Essays about: "thesis for web application Security"

Showing result 11 - 15 of 67 essays containing the words thesis for web application Security.

  1. 11. Ethical Hacking of an IoT camera

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Nicolai Hellesnes; [2021]
    Keywords : security; IoT camera; IoT; penetration testing; threat modeling; säkerhet; IoT-kamera; IoT; penetrationstestning; hotmodellering;

    Abstract : With the fast growing popularity of IoT devices, a new entry point for cyber attacks is emerging. As IoT devices such as security cameras become more widely used in settings where security and privacy can be considered a key concern, more research about these devices must be done to ensure that the security requirements are met. READ MORE

  2. 12. Evaluation of open source web vulnerability scanners and their techniques used to find SQL injection and cross-site scripting vulnerabilities

    University essay from Linköpings universitet/Institutionen för datavetenskap

    Author : Erik Matti; [2021]
    Keywords : Open source; Web vulnerability scanner; SQL injection; XSS; cross-site scripting; OWASP ZAP; Web security; Web application;

    Abstract : Both for its simplicity and efficiency to search for the most critical security vulnerabilities that could exist within a web application, a web vulnerability scanner is a popular tool among any company that develops a web application. With the existence of many different scanners that are available to use, one is unlikely the same as the other and the results attained when evaluating these scanners in relation to each other are often not the same. READ MORE

  3. 13. Security Auditing and Testing of two Android Client-Server Applications

    University essay from Linköpings universitet/Institutionen för datavetenskap

    Author : Matilda Engström Ericsson; [2020]
    Keywords : Security audit; Security testing; Android Client-Server; OWASP Top 10 Mobile Risks; Automated tools; MITM attack; SSL; Authorization;

    Abstract : How secure is your application? How can you evaluate if it is secure? The threats are many and may be hard to find. In a world where things are more and more automated; how does manual labour contribute to security auditing applications? This study aims to assess two proof of concept Android client-server applications, developed by students to suit the needs of a fictitious Police Department and Fire Department, respectively. READ MORE

  4. 14. Relational Symbolic Execution in WebAssembly

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Johan Sjölén; [2020]
    Keywords : ;

    Abstract : WebAssembly is a new low-level language used as a compilation target which runs in web browsers. As more code is run on the client side of a web application the issue of security of that code become more important. READ MORE

  5. 15. Evaluating APS Ecosystem Security : Novel IoT Enabled Medical Platform for Diabetes Patients

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Batuhan Ceylan; [2020]
    Keywords : security; medical device; penetration testing; web application; IoT; säkerhet; medicinsk IoT; penetrationstest; webbapplikation;

    Abstract : Computing technology has been getting more reliable and cheaper every year for the past several decades. Consequently, IoT devices have now become a part of medical technology. One example of this is a new open-source technology that has emerged for type-1 diabetes patients, which regulates the patients’ blood glucose levels. READ MORE