2019
DOI: 10.3390/fi11020044
|View full text |Cite
|
Sign up to set email alerts
|

BlackWatch: Increasing Attack Awareness within Web Applications

Abstract: Web applications are relied upon by many for the services they provide. It is essential that applications implement appropriate security measures to prevent security incidents. Currently, web applications focus resources towards the preventative side of security. Whilst prevention is an essential part of the security process, developers must also implement a level of attack awareness into their web applications. Being able to detect when an attack is occurring provides applications with the ability to execute … Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
5
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
4
1

Relationship

4
1

Authors

Journals

citations
Cited by 5 publications
(5 citation statements)
references
References 12 publications
0
5
0
Order By: Relevance
“…This could also help to identify if application frameworks provide useful artifacts, e.g., event or exception classes, that can be utilized for logging and monitoring purposes. This could complement related research on automatically modelling security incidents for logging [47] and application intrusion detection approaches to create attack-aware software applications [53], [26], [55].…”
Section: Discussionmentioning
confidence: 87%
“…This could also help to identify if application frameworks provide useful artifacts, e.g., event or exception classes, that can be utilized for logging and monitoring purposes. This could complement related research on automatically modelling security incidents for logging [47] and application intrusion detection approaches to create attack-aware software applications [53], [26], [55].…”
Section: Discussionmentioning
confidence: 87%
“…Work by Kerschbaum et al [16] provides an example of code triggers usage to detect network-based attacks within the OpenBSD kernel, and application-specific attacks from within Sendmail. The AppSensor framework [31], and BlackWatch [11] are further examples which apply the code trigger variant.…”
Section: Related Workmentioning
confidence: 99%
“…Solutions like the AppSensor framework [31] and Black-Watch [11] rely on the hypothesis that an attacker can be detected by monitoring application-specific invariants (properties that must always hold while the application is executed).…”
Section: A Manual Integrationmentioning
confidence: 99%
See 1 more Smart Citation
“…Solutions like the AppSensor framework [31] and Black-Watch [11] rely on the hypothesis that an attacker or malicious behavior can be detected by knowing the 'normal' behavior of the target application, and by being able to monitor deviations from such behavior. Application developers are therefore ideal candidates to apply this integration approach as they have specified, designed and implemented the application, and know where to strategically place security controls.…”
Section: A Manual Integrationmentioning
confidence: 99%