Paper
4 May 2012 Analysis of web-related threats in ten years of logs from a scientific portal
Author Affiliations +
Abstract
SkyServer is an Internet portal to data from the Sloan Digital Sky Survey, the largest online archive of astronomy data in the world. provides free access to hundreds of millions of celestial objects for science, education and outreach purposes. Logs of accesses to SkyServer comprise around 930 million hits, 140 million web services accesses and 170 million SQL submitted queries, collected over the past 10 years. These logs also contain indications of compromise attempts on the servers. In this paper, we show some threats that were detected in ten years of stored logs, and compare them with known threats in those years. Also, we present an analysis of the evolution of those threats over these years.
© (2012) COPYRIGHT Society of Photo-Optical Instrumentation Engineers (SPIE). Downloading of the abstract is permitted for personal use only.
Rafael D. C. Santos, André R. A. Grégio, Jordan Raddick, Vamsi Vattki, and Alex Szalay "Analysis of web-related threats in ten years of logs from a scientific portal", Proc. SPIE 8408, Cyber Sensing 2012, 84080H (4 May 2012); https://doi.org/10.1117/12.919545
Lens.org Logo
CITATIONS
Cited by 2 scholarly publications.
Advertisement
Advertisement
RIGHTS & PERMISSIONS
Get copyright permission  Get copyright permission on Copyright Marketplace
KEYWORDS
Databases

Astronomy

Galactic astronomy

Data archive systems

Information security

Computer security

Neodymium

RELATED CONTENT


Back to Top