Search for dissertations about: "web-application security"

Showing result 1 - 5 of 6 swedish dissertations containing the words web-application security.

  1. 1. Web Application Content Security

    Author : Daniel Hausknecht; Chalmers tekniska högskola; []
    Keywords : NATURVETENSKAP; NATURAL SCIENCES; NATURVETENSKAP; NATURAL SCIENCES; NATURVETENSKAP; NATURAL SCIENCES; Content Security Policy; crawling; web application security; web security; client side; security HTTP headers;

    Abstract : The web has become ubiquitous in modern lives. People go online to stay in contact with their friends or to manage their bank account. With lots of different sensitive information handled by web applications securing them naturally becomes important. READ MORE

  2. 2. Lightweight Enforcement of Fine-Grained Security Policies for Untrusted Software

    Author : Phu Phung; Chalmers tekniska högskola; []
    Keywords : NATURVETENSKAP; NATURAL SCIENCES; NATURVETENSKAP; NATURAL SCIENCES; security policy enforcement; JavaScript security; web-application security; vehicle software security; untrusted software;

    Abstract : This thesis presents an innovative approach to implementing a security enforcement mechanism in the contexts of untrusted software systems, where a piece of code in a base system may come from an untrusted third party. The key point of the approach is that it is lightweight in the sense that it does not need an additional policy language or extra tool. READ MORE

  3. 3. Securing the Next Generation Web

    Author : Benjamin Eriksson; Chalmers tekniska högskola; []
    Keywords : NATURVETENSKAP; NATURAL SCIENCES; Browser extensions; Input validation; Web Application Security; Content Security Policy; Vulnerabilities; Android Automotive; Web application scanning;

    Abstract : With the ever-increasing digitalization of society, the need for secure systems is growing. While some security features, like HTTPS, are popular, securing web applications, and the clients we use to interact with them remains difficult. To secure web applications we focus on both the client-side and server-side. READ MORE

  4. 4. Security Analysis of Web and Embedded Applications

    Author : Benjamin Eriksson; Chalmers tekniska högskola; []
    Keywords : NATURVETENSKAP; NATURAL SCIENCES; TEKNIK OCH TEKNOLOGIER; ENGINEERING AND TECHNOLOGY; TEKNIK OCH TEKNOLOGIER; ENGINEERING AND TECHNOLOGY; Web application scanning; Content Security Policy; Vulnerabilities; Android Automotive;

    Abstract : As we put more trust in the computer systems we use the need for security is increasing. And while security features like HTTPS are becoming commonplace on the web, securing applications remains dicult. This thesis focuses on analyzing dierent computer ecosystems to detect vulnerabilities and develop countermeasures. READ MORE

  5. 5. MobiLeak : Security and Privacy of Personal Data in Mobile Applications

    Author : Pasquale Stirparo; Sead Muftic; Steven Marcus Furnell; KTH; []
    Keywords : TEKNIK OCH TEKNOLOGIER; ENGINEERING AND TECHNOLOGY; mobile application; security; privacy; android; forensics; malware; Informations- och kommunikationsteknik; Information and Communication Technology; Computer Science; Datalogi;

    Abstract : Smartphones and mobile applications have become an essential part of our daily lives. People always carry their smartphones with them and rely on mobile applications for most of their tasks: from checking emails for personal or business purposes, to engaging in social interactions via social networks, from trading online or checking their bank accounts to communicating with families and friends through instant messaging applications. READ MORE