PENETRATION TESTING TERHADAP SISTEM MANAJEMEN DATA SUMBER TERBUKA CKAN MENGGUNAKAN METODE OWASP TOP 10

Hanna Nabila Canthy Pelawi, . (2022) PENETRATION TESTING TERHADAP SISTEM MANAJEMEN DATA SUMBER TERBUKA CKAN MENGGUNAKAN METODE OWASP TOP 10. Skripsi thesis, Universitas Pembangunan Nasional Veteran Jakarta.

[img] Text
ABSTRAK.pdf

Download (404kB)
[img] Text
AWAL.pdf

Download (892kB)
[img] Text
BAB 1.pdf

Download (229kB)
[img] Text
BAB 2.pdf
Restricted to Repository UPNVJ Only

Download (524kB)
[img] Text
BAB 3.pdf
Restricted to Repository UPNVJ Only

Download (262kB)
[img] Text
BAB 4.pdf
Restricted to Repository UPNVJ Only

Download (1MB)
[img] Text
BAB 5.pdf

Download (220kB)
[img] Text
DAFTAR PUSTAKA.pdf

Download (336kB)
[img] Text
RIWAYAT HIDUP.pdf
Restricted to Repository UPNVJ Only

Download (341kB)
[img] Text
LAMPIRAN.pdf
Restricted to Repository UPNVJ Only

Download (2MB)
[img] Text
HASIL PLAGIARISME.pdf
Restricted to Repository staff only

Download (13MB)
[img] Text
ARTIKEL KI.pdf
Restricted to Repository staff only

Download (712kB)

Abstract

Security in accessing and using data is important in the midst of the development of information processing. The increasing need for data is one of the things behind the presence of various data portal platforms. The data portal was developed to provide open data access services to meet the need for data that supports technological developments. Data management systems such as CKAN require guarantees in terms of security, because CKAN provides data access services that are open to various parties. Penetration testing is one of the efforts that can be done to analyze system security, there are various kinds of techniques in conducting penetration tests. One of the widely used methods is OWASP TOP 10. OWASP TOP 10 is one of the products of OWASP (Open Web Application Security Project) which is an application security development platform ranging from methodologies, tools, documentation, and others. OWASP TOP 10 itself is the Top 10 categories of security gaps/vulnerabilities of an application. This study aims to conduct a penetration test on one of the data portal websites that uses CKAN to then analyze the results using the OWASP TOP 10 method with various tools.

Item Type: Thesis (Skripsi)
Additional Information: [No.Panggil: 1810511022] [Pembimbing 1: Bayu Hananto] [Pembimbing 2: ‪I Wayan Widi Pradnyana] [Penguji 1: Henki Bayu Seta] [Penguji 2: Yuni Widiastiwi]
Uncontrolled Keywords: CKAN, Penetration Testing, OWASP Top 10
Subjects: Q Science > Q Science (General)
Q Science > QA Mathematics > QA75 Electronic computers. Computer science
T Technology > T Technology (General)
Divisions: Fakultas Ilmu Komputer > Program Studi Informatika (S1)
Depositing User: Hanna Nabila Canthy Pelawi
Date Deposited: 02 Aug 2022 08:17
Last Modified: 02 Aug 2022 08:17
URI: http://repository.upnvj.ac.id/id/eprint/19781

Actions (login required)

View Item View Item