BlackWatch: Increasing Attack Awareness Within Web Applications

01/14/2019
by   Calum C. Hall, et al.
0

Web applications are relied upon by many for the services they provide. It is essential that applications implement appropriate security measures to prevent security incidents. Currently, web applications focus resources towards the preventative side of security. Whilst prevention is an essential part of the security process, developers must also implement a level of attack awareness into their web applications. Being able to detect when an attack is occurring provides applications with the ability to execute responses against malicious users in an attempt to slow down or deter their attacks. This research seeks to improve web application security by identifying malicious behaviour from within the context of web applications using our tool BlackWatch. The tool is a Python-based application which analyses suspicious events occurring within client web applications, with the objective of identifying malicious patterns of behaviour. Based on the results from a preliminary study, BlackWatch was effective at detecting attacks from both authenticated, and unauthenticated users. Furthermore, user tests with developers indicated BlackWatch was user friendly, and was easy to integrate into existing applications. Future work seeks to develop the BlackWatch solution further for public release.

READ FULL TEXT

page 6

page 8

page 11

page 12

page 14

page 16

research
05/01/2020

A Taxonomy of Approaches for Integrating Attack Awareness in Applications

Software applications are subject to an increasing number of attacks, re...
research
07/13/2020

Robin: A Web Security Tool

Thanks to the advance of technology, all kinds of applications are becom...
research
11/13/2021

Categorizing Service Worker Attacks and Mitigations

Service Workers (SWs) are a powerful feature at the core of Progressive ...
research
11/04/2018

Web Security Investigation through Penetration Tests: A Case study of an Educational Institution Portal

Web security has become an important subject; many companies and organiz...
research
05/15/2020

Precise XSS detection and mitigation with Client-side Templates

We present XSnare, a fully client-side XSS solution, implemented as a Fi...
research
09/30/2018

Master of Web Puppets: Abusing Web Browsers for Persistent and Stealthy Computation

The proliferation of web applications has essentially transformed modern...
research
08/13/2019

A Simple and Intuitive Algorithm for Preventing Directory Traversal Attacks

With web applications becoming a preferred method of presenting graphica...

Please sign up or login with your details

Forgot password? Click here to reset