PENGUJIAN CELAH KEAMANAN MENGGUNAKAN METODE OWASP WEB SECURITY TESTING GUIDE (WSTG) PADA WEBSITE XYZ

Albestty Islamyati Rafeli, . (2022) PENGUJIAN CELAH KEAMANAN MENGGUNAKAN METODE OWASP WEB SECURITY TESTING GUIDE (WSTG) PADA WEBSITE XYZ. Skripsi thesis, Universitas Pembangunan Nasional Veteran Jakarta.

[img] Text
ABSTRAK.pdf

Download (10kB)
[img] Text
AWAL.pdf

Download (924kB)
[img] Text
BAB 1.pdf

Download (140kB)
[img] Text
BAB 2.pdf
Restricted to Repository UPNVJ Only

Download (681kB)
[img] Text
BAB 3.pdf
Restricted to Repository UPNVJ Only

Download (381kB)
[img] Text
BAB 4.pdf
Restricted to Repository UPNVJ Only

Download (2MB)
[img] Text
BAB 5.pdf

Download (206kB)
[img] Text
DAFTAR PUSTAKA.pdf

Download (134kB)
[img] Text
RIWAYAT HIDUP.pdf
Restricted to Repository UPNVJ Only

Download (132kB)
[img] Text
LAMPIRAN.pdf
Restricted to Repository UPNVJ Only

Download (1MB)
[img] Text
HASIL PLAGIARISME.pdf
Restricted to Repository staff only

Download (1MB)
[img] Text
ARTIKEL KI.pdf
Restricted to Repository staff only

Download (210kB)

Abstract

XYZ as a research website, of course, has a lot of sensitive data, such as personal data of users, both researchers and respondents, and data from research results. This data is vulnerable to data leakage or being stolen and misused by irresponsible people and harming many parties. Penetration Testing is a way to simulate a method that would be used by an attacker or irresponsible person to be able to illegally access data into the system. WSTG stands for Web Security Testing Guide, which is a Cyber security testing project guide, especially in the field of web application developers and professional security. In this study, seven techniques were carried out, namely Information gathering, Configuration and Deployment Management Testing, Identity Management Testing, Input Validation Testing, Testing For Error Handling, Business Logic Testing and Client Side Testing. The technique is applied to the XYZ website so that it gets a vulnerability from the XYZ website. In this study, eight vulnerabilities were found on the XYZ website. After a thorough risk assessment, the risk of the vulnerabilities on the XYZ website is included in the medium category.

Item Type: Thesis (Skripsi)
Additional Information: [No.Panggil: 1810511110] [Pembimbing 1: Henki Bayu Seta] [Pembimbing 2: I Wayan Widi P] [Penguji 1: Bayu Hananto] [Penguji 2: Noor Falih]
Uncontrolled Keywords: Website, Penetration Testing, WSTG.
Subjects: Q Science > QA Mathematics > QA75 Electronic computers. Computer science
Q Science > QA Mathematics > QA76 Computer software
Divisions: Fakultas Ilmu Komputer > Program Studi Informatika (S1)
Depositing User: Albestty Islamyati Rafeli
Date Deposited: 01 Aug 2022 04:00
Last Modified: 01 Aug 2022 04:00
URI: http://repository.upnvj.ac.id/id/eprint/19831

Actions (login required)

View Item View Item