Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

10 Steps for Building a Web App Assurance Program Using Tenable.io WAS

Creating a cybersecurity program wherein you can assess your web applications and websites doesn’t need to be any more difficult than setting up a vulnerability management program. Easy-to-use tools that provide clear results make the job fairly straightforward, which pushes the maturity of your overarching cybersecurity up a notch.

Many states have published guidelines or passed laws requiring all websites and web applications to be assessed for security vulnerabilities before they are promoted to production on the internet. Many web applications have serious flaws that could lead to the unauthorized exposure of sensitive data if they were compromised.

In my previous work as a CISO and security practitioner, I’ve had the chance to work with a lot of different tools. The Tenable.io Web Application Scanner (WAS) is an easy-to-use product for assessing your web sites and web applications and provides easy-to-read, actionable results that can be used to remediate vulnerabilities and flaws. Unlike many other products on the market, there are no manual steps, and you don’t need a Ph.D. in web application development to run it.

So, what should I do?

Thinking not as a Security Engineer, but rather as a former CISO and security practitioner, the following 10-step recipe should work well for most organizations to build an effective Web App Assurance Program:

  1. Start small. Test a simple website or application to get a feel for the product.
  2. Learn when to use the different types of scans you can do using Tenable.io WAS: 
    • Legacy Web App scan – used to assess your web infrastructure that is exposed to the internet; web servers and open ports. This is essentially running Nessus against your web servers.
    • Web App Overview scan – similar to a discovery scan with Nessus, this does a limited assessment, and is useful for building a sitemap to determine your deeper scanning strategy.
    • Web App Scan – the main (deep) scan type. This is a flexible scan that can be run with and without credentials, which is useful for seeing what an authenticated user can see and do vs. an unauthenticated user. I recommend running both.
  3. Focus on repairing the vulnerabilities according to the business criticality of the application. (Think about what type of information is connected to a website or web application.) For example, a critical vulnerability on a webpage that serves up news may not be as high a priority to remediate as a medium vulnerability on an important constituent portal web application.
  4. Set up an internal WAS scanner using the Tenable WAS virtual appliance to assess any internal web servers that are not exposed to the public internet. This way, you can scan your apps and sites before they are exposed to the public. (Did I mention that there is no cost for the scanners since you’re subscribed to Tenable.io WAS?)
  5. Consider giving your developers access to scan their own internal test and dev environments. This will allow them to test their own code before it’s ready to be promoted to production on the internet.
  6. Develop and document a formal Approval to Operate program, or ATO, where a senior Security official has to evaluate and sign off on any applications before they are promoted to production on the internet.
  7. If something can’t be patched or fixed within a reasonable time, document it in a “Provisional Approval to Operate,” where you have details on the vulnerability listed along with a plan for remediation. Make sure there is follow-up to get the vulnerability taken care of and schedule a review within a reasonable amount of time.
  8. Develop a regular scanning cadence. (Once every x days for apps with low-sensitivity data, once every y days for apps with highly sensitive data.) Remember, a scan is only a snapshot in time, and as more vulnerabilities are found and published, your scan information loses its relevance. You have to continue to scan your applications on a regular basis.
  9. On the heels of the “Start small” advice (see No. 1), once you have a good idea of what you are doing, expand the program out to cover more websites and web applications.
  10. Integrate this process into your organizational Software Development Life Cycle (SDLC).

Using the above recipe, you can create a software assurance program for your organizational web applications, which will go a long way towards maturing your overall security posture. I’ve always said that since we fight a never-ending battle to secure our enterprises, we must at the minimum strive to push the needles in the right direction. This is a great way to do that.

Get started today

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.