Contrast Security > Case Studies > Integrating Application Security into Software Development Life Cycle: A Case Study of Envestnet | Yodlee

Integrating Application Security into Software Development Life Cycle: A Case Study of Envestnet | Yodlee

Contrast Security Logo
Technology Category
  • Cybersecurity & Privacy - Application Security
  • Platform as a Service (PaaS) - Application Development Platforms
Applicable Industries
  • Equipment & Machinery
  • National Security & Defense
Applicable Functions
  • Product Research & Development
  • Quality Assurance
Use Cases
  • Experimentation Automation
  • Tamper Detection
Services
  • System Integration
  • Testing & Certification
About The Customer
Envestnet | Yodlee is a leading data aggregation and data analytics platform powering dynamic, cloud-based innovation for digital financial services. The company serves more than 1,000 companies, including 13 of the 20 largest U.S. banks and hundreds of Internet services companies. These companies subscribe to the Envestnet | Yodlee platform to power personalized financial apps and services for millions of consumers. Envestnet | Yodlee solutions help transform the speed and delivery of financial innovation, improve digital customer experiences, and drive better outcomes for clients and their customers. The company is supervised and examined by the Office of the Controller of Currency (OCC) and all major banking regulators, and has undergone nearly 200 audits by financial institutions over a recent 24-month period.
The Challenge
Envestnet | Yodlee, a leading data aggregation and data analytics platform for digital financial services, faced the challenge of seamlessly and cost-effectively aiding developers in identifying and fixing application security vulnerabilities within their code early in the Software Development Life Cycle (SDLC). The company also aimed to reduce the burden that development and security practitioners encounter by reducing the number of false positives reported. As a fintech company, security is paramount for Envestnet | Yodlee, and they needed to ensure that every product on its platform met the most stringent security and compliance requirements. The company periodically conducted code reviews to ensure there were no vulnerabilities, but they wanted a better solution that could reduce the number of false positives, as triaging them wasted time and reduced efficiency. They also desired a security solution that could scale, augment and seamlessly integrate with the current toolset.
The Solution
Envestnet | Yodlee adopted Contrast Assess to aid its development and application security teams by weaving security into its DevSecOps methodologies. The company also used Contrast to supplement Penetration Testing. Contrast Assess was used to supplement Envestnet | Yodlee’s Penetration Testing tools. Contrast’s dashboard and reports were shared with internal Penetration Testing team members, highlighting key vulnerabilities and providing immediate and actionable recommendations to triage. Contrast Security utilized the AWS Core Cloud Services such as EC2, Auto Scaling Groups, VPC, and RDS to provide High Availability and Elastic Scalability to meet the changing security workloads of Envestnet | Yodlee. AWS Encryption Services, such as Key Management Services and Amazon Certificate Manager, were used to keep data confidential in transit and at rest. Contrast Security also leveraged AWS Lambda serverless solutions to build cloud native products that power data intelligence feeds to their customers worldwide.
Operational Impact
  • The implementation of Contrast Assess as part of their DevSecOps initiatives enabled Envestnet | Yodlee to further integrate security into existing Agile and DevOps workflows and tools. This allowed Envestnet | Yodlee to bring their secure financial software solutions to market faster and with greater confidence. Security was woven into daily coding practices, which not only increased developer productivity but also reduced the number of time-wasting false positives. The use of AWS services provided the flexibility, reliability, and scalability that Envestnet | Yodlee needed to launch and integrate new applications quickly and effectively, accelerating time-to-market and providing a key competitive advantage.
Quantitative Benefit
  • Significant reduction in the number of time-wasting false positives
  • Increased developer productivity through reduced test-fix-redeploy cycle times
  • Reduced Penetration Testing costs

Case Study missing?

Start adding your own!

Register with your work email and create a new case study profile for your business.

Add New Record

Related Case Studies.

Contact us

Let's talk!
* Required
* Required
* Required
* Invalid email address
By submitting this form, you agree that IoT ONE may contact you with insights and marketing messaging.
No thanks, I don't want to receive any marketing emails from IoT ONE.
Submit

Thank you for your message!
We will contact you soon.