CyCognito Report Reveals Urgent Need for Web Application Security Testing

CyCognito Report Reveals Urgent Need for Web Application Security Testing

Palo AIto, CA – June 5CyCognito today announced it has released its annual/the annual "2024 State of Web Application Security Testing." This comprehensive report sheds light on the current challenges faced by cybersecurity professionals in protecting web applications, which have become prime targets for cyberattacks.

"In the modern IT ecosystem, each SaaS instance, DevOps service, and hardware device has a web interface. Generative AI is also now creating many more of these interfaces, resulting in thousands of exposed web applications for large enterprises.

"In the modern IT ecosystem, each SaaS instance, DevOps service, and hardware device has a web interface. Generative AI is also now creating many more of these interfaces, resulting in thousands of exposed web applications for large enterprises. Despite this fact, most security teams only test monthly at best," said Rob Gurzeev, CEO and co-founder, CyCognito. "And when they do test, coverage is severely limited, ranging from 5 percent to 13 percent, due to outdated testing methods. This result is that many applications are left vulnerable. Our research clearly underscores that automating testing processes are absolutely critical to ensuring robust protection against evolving cyber threats."

To uncover current web application security testing challenges, requirements, and approaches, CyCognito surveyed 349 U.S. and U.K. cybersecurity professionals. Key findings:

  • Web application attack surfaces are large and growing. Organizations maintain dozens, often hundreds of custom web apps, developed in-house and by third-party partners.

  • Web applications change frequently. Over 60 percent update web applications weekly or more often.

  • Web application security incidents and breaches are common. More than one-third of respondents (35 percent) experience a significant security event involving a web app at least once a week, while more than one-quarter (26 percent) experience a major incident that often.

  • Web application security testing is conducted infrequently and coverage is lacking. Nearly 75 percent test their web applications monthly or less often, leaving more than 40 percent of the attack surface untested.

  • Lage web application environment is difficult to test. 70 percent said the number of web applications in their environment was too large for adequate testing. Other top-ranked inhibitors to adequate web application testing include the volume of APIs in production environments (cited as a large or very large blocker by 67 percent) and the time required to test and monitor changes (66 percent).

  • Remediation is a struggle. More than half of respondents (53 percent) indicated difficulties remediating vulnerabilities uncovered by web application testing.

  • Leaders feel urgency to improve testing. 65 percent are planning to increase automation within their web application security testing workflows: Looking to the future, they are interested in creating efficiencies. They are also interested in building out continuous testing capabilities.

To download the full report, please visit this link.

About CyCognito

CyCognito is an exposure management platform that reduces risk by discovering, testing and prioritizing security issues. The platform scans billions of websites, cloud applications and APIs and uses advanced AI to identify the most critical risks and guide remediation. Emerging companies, government agencies and Fortune 500 organizations rely on CyCognito to secure and protect from growing threats. For more information, visit https://www.cycognito.com/