top of page

Security Concerns in Low-Code Development



Low-Code development is widely known for its simplicity and ease in using it. It is known to be fast for developing an app or a website, but it has its own challenges too, one of which is the security challenge. Although, because cloud vendors integrate global access controls and permission, low-code development platforms are more secure than previous versions. Yet, they still have some lingering security concerns.


Security Concerns


Lack of visibility

The biggest disadvantage of low-code development is that it makes it harder for businesses to manage what their staff creates. To build up a public cloud infrastructure, the employee must use a variety of applications that allow data to be processed on the cloud. It is not visible to IT if an employee creates an app using an installed rapid application development tool on the desktop.


It is necessary to move the enterprise's visibility to the clouds in order to boost visibility. Cloud-based platforms are more secure since they enable access to governance and permissions based on rules.


Lack of data oversight

Businesses must ensure that their data is secure before shifting to low-code and no-code development. After gaining access to the platform, businesses may control how their data is shared and used.


End users may be able to make decisions regarding configurations, permissions, and access controls in low-code systems. Customer data is segregated and partitioned in these systems may potentially pose a risk to the company. Another challenge as stated by Richard Salinas, managing director for business automation, is that some low-code platforms allow users to create applications that connect to different systems and data sources, and it should be noted that every data source has its own mechanism.


For example, an app might connect to SharePoint site with poor governance and permissions applied, the blame for this will be on the data source and data source manager”. The lack of data oversight by low-code platforms can cause serious security breaches and break applications.


No auditing of vendor systems

Most low-code platform vendors don’t provide their code and security controls, companies, and individuals using these platforms will have to depend on third-party security audits and tools they already have in place to find out how secure these vendors are.


These platforms limit the security control customers have over the applications they are building and this poses a serious security threat because it leaves the low-code developer confused about where to fix what, when there is a security breach.


Data insecurity from business Logic problems

Low-code platforms have default access controls that allow developers and non-developers to create secure apps. The more people use the platform the more they can undermine the security, it becomes possible for a user to see the data of another user, and logic problems that expose users' data can start arising from these platforms and this could cause serious problems for the company.


Although it is good to have security testing software, before working on low-code platforms, the challenge is most low-code apps cannot be trapped with the same security testing that other applications will be tested on.

It's not enough to be enthusiastic about the possibilities in low-code development, it is important to learn the dynamics and how to solve problems that arise, one of which is the security problem.


The GoCreate USA Bootcamp is a great place to learn all you need to know about low-code development, ranging from the techniques involved to solving seeming problems that might come up during development. You can sign up here to register for the GoCreate USA Bootcamp.

10 views0 comments
bottom of page