Reference Architecture Brief - Application Security
Reference Architecture Brief - Application Security
This research note is restricted to the personal use of Pham Tung Duong
([email protected]).
By Greg Harris
Architecture Brief
A strong application security program starts with people and processes. Organizations must
enable security and engineering professionals to develop and update policies and practices as
technologies and threats change. Foundational security concepts, such as secure coding
practices, have always existed. However, organizations must continue to adapt to changing
deployment models and attack surfaces.
Advanced security concepts are always maturing. As attack methods evolve, security vendors
introduce new technologies to protect applications. Security teams must evaluate new
technologies and implement advanced controls that are suitable for their use cases. Finally, a
well-planned application security architecture can reduce the likelihood of attack, with secure
design based on the results of threat modeling.
In-house software development: Organizations that design and develop their systems can
use this architecture to build secure applications by incorporating relevant capabilities from
each of the components pictured in Figure 1, and described throughout this document.
https://www.gartner.com/document/5201163?ref=solrAll&refval=436087235& 1/17
10/25/24, 9:40 AM Reference Architecture Brief: Application Security
Architecture Diagram
The application security architecture shown in Figure 1 depicts components and capabilities of
an application security program from ideation to deployment and operation.
The application life cycle begins with development teams applying the capabilities included in
application security processes. This increases the effectiveness of capabilities within the
security by design component. From there, development teams can validate the results by
implementing appropriate application security testing tools. Once the application has been
https://www.gartner.com/document/5201163?ref=solrAll&refval=436087235& 2/17
10/25/24, 9:40 AM Reference Architecture Brief: Application Security
verified and deployed, organizations need to incorporate appropriate controls from the
advanced security and workload groupings.
Security by Design
In-App Protection
API Gateway
Back to top
Application security program: Application security requires a holistic program to address the
complexity of new development technologies and the continuously changing threat landscape.
Security and risk management staff must work with development teams to ensure that
application security is effectively enabled within the development culture, and adjusts as
development practices and threats evolve. Application security programs must take advantage
of existing automation and deployment capabilities to enable development teams without
restricting innovation. Security professionals must also educate project teams and business
leaders on the importance of application security so that goals and processes are better
aligned for secure application delivery.
improving quality. A main goal of DevSecOps is to integrate security processes and tooling into
engineering workflows and supporting technology stacks. Four patterns of application security
concentration emerge as organizations embrace DevSecOps practices: secure design,
development verification, externalized security and production security monitoring. All are
critical to an overall application security program and DevSecOps approach. But organizations
may put heavier emphasis on a particular area due to a variety of factors, including
organizational politics or structure, budgets for staffing or tooling, and the presence of
preexisting tooling that may be repurposed.
Security coaches and champions: Because dedicated application security resources will
always be at a premium, organizations must seek to scale by designating security champions or
coaches within respective application teams to partner and collaborate with. This concept
shares similarities with security-focused communities of practice within the Scaled Agile
Framework (SAFe), or with security guilds within the Spotify model. “Security champions” may
also refer to those who engage in general security awareness efforts, such as raising
awareness of ransomware or phishing.
Related Research
Security by Design
Back to top
Following the principles of security by design forces development teams to think about what
they are creating, and how it can be abused. By considering the opportunity, means and motive
for an attacker to abuse the application, development teams can include appropriate controls to
reduce the likelihood of a successful attack.
surface of a system. This can be for an application, a network, a device, containers, or any
system or element of software or hardware. It is a core part of the secure-by-design approach to
system development.
Secure coding practices: Secure coding practices and technical guidance come from a variety
of sources, including the Software Engineering Institute (SEI) Cert Division, the Open Web
Application Security Project (OWASP), and each respective vendor for a given technology.
Others can be adapted from application security testing (AST) tools such as static application
security testing (SAST). In some cases, particularly with modern languages or frameworks,
specific resources may be sparse. You must account for the potentially numerous languages
and technology stacks in use at your organization. Seek to standardize as much as possible to
ease secure DevOps efforts overall.
Software supply chain security: Software supply chain security is the set of processes and
tools used to curate, create and consume software in ways that mitigate attacks against
software or its use as an attack vector. Curation focuses on assessing risks of third-party
software and assessing its acceptability. Creation focuses on secure development and the
protection of software artifacts and the development pipeline. Consumption validates integrity
of software through verification, provenance and traceability.
Related Research
Back to top
AST can be applied throughout the application life cycle. Conduct security testing during
development to increase the quality of the code with SAST and software composition analysis
(SCA) tools. Next, verify the code prior to deployment with dynamic (DAST) or interactive
application security testing (IAST) tools to provide an opportunity to remediate or document
vulnerabilities. If the team is developing mobile applications, deploy specific tools that
specialize in mobile application security testing (MAST).
Static application security testing: SAST tools analyze application code in various ways, such
as expression matching, execution flow analysis and data flow analysis. SAST uses the
presence or absence of specific code and data handling as evidence of possible exploitability.
SAST tools tend to have lower false-negative rates but higher false-positive rates than DAST.
Additionally, support for languages and versions of those languages can be a limiting factor,
depending on the vendor. Expect delays as vendors adapt their scan engines and rules as new
languages or new versions of languages are introduced.
Dynamic application security testing: DAST tools test for vulnerabilities by interacting with
software in real time and looking for evidence that the attempted exploit is successful. DAST
scan engines often include some SAST functionality to enhance effectiveness, such as to
evaluate discovered JavaScript dependencies. DAST tools tend to have lower false-positive
rates but higher false-negative rates than SAST. The latter is largely due to the challenge of
achieving adequate code coverage with DAST, which involves exercising all functionality — or
functionality in the right sequence — in the underlying application code.
Interactive application security testing: IAST tools test for vulnerabilities by blending static and
dynamic analysis techniques through instrumentation of the running code. Some vendor
approaches also involve the use of software development kits (SDKs) or libraries embedded in
code. IAST products claim higher accuracy as well as lower false-positive and false-negative
rates due to deeper insight into the running code. However, they can be weak in the area of
client-side vulnerability detection, such as with document object model (DOM)-based cross-site
scripting (XSS), if they rely solely on server-side agents.
Mobile application security testing: MAST addresses the specialized requirements associated
with testing mobile applications, such as those that run on devices using iOS, Android or other
operating systems. These tools generally use traditional testing approaches (e.g., SAST and
DAST) that have been optimized to support languages and frameworks commonly used to
develop mobile and Internet of things (IoT) applications. They also test for vulnerabilities and
security issues unique to those environments.
Related Research
Back to top
Web application and API protection platforms (WAAPs) mitigate a broad range of runtime
attacks, notably the OWASP Top 10 for web application threats, automated threats and
https://www.gartner.com/document/5201163?ref=solrAll&refval=436087235& 6/17
10/25/24, 9:40 AM Reference Architecture Brief: Application Security
specialized attacks on APIs. WAAPs are primarily used to protect internet-facing web
applications and APIs, and the majority are delivered as cloud services.
Denial of service (DoS) mitigation: This is a specific type of attack where the attacker’s goal is
to disrupt the availability of web applications or services. In particular, this attack category
covers volumetric attacks, which overwhelm network capabilities, and so-called “low and slow”
attacks, which overwhelm application or service resources. DoS attacks may be orchestrated in
a distributed manner (also called DDoS) to increase the impact on availability and mitigation
complexity. An important aspect of DDoS protection solutions is their capacity to handle
volumetric attacks. Volumetric attack protection is available as part of many solutions,
including content delivery networks (CDNs), cloud-based and appliance web application
firewalls (WAFs), and cloud scrubbing center (CSC) platforms. For application layer DoS attacks,
hardware or cloud-based WAFs with DoS capabilities can be an appropriate solution. Once the
attack ramps up to become volumetric and begins to overwhelm network links, a CDN or
external CSC is required.
Web application firewall: A solution for exploit protection and, in some cases, mitigation of
Layer 7 DoS attacks. These solutions should be considered when platform-based WAF is not an
option due to cost or capability. Example vendors include Akamai, Barracuda, Imperva, F5 and
Radware.
Bot mitigation: A solution that provides advanced capabilities across many types of
functionality abuse. These solutions are more capable in this area than the average platform or
WAF, which makes them a possible first choice or complement for abuse prevention.
API security: API security tools provide API threat protection, which is detecting and preventing
attacks on APIs. API security tools automatically learn what typical API usage looks like in your
environment so they can alert on suspicious activity, and they can discover unknown or
undocumented APIs.
Related Research
In-App Protection
Back to top
In-app protection solutions protect the application from within, rather than relying on external
tools. This allows development teams to create applications that can be deployed on end-user
devices, and enforce security policies to protect the data that is delivered through the
application.
https://www.gartner.com/document/5201163?ref=solrAll&refval=436087235& 7/17
10/25/24, 9:40 AM Reference Architecture Brief: Application Security
Mobile: Mobile application security requires developers to consider how the application is
deployed on the mobile device, and how the mobile application will interact with the
corresponding web application or API. Mobile applications can be protected using mobile
application management, which enforces security policies in the application on the device to
provide authorization controls and protect the data consumed by the application. Another
method is to use mobile device management, which enforces security policies for the mobile
device itself to protect, or restrict access to the application.
Browser: Applications that are delivered through an end user’s web browser must use
certificate-based encryption to protect data in transit, and employ security controls that are
available in the browser to reduce risk of compromise. However, as these client-side controls
can be disabled by an attacker, back-end systems need to enforce session timeouts and other
methods to minimize the risk of data exposure.
Internet of Things: IoT devices are typically stand-alone and self-contained. They frequently rely
on embedded systems that are not easily patched or maintained. These devices are often small,
and are at risk of being lost or stolen. Security considerations for IoT devices include access
control and encryption. Strong authentication is necessary to defend against stolen devices that
are being used by an attacker to gain access to back-end systems and data. Encryption is
required to protect data if the device is stolen. Another consideration is data integrity if an
attacker manipulates the device to provide erroneous results.
API Gateway
Back to top
An API gateway applies access policies to control access to APIs and services. It provides a
decoupling mechanism between API consumers and service implementation.
https://www.gartner.com/document/5201163?ref=solrAll&refval=436087235& 8/17
10/25/24, 9:40 AM Reference Architecture Brief: Application Security
As a concentration point for API access, an API gateway can also collect API usage logs and
metrics for use in analytics, observability and API security monitoring.
API gateways are most commonly associated with REST APIs, but some can support policy
enforcement for GraphQL APIs, WebSocket, gRPC, SOAP and other protocols.
Example Technologies
Apache APISIX
Google Apigee
Gravitee.io
Kong Konnect
KrakenD
Tyk Gateway
https://www.gartner.com/document/5201163?ref=solrAll&refval=436087235& 9/17
10/25/24, 9:40 AM Reference Architecture Brief: Application Security
It must operate as a proxy that intercepts traffic to and from an API and enforces policies. It
should provide an extensible mechanism to define and implement pre- and postprocessing
filters.
The API gateway should provide a resilient and scalable deployment, commonly behind load-
balancing infrastructure.
The API gateway should enable developer-centric configuration and management through
integration into DevOps pipelines. Choose tools that encourage productivity for developers
who are both API providers and API consumers.
The API gateway should be optimized for the intended use case. For example, some
gateways provide a broad set of advanced mediation capabilities for managing B2B partner-
and customer-facing APIs supporting a variety of (often legacy) protocols. Lightweight API
gateways provide adequate policy controls for exposing backend for frontend APIs to
modern web and mobile applications, or internally exposed APIs implemented using
microservices architecture.
Related Research
Back to top
Workload protection services are deployed for operational applications, and provide security
controls to detect and respond to attacks.
https://www.gartner.com/document/5201163?ref=solrAll&refval=436087235& 10/17
10/25/24, 9:40 AM Reference Architecture Brief: Application Security
Back to top
Cloud-native application protection platforms (CNAPPs) are an integrated set of security and
compliance capabilities designed to help secure and protect cloud-native applications across
development and production. CNAPPs consolidate a large number of previously siloed
capabilities, including container scanning, cloud security posture management (CSPM),
infrastructure as code (IaC) scanning, cloud infrastructure entitlements management and
runtime workload protection.
Comprehensively securing cloud-native applications requires the use of multiple tools from
multiple vendors that are rarely well-integrated. This lack of integration and automation slows
developers down and creates fragmented visibility of risk and friction. CNAPPs allow an
organization to use a single integrated offering to protect the entire life cycle of a cloud-native
application.
CNAPPs consolidate disparate fragmented security testing and protection tools that increase
cost and complexity for IT. Using a CNAPP offering will improve developer and security
professional efficacy. It will also reduce complexity and costs while maintaining development
agility and improving the developer’s experience.
Example Technologies
Aqua Security
Check Point
Cisco
Data Theorem
Lacework
Microsoft
Orca Security
Qualys
Rapid7
Sysdig
Tenable
https://www.gartner.com/document/5201163?ref=solrAll&refval=436087235& 11/17
10/25/24, 9:40 AM Reference Architecture Brief: Application Security
Tigera
Trend Micro
Wiz
CSPM capabilities consolidated into a CNAPP give it the ability to continuously monitor,
assess and optimize the security configurations and compliance status of cloud
environments. It allows automatic identification and remediation of cloud misconfigurations,
vulnerabilities and noncompliance issues in cloud infrastructure, providing enhanced visibility
and control over cloud resources. CSPM can provide visualization and reporting mapped to
defined security frameworks and standards to support compliance; for example, CIS
benchmarks, the NIST compliance standards, the PCI DSS, the GDPR and the HIPAA.
Kubernetes Security Posture Management (KSPM) brings tools that offer a comprehensive
approach to securing Kubernetes environments, focusing on assessing and maintaining the
security and compliance of Kubernetes clusters, workloads and configurations. It involves
continuous monitoring, detection and remediation of security risks, misconfigurations and
noncompliance issues in Kubernetes infrastructure. By integrating KSPM into the
development and deployment life cycle, organizations can ensure that their Kubernetes
environments adhere to best practices and standards, resulting in reduced vulnerabilities,
enhanced security and increased confidence in the deployment and management of
containerized applications.
CNAPPs also:
https://www.gartner.com/document/5201163?ref=solrAll&refval=436087235& 12/17
10/25/24, 9:40 AM Reference Architecture Brief: Application Security
Converge and reduce the number of tools and vendors involved in the continuous
integration/continuous delivery (CI/CD) pipeline.
Reduce the complexity and costs associated with creating secure and compliant cloud-native
applications.
Related Research
How to Protect Your Clouds With CSPM, CWPP, CNAPP and CASB
Security must be pervasive: Security must be pervasive throughout the application life cycle.
Development teams need to take ownership of, and pride in, creating quality code.
Security is quality: Development teams need to treat security the same as quality. Product
teams are focused on creating and shipping the product. However, if security vulnerabilities
remain after deployment, they have not delivered a quality application.
Application security testing is an enabler: AST often creates friction between development
and security teams. Following the “security is quality” mindset, conducting security testing
throughout the development life cycle enables developers to catch and remediate security
vulnerabilities early in the process. This speeds time to deployment and can be an effective
teaching tool by showing the developers why common mistakes happen.
security controls that can help prevent or mitigate attacks. Other security tools can run on the
application server to detect attacks at runtime and provide a last line of defense for your
systems.
Follow DevSecOps practices: Even if your organization is not ready to move completely to a
DevSecOps model, you can implement the practices in your current model. For example, in a
waterfall process, require development teams to conduct SAST during development before
testing in preproduction.
Train security coaches and champions: This serves two purposes. First, the developers and
architects who become coaches learn and develop a security mindset, which leads to
improved code quality. Second, it gives the security team a direct point of contact that
understands the application and can help with triage of security vulnerabilities. Together, this
improves overall efficiency.
Incorporate threat modeling: Development teams need to think about the application and
consider how an attacker could abuse or take advantage of the feature or enhancement that
they are creating. Over time, this leads to security-conscious developers and improves the
quality.
Validate the code: Use AST tools to discover vulnerabilities. After the development teams
have remediated the defects, rescan to validate the fix. Tracking this over time can create
meaningful metrics to show the developers are making fewer mistakes and that the security
posture of the application portfolio is improving.
Protect the application: No application is completely secure and new exploits are discovered
all the time. Organizations must implement appropriate security controls from the advanced
security grouping to protect the applications and detect malicious actors.
Save
Share
Download
https://www.gartner.com/document/5201163?ref=solrAll&refval=436087235& 14/17
10/25/24, 9:40 AM Reference Architecture Brief: Application Security
More
Recommended by Author
Reference Architecture
Brief: Cloud-Native
Application Architecture
RESEARCH · 30 October 2023
View More
https://www.gartner.com/document/5201163?ref=solrAll&refval=436087235& 15/17
10/25/24, 9:40 AM Reference Architecture Brief: Application Security
Guide to Application
Security Concepts
RESEARCH · 16 August 2022
Recommended Multimedia
VIDEO
https://www.gartner.com/document/5201163?ref=solrAll&refval=436087235& 16/17
10/25/24, 9:40 AM Reference Architecture Brief: Application Security
Supporting Initiatives
Security Technology and Infrastructure for Technical Professionals
Following
© 2024 Gartner, Inc. and/or its affiliates. All rights reserved. Gartner is a registered trademark of Gartner, Inc.
and its affiliates. This publication may not be reproduced or distributed in any form without Gartner's prior
written permission. It consists of the opinions of Gartner's research organization, which should not be construed
as statements of fact. While the information contained in this publication has been obtained from sources
believed to be reliable, Gartner disclaims all warranties as to the accuracy, completeness or adequacy of such
information. Although Gartner research may address legal and financial issues, Gartner does not provide legal
or investment advice and its research should not be construed or used as such. Your access and use of this
publication are governed by Gartner’s Usage Policy. Gartner prides itself on its reputation for independence and
objectivity. Its research is produced independently by its research organization without input or influence from
any third party. For further information, see "Guiding Principles on Independence and Objectivity." Gartner
research may not be used as input into or for the training or development of generative artificial intelligence,
machine learning, algorithms, software, or related technologies.
https://www.gartner.com/document/5201163?ref=solrAll&refval=436087235& 17/17