ANALISIS KEAMANAN SISTEM INFORMASI UNTUK MENGETAHUI KERENTANAN KEAMANAN SERVER DENGAN METODE PENETRATION TESTING EXECUTION STANDARD (PTES) PADA UNIVERSITAS VWX

Alvita Izana Kusumarini, . (2021) ANALISIS KEAMANAN SISTEM INFORMASI UNTUK MENGETAHUI KERENTANAN KEAMANAN SERVER DENGAN METODE PENETRATION TESTING EXECUTION STANDARD (PTES) PADA UNIVERSITAS VWX. Skripsi thesis, Universitas Pembangunan Nasional Veteran Jakarta.

[img] Text
ABSTRAK.pdf

Download (560kB)
[img] Text
AWAL.pdf

Download (880kB)
[img] Text
BAB 1.pdf

Download (646kB)
[img] Text
BAB 2.pdf
Restricted to Repository UPNVJ Only

Download (741kB)
[img] Text
BAB 3.pdf
Restricted to Repository UPNVJ Only

Download (722kB)
[img] Text
BAB 4.pdf
Restricted to Repository UPNVJ Only

Download (2MB)
[img] Text
BAB 5.pdf

Download (629kB)
[img] Text
DAFTAR PUSTAKA.pdf

Download (702kB)
[img] Text
RIWAYAT HIDUP.pdf
Restricted to Repository UPNVJ Only

Download (632kB)
[img] Text
LAMPIRAN.pdf
Restricted to Repository UPNVJ Only

Download (1MB)
[img] Text
ARTIKEL KI.pdf
Restricted to Repository UPNVJ Only

Download (972kB)

Abstract

Server security is indispensable as well as prevention of information theft measures. This aspect is often ignored by some agencies, especially in universities because they already feel secure with the security conditions of the server network and consider the existing problems have not interfered with work activities by installing antivirus or firewall on the server. There are still many universities that still have not tightened the security of information on servers. Therefore, penetration testing is necessary to determine vulnerabilities in the server by using PTES (Penetration Testing Execution Standard) method to become standard in analyzing information security systems in finding security gaps in an agency in this case, namely employee data server at VWX University where in this study found vulnerabilities in the form of Cross Site Tracing (XST), Sensitive Data Exposure, Password Guessing, DDoS Attack, and Sniffing activities that can be done on the server for exploitation.

Item Type: Thesis (Skripsi)
Additional Information: [No. Panggil : 1710511019] [Pembimbing 1 : Henki Bayu Seta] [Pembimbing 2 : Artambo B. Pangaribuan] [Penguji 1 : Yuni Widiastiwi] [Penguji 2 : Noor Falih]
Uncontrolled Keywords: Server Security, Vulnerability, Penetration Testing Execution Standard, Penetration Testing, Cross Site Tracing (XST), Sensitive Data Exposure, Password Guessing, DDoS Attack, Sniffing
Subjects: Q Science > Q Science (General)
Q Science > QA Mathematics > QA75 Electronic computers. Computer science
Divisions: Fakultas Ilmu Komputer > Program Studi Informatika (S1)
Depositing User: Alvita Izana Kusumarini
Date Deposited: 21 Dec 2021 07:16
Last Modified: 21 Dec 2021 07:16
URI: http://repository.upnvj.ac.id/id/eprint/11219

Actions (login required)

View Item View Item