• Title/Summary/Keyword: Web Security

Search Result 1,075, Processing Time 0.036 seconds

Design and Implimentation of Intrusion Detection System on Contents Security (컨텐츠 보안 침입 탐지 시스템 설계 및 구현)

  • Kim, Young Sun;Seo, Choon Weon
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.52 no.11
    • /
    • pp.164-168
    • /
    • 2015
  • As Internet use is widespread advertising through the Web, shopping, banking, etc. As the various services offered by the network, the need for Web security is increasing. A security system for the protection of information assets and systems against various types of external hacking threats and unlawful intrusion will require. Intrusion Detection Tool of the paper web will have is to increase the security level, to prevent the loss of resources and labor spent by the individual monitoring of the web. Security intrusion detection system analyzes the cause of the problem of the security vulnerability and exposure of the information on the Web. Using a monitor to determine a fast support of security is to design a security system for the purpose of protecting the information security vulnerability and exposure information.

A Study on Scenario-based Web Application Security Education Method

  • Gilja So
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.15 no.3
    • /
    • pp.149-159
    • /
    • 2023
  • Web application security education that can provide practical experience is needed to reduce damage caused by the recent increase in web application vulnerabilities and to strengthen security. In this paper, we proposed a scenario-based web application education method, applied the proposed method to classes, and analyzed the results. In order to increase the effectiveness of scenario-based education, a real-life practice environment to perform scenarios and instructions to be performed by learners are needed. As an example of the proposed method, instructions to be performed by learners from the viewpoint of the attacker and the victim were shown in a practice environment to teach XSS and SQL injection vulnerabilities. After applying the proposed method to the class for students majoring in cyber security, when the lecture evaluation results were analyzed, it was shown that the learner's interest, understanding, and major ability all improved.

The Threat Analysis and Security Guide for Private Information in Web Log (웹 로그 데이터에 대한 개인정보 위협분석 및 보안 가이드)

  • Ryeo, Sung-Koo;Shim, Mi-Na;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.135-144
    • /
    • 2009
  • This paper discusses an issue of serious security risks at web log which contains private information, and suggests solutions to protect them. These days privacy is core information to produce value-added in information society. Its scope and type is expanded and is more important along with the growth of information society. Web log is a privacy information file enacted as law in South Korea. Web log is not protected properly in spite of that has private information It just is treated as residual product of web services. Many malicious people could gain private information in web log. This problem is occurred by no classified data and improper development of web application. This paper suggests the technical solutions which control data in development phase and minimizes that the private information stored in web log, and applies in operation environment. It is very efficient method to protect private information and to observe the law.

A Security Enhancement Method for Web Service (웹서비스 보안성 강화 방안)

  • Lee, Seong-Hoon
    • Journal of Digital Convergence
    • /
    • v.11 no.12
    • /
    • pp.361-366
    • /
    • 2013
  • As the Internet has been growing, WWW(World Wide Web) based services were popularized and users using the service were increased excessively. Recently, the instances of communications between the applications and interaction applications using the Web services in the implementation of the business logics among the enterprises are spread widely. Therefore, it has been emphasized quality and security of web services. In this paper, we described standard trends for web servises. And we analyzed the security policies to protect user's informations. Eventually, We described a security enhancement method for web service.

Verification Methods of OWASP TOP 10 Security Vulnerability under Multi-Tenancy Web Site's Environments (멀티테넌시 기반 웹 사이트의 OWASP TOP 10 보안취약성 검증 방법)

  • Lee, Do Hyeon;Lee, Jong Wook;Kim, Jeom Goo
    • Convergence Security Journal
    • /
    • v.16 no.4
    • /
    • pp.43-51
    • /
    • 2016
  • Nowadays hacked using a security vulnerability in a web application, and the number of security issues on the web site at many sites due to the exposure of personal information is increasing day by day. In this paper, considering the open-source Web Application Security Project at the time of production of the website. Proposed the OWASP TOP 10 vulnerability verification method, by applying the proposed method and then analyzed for improved method and vulnerability to verify the performance of security vulnerability.

A Study on Web service security (웹 서비스 보안에 관한 연구)

  • 김배현;나원식;권문택
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.85-90
    • /
    • 2004
  • Web service technology will be used in various business fields and it will affect business paradigms. But, however, there is no standard so far and we have many problems to be solved in order to insure interoperability and security. Especially we have to solve Web service security for effective utilization of the technology and otherwise, the technology will not be used in the business field. We, therefore, need to develope security technology which fits to the Web service characteristics. This document describes a proposed strategy for addressing security within a Web service environment based on the results of analysis on the Web service security problems.

  • PDF

Analysis of Web Browser Security Configuration Options

  • Jillepalli, Ananth A.;de Leon, Daniel Conte;Steiner, Stuart;Alves-Foss, Jim
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.12
    • /
    • pp.6139-6160
    • /
    • 2018
  • For ease of use and access, web browsers are now being used to access and modify sensitive data and systems including critical control systems. Due to their computational capabilities and network connectivity, browsers are vulnerable to several types of attacks, even when fully updated. Browsers are also the main target of phishing attacks. Many browser attacks, including phishing, could be prevented or mitigated by using site-, user-, and device-specific security configurations. However, we discovered that all major browsers expose disparate security configuration procedures, option names, values, and semantics. This results in an extremely hard to secure web browsing ecosystem. We analyzed more than a 1000 browser security configuration options in three major browsers and found that only 13 configuration options had syntactic and semantic similarity, while 4 configuration options had semantic similarity, but not syntactic similarity. We: a) describe the results of our in-depth analysis of browser security configuration options; b) demonstrate the complexity of policy-based configuration of web browsers; c) describe a knowledge-based solution that would enable organizations to implement highly-granular and policy-level secure configurations for their information and operational technology browsing infrastructures at the enterprise scale; and d) argue for necessity of developing a common language and semantics for web browser configurations.

An Anonymiser Development for Web Security (Web security 기능을 위한 Anonymiser 구축 방안에 대한 연구)

  • Choi, Young-Lim;Jang, Hyuk-Soo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.10b
    • /
    • pp.1057-1060
    • /
    • 2001
  • Web Security를 위한 방법으로서 anonymity에 대한 개념에 대해서 살펴보고, 멀티캐스트 그룹환경에서 web 보안을 위해 익명 서비스를 제공하는 anonymiser 를 사용하여 보다 효율적인 web 보안과 익명 서비스를 적용할 수 있는 방안을 제안 한다.

  • PDF

Security Check Scheduling for Detecting Malicious Web Sites (악성사이트 검출을 위한 안전진단 스케줄링)

  • Choi, Jae Yeong;Kim, Sung Ki;Min, Byoung Joon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.9
    • /
    • pp.405-412
    • /
    • 2013
  • Current web has evolved to a mashed-up format according to the change of the implementation and usage patterns. Web services and user experiences have improved, however, security threats are also increased as the web contents that are not yet verified combine together. To mitigate the threats incurred as an adverse effect of the web development, we need to check security on the combined web contents. In this paper, we propose a scheduling method to detect malicious web pages not only inside but also outside through extended links for secure operation of a web site. The scheduling method considers several aspects of each page including connection popularity, suspiciousness, and check elapse time to make a decision on the order for security check on numerous web pages connected with links. We verified the effectiveness of the security check complying with the scheduling method that uses the priority given to each page.

Design and Implementation of Web Security Module for a Safe Data Transmission in Heterogeneous Systems (이기종 시스템에서 안전한 데이타 전송을 보장하는 웹 보안 모듈의 설계 및 구현)

  • Kim, Ki-Sung;Kim, Kwang;Heu, Shin
    • Journal of KIISE:Software and Applications
    • /
    • v.32 no.12
    • /
    • pp.1238-1246
    • /
    • 2005
  • This thesis is written with web security module for safe data transmission between heterogeneous systems(ex. OS). Web system has allowed users to have great convenience and a lot of information. Though web service business has been progressed much, because of the limitation of it's own system, lots of loss, derived from data spillage which is the weakest point of security, has also followed. Suggested security module is realized by two module. One for server security module for web server, the other is client security module for client. The security structure, suggested on this thesis guarantee safe data transmission by only simple installation of modules in clients and servers. for speed sensitive transmission between web server and browser, Triple-DES, symmetric encryption system suitable for fast encryption communication, is adapted. To solve problems caused from key management, Diffie-Hellman's key exchange algorithm is adapted. By this method, all symmetric encryption troubles from key distribution and management, speed could be work out a solution. And Diffie-Hellman type algorithm secures Authentication for safe data Protection.