Essays about: "secure web application"

Showing result 1 - 5 of 52 essays containing the words secure web application.

  1. 1. WebLang: A Prototype Modelling Language for Web Applications : A Meta Attack Language based Domain Specific Language for web applications

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Mille af Rolén; Niloofar Rahmani; [2023]
    Keywords : Meta Attack Language; Domain Specific Language; OWASP; Attack Simulations; Cyber Attacks; Threat Modelling; OWASP Juice Shop; Broken Access Control; Meta Attack Language; Domän Specifikt Språk; OWASP; Attack Simuleringar; Cyber Attacker; Hotmodellering; OWASP Juice Shop; Broken Access Control;

    Abstract : This project explores how a Meta Attack Language based Domain Specific Language for web applications can be used to threat model web applications in order to evaluate and improve web application security. Organizations and individuals are targeted by cyberattacks every day where malicious actors could gain access to sensitive information. READ MORE

  2. 2. Designing a solution for automating the management of a capture the flag network

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Dalvie Benu; [2023]
    Keywords : Network; Cyber-Security; Web App; Nätverk; cybersäkerhet; webbapp;

    Abstract : Everyday one hears about another cyber attack against a company or state. In 2023 the cost of cyber crime reached 8 trillion USD and is expected to reach 10 trillion in 2025 [1]. It is becoming increasingly clear that cyber security is important in modern society and especially in the IT industry. READ MORE

  3. 3. An analysis and comparison of the Native mobile application versus the Progressive web application

    University essay from Mittuniversitetet/Institutionen för data- och elektroteknik (2023-)

    Author : William Berggren; [2023]
    Keywords : Mobile App Development; UX; Swift; React.;

    Abstract : Det här arbetet utforskar jämförelsen mellan progressiva webbapplikationer (PWA) och native mobila applikationer. Arbetet belyser ett problem som är aktuellt idag och kommer att vara ännu mer så i närmaste framtid på grund av den ständiga teknikutvecklingen och människans beroende av mobila applikationer. READ MORE

  4. 4. The Impact of Good Navigation and Trust in E-commerce : The importance of navigation and trustworthiness when creating a web application for selling emission allowances

    University essay from Linköpings universitet/Institutionen för datavetenskap

    Author : Lovisa Andreasson; Agnes Asp; Eric Gustafsson; Edvin Halling; Johan Kristiansson; Axel Lindhe; Anton Nordin; Jakob Normell; Gabriel Spjuth; [2022]
    Keywords : Navigability; trustworthiness; usability; design;

    Abstract : The purpose of this report was to study how the design of a web application can induce trust and navigability. To study this, a web application was created where the private consumer can buy a part of an emission allowance, tailored to the consumers’ specific needs. READ MORE

  5. 5. Web Penetration testing : Finding and evaluating vulnerabilities in a web page based on C#, .NET and Episerver

    University essay from KTH/Datavetenskap

    Author : Ameena Lundquist Amir; Ivan Khudur; [2022]
    Keywords : Ethical hacking; Penetration testing; Cybersecurity; DREAD; HTTP; HTTPS; Episerver; Kali Linux; Burp Suite; SQL injection; XSS; HTTP Method Tampering; Directory Traversal; HSTS; IDOR; Authentication; MFA;

    Abstract : Today’s society is highly dependent on functional and secure digital resources, to protect users and to deliver different kinds of services. To achieve this, it is important to evaluate the security of such resources, to find vulnerabilities and handle them before they are exploited. This study aimed to see if web applications based on C#, . READ MORE