Predictive Analytics to SQL Injection Attack Detection and Prevention
E. Saraswathi1, Krishna Kant2, Harshit Ranjan3, Ankur Kumar4, Abhinav Anand5

1E. Saraswathi, Professor, Department of Computer Science and Engineering, SRM Institute of Science and Technology, Ramapuram, Chennai (Tamil Nadu), India.
2Krishna Kant, Student, Department of Computer Science and Engineering, SRM Institute of Science and Technology, Ramapuram, Chennai (Tamil Nadu), India.
3Harshit Ranjan, Student, Department of Computer Science and Engineering, SRM Institute of Science and Technology, Ramapuram, Chennai (Tamil Nadu), India.
4Ankur Kumar, Student, Department of Computer Science and Engineering, SRM Institute of Science and Technology, Ramapuram, Chennai (Tamil Nadu), India.
5Abhinav Anand, Student, Department of Computer Science and Engineering, SRM Institute of Science and Technology, Ramapuram, Chennai (Tamil Nadu), India.
Manuscript received on 07 April 2019 | Revised Manuscript received on 20 April 2019 | Manuscript published on 30 April 2019 | PP: 65-70 | Volume-8 Issue-6, April 2019 | Retrieval Number: F3565048619/19©BEIESP
Open Access | Ethics and Policies | Cite | Mendeley | Indexing and Abstracting
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: In Internet age, the most basic security danger of vulnerable web applications is SQLi attack. SQLi attack is very serious attack in the web application that allow attackers to use unrestricted use of data access which contain precise information of data in database. SQL is basically a correspondence medium between Web application and back-end database. In this way, for the most part attackers use SQL for getting to a database. We show here a machine learning driven technique to find holes in firewall where SQLiA bypass. We will also show more and more learning approach in the tests that are passed or blocked by the firewall that show features with bypassing the firewall & change them efficient to do new bypassing attacks. The result which we get here is an excellent performance and efficiency in detection and prevention in SQL injection attack.
Keyword: SQLi, RAN, WAF, SQLiA, SOAP, CFG.
Scope of the Article: Data Analytics