ResearchSpace

An approach to web defacement and intrusion monitoring with the Web Defacement and Intrusion Monitoring Tool: WDIMT

Show simple item record

dc.contributor.author Masango, Mfundo G
dc.contributor.author Mouton, Francois
dc.contributor.author Antony, Palesa
dc.contributor.author Mangoale, Bokang C
dc.date.accessioned 2019-07-09T07:54:48Z
dc.date.available 2019-07-09T07:54:48Z
dc.date.issued 2018-03
dc.identifier.citation Masango, M.G., Mouton, F., Antony, P. and Mangoale, B.C. 2018. An approach to web defacement and intrusion monitoring with the Web Defacement and Intrusion Monitoring Tool: WDIMT. In: Transactions on Computational Science XXXII. Springer: Cham en_US
dc.identifier.isbn 978-3-662-56672-5
dc.identifier.isbn 978-3-662-56671-8
dc.identifier.uri https://www.springer.com/gp/book/9783662566718
dc.identifier.uri DOI: 10.1007/978-3-662-56672-5
dc.identifier.uri http://hdl.handle.net/10204/11025
dc.description Copyright: 2018, Cham: Springer. Due to copyright restrictions, the attached PDF file contains the abstract of the full-text item. For access to the full-text item, please consult the publisher's website. https://www.springer.com/gp/book/9783662566718 en_US
dc.description.abstract Websites have become a form of information distribution; usage of websites has seen a significant rise in the amount of information circulated on the Internet. Some businesses have created websites that display services the business renders or information about that particular product; businesses make use of the Internet to expand business opportunities or advertise the services they render on a global scale. This does not only apply to businesses. Other entities such as celebrities, socialites, bloggers and vloggers are using the Internet to expand personal or business opportunities too. These entities make use of websites that are hosted by a web host. The contents of the website is stored on a web server. However, not all websites undergo penetration testing which leads to them being vulnerable. Penetration testing is a costly exercise that most companies or website owners find they cannot afford. With web defacement still one of the most common attacks on websites, these attacks aim at altering the content of the web pages or to make the website inactive. This paper proposes a Web Defacement and Intrusion Monitoring Tool that could be a possible solution to the rapid identification of altered or deleted web pages. The proposed tool has web defacement detection capabilities that may be used for intrusion detection as well. The proposed solution will also be used to regenerate the original content of a website, after the website has been defaced. en_US
dc.language.iso en en_US
dc.publisher Cham: Springer en_US
dc.relation.ispartofseries Workflow;22350
dc.subject Commands en_US
dc.subject Intrusion detection en_US
dc.subject Self-healing en_US
dc.subject Web defacement en_US
dc.subject Web monitoring en_US
dc.title An approach to web defacement and intrusion monitoring with the Web Defacement and Intrusion Monitoring Tool: WDIMT en_US
dc.type Book Chapter en_US
dc.identifier.apacitation Masango, M. G., Mouton, F., Antony, P., & Mangoale, B. C. (2018). An approach to web defacement and intrusion monitoring with the Web Defacement and Intrusion Monitoring Tool: WDIMT., <i>Workflow;22350</i> Cham: Springer. http://hdl.handle.net/10204/11025 en_ZA
dc.identifier.chicagocitation Masango, Mfundo G, Francois Mouton, Palesa Antony, and Bokang C Mangoale. "An approach to web defacement and intrusion monitoring with the Web Defacement and Intrusion Monitoring Tool: WDIMT" In <i>WORKFLOW;22350</i>, n.p.: Cham: Springer. 2018. http://hdl.handle.net/10204/11025. en_ZA
dc.identifier.vancouvercitation Masango MG, Mouton F, Antony P, Mangoale BC. An approach to web defacement and intrusion monitoring with the Web Defacement and Intrusion Monitoring Tool: WDIMT.. Workflow;22350. [place unknown]: Cham: Springer; 2018. [cited yyyy month dd]. http://hdl.handle.net/10204/11025. en_ZA
dc.identifier.ris TY - Book Chapter AU - Masango, Mfundo G AU - Mouton, Francois AU - Antony, Palesa AU - Mangoale, Bokang C AB - Websites have become a form of information distribution; usage of websites has seen a significant rise in the amount of information circulated on the Internet. Some businesses have created websites that display services the business renders or information about that particular product; businesses make use of the Internet to expand business opportunities or advertise the services they render on a global scale. This does not only apply to businesses. Other entities such as celebrities, socialites, bloggers and vloggers are using the Internet to expand personal or business opportunities too. These entities make use of websites that are hosted by a web host. The contents of the website is stored on a web server. However, not all websites undergo penetration testing which leads to them being vulnerable. Penetration testing is a costly exercise that most companies or website owners find they cannot afford. With web defacement still one of the most common attacks on websites, these attacks aim at altering the content of the web pages or to make the website inactive. This paper proposes a Web Defacement and Intrusion Monitoring Tool that could be a possible solution to the rapid identification of altered or deleted web pages. The proposed tool has web defacement detection capabilities that may be used for intrusion detection as well. The proposed solution will also be used to regenerate the original content of a website, after the website has been defaced. DA - 2018-03 DB - ResearchSpace DP - CSIR KW - Commands KW - Intrusion detection KW - Self-healing KW - Web defacement KW - Web monitoring LK - https://researchspace.csir.co.za PY - 2018 SM - 978-3-662-56672-5 SM - 978-3-662-56671-8 T1 - An approach to web defacement and intrusion monitoring with the Web Defacement and Intrusion Monitoring Tool: WDIMT TI - An approach to web defacement and intrusion monitoring with the Web Defacement and Intrusion Monitoring Tool: WDIMT UR - http://hdl.handle.net/10204/11025 ER - en_ZA


Files in this item

This item appears in the following Collection(s)

Show simple item record