Open Access Open Access  Restricted Access Subscription Access
Open Access Open Access Open Access  Restricted Access Restricted Access Subscription Access

Secure Web Application : Rudimentary Perspective


Affiliations
1 National Informatics Centre, New Delhi, India
     

   Subscribe/Renew Journal


WWW, one of the most pervasive technologies for information and service delivery over Internet with a potential to revise and preserve the web applications without dispensing and installing software on doubtlessly millions of client computers. As the web applications are increasingly used for crucial services, they have become a prominent and relevant target for any security outbreak. Software security is a methodology which guards against the malicious attacks and security failures along with an aim to increase system reliability. The prime objective of software security is to gain knowledge about the vulnerabilities in a system and foresee attacker’s motive and perception.

This paper reviews the existing techniques of web application security, with the aim of standardizing them into a bigger picture to enable the future research areas. The scrutiny of a web application attack and the attack techniques are also enclosed in details. Lastly the parameters to provide a secure hosting surrounding to the applications are indexed. The paper summarizes the security of web application in a holistic manner and provides a range of ways to ensure that it’s as secure as it can be, as well as forever improving.


Keywords

Security, OWASP, SDLC, SQL Injection, Web Application Firewall.
Subscription Login to verify subscription
User
Notifications
Font Size


  • D. H. G. B. ,. P. L. A. P. Suzanne Widup, "2020 Verizon Data Breach Investigations Report," 2020.
  • R. M. N. K. S. K. K. Sandeep Kumar, "A study on web application security and detecting security vulnerabilities," in 2017 6th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions), 2017.
  • S. a. H. M. a. H. B. a. A. A. a. A. M. a. I. K. Rafique, "Web application security vulnerabilities detection approaches: A systematic mapping study," in 2015 IEEE/ACIS 16th International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing (SNPD), 2015.
  • X. a. X. Y. Li, "A Survey on Server-Side Approaches to Securing Web Applications," ACM Comput. Surv., p. 29, 2014.
  • N. P. a. M. R. B. a. M. H. Khan, "Software Security Issues: Requirement Perspectives," International Journal of Scientific & Engineering Research, 2014.
  • A. a. J. S. Dalai, "Evaluation of web application security risks and secure design patterns," in Proceedings of the 2011 International Conference on Communication, Computing & Security, 2011.
  • D. a. P. S. Banerjee, "Research on software security awareness: problems and prospects," ACM SIGSOFT Software Engineering Notes, pp. 1-5, 10 2010.
  • J. a. W. S. Andress, "The Basics of Information Security: Understanding the Fundamentals of InfoSec in Theory and Practice: Second Edition," pp. 1-217, 01 2014.
  • M. Al-ibrahim, "The Reality of Applying Security in Web Applications in Academia," International Journal of Advanced Computer Science and Applications, 2014.
  • O. M. Y. a. R. I. Alhazmi, "Security Vulnerabilities in Software Systems: A Quantitative Perspective," in Data and Applications Security XIX, Berlin, Heidelberg, 2005.
  • P. technologies, "www.ptsecurity.com".

Abstract Views: 60

PDF Views: 0




  • Secure Web Application : Rudimentary Perspective

Abstract Views: 60  |  PDF Views: 0

Authors

IPS Sethi
National Informatics Centre, New Delhi, India
Sanjay Kumar Sinha
National Informatics Centre, New Delhi, India
Neeta Chauhan
National Informatics Centre, New Delhi, India
Deepti Khanduja
National Informatics Centre, New Delhi, India

Abstract


WWW, one of the most pervasive technologies for information and service delivery over Internet with a potential to revise and preserve the web applications without dispensing and installing software on doubtlessly millions of client computers. As the web applications are increasingly used for crucial services, they have become a prominent and relevant target for any security outbreak. Software security is a methodology which guards against the malicious attacks and security failures along with an aim to increase system reliability. The prime objective of software security is to gain knowledge about the vulnerabilities in a system and foresee attacker’s motive and perception.

This paper reviews the existing techniques of web application security, with the aim of standardizing them into a bigger picture to enable the future research areas. The scrutiny of a web application attack and the attack techniques are also enclosed in details. Lastly the parameters to provide a secure hosting surrounding to the applications are indexed. The paper summarizes the security of web application in a holistic manner and provides a range of ways to ensure that it’s as secure as it can be, as well as forever improving.


Keywords


Security, OWASP, SDLC, SQL Injection, Web Application Firewall.

References