ANALISIS UJI PENETRASI PADA SISTEM MANAJEMEN DATA SUMBER TERBUKA CKAN MENGGUNAKAN METODE NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY SPECIAL PUBLICATION (NIST SP 800-115)

Dzaki Anmaris Harahap, . (2023) ANALISIS UJI PENETRASI PADA SISTEM MANAJEMEN DATA SUMBER TERBUKA CKAN MENGGUNAKAN METODE NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY SPECIAL PUBLICATION (NIST SP 800-115). Skripsi thesis, Universitas Pembangunan Nasional Veteran Jakarta.

[img] Text
ABSTRAK.pdf

Download (187kB)
[img] Text
AWAL.pdf

Download (842kB)
[img] Text
BAB 1.pdf

Download (381kB)
[img] Text
BAB 2.pdf
Restricted to Repository UPNVJ Only

Download (759kB)
[img] Text
BAB 3.pdf
Restricted to Repository UPNVJ Only

Download (675kB)
[img] Text
BAB 4.pdf
Restricted to Repository UPNVJ Only

Download (2MB)
[img] Text
BAB 5.pdf

Download (247kB)
[img] Text
DAFTAR PUSTAKA.pdf

Download (310kB)
[img] Text
RIWAYAT HIDUP.pdf
Restricted to Repository UPNVJ Only

Download (316kB)
[img] Text
LAMPIRAN.pdf
Restricted to Repository UPNVJ Only

Download (378kB)
[img] Text
HASIL PLAGIARISME.pdf
Restricted to Repository staff only

Download (131kB)
[img] Text
ARTIKEL KI.pdf
Restricted to Repository staff only

Download (2MB)

Abstract

The development of information technology has now spread to remote parts of Indonesia, both villages, sub-districts, districts and cities have started to have divisions that implement information dissemination systems to the public using websites and one of the parties responsible for information dissemination services. It is important to ensure the confidentiality and security of information must be maintained from threats and danger. In this study there are system problems that may have security holes. Data leaks are caused by security holes that were not detected in the system and then not handled properly, allowing other people to directly enter the system. The reporting phase will describe the results of the vulnerabilities found, the level of severity, and provide instructions on how to mitigate the vulnerabilities that have been found. To maintain system security, the IT team should reconfigure the system, so that the vulnerability to incoming attacks can be overcome. Identification of vulnerabilities in the open source data management system Ckan the Bandung City Diskominfo website using the methodNational Institute of Standards and Technology Special Publicaiton 800-115.

Item Type: Thesis (Skripsi)
Additional Information: [No.panggil:1910511111] [Dosen Pembimbing: Bayu Hananto] [Penguji 1 : Widya Cholil ] [Penguji 2 : Henki Bayu Seta]
Uncontrolled Keywords: Technology, Information Security,National Institute of Standards and Technology Special Publicaiton 800-115, Data Leak,Penetration Testing.
Subjects: T Technology > T Technology (General)
Divisions: Fakultas Ilmu Komputer > Program Studi Informatika (S1)
Depositing User: Dzaki Anmaris Harahap
Date Deposited: 04 Sep 2023 07:00
Last Modified: 04 Sep 2023 07:00
URI: http://repository.upnvj.ac.id/id/eprint/25827

Actions (login required)

View Item View Item