IJCATR Volume 5 Issue 10

Government Web Application Security: Issues and Challenges - A Case of India

Dr.V.Ranga Rao
10.7753/IJCATR0510.1001
keywords : E-Government, OWASP, Security, SQL Injection , Vulnerabilities , Web application

PDF
The public services offered by the government are trustworthy, for that reason the government needs to understand various threats, vulnerabilities, and trends in order to protect the citizen database and offered services. This paper studied various acts, rules, policies, guidelines and standards adopted by the government departments for development of design, development & deployment of web-based applications and cited various problems related to coding, manpower and funding issues as a case of India. This study shows, the majority of government departments is developing and audited web applications before hosting on the public domain. But, for this most departments have to depend on the private organizations. This drawback arises in the government departments because of lack of certified or educated staff. Thus the government departments ought to train their staff along with administrators in information security from time to time. This will ensure making improvements to the internal protection and reduce the dependency on private organization tremendously.
@artical{d5102016ijcatr01101001,
Title = "Government Web Application Security: Issues and Challenges - A Case of India",
Journal ="International Journal of Computer Applications Technology and Research(IJCATR)",
Volume = "5",
Issue ="10",
Pages ="619 - 626",
Year = "2016",
Authors ="Dr.V.Ranga Rao"}
  • This paper examines the guidelines and standards of government web applications
  • Discussed problems related to coding, manpower and funding issues as a case of India
  • The departments do not have trained or/and certified staff related to web application security
  • The government should train their technical and administrative staff in web application security