Essays about: "research on web application security"

Showing result 1 - 5 of 29 essays containing the words research on web application security.

  1. 1. A COMPARISON OF SEARCHING DATA WITH, AND WITHOUT ELASTICSEARCH IN A SQL DATABASE

    University essay from Mälardalens universitet/Akademin för innovation, design och teknik

    Author : Mehdi Bel Fdhila; [2023]
    Keywords : ;

    Abstract : Digitalization and managing big data are today becoming vital across all sectors of our society. Databases are highly valuable for companies and organizations to ensure that information resources are well managed. As of today, there are diverse database management systems (DBMS) to choose from. READ MORE

  2. 2. KARTAL: Web Application Vulnerability Hunting Using Large Language Models : Novel method for detecting logical vulnerabilities in web applications with finetuned Large Language Models

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Sinan Sakaoglu; [2023]
    Keywords : Broken Access Control; Vulnerability; Large Language Models; Web Application; API; Detection; Scanner; DAST; Application Security; Brutet åtkomstkontroll; Sårbarhet; Stora språkmodeller; Webbapplikation; API; Upptäckt; Skanner; DAST; Applikationssäkerhet;

    Abstract : Broken Access Control is the most serious web application security risk as published by Open Worldwide Application Security Project (OWASP). This category has highly complex vulnerabilities such as Broken Object Level Authorization (BOLA) and Exposure of Sensitive Information. READ MORE

  3. 3. Designing a solution for automating the management of a capture the flag network

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Dalvie Benu; [2023]
    Keywords : Network; Cyber-Security; Web App; Nätverk; cybersäkerhet; webbapp;

    Abstract : Everyday one hears about another cyber attack against a company or state. In 2023 the cost of cyber crime reached 8 trillion USD and is expected to reach 10 trillion in 2025 [1]. It is becoming increasingly clear that cyber security is important in modern society and especially in the IT industry. READ MORE

  4. 4. Understanding Informational Privacy Through User Interfaces in Web Applications

    University essay from Södertörns högskola/Medieteknik

    Author : Annalisa Spence; Mimmi Svensson; [2023]
    Keywords : Privacy; Information; Interface Design; Web Applications; Communication Privacy Management; Protection Motivation Theory; Integrity; HCI; Privacy Concerns; Quantitative;

    Abstract : This paper critically examines users' perceptions of privacy and security in web applications,emphasizing interface design. Drawing on both quantitative and qualitative data grounded inCPM and PMT theories, our research addresses Internet users' concerns regarding onlineprivacy and security. READ MORE

  5. 5. Development Of Enterprise Software Applications : Implementation challenges & opportunities

    University essay from Blekinge Tekniska Högskola/Institutionen för programvaruteknik

    Author : Wissam Sawah; Nicklas König; [2021]
    Keywords : Enterprise software development; User interface; CSV files; Usability testing; challenges; opportunities;

    Abstract : Companies are looking for ways to improve their business practices to work more efficiently.They are also looking for technology that can improve their workflows and customer service systems. READ MORE