Gone are the days when developers and operations worked in silos to test quality and build their software. The DevOps methodology, now implemented in over 50 percent of organizations, establishes a set of principles and practices for effective communication and collaboration. It’s no wonder that its popularity grew given the inevitable increase of high deployment frequency, reliability and responsiveness. As Gartner reported, however, changes to the overall cloud model require organizations to dedicate significant attention and resources to their cloud security challenges.

Where does security fit into DevOps? The short answer is usually a little too late in the life cycle. As described by Gene Kim, the influential author of “The Phoenix Project,” security is often seen as an inhibitor to the DevOps team’s goals.

Embedding Security Into DevOps

The Agile DevOps model is evolving to reflect security. SecDevOps, a secure software delivery cycle with rapid service delivery processes, has matured as a concept over the last few years and is now gaining traction across organizations. A core driver for integrating security into DevOps is the realization that security is not at odds with the rest of the organization. Collaboration is key to successful IT and business alignment.

The transformation from DevOps to SecDevOps requires a change in both technology and process management. Even more critically, it calls for an organizationwide cultural overhaul. Moving toward SecDevOps requires enterprises to change the way software is built, and the development teams’ role in that process.

There is an inherent cultural clash here that requires attention: Traditionally, security is considered to be one end of the process — an important gate, if you will. DevOps, on the other hand, moves rapidly and focuses on the goals it is trying to achieve. The gap that must be bridged is natural skepticism versus optimism. The two must marry to enable DevOps teams to do what they want to do in a secure way.

Shifting to an Agile State of Mind

The shift starts with an Agile value mindset. Communicating security as a value and a critical enabler is a strong start to team integration.

Organizations should also draw from the Agile playbook to address trust. As the term SecDevOps implies, integration and collaboration are key, and this is permeated through a sense of trust. Gartner outlined this as part of continuous adaptive security:

“Traditional security techniques using ownership and control rather than trust will not work in the digital world. Infrastructure and perimeter protection won’t ensure accurate detection and can’t protect against behind-the-perimeter insider attacks. This requires embracing people-centric security and empowering developers to take responsibility for security measures.”

A key takeaway from this is the notion of responsibility. Entrusting responsibility can be a powerful tool for changing perception, which represents the beginning of a cultural shift. SecDevOps is a methodology, but it is also a state of mind: If everyone takes responsibility for security from day one, it will be baked into the team’s DNA.

Striving for SecDevOps Success

So what does a secure DevOps transformation look like, and where do you begin? Below is a brief snapshot.

  • Security champions: Appoint specialists to support DevOps at scale, develop requirements and establish definitions of “done” from a security perspective.
  • Secure code: Enable better decision-making by educating developers about threats to the service and the risks they are taking.
  • Agile security: Embed risks and threat modeling into reverse user stories and acceptance criteria.
  • Immersive education: Create a culture of continuous learning and collaboration and hold everyone in the organization responsible for security.

Finally, a successful SecDevOps program represents organic growth and collaboration. With an Agile perspective on security, organizationwide collaboration and universal buy-in, companies can put security back where it belongs: at the heart of DevOps.

More from Application Security

Gozi strikes again, targeting banks, cryptocurrency and more

3 min read - In the world of cybercrime, malware plays a prominent role. One such malware, Gozi, emerged in 2006 as Gozi CRM, also known as CRM or Papras. Initially offered as a crime-as-a-service (CaaS) platform called 76Service, Gozi quickly gained notoriety for its advanced capabilities. Over time, Gozi underwent a significant transformation and became associated with other malware strains, such as Ursnif (Snifula) and Vawtrak/Neverquest. Now, in a recent campaign, Gozi has set its sights on banks, financial services and cryptocurrency platforms,…

Vulnerability management, its impact and threat modeling methodologies

7 min read - Vulnerability management is a security practice designed to avoid events that could potentially harm an organization. It is a regular ongoing process that identifies, assesses, and manages vulnerabilities across all the components of an IT ecosystem. Cybersecurity is one of the major priorities many organizations struggle to stay on top of. There is a huge increase in the number of cyberattacks carried out by cybercriminals to steal valuable information from businesses. Hence to encounter these attacks, organizations are now focusing…

X-Force releases detection & response framework for managed file transfer software

5 min read - How AI can help defenders scale detection guidance for enterprise software tools If we look back at mass exploitation events that shook the security industry like Log4j, Atlassian, and Microsoft Exchange when these solutions were actively being exploited by attackers, the exploits may have been associated with a different CVE, but the detection and response guidance being released by the various security vendors had many similarities (e.g., Log4shell vs. Log4j2 vs. MOVEit vs. Spring4Shell vs. Microsoft Exchange vs. ProxyShell vs.…

Unmasking hypnotized AI: The hidden risks of large language models

11 min read - The emergence of Large Language Models (LLMs) is redefining how cybersecurity teams and cybercriminals operate. As security teams leverage the capabilities of generative AI to bring more simplicity and speed into their operations, it's important we recognize that cybercriminals are seeking the same benefits. LLMs are a new type of attack surface poised to make certain types of attacks easier, more cost-effective, and even more persistent. In a bid to explore security risks posed by these innovations, we attempted to…