咨询与建议

看过本文的还看了

相关文献

该作者的其他文献

文献详情 >Hybrid Security Assessment Met... 收藏

Hybrid Security Assessment Methodology for Web Applications

作     者:Roddy A.Correa Juan Ramon Bermejo Higuera Javier Bermejo Higuera Juan Antonio SiciliaMontalvo Manuel Sanchez Rubio A.Alberto Magrenan 

作者机构:Universidad Tecnica Particular de LojaSan Cayetano AltoLojaEcuador Escuela Superior de Ingenieria y TecnologiaUniversidad Internacional de La RiojaLogrono26006Spain Universidad de la RiojaLogrono26006Spain 

出 版 物:《Computer Modeling in Engineering & Sciences》 (工程与科学中的计算机建模(英文))

年 卷 期:2021年第126卷第1期

页      面:89-124页

核心收录:

学科分类:08[工学] 0835[工学-软件工程] 0811[工学-控制科学与工程] 0701[理学-数学] 0812[工学-计算机科学与技术(可授工学、理学学位)] 

主  题:Web applications security vulnerability weakness security analysis white box black box interactive application security testing static application security testing dynamic application security testing 

摘      要:This study presents a methodology to evaluate and prevent security vulnerabilities issues for web applications.The analysis process is based on the use of techniques and tools that allow to perform security assessments of white box and black box,to carry out the security validation of a web application in an agile and precise way.The objective of the methodology is to take advantage of the synergies of semi-automatic static and dynamic security analysis tools and manual checks.Each one of the phases contemplated in the methodology is supported by security analysis tools of different degrees of coverage,so that the results generated in one phase are used as feed for the following phases in order to get an optimized global security analysis result.The methodology can be used as part of other more general methodologies that do not cover how to use static and dynamic analysis tools in the implementation and testing phases of a Secure Software Development Life Cycle(SSDLC).A practical application of the methodology to analyze the security of a real web application demonstrates its effectiveness by obtaining a better optimized vulnerability detection result against the true and false positive metrics.Dynamic analysis with manual checking is used to audit the results,24.6 per cent of security vulnerabilities reported by the static analysis has been checked and it allows to study which vulnerabilities can be directly exploited externally.This phase is very important because it permits that each reported vulnerability can be checked by a dynamic second tool to confirm whether a vulnerability is true or false positive and it allows to study which vulnerabilities can be directly exploited externally.Dynamic analysis finds six(6)additional critical vulnerabilities.Access control analysis finds other five(5)important vulnerabilities such as Insufficient Protected Passwords or Weak Password Policy and Excessive Authentication Attacks,two vulnerabilities that permit brute force attacks.

读者评论 与其他读者分享你的观点

用户名:未登录
我的评分