Essays about: "web Security"

Showing result 11 - 15 of 314 essays containing the words web Security.

  1. 11. FFS: A cryptographic cloud-based deniable filesystem through exploitation of online web services : Store your sensitive data in plain sight

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Glenn Olsson; [2023]
    Keywords : Filesystem; Fejk FileSystem; Cloud-based filesystem; Steganograhpic filesystem; Filsystem; Fejk FileSystem; Molnbaserat filsystem; Steganografiskt filsystem;

    Abstract : Many Online Web Services (OWSs) today, such as Flickr and Twitter, provide users with the possibility to post images that are stored on the platform for free. This thesis explores creating a cryptographically secure filesystem that stores its data on an online web service by encoding the encrypted data as images. READ MORE

  2. 12. A COMPARISON OF SEARCHING DATA WITH, AND WITHOUT ELASTICSEARCH IN A SQL DATABASE

    University essay from Mälardalens universitet/Akademin för innovation, design och teknik

    Author : Mehdi Bel Fdhila; [2023]
    Keywords : ;

    Abstract : Digitalization and managing big data are today becoming vital across all sectors of our society. Databases are highly valuable for companies and organizations to ensure that information resources are well managed. As of today, there are diverse database management systems (DBMS) to choose from. READ MORE

  3. 13. W2R: an ensemble Anomaly detection model inspired by language models for web application firewalls security

    University essay from Högskolan i Halmstad/Akademin för informationsteknologi

    Author : Zelong Wang; Athira AnilKumar; [2023]
    Keywords : web application firewall; anomaly detection; word2vec; BERT; dimension reduction; ensemble model;

    Abstract : Nowadays, web application attacks have increased tremendously due to the large number of users and applications. Thus, industries are paying more attention to using Web application Firewalls and improving their security which acts as a shield between the app and the internet by filtering and monitoring the HTTP traffic. READ MORE

  4. 14. Breaking WebAssembly Crypto Miner Detection by Obfuscation

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Gustav Ekner; [2023]
    Keywords : Computer Security; WebAssembly; Crypto mining; Code Obfuscation; Browsers; Datasäkerhet; WebAssembly; Kryptovalutautvinning; Kodobfuskering; Webbläsare;

    Abstract : Blockchain-based cryptocurrencies is a fairly new concept with a worldwide spread, and there is a massive amount of currencies. Several of them involve so-called currency mining, a feature of Proof-of-Work based blockchains. READ MORE

  5. 15. KARTAL: Web Application Vulnerability Hunting Using Large Language Models : Novel method for detecting logical vulnerabilities in web applications with finetuned Large Language Models

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Sinan Sakaoglu; [2023]
    Keywords : Broken Access Control; Vulnerability; Large Language Models; Web Application; API; Detection; Scanner; DAST; Application Security; Brutet åtkomstkontroll; Sårbarhet; Stora språkmodeller; Webbapplikation; API; Upptäckt; Skanner; DAST; Applikationssäkerhet;

    Abstract : Broken Access Control is the most serious web application security risk as published by Open Worldwide Application Security Project (OWASP). This category has highly complex vulnerabilities such as Broken Object Level Authorization (BOLA) and Exposure of Sensitive Information. READ MORE