A novel architecture for web-based attack detection using convolutional neural network

A Tekerek - Computers & Security, 2021 - Elsevier
Unprotected Web applications are vulnerable places for hackers to attack an organization's
network. Statistics show that 42% of Web applications are exposed to threats and hackers …

Signature-based and machine-learning-based web application firewalls: a short survey

S Applebaum, T Gaber, A Ahmed - Procedia Computer Science, 2021 - Elsevier
Abstract Web Application Firewalls (WAF) have evolved to protect web applications from
attack. A signature-based WAF responds to threats through the implementation of …

On combining static, dynamic and interactive analysis security testing tools to improve owasp top ten security vulnerability detection in web applications

F Mateo Tudela, JR Bermejo Higuera… - Applied Sciences, 2020 - mdpi.com
Featured Application This document provides a complete comparative study of how different
types of security analysis tools,(static, interactive and dynamic) can combine to obtain the …

Web application firewall using machine learning and features engineering

A Shaheed, MHDB Kurdy - Security and Communication …, 2022 - Wiley Online Library
Web application security has become a major requirement for any business, especially with
the wide web attacks spreading despite the defensive measures and the continuous …

Dynamic web application firewall detection supported by cyber mimic defense approach

M Sepczuk - Journal of Network and Computer Applications, 2023 - Elsevier
With the increase of publicly available applications on the Internet, the number of new
vulnerabilities increases. The currently used security methods are static and predictable and …

Effective filter for common injection attacks in online web applications

S Ibarra-Fiallos, JB Higuera, M Intriago-Pazmiño… - IEEE …, 2021 - ieeexplore.ieee.org
Injection attacks against web applications are still frequent, and organizations like OWASP
places them within the Top Ten of security risks to web applications. The main goal of this …

RAT: Reinforcement-learning-driven and adaptive testing for vulnerability discovery in web application firewalls

M Amouei, M Rezvani, M Fateh - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
Due to the increasing sophistication of web attacks, Web Application Firewalls (WAFs) have
to be tested and updated regularly to resist the relentless flow of web attacks. In practice …

Detection of HTTP DDoS Attacks Using NFStream and TensorFlow

M Chovanec, M Hasin, M Havrilla, E Chovancová - Applied Sciences, 2023 - mdpi.com
This paper focuses on the implementation of nfstream, an open source network data
analysis tool and machine learning model using the TensorFlow library for HTTP attack …

Artificial intelligence for cyber security: Performance analysis of network intrusion detection

SU Khan, F Eusufzai, M Azharuddin Redwan… - … artificial intelligence for …, 2022 - Springer
Cybersecurity has become major progress in the digital era. Contraction is an important
component of the cyber analysts' management of information technology, as several …

Design and implementation of a distributed firewall management system for improved security

AD Tudosi, A Graur, DG Balan… - 2023 22nd RoEduNet …, 2023 - ieeexplore.ieee.org
Network security is the practice of protecting computer networks and devices from
unauthorized access, attacks, and threats. These threats can come from a variety of sources …