Computer Science Homework Help

Lamar University Weak Web Servers Configuration Discussion

 

Web server auditing can go a long way in enforcing tighter security and ensuring business continuity. The power of log data is tremendous. Web server logs record valuable information pertaining to usage, errors, and other important security events. Using a specialized auditing tool can be extremely helpful during the audit of web servers. In your discussion this week, please discuss the methods of identifying weak web server configurations and how to mitigate them for a secure web server. Possible concepts to include are SSL certificates, HTTPS usage, attack surface, SQL injection, vulnerability migration, and least privilege. In at least one of your peer responses, provide an overview of how to audit the web server’s security and implement best practices.

Please make your initial post and two response posts substantive. A substantive post will do at least TWO of the following:

  • Ask an interesting, thoughtful question pertaining to the topic
  • Answer a question (in detail) posted by another student or the instructor
  • Provide extensive additional information on the topic
  • Explain, define, or analyze the topic in detail
  • Share an applicable personal experience
  • Provide an outside source  that applies to the topic, along with additional information about the topic or the source (please cite properly in APA 7)
  • Make an argument concerning the topic.

provide 2 replays for below:

It is ever pertinent to be prepared to prevent the occurrence of webserver attacks by employing proactive measures. As such, it is possible to prevent a DoS attack by using more bandwidth so that any increment in traffic flow due to malevolent activity doesn’t impact the web server’s functionality. Moreover, updating and patching web servers continuously and changing default configurations are vital solutions for preventing web server attacks.(VV)

—————–
Cyber-attacks like Denial of Services (DoS), SQL injections, and cross-scripting are some of the attacks used by cybercriminals on the webserver. For mitigating these risk elements, removing the unused services, separation of development, testing and production of the servers, effective firewalls, and implementing permissions are some of the security measures which protect the webserver.