Group No 16 (Web Application Firewall)

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 11

WAF FOR SERVERLESS APPLICATION

FRAMEWORK
Yash Vijay Singh Pradeep Lallan Singh Aman Dharamveer Singh NikhilKumar Choudhary
Computer Engineering Computer Engineering Computer Engineering Computer Engineering
ViMEET ViMEET ViMEET ViMEET

Khalapur , India Khalapur , India Khalapur , India Khalapur , India


[email protected] [email protected] [email protected] [email protected]

Abstract— Abstract: protecting them against modern


threats and challenges in the
Serverless computing has digital ecosystem.
revolutionized the way
applications are developed and Keywords: Web IDS, web
deployed, offering significant protection, web application
advantages in scalability and security, network security, WAF,
cost. However, as the adoption of web security, cybersecurity
this architecture grows, so does
the need to effectively secure
these serverless environments. I. INTRODUCTION
Web Application Firewall plays a
crucial role in this security As the landscape of application development
landscape. This paper introduces shifts towards more scalable and cost-efficient
a comprehensive WAF s tailored serverless frameworks, the paradigm in which
for serverless application we approach security must also evolve.
frameworks, combining the Traditional security measures often fall short
strengths of Wazuh, Kamatera, in addressing the unique challenges presented
Kibana, Filebeat, and by serverless architectures due to their
Elasticsearch. Wazuh, an open- ephemeral and dynamic nature. Thus,
source security monitoring tool, safeguarding these applications against cyber
is employed to detect threats necessitates a robust WAF for
vulnerabilities, monitor system serverless application Framework adept at
configurations, and spot detecting and responding to security incidents
anomalies. Kamatera is utilized in real-time.
to provide robust and scalable
cloud services to deploy the
serverless infrastructure. Filebeat This research paper highlights a novel
is integrated as a lightweight approach to implementing WAF in serverless
shipper for forwarding and application frameworks, leveraging a
centralizing logs and files, while synergistic integration of Wazuh, Kamatera,
Elasticsearch serves as a Kibana, Filebeat, and Elasticsearch. Wazuh
powerful search and data stands at the forefront as an effective intrusion
analytics engine. Kibana, acting detection and prevention system that
as a user interface, offers continuously monitors the environment for
visualization capabilities that signs of compromise. In concert with
enable real-time analysis of the Kamatera's cloud platform, we provide a
security events captured by resilient and flexible backbone capable of
Wazuh. Together, these tools scaling with the serverless workload demands.
form a highly responsive and Kibana serves as the visualization layer,
adaptable HIDS that ensures the transforming the data collected by Wazuh into
security and integrity of actionable insights. Meanwhile, Filebeat
serverless applications, ensures efficient and reliable log data transfer
to Elasticsearch, which underpins the system [2] Web Application Firewall ; IJCIRAS |
with its powerful data indexing and search ISSN (O) - 2581-5334 September 2020 ;
capabilities. Muhammad Saidu Aliero , Bilyaminu Isah
Shamaki , Ibrahim abubakar ,Bello
shamsudden kalgo , Abdul-azeez Muhammad
This sets the stage for an elaborate Bello.
examination of how each component
contributes to the overall defense strategy, Findings - The document talks about sneaky
integrating seamlessly to form a sophisticated people causing trouble in web apps and
WAF ecosystem that is adaptable to the databases. They made tools to stop this, but
inherent scalability of serverless computing. those tools have problems.
Through the course of this paper, we will Attacks are worse in apps than computers.
delve into the design, implementation, and Organizations warn about these problems.
operational aspects, while evaluating the Sneaky attacks happen when people mess with
efficacy of our proposed WAF against a how apps talk to databases. They tried tools,
variety of simulated security incidents within but mostly focused on stopping attacks instead
serverless infrastructures. of checking tool quality.
Special "web application firewalls" try to stop
attacks, but they're not perfect.
Tools to stop attacks are important, but need to
be better for different s

[3] Anomaly Detection of Web-based Attacks ;


Reliable Software Group ,University of
California, Santa Barbara ,Santa Barbara, CA
93106 ; Christopher Kruegel , Giovanni
Vigna.

Fig 1. Working of WAF Findings - To watch special things


happening on websites, compare them to
normal things, and if something looks
II. LITERATURE SURVEY strange, we're telling people that
something might be off. This way, we're
[1] Factors Affecting the Performance of Web trying to keep websites safe, even if new
Application Firewall ; Proceedings of the 15th problems show up or different programs
Pre-ICIS Workshop on Information Security are used.
and Privacy, India, December 12, 2020 ;
Dainya Thomas-Reynolds ,Sergey Butakov . [4] Centralized Web Application Firewall
Security System ; Modern Applied Science;
Findings - The experiment demonstrated that Vol. 12, No. 10; 2018 ISSN 1913-1844 E-ISSN
higher paranoia levels in the Web Application 1913-1852 Published by Canadian Center of
Firewall (WAF) led to reduced performance, Science and Education ; Saher Manaseer ,
lower application availability, and longer Ahmad K. Al Hwaitat.
response times. These effects highlighted the
challenge of balancing stringent security with Findings - The main observation is that the
optimal user experience. Configuring the WAF proposed system addresses the need for
at the highest paranoia level negatively synchronized protection against various
impacted usability, emphasizing the need for web attacks across multiple hosts. By
human intervention to fine-tune security sharing attack information among
settings. This study underscores the integrated clients via a central command
importance of tailored configuration and and control server, the system aims to
human oversight for effective web application enhance security measures. The paper
security without compromising performance. successfully demonstrates the system's
functionality through implementation and
testing on an actual web application, Findings - Testing highlighted the WAF's
showcasing its potential to prevent consistent adherence to ACL rules, accurate
simultaneous attacks on different hosts detection of attack patterns like SQL injection
effectively. This approach holds promise and XSS, and effective mitigation of top web
for enhancing web application security in application security risks. The WAF
an integrated and coordinated manner. maintained performance balance during packet
analysis, acknowledged limitations for
[5] Research on firewall technology and its potential improvements, and showcased
application in computer network security compatibility with Linux Ubuntu while hinting
strategy ; Frontiers in Computing and at scalability potential.
Intelligent Systems (2022) ; Peihong Wang.

Findings - The observations in the paper are [8] Web Application Firewall ; B.Tech Project
related to the importance and applications of Final Report , Department of Computer
firewall technology in computer network Science and Engineering Indian Institute Of
security. It discusses the significance of Technology, Kanpur (2007) ; Namit Gupta ,
firewalls in preventing data leaks, purifying Abakash Saikia .
the cyberspace environment, and real-time
monitoring of network conditions. The paper Findings - involves implementing a Web
also highlights the main functions of firewalls, Application Firewall (WAF) with intrusion
such as access control, protocol and service detection capabilities. The WAF uses
control, and network address translation. The clustering algorithms, such as Leonid Portnoy
paper goes on to explain different types of Algorithm and K-Means, for unsupervised
firewall technologies, including packet intrusion detection. The system also employs a
filtering firewalls, stateful inspection firewalls, Zero Day Attack detection technique based on
and proxy firewalls. It discusses their technical abrupt increases in intrusion packets.
principles and advantages in network security. Integration with a proxy server (Wcol) enables
real-time handling of HTTP traffic.
[6] Web Application Firewall: Network
Security Models and Configuration ; IEEE [9] Critical Analysis on Web Application
International Conference on Computer Firewall Solutions ; IEEE Eleventh
Software & Applications (2018) ; Victor International Symposium on Autonomous
Clincy, Hossain Shahriar . Decentralized Systems (2013) ; Abdul
Razzaq , Ali Hur ,Sidra Shahbaz, Mudassar
Findings - The paper observes that the correct Masood and H Farooq Ahmad.
configuration of WAFs is crucial to avoid a
false sense of security. It recommends using a Findings - This abstract addresses the rising
combination of both positive and negative web application security concern due to
security models for better protection against increased attacks on the application layer. It
web application attacks. Additionally, the stresses the need for Web Application
paper suggests future research in comparing Firewalls (WAFs) over network firewalls. The
various WAF solutions and integrating them survey compares WAF solutions, considering
with traditional firewalls and intrusion challenges like poor coding practices and
detection systems for improved defense vulnerabilities. It lists solutions like Mod
mechanisms. Security, Imperva’s Secure Sphere, Barracuda,
etc., outlines their features, and uses an
[7] Web Application Firewall (WAF) ; evaluation table. The analysis pinpoints
International Journal of e-Education, e- limitations based on defense mechanisms and
Business, e-Management and e-Learning, Vol. management interfaces. The conclusion
3, No. 6, December 2013 ; Alexander Endraca underscores WAF importance and solution
, Bryan King , George Nodalo, Maricone Sta. selection challenges.
Maria, and Isaac Sabas .
[10] Web Application Firewall: Artificial
Intelligence Arc ; International Research
Journal of Engineering and Technology (4
april 2018) ; Parikshit Prabhudesa ,Aniket A. needing complex data or machine
Bhalerao, Rahul Prabhudesa. learning.

Findings – Observations highlight advantages Key Outcomes of the Survey -


like improved accuracy, reduced time and Existing systems often employ a combination
bandwidth consumption, decreased human of signature-based detection, anomaly
error, and log retention for informed actions. detection, and behavior analysis techniques to
The system's focus on the application layer is identify potential security breaches. However,
evident through attack statistics. Implemented the effectiveness of these systems largely
using PHP, neural networks, and global threat depends on their ability to accurately detect
detection integration, the methodology and respond to both known and unknown
combines AI and OWASP for a unique threats.
security approach.
One notable advantage of WAF over
[11] Finding Efficiency Of Web Application traditional network-based systems is their
Firewall ; Koneru Lakshmaiah Education ability to provide granular visibility into
Foundation (5th May 2022) ; D.Naga activities occurring within individual hosts. By
Malleswari, Radhika Rani Chintala, monitoring system calls, file integrity, network
Subrahmanyam Kodukula . connections, and other host-level events, WAF
can detect unauthorized access, malware
Findings - The analysis highlighted the infections, and suspicious behaviors that may
effectiveness of web application firewalls go unnoticed by network-based approaches.
(WAFs) in countering attacks. Metrics like
Precision, Recall, Sensitivity, Accuracy, and III. EXISTING SYSTEMS
False Positive Rate provided a comprehensive
evaluation. Precision indicated accurate Several existing systems and frameworks have
identification of positives, while Recall been developed to address the problem in
showed effective positive instance capture. various computing environments, including
Sensitivity depicted true positive detection serverless architectures. Some key examples of
relative to total positives. Accuracy reflected such systems are:
overall correctness, and False Positive Rate
indicated erroneous identifications. These 1. AWS GuardDuty - For serverless
observations showcased the WAF's adeptness applications deployed on Amazon
in enhancing web application security. Web Services, AWS GuardDuty is a
managed threat detection service that
[12] An Adaptive Web Application Firewall; continuously monitors for malicious
Department of Computing, ETSII, Universidad activity and unauthorized behavior
Rey Juan Carlos, Madrid, Spain ; Miguel 2. Azure Sentinel - This is a scalable,
Calvo ,Marta Beltra. cloud-native, security information
event management and security
Findings - The proposed paper suggests orchestration automated response
an innovative way to improve Web solution that provides threat detection,
Application Firewalls (WAFs). Instead of proactive hunting, and response
relying on fixed rules, this adaptive WAF strategies.
system adjusts its protection based on 3. Google Security Command Center -
real-time risk indicators. The process This tool helps organizations on
involves an "Adaptation Tool" that tracks Google Cloud to gather data, identify
factors like HTTP requests, server threats, and act on them before they
resources, and external signals like tweets result in business damage or loss.
with URLs. When specific thresholds are 4. Cisco's Stealthwatch Cloud - For
crossed, predefined policies and rules are serverless applications that can span
triggered to modify the WAF's settings. across multiple cloud providers and
This approach aims to enhance resource on-premises, Stealthwatch Cloud
efficiency, boost security against attacks, offers visibility and threat detection.
and simplify management, without
5. Sysdig Secure - This is a tool for a. Wazuh : We deploy Wazuh agents to
monitoring and securing monitor the serverless environment,
containerized, microservices-oriented, effectively capturing system events, log data,
and serverless applications, providing and detecting security anomalies.
runtime security and post-mortem b. Filebeat : Filebeat is configured to
analysis. forward the logs and outputs detected by
6. Palo Alto Networks Prisma Cloud - A Wazuh agents to a centralized location for
comprehensive cloud security processing.
platform supporting a range of cloud- c. Elasticsearch : We set up an Elasticsearch
native technologies, including cluster to index and store the incoming data
serverless functions, offering data streams from Filebeat, preparing them for real-
protection, threat detection, and time analysis.
compliance monitoring. d. Kibana : Through integration with
7. Snort - While not exclusively designed Elasticsearch, Kibana is used to visualize the
for serverless architectures, Snort is a data and create intuitive dashboards that will
well-known open-source network assist in monitoring and analyzing potential
intrusion detection system that can be intrusions.
adapted for monitoring serverless
deployments. 3. Simulation and Data Collection : We create
and initiate simulated serverless application
Existing systems often rely on a combination workloads, alongside synthetic intrusion and
of real-time monitoring, anomaly detection, attack scenarios. Data collected from these
machine learning, and rule-based detection simulations consist of normal traffic, attack
mechanisms to identify and report potential vectors, and security incidents traced by
security incidents. These tools and services Wazuh.
can be customized and integrated to work
within serverless application frameworks, 4. Data Analysis and Correlation : Using the
possibly with the use of additional tools like capabilities of Elasticsearch and Kibana, we
Kamatera for cloud infrastructure, Filebeat for analyze the collected data to identify patterns,
log shipping, and modifications to their anomalies, and correlations that are indicative
standard configurations to suit the unique of intrusion attempts or security breaches.
demands of a serverless environment
5. Alerting and Response Procedures : We
design and test a set of alerting rules within
Wazuh, which are triggered by suspicious
IV. METHODOLOGY activities captured in the collected data. These
alerts are immediately displayed in Kibana
Methodology: dashboards and can trigger automated or
manual response procedures.
To design and implement a Host Intrusion
Detection System for a serverless application 6. Performance Assessment : The performance
environment, this research adopts a systematic of the HIDS is evaluated based on its
and phased approach. The methodology is accuracy, response time, and resource
organized into the following key stages: utilization during the simulated attack
scenarios. We analyze the false positive and
1. Environment Setup : Utilizing Kamatera false negative rates, the system's ability to
cloud services, we configure a serverless scale, and its effectiveness in a serverless
computing environment suitable for our testing framework.
purposes. We ensure that the environment
closely mirrors real-world serverless 7. Fine-Tuning and Optimization : Based on
infrastructures in terms of scalability, the assessment results, we make necessary
flexibility, and operational conditions. adjustments to improve the effectiveness and
efficiency of the HIDS. This may involve
2. Component Integration : tuning Wazuh's configuration, optimizing the
data flow to Elasticsearch, or refining
visualizations in Kibana.

Fig 4. Proposed System Architecture

1. Wazuh :
- Wazuh is utilized for real-time log data
analysis, file integrity monitoring,
configuration assessment, and intrusion
detection.
- As a host-based intrusion detection system,
it can monitor system activity and recognize
patterns that may indicate a security threat. -
Wazuh agents are deployed within the
serverless environment to collect detailed
security data from each function execution and
host activity.

Fig 2. Workflow

V. BASIC ARCHITECTURE DIAGRAM

Fig 5. Wazuh

2. Kamatera :
- Kamatera provides cloud servers that act as
the infrastructure for managing and executing
Fig 3. Basic Architecture the serverless functions. - It offers the
flexibility to quickly scale resources up or
down according to the demand, which aligns
VI. PROPOSED SYSTEM with the dynamic nature of serverless
computing.
The proposed system for a Web application - These servers can also host the security
Firewall in a serverless application framework monitoring tools needed for the HIDS, such as
is an integration of several state-of-the-art Wazuh manager and Elastic Stack.
technologies and tools designed to work in
unison to address the specific needs of
serverless architecture security. The
components of the proposed system are:
Fig 6. Kamatera Fig 8. Kibana
The above components form the core of the
proposed system. The methodology for
3. Filebeat : implementing this WAF is centered around the
- Filebeat is configured to ship the logs following concepts:
generated by the Wazuh agent.
- It's a lightweight, yet powerful, log shipper ● Automation : Automating the process
that can handle large volumes of data with of detecting and responding to
minimal resource usage, which is essential in a suspected intrusions to enhance
serverless environment. response time and reduce manual
oversight.
4. Elasticsearch :
- ElasticSearch acts as a storage and ● Adaptability : Ensuring that the
indexing system for the ingested data. system can adapt to the ephemeral
- It provides quick data retrieval capabilities nature of serverless computing, which
and serves as the backend for intensive data may involve frequent changes in the
analysis tasks conducted by the intrusion environment.
detection system.
● Scalability : The WAf must be
capable of scaling according to the
serverless application demands
without compromising detection
capabilities.

● Integration : Seamless Integration


with serverless architecture, ensuring
that the intrusion detection system is
not only monitoring traditional
Fig 7. Elastic Search infrastructure but also the actual
serverless function executions and
their interactions with other services
and resources.
5. Kibana :
- Kibana is used to visualize and analyze the ● Comprehensive Coverage : The
data collected and processed by Elasticsearch. system aims to cover a wide array of
- Custom dashboards can be created to attack vectors, including network-
reflect the real-time security status of the based attacks (e.g., Denial of Service,
serverless application framework, including Man-in-the-Middle), application-level
any alerts triggered by suspected intrusion vulnerabilities (e.g., injections, cross-
attempts. site scripting), and unauthorized
access attempts.

● Efficient Resource Utilization: Given


that resource utilization directly
impacts costs in serverless and cloud operational costs as components like
environments, the HIDS is optimized Wazuh and Filebeat are lightweight
to consume minimal resources while and can work on-demand.
maintaining optimal performance.
Real-Time Analysis: Offers the ability
● Intelligent Alerting : The system uses to analyze and visualize security data
advanced correlation and analysis in real time using Kibana, allowing for
techniques to minimize false positives, swift detection and response to threats.
ensuring that alerts are relevant and
actionable, which is especially crucial Automated Incident Response:
in high-volume serverless Capable of automated responses to
environments. certain security events, reducing the
window of opportunity for attackers.
● Incident Response : Once a potential
threat is detected, the system should Centralized Management: Provides a
facilitate automated response centralized overview of security across
mechanisms when appropriate, as well all serverless functions, facilitating
as provide sufficient information for easier management and monitoring of
manual intervention when necessary. the security posture.

● Continuous Learning and Adaptation : Compliance: Assists in maintaining


Utilizing machine learning algorithms compliance with relevant standards
and continuous feedback loops, the and regulations through
system learns from past events to comprehensive logging and reporting
improve its detection capabilities and features.
reduce false positives over time.

● Compliance and Reporting : The ● CHALLENGES –


HIDS generates reports and logs that
help in complying with regulations Complexity: Integrating multiple tools
and standards, while providing clear and ensuring they work harmoniously
insights into the security posture of the within a serverless environment can be
serverless infrastructure. complex.

By implementing this proposed system, Performance: Balancing security with


organizations can achieve a robust security performance, ensuring intrusion
posture that is tailor-made for the unique detection activities do not negatively
operational characteristics of serverless impact application performance.
computing, ensuring their applications remain
resilient against current and future Ephemeral Nature of Serverless:
cybersecurity threats. Transient serverless functions can
make consistent monitoring more
challenging.
V. PRESENTATION OF FINDINGS
False Positives and Negatives:
● ADVANTAGES - Accurately detecting threats without
Scalability: Aligns with the dynamic overwhelming administrators with
scaling of serverless architectures, false alarms remains a critical
providing security measures that adapt challenge.
to varying workloads without manual
intervention. Statefulness: Maintaining state across
stateless serverless functions can be
Cost-Effectiveness: Optimizes difficult, which is often necessary for
resource usage, leading to lower
detecting complex, multi-stage defined programmatically and
attacks. versioned with application code.

● FUTURE TRENDS – Standardization of Response


Protocols: Emergence of
standardized response protocols for
Integration of AI and Machine
serverless security incidents.
Learning: Increased use of AI/ML
algorithms to predict and adapt to
Enhanced Cloud Provider Features:
new types of attacks, improving
Cloud providers will likely enhance
detection accuracy.
their native security features,
offering deeper integration with
Serverless-Specific Security Tools:
serverless services.
Development of more security
tools specifically designed to
Focus on DevSecOps: Tighter
address the unique needs of
integration of security within the
serverless computing.
development and operational
phases, with a focus on continuous
Security as Code: Greater emphasis
security throughout the
on "security as code" practices,
application's lifecycle.
with security settings and policies

VI . CONTRAST IN EXISTING SYSTEM


AND PROPOSED SYSTEM.

Sr No Aspects Existing System Proposed System


1. Technology Stack This may be running on older This will leverage modern
technology stacks and may technology stacks, ensuring it
lack the latest security features can take advantage of the
and updates. latest security protocols and
updates, making it more robust
and resilient against emerging
threats.
2. Rule Customization Existing WAFs may have This will offer advanced rule
limited rule customization customization capabilities,
options, making it challenging allowing administrators to
to tailor the security policies to fine-tune security policies
specific application needs. according to the unique
requirements of their web
applications, enhancing both
security and performance.
3. Machine Learning and AI The existing WAF may lack This will integrate machine
advanced machine learning and learning and AI algorithms for
AI capabilities, relying more proactive threat detection
primarily on signature-based and mitigation. It can learn
detection methods. from past attacks and adapt to
new threats in real-time,
providing a higher level of
security.
4. Scalability Legacy WAFs may have This will be designed with
limitations in terms of scalability in mind, allowing it
scalability, making it difficult to handle increased traffic and
to handle traffic spikes or a adapt to changing demands
growing user base. effortlessly. This ensures
uninterrupted service and
optimal performance.
5. Ease of Management The existing WAF may have a This will have an intuitive and
complex and cumbersome user-friendly management
management interface, making console, simplifying the
it challenging for configuration and monitoring
administrators to configure and of security policies. It may
monitor security policies. also offer automation features
to reduce administrative
overhead.
6. Real-time Threat Intelligence Existing WAFs might rely on This will incorporate real-time
static threat intelligence feeds, threat intelligence sources,
which can become outdated ensuring that it can identify
quickly. and respond to the latest
threats as they emerge,
providing more comprehensive
protection.
7. Compliance and Reporting Existing WAFs may lack This will include
robust compliance reporting comprehensive compliance
features, making it challenging reporting capabilities, helping
for organizations to meet organizations demonstrate
regulatory requirements. adherence to security
standards and regulations.
8. Integration with Cloud Legacy WAFs may not This will offer native
Services seamlessly integrate with integration with popular cloud
cloud-based services and platforms, ensuring consistent
applications, limiting their protection for applications
effectiveness for organizations regardless of their hosting
with hybrid or cloud-based environment.
infrastructures.
VII. CONCLUSION – and Privacy, India, December 12, 2020 ;
Dainya Thomas-Reynolds ,Sergey Butakov .
In summary, our research on web application
firewalls (WAF) has revealed the integration [2] Web Application Firewall ; IJCIRAS |
of Wazuh, Kamatera, Kibana, Filebeat, and ISSN (O) - 2581-5334 September 2020 ;
Elasticsearch in a WAF for serverless Muhammad Saidu Aliero , Bilyaminu Isah
Application Framework project provides a Shamaki , Ibrahim abubakar ,Bello
robust solution for enhancing cybersecurity. shamsudden kalgo , Abdul-azeez Muhammad
Wazuh offers comprehensive host-based Bello.
intrusion detection, while Kamatera ensures
scalability and reliability. Kibana, Filebeat, [3] Anomaly Detection of Web-based Attacks ;
and Elasticsearch enable centralized log Reliable Software Group ,University of
management, visualization, and efficient data California, Santa Barbara ,Santa Barbara, CA
analysis. Together, these components 93106 ; Christopher Kruegel , Giovanni Vigna
empower organizations with real-time threat
detection, proactive monitoring, and swift [4] Centralized Web Application Firewall
incident response capabilities, strengthening Security System ; Modern Applied Science;
their overall cybersecurity posture in dynamic Vol. 12, No. 10; 2018 ISSN 1913-1844 E-ISSN
IT environments. 1913-1852 Published by Canadian Center of
Science and Education ; Saher Manaseer ,
VIII. REFERENCES - Ahmad K. Al Hwaitat.

[1] Factors Affecting the Performance of Web [5] Research on firewall technology and its
Application Firewall ; Proceedings of the 15th application in computer network security
Pre-ICIS Workshop on Information Security strategy ; Frontiers in Computing and
Intelligent Systems (2022) ; Peihong Wang.
[6] Web Application Firewall: Network
Security Models and Configuration ; IEEE
International Conference on Computer
Software & Applications (2018) ; Victor
Clincy, Hossain Shahriar .

[7] Web Application Firewall (WAF) ;


International Journal of e-Education, e-
Business, e-Management and e-Learning, Vol.
3, No. 6, December 2013 ; Alexander Endraca
, Bryan King , George Nodalo, Maricone Sta.
Maria, and Isaac Sabas .

[8] Web Application Firewall ; B.Tech Project


Final Report , Department of Computer
Science and Engineering Indian Institute Of
Technology, Kanpur (2007) ; Namit Gupta ,
Abakash Saikia .

[9] Critical Analysis on Web Application


Firewall Solutions ; IEEE Eleventh
International Symposium on Autonomous
Decentralized Systems (2013) ; Abdul
Razzaq , Ali Hur ,Sidra Shahbaz, Mudassar
Masood and H Farooq Ahmad.

[10] Web Application Firewall: Artificial


Intelligence Arc ; International Research
Journal of Engineering and Technology (4
april 2018) ; Parikshit Prabhudesa ,Aniket A.
Bhalerao, Rahul Prabhudesa.

[11] Finding Efficiency Of Web Application


Firewall ; Koneru Lakshmaiah Education
Foundation (5th May 2022) ; D.Naga
Malleswari, Radhika Rani Chintala,
Subrahmanyam Kodukula .

[12] An Adaptive Web Application Firewall;


Department of Computing, ETSII, Universidad
Rey Juan Carlos, Madrid, Spain ; Miguel
Calvo ,Marta Beltra .

You might also like