[go: up one dir, main page]

Nielson, 2023 - Google Patents

World Wide Web Security

Nielson, 2023

Document ID
8793172852693819158
Author
Nielson S
Publication year
Publication venue
Discovering Cybersecurity: A Technical Introduction for the Absolute Beginner

External Links

Snippet

World Wide Web Security | SpringerLink Skip to main content Advertisement Springer Nature Link Account Menu Find a journal Publish with us Track your research Search Cart 1.Home 2.Discovering Cybersecurity 3.Chapter World Wide Web Security Chapter First Online: 11 …
Continue reading at link.springer.com (other versions)

Similar Documents

Publication Publication Date Title
Stuttard et al. The web application hacker's handbook: Finding and exploiting security flaws
Andrews et al. How to break web software: Functional and security testing of web applications and web services
Wang et al. Signing me onto your accounts through facebook and google: A traffic-guided security study of commercially deployed single-sign-on web services
Gollmann Securing web applications
Huseby Innocent code: a security wake-up call for Web programmers
Moradian Possible attacks on XML web services
Kienzle et al. Final technical report: Security patterns for web application development
Rakshit Ethical Hacker’s Penetration Testing Guide: Vulnerability Assessment and Attack Simulation on Web, Mobile, Network Services and Wireless Networks (English Edition)
Lundeen et al. New ways im going to hack your web app
Parimala et al. Efficient web vulnerability detection tool for sleeping giant-cross site request forgery
Lakshmiraghavan Pro Asp. Net Web API Security: Securing ASP. NET Web API
Rodríguez-Galán et al. Personal data filtering: a systematic literature review comparing the effectiveness of XSS attacks in web applications vs cookie stealing
Wang et al. A framework for formal analysis of privacy on SSO protocols
Lepofsky The manager's guide to web application security: a concise guide to the weaker side of the web
Seanosky et al. Security and Privacy in Bigdata Learning Analytics: An Affordable and Modular Solution
Nielson World Wide Web Security
Maleh Web application PenTesting: A comprehensive Guide for professionals
Lozano et al. Bug Bounty Hunting Essentials: Quick-paced guide to help white-hat hackers get through bug bounty programs
Lindskog et al. Web Site Privacy with P3P
Bellatriu Penetration testing automation system
Quinton Safety of web applications: risks, encryption and handling vulnerabilities with PHP
Gupta Hands-on Penetration Testing for Web Applications: Run Web Security Testing on Modern Applications Using Nmap, Burp Suite and Wireshark (English Edition)
Gedam et al. Proposed Secure Hypertext Model in Web Engineering
Daka Strengthening web application security through technical measures.
Lehtola et al. Security, privacy, and legislation adherence assessment of a whistleblowing web application