School of Information Systems

How Secure is Low-code in Outsystems?

Low-code platforms are not, by definition, insecure or risky. Many managers and developers are skeptical of app builder platforms however, due to three main perceived security risks:

  1. low-code platforms write unsecure code
  2. low-code platforms create opportunities of scale for hackers
  3. shadow IT – your (newly empowered) less technical users may create vulnerabilities in your software ecosystem

First, we must know that there is no code is 100% secure. This includes code written by humans, bots, and others. So, how does Outsystems helps to automate security?

In addition to getting the best low-code development platform on the market, on every application built on it, OutSystems automatically applies more than 200 (and growing) risk and security controls.

OutSystems application, infrastructure, and data protection controls protect your applications from the OWASP Top 10 Most Critical Web Application Security Risks, as well as the OWASP top 10 Mobile Threats. The policies, procedures, and governance in place ensure OutSystems compliance and the security of your software supply chain. With OutSystems, security is assured in all deployments, so you’re covered whether you choose cloud, opt for on-premises, have higher compliance needs, or are anywhere in-between. No matter the size, skills, or complexity of your projects and IT teams, you’ll be creating secure applications in a fraction of the time.

  1. Continous Protection

Low-code provides a unique security advantage. Each release of OutSystems includes fixes for new industry-identified code vulnerabilities that you can quickly and automatically apply to deployed applications.

  1. Encryption

OutSystems ensures your data is encrypted in transit and at rest regardless of the type of application you are building.

  1. Identity Management

Easily integrate your applications with SAML, OAuth, Active Directory, LDAP or any third-party identity management system.

  1. Comprehensive Auditing

OutSystems logs and provides audit reporting for activities performed by developers, application managers, and system administrators. Security logging and reporting is provided for deployed applications, including inbound or outbound integration calls and end-user access to applications, components, and screens.

Resource:

https://www.outsystems.com/platform/enterprise-grade/#security

https://codebots.com/low-code/how-to-mitigate-your-security-risk-when-using-low-code

https://www.outsystems.com/blog/posts/low-code-security/

Wiza Teguh