Systematic review analysis on SQLIA detection and prevention approaches

MS Aliero, KN Qureshi, MF Pasha, I Ghani… - Wireless Personal …, 2020 - Springer
SQL injection attack (SQLIA) is one of the most severe attacks that can be used against web
database driving applications. Attackers use SQLIA to get unauthorized access and perform …

PWN The Learning Curve: Education-First CTF Challenges

C Nelson, Y Shoshitaishvili - Proceedings of the 55th ACM Technical …, 2024 - dl.acm.org
We address the pressing need for effective and scalable cybersecurity education
methodologies for undergraduate students. While Capture The Flag (CTF) challenges have …

A competence-based three-layer cybersecurity education framework and its application

Q Liu, W Zhao, R Wang, J Shi - Proceedings of the ACM Turing Award …, 2021 - dl.acm.org
The Computing Curricula 2020 (CC2020) competence model raises a big challenge to
cybersecurity education in terms of knowledge, skill and disposition. In this paper, we …

Hacking the learning curve: Effective cybersecurity education at scale

CD Nelson - 2024 - keep.lib.asu.edu
This dissertation introduces a comprehensive framework aimed at reshaping applied
cybersecurity education to significantly ease the learning curve, at scale, through three …

Exploring how students solve open-ended assignments: a study of SQL injection attempts in a cybersecurity course

C Koutcheme, A Tilanterä, A Peltonen… - Proceedings of the 27th …, 2022 - dl.acm.org
Research into computing and learning how to program has been ongoing for decades.
Commonly, this research has been focused on novice learners and the difficulties they …

Semi-automatic generation of cybersecurity exercises: A preliminary proposal

M Ribaudo, A Valenza - Proceedings of the 2nd ACM SIGSOFT …, 2019 - dl.acm.org
Computer security competitions in which teams competitively attack and defend programs in
real time are powerful training vehicles, but they are costly to organize and run. The same …

SQL Injection Attack on Database System

M Kumar - Wireless Communication Security, 2022 - Wiley Online Library
In recent years database security is very much needed to defend against different attacks. In
this chapter we will discuss the practical implementation of the SQL injection attack by using …

Election security in the cloud: A ctf activity to teach cloud and web security

Z Romano, J Windsor, M VanDerPol… - 2021 IEEE Frontiers in …, 2021 - ieeexplore.ieee.org
In this innovative practice work in progress (WIP) paper, we present a novel capture the flag
(CTF) activity to teach students about the potential pitfalls and consequences of cloud …

Intrusion detection systems for mitigating sql injection attacks: review and state-of-practice

RF Silva, R Barbosa, J Bernardino - International Journal of …, 2020 - igi-global.com
Databases are widely used by organizations to store business-critical information, which
makes them one of the most attractive targets for security attacks. SQL Injection is the most …

Raising Awareness for IT Security in Higher Education-A Teaching Experiment on SQL Injection for Non-Computer Science Majors

V Weinfurter, AS Kirmaier, P Brune… - Proceedings of the 26th …, 2021 - dl.acm.org
This is a preliminary case study examining the use of a hands-on IT security activity to raise
awareness regarding IT security issues at undergraduate non-major students with little or …