Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

A Practical Approach for Shifting Left

Learn how you can adopt a shift left approach that boosts the security of your software releases by helping DevOps teams detect and fix vulnerabilities and misconfigurations early in your software development lifecycle.

As a critical part of DevSecOps, shifting left has become a key aspect of the modern software development process. Traditionally, security was applied at the end of the software development lifecycle (the right side) and treated as an afterthought. As a result, the security checks and tests would often miss flaws in the code, such as vulnerabilities and misconfigurations, while also slowing down the software release process.

Now, to address these issues, CISOs and security leaders are implementing shift left security, enabling DevOps teams to scale faster while detecting and minimizing risks early on. With a shift left approach, security is applied proactively and early in the DevOps cycle, reducing the time and cost of software development and boosting applications' cyber hygiene, while facilitating CI/CD (continuous integration / continuous deployment.)

It requires a holistic approach to security, one that embraces cultural change and fosters collaboration among development, operation and security teams. By shifting left, organizations are putting security at the forefront of their business strategy and can therefore improve their overall security posture

Here, we'll take a practical approach to understanding shift left security and why it's a game-changer for DevOps.

What is shift left security? 

Over the last decade, the term "shifting left" has grown in popularity, becoming a buzzword in its own right among the DevOps community. But what exactly does it mean?  

Coined by Larry Smith in 2001, shifting left is an "approach used to speed software testing and facilitate development by moving the testing process to an earlier point in the development lifecycle. Shifting left is a reference to moving testing to the left on a timeline," according to TechTarget. 

The concept of shifting left is all about prevention. It urges DevOps and security teams to be proactive rather than reactive, thus shifting the focus from a reactive state to a proactive one. Shifting left is an agile practice that offers early visibility into development issues, bugs and errors so that they can be addressed and resolved earlier rather than later. 

Traditionally, DevOps teams centered their efforts on agile development, pushing out products and releasing new features to get them to the market faster, but often without taking security into consideration, resulting in release delays, misconfigurations, undetected vulnerabilities and compliance violations. 

However, the concept of shifting left was introduced to combat the issue of "security as an afterthought," by applying security earlier in the development pipeline rather than at the end. Therefore, with security applied earlier on, DevOps teams can remain agile while simultaneously boosting their organization's security. 

Shifting left with DevSecOps

Shifting security left starts with DevSecOps. It requires organizations to embrace the DevSecOps culture, creating an environment where development, operations and security teams can thrive and work together to ensure that security remains the top priority. 

Traditionally, development and security teams operated independently of one another, working in silos to achieve business goals. Developers were responsible for writing code while security was responsible for identifying and eliminating vulnerabilities and risks. Consequently, this resulted in a disconnect between DevOps and security. DevOps viewed security as a hindrance to their ability to work at their desired speed, while security viewed DevOps as apathetic and unwilling to adhere to security guidelines and regulations. Therefore, a solution was needed that bridged the gap between DevOps and security, and the concept of DevSecOps was born. 

Now, CISOs and security leaders are implementing a DevSecOps approach in their organizations to ensure that all team members are sharing the responsibility for security. A collaborative culture is key for organizations transitioning into DevSecOps. Additionally, DevSecOps enables security to become an ongoing conversation, helping to establish a strong security culture within the organization. With security now seen as a "shared responsibility" rather than just the onus of the security team, organizations can implement shifting left as a part of their security strategy. By involving DevOps teams in security, teams can ensure that any security concerns are addressed while applications are being developed rather than after they are deployed. 

Best Practices for shifting left 

The hardest part of shifting left is related to culture and collaboration, but there are a few best practices that DevSecOps teams can implement to shift left successfully: 

1. Adopt a test-driven development approach 

Test-driven development is centered on shift left testing in the coding phase. It if focused on improving the quality of the code that developers are writing while creating unit tests. TDD addresses the intent or the "why" behind the code being written. With TDD, the quality of the code is enhanced and tested frequently to ensure that the code being written is executed successfully. Developers can write tests for the codes that they're developing while thinking of various scenarios and solutions to help prevent bugs and other security issues from being developed in the code and discovered in the later stages of the development lifecycle. 

Implementing TDD can help DevOps team shift left better by enabling them to produce high-quality code at a faster rate and with fewer bugs and vulnerabilities. By adopting a TDD approach, teams can receive feedback to identify, eliminate and remediate issues early, therefore boosting the overall quality of the code and helping them focus on continuous integration and delivery.  

2.  Embrace test automation 

Test automation is key to supporting DevOps teams working in agile environments. It enables DevOps teams to create a robust testing environment where tests can be run quickly and effectively while providing feedback on security issues, bugs, vulnerabilities and the quality of the code. By embracing test automation, security can be strengthened as it removes the need for "human interaction," and it ensures that policies are enforced and maintained. Automation enables continuous integration and delivery by implementing automated unit tests into the pipeline. 

As explained in Tenable's white paper "How to Use Auto-Remediation to Achieve DevSecOps," automation is key to "reducing the manual workload of any process and is one of the reasons CSPM tools have found success." For example, CSPM tools enable enterprises to proactively identify and eliminate any issues, such as misconfigurations and other vulnerabilities, by continuously monitoring security risks across the entire lifecycle. It works to provide unified visibility into cloud workloads to prevent cybercriminals from committing attacks. CSPM continuously scans and assesses cloud environments, surfacing potential threats ensuring adherence to compliance policies and reducing drift. However, if drift does occur, actions can be taken automatically to remediate it through automation. With that being said, it's important for DevOps teams to have the right test automation tools in place such as CSPM and other security tools to help teams remain agile and reduce time to market. 

3. Find the right security tools 

Security practices, concepts and tools such as automation, security as code and infrastructure as code can be applied when shifting left. These reduce human errors and mitigate risks as security tests and audits are run to make sure that code is secure and that applications are performing as they should be. Through automation and defining security in the code and infrastructure, teams can identify any potential flaws and issues that may interrupt their release schedule for different products and features. Not only will this save organizations time and money, but it'll also boost the organization's security efforts leading them to develop a strong security culture

While shifting left, be sure to provide DevOps teams with the right DevSecOps tools so that they can look for any opportunities for improvements. Tools such as Static Application Security Testing Tool (SAST), Dynamic Application Security Testing Tools (DAST) and the Software Composition Analysis Tools are "developer-friendly" and can help developers write more secure code. With security built directly into the CI/CD pipeline, the quality of applications significantly increases and can accelerate DevOps. 

Shifting left with DevSecOps is the right approach and provides numerous benefits for the organization. 

Benefits of shifting left 

There's a wealth of benefits that shifting left offers: 

1. Increased agility 

Perhaps the most significant benefit of shifting left is its ability to increase business agility and efficiency among the development, operations and security teams. By shifting left, vulnerabilities and other security flaws can be detected and remediated early on, reducing issues during the final stages of development and enabling teams to go to market faster. 

2. Reduced costs 

Shifting security left can significantly reduce costs by reducing the number of security issues that are detected after the software has been deployed in production, a stage at which remediation is much costlier and disruptive. The time and money that it takes to remediate those issues in production impacts DevOps teams' ability to be agile and fast. 

3. Minimize risks 

A shift left approach increases the quality and security hygiene of code, yielding applications that have fewer vulnerabilities, malware, misconfigurations and other flaws. As a result, applications in production are at a lower risk for breaches. 

4. Build a security culture 

Shifting left can help organizations establish a strong security culture. Shifting left provides a wealth of opportunities for DevSecOps teams to put security at the forefront and take a holistic approach to security. This promotes strong collaboration among DevOps and security teams and provides plenty of opportunities for areas of improvement. A strong security culture is key to organizational success and shifting left forces teams to take a more proactive approach to security. 

Learn More 

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training