Application Security Testing
Application Security Testing
Application Security Testing
Testing (AST)
Buyer’s Guide
Table of Contents
1 Executive Summary ................................................................................................................ 1
2 Purpose.................................................................................................................................... 2
3 Audience ................................................................................................................................. 3
4 Scope ....................................................................................................................................... 3
5 What is AST? .......................................................................................................................... 4
6 Why is AST Important? .......................................................................................................... 4
7 Automated Testing Versus Manual Testing ........................................................................... 7
7.1 Automated AST................................................................................................................ 9
7.1.1 Static Application Security Testing (SAST) ........................................................... 10
7.1.2 Dynamic Application Security Testing (DAST)..................................................... 11
7.1.3 Interactive Application Security Testing (IAST) .................................................... 12
7.1.4 Mobile Application Security Testing (MAST) ....................................................... 13
7.1.5 Software Composition Analysis (SCA) .................................................................. 14
7.2 Manual AST ................................................................................................................... 15
8 Red Team Application Security Exercises ........................................................................... 16
9 Implementation Considerations ............................................................................................ 17
9.1 AST Program.................................................................................................................. 17
9.2 AST Methodologies ....................................................................................................... 17
9.3 Integrating AST Across the SDLC................................................................................. 18
9.4 Application Security Testing Best Practices .................................................................. 18
9.5 Implementation Challenges ............................................................................................ 19
10 Other Considerations ............................................................................................................ 20
10.1 Reporting Requirements ................................................................................................. 20
10.2 AST Delivery Models .................................................................................................... 20
10.3 AST Delivery Platforms ................................................................................................. 21
11 Choosing the Right AST Tool .............................................................................................. 21
12 Selecting an Independent Third-Party Application Security Tester ..................................... 23
13 Crowdsourced Security Services .......................................................................................... 26
14 AST Buyer’s Guide Contact Information ............................................................................. 27
GSA Page i
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
GSA Page ii
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
Foreword
This guide is intended to assist an agency in acquiring Application Security Testing (AST)
products, services, and solutions. In order to effectively eliminate, reduce, and mitigate the overall
risks from the application attack surface, an agency should implement a dedicated AST Program
as part of its overall Development, Security, and Operations (DevSecOps) process.
Within DevSecOps, it is understood that each agency must start the process of implementing AST
from its perspective. And based on its current DevSecOps maturity, an agency will address the
most critical and foundational aspects of application security to address its own unique needs.
There is no cookie-cutter solution for AST, and every agency has a different approach to vetting
products, services, and solutions throughout the Software Development Life Cycle (SDLC).
Finding a best practice approach for improving AST requires adopting a holistic view of the
application risk landscape, including the specific access and deployment models used for the
application, such as whether the application is deployed on-premises or in the cloud, and
considering how critical the application is for continued operations.
The information provided in this guide can help identify a broad range of products, services, and
solutions to help develop, implement, and mature an agency’s AST Program strategy. The General
Services Administration (GSA) Information Technology Category is available to answer any
questions and provide subject matter expertise related to any aspect of this guide and other
Information Technology (IT) needs.
1 Executive Summary
In response to incidents such as the Colonial Pipeline and Solar Winds attacks, on May 12, 2021,
President Biden signed E.O. 14028, “Improving the Nation’s Cybersecurity.” The E.O. directs
Federal agencies on advancing security measures that drastically reduce the risk of successful
cyber attacks against the Federal government’s digital infrastructure. On January 26, 2022,
OMB released the “Federal zero trust architecture strategy” in OMB Memorandum M-22-09,
“Moving the U.S. Government Toward Zero Trust Cybersecurity Principles,” in support of E.O.
14028.
OMB Memorandum M-22-09 “Federal zero trust architecture strategy” describes five (5)
complementary areas of effort (pillars): Identity, Devices, Networks, Applications and
Workloads, and Data. Under the Applications and Workloads pillar, the memo outlines six (6)
actions Federal agencies need to take to improve application security. Specifically, agencies
must operate dedicated application security testing programs and use highly-qualified firms
specializing in application security for independent third-party evaluation.
A June 2022 Forescout report1 demonstrated that many applications are insecure by design due to
the persistent absence of basic security controls. When prioritizing between security concerns and
market pressures to deliver new and innovative products, application vendors often choose to
support faster growth and enhanced user experience over security concerns. A reduced emphasis
on security testing frequently leads to applications being susceptible to exploits by threats actors.
Despite various efforts by the Cybersecurity and Infrastructure Security Agency (CISA)2 and the
National Institute of Standards and Technology (NIST)3 to bring greater attention to application
vulnerabilities, insecure-by-design practices are still very much the norm. As such, security
practitioners supporting a government agency should focus more on AST.
AST is often either overlooked by an agency due to budget limitations or minimized because a
choice is made to focus more on traditional network security operations. However, an agency
must realize that application hacking, not IT compromise, is the number one attack vector
exploited by threat actors.4
1
Dos Santos, Daniel. “OT:ICEFALL – How to Tackle a Decade of Insecure-by-Design Practices in OT.”
Forescout, 20 June 2022, https://www.forescout.com/resources/ot-icefall-report/
2
Examples include CISA Build Security In initiative, CISA Shields UP initiative, publication of Known Exploited
Vulnerabilities Catalog, and the National Cyber Awareness System (NCAS).
3
NIST Cybersecurity Framework and various Special Publications such as SP 800-95, Guide to Secure Web
Services.
4
https://blog.shiftleft.io/threat-actors-focus-on-the-application-layer-do-you-3a74c714825b
GSA Page 1
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
According to the Verizon 2022 Data Breach Investigations Report5, application hacking is the
number one attack vector, involving approximately 70% of all incidents and breaches.
Historically, a typical government agency would spend most of its cybersecurity budget on
traditional network security technologies such as firewalls and intrusion detection systems. These
technologies serve a purpose in developing a layered defense, but this approach does not address
the root cause of the modern-day threat applications released with detectable and correctable
vulnerabilities that are subject to exploitation.
This traditional budget allocation may have been appropriate if an agency relies on third-party
software and services to secure their daily operations, but in this current era, where applications
are now the main attack vector exploited by threat actors, the budget allocation for AST should
receive greater priority in the budget to address the primary risk of compromise. As evidence of
this priority shift, the Forrester Analytics: Application Security Solutions Forecast, 2020 To 2025
(Global), reported 63% of security decision-makers expect their application security budget to
increase.6
AST must be part of an agency’s layered approach to application security, and as such, an agency
should prioritize AST in its budget to fund the necessary AST activities to develop and maintain
applications securely and efficiently. This is especially important as agencies move towards zero
trust architectures pursuant to Executive Order (E.O.) 14028 and Office of Management and
Budget (OMB) Memorandum M-22-09, which envisions an increased number of applications
being exposed to the Internet.
This buyer’s guide has been developed by GSA in accordance with the responsibilities under
OMB Memorandum M-22-09. GSA is responsible for developing rapid procurement vehicles
for AST products, services, and solutions.
2 Purpose
The purpose of this buyer’s guide is to assist customer agencies with acquiring AST products,
services, and solutions that align with their responsibilities as mission, business, and system
owners and operators.
This guide identifies key features and capabilities of AST products, services, and solutions
agencies should consider during their AST evaluations to:
5
https://www.verizon.com/business/resources/reports/dbir/
6
https://www.forrester.com/report/forrester-analytics-application-security-solutions-forecast-2020-to-
2025/RES176225
GSA Page 2
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
Choosing an AST product, service, or solution is a critical, but challenging task, especially with
the multitude of options available. AST is an essential part of any DevSecOps program. In
keeping with Systems Security Engineering (SSE) principles7, applications should be built secure
from the start; efficiently maintained throughout the entire SDLC; and agency advocates,
application system owners, and key stakeholders should be encouraged to take a more active role
in AST.
This guide aims to provide basic knowledge of the AST offerings available on the GSA contract
procurement schedule.
3 Audience
This buyer’s guide is for mission and business owners, system owners, acquisition personnel,
software architects, developers, testers, and cybersecurity professionals who seek to implement or
improve their AST capability. Familiarity with DevSecOps and software quality concepts is
recommended, along with a basic knowledge of SDLC models and methodologies.
4 Scope
There is an emerging conversation within the cybersecurity community surrounding DevSecOps
and Security, Development, and Operations (SecDevOps) and what, if anything, defines and
distinguishes one from the other. While the overall goal to produce more secure applications might
be the same, the approaches are quite different in both practice and philosophy.
Regardless of approach, application security is not about eliminating risks, but managing risks in
a manner that protects both data and delivery schedules. Organizations ultimately find that by
moving to DevSecOps and including security at each step of the SDLC, their applications become
more stable, require less patching, and can be released on a faster cycle. DevSecOps is a business
enabler, not an insurance policy. While the SecDevOps methodology might offer more protection,
7
Systems Security Engineering (SSE) Project | CSRC (nist.gov) https://csrc.nist.gov/Projects/systems-security-
engineering-project
GSA Page 3
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
the costs of that protection are significant. Obviously, there are reasons for each approach. When
choosing between SecDevOps and DevSecOps approaches, decisions must be made carefully.
Throughout this buyer’s guide, GSA has chosen to reference DevSecOps because it
can be concluded this methodology is preferred as it includes AST across each step of
the SDLC. However, this guide can also be useful to the SecDevOps approach.
5 What is AST?
AST is the process of testing, analyzing, and reporting on the security level of an application as it
moves through the SDLC. AST makes applications more resistant to security threats by
identifying security weaknesses and vulnerabilities in the source code. AST can be static,
dynamic, or interactive, and it can be manual, automated, or a combination of both. Most
organizations use a combination of several AST methodologies.
The attack surfaces of modern application architectures provide attackers a multitude of potential
ways to exploit vulnerabilities and compromise systems. However, most attackers tend to exploit
publicly known, recently disclosed, and often dated software vulnerabilities against broad target
sets, including public and private sector organizations worldwide.
In response to these types of exploits, on an annual basis, various organizations track commonly
reported, frequently identified, routinely exploited, and the most targeted security vulnerabilities.
8
International Society of Automation, “ISASecure – Quick Start Guide: An Overview of ISASecure Certification.”
Available at: <0920-ISASecure-Certifications-Guide-FINAL.pdf >.
9
Clark, Tim. “Most Cyber Attacks Occur from This Common Vulnerability.” Forbes, 10 March 2015,
https://www.forbes.com/sites/sap/2015/03/10/most-cyber-attacks-occur-from-this-common-
vulnerability/?sh=3509dffb7454
10
Cloudflare Article, “What is the OSI Model?,” https://www.cloudflare.com/learning/ddos/glossary/open-systems-
interconnection-model-osi/
GSA Page 4
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
There are two organizations which specifically track the application vulnerabilities attackers are
likely to exploit. These organizations are:
The OWASP Top 10 list tracks the most critical web application security risks whereas MITRE’s
Common Weakness Enumeration (CWE) Top 25, sponsored by CISA, tracks the most dangerous
software weaknesses. Both are demonstrative lists of the most common and impactful application
security risks. These weaknesses are dangerous because they are often easy to find, exploit, and
allow adversaries to completely take over a system, steal data, or prevent an application from
working.
Table 1 details the OWASP Top Ten list of web application security risks for 2021.
GSA Page 5
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
Table 2 shows the top 10 (of the 25) most dangerous software weaknesses items on the MITRE’s
CWE list.
Table 2 – MITRE’s 2022 CWE Top 10 (of the 25) Most Dangerous Software Weaknesses
Rank Name Description
1 Out-of-bounds Write Software that improperly writes past a memory boundary can
cause data corruption, system crash, or enable malicious code
execution.
2 Cross-site Scripting Improper neutralization of potentially harmful input during
webpage automation enables attackers to hijack website
users’ connections.
3 SQL Injection Software that does not properly neutralize potentially harmful
elements of a SQL command. These flaws enable attacks
against databases.
4 Improper Input Validation Lack of validation or improper validation of input or data
enables attackers to run malicious code on the system.
5 Out-of-bounds Read Software that improperly reads past a memory boundary can
cause a crash or expose sensitive system information that
attackers can use in other exploits.
6 OS Command Injection Software that constructs all or part of a command using
externally influenced input from an upstream component but
does not neutralize or incorrectly neutralizes special elements
which could modify the intended command sent to a
downstream component.
7 Use After Free Software which references memory that had been freed can
cause the program to crash or enable code execution.
8 Path Traversal (directory traversal) Improper limitation of a pathname to a restricted directory.
9 Cross-Site Request Forgery When a web app fails to validate that a user request was
intentionally sent, it may expose data to attackers or enable
remote malicious code execution.
GSA Page 6
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
Table 2 – MITRE’s 2022 CWE Top 10 (of the 25) Most Dangerous Software Weaknesses
Rank Name Description
10 Unrestricted Upload of File with Software that permits unrestricted file uploads opens the door
Dangerous Type for attackers to deliver malicious code for remote execution.
In manual AST, the tester checks all the essential features of the given application. In this process,
the tester executes test cases and generates the test reports without the aid of any automated AST
tool. It is a classical method of all testing types and helps find more complex and logical bugs in
applications, generally conducted by an experienced tester to accomplish the application testing
process requiring a substantial level of effort. Manual testing also often incorporates some test
scripting for repetitive processes.
In contrast to automated AST, manual AST is very good for identifying vulnerabilities in the
business logic, standards violations, and design flaws, especially when the code is technically
secure but logically flawed. Such scenarios are unlikely to be detected by any automated AST.
A manual code review requires an expert code reviewer who is proficient in both the language and
the frameworks used for the application. Full code review can be a slow, tedious, time-consuming
process for the reviewer, especially given large code bases with many dependencies.
With automated AST, a tester utilizes tools or writes code/test scripts to automate test execution
and uses the automation tools to develop the test scripts and validate the application. The goal is
to complete test execution in less time than manual testing. Automated testing entirely relies on
the pre-scripted test which runs automatically to compare the actual results with the expected
results. This helps the tester to determine whether an application performs as expected.
Automated testing allows a tester to execute repetitive tasks and regression tests without the
intervention of a manual tester during test execution. Even though all processes are performed
automatically, automation requires some manual effort to create initial test scripts.
Both methods have their strengths and weaknesses. In general, manual testing is slow and tedious,
but its strength is that it is better suited to handle complex scenarios than automated testing. In
comparison, automated testing requires heavy coding and maintenance, but it is much faster,
enables high-volume testing, and covers many more test permutations.
GSA Page 7
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
GSA Page 8
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
In the next sections, this guide will detail how automated AST and manual AST are implemented
using various testing strategies.
This buyer’s guide focuses on different types of application security testing tools
which can be delivered through vendor offerings such as products, services, and
solutions.
Application security testing tools automate the testing of code. Application testing tools can be
used during the development process, or they can be applied to released (production) code to
identify potential issues. The examples discussed in this buyer’s guide include the following:
AST is a critical component of protecting data integrity and ensures software developers can
identify and remediate application vulnerabilities early in the SDLC. Software developers rely on
a variety of common automated AST tools to certify the application complies with a specific set
GSA Page 9
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
of security criteria. These approaches each have pros, cons, and cover a variety of different types
of vulnerabilities. When integrated into the SDLC and combined with manual AST and
penetration testing, they can support a comprehensive approach to evaluating application security
as part of an organization’s AST Program.
Pros of SAST:
Cons of SAST:
SAST tools cover a variety of vulnerabilities including, but not limited to, the following:
GSA Page 10
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
Also known as web scanners, DAST tools find security vulnerabilities in web applications while
the application is running, verifying the security during run time by testing different attack types
against the running application. DAST does not require access to the application’s source code.
The vulnerability assessment is conducted from the exterior, with no access to the application
source code architecture, so DAST is considered a black-box assessment approach. DAST
simulates controlled attacks on a running web application or service to identify exploitable
vulnerabilities in a running environment.
Pros of DAST:
Cons of DAST:
DAST tools cover a variety of vulnerabilities including, but not limited to, the following:
GSA Page 11
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
IAST tools analyze code for security vulnerabilities while the application is run by an automated
test, human tester, or any activity “interacting” with the application’s functionality. It searches
for known vulnerabilities inside the application’s functions by simulating the various scenarios in
which a user runs or interacts with the application. The analysis is conducted from the inside of
the application, which provides an ideal vantage point to perform security testing. More
specifically, the implementation relies on an agent that injects functionality in certain points of
the execution of the application.
Pros of IAST:
▪ Effectively pushes testing toward the early stages of software development (shifts testing
left), so problems are caught earlier in the development cycle, reducing remediation costs
and delays
▪ Provides detailed information (including lines of code) to help development and security
teams triage test results
▪ Performs analysis from within applications and has access to application code, runtime
control and dataflow information, memory and stack trace information, Hypertext Transfer
Protocol (HTTP) requests and responses, and libraries, frameworks, and other components
(via an SCA tool). This analysis allows developers to pinpoint the source of an identified
vulnerability and fix it quickly
▪ Integrates easily into continuous integration (CI) and continuous development (CD) tools
▪ Offers a high degree of testing accuracy including low false negative rates (failing to detect
risk that exists) and low false positive rates (reporting a risk which does not actually exist)
▪ Allows for earlier, less costly fixes
▪ Delivers both static and dynamic visibility
▪ Useful during all phases of the SDLC
GSA Page 12
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
Cons of IAST:
▪ Limited to the discovery of different flaw types in comparison to DAST and SAST
▪ Compatible with only major programming languages
▪ Contains non-blocking functionality, meaning that even when a risk is detected, the
execution flow continues in the server
▪ IAST based scanners cannot operate on their own and almost always require an additional
external testing component in the form of a DAST scanner
IAST tools cover a variety of vulnerabilities including, but not limited to, the following:
MAST tools analyzes and identifies vulnerabilities in applications used with mobile platforms
(e.g., iOS, Android, and Windows 10 Mobile) during or post development.
Pros of MAST:
▪ Identifies and remediates iOS, Android, and Windows Phone application risks
▪ Assesses and reports on mobile application security to executive management and other
stakeholders
▪ Identifies critical information exposures attributed to mobile applications in the
environment
▪ Evaluates the security posture of new mobile technologies in development
Cons of MAST:
▪ Identifies the most limited range of issues in comparison to other AST tools
▪ Requires expertise to execute properly and is more time-consuming
▪ Needs cover a multiplicity of mobile devices with different versions of each operating
system (OS), capabilities, features, and limitations.
MAST tools cover a variety of vulnerabilities including, but not limited to, the following:
GSA Page 13
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
SCA tools identify open-source software (OSS) in a codebase, for the purpose of risk
management, security, and license compliance. Popular open-source software libraries often
have public bug lists, which make this technique highly effective.
Pros of SCA:
▪ Provides visibility into risks that can be introduced by third-party and open-source
components
▪ Reliably detects known open-source vulnerabilities that cannot be found by other methods
▪ Provides a full accounting of the open source and third-party components used in the
application’s Software Bill of Materials (SBOM)11
▪ Monitors for newly discovered vulnerabilities
Cons of SCA:
▪ Often generates lengthy lists of potential risks, including negligible risks and false
positives which contribute to noise in the system and can delay remediation. Manual
review of results is often required, which can consume valuable resources which should
be spent on addressing true risks.
▪ No clear prioritization of risks.
▪ May not detect every third-party component in a scanned codebase.
SCA tools cover a variety of vulnerabilities including, but not limited to, the following:
11
Software Bill of Materials (SBOM). See the National Telecommunications and Information Administration
(NTIA) resource page at https://www.ntia.gov/SBOM.
GSA Page 14
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
The AST tools listed above can be consolidated into a central management and coordination
console for all testing tools, known as Application Security Testing Orchestration (ASTO).
These AST tools listed above can also be provided as Application Security Testing as a Service
(ASTaaS). ASTaaS is the process of enlisting an external company to perform all application
testing. ASTaaS usually combines static and dynamic security methods, including penetration
testing and Application Programming Interface (API) evaluations.
Manual security testers often use a combination of handpicked security testing tools best suited to
evaluate an application, which may include customized scripts and automated scanning tools.
Advanced techniques to do security testing manually involve precise test cases such as checking
user controls, evaluating the encryption capabilities, and thorough analysis to discover the nested
vulnerabilities within an application.
Performing security testing manually does not imply organizations cannot use
automation. Rather, testers can leverage automation technology to find patterns or
other clues that might uncover valuable information about the application’s
vulnerabilities.
The primary goal of manual security testing is to discover weaknesses and potential vulnerabilities
in an application that might not be easily revealed by automated security testing alone. Regardless
of the number of automated testing tools one might use, it is critical to manually analyze software
behavior to ensure its integrity, confidentiality, and availability principles are not being violated.
Organizations can perform security testing manually when any weakness in the application
security needs a human judgment call. An array of manual security testing techniques exist that
can help assess an organization’s applications and systems to ensure it is secure.
Some of the most effective and efficient ways to perform security testing manually are as follows:
GSA Page 15
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
A Red Team application security exercise is the process of staging a hacker-style attack on an
organization’s application to detect and analyze security vulnerabilities that an attacker could
exploit. The entire process of the Red Team application security exercise is focused on helping
organizations get a better understanding of the application’s security posture, its strengths, and
resilience. Red teaming application security exercise services are usually reserved for
organizations with mature security programs because of the cost and time needed for planning and
execution.
Red Team application security exercises utilize a risk-based approach to manually identify critical
application-centric security flaws within all in-scope applications. Red Team application security
exercises combine the results from industry-leading automated tools with manual testing to
enumerate and validate security vulnerabilities, configuration errors, and business logic flaws. In-
depth manual expert analysis enables Red Teams to find what an AST often misses.
In contrast to automated or manual AST, Red Team application security exercises implies
intensive human expert testing and skillful analysis performed by experienced and certified
penetration testers. Red Team application security penetration testers have backgrounds in
software development. They understand the common mistakes developers can make, so they go
beyond merely trying to break an application and use their experience to find critical issues before
they become a security crisis.
The ideal time to conduct Red Team application security exercises would be before a production
release. However, schedule pressures often lead to developers deploying applications without
putting them through the proper security testing. If organizations do not conduct Red Teaming
GSA Page 16
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
application security exercises, the organization might be unaware of potential vulnerabilities in the
application ecosystem.
The market for Red Team application security exercises is growing exponentially with new
vendors offering innovative solutions. Organizations should choose wisely and only trust the
market leaders with their application security. Red Team application security exercises are not
cheap; however, the outcome may be worth the investment if planned and executed correctly.
9 Implementation Considerations
There are several considerations an organization should contemplate when implementing an AST
strategy. These considerations are discussed in the following subsections.
An AST Program is an organizational process for continuously assessing and addressing the threat,
vulnerability, and overall risk exposure of an organization’s internal and external applications, as
well as its underlying platforms. As damaging breaches continue to make headlines and
government authorities bring regulatory pressure to bear on organizations, many of them are
implementing AST Programs to gain better visibility into potential security issues across their
application landscape and more effectively resolve any vulnerabilities they find before those
applications go into production.
GSA Page 17
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
the assessment, formulation, and implementation of a software security strategy. And because it
is technology and process agnostic, SAMM can be integrated into an existing SDLC and adapted
to an agency’s unique risk tolerance model as it currently exists or even as it changes over time.
The SAMM methodology can support an agency’s efforts in evaluating its existing software
security practices and help build a balanced, DevSecOps approach in well-defined iterations. It
can also aid in demonstrating concrete improvements to a DevSecOps approach with quick wins
that build toward long-term goals and define and measure security-related activities within the
agency.
▪ Shift Security Testing Left: Organizations should emphasize the need to integrate
security into every stage of the software development life cycle. AST tools can:
GSA Page 18
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
• Help developers understand security concerns and enforce security best practices
at the development stage
• Educate developers on how to build applications that are secure by design
• Help testers identify security issues early before software ships to production
• Identify and block vulnerabilities in source code that is in production with an
application security shielding tool such as Runtime Application Self-Protection
(RASP)
▪ Test Internal Interfaces, Not Just APIs, and UIs: Organizations cannot focus AST on
external threats only; attackers exploit weak authentication or vulnerabilities on internal
systems, once already inside the security perimeter. AST should be leveraged to test and
ensure the inputs, connections, and integrations are secure between internal systems.
▪ Test Often: It is essential to test critical systems as often as possible, prioritize issues
focusing on business-critical systems and high-impact threats, and allocate resources to
remediate them fast.
▪ Third-Party Code Security: Organizations should employ AST practices to any third-
party code they use in their applications. Never “trust” that a component from a third
party is secure, whether commercial or open source.
GSA Page 19
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
component. Moreover, security holes often exist, and these holes could have been
unintentional, made by a programmer years ago or, far worse, some intentional malware
that a malicious actor planted with the hope that it would spread wildly. In short, code
reuse is sometimes necessary, but it must be used cautiously.
10 Other Considerations
OMB may, at any time, ask an agency to produce an application’s most recent Security
Assessment Report (SAR). The SAR must contain analysis prepared by more time-
intensive, specialized, and application-specific methods.
1. On-premises
2. Application Security Testing as a Service
When organizations select on-premises tools as an AST delivery model, they must install the tools,
maintain them, train employees to operate them or hire experienced specialists, and be responsible
for the results of the tests. Typically, the delivery model does not scale, is expensive, and requires
skill and time to operate the AST tools.
ASTaaS does not require organizations to buy tools, install them, maintain them, learn how to use
them, run them, or take responsibility for the accuracy of vulnerability detection or the latency
between test request and results return. Instead, the independent Third-Party Application Security
Tester (3PAST) handles these tasks on behalf of the enterprise. ASTaaS is an advanced delivery
model that makes security transparent to development and operating specialists.
GSA Page 20
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
Automated AST tools are often provided as ASTaaS. ASTaaS is the process of enlisting an
external company to perform all application testing. It usually combines static and dynamic
security methods, including penetration testing and API evaluations.
▪ Desktop-based platform applications: Run on the desktop OSs like MacOS, Windows
10 Pro, and Ubuntu, etc.
▪ Mobile-based platform applications: Run on Mobile OSs like Android OS, iOS,
Blackberry OS, Windows Phone, etc.
▪ Web-based platform applications: Run on web servers like Apache, Microsoft Internet
Information Server (IIS), Oracle Web Center etc.
GSA Page 21
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
3. User Experience: The product should be seamless to navigate with easy interpretation
capabilities, as organizations are heavily investing in vulnerability tools, which are
enriched with multiple options to assist in detecting risks real-time with minimal
complications.
4. Compatibility: The product’s signature database needs to cover all the major OSs,
applications, and infrastructure components to integrate easily with the existing systems.
The tool’s compatibility with legacy systems, modern software development tools, and
web applications is important for a smooth transition as organizations might be initially
reluctant to rely on tech-driven tools to assess and detect vulnerabilities in real-time.
5. Support: Along with the compatibility, the tool should support all of the advanced
configurations required to run regular scans through diverse systems.
6. Compliance: The product should support all relevant compliance programs that apply to
the specific government environment. It should effectively perform required scans and
robust self-assessments.
7. Prioritization: The product should include a mix of manual configuration and automated
prioritization that efficiently meet all business goals. As per the functionalities, the product
needs to provide the required human-bot balance to match all customer expectations with
the desired level of human control.
8. Remediation Guidance: The product should provide advanced remediation guidance to
identify vulnerabilities. The assurance offered by the product and its advanced features
should empower the testers to be totally guided to track down the vulnerabilities quickly
and sort them out.
9. Vendor Support: The tool should offer robust support as a part of the contract to deliver
the vendor’s promised response time. The vendor’s promise to provide extended support
throughout will always remain a top factor before selecting or investing in any AST tool.
10. Team Collaboration: The right amount of collaboration across the team, backed by
shared responsibilities are critical to assure the success of the AST tools. Without the
team’s collaboration and support, it is difficult to define the success of the AST tools,
regardless of the product’s advanced features.
If organizations can implement only one AST tool, the following guidelines can assist in
determining which type of tool to choose:
▪ If the application is written in-house or there is access to the source code, a good starting
point is to run a SAST and check for coding issues and adherence to coding standards. In
fact, SAST is the most common starting point for initial code analysis.
▪ If the application is not written in-house or there is no access to the source code, DAST is
the best choice.
▪ Whether there is access to the source code or not, if a lot of third-party and open-source
components are known to be used in the application, then SCA tools are the best choice.
Ideally, SCA tools are run alongside SAST and/or DAST tools, but if resources only allow
GSA Page 22
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
for implementation of one tool, SCA tools are imperative for applications with third-party
components because they will check for vulnerabilities already widely known.
Behavioral Issues ✓ ✓ ✓
Configuration Errors ✓ ✓
Each 3PAST is different, with varying expertise and specialties. Before an organization decides
on a 3PAST, it is important to have an idea of what kind of testing is needed. The organization
will need to decide on the scope of testing and what area of the application requires assessment
(e.g., network, web applications, or different devices). Organizations should consider the project
type, determining whether a more focused AST exercise is required that will uncover and exploit
weaknesses, or a more comprehensive AST exercise simulating an attack scenario aimed at
GSA Page 23
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
training a blue team which has an inside-out view of the organization. Items of discussion in
determining potential 3PAST services include:
▪ Scope of work: Code, front-end, or user interface; middleware or processing logic; and/or
data storage
▪ Objective: The reasons or purpose of the testing; the object of the testing is the work
product to be tested
▪ Project type: Penetration test, vulnerability assessment, application security assessment
▪ Testing techniques: Black box penetration testing, gray box penetration testing, white
box penetration testing
▪ Testing approach: Static analysis, dynamic analysis
▪ Testing environment: Test and development, staging, production, user acceptance testing
(UAT), single-tenant, multi-tenant
▪ Methodology: Testing methodologies are the various strategies or approaches used to test
an application
▪ Reporting: A combined summary of testing objectives, activities, and results
By having an idea of what the organization’s requirements are, the organization will be able to
ensure alignment with the AST service approach chosen. There is a lot of variation between how
organizations approach testing and even how they define certain terms. When having discussions
with different 3PASTs, it is vital that the 3PAST understands the organization’s AST Program
requirements and expectations. For example, the 3PAST should be aware of the chosen AST
methodology and how it is integrated into the SDLC.
Not all 3PASTs are created equally. Many focus on basic, routine tests performed with an AST
tool, packaging it as a custom service. However, such tools can be used by the organization’s own
security team, so it is important to find 3PASTs who are experts in tailoring their tests for an
organization’s needs and goals, and who are able to advise an organization on the different testing
options.
There are many ways to evaluate 3PAST skill sets, including educational background and/or
industry specific certifications that demonstrate advanced knowledge and skills. Some of the most
important certifications include Certified Web Application Security Tester (C-WAST), Certified
Application Security Engineer (CASE), and Certified Software Security Tester (CSST). It is
important to find a 3PAST team that keeps its skills and certifications current with continuing
education and training. It is also important to inquire if the team members are given time to
conduct independent research of new techniques, or if they attend industry leading training and
conferences.
GSA Page 24
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
Testing teams are usually made up of two or three practitioners working together. In most cases,
a senior consultant will lead the effort and be the primary contact. Typically, a senior consultant
should have at least five years of experience, solid technical skills, ideally holding at least one
industry certification, and the ability to deal with changing test conditions. This level of experience
is necessary to deal with multiple types of environments and identify threats in a short time frame.
As for the other members of the 3PAST team, experience within the cybersecurity industry can be
extremely broad. Having a team with experience in different areas, such as network infrastructure,
software development, auditing, and assessment can be particularly useful.
A significant factor in the Government’s selection of 3PAST contractors is the contractors’ history
of past performance. It is one of the primary evaluation factors for many acquisitions, along with
factors such as price, delivery, and quality. If a contractor has demonstrated poor performance on
past contracts, it increases the likelihood of poor performance on future contracts. The currency
and relevance of the past performance information, source of the information, context of the data,
and general trends in a contractor’s performance must be considered.
The primary source of past performance information upon which contracting officers can draw is
the Federal performance information repository, which is known as the Contractor Performance
Assessment Reporting System (CPARS). CPARS is used to input data on contractor performance.
Once this “report card” data is entered in CPARS, it is made available for use in source selections.
One of the best ways to evaluate a 3PAST service is by the quality of the procedures. AST cannot
be completed on a whim by unknown parties without a plan in place. During the AST process, a
3PAST has access to sensitive information. Therefore, it is vital to know exactly who will be
conducting the tests. Additionally, it is important to know how a 3PAST decides who to hire, the
names and professional biographies of potential testers, and security clearance requirements. Once
it is determined who will perform the testing, it is important to know how the testing will be
conducted. Any 3PAST firm considered should provide a proposal that details:
▪ Scoping
▪ Project methodology
GSA Page 25
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
▪ Team selection
▪ Rules of engagement
▪ Reporting
▪ Handling of Personally Identifiable Information (PII) data management
▪ Escalation
Reporting is a particularly important piece of AST and can determine how beneficial a test is long
term. The report should not only include a thorough AST of the results, but it also needs to provide
clarity about how the organization’s DevSecOps team can move forward with remediation. This
includes providing remediation steps, tools, techniques used in the project, and a list that prioritizes
the most urgent concerns. Comparing sample reports can show the differences in structure and
potential details provided. Looking at other work the 3PAST team has done more
comprehensively demonstrates the quality of its expertise, and evaluation and reporting capability.
Most commonly, 3PASTs are sought after to validate industry standards, practices, and regulatory
requirements, including OWASP, as well as OWASP SAMM and OWASP SAMM Secure Build
(SB), Computer Emergency Response Team (CERT), CWE, and International Organization for
Standardization (ISO)/International Electrotechnical Commission (IEC) Technical Specification
(TS) 17961, “Information technology – Programming languages, their environments and system
software interfaces – C secure coding rules.” A talented 3PAST can also help an organization with
taking a proactive approach to application security to prevent a devastating breach. Ultimately,
choosing the right 3PAST can provide new insights to bolster an organization’s security, providing
a safe and secure outside opinion as well as a fresh perspective.
Using crowdsourced security lowers security costs and operational overhead due to the following:
GSA Page 26
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
As security budgets come under increasing scrutiny, crowdsourcing becomes an obvious choice
for simultaneously controlling costs while still aggressively protecting a business.
▪ HackerOne: Software as a service (SaaS) based platform that enables security researchers
to find and report security holes to companies before critical vulnerabilities are exploited.
▪ Synack: Hacker powered security platform arms clients with hundreds of the world’s most
skilled, highly vetted ethical hackers who provide a truly adversarial perspective of clients’
IT environments.
▪ Bugcrowd: SaaS based platform that provides rapid triage, and data-driven insights to
multiple security use cases, keeping all digital assets secure and resilient throughout the
SDLC.
▪ Detectify: SaaS based website security service that analyzes and monitors the security
level of a website by applying a broad range of emulated hacker attacks.
To discuss AST requirements or business needs, the contact information for this AST Buyer’s
Guide is as follows:
▪ E-mail [email protected] for Customer Support concerning the AST Buyer’s Guide.
▪ E-mail [email protected] for any AST Buyer’s Guide comments, suggestions, and
options.
▪ For GSA-offered products, services, and solutions, contact the respective acquisition
support for the GSA Schedules identified in Appendix B of this AST Buyer’s Guide.
GSA Page 27
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
Appendix A – Glossary
The following table provides the key terms used in this document as well as a definition or
explanation of the terms.
Appendix A - Glossary
Term Definition
Application A computer program that is designed for a particular purpose.
Application A set of rules that allows programmers to develop software for a particular operating
Programming Interface system without having to be completely familiar with that operating system.
(API)
Application Security A critical security measure that makes the application resistant to intrusion.
Shielding
Application Security A strategy to assess application vulnerabilities that may compromise the confidentiality,
Testing (AST) integrity, and availability of critical or sensitive data while evaluating the effectiveness
of controls implemented, to ensure the application and organizations are not prone to
application-based risks and mitigate their potential impact.
Application Security Security testing services an organization pays a vendor to perform on applications.
Testing as a Service
(ASTaaS)
Application Security A dedicated application security pipeline that runs in parallel to the development or
Testing Orchestration production pipeline. This customized AppSec pipeline automates security testing
(ASTO) throughout the entire software development life cycle (SDLC) not just a few stages.
AST Program An organizational process for continuously assessing and addressing the threat,
vulnerability, and overall risk exposure of a company’s internal and external
applications, as well as its APIs.
Automated Testing Automated testing (software test automation) is an approach to verifying code that makes
use of special software tools that execute tests automatically and then compare actual test
results with expected results.
Common Weakness A category system for hardware and software weaknesses and vulnerabilities.
Enumeration (CWE)
Crowdsourcing Security Crowdsourced security methodologies invite a group of people (a crowd) to test an asset
for vulnerabilities.
Cyber Attacks An attempt by hackers to damage or destroy a computer network or system.
Cybersecurity The ability to protect or defend the use of cyberspace from cyber attacks.
Development, Security, A software development methodology primarily concerned with integrating security
and Operations processes into DevOps cycles while maintaining efficiency.
(DevSecOps)
Dynamic Application Also known as web scanners, DAST tools find security vulnerabilities in web
Security Testing applications while the application is running, verifying the security during run time by
(DAST) testing different attack types against the running application.
Framework A layered structure indicating what kind of programs can or should be built and how they
would interrelate.
GSA Schedule A long-term governmentwide contract with commercial companies that provide access to
millions of commercial products and services at fair and reasonable prices to the
government.
Impact The harm that may be suffered when a threat compromises an information asset.
Independent Third Party Testing of software by any individual/independent organization that is not directly or
indirectly involved in the development of the software.
Interactive Application Analyze code for security vulnerabilities while the application is run by an automated
Security Testing (IAST) test, human tester, or any activity “interacting” with the application’s functionality.
GSA Page 28
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
Appendix A - Glossary
Term Definition
Manual Testing The process of manually testing software for defects. It requires a tester to play the role
of an end user whereby they use most of the application’s features to ensure correct
behavior.
Methodology A body of methods, rules, and postulates employed by a discipline; a particular
procedure or set of procedures.
Mobile Application Analyzes and identifies vulnerabilities in applications used with mobile platforms (e.g.,
Security Testing iOS, Android, and Windows 10 Mobile) during or post development.
(MAST)
On-Premises Is installed and runs on computers on the premises of the person or organization using
the software, rather than at a remote facility such as a server farm or cloud.
Open Systems A conceptual model that describes the universal standard of communication functions of
Interconnection (OSI) a telecommunication system or computing system, without any regard to the system’s
Model underlying internal technology and specific protocol suites.
Open-Source Software Computer software that is released under a license in which the copyright holder grants
(OSS) users the rights to use, study, change, and distribute the software and its source code to
anyone and for any purpose. Open-source software may be developed in a collaborative
public manner.
Penetration Testing A penetration test, also known as a pen test, is a simulated cyber-attack against a
computer system to check for exploitable vulnerabilities and exploits the vulnerabilities
identified.
Platform The computer architecture and equipment using a particular operating system.
Product An item or a good that can be purchased and used by a consumer.
Risk An estimation of the likelihood a threat will create an undesirable impact. In terms of
this method, risk may be expressed as the product of likelihood and an impact.
Risk Landscape An assessment of risks exposure of assets, will be based on a threat landscape (i.e.,
assume some threats), while taking into account impact and providing mitigation
controls for the assumed threats.
Runtime Application A security technology that is built or linked into an application or application runtime
Self-Protection (RASP) environment and is capable of controlling application execution and detecting and
preventing real-time attacks.
Security Controls Safeguards or countermeasures to avoid, detect, counteract, or minimize security risks to
physical property, information, computer systems, or other assets.
Security, Development, A software development methodology whose main priority is given to the security of the
and Operations application.
(SecDevOps)
Service Refers to a business serving as a resource to help and support clients in a certain area.
Shift Security Testing Security measures implemented during the entire development life cycle, rather than at
Left the end of the cycle.
Software Bill of A formal record containing the details and supply chain relationships of various
Materials (SBOM) components used in building software. Software developers and vendors often create
products by assembling existing open source and commercial software components. The
SBOM enumerates these components in a product.
Software Composition Tools that identify open-source software (OSS) in a codebase, for the purpose of risk
Analysis (SCA) management, security, and license compliance.
Software Development An application of standard business practices to building software applications, typically
Life Cycle (SDLC) divided into six to eight steps: Planning, Requirements, Design, Build, Document, Test,
Deploy, and Maintain.
Solution A solution is an offering that aims to solve a common or specific problem with the
application of a product that is tailored to individual clients.
GSA Page 29
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
Appendix A - Glossary
Term Definition
Static Application Also known as static code analyzers and source code analysis tools, SAST tools are
Security Testing application security tools that detect security vulnerabilities within the source code of
(SAST) applications.
Technology-Driven Management philosophy that pushes for development of new goods or services based on
a firm’s technical abilities instead of proven demand (e.g., to make keys first and then
look for locks to open). Practically every breakthrough innovation is based on a
technology-driven orientation.
Third-Party Application An independent external application security tester that performs a thorough evaluation
Security Tester of an organization’s application security.
Threat Landscape A collection of threats in a particular domain or context, with information on identified
vulnerable assets, threats, risks, threat actors, and observed trends.
User Interfaces (UIs) Software designed to allow a computer user to interact with the operating system of a
machine or system (such as by selecting presented options or entering text commands).
Vulnerability Weakness in an information system, system security procedures, internal controls, or
implementation that could be exploited or triggered by a threat source.
GSA Page 30
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
GSA Page 31
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
GSA Page 32
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
Alliant 2 Governmentwide
Acquisition Contract (GWAC)
VETS II GWAC
Independent testing by an organization that was GSA eLibrary SIN 54151HACS
not involved in the design and implementation of • Risk and Vulnerability
the application being tested and is not intended as Assessment (RVA)
the eventual user of that object. Subcategory
• Penetration Testing
Subcategory
Examples: Application Penetration Testing,
SAST, DAST, MAST, Interactive Application GSA eLibrary IT Professional
Security Testing (IAST) Services SIN 54151S
• IT Backup and Security
Independent Third- Services Subcategory
Party Application • Information Assurance
Security Tester Subcategory
Alliant 2 GWAC
VETS II GWAC
GSA Page 33
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
Appendix C – References
This buyer’s guide was developed in accordance with the following references:
• Executive Order (E.O.) 14028, “Improving the Nation’s Cybersecurity,” 12 May 2021.
• Office of Management and Budget (OMB) Memorandum M-22-09, “Moving the U.S.
Government Toward Zero Trust Cybersecurity Principles,” 26 January 2022.
• OMB Memorandum M-22-18, “Enhancing the Security of the Software Supply Chain
through Secure Software Development Practices,” 14 September 2022
• OMB Memorandum M-21-30, “Protecting Critical Software Through Enhanced Security
Measures,” 10 August 2021.
• National Institute of Standards and Technology (NIST) Special Publication (SP) 800-
218, Secure Software Development Framework (SSDF) Version 1.1: Recommendations for
Mitigating the Risk of Software Vulnerabilities, February 2022.
• NIST SP 800-161 Rev.1, Cybersecurity Supply Chain Risk Management Practices for
Systems and Organizations, May 2022.
• NIST SP 800-163 Rev.1, Vetting the Security of Mobile Applications, April 2019.
• NIST SP 800-115, Technical Guide to Information Security Testing and Assessment,
September 2008.
• NIST SP 500-269, Software Assurance Tools: Web Application Security Scanner
Functional Specification Version 1.0, February 2008.
• NIST SP 500-268, Source Code Security Analysis Tool Function Specification Version
1.1, February 2011.
• NIST SP 500-270, Source Code Security Analysis Tool Test Plan Version 1.1, July 2011.
• NIST Internal Report (IR) 8397, Guidelines on Minimum Standards for Developer
Verification of Software, October 2021.
• NIST IR 8018, Public Safety Mobile Application Security Requirements Workshop
Summary, January 2015.
• NIST IR 8135, Identifying and Categorizing Data Types for Public Safety Mobile
Applications: Workshop Report, May 2016.
• NIST Software Assurance Metrics and Tool Evaluation (SAMATE) Project
GSA Page 34
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
GSA Page 35
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
GSA Page 36
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
GSA Page 37
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
GSA Page 38
Application Security Testing (AST) January 2023
Buyer’s Guide Version 1.0
GSA Page 39