SlideShare une entreprise Scribd logo
1  sur  17
Web Application
Security
By
Lavu Yaswanth
Ponamala Gopi Krishna
Attaluri Venkata Chaitanya
Security Threats
• According the security vendor Cenzic, the top
vulnerabilities
Cross-site scripting (XSS)
• is a type of computer security vulnerability typically found in web
applications. XSS enables attackers to inject client-side script into web
pages viewed by other users. A cross-site scripting vulnerability may be
used by attackers to bypass access controls such as the same-origin policy.
Cross-site scripting carried out on websites accounted for roughly 84% of all
security vulnerabilities documented by Symantec as of 2007.Their effect
may range from a petty nuisance to a significant security risk, depending on
the sensitivity of the data handled by the vulnerable site and the nature of
any security mitigation implemented by the site's owner.
Cross-site scripting (XSS)
Prevention Methods:
• Contextual output encoding/escaping of string input
• Safely validating untrusted HTML input
• Cookie security
• Disabling scripts
Emerging defensive technologies
• Content security policy
• JavaScript sandbox tools
• Auto-escaping templates
These mechanisms are still evolving but promise a future of
heavily reduced XSS attack occurrence.
SQL Injection
• SQL injection is a Code injection technique, used to attack data-driven applications, in which
malicious SQL statements are inserted into an entry field for execution (e.g. to dump the
database contents to the attacker).
• A denial-of-service (DoS) attack is an attempt to make a machine or network resource
unavailable to its intended users, such as to temporarily or indefinitely interrupt or
suspend services of a host connected to the Internet.
• A distributed denial-of-service(DDoS) is where the attack source is more than one–and
often thousands of-unique IP addresses.
Defense techniques
• Firewalls
• Switches
• Routers
• Application front end hardware
• Application level Key Completion Indicators
• IPS based prevention
• DDS based defense
• Black holing and sink holing
• Clean pipes
Arbitrary Code Execution
• Arbitrary code execution is used to describe an attacker's ability to execute any
commands on a target machine or in a target process.
• Arbitrary code execution vulnerability to describe a software bug that gives an
attacker a way to execute arbitrary code.
• A program that is designed to exploit such a vulnerability is called an arbitrary code
execution exploit.
• The ability to trigger arbitrary code execution from one machine on another
(especially via a wide-area network such as the Internet) is often referred to
as remote code execution.
• Arbitrary code execution is commonly achieved through control over the instruction
pointer of a running process.
Memory Corruption
•
• Memory corruption occurs in a computer program when the contents of a memory
location are unintentionally modified due to programming errors; this is termed violating
memory safety.
• Memory corruption is one of the most intractable class of programming errors, for two
reasons:
The source of the memory corruption and its manifestation may be
far apart, making it hard to correlate the cause and the effect.
Symptoms appear under unusual conditions, making it hard to
consistently reproduce the error.
Memory Corruption
• Memory corruption errors can be broadly classified into four categories:
• Using uninitialized memory
• Using none-owned memory
• Using memory beyond the memory that was allocated (buffer overflow)
• Faulty heap memory management
Cross-Site Request Forgery
• Cross-site request forgery, also known as a one-click attack or session riding.
• Several things have to happen for cross-site request forgery to succeed:
The attacker must target either a site that doesn't check the referrer
header or a victim with a browser or plugin that allows referer spoofing
The attacker must find a form submission at the target site, or a URL
that has side effects, that does something (e.g., transfers money, or changes the victim's e-mail
address or password).
The attacker must determine the right values for all the forms or URL
inputs; if any of them are required to be secret authentication values or IDs that the attacker
can't guess, the attack will most likely fail (unless the attacker is extremely lucky in their
guess).
The attacker must lure the victim to a Web page with malicious code
while the victim is logged into the target site.
Prevention
• Synchronizer token pattern
• Client side safeguards
DATA BREACH
•
• A data breach is the intentional or unintentional release of secure information to an untrusted
environment.
• Other terms for this phenomenon include unintentional information disclosure, data
leak and also data spill.
• A data breach is a security incident in which sensitive, protected or confidential data is
copied, transmitted, viewed, stolen or used by an individual unauthorized to do so.
• Many jurisdictions have passed data breach notification laws, requiring a company that has
been subject to a data breach to inform customers and take other steps to remediate possible
injuries.
Reference
"Web Application Security Overview". 2015-10-23.
Jump up^ "The Ghost in the Browser" (PDF). Niels Provos et al.
May 2007.
Jump up^ "All Your iFrames Point to Us" (PDF). Niels Provos et al.
February 2008.
Jump up^ "Improving Web Application Security: Threats and
Countermeasures". Microsoft Corporation. June 2003.
Jump up^ "Microsoft fortifies IE8 against new XSS exploits". Dan
Goodin, The Register. February 2009.
Jump up^ "Testing and Comparing Web Vulnerability Scanning
Tools for SQL Injection and XSS Attacks" (PDF). Fonseca, J.; Vieira,
M.; Madeira, H., Dependable Computing, IEEE. Dec 2007.
Jump up^ "CWE/SANS Top 25 Most Dangerous Programming
Errors". CWE/SANS. May 2009.
Reference
• Jump up^ "2012 Global Losses From Phishing Estimated At $1.5 Bn".
FirstPost. February 20, 2013. Retrieved December 21, 2014.
• Jump up^ "2012 Trends Report: Application Security Risks". Cenzic, Inc.
11 March 2012. Retrieved 9 July 2012.
• Jump up^ Shuaibu, Bala Musa; Norwawi, Norita Md; Selamat, Mohd
Hasan; Al-Alwani, Abdulkareem (2013-01-17). "Systematic review of web
application security development model". Artificial Intelligence
Review 43 (2): 259–276. doi:10.1007/s10462-012-9375-6. ISSN 0269-2821.
• Jump up^ "The Web Hacking Incidents Database". WASC. January 2010.
• Jump up^ "Web Application Vulnerability Scanners". NIST.
• Jump up^ "Source Code Security Analyzers". NIST.
• Jump up^ "Fuzzing". OWASP.
• Jump up^ "Web application firewalls for security and regulatory
compliance". Secure Computing Magazine. February 2008.
•
WEB APPLICATION SECURITY
WEB APPLICATION SECURITY

Contenu connexe

Tendances

Port of seattle security presentation david morris
Port of seattle security presentation   david morrisPort of seattle security presentation   david morris
Port of seattle security presentation david morris
Emily2014
 

Tendances (20)

How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
8 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 20208 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 2020
 
Cyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoSCyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoS
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application Vulnerabilities
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
Dos attack
Dos attackDos attack
Dos attack
 
Security Implications of the Cloud - CSS Dallas Azure
Security Implications of the Cloud - CSS Dallas AzureSecurity Implications of the Cloud - CSS Dallas Azure
Security Implications of the Cloud - CSS Dallas Azure
 
Cyber Security # Lec 2
Cyber Security # Lec 2Cyber Security # Lec 2
Cyber Security # Lec 2
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?
 
Port of seattle security presentation david morris
Port of seattle security presentation   david morrisPort of seattle security presentation   david morris
Port of seattle security presentation david morris
 
Web application security part 01
Web application security part 01Web application security part 01
Web application security part 01
 
Cryptography and Network security # Lecture 3
Cryptography and Network security # Lecture 3Cryptography and Network security # Lecture 3
Cryptography and Network security # Lecture 3
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & Architecture
 
What is Cryptography and Types of attacks in it
What is Cryptography and Types of attacks in itWhat is Cryptography and Types of attacks in it
What is Cryptography and Types of attacks in it
 
Cyber attacks
Cyber attacks Cyber attacks
Cyber attacks
 
Ch03 Network and Computer Attacks
Ch03 Network and Computer AttacksCh03 Network and Computer Attacks
Ch03 Network and Computer Attacks
 
Types of Cyber Attacks
Types of Cyber AttacksTypes of Cyber Attacks
Types of Cyber Attacks
 
Cyber security slideshare_oct_2020
Cyber security slideshare_oct_2020Cyber security slideshare_oct_2020
Cyber security slideshare_oct_2020
 
Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011
 
Security vulnerability
Security vulnerabilitySecurity vulnerability
Security vulnerability
 

Similaire à WEB APPLICATION SECURITY

Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
Abdul Wahid
 

Similaire à WEB APPLICATION SECURITY (20)

Internet Security
Internet SecurityInternet Security
Internet Security
 
Outpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectorsOutpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectors
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
Web application security
Web application securityWeb application security
Web application security
 
Web and Mobile Application Security
Web and Mobile Application SecurityWeb and Mobile Application Security
Web and Mobile Application Security
 
Protection from hacking attacks
Protection from hacking attacksProtection from hacking attacks
Protection from hacking attacks
 
Do You Write Secure Code? by Erez Metula
Do You Write Secure Code? by Erez MetulaDo You Write Secure Code? by Erez Metula
Do You Write Secure Code? by Erez Metula
 
A DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityA DevOps Guide to Web Application Security
A DevOps Guide to Web Application Security
 
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
 
Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
Cybersecurity Training
Cybersecurity TrainingCybersecurity Training
Cybersecurity Training
 
How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.ppt
 
Owasp top 10 2017
Owasp top 10 2017Owasp top 10 2017
Owasp top 10 2017
 
cyber security and threats.pptx
cyber security and threats.pptxcyber security and threats.pptx
cyber security and threats.pptx
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewalls
 
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless AttackAn Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
AW-Infs201101067.pptx
AW-Infs201101067.pptxAW-Infs201101067.pptx
AW-Infs201101067.pptx
 

Dernier

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
ssuser89054b
 
DeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakesDeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakes
MayuraD1
 
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Verification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptxVerification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptx
chumtiyababu
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Kandungan 087776558899
 

Dernier (20)

data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdf
 
kiln thermal load.pptx kiln tgermal load
kiln thermal load.pptx kiln tgermal loadkiln thermal load.pptx kiln tgermal load
kiln thermal load.pptx kiln tgermal load
 
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
 
Employee leave management system project.
Employee leave management system project.Employee leave management system project.
Employee leave management system project.
 
Design For Accessibility: Getting it right from the start
Design For Accessibility: Getting it right from the startDesign For Accessibility: Getting it right from the start
Design For Accessibility: Getting it right from the start
 
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
 
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptxHOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
 
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptxOrlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
 
Hostel management system project report..pdf
Hostel management system project report..pdfHostel management system project report..pdf
Hostel management system project report..pdf
 
DeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakesDeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakes
 
Online food ordering system project report.pdf
Online food ordering system project report.pdfOnline food ordering system project report.pdf
Online food ordering system project report.pdf
 
Computer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to ComputersComputer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to Computers
 
Engineering Drawing focus on projection of planes
Engineering Drawing focus on projection of planesEngineering Drawing focus on projection of planes
Engineering Drawing focus on projection of planes
 
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
 
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
COST-EFFETIVE  and Energy Efficient BUILDINGS ptxCOST-EFFETIVE  and Energy Efficient BUILDINGS ptx
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
 
Moment Distribution Method For Btech Civil
Moment Distribution Method For Btech CivilMoment Distribution Method For Btech Civil
Moment Distribution Method For Btech Civil
 
Verification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptxVerification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptx
 
Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.ppt
 
Block diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptBlock diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.ppt
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
 

WEB APPLICATION SECURITY

  • 1. Web Application Security By Lavu Yaswanth Ponamala Gopi Krishna Attaluri Venkata Chaitanya
  • 2. Security Threats • According the security vendor Cenzic, the top vulnerabilities
  • 3. Cross-site scripting (XSS) • is a type of computer security vulnerability typically found in web applications. XSS enables attackers to inject client-side script into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access controls such as the same-origin policy. Cross-site scripting carried out on websites accounted for roughly 84% of all security vulnerabilities documented by Symantec as of 2007.Their effect may range from a petty nuisance to a significant security risk, depending on the sensitivity of the data handled by the vulnerable site and the nature of any security mitigation implemented by the site's owner.
  • 4. Cross-site scripting (XSS) Prevention Methods: • Contextual output encoding/escaping of string input • Safely validating untrusted HTML input • Cookie security • Disabling scripts
  • 5. Emerging defensive technologies • Content security policy • JavaScript sandbox tools • Auto-escaping templates These mechanisms are still evolving but promise a future of heavily reduced XSS attack occurrence.
  • 6. SQL Injection • SQL injection is a Code injection technique, used to attack data-driven applications, in which malicious SQL statements are inserted into an entry field for execution (e.g. to dump the database contents to the attacker). • A denial-of-service (DoS) attack is an attempt to make a machine or network resource unavailable to its intended users, such as to temporarily or indefinitely interrupt or suspend services of a host connected to the Internet. • A distributed denial-of-service(DDoS) is where the attack source is more than one–and often thousands of-unique IP addresses.
  • 7. Defense techniques • Firewalls • Switches • Routers • Application front end hardware • Application level Key Completion Indicators • IPS based prevention • DDS based defense • Black holing and sink holing • Clean pipes
  • 8. Arbitrary Code Execution • Arbitrary code execution is used to describe an attacker's ability to execute any commands on a target machine or in a target process. • Arbitrary code execution vulnerability to describe a software bug that gives an attacker a way to execute arbitrary code. • A program that is designed to exploit such a vulnerability is called an arbitrary code execution exploit. • The ability to trigger arbitrary code execution from one machine on another (especially via a wide-area network such as the Internet) is often referred to as remote code execution. • Arbitrary code execution is commonly achieved through control over the instruction pointer of a running process.
  • 9. Memory Corruption • • Memory corruption occurs in a computer program when the contents of a memory location are unintentionally modified due to programming errors; this is termed violating memory safety. • Memory corruption is one of the most intractable class of programming errors, for two reasons: The source of the memory corruption and its manifestation may be far apart, making it hard to correlate the cause and the effect. Symptoms appear under unusual conditions, making it hard to consistently reproduce the error.
  • 10. Memory Corruption • Memory corruption errors can be broadly classified into four categories: • Using uninitialized memory • Using none-owned memory • Using memory beyond the memory that was allocated (buffer overflow) • Faulty heap memory management
  • 11. Cross-Site Request Forgery • Cross-site request forgery, also known as a one-click attack or session riding. • Several things have to happen for cross-site request forgery to succeed: The attacker must target either a site that doesn't check the referrer header or a victim with a browser or plugin that allows referer spoofing The attacker must find a form submission at the target site, or a URL that has side effects, that does something (e.g., transfers money, or changes the victim's e-mail address or password). The attacker must determine the right values for all the forms or URL inputs; if any of them are required to be secret authentication values or IDs that the attacker can't guess, the attack will most likely fail (unless the attacker is extremely lucky in their guess). The attacker must lure the victim to a Web page with malicious code while the victim is logged into the target site.
  • 12. Prevention • Synchronizer token pattern • Client side safeguards
  • 13. DATA BREACH • • A data breach is the intentional or unintentional release of secure information to an untrusted environment. • Other terms for this phenomenon include unintentional information disclosure, data leak and also data spill. • A data breach is a security incident in which sensitive, protected or confidential data is copied, transmitted, viewed, stolen or used by an individual unauthorized to do so. • Many jurisdictions have passed data breach notification laws, requiring a company that has been subject to a data breach to inform customers and take other steps to remediate possible injuries.
  • 14. Reference "Web Application Security Overview". 2015-10-23. Jump up^ "The Ghost in the Browser" (PDF). Niels Provos et al. May 2007. Jump up^ "All Your iFrames Point to Us" (PDF). Niels Provos et al. February 2008. Jump up^ "Improving Web Application Security: Threats and Countermeasures". Microsoft Corporation. June 2003. Jump up^ "Microsoft fortifies IE8 against new XSS exploits". Dan Goodin, The Register. February 2009. Jump up^ "Testing and Comparing Web Vulnerability Scanning Tools for SQL Injection and XSS Attacks" (PDF). Fonseca, J.; Vieira, M.; Madeira, H., Dependable Computing, IEEE. Dec 2007. Jump up^ "CWE/SANS Top 25 Most Dangerous Programming Errors". CWE/SANS. May 2009.
  • 15. Reference • Jump up^ "2012 Global Losses From Phishing Estimated At $1.5 Bn". FirstPost. February 20, 2013. Retrieved December 21, 2014. • Jump up^ "2012 Trends Report: Application Security Risks". Cenzic, Inc. 11 March 2012. Retrieved 9 July 2012. • Jump up^ Shuaibu, Bala Musa; Norwawi, Norita Md; Selamat, Mohd Hasan; Al-Alwani, Abdulkareem (2013-01-17). "Systematic review of web application security development model". Artificial Intelligence Review 43 (2): 259–276. doi:10.1007/s10462-012-9375-6. ISSN 0269-2821. • Jump up^ "The Web Hacking Incidents Database". WASC. January 2010. • Jump up^ "Web Application Vulnerability Scanners". NIST. • Jump up^ "Source Code Security Analyzers". NIST. • Jump up^ "Fuzzing". OWASP. • Jump up^ "Web application firewalls for security and regulatory compliance". Secure Computing Magazine. February 2008. •