Startsida
Hjälp
Sök i LIBRIS databas

     

 

Sökning: onr:xf9170rkv73kmv6d > Automatic Detection...

Automatic Detection of Security Deficiencies and Refactoring Advises for Microservices [Elektronisk resurs]

Unver, Burak (författare)
17th IEEE/ACM International Conference on Software and System Processes, ICSSP 2023, Melbourne, 14 May through 15 May 2023 
Britto, Ricardo, 1982- (författare)
Blekinge Tekniska Högskola Fakulteten för datavetenskaper (utgivare)
Publicerad: Institute of Electrical and Electronics Engineers (IEEE), 2023
Engelska.
Ingår i: Proceedings - 2023 IEEE/ACM International Conference on Software and System Processes, ICSSP 2023. ; 25-34
Läs hela texten
Läs hela texten
Läs hela texten
  • E-bok
Sammanfattning Ämnesord
Stäng  
  • The microservice architecture enables organizations to shorten development cycles and deliver cloud-native applications rapidly. However, it also brings security concerns that need to be addressed by developers. Therefore, security testing in microservices becomes even more critical. Recent research papers indicate that security testing of microservices is often neglected for reasons such as lack of time, lack of experience in the security domain, and absence of automated test environments. Even though several security scanning tools exist to detect container, containerized workload management (Kubernetes), and network issues, none individually is sufficient to cover all security problems in microservices. Using multiple scanning tools increases the complexity of analyzing findings and mitigating security vulnerabilities. This paper presents a fully automated test tool suite that can help developers address security issues in microservices and resolve them. It targets to reduce time and effort in security activities by encapsulating open-source scanning tools into one suite and providing improved feedback. The developed security scanning suite is named Pomegranate. To develop Pomegranate, we employed Design Science and conducted our investigation in Ericsson. We have evaluated our tool using a static approach. The evaluation results indicate that the Pomegranate could be helpful to developers by providing simplified and classified outputs for security vulnerabilities in microservices. More than half of the practitioners who give us feedback found Pomegranate helpful in detecting and mitigating security problems in microservices. We conclude that a fully automated test tool suite can help developers to address most security issues in microservices. Based on the findings in this paper, the direction for future work is to conduct a dynamic validation of Pomegranate in a live project. © 2023 IEEE. 

Ämnesord

Natural Sciences  (hsv)
Computer and Information Sciences  (hsv)
Computer Sciences  (hsv)
Naturvetenskap  (hsv)
Data- och informationsvetenskap  (hsv)
Datavetenskap (datalogi)  (hsv)

Genre

government publication  (marcgt)

Indexterm och SAB-rubrik

Kubernetes
Microservices
Security
Security Scanning Tools
Automation
Fully automated
Microservice
Scanning tool
Security problems
Security scanning
Security scanning tool
Security testing
Security vulnerabilities
Containers
Inställningar Hjälp

Uppgift om bibliotek saknas i LIBRIS

Kontakta ditt bibliotek, eller sök utanför LIBRIS. Se högermenyn.

Sök vidare

Hjälp
Fler titlar av
Unver, Burak
Britto, Ricardo, 198 ...
Blekinge Tekniska Hö ...
17th IEEE/ACM Intern ...
Fler titlar om
Natural Sciences
Computer and Informa ...
Computer Sciences
Naturvetenskap
Data- och informatio ...
Datavetenskap (datal ...
Fler titlar i denna genre
government publicati ...
channel record
Fler delar
Ingår i
Värdpublikation i annat format
Proceedings - 2023 I ...

Sök utanför LIBRIS

Hjälp
Om LIBRIS
Sekretess
Hjälp
Fel i posten?
Kontakt
Teknik och format
Sök utifrån
Sökrutor
Plug-ins
Bookmarklet
Anpassa
Textstorlek
Kontrast
Vyer
LIBRIS söktjänster
SwePub
Uppsök

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

Copyright © LIBRIS - Nationella bibliotekssystem

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy