Industries

Helping clients meet their business challenges begins with an in-depth understanding of the industries in which they work. That’s why KPMG LLP established its industry-driven structure. In fact, KPMG LLP was the first of the Big Four firms to organize itself along the same industry lines as clients.

How We Work

We bring together passionate problem-solvers, innovative technologies, and full-service capabilities to create opportunity with every insight.

Learn more

Careers & Culture

What is culture? Culture is how we do things around here. It is the combination of a predominant mindset, actions (both big and small) that we all commit to every day, and the underlying processes, programs and systems supporting how work gets done.

Learn more

Elevating Your AppSec Program with Metrics

Utilizing data-driven insights to help improve application security performance

As organizations begin to recognize the value of implementing a robust Application Security program, we expect significant investment in related tooling and additional resources to perform more manual activities, such as penetration testing and threat modeling. While these modern solutions and exercises are critical to maintaining strong AppSec practices, organizations often struggle to quantify the success of the AppSec program and their overall security posture across their entire application portfolio due to insufficient metrics and reporting capabilities. 

Capturing and accurately reporting on relevant metrics is essential in managing both risks to the organization and gaining better visibility of the performance of application security investments. Organizations must measure the governance, risk, and compliance of their AppSec programs and communicate the effectiveness of these programs and how they impact business risk. Metrics are also crucial in effectively managing and monitoring the building blocks of all security programs - people, processes, and technologies. For example, if gaps in an organization's security processes require additional skilled resources, quantifying and conveying these gaps' impact on the business would help create a more compelling argument supporting why additional resources should be allocated. Additionally, as organizations consider expanding their AppSec programs, reporting a desirable trend in their performance over time increases the probability of greater investment in the program and security altogether. Regardless of program maturity, organizations should prioritize establishing actionable and practical metrics to ensure visibility into risk level, provide the ability to track progress and enable more informed decision-making processes.

Since most organizations are on the path of DevSecOps, security teams should strive to utilize the CI/CD pipeline to capture dynamic AppSec metrics. Organizations should incorporate real-time visualization and analysis when building out AppSec metrics, and the resulting reporting should assist in providing insights that can mitigate application risks more effectively, increase visibility into known security risks and new incidents, and identify components within the SDLC that require additional support. Some metrics organizations might consider tracking are:

  • Mean Time to Remediate (MTTR): This metric provides insights into how effectively the organization addresses vulnerabilities within its defined SLA(s) and can be analyzed per business unit, application team, or other grouping that might apply to the organization. A lower MTTR minimizes the window of opportunity for adversaries to compromise the application(s).
  • Percentage of Critical/High Severity Open Vulnerabilities per Application: This metric provides a comprehensive view of the robustness of the AppSec program itself. A lower number of open critical and high vulnerabilities might indicate more security-aware development teams and better adherence to security standards.
  • False Positive Rate (FPR): This metric measures the quality of alerts identified by vulnerability detection tooling. A high FPR can result in legitimate findings being buried under irrelevant ones and decreased confidence in tools invested in. A low FPR indicates more accurate vulnerability detection tooling and processes and better visibility into veritable threats.

AppSec metrics should be top of mind for organizations looking to secure their Software Development Lifecycle (SDLC). Metrics play a pivotal role in evaluating, improving, and maintaining an organization's security posture, demonstrating compliance, driving informed decisions, and fostering a culture of security awareness. Organizations can proactively safeguard their applications from cyber threats by assessing and monitoring key security indicators and embracing metrics as an essential part of their AppSec programs.

Explore more

Cybersecurity considerations 2023

The golden thread

Read more

Meet our team

Image of Caleb Queern
Caleb Queern
Managing Director, Cyber Security, KPMG US
Image of Jackie Mak
Jackie Mak
Manager, Cyber Security Services, KPMG US

Explore other services tailored to your business

Thank you!

Thank you for contacting KPMG. We will respond to you as soon as possible.

Contact KPMG

Use this form to submit general inquiries to KPMG. We will respond to you as soon as possible.

By submitting, you agree that KPMG LLP may process any personal information you provide pursuant to KPMG LLP's Privacy Statement.

An error occurred. Please contact customer support.

Job seekers

Visit our careers section or search our jobs database.

Submit RFP

Use the RFP submission form to detail the services KPMG can help assist you with.

Office locations

International hotline

You can confidentially report concerns to the KPMG International hotline

Press contacts

Do you need to speak with our Press Office? Here's how to get in touch.

Headline