Security Testing Framework for Web Applications: Benchmarking ZAP V2.12.0 and V2.13.0 by OWASP as an example [PDF]
The Huge growth in the usage of web applications has raised concerns regarding their security vulnerabilities, which in turn pushes toward robust security testing tools. This study compares OWASP ZAP, the leading open-source web application vulnerability scanner, across its two most recent iterations.
Usha-Sri Potti+3 more
arxiv +3 more sources
Is the OWASP Top 10 list comprehensive enough for writing secure code? [PDF]
The OWASP Top 10 is a list that is published by the Open Web Application Security Project (OWASP). The general purpose is to serve as a watchlist for bugs to avoid while writing code. This paper compares how many of those weakness as described in the top ten list are actually reported in vulnerabilities listed in the National Vulnerability Database ...
arxiv +4 more sources
SQL Injection and Cross Site Scripting Prevention using OWASP ModSecurity Web Application Firewall
Web Application or website are widely used to provide functionality that allows companies to build and maintain relationships with their customers. The Information stored by web applications is often confidential and, if obtained by malicious attackers ...
- Robinson+2 more
doaj +3 more sources
Analisis Kerentanan Keamanan Sistem Informasi Akademik Universitas Bina Darma Menggunakan OWASP
Sistem Keamanan Informasi Akademik Universitas Bina Darma ialah suatu sistem berbasis web yang mengolah semua data ataupun informasi dan melakukan berbagai proses kegiatan akademik dimana melibatkan tenaga pendidik dan peserta didik, administrasi ...
Tamsir Ariyadi+3 more
doaj +3 more sources
Website security is one of the main concerns in the digital era, given the increasing potential for cyber threats. This research aims to improve website security by using the Vulnerability Assessment and Penetration Testing (VAPT) method that refers to ...
Diana Rohmaniah+3 more
doaj +2 more sources
Security Testing of XYZ Website Application Using ISSAF and OWASP WSTG v4.2 Methods
The research focuses on improving the security of information systems in ABC City, specifically on the XYZ website application developed by the Communication and Informatics Office ABC to assist in governmental administration and manage various critical
Muhammad Firdaus Yusuf+3 more
doaj +2 more sources
Modelling link-level threats in OWASP Threat Dragon with the development of a protection strategy
Threat modelling is an important process when it comes to securing a network at all levels, as it helps identify potential vulnerabilities and threats that could affect the confidentiality, integrity and availability of data.
Ye.M. Trokoz, O.A. Pokotylo, N.O. Shchur
doaj +2 more sources
Mobile Security Risks Overview [PDF]
Engineers give careful consideration to programming configuration so they give us a smooth and advantageous experience. Individuals readily introduce versatile applications and provide individual data, yet infrequently stop to think about the protection ...
Ioan ADASCALITEI
doaj +1 more source
Substantial security challenge to web applications, using modified OTC and OWASP update [PDF]
Aleksandër Biberaj+4 more
doaj +2 more sources
Web Vulnerability Through Cross Site Scripting (XSS) Detection with OWASP Security Shepherd
Web applications are needed as a solution to the use of internet technology that can be accessed globally, capable of displaying information that is rich in content, cost effective, easy to use and can also be accessed by anyone, anytime and anywhere. In
Ripto Mukti Wibowo, Aruji Sulaksono
doaj +1 more source