How Enterprises Are Managing Application Security Risks in a Heightened Threat Environment

IT and security decision-makers are deeply concerned about compromises resulting from vulnerabilities in the software supply chain and attacks targeting the software development pipeline. Many feel more exposed than a year ago to attacks on poorly secured application programming interfaces (APIs), to no-code/low-code environments, and about threat actors with deep knowledge of application vulnerabilities.

Download Dark Reading’s 2023 report on Secure Applications which reveals how organizations have ramped up efforts to address open source vulnerabilities and protect the software that applications rely on to function properly. Security and IT managers are integrating security processes and controls throughout the development pipeline, and a high percentage have adopted a DevSecOps approach.

Key takeaways from the Dark Reading survey highlighted in this report include:

  • IT and security decision-makers are concerned about attackers with deep knowledge of application vulnerabilities.
  • There is a substantial risk of attack via a third-party software component or dependency.
  • Most say their security and application development teams collaborate regularly with each other to discuss upcoming projects.
  • The overwhelming majority feel confident that their organizations’ existing defenses are adequate for protecting against supply chain attacks.

Request Free!