Propostas

DEI - FCTUC
Gerado a 2024-05-20 05:04:40 (Europe/Lisbon).
Voltar

Titulo Estágio

Classification of Python Vulnerabilities

Áreas de especialidade

Engenharia de Software

Engenharia de Software

Local do Estágio

DEI-FCTUC

Enquadramento

Developing secure software remains a formidable challenge in the ever-evolving landscape of software engineering. Despite substantial progress in development processes, eliminating security vulnerabilities remains a complex task. Python is one of the world's most popular and widely used programming languages, with applications ranging from web development to data science and machine learning. However, like any other programming language, Python is not immune to security vulnerabilities that can compromise the confidentiality, integrity, and availability of the systems that rely on it. Recognizing the importance of Python, our proposal focuses on exploring Python-related vulnerabilities.

Objetivo

The proposed internship aims to contribute to cutting-edge research in cybersecurity, specifically focusing on Python-related vulnerabilities. Leveraging the expertise and academic resources available at DEI-FCTUC, this proposal seeks to engage a master's student in an exploration of Python vulnerabilities, assisting with the creation of a comprehensive dataset, and the development of an interactive website. By fostering collaboration between the student and our experienced team, we aim to advance knowledge in cybersecurity and enhance practical applications in the field. This proposal aligns with our commitment to providing students with valuable opportunities for hands-on experience, research, and skill development in a real-world setting.

Plano de Trabalhos - Semestre 1

Semester 1 (Months 1-5)
Month 1: Orientation and Familiarization
• Introduction to DEI-FCTUC's software engineering environment.
• Overview of existing datasets and ongoing project.
• Familiarization with tools, databases, and technologies used in vulnerability analysis.
Month 2-5: Dataset Development
• In-depth training on Python vulnerability identification and classification.
• Collaborate with the research team to understand the dataset requirements and objectives.
• Assist in the completion of code sample collection from various sources.
• Engage in the refinement of the dataset, ensuring completeness and accuracy.
• Integrate collected data into a structured and organized format.

Plano de Trabalhos - Semestre 2

Semester 2 (Months 6-10)
Month 6-7: Website Development
• Introduction to the existing website and its features.
• Learn about website development tools and technologies.
• Collaborate with the development team to enhance the website's functionality.
Month 8-9: Vulnerability Tools Testing
• Explore and understand the tools used in vulnerability identification.
• Identify and classify vulnerabilities in Python code.

Month 10: Testing and Evaluation
• Conduct extensive testing of the developed dataset and website.
• Address bugs, glitches, and performance issues.
• Collect feedback from the research team for further improvements.
• Document the development process.
Final Presentation and Documentation
• Prepare a detailed presentation highlighting the key contributions and features.
• Document the methodologies, tools, and technologies used, for both the dataset and the website.

Throughout both semesters, the student will engage in regular meetings with the research team, receive feedback, and participate in knowledge-sharing sessions to enhance their understanding of Python vulnerabilities and web development.

Condições

The selected student will be integrated in the Software and Systems Engineering (SSE) group of CISUC and the work will be carried out in the facilities of the Department of Informatics Engineering at the University of Coimbra (CISUC - Software and Systems Engineering Group), where a work place and necessary computer resources will be provided.

Observações

Please contact the advisor for any question or clarification needed

Orientador

Naghmeh Ivaki
naghmeh@dei.uc.pt 📩