Essays about: "thesis for web Security"

Showing result 11 - 15 of 164 essays containing the words thesis for web Security.

  1. 11. Honeypot study of threats targeting critical infrastructure

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Carlo Alberto Scola; [2023]
    Keywords : ICS; Honeypots; Modbus; SCADA; Enip; Conpot; Bacnet; FTP; IPMI; Network security; Cyber attacks;

    Abstract : Honeypots are systems with the intent of gathering information about potential threats and, at the same time, shifting part of the attention away from the real targets. In industrial control system environments, honeypots play a significant role and can lead to further threat study while distracting potential attackers away from critical physical systems. READ MORE

  2. 12. An analysis and comparison of the Native mobile application versus the Progressive web application

    University essay from Mittuniversitetet/Institutionen för data- och elektroteknik (2023-)

    Author : William Berggren; [2023]
    Keywords : Mobile App Development; UX; Swift; React.;

    Abstract : Det här arbetet utforskar jämförelsen mellan progressiva webbapplikationer (PWA) och native mobila applikationer. Arbetet belyser ett problem som är aktuellt idag och kommer att vara ännu mer så i närmaste framtid på grund av den ständiga teknikutvecklingen och människans beroende av mobila applikationer. READ MORE

  3. 13. Evaluation of Using the WebRTC Protocol as a Fully Distributed System : Measure, benchmark, and evaluate the performance of the WebRTC protocol

    University essay from Mittuniversitetet/Institutionen för data- och elektroteknik (2023-)

    Author : Mryam Teklya Suyum; [2023]
    Keywords : Distributed Systems; WebRTC; WebSocket; HTTPS; Signaling Server; Peer-to-Peer Communication; RTP; RTCPeerConnection API; Performance Analysis; Latency RTT; Jitter; Packet Loss; Distribuerade system; WebRTC; WebSocket; HTTPS; signalserver; peer-to-peer-kommunikation; RTP; RTCPeerConnection API; prestandaanalys; latens RTT; jitter; paketförlust;

    Abstract : Syftet med detta examensarbete är att och utvärdera undersöka analysera och utvärdera prestandan hos WebRTC-protokollet, samt att utveckla en webbaserad klient med hjälp av JavaScript för distribuerade system och demonstrera protokollets användbarhet i ett verkligt scenario. Studien inkluderade användning av olika verktyg och bibliotek, såsom Socket. READ MORE

  4. 14. Cryptography Executed in Web Browsers – Achieving Convenient End-to-End Security for Lock Access Control

    University essay from Uppsala universitet/Institutionen för informationsteknologi

    Author : Chanvuth Chea; [2023]
    Keywords : ;

    Abstract : Many client-server applications are not protected with end-to-end security, allowing the web server to control all data. In this thesis, the feasibility of executing modern cryptography on the web browser has been evaluated and proposed an end-to-end security design for cloud-based lock access control. READ MORE

  5. 15. Study of the techniques used by OWASP ZAP for analysis of vulnerabilities in web applications

    University essay from Linköpings universitet/Institutionen för datavetenskap

    Author : Adam Jakobsson; Isak Häggström; [2022]
    Keywords : SQL injection; Cross-site scripting; Web vulnerability scanner; Web security;

    Abstract : Today, new web applications are made every single day with increasingly more sensitive data to manage. To ensure that no security vulnerabilities such as data leakage in web applications exist, developers are using tools such as a web vulnerability scanner. READ MORE