Project READS CS ELECTIVE 2 Abella

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 2

SCHOOL OF ENGINEERING, ARCHITECTURE, and IT EDUCATION

ITE Department

Project READS – Student Version


Second Semester SY 2023-2024

Name of Student Xygfrid Abella


Program/Year Level BSCS 3
Professor/Instructor Benedict D. Sy, DIT

Wireless Security Architecture


Title of the Journals /
Security design for the cloud, IoT and Social Networking
Books
Security Fundamentals
Jennifer Minella
Name of Author Adele Kuzmiakova
JohnWiley
2022
Year of publication 2022
2020
Answers to the guided
questions. 1. How can developers effectively mitigate the risk of injection
attacks in their software applications, and what best practices
should be followed to ensure robust program security?

Developers can mitigate injection attacks by employing


parameterized queries, validating inputs, adhering to the least
privilege principle, using stored procedures, implementing web
application firewalls (WAFs), conducting regular security
audits, educating developers on secure coding practices, and
enforcing a strict Content Security Policy (CSP). These practices
collectively contribute to robust program security, safeguarding
against the risks associated with injection attacks in software
applications.

2. In the context of web applications, what measures can be


implemented to safeguard against common vulnerabilities such
as cross-site scripting (XSS) and cross-site request forgery
(CSRF), and how do these strategies contribute to enhancing
overall program security?

To safeguard web applications against common vulnerabilities like


Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF),
several measures can be implemented. For XSS prevention, input
validation and strict Content Security Policy (CSP) enforcement are
crucial. Input validation ensures that user inputs are sanitized, while CSP
controls the sources from which scripts can be executed, mitigating the
risk of malicious code injection. Additionally, minimizing the use of
inline JavaScript and relying on external scripts, along with employing
HTTP security headers like X-Content-Type-Options, contributes to
XSS mitigation. For CSRF protection, incorporating anti-CSRF tokens
in forms and requests is essential. Utilizing SameSite cookie attributes,
validating the Referer header, and employing security headers like X-
Frame-Options help prevent unauthorized cross-site requests. These
strategies collectively enhance overall program security by addressing
specific attack vectors, fortifying the application against potential
exploitation, and ensuring a more resilient defense against web-based
threats.

______________________________________________________
Signature Over Printed Name of Librarian – in – Charge

_______________________________________________________
Date

You might also like