Introduction

Application Observability is often used to address Application Performance Monitoring and detecting bottlenecks within the target applications. However, Application Observability is also the first foundational step in architecting the Application Security solution for large enterprise applications.

This is the first in a series of insights into the importance of Application Observability for Application Security and DevSecOps. Additionally, we will delve into the requirements of a modern “Security Observability Architecture”. Coined a new term here!

  • We have structured our series into seven questions and answers that are the result of detailed research and recent customer experiences:
  • What is Application Observability for Security Operations?
  • Why is observability important for application security?
  • How is observability associated with application architectures; from monolithic, to micro-services, and API based applications?
  • How to implement a common Security Observability Architecture for enterprise applications of different architectures?
  • What are the benefits of integrating Security Observability and response together under one application security architecture?
  • How does an integrated Security Observability Architecture help in achieving application observability, security, micro-segmentation, data governance and AIOPs?
  • How to implement and operationalize an Observability Architecture for future enterprise applications?

Application architectural modernization and migration to the cloud has been helping enterprises achieve agility, scalability and high performance. Unfortunately, it has also been convoluting the enterprise application security architectures.  Enterprise applications are complex, multi-tier and use shared databases across multiple business units. Many of these applications are accessible from internet-based clients and services. Some of these applications are legacy and execute monolithically, some of them execute on virtual compute (VMs on cloud or on-premise) and some of them have more modern architectures based on Docker / Kubernetes containers. Apart from the architectural diversity, enterprise application ecosystems also integrate large numbers of open source or third-party functional modules.

Security for such complex application ecosystems becomes exponentially complex, due to their heterogenous composition. It becomes even more complicated when you consider securing against zero-day vulnerabilities and threats in runtime environments. For our purposes, we will limit our discussions to vulnerabilities defined by Open Web Application Security Project (OWASP), MITRE att@ck matrix, CVE databases of Zero Day Vulnerabilities.

What is Application Observability for Security Operations?

Observability for Security Operations is a combination of monitoring and advanced telemetry that allows you to visualize, analyze and draw actionable insights with respect to the security of the application ecosystem. For Security Observability to produce actionable output, we need meta-data sources with:

  • High fidelity or high precision
  • Real-time consistent streams
  • High analytical value
  • Scalability
  • Simultaneous, and non-blocking

System logs, application logs, traces and events sampled periodically are good starters but they are imprecise fidelity signals. Most SIEM and APM solutions provide observability by collecting historic logs and events from multiple sources to increase the efficacy of analytics.

Business applications consist of a large number of processes. Continuous application process-level activity monitoring is the first step to observability, even though difficult to achieve. Processes have complex business logic and data exchange via a vast array of APIs. Those are the vulnerable targets of most high-profile attacks. Why? Because exploitation of zero-day vulnerability stems from process-level communication.

Deep visibility into the business logic, associated communication APIs and data exchange points provide the best sources for security observability. They provide high fidelity, a consistent stream of highly precise and scalable meta-data. Application process level observability substantially improves the efficacy of the analytics and AI engines. Considering that enterprise applications spawn hundreds of processes and create complex dependency matrices, the analytically rich, expansive quantity of streaming meta-data can provide near perfect AI engines for Security Observability.

The most scalable and efficient way to achieve the Security Observability Architectures is by embedding specialized meta-data collectors inside a process in runtime. This method creates a ubiquitous and seamless operationalization without re-engineering the application. This means that the Security Observability can become a native attribute of every application process of interest. In the best-case scenario, one can enable the complete application ecosystem with native Security Observability.

The Advantages

Apart from providing the perfect signals for the security analytics and AI engines, the Security Observability Architecture also helps enterprises with:

  • Creating an agnostic Security Observability platform, ranging from legacy applications to the most modern Kubernetes based micro-services.
  • Developing insights into advance application-level vulnerabilities and exploits, including OWASP top 10 and Zero-Day vulnerabilities.
  • Helping to create real-time or near real-time Incidence Response (IR).
  • Empowering Security Operations Centers (SOC) with deeper insights into applications rather than just monitoring traffic patterns, drastically enhancing their ability to develop proactive     responses. In simple terms: “Catch the threat in the act”.
  • Building precise runtime application models consisting of every architectural and functional component, dependencies, API calls, data exchange points and in many cases visibility into  data  as well.
  • Building runtime application threat models saving wasted engineering time and costs.
  • Enabling the DevSecOps teams with application architectural insights and additions for every release.
  • Empowering the highly scalable, high precision AIOPs engines.

Best of all, this method of Security Observability Architecture enables the future for a large-scale cloud-based business ecosystem and their ability to design scalable controls.