EMITTER International Journal of Engineering Technology
Vol 10 No 2 (2022)

Web Application Security Education Platform Based on OWASP API Security Project

Muhammad Idris (Department of Information and Computer Engineering, Politeknik Elektronika Negeri Surabaya, Indonesia)
Iwan Syarif (Department of Information and Computer Engineering Politeknik Elektronika Negeri Surabaya, Indonesia)
Idris Winarno (Department of Information and Computer Engineering Politeknik Elektronika Negeri Surabaya, Indonesia)



Article Info

Publish Date
16 Dec 2022

Abstract

The trend of API-based systems in web applications in the last few years keeps steadily growing. API allows web applications to interact with external systems to enable business-to-business or system-to-system integration which leads to multiple application innovations. However, this trend also comes with a different surface of security problems that can harm not only web applications, but also mobile and IoT applications. This research proposed a web application security education platform which is focused on the OWASP API security project. This platform provides different security risks such as excessive data exposure, lack of resources and rate-limiting, mass assignment, and improper asset management which cannot be found in monolithic security learning application like DVWA, WebGoat, and Multillidae II. The development also applies several methodologies such as Capture-The-Flag (CTF) learning model, vulnerability assessment, and container virtualization. Based on our experiment, we are successfully providing 10 API vulnerability challenges to the platform with 3 different levels of severity risk rating which can be exploited using tools like Burp Suite, SQLMap, and JWTCat. In the end, based on our performance experiment, all of the containers on the platform can be deployed in approximately 16 seconds with minimum storage resource and able to serve up to 1000 concurrent users with the average throughput of 50.58 requests per second, 96.35% successful requests, and 15.94s response time.

Copyrights © 2022






Journal Info

Abbrev

EMITTER

Publisher

Subject

Computer Science & IT

Description

EMITTER International Journal of Engineering Technology is a BI-ANNUAL journal published by Politeknik Elektronika Negeri Surabaya (PENS). It aims to encourage initiatives, to share new ideas, and to publish high-quality articles in the field of engineering technology and available to everybody at ...