WAF for Serverless Application Frameworks

Authors

  • Pradeep Singh Student, Department of Computer Engineering, Vishwaniketan's Institute of Management Entrepreneurship and Engineering Technology (ViMEET), Kumbhivali, Maharashtra, India
  • Yash Vijay Singh Student, Department of Computer Engineering, Vishwaniketan's Institute of Management Entrepreneurship and Engineering Technology (ViMEET), Kumbhivali, Maharashtra, India
  • Nikhil Choudhary Student, Department of Computer Engineering, Vishwaniketan's Institute of Management Entrepreneurship and Engineering Technology (ViMEET), Kumbhivali, Maharashtra, India
  • Aman Singh Student, Department of Computer Engineering, Vishwaniketan's Institute of Management Entrepreneurship and Engineering Technology (ViMEET), Kumbhivali, Maharashtra, India
  • Babeeta Bhagat Assistant Professor, Department of Computer Engineering, Vishwaniketan's Institute of Management Entrepreneurship and Engineering Technology (ViMEET), Kumbhivali, Maharashtra, India

Keywords:

Web IDS, Web Protection, Web Application Security, Network Security, WAF, web security, cybersecurity

Abstract

In today's digital landscape, where online presence is crucial for businesses and organizations, safeguarding web applications against a myriad of cyber threats has become a paramount concern. Enter the Web Application Firewall (WAF), a formidable fortress shielding these digital gateways from malicious intrusions and attacks. Its significance transcends mere technical jargon, as it serves as a sentinel, perpetually vigilant against sophisticated hacking techniques that can compromise sensitive data and disrupt critical services. Imagine a virtual shield that inspects the virtual footprints of each incoming and outgoing web request, tirelessly scanning for any suspicious activities or abnormal patterns that could signal a potential security breach. From preventing notorious SQL injection attacks that can manipulate databases to thwarting insidious cross-site scripting attempts aiming to hijack user sessions, the WAF stands as an essential line of defence, fortifying the digital infrastructure. By leveraging advanced behavioural analysis and maintaining a repository of customizable rule sets, the WAF does not just react to known threats but anticipates emerging risks, adapting its strategies to ensure comprehensive protection. Its proactive stance not only guarantees the confidentiality and integrity of sensitive information but also plays a pivotal role in upholding the seamless accessibility of web applications, assuring users of a safe and trustworthy online experience. In a landscape where cybersecurity threats evolve at a breakneck pace, the WAF embodies resilience, perpetuating digital trust amidst the ever-shifting tides of cyber vulnerabilities. Its presence is not just a technical necessity but a testament to the commitment of organizations in safeguarding their digital ecosystems and preserving the integrity of their online operations.

References

Thomas-Reynolds Dainya, Butakov Sergey. Factors Affecting the Performance of Web Application Firewall. WISP 2020 Proceedings. 2020; 8. https://aisel.aisnet.org/wisp2020/8

Aliero MS, Shamaki BI, KALGO BS, Bello AA. Web Application Firewall. Int J All Res Writ. 2020 Sep 3; 3(4): 26–43.

Kruegel C, Vigna G. Anomaly detection of web-based attacks. In Proceedings of the 10th ACM conference on Computer and communications security. 2003 Oct 27; 251–261.

Manaseer S, Al Hwaitat AK. Centralized web application firewall security system. Mod Appl Sci. 2018; 12(10): 164–170.

Wang P. Research on firewall technology and its application in computer network security strategy. Frontiers in Computing and Intelligent Systems (FCIS). 2022 Dec 26; 2(2): 42–6.

Clincy V, Shahriar H. Web application firewall: Network security models and configuration. In2018 IEEE 42nd Annual Computer Software and Applications Conference (COMPSAC). 2018 Jul 23; 1: 835–836.

Endraca A, King B, Nodalo G, Maria MS, Sabas I. Web Application Firewall (WAF). International Journal of e-Education, e-Business, e-Management and e-Learning (IJEEEE). 2013 Dec 1; 3(6): 451–455.

Gupta N, Saikia A, Sanghi D. Web application firewall. CS499: B. Tech Project Final Report. Indian Institute of Technology, Kanpur. 2007 Apr.

Razzaq A, Hur A, Shahbaz S, Masood M, Ahmad HF. Critical analysis on web application firewall solutions. In 2013 IEEE 11th International Symposium on Autonomous Decentralized Systems (ISADS). 2013 Mar 6; 1–6.

Prabhudesai P, Bhalerao AA, Prabhudesai R. Web Application Firewall: Artificial Intelligence Arc. Int Res J Eng Technol (IRJET). 2019; 6(4): 3706–3708.

Malleswari DN, Chintala RR, Kodukula S. Finding Efficiency of Web Application Firewall. Research Square. 2022; 1–16.

Calvo M, Beltrán M. An Adaptive Web Application Firewall. In Proceedings of the 19th International Conference on Security and Cryptography (SECRYPT 2022). 2022; 96–107.

Published

10/23/2023

How to Cite

Singh, P. ., Singh, Y. V. ., Choudhary, N. ., Singh, A. ., & Bhagat, B. . (2023). WAF for Serverless Application Frameworks. JOURNAL OF WEB ENGINEERING &Amp; TECHNOLOGY, 10(2), 34–40. Retrieved from https://stmcomputers.stmjournals.com/index.php/JoWET/article/view/670