ANALISIS KEAMANAN SISTEM PADA WEBSITE PERUSAHAAN CV. KAZAR TEKNOLOGI INDONESIA DENGAN METODE VULNERABILITY ASSESMENT AND PENETRATION TESTING (VAPT)

Adha Maliq Ibrahim, . (2022) ANALISIS KEAMANAN SISTEM PADA WEBSITE PERUSAHAAN CV. KAZAR TEKNOLOGI INDONESIA DENGAN METODE VULNERABILITY ASSESMENT AND PENETRATION TESTING (VAPT). Skripsi thesis, Universitas Pembangunan Nasional Veteran Jakarta.

[img] Text
ABSTRAK.pdf

Download (35kB)
[img] Text
AWAL.pdf

Download (396kB)
[img] Text
BAB 1.pdf

Download (158kB)
[img] Text
BAB 2.pdf
Restricted to Repository UPNVJ Only

Download (432kB)
[img] Text
BAB 3.pdf
Restricted to Repository UPNVJ Only

Download (232kB)
[img] Text
BAB 4.pdf
Restricted to Repository UPNVJ Only

Download (2MB)
[img] Text
BAB 5.pdf

Download (148kB)
[img] Text
DAFTAR PUSTAKA.pdf

Download (215kB)
[img] Text
RIWAYAT HIDUP.pdf
Restricted to Repository UPNVJ Only

Download (47kB)
[img] Text
LAMPIRAN.pdf
Restricted to Repository UPNVJ Only

Download (3MB)
[img] Text
HASIL PLAGIARISME.pdf
Restricted to Repository staff only

Download (31MB)
[img] Text
ARTIKEL KI.pdf
Restricted to Repository staff only

Download (730kB)

Abstract

Website is an application that is run through a browser software that accesses information using the HTTP or HTTPS protocol, a website that contains multimedia content. Accessing a website page can be done through a device that has a browser and the website is always accessed by current users. The need for the use of the website is a threat to information security for its users. CV. Kazar Teknologi Indonesia is a company engaged in information technology goods and services. This study uses the Vulnerability Assessment and Penetration Testing (VAPT) method. VAPT is a combination of two security test methods on an application or network. The VAPT method has a flow of stages starting with scope, reconnaissance, vulnerability detection, information analysis and planning, penetration testing, privilege escalation, result analysis, reporting, and clean-up. The results of this study found 42 vulnerabilities from Nessus results, 10 vulnerabilities in OpenVAS, 10 vulnerabilities in OWASP ZAP, and WPScan only information vulnerabilities. Penetration testing using techniques such as network analysis using Wireshark, bypass passwords, brute force, inspect elements via a web browser, and port scanning with commands from nmap. To maintain the security of servers and web applications, maintenance activities can be carried out by companies to maintain servers and web applications so as to reduce the impact in the event of exploitation by attackers.

Item Type: Thesis (Skripsi)
Additional Information: [No.Panggil: 1710511002] [Pembimbing 1: Henki Bayu Seta] [Pembimbing 2: I Wayan Widi P] [Penguji 1: Yuni Widiastiwi] [Penguji 2: Bayu Hananto]
Uncontrolled Keywords: website, information security, VAPT, Nessus, OpenVAS, OWASP ZAP, WPScan, Penetration testing, maintenance.
Subjects: Q Science > QA Mathematics > QA75 Electronic computers. Computer science
Divisions: Fakultas Ilmu Komputer > Program Studi Informatika (S1)
Depositing User: Adha Maliq Ibrahim
Date Deposited: 08 Mar 2022 07:35
Last Modified: 08 Mar 2022 07:35
URI: http://repository.upnvj.ac.id/id/eprint/15545

Actions (login required)

View Item View Item