PENGUJIAN CELAH KEAMANAN WEBSITE MENGGUNAKAN TEKNIK PENETRATION TESTING DAN METODE OWASP(OPEN WEB APPLICATION SECURITY PROJECT) TOP 10 PADA WEBSITE SIM XXX

Yum Thurfah Afifa Rosaliah, . (2021) PENGUJIAN CELAH KEAMANAN WEBSITE MENGGUNAKAN TEKNIK PENETRATION TESTING DAN METODE OWASP(OPEN WEB APPLICATION SECURITY PROJECT) TOP 10 PADA WEBSITE SIM XXX. Skripsi thesis, Universitas Pembangunan Nasional Veteran Jakarta.

[img] Text
Abstrak.pdf

Download (105kB)
[img] Text
Awal.pdf

Download (894kB)
[img] Text
BAB I.pdf

Download (377kB)
[img] Text
BAB II.pdf
Restricted to Repository UPNVJ Only

Download (486kB)
[img] Text
BAB III.pdf
Restricted to Repository UPNVJ Only

Download (432kB)
[img] Text
BAB IV.pdf
Restricted to Repository UPNVJ Only

Download (3MB)
[img] Text
BAB IV.pdf

Download (3MB)
[img] Text
BAB V.pdf

Download (388kB)
[img] Text
DAFTAR PUSTAKA.pdf

Download (357kB)
[img] Text
RIWAYAT HIDUP.pdf
Restricted to Repository UPNVJ Only

Download (465kB)
[img] Text
LAMPIRAN.pdf
Restricted to Repository UPNVJ Only

Download (5MB)
[img] Text
ARTIKEL KI.pdf
Restricted to Repository staff only

Download (1MB)

Abstract

A website is a collection of pages on a domain on the internet that are created with a specific purpose and are interconnected and can be accessed widely through the home page using a browser using a website URL. SIM (Security Information Management) is a system that is used as a monitoring system for other systems, where the monitoring function is to see a security activity. The more widespread use of the internet among the wider community, the more opportunities for cybercrime to increase. such as data leakage containing information from a website by irresponsible persons which can harm many parties. Penetration testing is one way to simulate methods that an attacker might use to circumvent or break through security mechanisms and gain illegal access to a system. OWASP stands for Open Web Application Security Project, an online community that produces articles, methodologies, documentation, tools, and technologies in the field of web application security. OWASP TOP 10 or commonly called OWASP 10 is a list released by the OWASP community which contains the top 10 list of security vulnerabilities/vulnerabilities that can threaten the security of a website/web application. This study aims to determine whether the XXX Management Information System (SIM) has implemented security standards and whether there are security holes. After conducting a penetration test using the OWASP TOP 10 method on the xxx website, there are 4 security holes that need to be fixed for the security of the xxx website in the future. The security holes found were Broken Authentication, Sensitive Data Exposure, and Security Misconfiguration. Another vulnerability found but not included in the TOP 10 OWASP security is Clickjacking. The OWASP TOP 10 method is effective as a security standard for conducting penetration tests on a website. This is because OWASP's security standards are complete and detailed in terms of web page configuration gaps and server configurations. many findings refer to the 10 OWASP security standards

Item Type: Thesis (Skripsi)
Additional Information: [No Panggil : 1710511046] [Nama Pembimbing : Jayanta] [Penguji 1 : Henki Bayu Seta] [Penguji 2 : Bambang Tri Wahyono]
Uncontrolled Keywords: Website, SIM (Management Information System), Penetration Testing, OWASP, OWASP TOP 10
Subjects: L Education > LG Individual institutions (Asia. Africa)
T Technology > T Technology (General)
Divisions: Fakultas Ilmu Komputer > Program Studi Informatika (S1)
Depositing User: Yum Thurfah Afifa Rosaliah
Date Deposited: 21 Dec 2021 07:55
Last Modified: 21 Dec 2021 07:55
URI: http://repository.upnvj.ac.id/id/eprint/11253

Actions (login required)

View Item View Item