UGC Approved Journal no 63975(19)

ISSN: 2349-5162 | ESTD Year : 2014
Call for Paper
Volume 11 | Issue 5 | May 2024

JETIREXPLORE- Search Thousands of research papers



WhatsApp Contact
Click Here

Published in:

Volume 11 Issue 3
March-2024
eISSN: 2349-5162

UGC and ISSN approved 7.95 impact factor UGC Approved Journal no 63975

7.95 impact factor calculated by Google scholar

Unique Identifier

Published Paper ID:
JETIR2403848


Registration ID:
534755

Page Number

i368-i374

Share This Article


Jetir RMS

Title

Fortifying Cybersecurity: VAPT Strategies with OWASP and Django Framework

Abstract

In This survey delves into the increasing complexity of computer systems and interconnected networks, heightening their vulnerability to cyber threats and necessitating robust cybersecurity measures. Focusing on the pivotal role of Vulnerability Assessment and Penetration Testing (VAPT), the paper navigates through the systematic life cycle of VAPT, elucidating key phases like reconnaissance, scanning, gaining access, maintaining access, and analysis. By emphasizing the significance of OWASP Zed Attack Proxy (ZAP) and the Django framework, the study presents a comprehensive framework for identifying, addressing, and preventing vulnerabilities in web applications, adding an extra layer of protection through Django's renowned security features. The operational scheme of VAPT underscores meticulous planning, execution, result analysis, and reporting. Additionally, the paper reviews the OWASP Top Ten vulnerabilities, with a specific focus on injection and cross-site scripting, culminating in the amalgamation of penetration testing methodologies supported by Django and OWASP tools as a dynamic defense against evolving cyber threats. Despite not explicitly incorporating the Raspberry Pi 3b+, the paper highlights practical application and adaptability, recognizing the ongoing evolution of these methodologies as crucial for effective cybersecurity in the dynamic landscape.

Key Words

VAPT: Vulnerability assessment (VA), Penetration testing (PT), OWZAP, ZAP.

Cite This Article

"Fortifying Cybersecurity: VAPT Strategies with OWASP and Django Framework", International Journal of Emerging Technologies and Innovative Research (www.jetir.org), ISSN:2349-5162, Vol.11, Issue 3, page no.i368-i374, March-2024, Available :http://www.jetir.org/papers/JETIR2403848.pdf

ISSN


2349-5162 | Impact Factor 7.95 Calculate by Google Scholar

An International Scholarly Open Access Journal, Peer-Reviewed, Refereed Journal Impact Factor 7.95 Calculate by Google Scholar and Semantic Scholar | AI-Powered Research Tool, Multidisciplinary, Monthly, Multilanguage Journal Indexing in All Major Database & Metadata, Citation Generator

Cite This Article

"Fortifying Cybersecurity: VAPT Strategies with OWASP and Django Framework", International Journal of Emerging Technologies and Innovative Research (www.jetir.org | UGC and issn Approved), ISSN:2349-5162, Vol.11, Issue 3, page no. ppi368-i374, March-2024, Available at : http://www.jetir.org/papers/JETIR2403848.pdf

Publication Details

Published Paper ID: JETIR2403848
Registration ID: 534755
Published In: Volume 11 | Issue 3 | Year March-2024
DOI (Digital Object Identifier):
Page No: i368-i374
Country: Mysore, Karnataka, India .
Area: Engineering
ISSN Number: 2349-5162
Publisher: IJ Publication


Preview This Article


Downlaod

Click here for Article Preview

Download PDF

Downloads

00055

Print This Page

Current Call For Paper

Jetir RMS