Application Security Policy

 Last Update Status: Updated 25 Apr 2024


1. Overview 

Web application vulnerabilities account for the largest portion of attack vectors outside of malware. It is crucial that any web application be assessed for vulnerabilities and any vulnerabilities be remediated prior to production deployment.

2. Purpose 

The purpose of this policy is to define web application security assessments within BITHOST PRIVATE LIMITED. Web application assessments are performed to identify potential or realized weaknesses as a result of inadvertent mis-configuration, weak authentication, insufficient error handling, sensitive information leakage, etc. Discovery and subsequent mitigation of these issues will limit the attack surface of BITHOST PRIVATE LIMITED services available both internally and externally as well as satisfy compliance with any relevant policies in place.

3. Scope

This policy covers all web application security assessments requested by any individual, group or department for the purposes of maintaining the security posture, compliance, risk management, and change control of technologies in use at BITHOST.

All web application security assessments will be performed by delegated security personnel either employed or contracted by BITHOST PRIVATE LIMITED. All findings are considered confidential and are to be distributed to persons on a “need to know” basis. Distribution of any findings outside of BITHOST PRIVATE LIMITED is strictly prohibited unless approved by the Chief Information Officer.

4. Policy

  1. Web applications are subject to security assessments based on the following criteria.
    1. New or Major Application Release – will be subject to a full assessment prior to approval of the change control documentation and/or release into the live environment.
    2. Third Party or Acquired Web Application – will be subject to full assessment after which it will be bound to policy requirements.
    3. Point Releases – will be subject to an appropriate assessment level based on the risk of the changes in the application functionality and/or architecture.
    4. Patch Releases – will be subject to an appropriate assessment level based on the risk of the changes to the application functionality and/or architecture.
    5. Emergency Releases – An emergency release will be allowed to forgo security assessments and carry the assumed risk until such time that a proper assessment can be carried out. Emergency releases will be designated as such by the Chief Information Officer or an appropriate manager who has been delegated this authority.
    6. Annual Review – all applications will be subject to a full annual review in its entirety to review potential risks of functionality and/or architecture.
  2. All security issues that are discovered during assessments must be mitigated based upon the following risk levels. The Risk Levels are based on the OWASP Risk Rating Methodology. Remediation validation testing will be required to validate fix and/or mitigation strategies for any discovered issues of Medium risk level or greater.
    1. High – Any high-risk issue must be fixed immediately or other mitigation strategies must be put in place to limit exposure before deployment. Applications with high risk issues are subject to being taken off-line or denied release into the live environment.
    2. Medium – Medium risk issues should be reviewed to determine what is required to mitigate and scheduled accordingly. Applications with medium risk issues may be taken off-line or denied release into the live environment based on the number of issues and if multiple issues increase the risk to an unacceptable level. Issues should be fixed in a patch/point release unless other mitigation strategies will limit exposure.
    3. Low – Issue should be reviewed to determine what is required to correct the issue and scheduled accordingly.
  3. The following security assessment levels shall be established by the InfoSec organization or other designated organization that will be performing the assessments. 
    1. Full – A full assessment is comprised of tests for all known web application vulnerabilities using both automated and manual tools based on the OWASP Testing Guide. A full assessment will use manual penetration testing techniques to validate discovered vulnerabilities to determine the overall risk of any and all discovered.
    2. Quick – A quick assessment will consist of a (typically) automated scan of an application for the OWASP Top Ten web application security risks at a minimum.
    3. Targeted – A targeted assessment is performed to verify vulnerability remediation changes or new application functionality.
  4. The current approved web application security assessment tools which are used for testing are at BITHOST PRIVATE LIMITED:
    1. WfuzzWfuzz is a command line tool written in Python for Linux to assist security researchers in finding and uncover potential vulnerabilities within application.
    2. W3af: w3af is an open-source web application security scanner. The project provides a vulnerability scanner and exploitation tool for Web applications.
    3. WapitiWapiti is a command-line application that crawls through webpages to detect such scripts and forms where data can be injected.
    4. Burp Suite Community Edition: A platform for web application security testing, aiding in discovering and exploiting security flaws.
    5. Zed Attack Proxy: ZAP is used for finding a number of security vulnerabilities in a web app during the development as well as the testing phase.
    6. SQLMap: Allowing automating the process of detecting and utilizing SQL injection vulnerability in a website’s database.
    7. Arachni: Apt for both penetration testers and admins, Arachni is designed to identify security issues within a web application.

      Other tools and/or techniques may be used depending upon what is found in the default assessment and the need to determine validity and risk are subject to the discretion of the Security Engineering team.
  5. Policy Compliance:
    1. Compliance Measurement
      The Infosec team will verify compliance to this policy through various methods, including but not limited to, business tool reports, internal and external audits, and feedback to the policy owner. 
    2. Exceptions
      Any exception to the policy must be approved by the Infosec team in advance. 
    3. Non-Compliance
      An employee found to have violated this policy may be subject to disciplinary action, up to and including termination of employment. Web application assessments are a requirement of the change control process and are required to adhere to this policy unless found to be exempt. All application releases must pass through the change control process. Any web applications that do not adhere to this policy may be taken offline until such time that a formal assessment can be performed at the discretion of the Chief Information Officer.
  6. Related Standards, Policies and Processes
    1. OWASP Top Ten Project
    2. OWASP Testing Guide
    3. OWASP Risk Rating Methodology
  7. Definitions and Terms
    1. None
  8. Revision History
    1. Oct 2022 - First Publish
    2. Apr 2024 - Second Publish



BITHOST PRIVATE LIMITED - Policy Resource © 2024