Login / Signup

Deep Learning Technique-Enabled Web Application Firewall for the Detection of Web Attacks.

Babu R DawadiBibek AdhikariDevesh K Srivastava
Published in: Sensors (Basel, Switzerland) (2023)
New techniques and tactics are being used to gain unauthorized access to the web that harm, steal, and destroy information. Protecting the system from many threats such as DDoS, SQL injection, cross-site scripting, etc., is always a challenging issue. This research work makes a comparative analysis between normal HTTP traffic and attack traffic that identifies attack-indicating parameters and features. Different features of standard datasets ISCX, CISC, and CICDDoS were analyzed and attack and normal traffic were compared by taking different parameters into consideration. A layered architecture model for DDoS, XSS, and SQL injection attack detection was developed using a dataset collected from the simulation environment. In the long short-term memory (LSTM)-based layered architecture, the first layer was the DDoS detection model designed with an accuracy of 97.57% and the second was the XSS and SQL injection layer with an obtained accuracy of 89.34%. The higher rate of HTTP traffic was investigated first and filtered out, and then passed to the second layer. The web application firewall (WAF) adds an extra layer of security to the web application by providing application-level filtering that cannot be achieved by the traditional network firewall system.
Keyphrases
  • air pollution
  • deep learning
  • loop mediated isothermal amplification
  • real time pcr
  • ultrasound guided
  • label free
  • public health
  • healthcare
  • working memory
  • social media
  • artificial intelligence