Discuss methods of identifying weak web server configuration


Discussion Post

Web server auditing can go a long way in enforcing tighter security and ensuring business continuity. The power of log data is tremendous. Web server logs record valuable information pertaining to usage, errors, and other important security events. Using a specialized auditing tool can be extremely helpful during the audit of web servers. In your discussion, discuss the methods of identifying weak web server configurations and how to mitigate them for a secure web server. Possible concepts to include are SSL certificates, HTTPS usage, attack surface, SQL injection, vulnerability migration, and least privilege. In at least one of your peer responses, provide an overview of how to audit the web server's security and implement best practices.

The response must include a reference list. One-inch margins, double-space, Using Times New Roman 12 pnt font and APA style of writing and citations.

Read Course Textbook: Chapter 17

• M. Ioannou, E. Stavrou and M. Bada, "Cybersecurity Culture in Computer Security Incident Response Teams: Investigating difficulties in communication and coordination," 2019 International Conference on Cyber Security and Protection of Digital Services (Cyber Security), Oxford, United Kingdom, 2019, pp. 1-4.

• M. Zeybek, E. N. Yilmaz and I. Alper Dogru, "A Study on Security Awareness in Mobile Devices," 2019 1st International Informatics and Software Engineering Conference (UBMYK), Ankara, Turkey, 2019, pp. 1-6.

Solution Preview :

Prepared by a verified Expert
Computer Engineering: Discuss methods of identifying weak web server configuration
Reference No:- TGS03104104

Now Priced at $15 (50% Discount)

Recommended (92%)

Rated (4.4/5)