Academic literature on the topic 'Web Application Firewall (WAFW)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Web Application Firewall (WAFW).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Web Application Firewall (WAFW)"

1

Dr., A.SHAJI GEORGE, and GEORGE A.S.HOVAN. "A Brief Study on The Evolution of Next Generation Firewall and Web Application Firewall." IJARCCE:International Journal of Advanced Research in Computer and Communication Engineering 10, no. 5 (2021): 31–37. https://doi.org/10.5281/zenodo.7027397.

Full text
Abstract:
The rapid development of Information Technology (IT) has altered the appearance of the network perimeter. Data is all around, with users who access it from around the world and from all types of devices. At the same moment, Information Technology (IT) teams are implementing analytics, cloud, as well as automation to quicken the delivery of innovative applications and drive business development. These essential changes have created a threat environment that reveals weaknesses in legacy security technologies, for example, the port-based network security, as well as the different tools and technologies which are not natively incorporated. This concern has driven many enterprises to look for more sophisticated capabilities to improve their cybersecurity. Traditionally, a normal firewall follows preset Web protocols. It does not have the capability to differentiate between different types of Web traffic. This restriction forces the system in order to only permit or prohibit traffic, depending upon a specific set of built-in standards. Therefore, the protection it offers for particular protocols, ports, and IP addresses is no longer sufficient. Businesses need tougher security that is not tied down to preset settings. Modern-day firewalls need more advanced rules to control website access as well as app usage inside the enterprise networks thus the advancement of next-generation firewalls (NGFWs) and Web Application Firewall (WAFW). The main objective of this research paper is to analyze the evolution of next-generation firewalls (NGFWs) and Web Application Firewalls (WAFW) and their characteristics. Also, what it is going to take to safeguard the enterprise's environment for the foreseeable future.
APA, Harvard, Vancouver, ISO, and other styles
2

A. Zaki, Aya, and Saja J. Mohammed. "Artificial Intelligence for Web Application Firewall (WAF): A Comprehensive Review." International Research Journal of Innovations in Engineering and Technology 08, no. 11 (2024): 219–24. https://doi.org/10.47001/irjiet/2024.811027.

Full text
Abstract:
The increasing prevalence of cyberattacks that bypass traditional defenses necessitates prioritizing web application security .So, that create an urgent need to use “firewalls”, especially with web applications. The paper submitted a summary of the search and analysis of the scientific literature on web applications, in addition to the studies that have been suggested model for a “web application firewall (WAF)” that employed features engineering and machine learning to identify frequent online threats. The existing research examined WAFs and test their effectiveness in identifying fraudulent requests using "machine learning algorithms" like "Naive Bayes", "k-Nearest Neighbors", "Support Vector Machines", and linear regression. The studies integration of AI algorithms with existing WAF has shown achieved accuracy rates ranging from 92% to 99% to be highly effective in mitigating attacks.
APA, Harvard, Vancouver, ISO, and other styles
3

Rizal, Randi, and Yusuf Sumaryana. "Peningkatan Keamanan Aplikasi Web Menggunakan Web Application Firewall (WAF) Pada Sistem Informasi Manajemen Kampus Terintegrasi." Jurnal ICT : Information Communication & Technology 20, no. 2 (2021): 323–30. http://dx.doi.org/10.36054/jict-ikmi.v20i2.416.

Full text
Abstract:
Increasing the security of web applications on the integrated campus management information system needs to be done because the application is accessed by public networks so that there are many attacks and attempts to prevent threats from attackers. This study applies a Web Application Firewall (WAF)-based application security using ModeSecurity and Core Rules Set from Owasp which aims to improve the security system of the web application by using a firewall. This study uses an experimental method by implementing a Web Application Firewall (WAF) as a web-based protection system, then the process of analysis and testing to obtain accurate advice on firewall implementation. The results of this study indicate that the firewall used with Web Application Firewall (WAF)-based ModeSecurity has succeeded in stopping attacks from attackers using Cross Site Scripting (XSS) and SQL Injection methods.
APA, Harvard, Vancouver, ISO, and other styles
4

Riska, Riska, and Hendri Alamsyah. "Penerapan Sistem Keamanan Web Menggunakan Metode Web Aplication Firewall." JURNAL AMPLIFIER : JURNAL ILMIAH BIDANG TEKNIK ELEKTRO DAN KOMPUTER 11, no. 1 (2021): 37–42. http://dx.doi.org/10.33369/jamplifier.v11i1.16683.

Full text
Abstract:
The application of a security system on the web needs to be done considering that the web itself can be accessed through a public network. In this study, a Web Application Firewall (WAF)-based security system will be implemented using modsecurity, in which the purpose of implementing this web security system is to understand the concept of a security system on the web and pay attention to the results before the application of the firewall and after the application of the firewall on the web. This research uses experimental research methods, in this study the implementation of a web application firewall (WAF) using modsecurity as a web security system is carried out, then an analysis is carried out to get the right recommendations for a firewall as a web security system. The results of this study indicate that a firewall using the modSecurity module and rule based on the Web Application Firewall (WAF) on a web security system can block SQL Injection, Cross Site Scripting (XSS), and Command Execution by displaying an error message to the user who performs the command.
APA, Harvard, Vancouver, ISO, and other styles
5

Alotaibi, Fahad M., and Vassilios G. Vassilakis. "Toward an SDN-Based Web Application Firewall: Defending against SQL Injection Attacks." Future Internet 15, no. 5 (2023): 170. http://dx.doi.org/10.3390/fi15050170.

Full text
Abstract:
Web attacks pose a significant threat to enterprises, as attackers often target web applications first. Various solutions have been proposed to mitigate and reduce the severity of these threats, such as web application firewalls (WAFs). On the other hand, software-defined networking (SDN) technology has significantly improved network management and operation by providing centralized control for network administrators. In this work, we investigated the possibility of using SDN to implement a firewall capable of detecting and blocking web attacks. As a proof of concept, we designed and implemented a WAF to detect a known web attack, specifically SQL injection. Our design utilized two detection methods: signatures and regular expressions. The experimental results demonstrate that the SDN controller can successfully function as a WAF and detect SQL injection attacks. Furthermore, we implemented and compared ModSecurity, a traditional WAF, with our proposed SDN-based WAF. The results reveal that our system is more efficient in terms of TCP ACK latency, while ModSecurity exhibits a slightly lower overhead on the controller.
APA, Harvard, Vancouver, ISO, and other styles
6

Surekha, M., K. Kiran Kumar, M. V.S.Prasanth, and P. S.G.Aruna Sri. "Web application firewall using XSS." International Journal of Engineering & Technology 7, no. 2.7 (2018): 941. http://dx.doi.org/10.14419/ijet.v7i2.7.11429.

Full text
Abstract:
Web Applications security has turned out to be logically more essential nowadays. Tremendous quantities of assaults are being sent on the web application layer. Because of emotional increment in Web applications, security gets helpless against assortment of dangers. The ma-jority of these assaults are focused towards the web application layer and system firewall alone can't keep these sorts of assaults. The essen-tial explanation for achievement of these assaults is the numbness of utilization designers while composing the web applications and the vulnerabilities in the current advancements. Web application assaults are the most recent pattern and programmers are attempting to abuse the web application utilizing diverse strategies. Different arrangements are accessible as open source and in business showcase. Be that as it may, the choice of appropriate answer for the security of the authoritative frameworks is a noteworthy issue. This overview paper looked at the Web Application Firewall (WAF) arrangements with critical highlights essential for the security at application layer. Basic examination on WAF arrangements is useful for the clients to choose the most appropriate answer for their surroundings.
APA, Harvard, Vancouver, ISO, and other styles
7

Rizqi, Muhamad Fahrizal, Rohmat Tulloh, and Nazel Djibran. "Implementasi Web Application Firewall untuk Melindungi Aplikasi Web dari Serangan Malware." Jurnal Informatika Universitas Pamulang 8, no. 2 (2023): 341–48. http://dx.doi.org/10.32493/informatika.v8i2.33691.

Full text
Abstract:
At this time Internet services have become a necessity no longer to provide information services, but have become important so there are many cases of websites being hacked by attackers, for that network security is very important to avoid theft of important data Security in a web application is a important aspect to have. Securing a web application can be done by installing a firewall that is connected directly to the server network. Security for a web application usually uses a web application firewall installed on a web server. To overcome a security problem in Web Applications and minimize losses caused by SQL Injection and XSS attacks, we need a way to overcome these attacks. Several security measures have been used, such as the use of fortiweb to set the traffic destination for a web application. In this study, we will use a Web Application Firewall (WAF) device. Because it can protect Web applications from existing malware attacks and zero day malware. This final project will implement a Web Application Firewall (WAF). By way of device configuration and will use DVWA for malware testing. The technology that will be used to monitor malware logs will use VMware. From the results of testing a web application firewall, it is hoped that it can implement and prevent various malware attacks that attack web applications and can monitor the logs of an attacking malware.
APA, Harvard, Vancouver, ISO, and other styles
8

Annas, Muhammad, Rizal Tjut Adek, and Yesy Afrillia. "Web Application Firewall (WAF) Design to Detect and Anticipate Hacking in Web-Based Applications." Journal of Advanced Computer Knowledge and Algorithms 1, no. 3 (2024): 52. http://dx.doi.org/10.29103/jacka.v1i3.16315.

Full text
Abstract:
Data leakage cases have recently been rampant in Indonesia. One of the biggest is the leak of user data from BPJS Health in 2021, this data leak is certainly very detrimental to users. This research develops a Web Application Firewall (WAF) using ModSecurity and OWASP Core Rule Set to protect web applications from SQL Injection and XSS attacks. The methodology involves analyzing the functionality of the existing system using UML, with DVWA and WordPress as test objects. Results showed 100% SQL Injection and 99.8% XSS attack detection, with logs recording attacks in real-time. The findings emphasize the importance of WAF integration with web application built-in security, making significant contributions in the design and implementation of resilient WAFs, as well as improving resilience against evolving cyber threats.
APA, Harvard, Vancouver, ISO, and other styles
9

ALQAHTANI, ABDULLAH HAMAD. "Web Intrusion Detection Systems Comparison: Techniques and usage." Journal of Computer and Information Technology 13, no. 1 (2022): 1–10. http://dx.doi.org/10.22147/jucit/130101.

Full text
Abstract:
Web attacks are one of the most concern these days. Vulnerable applications require protection, which can be provided through web application firewalls (WAF) and web intrusion detection systems (WIDS). Some of them are signature based and some detect / protect through anomaly detection. Various commercial solutions have been offered by vendors like CISCO ACE application firewall, Barracuda application firewall etc. Open source community has also contributed some formidable solutions like ModSecurity, PHPIDS, Ironbee, WebKnight and Snort etc. No solution has yet proven to be the silver bullet and this area is still a subject of active research. Inability to detect any novel attack has been the common weakness and has lead to various techniques being proposed for identifying zero-day attacks. In this paper, we analyze various commercial and open source web application protection solutions and make comparative analyses of their strengths andweaknesses, identifying any areas that still need attention of the research community.
APA, Harvard, Vancouver, ISO, and other styles
10

Mohammed, Mustafa Khan. "Developing Comprehensive Web Application Firewall (WAF) Policies for Multiple Environments, Enhancing Web Application Security." Journal of Scientific and Engineering Research 11, no. 4 (2024): 358–65. https://doi.org/10.5281/zenodo.13950690.

Full text
Abstract:
Web servers are the engines that drive web applications. Web applications are the critical elements in an organization that need maximum security protection to secure workloads. Therefore, a web application firewall (WAF) is deployed to guard the web server from a plethora of attack vectors, including all the OWASP's top 10 common attacks. WAF focuses on the application layer, which is the seventh layer of the OSI (Open System Interconnection) model, due to the application layer's inherent features, which give the WAF a conducive environment in which to operate. The superiority of WAF in inspecting and blocking HTTP traffic depends on the configuration of comprehensive policy rules. Access controls are employed via Access Control Lists (ACLs) that contain rules or a group of rules that allow or deny the traffic from percolating into or out of the web server. The iptables userspace application is utilized; it queues the packets at the kernel layer and provides packet direction to pass through the WAF first before entering the webserver. At the kernel level, packets are inspected, and the decision-making process is performed; packets devoid of malicious intent are sent to the user level, whereby the webserver is operating, whereas the suspicious packets are blocked. The WAF can compare the ACL against the incoming HTTP packets from the traffic prior to reaching the webserver. The system administrator writes the policy rules and configures them via the test editor or text area space provided. The inbuilt algorithms from the WAF contain regular expressions that compare the packet payload by simply checking the pattern. The test results demonstrate the precision and accuracy of the Web Application Firewall in identifying and blocking various attacks, aligning with the OWASP top 10 web application attacks. The paper proposes the development of comprehensive web application firewall policies tailored for multiple environments, such as on-premise, cloud, and hybrid environments, ensuring powerful security across different deployment scenarios. This study aims to enhance the overall security landscape of web servers that host web applications.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Web Application Firewall (WAFW)"

1

Anantaprayoon, Amata. "Project X : All-in-one WAF testing tool." Thesis, Linnéuniversitetet, Institutionen för datavetenskap och medieteknik (DM), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-97102.

Full text
Abstract:
Web Application Firewall (WAF) is used to protect the Web application (web app). One of the advantages of having WAF is, it can detect possible attacks even if there is no validation implemented on the web app. But how can WAF protect the web app if WAF itself is vulnerable? In general, four testing methods are used to test WAF such as fuzzing, payload execution, bypassing, and footprinting. There are several open-source WAF testing tools but it appears that it only offers one or two testing methods. That means a tester is required to have multiple tools and learn how each tool works to be able to test WAF using all testing methods. This project aims to solve this difficulty by developing a WAF testing tool called ProjectX that offers all testing methods. ProjectX has been tested on a testing environment and the results show that it fulfilled its requirements. Moreover, ProjectX is available on Github for any developer who want to improve or add more functionality to it.
APA, Harvard, Vancouver, ISO, and other styles
2

Thomassen, Pål. "AppSensor : Attack-aware applications compared against a web application firewall and an intrusion detection system." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for datateknikk og informasjonsvitenskap, 2012. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-18576.

Full text
Abstract:
The thesis takes a look at the OWASP AppSensor project. The OWASP AppSensor project is about the idea of detecting attacks inside the applicaiton. The thesis compares OWASP AppSensor against both a web application firewall and an intrusion detection system. The comparison is based both on a short litterature study and an experiment performed. The experiment was a set of attacks based on OWASP top ten list which were executed against a simple bank web application. In the experiment the intrusion detection systems, web application firewall and the AppSensor detection points inside the application was tested to see which attacks they where able to detect. The results were quite satisfying for both the web application firewall and AppSensor meanin that they detected many attacks but AppSensors detection was slightly better.
APA, Harvard, Vancouver, ISO, and other styles
3

Ляшенко, Г. Є., та В. В. Шевчук. "Дослідження можливостей міжмережних екранів нового покоління NGFW". Thesis, ФОП Петров В. В, 2021. https://openarchive.nure.ua/handle/document/18677.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kourtesis, Marios. "Creating a Secure Server Architecture and Policy for Linux-based Systems." Thesis, Linnéuniversitetet, Institutionen för datavetenskap (DV), 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-41007.

Full text
Abstract:
Creating and maintaining servers for hosting services in a secure and reliable way is an important but complex and time-consuming task. Misconfiguration and lack of server maintenance can potentially make the system vulnerable. Hackers can exploit these vul­nerabilities in order to penetrate into the system internals and cause damage. Having a standard architecture/configuration supporting the needed services saves time and re­sources while it reduces security risks. A server architecture protected by a security policy can secure the integrity and quality of the overall services. This research demon­strates building a secure server architecture protected by a security policy. To achieve this a security policy and a checklist was designed and combined with a host based IDPS, a NMS and a WAF.
APA, Harvard, Vancouver, ISO, and other styles
5

VALENZA, ANDREA. "<script>alert('Expect the Unexpected')</script>: Raising Cybersecurity Awareness by Hook or by Crook." Doctoral thesis, Università degli studi di Genova, 2021. http://hdl.handle.net/11567/1041466.

Full text
Abstract:
In the last decades, computer security has been a constantly growing concern. Nowadays it is a common understanding that, although crucial, technology alone is not the ultimate solution. To effectively and promptly face new menaces, well-trained security experts and a properly designed process are necessary. Both of them can only be attained via a proper cybersecurity culture. In this thesis, we address the problems related to the correct cybersecurity mindset. In particular, we focus on two important aspects, i.e., (i) using security testing to show the lack of a correct mindset in the wild, and (ii) develop new and effective security training techniques. For security testing, we present a novel attacker model targeting security scanners. We developed RevOK, an automatic testing tool for our attacker model, and we applied it to detect several ulnerabilities in real-world scanners, including two severe vulnerabilities (CVE-2020-7354 and CVE-2020-7355) that allowed Remote Command Execution in Metasploit Pro. We also investigate a recently proposed attacker model, i.e., adversarial machine learning, and explored its application to machine learning-based Web Application Firewalls (WAF). We developed a proof-of-concept mutational fuzzer, WAF-A-MoLE, that automatically performs SQL injection attacks that bypass WAF analysis. This work shows that both attacker models have been largely neglected by security product developers. For security training, we start by considering our experience with a non-formal, hands-on training course held at the University of Genova. The main lesson learned is that having fresh and stimulating exercises is fundamental for the training process. Then, leveraging on this experience, we developed a Damn Vulnerable Application Scanner (DVAS) that provides a training environment for the RevOK attacker model. Finally, we propose a computer-aided framework that supports trainers by partially automating the design and development of new exercises in order to avoid training repetition.
APA, Harvard, Vancouver, ISO, and other styles
6

Medici, Samuele. "Applicazioni client-server sicure per utenti in mobilità." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2019. http://amslaurea.unibo.it/17993/.

Full text
Abstract:
In questa tesi è stata svolta un'analisi approfondita di una tipica architettura client server, dove il server è situato all'interno di una intranet aziendale e il client può accedere ai suoi servizi tramite dispositivi mobili e non mobili. L'analisi parte da ogni componente, dispositivi per l'accesso, le reti utilizzate e come i server della intranet mettono a disposizione tali servizi. Sono stati presi in considerazione le principali minacce che incombono su tali componenti e da questo punto sono state fatti studi su quali componenti impiegare per contrastare tali minacce. Gli sviluppi sono stati fatti utilizzando BIP IP APM di F5, una soluzione modulare che permette l'installazione di componenti a scelta dell'organizzazione. I test sono stati fatti solo un piccolo sub set di componenti analizzati che però hanno costituito un punto fondamentale di svolta per l'azienda dove è stata svolta questa tesi. In ultimo è stato sviluppato un Proof of Concept dove gli utenti possono accedere a tali servizi dal Browser utilizzando una rete qualsiasi.
APA, Harvard, Vancouver, ISO, and other styles
7

Hsueh, Hsiangcheng, and 薛向程. "A Study Of Lightweight Web Application Firewall." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/60589494311676524841.

Full text
Abstract:
碩士<br>靜宜大學<br>資訊傳播工程學系<br>100<br>With the increasing number of Internet users and web sites, and the evolution of web 2.0, more and more personal data and commercial information can be retrieved through the Internet. In order to obtain the business and political benefits, malicious attacks on web sites occur frequently today. Therefore, enabling data protection on web sites and web applications is more and more important. Current network intrusion detection system can be used for comprehensive protection on local area network. However, this system is too heavy. When we need this intrusion detection system achieves a moderate performance, it usually requires more system resources, and that results in high costs to build this system; although general web firewall needs only small construction cost, its protection capabilities are not good enough. Therefore, this study proposes a lightweight web application firewall, which will focus on protecting simple web server environment. The proposed system can reduce the construction costs and resource, and also improve the protection capabilities. This will not only achieve the goal of green technologies, but also can be generally applied to the web servers of small businesses or schools. Furthermore, the system also provides a convenient administrator tool for web site analysis and management.
APA, Harvard, Vancouver, ISO, and other styles
8

Liu, Tsung-Chih, and 劉宗治. "Design and Implement of a Hadoop-based SIEM System-A Case Study of Web Application Firewall." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/teaw8t.

Full text
Abstract:
碩士<br>國立中興大學<br>資訊科學與工程學系所<br>101<br>With the tremendously improvement of network technologies and the increased popularization of networking, information security has received a significant attention from human beings. Especially, analyzing a huge amount of log data to extract implicit or explicit attacks, so to alert system managers or execute defense procedures has become a major research area. To rapidly and automatically handle the information security issue, many researchers have proposed the Security Informant and Event Management (SIEM) system. Thus, by the SIEM system, we can detect and response immediately when an attack is issued. However, with the rapid growth of amount of digital information, log data is also significantly increased. As a result, using traditional single-computer approach to analyze the large amount of log data becomes impossible. Thus, in this thesis, we utilize the Hadoop-based ecosystem to design and implement a SIEM system on a private cloud. Besides, we use Web Application Firewall as a case study to compare the performance of analyzing the firewall’s logs under different cloud architectures. From the experimental results, Hadoop-based cloud systems can indeed reduce the time of analyzing the log. Therefore, Hadoop-based cloud architecture is suitable to run the system, e.g., SIEM, which requires a significant amount of space and time to store and analyze data respectively. Thus, Hadoop-based cloud can significantly provide IT staff the ability to face and handle the era of Big Data.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Web Application Firewall (WAFW)"

1

Baloch, Rafay. "Evading Web Application Firewalls (WAFs)." In Web Hacking Arsenal. CRC Press, 2024. http://dx.doi.org/10.1201/9781003373568-13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Pałka, Dariusz, and Marek Zachara. "Learning Web Application Firewall - Benefits and Caveats." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-23300-5_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Prandl, Stefan, Mihai Lazarescu, and Duc-Son Pham. "A Study of Web Application Firewall Solutions." In Information Systems Security. Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-26961-0_29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Torrano-Gimenez, Carmen, Alejandro Perez-Villegas, and Gonzalo Alvarez. "A Self-learning Anomaly-Based Web Application Firewall." In Advances in Intelligent and Soft Computing. Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-04091-7_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Raju, S. Lokesh, Santosh Sheshware, and Ruchit R. Patel. "Use ModSecurity Web Application Firewall to Mitigate OWASP's Top 10 Web Application Vulnerabilities." In Implementing Enterprise Cybersecurity with Opensource Software and Standard Architecture. River Publishers, 2022. https://doi.org/10.1201/9781003338512-11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Román-Gallego, Jesús-Ángel, María-Luisa Pérez-Delgado, and Marcos Luengo Viñuela. "Development of Web Application Firewall Based on Artificial Intelligence." In Advances in Intelligent Systems and Computing. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-38344-1_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Yuan, Hui, Lei Zheng, Liang Dong, Xiangli Peng, Yan Zhuang, and Guoru Deng. "Research and Implementation of WEB Application Firewall Based on Feature Matching." In Application of Intelligent Systems in Multi-modal Information Analytics. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-15740-1_154.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mounika, Gollapudi, N. Sunanda, G. Sathar, V. Raghavendra Sai, and K. Chandra Shekar. "Enhancing web application security: A machine learning approach to firewall implementation." In Intelligent Computing Techniques and Applications. CRC Press, 2025. https://doi.org/10.1201/9781003658221-33.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bahruddin, Habib, Vera Suryani, and Aulia Arif Wardana. "Adversary Simulation of Structured Query Language (SQL) Injection Attack Using Genetic Algorithm for Web Application Firewalls (WAF) Bypass." In Lecture Notes in Networks and Systems. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-47724-9_43.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Trinh, Cong-Vu, Thien-Thanh Le, Minh-Khoi Le-Nguyen, Dinh-Thuan Le, Van-Hoa Nguyen, and Khuong Nguyen-An. "An Efficient Machine Learning-Based Web Application Firewall with Deep Automated Pattern Categorization." In Future Data and Security Engineering. Big Data, Security and Privacy, Smart City and Industry 4.0 Applications. Springer Nature Singapore, 2023. http://dx.doi.org/10.1007/978-981-99-8296-7_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Web Application Firewall (WAFW)"

1

Nikam, Yuvraj, Sachin Ware, Tarun Patil, Harshavardhan Waghmare, Suruchi Dedgaonkar, and Pravin Futane. "Ai-Based Web Application Firewall." In 2025 International Conference on Computational, Communication and Information Technology (ICCCIT). IEEE, 2025. https://doi.org/10.1109/icccit62592.2025.10928035.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Maheshwari, Muskan, Aniket Nayak, Asmit Sethy, and Sujatha G. "Adaptive Web Application Firewall for Multi-Threat Detection." In 2024 International Conference on IoT Based Control Networks and Intelligent Systems (ICICNIS). IEEE, 2024. https://doi.org/10.1109/icicnis64247.2024.10823239.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gupta, Kanan, Dhanashree P. Kesarkar, Manasi M. Jadhav, Sampada S. Lagad, Nilesh B. Korade, and Vinodkumar Bhutnal. "Smart Defense: Machine Learning-Based Web Application Firewall." In 2024 IEEE Pune Section International Conference (PuneCon). IEEE, 2024. https://doi.org/10.1109/punecon63413.2024.10895868.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kumar, Anil, J. B. Simha, and Rashmi Agarwal. "Machine Learning-Based Web Application Firewall for Real-Time Threat Detection." In 2024 IEEE Conference on Engineering Informatics (ICEI). IEEE, 2024. https://doi.org/10.1109/icei64305.2024.10912239.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Darmawan, Irfan, Afan Nuridwan, Alam Rahmatulloh, Rohmat Gunawan, and Randi Rizal. "Real-time Web Application Firewall Monitoring uses the OWASP CRS Framework." In 2024 Ninth International Conference on Informatics and Computing (ICIC). IEEE, 2024. https://doi.org/10.1109/icic64337.2024.10956835.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Liu, Jiale, and Wen Cheng. "Design and Implementation of a Web Application Firewall System based on OpenResty." In 2024 9th International Symposium on Computer and Information Processing Technology (ISCIPT). IEEE, 2024. http://dx.doi.org/10.1109/iscipt61983.2024.10673202.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Dhote, Sanjana, Aditya Magdum, Siddharth Singh, and Dipika Raigar. "ML based Web Application Firewall for Signature and Anomaly Detection Using Feature Extraction." In 2024 15th International Conference on Computing Communication and Networking Technologies (ICCCNT). IEEE, 2024. http://dx.doi.org/10.1109/icccnt61001.2024.10725511.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Sa'adah, Khoerina, Rayhan Ramdhany Hanaputra, Girinoto, and Setiyo Cahyono. "A Deep Learning Approach to Detect Cross-Site Scripting Attack as a Web Application Firewall." In 2024 International Conference on Information Technology and Computing (ICITCOM). IEEE, 2024. https://doi.org/10.1109/icitcom62788.2024.10762471.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wiradyaksa, IGNB Dimas, Dwi Haura Putri, Roihan Muhammad Iqbal, Novia Helni Astari, Nyoman Karna, and Favian Dewanta. "Design and Implementation of Automated Web Application Firewall, Rate Limiting, and Intrusion Detection System for Cyber Defense." In 2024 8th International Conference on Information Technology, Information Systems and Electrical Engineering (ICITISEE). IEEE, 2024. http://dx.doi.org/10.1109/icitisee63424.2024.10730693.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Oliveira, Muryllo Pimenta de, and Carlo Marcelo Revoredo da Silva. "MinimalisticWAF: Um Web Application Firewall baseado em ganchos de APIs I/O." In Anais Estendidos do Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2020. http://dx.doi.org/10.5753/sbseg_estendido.2020.19279.

Full text
Abstract:
Muitos servidores na web são protegidos somente por firewalls baseados em proxy e são vulneráveis à ataques direcionados à protocolos da camada de aplicação. Esse artigo aborda um modelo de firewall standalone que fica residente na camada de aplicação exigindo o mínimo de alterações possível na implementação. Resultados mostraram que a tecnologia conteve diversos ataques no endereço real do servidor oriundos de botnets procurando por serviços de bancos de dados vulneráveis, aplicações com livre acesso a upload de arquivos e rotas com autenticações e interpretadores de código shell quebrados. Essa proteção foi obtida por meio de técnicas de gancho de funções de escrita e leitura no soquete de rede e comparações com a pilha de listas discricionárias de acesso e filtros de requisições presentes no firewall. Inferiu-se, portanto, que o Minimalistic WAF fornece proteção auxiliar às aplicações hospedadas em servidores node.js que sofrem ataques diretos ao endereço real, tornando a aplicação duplamente protegida.
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Web Application Firewall (WAFW)"

1

O'Connor, Kellen, and Brad Nance. Protecting Websites from Cross-Site Scripting (XSS) Attacks: A Novel Configuration usingPulse Secure© Pulse Connect Secure© and Virtual Web Application Firewall (vWAF). Office of Scientific and Technical Information (OSTI), 2021. http://dx.doi.org/10.2172/1820799.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography