Main Menu

My Account
Online Free Samples
   Free sample   Information technology assignment case study analysis of django

Information Technology Assignment: Case Study Analysis Of Django

Question

Task:
Select a case study based on the real scenario and prepare a detailed information technology assignment critically discussing about the main aspects of the selected case. The purpose of the case study project is to get you acquainted with the security challenges of a real, complex, messy software product.

Answer

Introduction
Various challenges pertaining to security have been considered for the case of Django in this information technology assignment. In this regard, the security challenges are identified in order to evaluate the risk factors of the Django environment. The essential analysis of this case study has been performed in order to cite the various examples of issues, bugs and vulnerabilities existing for the Django environment, which needs to be brought into the limelight. The assessment of the several security risks is performed through the description of those vulnerabilities and security risks which are defined in this report as per the case study analysis of Django. The acknowledgement of these risks will be essential for the Django environment to discover the various bugs, flaws and patches that are the root cause of the vulnerabilities for the system infrastructure of the organisation. Following the analysis of the important security challenges of Django, the discussion will be presented on possible mitigation methods that can be adopted in order to mitigate the risks for the company. The solution will be presented for this report to highlight the essential mitigation strategies that can be adopted by this software product to secure their software environment and protect their system and application devices from any vulnerabilities and significant security risks.

Case Study of Django
Django has been designed to offer the users a high-level python web environment that includes rapid development of maintainable and secured websites. With the use of the Django environment, experienced developers focus on developing highly customisable websites. As stated by Helm (2021), this is an open-source and free environment that has been thriving for popularity and great documentation support through free and paid services. Django may generate a database structure based on a model specification in a model.py file. Django does not yet offer a tool for database migration; nevertheless, Django programmers are presently focusing on this subject to find the optimal way. Django has the advantage of being simple to integrate with older databases. It has continued towards the various bug fixes and functionalities through various collaborative approaches in this versatile framework (Yogeshwaran, Kaur and Maheshwari, 2019). The case study analysis of Django has been prepared to highlight the various security issues that are already existing in the environment and planning the essential mitigation strategies that can improve the performance of the system. This, in turn, will improve the capabilities and flexibilities of this environment to offer the most suitable components and tools for the purpose of web development for the developers.

Advantages of the Django System
Various essential advantages have been identified for the Django system, which has made this framework popular among the users and developers for the purpose of website development. Some of the prominent advantages have been highlighted for the Django environment, which has made it a smarter choice as an open-source technology to support the trends of web development.

  • It is a Python-based framework that can be utilised as one of the best options for considering it as a programming language. It has quick, easy syntax structures, which comes with the good inbuilt support of libraries which makes the code hassle-free.
  • It supports additional functionality as an open-source environment. It creates an environment for the rapid development of applications that can improve the knowledge of web development in no time.
  • As per the discussion of Lin et al. (2021), the high-end web application can be developed with improved security approaches that can improve the safety of the applications from different security threats like SQL injections, cross-site scripting and clickjacking.
  • It has improved scalability features which have improved its ability by increasing the traffic. It aids in handling multiple users at the same time. It offers various programmable features to improve the ability of the platform.
  • It has also provided a time tested environment to make utilised web frameworks for handling the majority of queries to fix my bug errors. It has improved cost-effectiveness for creating dynamic web applications with more efficiency in the deployment process.
  • According to Wanyonyi (2020), it has also offered various object-oriented functionalities which can be used to handle the various security concerns making things easier for this environment. It has also offered free flow coding packages that do not require any external library or package support.
  • The Django environment also comes with various versatility features along with an improved admin interface, scalability, and user authentication.

Security Risks of Django
Analysis of the vulnerabilities of any particular system becomes quite essential in the process of securing its operational process. The python-based framework is widely known for its ease of utilisation and pragmatic systems. However, that doesn't mean that the environment is free of bugs and security risks. The open-source nature of the software also means that its vulnerabilities and weaknesses of it are widely known. The evaluation of the risk factors present in the Django environment will be essential for the analysis of the vulnerability mitigation of the software. The most critical weaknesses that are present within the system will be highlighted in the following section.

Session Modification (CVE-2011-4136)
According to Gagliardi (2021), the root namespace option is mainly utilised for the identification of the session in the system. When the details of the sessions are stored in the cache memory, it is possible for an attacker to take control of the data and modify the attributes of the session data. The utilisation of a similar session key is required for this kind of activity. This kind of issue is mainly observed in versions 1.2.7 and 1.3.x (before 1.3.1).

Session Hijacking (CVE-2014-0482)
The issue of session hijacking is one of the most critical issues of the Django environment. This issue is mostly observed in the versions of 1.4.14, 1.5.x (before 1.5.9), 1.6.x (before 1.6.6), and 1.7 (before the release of candidate 3). In this process, when any user utilises the contrib.auth.backends.RemoteUserBackend string, the hackers can misuse the session data packet of them to log into another fresh session (Kapi? et al., 2021). The remote users can also hack into web sessions with the utilisation of the REMOTE_USER web vectors. As a result of that, most of the security attributes of the system do not become able to track the activity of the remote attacker.

Arbitrary URLs Generation (CVE-2012-4520)
The evaluation of the issue of arbitrary URLs generation in the Django system becomes quite essential for the viability of the overall system. In this regard, the evaluation of this vulnerability becomes essential for the security of the system URL (Paharia and Bhushan, 2020). The issue of arbitrary URL generation can be observed in the versions of 1.3.x (before 1.3.4) and 1.4.x (before 1.4.2). In this process, the existence of the Django.HTTP.HttpRequest.get_host function allows the malicious attackers to display non-existent URLs with the utilisation of arbitrary username and password values. In this manner, it attracts the users to access the malicious URLs that have been generated by the hackers.

Directory Traversal (CVE-2011-0698)
The process of directory traversal is also quite vulnerable for the integrity of the Django based systems. This issue is mainly observed in the versions of 1.1.x (before 1.1.4) and 1.2.x (before 1.2.5) on Windows. It is possible for remote hackers to read or execute files through the application of a / (slash) command in a session cookie key. It has also been identified as a critical vulnerability of the overall system and has been partially fixed in the later versions.

Cache Poisoning (CVE-2014-1418)?
The occurrence of cache poisoning attacks can be quite critical for the security and integrity of a Django based system. These kinds of attacks are mostly observed in versions 1.4x before 1.4.13, 1.5x (before 1.5.8), 1.6x (before 1.6.5), and 1.7x (before 1.7b4). When the hackers include incorrect data into the DNS resolver cache, the nameserver provides incorrect URLs and IPs to the users. It is a quite modified version of a DNS attack as the users do not get to know about the redirect activities of the server (Li and Shen, 2021). The modified version of the URLs includes malicious cookies and a control header. As a result of that, the hackers become able to extract various sensitive information of the users through malicious browser requests.

Execution of DoS via Unspecified Versions (CVE-2015-5145)
As per the discussion of Vainikka (2018), the occurrence of any DoS attack or Denial of Service attack can be observed in Django systems. The DoS or the DDoS attacks are mainly observed in the versions of 1.4.21, 1.5.x through 1.6.x, 1.7.x (before 1.7.9), and 1.8.x (before 1.8.3). In this type of attack, the attackers flood the system with an unspecified number of data packets. As a result of that, the performance of the overall website goes down for a certain amount of time. The cases of executing DoS attacks with the utilisation of unspecified vectors in the Django systems are mostly observed. As a result of these attacks, the users face a viable commercial loss.

Mitigation of the Security Vulnerabilities of Django
The above section presented the essential security vulnerabilities that are present in the Django environment. It is natural that a sophisticated hacker or cyber attacker can utilise these weaknesses of the system to carry out their malicious activities and snatch sensitive information for the users. To mitigate these issues, some essential strategies and policies should be in place that can be beneficial for the management of the risk factors of Django systems. The strategies that can be utilised in this regard will be presented in the following section.

Assessment of Product Version
The analysis of the version of the system is quite essential. It is recommended that the users assess the version of Django that they are utilising. It is essential to analyse the version of Django to ensure that the software that they are utilising does not contain any known vulnerabilities and issues. If it is observed that the users are utilising an outdated version of the software, then it must be patched immediately.

Managing User Authentications
According to the analysis of Gagliardi (2021), the management of user authentication has become quite essential for the management of direct attacks like Brute Force. The security modules of Django that are already available in the market are not very efficient in terms of managing these attacks. As a result of that, preparing a personal code for the management of the Brute Force attacks is quite essential.

Protecting Source Code
The protection of the source code becomes quite essential in the process of managing the performance of the system. As per the opinion of Hillar (2018), the inclusion of the source code in the root directory of the server should not be allowed to mitigate the DNS attacks on the system. The process of version control should also be quite robust from the end of the system admin. It will ensure that the attackers will not be able to get hold of the system information easily.

Utilisation of HTTP
As per the analysis of Youssef (2020), the utilisation of the HTTP framework is quite essential in terms of the management of the security of the system. In this process, it is essential that the utilisation of this system prevents malicious attackers from taking control of the data that is exchanged between the user and the server. As a result of that, the sensitive information of the users of Django systems will be controlled in a feasible manner. The HTTP system enables the system to mitigate the interception process of hackers in this regard.

Managing Cookies
The aim of the cookies is mainly to connect the user to the HTTP. However, some cookies are more secure than others in this process. The utilisation of SESSION_COOKIE_SECURE and CSRE_COOKIE_SECURE is also quite essential in this process.

Password Management
The process of password management is quite essential as well in terms of the mitigation of the issues of the Django system. As a result of the issues that can be observed in this regard, the system admin needs to implement a strong password policy in the overall environment (Stigler and Burdack, 2020). The utilisation of the alpha-numeric system is necessary for terms of creating the passwords of the system. It should also be instructed to the users not to share the passwords with anyone else for better security.

The essential strategies that can be utilised in terms of the management of the vulnerabilities of Django have been presented in this regard. However, it is also essential to ensure that the uploads that are done in the system for the end of the users are done in a secured environment. Otherwise, these uploaded elements can prove to be the attack vectors for the system.

Conclusion
The evaluation of these essential risks that are pertaining to the industrial IT management of the environment of Django has been critically important to ensure the efforts for analysing the present condition of the IT system of the software product. In this process, the acknowledgement of the various vulnerabilities performed during performing this assessment has resulted in the discovery of the significant security risks and issues existing in the business which needs to be recovered and overcome to improve the software capabilities in the market. As a result of this fact, this assessment has been performed to create the analysis of the case study for the Django environment and to plan the essential mitigation strategies for the software product followed by the planning of the essential requirements for the IT administration to improve the environment capabilities. Adopting essential security policies and framing the strongly authenticated environment for Django can aid in reducing the security risk level for this software. Thus, in this process, the tracing of source control limits, preparing reports of bugs, developing various artefacts for improving the software design. To improve further capabilities of the software, it is crucial to consider the various security challenges that can exist in the Django environment. This, in turn, will improve the scope to counter these security challenges and plan security ideas accordingly to improve the operations of this software environment for the users. Furthermore, it will also improve the possibilities of this environment to upgrade its performance.

Reference List
Gagliardi, V., (2021). Authentication and Authorisation in the Django REST Framework. In Decoupled Django (pp. 153-171). Apress, Berkeley, CA. https://link.springer.com/chapter/10.1007/978-1-4842-7144-5_10

Gagliardi, V., (2021). Setting Up a Django Project. In Decoupled Django (pp. 53-61). Apress, Berkeley, CA. https://link.springer.com/chapter/10.1007/978-1-4842-7144-5_5

Helm, J.E., (2021). Distributed Internet voting architecture: A thin client approach to Internet voting. Journal of Information Technology, 36(2), pp.128-153. https://journals.sagepub.com/doi/abs/10.1177/0268396220978983

Hillar, G.C., (2018). Django RESTful Web Services: The Easiest Way to Build Python RESTful APIs and Web Services with Django. Packt Publishing Ltd. https://books.google.com/books?hl=en&lr=&id=xNRJDwAAQBAJ&oi=fnd&pg=PP1&dq=django+environment+security+risk&ots=-9iRqkjjpR&
sig=Yl5rmx8J2jyQluHd_LwQyDF9lMo

Kapi?, Z., Crnki?, A., Muj?i?, E. and Hamzabegovi?, J., (2021, November). A web application for remote control of ROS robot based on WebSocket protocol and Django development environment. In IOP Conference Series: Materials Science and Engineering (Vol. 1208, No. 1, p. 012035). IOP Publishing. https://iopscience.iop.org/article/10.1088/1757-899X/1208/1/012035/pdf

Li, HC and Shen, S.F., (2021). Construction of College Students' Physical Health Data Sharing System Based on Django Framework. Journal of Sensors, 2021. https://www.hindawi.com/journals/js/2021/3859351/

Lin, C., Khazaei, H., Walenstein, A. and Malton, A., (2021). Autonomic Security Management for IoT Smart Spaces. ACM Transactions on Internet of Things, 2(4), pp.1-20. https://dl.acm.org/doi/pdf/10.1145/3466696?casa_token=wiaX6JHs2y8AAAAA:1F-_V4KpkxLzUhYNGtXO5V1EC-GqukUTajJMq_8TLBen6zORujULLQIAegd0NZZ1kLMJH6D7iKXGCQ

Nermark, M., (2018). Automatic Notification and Execution of Security Updates in the Django Web Framework (Master's thesis, NTNU). https://ntnuopen.ntnu.no/ntnu-xmlui/bitstream/handle/11250/2563968/18042_FULLTEXT.pdf?sequence=1

Paharia, B. and Bhushan, K., (2020). A comprehensive review of distributed denial of service (DDoS) attacks in fog computing environment. Information technology assignment Handbook of computer networks and cyber security, pp.493-524. https://www.researchgate.net/profile/Usha-Jain/publication/343655796_Underwater_Wireless_Sensor_Networks/links/5f36b0f9299bf13404c1dd1b/Underwater-Wireless-Sensor-Networks.pdf#page=497

Stigler, S. and Burdack, M., (2020). A practical approach of different programming techniques to implement a real-time application using Django. Athens J. Sci, 7, pp.43-66. https://www.athensjournals.gr/sciences/2020-7-1-4-Stigler.pdf

Vainikka, J., (2018). Full-stack web development using Django REST framework and React. https://www.theseus.fi/bitstream/handle/10024/146578/joel_vainikka.pdf?sequence=1

Wanyonyi, V., (2020). Information security Management toolkit for ISO/IEC 27001 standard, case of small-to-medium-sized enterprises (SMEs) (Doctoral dissertation, University of Nairobi). http://erepository.uonbi.ac.ke/bitstream/handle/11295/153179/Wanyonyi_Information%20security%20Management
%20toolkit%20for%20ISO-IEC%2027001%20standard%2C%20case%20of%20small-to-medium%20sized%20enterprises%20%28SMEs%29.pdf?sequence=1

Yogeshwaran, S., Kaur, M.J. and Maheshwari, P., (2019, April). Project-based learning: predicting bitcoin prices using deep learning. In 2019 IEEE Global Engineering Education Conference (EDUCON) (pp. 1449-1454). IEEE. https://turcomat.org/index.php/turkbilmat/article/download/8867/6897

Youssef, A.E., (2020). A framework for cloud security risk management based on the business objectives of organisations. arXiv preprint arXiv:2001.08993. https://arxiv.org/pdf/2001.08993

NEXT SAMPLE

Related Samples

Question Bank

Looking for Your Assignment?

Search Assignment
Plagiarism free Assignment

FREE PARAPHRASING TOOL

PARAPHRASING TOOL
FREE PLAGIARISM CHECKER

FREE PLAGIARISM CHECKER

PLAGIARISM CHECKER
FREE PLAGIARISM CHECKER

FREE ESSAY TYPER TOOL

ESSAY TYPER
FREE WORD COUNT AND PAGE CALCULATOR

FREE WORD COUNT AND PAGE CALCULATOR

WORD PAGE COUNTER



AU ADDRESS
9/1 Pacific Highway, North Sydney, NSW, 2060
US ADDRESS
1 Vista Montana, San Jose, CA, 95134
ESCALATION EMAIL
support@totalassignment
help.com