2017 IEEE 28th International Symposium on Software Reliability Engineering (ISSRE) 2017
DOI: 10.1109/issre.2017.28
|View full text |Cite
|
Sign up to set email alerts
|

Automatically Repairing Web Application Firewalls Based on Successful SQL Injection Attacks

Abstract: Abstract-Testing and fixing Web Application Firewalls (WAFs) are two relevant and complementary challenges for security analysts. Automated testing helps to cost-effectively detect vulnerabilities in a WAF by generating effective test cases, i.e., attacks. Once vulnerabilities have been identified, the WAF needs to be fixed by augmenting its rule set to filter attacks without blocking legitimate requests. However, existing research suggests that rule sets are very difficult to understand and too complex to be … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0
1

Year Published

2018
2018
2023
2023

Publication Types

Select...
3
2
2

Relationship

1
6

Authors

Journals

citations
Cited by 20 publications
(11 citation statements)
references
References 53 publications
0
9
0
1
Order By: Relevance
“…In our future work, we will investigate automated approaches to generate effective patches for the WAF under test starting from the learned attack patterns. We reported on an initial attempt to automate the repairing process in a recent paper [11], where we generated patches that block as many bypassing attacks as possible while limiting the blocking of legitimate inputs. Investigating further, more effective, repairing strategies that better exploit the attack patterns generated by ML-Driven E is part of our future agenda.…”
Section: Resultsmentioning
confidence: 99%
See 2 more Smart Citations
“…In our future work, we will investigate automated approaches to generate effective patches for the WAF under test starting from the learned attack patterns. We reported on an initial attempt to automate the repairing process in a recent paper [11], where we generated patches that block as many bypassing attacks as possible while limiting the blocking of legitimate inputs. Investigating further, more effective, repairing strategies that better exploit the attack patterns generated by ML-Driven E is part of our future agenda.…”
Section: Resultsmentioning
confidence: 99%
“…Our goal is to modify these regular expressions in such a way that the bypassing attacks found by ML-Driven do no longer bypass the WAF. We investigated a first attempt to semi-automate the WAF repairing process in our recent work [11]. In particular, we use multi-objective optimization algorithms to optimize two goals: (i) maximizing the number of blocked attacks and (ii) minimizing the number legitimate requests being blocked (false positives).…”
Section: Repair Strategymentioning
confidence: 99%
See 1 more Smart Citation
“…In particular, they aim at providing accessible UIs to blind users. Appelt et al [37] do automatic repairs of firewall rules to improve the security of web application. While a firewall and a proxy are similar, the goal and the means are different: they focus on security while we focus on availability, they change firewall rules while BikiniProxy rewrites HTML and Javascript code.…”
Section: Self-healing In Productionmentioning
confidence: 99%
“…Appelt et al. do automatic repairs of firewall rules to improve the security of web application. While a firewall and a proxy are similar, the goal and the means are different: they focus on security while we focus on availability; they change firewall rules while BikiniProxy rewrites HTML and JavaScript code.…”
Section: Related Workmentioning
confidence: 99%