Temple University

Week 10 Summary and Article

This weeks reading covered SQL injection & XSS vulnerabilities and the Burp Suite. The burp suite readings cover basic usage of Burp Suite on non encrypted HTTP connections. The Web Application Injection Vulnerabilities reading show howbad coding habits and lack of data verification can allow attackers entry into the backend of websites/apps. It also talks about how checking for errors, penetration testing web applications, using secure coding practices and installing web application firewalls can be used to mitigate risks against such attacks.

An article I found interesting can be found at:

http://www.informationweek.com/government/mobile-and-wireless/smartphones-on-drones-can-hack-your-wireless-printer/d/d-id/1322547

Leave a Reply

Your email address will not be published. Required fields are marked *