Essays about: "webbapplikation"

Showing result 11 - 15 of 86 essays containing the word webbapplikation.

  1. 11. KARTAL: Web Application Vulnerability Hunting Using Large Language Models : Novel method for detecting logical vulnerabilities in web applications with finetuned Large Language Models

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Sinan Sakaoglu; [2023]
    Keywords : Broken Access Control; Vulnerability; Large Language Models; Web Application; API; Detection; Scanner; DAST; Application Security; Brutet åtkomstkontroll; Sårbarhet; Stora språkmodeller; Webbapplikation; API; Upptäckt; Skanner; DAST; Applikationssäkerhet;

    Abstract : Broken Access Control is the most serious web application security risk as published by Open Worldwide Application Security Project (OWASP). This category has highly complex vulnerabilities such as Broken Object Level Authorization (BOLA) and Exposure of Sensitive Information. READ MORE

  2. 12. System support for maintenance of production equipment and advanced test environment : Proposal for Saab’s Maintenance Operation

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Jonathan Gustafson; [2023]
    Keywords : Preventive Maintenance; Computerised Maintenance Management System CMMS ; Maintenance Software; Web application; Systems engineering; Förebyggande Underhåll; Computerised Maintenance Management System CMMS ; Underhållsprogram; Webbapplikation; Systemutveckling;

    Abstract : In today’s industry, where manufacturing is fast and efficient, uptime for manufacturing machines plays a key role for companies to stay relevant with their competitors. Although manufacturing equipment today is very advanced and sometimes automated, they may still run into problems and wear out. READ MORE

  3. 13. Using UX design principles for comprehensive data visualisation

    University essay from KTH/Hälsoinformatik och logistik

    Author : Umar Ali; Rabi Sulaiman; [2023]
    Keywords : data visualisation; user experience; user interface design; usability testing; interac- tive charts; RAMP; ergonomic risk assessment; workplace safety; manual handling; risk management; datavisualisering; användarupplevelse; användargränssnittsdesign; användbarhets- testning; interaktiva diagram; RAMP; ergonomisk riskbedömning; arbetsplatssäker- het; manuell hantering; riskhantering;

    Abstract : Workplace safety, particularly in manual handling tasks, is a critical concern that hasbeen increasingly addressed using advanced risk assessment tools. However, pre-senting the complex results of these assessments in an easily digestible format re-mains a challenge. READ MORE

  4. 14. Dashboard for data-driven decision support in small and medium enterprises: a web-based approach

    University essay from Luleå tekniska universitet/Institutionen för system- och rymdteknik

    Author : Timur Bobylev; [2023]
    Keywords : Dashboard; Data Visualization; BI; React;

    Abstract : This thesis addresses the design of a productivity dashboard for small and medium-sized enterprises (SMEs) to track key performance indicators (KPIs) and highlight the requirements for SME’s undergoing the initial implementation of business intelligence (BI). The objective is to develop an easy-to-use web application prototype that incorporates a dashboard with data source selection, while considering research framework requirements and limitations. READ MORE

  5. 15. WebLang: A Prototype Modelling Language for Web Applications : A Meta Attack Language based Domain Specific Language for web applications

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Mille af Rolén; Niloofar Rahmani; [2023]
    Keywords : Meta Attack Language; Domain Specific Language; OWASP; Attack Simulations; Cyber Attacks; Threat Modelling; OWASP Juice Shop; Broken Access Control; Meta Attack Language; Domän Specifikt Språk; OWASP; Attack Simuleringar; Cyber Attacker; Hotmodellering; OWASP Juice Shop; Broken Access Control;

    Abstract : This project explores how a Meta Attack Language based Domain Specific Language for web applications can be used to threat model web applications in order to evaluate and improve web application security. Organizations and individuals are targeted by cyberattacks every day where malicious actors could gain access to sensitive information. READ MORE