Managing Perspectives for Assessment Reports with Few or Zero Findings

One of the key aspects in any assessment is the delivery and consumption of the assessment report. However, presenting a report that indicates minimal or zero findings can pose a unique challenge. Not all assessments with few or zero findings should be perceived negatively. There are genuine reasons for such outcomes, indicating strong governance, effective security controls, proactive actions or contextual limitations in scope and time. Acknowledging these factors ensures that a zero-finding report is seen as a positive outcome rather than a cause for concern. In this blog post, I delve into the intricacies of managing perspectives in such scenarios and explore how you can transform this challenge into an opportunity for building stronger collaborations with stakeholders.

 

 

Managing Perspectives in Delivering Assessment Results

Effectively delivering and comprehending zero-finding assessment reports necessitates a deep understanding of the human element and the diverse perspectives at play. When reviewing such reports, security professionals and other business stakeholders often grapple with doubts about the assessment's value, rigor and relevance. Addressing these concerns becomes paramount to maintaining trust and fostering a collaborative relationship between security teams and other areas of the business.

 

When security professionals have a report containing few or zero findings, they may have concerns. They wonder about the perceived value of the assessment, doubts about its rigor and the delicate task of managing client perceptions. At the client's end, questions may arise about the assessment's value, the technical competency of the security team and the fear of complacency. It is crucial to recognize and proactively address these concerns.

 

Managing client and leadership perspectives is not just about mitigating immediate concerns. Failure to effectively address these concerns may lead to missed opportunities, such as exploring additional services or security solutions. Additionally, it is essential to transform initial skepticism into confidence—ensuring that the assessment report serves as a catalyst for improvement, rather than a setback.

 

To manage perspectives effectively, I recommend the following approach.

 

Understand the Assessment Purpose

The rationale behind an assessment plays a crucial role in shaping stakeholder perspectives—transforming client stakeholders’ uncertainty about the assessment's value and importance into a clear understanding of its purpose and relevance within the broader security strategy. Assessments triggered by a recent breach, new product launch or periodic internal policy requirements often correlate the count of findings with return on investment (ROI). On the other hand, regulatory compliance assessments or requests from stakeholders may solely consider the assessment report as the ROI. Understanding these dynamics is vital in framing the assessment's value accurately.

 

Present with Confidence

When presenting a zero-finding assessment report, communication takes center stage. Highlighting positive aspects, such as the use of adequate security controls and secure coding practices, can shift the focus from the absence of findings to the presence of robust security measures. Addressing the thoroughness of the assessment process, tools and techniques employed reinforces the value of the assessment—even in the absence of immediate vulnerabilities.

 

Emphasizing the presence of sufficient security controls is paramount. This involves highlighting the adoption of secure coding practices, the use of third-party security frameworks and other security measures. Initially, a security professional may lack the confidence to present the report to the client. However, by effectively communicating the strong security posture, one can transition from uncertainty to confidence.

 

Build Trust and Credibility in Continuous Improvement Efforts

It is crucial to underscore the significance of continuous improvement, frequent evaluations and robust security measures. The absence of immediate findings should not lead to a sense of complacency. Instead, this absence should be viewed as an opportunity to stress the importance of continuous improvement, regular assessments and the necessity of maintaining robust security measures. Security is an ongoing process, and consistent assessments play a pivotal role in tackling emerging vulnerabilities. Rather than fearing a potential loss of trust and credibility, one should perceive these reports as an opportunity to fortify the business relationship to address emerging risks and demonstrate the effectiveness of current security measures. Encouraging a mindset that sees periodic assessments as opportunities for enhancement, rather than mere compliance, is crucial for long-term security effectiveness.

 

Ensure Technical Competency

Revisit the assessment procedure. It is essential to emphasize the rigorous assessment process, tools and techniques utilized. This involves a meticulous examination of an exhaustive list of test cases to ensure comprehensive coverage within the defined assessment scope. An assessment also helps reduce any skepticism surrounding the technical proficiency of security professionals. This approach aims to instill confidence by showcasing the thoroughness of the assessment, even in instances where no immediate findings may be apparent.

 

Evaluate the Scope

When communicating with internal stakeholders and clients, a security professional might address possibilities for re-evaluating the assessment scope, exploring additional dimensions or incorporating different testing methodologies in subsequent assessments. Consider evaluating the feasibility of expanding the scope both horizontally and vertically. For example, determine whether it is best to include source code in future assessments if it was omitted in the initial evaluation. Deliberate on the inclusion of sub-domains or top-level domains within the assessed scope.

 

Explore Other Service Offerings and Solutions

A zero-finding assessment report may indicate that the client could benefit from an alternative service or security solution. Consider how other offerings could align more with the client’s evolving needs. This not only demonstrates the security team's adaptability, but also positions them as strategic partners in addressing a spectrum of security challenges. As examples, one can assess the benefits of prioritizing an architecture or configuration review over or alongside a penetration test in subsequent evaluations. The groundwork can be laid for potentially widening the scope for future assessments as proactive measures to stay ahead of potential risks.

 

Highlight Client Commitment

A zero-finding assessment report reflects the client's commitment to established security practices. Acknowledge and appreciate this commitment, as it indicates a proactive approach to maintaining a robust security posture. This positive reinforcement fosters a sense of collaboration and encourages the client to view the assessment not just as a compliance requirement, but as a strategic investment in cybersecurity.

 

 

Illustrative Dialogue

To help demonstrate what a successful presentation for a client might look like, I am providing a sample dialogue below. This dialogue implements some of the above strategies to better illustrate how to confidently deliver zero-finding assessment reports.

 

Mayank– Security Professional

 

John – Client

 

Mayank: John, I am delighted to provide you with a comprehensive walkthrough of the report.

 

John: Thanks, Mayank. Let's dive in.

 

Mayank: We meticulously executed all conceivable test cases, ensuring a thorough assessment within the given time constraints.

 

John: That's reassuring. Could you provide more details on the types of test cases that were evaluated and the methodology that was followed?

 

Mayank: Certainly. To ensure a comprehensive evaluation of the application's security posture, we implemented a meticulous combination of automated and manual testing methodologies. Our approach involved the integration of diverse test cases derived from two primary sources: the OWASP Top 10, a globally recognized industry standard, and an extensive suite of custom test cases crafted specifically for this assessment. By utilizing both automated tools and human expertise, we aimed to cover every conceivable facet of the application's functionality. This approach not only enhances the thoroughness of our assessment but also ensures that we identify vulnerabilities across a spectrum of potential security risks, leaving no stone unturned in our pursuit of a robust and secure application.

 

(In the above statements, Mayank demonstrates confidence in presenting the assessment rigor and completeness of the assessment).

 

John: I noticed there aren't any findings. Is there a specific reason for that?

 

Mayank: Certainly, let me provide a more detailed explanation. The absence of findings in the assessment report is not a result of any technical deficiencies. On the contrary, it signifies that the developers have diligently and accurately implemented security controls, demonstrating a commitment to robust security practices. The implementation of industry-recognized defensive coding techniques, especially those prescribed in the OWASP Top 10 proactive controls, underscores the application's resilience against common security threats. This indicates a proactive approach by the development team in adhering to best practices for secure coding. In essence, the absence of findings is a testament to the effective implementation of security controls and the utilization of recognized security frameworks.

 

(In the above statements, Mayank highlighted the security controls in place).

 

John: That's good to hear. Does it imply that the application poses no risk?

 

Mayank: While we're pleased with the results, it's crucial to remember that this is a snapshot in time. Threat landscapes evolve, necessitating continuous improvement and assessment.

 

John: I appreciate the clarification. In the event that we encounter no issues next time, how do you suggest we make the best use of our budget?

 

Mayank: We should reassess the scope, considering whether we need to expand horizontally or vertically to maximize benefits within the budget. For example, if we need to expand the scope vertically and follow a defense-in-depth strategy, I would like to suggest source code review, SDLC hardening or even threat modeling for consideration in securing this application. On the other hand, if expanding the scope horizontally is necessary, we can proceed with penetration testing on sub-domains and other functionalities of this application that were initially out of scope.

 

John: Sounds reasonable.

 

Mayank: Additionally, we could broaden our focus not only to secure the application but also to review and assess the network and infrastructure where the application is hosted. For that, I would like to recommend and demonstrate other services that can offer comprehensive risk management.

 

John: I would be happy to know that.

 

(The above conversation helped in reevaluating the scope and provided an opportunity to look at other service offerings).

 

Mayank: John, before we end this call, I would like to recommend that you use this report to demonstrate your commitment to securely develop apps for your stakeholders. Plus, your sales and marketing teams can share excerpts from this report to illustrate your compliance efforts.

 

John: That is useful information too. Thank you for all the work you have done.

 

Mayank: It was a pleasure working with you, John.

 

(The conversation ends with a discussion of the positive lessons learned from a zero-finding report and a commitment to work more closely).

 

 

Conclusion

In conclusion, a zero-finding assessment report is not a setback, but an opportunity for collaboration and improvement. It signifies that existing risk management strategies and security practices are effective. By managing perspectives effectively, security professionals can strengthen their relationships with stakeholders, fostering a culture of continuous improvement and ensuring sustained resilience against emerging threats. This transformation of perspective not only enhances the value of assessments, but also positions the security team as integral partners in the client's ongoing security journey.

mayank_singh_headshot.jpg
Practice Manager | Optiv
Mayank has over 12 years of experience in consulting and enterprise environments. His experience ranges from small businesses to large corporations in a multitude of industries. He’s a Subject matter expert in the design and implementation of security program development, vulnerability assessment and management, conducting security assessment for web applications, and managing regulatory compliance. His areas of expertise include vulnerability assessment and management, penetration testing, threat modeling, regulatory compliance, and attack surface management.

Prior to joining Optiv, Singh was the Head of Data Security for a Dallas-based North American leading prepays solution provider for utilities. He was responsible for running and managing their security program, regulatory compliance, and conducting security assessments for their products and environments.

Singh earned a bachelor’s degree in computer science from the University of Rajiv Gandhi Proudyogiki Vishwavidyalaya and post-graduation in software technology from the Center for Development of Advanced Computing (CDAC).

Optiv Security: Secure greatness.®

Optiv is the cyber advisory and solutions leader, delivering strategic and technical expertise to nearly 6,000 companies across every major industry. We partner with organizations to advise, deploy and operate complete cybersecurity programs from strategy and managed security services to risk, integration and technology solutions. With clients at the center of our unmatched ecosystem of people, products, partners and programs, we accelerate business progress like no other company can. At Optiv, we manage cyber risk so you can secure your full potential. For more information, visit www.optiv.com.