Total Tests:

Your Application Security is a Big Deal

Insecure web and mobile applications are a key catalyst to the emerging cybercrime wraith. Skyrocketing
financial losses and incalculable intangible damages preoccupy all companies and organizations,
from SMEs to multinationals. Explore application security risks below.

Why Should I Care?

  • British Airways faces a record $230 million fine for website breach in 2018

  • Marriott to be fined over $123 million
    for 2018 website-related breach

Cybercrime and Application Security

Applications, not the infrastructure,
represent the main attack vector
for data exfiltration

According to Akamai, the number of
web application attacks increased by 38% in Q2 2018 compared to Q2 2017

Hacking via
Web Applications
All Hacking Vectors
Largest breaches via
web applications
Total largest breaches

Why Do Attackers Purposefully Target Applications?

Largest Attack Surface

Total vulnerable applications Exploitable vulnerabilities
in network services
Exploitable vulnerabilities
in applications

Highest Profit for Cybercriminals

Profit from stolen data
sale on Dark Web
Cost to steal data from
web application
Cost to breach
web application

Attack Simplicity

Skills required to attack
application
Skills required to attack
network service

Open Door to Crown Jewels

Applications allowing direct
access to sensitive data
Applications allowing indirect
access to sensitive data

Based on average from 17 cybercrime reports issued in 2016-2018

What Do Experts and Analysts Say?

Lawsuites and Legal Costs

Lawsuits by individual victims Class-action lawsuites by victims Fines imposed by law and
regulatory authorities

Direct and IP Theft

Financial data and PII theft Intellectual property theft Other sensitive data theft

Loss of Business

Reputational costs
and loss of new
business
Reputational costs
and loss of current
business
Business
interruption
costs

Direct Losses

Legal costs Cost of investigation
and breach mitigation
Cost of service
restoration

Based on average from 17 cybercrime reports issued in 2016-2018

State of Application Security at S&P Global World's 100 Largest Banks

97% of the World's Largest Banks are Vulnerable to Web and Mobile Attacks
  • 85% of e-banking web applications failed GDPR compliance test
  • 49% of e-banking web applications failed PCI DSS compliance test
  • 92% of mobile banking applications contain at least 1 medium-risk security vulnerability
  • 100% of the banks have security vulnerabilities or issues related to forgotten subdomains

State of Application Security at FT 500 Largest Companies

FT500 Global Companies
  • 70% of FT 500 can find access to some of their websites being sold on Dark Web
  • 92% of external web applications have exploitable security flaws or weaknesses
  • 19% of the companies have external unprotected cloud storage
  • 2% of external web applications are properly protected with a WAF

Application Security Becomes Simple

Traditional Penetration Testing
and Vulnerability Scanning
  • Growing operational costs and complexity
  • Incomplete visibility of your digital assets
  • Inconsistent or redundant testing
  • Protracted remediation
vs
  • Reduced complexity and lower operations costs
  • Holistic visibility of your digital assets and risks
  • Priority-based and risk-aware testing
  • Full DevSecOps integration
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential