Essays about: "thesis for web application Security"

Showing result 6 - 10 of 67 essays containing the words thesis for web application Security.

  1. 6. Recommender system for IT security scanning service : Collaborative filtering in an error report scenario

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Jonas Thunberg; [2022]
    Keywords : Collaborative Filtering; Vulnerability Scanning; IT-Security; Recommender System;

    Abstract : Recommender systems have become an integral part of the user interface of many web applications. Recommending items to buy, media to view or similar “next choice”-recommendations has proven to be a powerful tool to improve costumer experience and engagement. READ MORE

  2. 7. Evaluating the efficiency of Host-based Intrusion Detection Systems protecting web applications

    University essay from Blekinge Tekniska Högskola/Institutionen för datavetenskap

    Author : Adam Willerton; Rasmus Gustafsson; [2022]
    Keywords : Intrusion Detection System; IDS; Host-based Intrusion Detection System; HIDS; Web applications; Efficiency;

    Abstract : Background. Web applications are a more significant part of our digital experience, and the number of users keeps continuously growing. Social media alone accounts for more than half of the world’s population. Therefore these applications have become a lucrative target for attackers, and we have seen several attacks against them. READ MORE

  3. 8. Implementation of a component to manage authorization for a web application

    University essay from Lunds universitet/Institutionen för elektro- och informationsteknik

    Author : Victor Kai Oscar Paulsen; [2021]
    Keywords : SSO; Auth; Spring Boot; Okta; Web Application; Security; OAuth2.0; OIDC; Authorization code flow; API.; Technology and Engineering;

    Abstract : Examensarbetet utfördes i samarbete med Klarna i Giessen med syftet att utveckla en komponent i en del av en webbapplikation som hanterar autentisering. Komponenten skulle interagera med auktoriseringstjänsten försedd från Okta tillsammans med korrekt auktoriseringsflöde som en lösning för tillåten användning av webbapplikationen. READ MORE

  4. 9. Input Validation and Input Sanitization for Web Applications

    University essay from Uppsala universitet/Institutionen för informationsteknologi

    Author : Kevin Alemi Pedram; [2021]
    Keywords : ;

    Abstract : The rise of web-based applications is rapidly increasing with time and demand. As more and more web applications are being developed, so are the threats against these web applications' user-base. Input-basedattacks against web applications are becoming more common. A new task is in the hands of the developers, namely input handling. READ MORE

  5. 10. Efficient and Responsible Incident Management : Designing a Service Desk Web Application with Integrated Major Incident Reporting Functionality for Swedish Government Agencies

    University essay from Linnéuniversitetet/Institutionen för datavetenskap och medieteknik (DM)

    Author : David Michel; [2021]
    Keywords : Incident Management; Service Desk; IT incident; ITIL; Domain-Driven Design; Integration; Swedish Civil Contingencies Agency; Myndigheten för samhällsskydd och beredskap; MSB; IT-säkerhet; IT-incidentrapportering; statliga myndigheter;

    Abstract : In this 7.5 HEC B-level thesis in Computer Science, a service desk web application is designed for Swedish government agencies with integrated major incident reporting functionality to the Swedish Civil Contingencies Agency (Myndigheten för samhällsskydd och beredskap). READ MORE