Analisis Tingkat Kerentanan Keamanan pada Website Forum Kerukunan Umat Baragama dengan Menggunakan Metode Open Web Application Security Project (owasp)

Tony, Tony (2020) Analisis Tingkat Kerentanan Keamanan pada Website Forum Kerukunan Umat Baragama dengan Menggunakan Metode Open Web Application Security Project (owasp). Undergraduate thesis, Universitas Internasional Batam.

[img]
Preview
Text
s-1631060-abstract-en.pdf

Download (762kB) | Preview
[img]
Preview
Text
s-1631060-abstract-id.pdf

Download (759kB) | Preview
[img]
Preview
Text
s-1631060-bibliography.pdf

Download (1MB) | Preview
[img]
Preview
Text
s-1631060-chapter1.pdf

Download (934kB) | Preview
[img]
Preview
Text
s-1631060-chapter2.pdf

Download (1MB) | Preview
[img] Text
s-1631060-chapter3.pdf
Restricted to Repository staff only

Download (900kB) | Request a copy
[img] Text
s-1631060-chapter4.pdf
Restricted to Repository staff only

Download (700kB) | Request a copy
[img]
Preview
Text
s-1631060-chapter5.pdf

Download (816kB) | Preview
[img]
Preview
Text
s-1631060-cover-id.pdf

Download (19kB) | Preview

Abstract

Keamanan dalam aplikasi website merupakan hal yang penting yaitu dengan mendeteksi kerentanan keamanan yang dapat memperkirakan risiko serta menyediakan solusi yang relevan. Penulisan karya ilmiah ini bertujuan untuk meminimalkan tingkat kerentanan keamanan website dengan melakukan penetration testing pada website Forum Kerukunan Umat Beragama Batam sehingga bisa memberi informasi masalah dan solusi dari hasil penetration testing tersebut. Pentest ini menggunakan metode Open Web Application Security Project (OWASP). Setelah selesainya penetration testing pertama, serta pengembangan tindak lanjut website tersebut selesai, maka akan dilakukan penetration testing ulang setelah refaktorisasi untuk dibandingkan tingkat kerentanan keamanan dari kedua penetration testing tersebut. ********************************************************************** Security in website applications is important, namely by detecting security vulnerabilities with risk estimation and provide relevant solutions. The writing of this scientific paper aimed to minimize the level of vulnerability of website security by conducting penetration testing on the Batam Religious Harmony Forum website with the intention of it can provide information on problems and solutions from the results of the penetration testing. This Pentest uses the Open Web Application Security Project (OWASP) method. After the completion of the first penetration testing and the development of the follow-up website, the penetration testing were conducted again after refactorization to compare the level of security vulnerability of the two penetration testings.

Item Type: Thesis (Undergraduate)
Additional Information: Similarity: 16
Uncontrolled Keywords: E-Government, FKUB, OWASP, Penetration Testing, Keamanan Informasi
Subjects: T Technology > Information technology
Divisions: School of Computer Science > Information System
SWORD Depositor: Admin Repository Universitas Internasional Batam
Depositing User: Admin Repository Universitas Internasional Batam
Date Deposited: 28 Apr 2020 08:41
Last Modified: 28 Apr 2020 08:42
URI: http://repository.uib.ac.id/id/eprint/2399

Actions (login required)

View Item View Item