PENETRATION TESTING MENGGUNAKAN OWASP TOP 10 2021 PADA WEBSITE MALA TOURS AND TRAVEL

Muhammad Satrio Joyo Lukmono, . (2023) PENETRATION TESTING MENGGUNAKAN OWASP TOP 10 2021 PADA WEBSITE MALA TOURS AND TRAVEL. Skripsi thesis, Universitas Pembangunan Nasional Veteran Jakarta.

[img] Text
ABSTRAK.pdf

Download (348kB)
[img] Text
AWAL.pdf

Download (1MB)
[img] Text
BAB 1.pdf

Download (681kB)
[img] Text
BAB 2.pdf
Restricted to Repository UPNVJ Only

Download (1MB)
[img] Text
BAB 3.pdf
Restricted to Repository UPNVJ Only

Download (831kB)
[img] Text
BAB 4.pdf
Restricted to Repository UPNVJ Only

Download (3MB)
[img] Text
BAB 5.pdf

Download (593kB)
[img] Text
DAFTAR PUSTAKA.pdf

Download (453kB)
[img] Text
RIWAYAT HIDUP.pdf
Restricted to Repository UPNVJ Only

Download (258kB)
[img] Text
LAMPIRAN.pdf
Restricted to Repository UPNVJ Only

Download (9MB)
[img] Text
HASIL PLAGIARISME.pdf
Restricted to Repository staff only

Download (33MB)
[img] Text
ARTIKEL KI.pdf
Restricted to Repository staff only

Download (694kB)

Abstract

The growth in the population of Indonesian people has resulted in a proportional increase in the number of internet and social media users in Indonesia. Therefore the amount of data and information on the internet will increase and the privacy of each person's data will decrease. Information is also used in various fields, for example tourism or travel to order travel tickets or travel packages. Mala Tours is an inbound and outbound ecotourism operator based in Indonesia and uses the web as a promotional medium and a place for data storage transactions for users such as national Identity Cards. Of course, this information will be very dangerous if Mala Tours' website is attacked by irresponsible illegal parties. To avoid this, the authors decided to do penetration testing using the OWASP Top 10 2021 method, which is still very relevant and popular. OWASP Top 10 itself is a security testing method created by OWASP (Open Web Application Security) which contains 10 categories of security holes. After the security test process, calculations are carried out to calculate the results of the level of security gaps obtained using the OWASP Risk Rating Methodology and then a report is made. The results of the report found 8 security vulnerabilities from 5 categories of security vulnerabilities from 10 OWASP Top 10 categories with medium and low score levels.

Item Type: Thesis (Skripsi)
Additional Information: [No.Panggil: 1810511047] [Pembimbing 1: Henki Bayu Seta] [Pembimbing 2: I Wayan Widi P] [Penguji 1: Jayanta] [Penguji 2: Bayu Hananto]
Uncontrolled Keywords: OWASP, Website, Penetration Testing, OWASP TOP 10
Subjects: Q Science > QA Mathematics > QA75 Electronic computers. Computer science
Q Science > QA Mathematics > QA76 Computer software
Divisions: Fakultas Ilmu Komputer > Program Studi Informatika (S1)
Depositing User: Muhammad Satrio Joyo Lukmono
Date Deposited: 10 Feb 2023 07:45
Last Modified: 10 Feb 2023 07:45
URI: http://repository.upnvj.ac.id/id/eprint/22042

Actions (login required)

View Item View Item