Will Low Code/No Code (LCNC) Become the Next Darling of Cyber Attackers?
June 20, 2024

Dotan Nahum
Check Point Software Technologies

Have you ever spent hours writing an automation script, only to dream of a more straightforward solution?

We've all been there. Building automation can be a huge time investment, but its efficiency boost is undeniable. That's why the rise of low-code/no-code (LCNC) platforms is such a welcome development.

By 2025, a whopping 70% of new applications developed by organizations will utilize low-code or no-code platforms. These tools prioritize ease of use, allowing developers to create powerful automation and build applications with minimal hand-coding. However, as exciting as this low-code/no-code (LCNC) revolution may seem, it also brings a unique set of risks to the table, changing the cybersecurity landscape in ways we can't fully anticipate yet.

The Rising Popularity of Low Code/No Code

The low-code/no-code (LCNC) movement is changing application development by making it more accessible than ever. These user-friendly platforms empower developers and other teams within organizations to automate various stages of the Software Development Lifecycle (SDLC).

For example, low-code platforms might help the finance department replace manual report generation with LCNC. Finance teams can build their own automation to pull data, format reports, and even schedule deliveries — all without needing extensive coding knowledge. This ease of use frees up valuable developer time for complex tasks and fosters collaboration across departments.

Similarly, LCNC platforms often integrate seamlessly with security tools. It enables developers to weave dependency scanning directly into their CI/CD pipelines for continuous vulnerability detection, ensuring newly built applications remain secure throughout the development process. So, LCNC isn't just about writing less code — it's about empowering teams and building a more secure development environment.

Security Risks Run Rampant

From a compliance standpoint, the rise of LCNC platforms introduces a new set of risks that organizations must carefully navigate, such as injection flaws, broken access control, and security misconfigurations. With traditional coding, developers are intimately familiar with the intricacies of the languages and frameworks they work with, making it easier to adhere to compliance requirements. However, LCNC platforms often abstract away many of these details, potentially leading to unintended violations. For instance, a healthcare application built on an LCNC platform might unknowingly fail to meet HIPAA's strict data privacy and security standards, exposing the organization to hefty fines and legal repercussions.

Similarly, LCNC platforms improperly handling data is another area of concern. Consider a scenario where a new application is built to store personal data about EU residents. The developer, unfamiliar with GDPR's intricate rules, fails to implement a process for deleting user data upon request. This oversight forces the business to manually process these requests, leading to inconsistent adherence and potential penalties.

The ease of use offered by LCNC platforms introduces an additional attack vector that security teams need to actively monitor. Malicious actors could potentially exploit vulnerabilities within LCNC platforms or leverage them to build applications with malicious intent.

Mitigation Strategies 101

Adopting LCNC platforms demands a proactive approach to security. Here are four key steps you can take to mitigate associated risks.

1. Continuous Scrutiny

While the adoption of LCNC platforms accelerates, organizations must still implement rigorous processes like vulnerability scanning, code/logic review, and penetration testing for continuously detecting and scrutinizing new tools and applications developed using these platforms. Establishing a comprehensive inventory and regularly assessing the security posture of LCNC assets is crucial to identifying and mitigating potential vulnerabilities.

2. Limiting Public Exposure

Since most data providers don't offer explicit security controls, such as encryption or data masking, to their low-code/no-code customers, it is imperative to limit the public exposure of these applications wherever possible. This process could involve implementing strict access controls, leveraging virtual private clouds (VPCs), and ensuring that sensitive data is never exposed to the public internet.

3. Leveraging Secret Scanning

LCNC platforms often lack robust built-in security features, making it easier for developers to inadvertently expose sensitive information like API keys, database credentials, and other secrets. This is where dedicated scanners can prove invaluable, offering advanced secret scanning capabilities to detect leaks as they happen, allowing organizations to respond swiftly and mitigate the risk of data breaches.

4. Shift-Left Compliance

Considering the compliance risks associated with LCNC development, organizations should leverage platforms that enable them to meet regulatory requirements in a "shift-left" fashion.

By integrating compliance checks and security controls into the development process from the outset, businesses can ensure that their LCNC applications are built with compliance in mind, reducing the risk of costly violations and penalties down the line

A proactive, multi-layered approach to LCNC security is essential for organizations seeking to reap the benefits of these powerful platforms while minimizing the associated risks. By combining cutting-edge security solutions, robust processes, and a culture of continuous vigilance, businesses can navigate the LCNC landscape with confidence and resilience.

Securing the Future of Automation

LCNC presents a fascinating double-edged sword. While it democratizes development, increases agility, and reduces shadow IT, it also demands a shift in security mindset. From ensuring regulatory compliance and safeguarding sensitive data to continuously monitoring for vulnerabilities and secret leaks, a proactive, in-depth defense approach is vital.

Dotan Nahum is Head of Developer-First Security at Check Point Software Technologies
Share this

Industry News

June 27, 2024

Backslash Security unveiled expansive new platform capabilities. With a broad roster of new on-premises integrations, security team workflow integrations and automation features, CI/CD integrations, and bolstered language support, Backslash now serves the full software development lifecycle and further supports the application security needs of large enterprises.

June 27, 2024

Progress received numerous accolades from prestigious organizations for its employee satisfaction, executive leadership, inclusive workplace and commitment to corporate social responsibility.

June 27, 2024

GitHub announced the general availability of GitHub Artifact Attestations.

June 26, 2024

Datadog announced Datadog Kubernetes Autoscaling, a set of capabilities that intelligently automates resource optimization and can automatically scale customers’ Kubernetes environments based on real-time and historical utilization metrics.

June 26, 2024

AppMap announced the launch and general availability of Navie, a runtime aware AI-powered coder.

June 26, 2024

ReversingLabs introduced Spectra Assure Community, a free community resource that makes it easy for software producers to quickly vet open source software packages by providing a comprehensive risk analysis.

June 26, 2024

Kovair Software has joined the Boomi Technology Partner Program, bringing managed DevOps-as-a-Service to the Boomi Enterprise Platform.

June 26, 2024

OutSystems announced its collaboration with KPMG in Canada, a premier provider of professional services.

June 25, 2024

JFrog has entered into a definitive agreement to acquire Qwak AI Ltd., creator of an AI and MLOps platform.

June 25, 2024

OutSystems announced that OutSystems Developer Cloud (ODC) has achieved SOC 2 attestation, a requirement of organizations deploying mission-critical systems and applications that manage sensitive personal data.

June 25, 2024

Bitwarden announced public beta availability for integrating Bitwarden Secrets Manager into Kubernetes workflows for developers and DevOps teams.

June 25, 2024

GitLab achieved “In Process” designation at the Moderate impact level from the Federal Risk and Authorization Management Program (FedRAMP).

June 24, 2024

Grid Dynamics announced its AI for Developer Productivity Toolkit.

June 24, 2024

Multiplayer, a collaborative developer platform for teams who work on distributed software, officially announced its General Availability.

June 24, 2024

DataStax announced major updates to its Generative AI development platform that help make retrieval augmented generation (RAG) powered application development 100X faster.