Essays about: "web Security"

Showing result 16 - 20 of 314 essays containing the words web Security.

  1. 16. Automated Application Security Testing in Two Pharmacovigilance Systems

    University essay from Uppsala universitet/Institutionen för informationsteknologi

    Author : Daniel Fehrm; [2023]
    Keywords : ;

    Abstract : To improve the security of IT systems, companies can use automated security testing. In this thesis, three methods for automated security testingare evaluated and compared against each other. READ MORE

  2. 17. BRIDGING THE GAP IN VULNERABILITY MANAGEMENT : A tool for centralized cyber threat intelligence gathering and analysis

    University essay from Luleå tekniska universitet/Datavetenskap

    Author : Panagiotis Vlachos; [2023]
    Keywords : Vulnerability management; Cyber threat intelligence; Common vulnerability scoring system; Exploit prediction scoring system;

    Abstract : A large number of organizations these days are offering some kind of digital services, relyon digital technologies for processing, storing, and sharing of information, are harvesting moderntechnologies to offer remote working arrangements and may face direct cybersecurity risks. Theseare some of the properties of a modern organization. READ MORE

  3. 18. An Evaluation of WebAssembly Pre-Initialization for Faster Startup Times

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : William Stackenäs; [2023]
    Keywords : WebAssembly; Wasm; pre-execution; pre-initialization; execution time; Wizer; WebAssembly; Wasm; förexekvering; förinitialisering; exekveringstid; Wizer;

    Abstract : WebAssembly (Wasm) has emerged as a new technology for the web that enables complex and interactive web applications, while utilizing a compact and platform-independent bytecode format. Due to its flexibility, portability, and built-in security, it has since evolved to be used in many other embeddings, such as internet-of-things, server applications, and even mobile applications. READ MORE

  4. 19. WebLang: A Prototype Modelling Language for Web Applications : A Meta Attack Language based Domain Specific Language for web applications

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Mille af Rolén; Niloofar Rahmani; [2023]
    Keywords : Meta Attack Language; Domain Specific Language; OWASP; Attack Simulations; Cyber Attacks; Threat Modelling; OWASP Juice Shop; Broken Access Control; Meta Attack Language; Domän Specifikt Språk; OWASP; Attack Simuleringar; Cyber Attacker; Hotmodellering; OWASP Juice Shop; Broken Access Control;

    Abstract : This project explores how a Meta Attack Language based Domain Specific Language for web applications can be used to threat model web applications in order to evaluate and improve web application security. Organizations and individuals are targeted by cyberattacks every day where malicious actors could gain access to sensitive information. READ MORE

  5. 20. Password habits of Sweden

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Daniel Gustafsson; [2023]
    Keywords : Passwords; Security; Sweden; Natural language processing; NLP; Policy; Pattern mask; Lösenord; Säkerhet; Sverige; Mönster;

    Abstract : The password is the first line of defence in most modern web services, it is therefore critical to choose a strong password. Many previous studies have found patterns to improve in global users password creation but none have researched the patterns of Swedish users in particular. READ MORE