Please use this identifier to cite or link to this item: http://hdl.handle.net/10609/108686
Title: Análisis de sistemas WAF
Author: Pavón Ipiales, Olavo Gabriel
Tutor: Mendoza Flores, Manuel Jesús
Others: Garcia-Font, Victor  
Abstract: The purpose of this job is focused on the use of WAF (Web Application Firewall) with tools Open Source, the main vulnerabilities that Web applications have are described,the background, operation and importance that these WAF solutions act as a security segment on the web applications of companies to guarantee the confidentiality, integrity and availability of information. A laboratory was implemented to mitigate some common attacks on the vulnerable web application called DVWA of the Web Security Dojo tool, with the use of WAF solutions with Open Source tools. Attack vectors such as: XSS, SQL injection, brute force, File inclusion, etc; which are established in the top 10 of the threats launched by the Open Web Application Security Project (OWASP). The ELK stack tool was integrated into the test laboratory for the management of WAF logs. In order to have an Open Source tool, for records management, allowing monitoring, consolidation and analysis of logs generated on multiple servers, with the objective to take decisions that help us improve the security of our systems.
Keywords: WAF
open source
OWASP
Document type: info:eu-repo/semantics/masterThesis
Issue Date: 31-Dec-2019
Publication license: http://creativecommons.org/licenses/by-nc-nd/3.0/es/  
Appears in Collections:Trabajos finales de carrera, trabajos de investigación, etc.

Files in This Item:
File Description SizeFormat 
gpavoniTFM1219memoria.pdfMemoria del TFM2,94 MBAdobe PDFThumbnail
View/Open
gpavoniTFM1219presentación.pdfPresentación del TFM1,74 MBAdobe PDFThumbnail
View/Open
gpavoniTFM1219anexo1.pdfAnexo 1 del TFM1,69 MBAdobe PDFThumbnail
View/Open
gpavoniTFM1219anexo2.pdfAnexo 2 del TFM2,34 MBAdobe PDFThumbnail
View/Open
gpavoniTFM1219anexo3.pdfAnexo 3 del TFM2,8 MBAdobe PDFThumbnail
View/Open