ANALISIS KEAMANAN SITUS PRESTASI MAHASISWA UPNVJ MENGGUNAKAN METODE NIST SP 800-115 DENGAN KERENTANAN BERDASARKAN OWASP Top 10

Rafael Salomo Sahat Piero, . (2024) ANALISIS KEAMANAN SITUS PRESTASI MAHASISWA UPNVJ MENGGUNAKAN METODE NIST SP 800-115 DENGAN KERENTANAN BERDASARKAN OWASP Top 10. Skripsi thesis, Universitas Pembangunan Nasional Veteran Jakarta.

[img] Text
ABSTRAK.pdf

Download (34kB)
[img] Text
AWAL.pdf

Download (600kB)
[img] Text
BAB 1.pdf
Restricted to Repository UPNVJ Only

Download (54kB)
[img] Text
BAB 2.pdf
Restricted to Repository UPNVJ Only

Download (332kB)
[img] Text
BAB 3.pdf
Restricted to Repository UPNVJ Only

Download (115kB)
[img] Text
BAB 4.pdf
Restricted to Repository UPNVJ Only

Download (4MB)
[img] Text
BAB 5.pdf

Download (39kB)
[img] Text
DAFTAR PUSTAKA.pdf

Download (172kB)
[img] Text
RIWAYAT HIDUP.pdf
Restricted to Repository UPNVJ Only

Download (110kB)
[img] Text
LAMPIRAN.pdf
Restricted to Repository UPNVJ Only

Download (822kB)
[img] Text
HASIL PLAGIARISME.pdf
Restricted to Repository staff only

Download (13MB)
[img] Text
ARTIKEL KI.pdf
Restricted to Repository staff only

Download (582kB)

Abstract

Information technology is an inseparable part of human life at this time. One form of information technology that is widely used is websites. The website can be accessed from all devices that have internet and web browsers. Some websites provide services that require users to store and enter personal data such as addresses, identity numbers, credentials, and account numbers and there is also data generated from user activities while accessing the website such as transaction history. BSSN found 714,170,967 traffic anomalies or cyberattacks of which 272,962,734 occurred in January 2022 with 30% of attacks targeting academic institutions. Hackers or attackers are constantly finding new ways of carrying out attacks on applications. As the ability of hackers to penetrate web security systems develops, web security systems must be tested to find out the possibility of security loopholes that are missed by the developer. To carry out the security test, this study conducted penetration testing using the NIST SP 800-115 method with vulnerabilities based on the Top 10 OWASP on the UPNVJ prospective new student re-registration site. It is hoped that from the research, researchers will be able to find out and describe the vulnerabilities found on the UPNVJ New Student Candidate Re-list website along with recommendations for handlers and vulnerability levels.

Item Type: Thesis (Skripsi)
Additional Information: [No.Panggil: 1910511087] [Pembimbing: Bayu Hananto] [Penguji 1: Jayanta] [Penguji 2: Rio Wirawan]
Uncontrolled Keywords: Penetration Testing, NIST SP 800-115, OWASP Top 10, Information Security
Subjects: Q Science > QA Mathematics > QA75 Electronic computers. Computer science
Q Science > QA Mathematics > QA76 Computer software
Divisions: Fakultas Ilmu Komputer > Program Studi Informatika (S1)
Depositing User: Rafael Salomo Sahat Piero
Date Deposited: 20 Feb 2024 03:57
Last Modified: 20 Feb 2024 03:57
URI: http://repository.upnvj.ac.id/id/eprint/29227

Actions (login required)

View Item View Item