Essays about: "Web Application Security"

Showing result 1 - 5 of 130 essays containing the words Web Application Security.

  1. 1. Streamlining the Process of Surveying Cybersecurity Vulnerabilities in OT

    University essay from Göteborgs universitet/Institutionen för data- och informationsteknik

    Author : Willem Brahmstaedt; Eira Höglund; Caspian Kullgren; Simon Larsson; Hanna Schaff; Johanna Thall; [2023-03-03]
    Keywords : operational technology; cybersecurity standards; containerization; computer aided process optimization; software development; application; web server;

    Abstract : Operational Technology, OT, is the backbone of the 21st-century society since it eases access for managing critical infrastructure like water, transportation, and energy supply. Therefore, the security of such systems is of utmost importance. READ MORE

  2. 2. A COMPARISON OF SEARCHING DATA WITH, AND WITHOUT ELASTICSEARCH IN A SQL DATABASE

    University essay from Mälardalens universitet/Akademin för innovation, design och teknik

    Author : Mehdi Bel Fdhila; [2023]
    Keywords : ;

    Abstract : Digitalization and managing big data are today becoming vital across all sectors of our society. Databases are highly valuable for companies and organizations to ensure that information resources are well managed. As of today, there are diverse database management systems (DBMS) to choose from. READ MORE

  3. 3. W2R: an ensemble Anomaly detection model inspired by language models for web application firewalls security

    University essay from Högskolan i Halmstad/Akademin för informationsteknologi

    Author : Zelong Wang; Athira AnilKumar; [2023]
    Keywords : web application firewall; anomaly detection; word2vec; BERT; dimension reduction; ensemble model;

    Abstract : Nowadays, web application attacks have increased tremendously due to the large number of users and applications. Thus, industries are paying more attention to using Web application Firewalls and improving their security which acts as a shield between the app and the internet by filtering and monitoring the HTTP traffic. READ MORE

  4. 4. KARTAL: Web Application Vulnerability Hunting Using Large Language Models : Novel method for detecting logical vulnerabilities in web applications with finetuned Large Language Models

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Sinan Sakaoglu; [2023]
    Keywords : Broken Access Control; Vulnerability; Large Language Models; Web Application; API; Detection; Scanner; DAST; Application Security; Brutet åtkomstkontroll; Sårbarhet; Stora språkmodeller; Webbapplikation; API; Upptäckt; Skanner; DAST; Applikationssäkerhet;

    Abstract : Broken Access Control is the most serious web application security risk as published by Open Worldwide Application Security Project (OWASP). This category has highly complex vulnerabilities such as Broken Object Level Authorization (BOLA) and Exposure of Sensitive Information. READ MORE

  5. 5. Automated Application Security Testing in Two Pharmacovigilance Systems

    University essay from Uppsala universitet/Institutionen för informationsteknologi

    Author : Daniel Fehrm; [2023]
    Keywords : ;

    Abstract : To improve the security of IT systems, companies can use automated security testing. In this thesis, three methods for automated security testingare evaluated and compared against each other. READ MORE