Results 241 to 250 of about 8,274 (262)
Some of the next articles are maybe not open access.

Modeling the OWASP Most Critical WEB Attacks

2018
The tremendous growth of the web-based applications has increased information security vulnerabilities over the Internet. The threat landscape of applications security is constantly evolving (see CVE 1. published reports 2.). The key factors in this evolution are the progress made by the attackers, the emergence of new technologies with new weaknesses,
Yassine Ayachi   +3 more
openaire   +2 more sources

Deteksi Kerentanan Keamanan Dan Mitigasi Situs Web Crowdo.Co.Id Berbasis OWASP Zed Attack Proxy (ZAP )

Merkurius : Jurnal Riset Sistem Informasi dan Teknik Informatika
This study aims to analyze security vulnerabilities and mitigation on the crowdo.co.id website using the OWASP Zed Attack Proxy (ZAP) tool, which is a web application security testing tool.
Mochammad Fadilah, Nur Nawaningtyas
semanticscholar   +1 more source

OWASP Top 10: Zwei Jahre danach

Datenschutz und Datensicherheit - DuD, 2012
Die OWASP Top 10 aus 2010 kamen nicht nur hierzulande der Sensibilisierung der Websicherheit zu Gute, auch dem Open Web Application Security Project wurde mehr Aufmerksamkeit zuteil, unterstutzt von der deutschen ubersetzung der Top 10. Der Beitrag ruft ein paar vergessene Aspekte der Top 10 in Erinnerung und berichtet uber aktuelle Entwicklungen.
openaire   +2 more sources

Evaluating Compliance of of the XYZ Ministry’s Android Messaging Applications with OWASP MASVS: A Comprehensive Case Study

2024 IEEE 2nd International Conference on Electrical Engineering, Computer and Information Technology (ICEECIT)
Safeguarding the security of government communication tools is crucial for protecting sensitive information. This study presents a thorough case analysis that assesses the compliance of the XYZ Ministry's Android messaging app with the OWASP Mobile ...
Grace Friscilla   +3 more
semanticscholar   +1 more source

Identifikasi Celah Kerentanan Keamanan Pada Website Dengan Metode Pengujian Penetrasi OWASP ZAP

Jurnal RESISTOR (Rekayasa Sistem Komputer)
Resepedia is a website that presents a variety of food recipes and culinary articles. In addition, resepedia also stores user data including sensitive information such as names, emails, and passwords. The existence of this information carries a potential
Devani Laras Sati   +2 more
semanticscholar   +1 more source

ANALISIS KERENTANAN APLIKASI AKADEMIK BERBASIS WEBSITE XYZ MENGGUNAKAN OWASP

Jurnal khatulistiwa informatika
Perkembangan teknologi informasi dan komunikasi (TIK) merupakan alasan utama sebuah instansi atau perusahaan perlu beradaptasi. Perkembangan TIK mengharuskan pengelolanya menerapkan sistem keamanan termasuk pada aplikasi berbasis website.
Sabariman Sabariman   +2 more
semanticscholar   +1 more source

Testing posketanmu website with google penetration testing and OWASP Top 10

Jurnal Mantik
Data integrity has become vital in the quickly evolving digital era, pushing cybersecurity to a critical concern. Securing cybersecurity is crucial for systems such as the Posketanmu website in Mojokerto Regency, as it is responsible for safeguarding ...
Aida Fitriya Sebrina   +2 more
semanticscholar   +1 more source

Advancing Healthcare in Córdoba :Telemedicine as a Service (PGaaS) and Addressing OWASP Machine Learning Security Challenges

Latin American Computing Conference / Conferencia Latinoamericana En Informatica
This study proposes a framework that leverages ML algorithms for the cybersecurity of telemedicine systems in the Department of Córdoba, Colombia, addressing challenges amplified by the COVID-19 pandemic. The framework emphasizes enhancing the processing
Yair Enrique Rivera Julio   +5 more
semanticscholar   +1 more source

OWASP VULNERABILITIES SCANNING OF A PRIVATEUNIVERSITY WEBSITES

Suleyman Demirel University Bulletin Natural and Technical Sciences
The web keeps expanding and attacks continue to go upagainst the web. This paper draws on scanning the private university websitesfor The Open Web Application Security Project (OWASP) and web attackmitigation solutions. Methods for vulnerability scanning
N. Abdinurova, M. Galiyev, A. Aitkulov
semanticscholar   +1 more source

Open-source WAF Virtualization Solutions Comparison Using the OWASP Framework

2024 IEEE Colombian Conference on Communications and Computing (COLCOM)
In this manuscript a testing laboratory setup is implemented for ModSecurity WAF solutions that operate on virtual machine and container scenarios. The aim of this implementation is to evaluate effectiveness against vulnerabilities reported by OWASP Top ...
Aldrin Reyes Narváez   +4 more
semanticscholar   +1 more source

Home - About - Disclaimer - Privacy