4.6 Article

SDSIOT: An SQL Injection Attack Detection and Stage Identification Method Based on Outbound Traffic

Journal

ELECTRONICS
Volume 12, Issue 11, Pages -

Publisher

MDPI
DOI: 10.3390/electronics12112472

Keywords

SQL Injection Attack; Web security; attack detection; outbound traffic; stage identification

Ask authors/readers for more resources

An SQL Injection Attack (SQLIA) is a significant cyber security threat to Web services, with different stages causing varying levels of damage. By analyzing outbound traffic from the Web server, we propose an SQLIA detection and stage identification method (SDSIOT) that achieves high accuracy in both detection (98.57%) and stage identification (94.01%). It outperforms ModSecurity by 8.22 percentage points in SQLIA detection accuracy.
An SQL Injection Attack (SQLIA) is a major cyber security threat to Web services, and its different stages can cause different levels of damage to an information system. Attackers can construct complex and diverse SQLIA statements, which often cause most existing inbound-based detection methods to have a high false-negative rate when facing deformed or unknown SQLIA statements. Although some existing works have analyzed different features for the stages of SQLIA from the perspectives of attackers, they primarily focus on stage analysis rather than different stages' identification. To detect SQLIA and identify its stages, we analyze the outbound traffic from the Web server and find that it can differentiate between SQLIA traffic and normal traffic, and the outbound traffic generated during the two stages of SQLIA exhibits distinct characteristics. By employing 13 features extracted from outbound traffic, we propose an SQLIA detection and stage identification method based on outbound traffic (SDSIOT), which is a two-phase method that detects SQLIAs in Phase I and identifies their stages in Phase II. Importantly, it does not need to analyze the complex and diverse malicious statements made by attackers. The experimental results show that SDSIOT achieves an accuracy of 98.57% for SQLIA detection and 94.01% for SQLIA stage identification. Notably, the accuracy of SDSIOT's SQLIA detection is 8.22 percentage points higher than that of ModSecurity.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.6
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available