Font Size: a A A

The Design And Implementation Of Visualization Framework With Extensibility For Crowdsourced Vulnerability Platform

Posted on:2019-06-17Degree:MasterType:Thesis
Country:ChinaCandidate:Y YuFull Text:PDF
GTID:2348330545485245Subject:Engineering
Abstract/Summary:PDF Full Text Request
Nowadays,companies have paid more and more attention to security vulnerabilities.However,due to the limitations of vulnerability scanning tools,the accuracy of discovered vulnerabilities cannot be guaranteed.These vulnerabilities need to be manually reviewed and verified.Crowdsourcing is a very hot technology in recent years.Through the introduction of crowdsourcing,different types of tasks can be distributed to people of different technical levels.In view of the security of companies,serious vulnerabilities can be sent to be verified by internal staff,and the low-risk vulnerabilities can be used as a student's learning case.The process of verifying vulnerabilities can be designed as an examination point.This leads to the realization of the combination of production and education.This thesis mainly explains the design and implementation of visualization framework with high extensibility for crowdsourced vulnerability platform.The visualization framework is mainly divided into two parts,including the pages and components rendered by the front-end and a web page generator powered by the server-side rendering.In order to achieve high extensibility,the front-end adopts componentized development,which is highly reusable.The web page generator generates static web pages from offline data in webpage report by using automatic buildle tools which can adapt to different types of reports,and can customize different components.It has high extensibility.We use some backend frameworks such as Springboot,Dubbo,Hibernate,Zookeeper.For the front-end,we use the Angular framework with TypeScript,the module bundler Webpack,MVVM design pattern,the testing framework Robot Framework and the template engine Pug.The research of this project is the crowdsourcing of the vulnerabilities and we plan to design a platform that can adapt to different scanning tools and different types of vulnerabilities.
Keywords/Search Tags:Vulnerability, Crowdsourcing, MVVM design pattern, Componentization, Webpack
PDF Full Text Request
Related items