2022 IEEE Symposium on Security and Privacy (SP) 2022
DOI: 10.1109/sp46214.2022.9833756
|View full text |Cite
|
Sign up to set email alerts
|

How Does Usable Security (Not) End Up in Software Products? Results From a Qualitative Interview Study

Abstract: For software to be secure in practice, users need to be willing and able to appropriately use security features. These features are usually implemented by software professionals during the software development process (SDP), who may be unable to consider the usability of these mechanisms.While research has made progress in supporting developers in creating secure software products, very little attention has been paid to whether and how these security features are made usable. In a semi-structured interview stu… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
4
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 18 publications
(9 citation statements)
references
References 49 publications
(48 reference statements)
0
4
0
Order By: Relevance
“…We saw that more mature startups did consider security and privacy, and had dedicated teams or persons for them, or outsourced them to third parties. We find that, except for considering both KVKK and GDPR, Turkish startup developers' security and privacy perceptions and processes resemble those found in published literature based on interviews with developers from various company sizes in Germany, the United States of America, the United Kingdom, Brazil, Israel, and China [22], [23], [46], [50], [59], [62].…”
Section: Discussionsupporting
confidence: 57%
“…We saw that more mature startups did consider security and privacy, and had dedicated teams or persons for them, or outsourced them to third parties. We find that, except for considering both KVKK and GDPR, Turkish startup developers' security and privacy perceptions and processes resemble those found in published literature based on interviews with developers from various company sizes in Germany, the United States of America, the United Kingdom, Brazil, Israel, and China [22], [23], [46], [50], [59], [62].…”
Section: Discussionsupporting
confidence: 57%
“…Those involved in software design and development greatly influence the implementation of security and, consequently, whether security is implemented in a usable way. In this regard, Gutfleish et al [64], in a series of 25 interviews conducted in different development contexts, investigated how usable security is handled within the software development process: a process that involves several stages (e.g., requirements definition, code writing, and debugging) and different stakeholders (managers, designers, developers, and customers). The results of that qualitative study showed that the topic of usable security had received little attention within the developer community.…”
Section: Discussionmentioning
confidence: 99%
“…However, it is important to acknowledge that privacy and security are still often de-prioritized by individual developers and organizations [7,37,53]. In particular, prior research indicated that the deprioritization of privacy is especially pronounced in smaller organizations or teams [37]. Indeed, participants in our study who mentioned piggybacking on privacy procedure were all from largesize technology companies (with 25,000+ employees) that may already have more established privacy processes than smaller organizations in place.…”
Section: Thriving Not Just Surviving: Frommentioning
confidence: 95%
“…However, it is important to acknowledge that privacy and security are still often de-prioritized by individual developers and organizations [7,37,53]. In particular, prior research indicated that the deprioritization of privacy is especially pronounced in smaller organizations or teams [37].…”
Section: Thriving Not Just Surviving: Frommentioning
confidence: 99%