Essays about: "Web Application Security"

Showing result 16 - 20 of 130 essays containing the words Web Application Security.

  1. 16. Web Penetration testing : Finding and evaluating vulnerabilities in a web page based on C#, .NET and Episerver

    University essay from KTH/Datavetenskap

    Author : Ameena Lundquist Amir; Ivan Khudur; [2022]
    Keywords : Ethical hacking; Penetration testing; Cybersecurity; DREAD; HTTP; HTTPS; Episerver; Kali Linux; Burp Suite; SQL injection; XSS; HTTP Method Tampering; Directory Traversal; HSTS; IDOR; Authentication; MFA;

    Abstract : Today’s society is highly dependent on functional and secure digital resources, to protect users and to deliver different kinds of services. To achieve this, it is important to evaluate the security of such resources, to find vulnerabilities and handle them before they are exploited. This study aimed to see if web applications based on C#, . READ MORE

  2. 17. Facial Match : A step towards winning the battle against the fraudsters

    University essay from Högskolan i Halmstad/Akademin för informationsteknologi

    Author : Emad Aldeen Issawi; Osama Hajjouz; [2022]
    Keywords : Face recognition;

    Abstract : Identity fraud is a severe and ruthless crime, regardless of leasing a car insomeone else’s name or illegitimately getting a loan from a bank. The protection depends strongly on technical development to further increase the safetyof ID checking.This project aims to design an extra security ID checking on top of humanobservation. READ MORE

  3. 18. Headless Decisions : Exploring Headless Architecture in Leather Business Management

    University essay from Uppsala universitet/Institutionen för informationsteknologi

    Author : Edward Johansson; [2022]
    Keywords : ;

    Abstract : In this day and age, most people have a multitude of ways to access the internet and many businesses have multiple online applications to serve their consumers. It was due to these circumstances that the idea of enabling one backend to serve multiple frontends arose, which is the object of building an application with a headless architecture. READ MORE

  4. 19. Implementation of a component to manage authorization for a web application

    University essay from Lunds universitet/Institutionen för elektro- och informationsteknik

    Author : Victor Kai Oscar Paulsen; [2021]
    Keywords : SSO; Auth; Spring Boot; Okta; Web Application; Security; OAuth2.0; OIDC; Authorization code flow; API.; Technology and Engineering;

    Abstract : Examensarbetet utfördes i samarbete med Klarna i Giessen med syftet att utveckla en komponent i en del av en webbapplikation som hanterar autentisering. Komponenten skulle interagera med auktoriseringstjänsten försedd från Okta tillsammans med korrekt auktoriseringsflöde som en lösning för tillåten användning av webbapplikationen. READ MORE

  5. 20. A Design- by- Privacy Framework for End- User Data Controls

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Tangjia Zhou; [2021]
    Keywords : Privacy Data; GDPR; AWS; End- User Data Control; Sekretessdata; GDPR; AWS; kontroll av slutanvändardata;

    Abstract : Our internet makes data storage and sharing more convenient. An increasing amount of privacy data is being stored on different application platforms, so the security of these data has become a public concern. READ MORE