Skip navigation
Please use this identifier to cite or link to this item: https://repository.esi-sba.dz/jspui/handle/123456789/513
Title: Enhancing Web Application Security through Advanced Techniques and Deep Learning-Based Web Application Firewall
Authors: LACHEMAT, MOhamed FOuad
SLAMAT, MOhamed SOuhaib
Keywords: WAF
Web Application Firewall
Firewall
Cybersecurity
Web Vulnerabilities
Issue Date: 2023
Abstract: Abstract: Web applications play a vital role in today’s digital landscape, serving as platforms for various online services. However, with the increasing sophistication of cyber threats and the everevolving nature of web vulnerabilities, ensuring the security of web applications has become a paramount concern. This thesis addresses this challenge by proposing an advanced approach to enhance web application security through the implementation of a Deep Learning-based Web application firewall. The objective of this research is to develop a robust and intelligent WAF capable of effectively detecting and mitigating web application attacks. The proposed WAF leverages state-of-the-art Deep Learning techniques, specifically the DistilBERT model, for payload content analysis and classification. By training the model on a diverse dataset comprising normal and malicious payloads, the WAF learns to identify patterns and distinguish between legitimate and malicious requests. To evaluate the performance of the implemented WAF, comprehensive testing is conducted using various attack scenarios and real-world web application traffic. The results demonstrate the effectiveness of the WAF in accurately detecting and mitigating web application attacks while maintaining a low false positive rate. The WAF exhibits high accuracy and efficiency, with real-time response times, making it suitable for deployment in production environments. In addition to the WAF implementation, this thesis also explores advanced techniques such as WordPiece tokenization and training on specific datasets to further enhance the model’s accuracy and understanding of payload content. These techniques contribute to the overall effectiveness of the WAF in identifying and mitigating both known and emerging web application threats. Overall, this research contributes to the field of web application security by providing an advanced and intelligent solution for detecting and mitigating web application attacks. The proposed Deep Learning-based Web Application Firewall, along with its advanced techniques, strengthens the security infrastructure of web applications, safeguarding them against a wide range of potential threats and ensuring the protection of sensitive data and user privacy
Description: Supervisor : Dr. Alaa Eddine Belfedhal
URI: https://repository.esi-sba.dz/jspui/handle/123456789/513
Appears in Collections:Ingénieur

Files in This Item:
File Description SizeFormat 
PFE (6)-1-1.pdf43,68 kBAdobe PDFView/Open
Show full item record


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.