PENETRATION TESTING TERHADAP SISTEM MANAJEMEN DATA SUMBER TERBUKA CKAN MENGGUNAKAN METODE OWASP TOP 10

Security in accessing and using data is important in the midst of the development of information processing. The increasing need for data is one of the things behind the presence of various data portal platforms. The data portal was developed to provide open data access services to meet the need for...

Full description

Saved in:
Bibliographic Details
Main Author: Hanna Nabila Canthy Pelawi, (Author)
Format: Book
Published: 2022-07-05.
Subjects:
Online Access:Link Metadata
Tags: Add Tag
No Tags, Be the first to tag this record!

MARC

LEADER 00000 am a22000003u 4500
001 repoupnvj_19781
042 |a dc 
100 1 0 |a Hanna Nabila Canthy Pelawi, .  |e author 
245 0 0 |a PENETRATION TESTING TERHADAP SISTEM MANAJEMEN DATA SUMBER TERBUKA CKAN MENGGUNAKAN METODE OWASP TOP 10 
260 |c 2022-07-05. 
500 |a http://repository.upnvj.ac.id/19781/1/ABSTRAK.pdf 
500 |a http://repository.upnvj.ac.id/19781/2/AWAL.pdf 
500 |a http://repository.upnvj.ac.id/19781/3/BAB%201.pdf 
500 |a http://repository.upnvj.ac.id/19781/4/BAB%202.pdf 
500 |a http://repository.upnvj.ac.id/19781/5/BAB%203.pdf 
500 |a http://repository.upnvj.ac.id/19781/6/BAB%204.pdf 
500 |a http://repository.upnvj.ac.id/19781/7/BAB%205.pdf 
500 |a http://repository.upnvj.ac.id/19781/8/DAFTAR%20PUSTAKA.pdf 
500 |a http://repository.upnvj.ac.id/19781/9/RIWAYAT%20HIDUP.pdf 
500 |a http://repository.upnvj.ac.id/19781/10/LAMPIRAN.pdf 
500 |a http://repository.upnvj.ac.id/19781/11/HASIL%20PLAGIARISME.pdf 
500 |a http://repository.upnvj.ac.id/19781/12/ARTIKEL%20KI.pdf 
520 |a Security in accessing and using data is important in the midst of the development of information processing. The increasing need for data is one of the things behind the presence of various data portal platforms. The data portal was developed to provide open data access services to meet the need for data that supports technological developments. Data management systems such as CKAN require guarantees in terms of security, because CKAN provides data access services that are open to various parties. Penetration testing is one of the efforts that can be done to analyze system security, there are various kinds of techniques in conducting penetration tests. One of the widely used methods is OWASP TOP 10. OWASP TOP 10 is one of the products of OWASP (Open Web Application Security Project) which is an application security development platform ranging from methodologies, tools, documentation, and others. OWASP TOP 10 itself is the Top 10 categories of security gaps/vulnerabilities of an application. This study aims to conduct a penetration test on one of the data portal websites that uses CKAN to then analyze the results using the OWASP TOP 10 method with various tools. 
546 |a id 
546 |a id 
546 |a id 
546 |a id 
546 |a id 
546 |a id 
546 |a id 
546 |a id 
546 |a id 
546 |a id 
546 |a id 
546 |a id 
690 |a Q Science (General) 
690 |a QA75 Electronic computers. Computer science 
690 |a T Technology (General) 
655 7 |a Thesis  |2 local 
655 7 |a NonPeerReviewed  |2 local 
787 0 |n http://repository.upnvj.ac.id/19781/ 
787 0 |n http://repository.upnvj.ac.id 
856 4 1 |u http://repository.upnvj.ac.id/19781/  |z Link Metadata