ANALISIS KEAMANAN SISTEM PADA WEBSITE PERUSAHAAN CV. KAZAR TEKNOLOGI INDONESIA DENGAN METODE VULNERABILITY ASSESMENT AND PENETRATION TESTING (VAPT)

Website is an application that is run through a browser software that accesses information using the HTTP or HTTPS protocol, a website that contains multimedia content. Accessing a website page can be done through a device that has a browser and the website is always accessed by current users. The n...

Full description

Saved in:
Bibliographic Details
Main Author: Adha Maliq Ibrahim, (Author)
Format: Book
Published: 2022-01-18.
Subjects:
Online Access:Link Metadata
Tags: Add Tag
No Tags, Be the first to tag this record!
Description
Summary:Website is an application that is run through a browser software that accesses information using the HTTP or HTTPS protocol, a website that contains multimedia content. Accessing a website page can be done through a device that has a browser and the website is always accessed by current users. The need for the use of the website is a threat to information security for its users. CV. Kazar Teknologi Indonesia is a company engaged in information technology goods and services. This study uses the Vulnerability Assessment and Penetration Testing (VAPT) method. VAPT is a combination of two security test methods on an application or network. The VAPT method has a flow of stages starting with scope, reconnaissance, vulnerability detection, information analysis and planning, penetration testing, privilege escalation, result analysis, reporting, and clean-up. The results of this study found 42 vulnerabilities from Nessus results, 10 vulnerabilities in OpenVAS, 10 vulnerabilities in OWASP ZAP, and WPScan only information vulnerabilities. Penetration testing using techniques such as network analysis using Wireshark, bypass passwords, brute force, inspect elements via a web browser, and port scanning with commands from nmap. To maintain the security of servers and web applications, maintenance activities can be carried out by companies to maintain servers and web applications so as to reduce the impact in the event of exploitation by attackers.
Item Description:http://repository.upnvj.ac.id/15545/1/ABSTRAK.pdf
http://repository.upnvj.ac.id/15545/20/AWAL.pdf
http://repository.upnvj.ac.id/15545/14/BAB%201.pdf
http://repository.upnvj.ac.id/15545/15/BAB%202.pdf
http://repository.upnvj.ac.id/15545/16/BAB%203.pdf
http://repository.upnvj.ac.id/15545/17/BAB%204.pdf
http://repository.upnvj.ac.id/15545/18/BAB%205.pdf
http://repository.upnvj.ac.id/15545/19/DAFTAR%20PUSTAKA.pdf
http://repository.upnvj.ac.id/15545/9/RIWAYAT%20HIDUP.pdf
http://repository.upnvj.ac.id/15545/10/LAMPIRAN.pdf
http://repository.upnvj.ac.id/15545/11/HASIL%20PLAGIARISME.pdf
http://repository.upnvj.ac.id/15545/12/ARTIKEL%20KI.pdf