CFP last date
15 April 2024
Reseach Article

Preprocessing Web Logs for Web Intrusion Detection

Published on June 2013 by Priyanka V. Patil, Dharmaraj Patil
International Conference and workshop on Advanced Computing 2013
Foundation of Computer Science USA
ICWAC - Number 3
June 2013
Authors: Priyanka V. Patil, Dharmaraj Patil
1f121ea1-192a-4d13-a1c4-1cd36f7d9e72

Priyanka V. Patil, Dharmaraj Patil . Preprocessing Web Logs for Web Intrusion Detection. International Conference and workshop on Advanced Computing 2013. ICWAC, 3 (June 2013), 0-0.

@article{
author = { Priyanka V. Patil, Dharmaraj Patil },
title = { Preprocessing Web Logs for Web Intrusion Detection },
journal = { International Conference and workshop on Advanced Computing 2013 },
issue_date = { June 2013 },
volume = { ICWAC },
number = { 3 },
month = { June },
year = { 2013 },
issn = 2249-0868,
pages = { 0-0 },
numpages = 1,
url = { /proceedings/icwac/number3/492-1332/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference and workshop on Advanced Computing 2013
%A Priyanka V. Patil
%A Dharmaraj Patil
%T Preprocessing Web Logs for Web Intrusion Detection
%J International Conference and workshop on Advanced Computing 2013
%@ 2249-0868
%V ICWAC
%N 3
%P 0-0
%D 2013
%I International Journal of Applied Information Systems
Abstract

Rapid growth in web development provides a way to deliver complex business solution. The increase in web dependency increases web hacking activities. An Intrusion detection has been accepted as a decent security system. It is a process used to identify abnormal activities in a computer system. When user visit website his or her clicks recorded in log file. Log file recorded information about each user. Log file contains unnecessary and noisy data which may affect the results of intrusion detection process. We analyzed log file using preprocessing, preprocessing reduce log file size and increase quality of available data. This paper gives a detailed discussion about the preprocessing web logs. Also Misuse based and Anomaly based Intrusion detection techniques. Intrusion detection plays an important role in addressing security problems of web servers and detecting attacks by monitoring computer system. We propose Web intrusion detection system with Misuse and Anomaly detection mode by using web server access logs.

References
  1. Wang Pu, Wang Jun-qing,2011,Intrusion Detection System with the Data Mining Technologies, pp. 490-492.
  2. ShaimaaSalama et. al. ,2011, Web server logs for preprocessing for web intrusion detection, Published by Canadian Center of Science and Education, Vol. 4, No. 4, pp. 123-133.
  3. L. K. Joshila Grace, V. Maheswari, DhinaharanNagamalai, 2011, Analysis of web logs and web user in web Mining, IJNSA, Vol. 3, No. 1, pp. 99-111.
  4. TheintTheint Aye, 2011, Web Log Cleaning for Mining Of Web Usage Patterns, IEEE, pp. 490- 494.
  5. Duanyang Zhao, QingxiangXu, Zhilin Feng,2010,Analysis and Design for Intrusion Detection System Based on Data Mining, pp. 339-342.
  6. Changxin Song, Ke Ma, 2009, Design of Intrusion Detection System Based on Data Mining Algorithm,ICSPS IEEE, pp. 370-373.
  7. C. J. Ezeife, J. Dong, A. K. Aggarwal, 2007, SensorWebIDS: A Web Mining Intrusion Detection System,International Journal of Web Information Systems, volume 4, pp. 97-120.
  8. Giovanni Vigna, William Robertson, Vishal Kher Richard, A. Kemmerer, 2003, A Stateful Intrusion Detection System forWorld-Wide Web Servers, ACSAC-IEEE,pp. 1-10.
  9. G. Castellano, A. M. Fanelli, M. A. Torsello, 2007, Log Data Preparation for Mining Web Usage Patterns, IADIS International Conference Applied Computing, pp. 371-378.
  10. K. R. Suneetha, Dr. R. Krihnamoorthi, 2009, Identifying User Behavior by Analyzing Web Server Access Log File,IJCSNS , Vol. 9, No. 4, pp. 327-332.
  11. V. Chitraa, Dr. A. S. Davamani, 2010, A Survey on Preprocessing Methods for Web Usage Data, IJCSIS, Vol. 7,No. 3, pp. 78-80. .
  12. A Murali, M Rao,,2005, A Survey on Intrusion Detection Approaches,IEEE, pp. 233-244.
  13. Natesan. P, P. Balasubramanie , G. Gowrison, 2012, Improving the Attack Detection Rate in Network Intrusion Detection using Adaboost Algorithm, Journal of Computer Science,pp. 1041-1048.
Index Terms

Computer Science
Information Sciences

Keywords

Intrusion Detection Preprocessing Log File Host Based Web Logs