Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Mitigation of SQL Injection Attacks using Threat Modeling

Published: 09 December 2014 Publication History

Abstract

Day after day, SQL Injection (SQLI) attack is consistently proliferating across the globe. According to Open Web Application Security Project (OWASP) Top Ten Cheat Sheet-2014, SQLI is at top in the list of online attacks. The cause of spread of SQLI is thought to be Unsecure Software Engineering. The Software Development process itself appears to look at security as an add-on to be checked and deployed towards the end of the software development lifecycle which leads to vulnerabilities in web applications. This paper is an attempt to integrate security in early stages of SDLC i.e. in design phase to mitigate SQLI vulnerability. How SQLI attack happens is illustrated. Threat Modeling is performed to mitigate the SQLI vulnerability.

References

[1]
3 approaches to threat modelling. Available at: http://myappsecurity.com/approaches-to-threat-modeling/, Last Visited: 5 September 2014.
[2]
Common Weakness Enumeration, Available at: http://cwe.mitre.org/top25/, last visited: 3 December 2013.
[3]
Howard, M. and LeBlanc, M. 2003. Writing Secure Code. 2nd ed. Redmond: Microsoft Corporation.
[4]
Kotonya, G. and Sommerville, I. 1998. Requirements Engineering: Processes and Techniques. John Wiley and Sons.
[5]
McGraw G., Potter B.2004. "Software security testing", IEEE Security and Privacy. 2(5):81--85.
[6]
Mead, N.R. and Mcgraw,G.2005. "A Portal for Software Security", IEEE Security & Privacy, vol. 3, pp. 75--79.
[7]
Microsoft Threat Modeling Tool-2014. Available at: http://blogs.msdn.com/b/sdl/archive/2014/04/15/introducing-microsoft-threat-modeling-tool-2014.aspx, last visited: 5 September 2014.
[8]
OWASP, Available at: https://www.owasp.org/index.php/Main_Page, last visited: 5 September 2014.
[9]
Security development Lifecycle, Available at: http://www.microsoft.com/security/sdl/default.aspx, Last Visited : 3 July 2014.
[10]
Security checklist web application design, Available at : http://www.sans.org/reading-room/whitepapers/secure code/security-checklist-webapplication-design-1389, last visited: 12 June 2014.
[11]
Sea Monster Tool, Available at: http://www.shields-project.eu/?q=node/30, last visited: 16 January 2014.
[12]
SHIELDS, Available at: http://www.shields-project.eu/?q=node/14,Last visited: 3 December 2013.
[13]
Sindre, G. and Opdahl, A. L. 2005.Eliciting security requirements with misuse cases. Requirements Eng. 10(1):34--44.
[14]
SQL Injection testing tools, Available at: http://efytimes.com/e1/fullnews.asp?edid=132535, last visited:5 September 2014.
[15]
Threats and Countermeasures. In: Improving Web Application Security: Threats and Countermeasures. Microsoft Corporation (Eds.), Chapter 2, Microsoft Press, USA, ISBN-13:978-0735618428, pp: 13--44.
[16]
Threat Modeling. In: Improving Web Application Security: Threats and Countermeasures. Microsoft Corporation (Eds.), Chapter 3, Microsoft Press, USA, ISBN-13:978-0735618428, pp: 45--66.
[17]
Threat Modeling- Past, Present, Future. Available at: http://myappsecurity.com/threat-modeling-past-present-future/, Last Visited : 5 September 2014.
[18]
TRIKE, Available at: http://octotrike.org/, Last Visited : 5 September 2014.
[19]
Verdon, D. and McGraw, G. 2004. "Risk analysis in software design", IEEE Security and Privacy.
[20]
William, J. and Wichers, D. 2013. OWASP Top 10-2013: The Ten Most Critical Web Application Security risks. Available at http://owasptop10.googlecode.com/files/OWASP%20Top%2010%20-%202013.pdf

Cited By

View all
  • (2024)Expediting the design and development of secure cloud-based mobile appsInternational Journal of Information Security10.1007/s10207-024-00880-623:4(3043-3064)Online publication date: 1-Aug-2024
  • (2022)Risk Analysis of Water Grid Systems Using Threat ModelingJournal of Physics: Conference Series10.1088/1742-6596/2261/1/0120152261:1(012015)Online publication date: 1-Jun-2022
  • (2021)A hybrid threat model for system-centric and attack-centric for effective security design in SDLCWeb Intelligence10.3233/WEB-210452(1-11)Online publication date: 7-Oct-2021
  • Show More Cited By

Index Terms

  1. Mitigation of SQL Injection Attacks using Threat Modeling
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM SIGSOFT Software Engineering Notes
      ACM SIGSOFT Software Engineering Notes  Volume 39, Issue 6
      November 2014
      56 pages
      ISSN:0163-5948
      DOI:10.1145/2674632
      Issue’s Table of Contents

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 09 December 2014
      Published in SIGSOFT Volume 39, Issue 6

      Check for updates

      Author Tags

      1. SQL Injection
      2. Secure Software Engineering
      3. Software Security
      4. Threat Modeling

      Qualifiers

      • Research-article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)73
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 22 Sep 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Expediting the design and development of secure cloud-based mobile appsInternational Journal of Information Security10.1007/s10207-024-00880-623:4(3043-3064)Online publication date: 1-Aug-2024
      • (2022)Risk Analysis of Water Grid Systems Using Threat ModelingJournal of Physics: Conference Series10.1088/1742-6596/2261/1/0120152261:1(012015)Online publication date: 1-Jun-2022
      • (2021)A hybrid threat model for system-centric and attack-centric for effective security design in SDLCWeb Intelligence10.3233/WEB-210452(1-11)Online publication date: 7-Oct-2021
      • (2021)Penetration Frameworks and Development Issues in Secure Mobile Application Development: A Systematic Literature ReviewIEEE Access10.1109/ACCESS.2021.30882299(87806-87825)Online publication date: 2021
      • (2017)A novel three-tier SQLi detection and mitigation scheme for cloud environments2017 International Conference on Electrical Engineering and Computer Science (ICECOS)10.1109/ICECOS.2017.8167160(33-37)Online publication date: Aug-2017
      • (2015)Towards a privacy threat model for public displaysProceedings of the 7th ACM SIGCHI Symposium on Engineering Interactive Computing Systems10.1145/2774225.2775072(286-291)Online publication date: 23-Jun-2015
      • (2015)Mitigating SQL Injection Attacks via Hybrid Threat ModellingProceedings of the 2015 2nd International Conference on Information Science and Security (ICISS)10.1109/ICISSEC.2015.7371019(1-4)Online publication date: 14-Dec-2015

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media