowing the development process. 


3. Incentivize, don’t assume

Developers should not see security upskilling as punishment or a total drudgery. Managers must inspire developers by communicating the important role that secure code plays in the success of the company. It’s also important to convey that secure coders are more valuable to the company and will enjoy expanded career opportunities in the future.


The Biden Administration’s welcomed Executive Order has amped up the focus on cybersecurity and the need to “include criteria to evaluate the security practices of the developers and suppliers themselves, and identify innovative tools or methods to demonstrate conformance with secure practices.” But while tooling is essential, it isn’t enough. No tool will ever completely eliminate an individual’s ability to somehow ignore, misunderstand, abuse or otherwise get around the systems and tools that have been put in place. To maximize the security of their companies, CISOs must take advantage of the human factor and encourage developers to become willing security proponents and practitioners.

We would like your permission to send you information on our products and/or related secure coding topics. We’ll always treat your personal details with the utmost care and will never sell them to other companies for marketing purposes.

To submit the form, please enable 'Analytics' cookies. Feel free to disable them again once you're done.