Are developers ready to deal with new, rapidly evolving security threats?

Designing a secure app often challenges developers, due in part to the rapidly evolving threat landscape that puts both developers and end users at risk. 

For instance, enterprise web application development platform m-Power recently detailed some of the biggest security challenges for developers, which include:

  • No incentives for security -- In many cases, developers are recognized for an app's features rather than its security capabilities.

  • New developers -- New developers commonly maintain code they did not create, and if they cannot identify a weakness, security issues could emerge that may be difficult to resolve. 

  • Tight deadlines -- Time-to-market is a top consideration for many developers, which may lead them to emphasize speed over security during the app development process. 

Perhaps worst of all, m-Power points out many developers view security as a "feature," despite the fact that it must be considered in each development stage.

"Security isn't something a developer can add at the end. You must build security into the application," m-Power noted. 

So how can developers secure their apps consistently?  

First, investing in security and incorporating it into the app development process could help developers both now and in the future.

For instance, a recent IBM Security and Ponemon Institute study of more than 400 organizations revealed nearly 40 percent of large companies are not taking the right precautions to secure the mobile apps they build for customers. 

Caleb Barlow, IBM's vice president of mobile management and security, pointed out that organizations must look at app security at "the same level on which highly efficient, collaborative cyber criminals are planning attacks."

"Building security into mobile apps is not top of mind for companies, giving hackers the opportunity to easily reverse engineer apps, jailbreak mobile devices and tap into confidential data," he said in a prepared statement.

Developers may consider using a mobile security checklist to evaluate security as an app's development cycle progresses. 

The online community Open Web Application Security Project (OWASP), for example, provides developers with a mobile apps checklist they can use to build and maintain secure mobile apps.

And by doing so, OWASP intends "to classify mobile security risks and provide developmental controls to reduce their impact or likelihood of exploitation."

Whether developers prioritize security likely will play a key role in their success. However, developers that take the time to incorporate security into the app development process may be able to reduce security risks and stay ahead of security threats before they escalate. 

Furthermore, a comprehensive approach to security could empower a developer. And even though consumers may use an app without ever considering the security framework behind it, this developer can benefit from an extensive security process that ensures its app's end users are protected against cyber threats consistently. -- Dan