CRISP Security Shield Logo

Compliance Risk &

Information Security Partners

Introducing the new small business third-party risk management company

19-R: Application Development & Maintenance

This section evaluates how your organization designs, develops, tests, and maintains applications throughout their lifecycle.

The questions focus on whether you follow a secure development methodology, apply coding standards, and perform appropriate testing (such as code review, security testing, and regression testing) before changes are released. They also address how you manage third-party components, track and remediate application vulnerabilities, document changes, and maintain support for production systems.

Overall, this section confirms that application changes are handled in a controlled, secure, and reliable manner.

Explanation: Understanding whether application development is performed internally or outsourced is critical to assessing the security practices applied during development. Internal teams may adhere to organizational standards, while third-party developers may require additional scrutiny.

Risks of Incorrect Answer: Lack of visibility into third-party development practices.

Security vulnerabilities introduced during development phases.

Non-compliance with industry or client-specific security requirements.

Applicable Frameworks: NIST SP 800-64: Focuses on integrating security into the SDLC.

ISO 27001 (A.15.1.1): Addresses supplier relationships, including outsourced development

Explanation: A secure SDLC ensures that security is embedded throughout the application development process, from requirements gathering to deployment and maintenance. This reduces vulnerabilities and ensures compliance with security standards.

Risks of Incorrect Answer: Development of applications with unaddressed security flaws.

Increased costs for post-deployment fixes.

Data breaches resulting from insecure applications.

Applicable Frameworks: NIST SP 800-64: Provides guidance on secure software development.

ISO 27034: Focuses on application security controls within the SDLC.

OWASP SAMM (Software Assurance Maturity Model): Covers security during development phases.

Explanation: Classifying applications by risk level ensures that security measures are proportional to the sensitivity of the data they handle. High-risk applications require more stringent controls than low-risk ones

.

Risks of Incorrect Answer: Failure to apply adequate security controls to critical applications.

Misclassification of applications leading to resource misallocation.

Breaches involving highly sensitive data due to insufficient protections.

Applicable Frameworks: ISO 27001 (A.8.2.1): Covers classification of information.

NIST CSF (ID.RA-2): Involves risk assessment processes.

HIPAA: Requires risk assessments for systems accessing PHI

THANK YOU


You have successfully completed
the Application Development & Maintenance portion of this Assessment.

Please Press Submit
so that we can process your results

CRISP Secrity Logo

​Compliance Risk &

Information Security
Partners

CRISP

Empowering small businesses
with BIG Solutions

Some or all of the services described in this engagement may not be available to certain clients, including those who have affiliations or relationships with audit firms or related entities.

The information provided herein is of a general nature and is not intended to address the specific circumstances of any individual or entity. While we strive to offer accurate and up-to-date information, we cannot guarantee its accuracy at the time it is received or in the future. No action should be taken based solely on this information without seeking appropriate professional advice tailored to your particular situation. CRISP does not provide legal or tax advice.

This information is not intended to constitute “written advice concerning one or more Federal tax matters” as defined by section 10.37(a)(2) of Treasury Department Circular 230.

Contact Us

Let’s discuss your unique security needs and address any other questions you may have. Contact us today for a free consultation and take the next step towards strengthening your company’s defenses.

LEGAL POLICIES

Privacy Policy

Terms & Conditions

Disclaimer

Cookie Policy

DSAR

Refunds/Returns

Shipping Policy

EULA

Message

© 2025 Compliance Risk & Information Security Partners (CRISP). All rights reserved.