PENETRATION TESTING TERHADAP SISTEM MANAJEMEN DATA SUMBER TERBUKA CKAN MENGGUNAKAN METODE OWASP TOP 10
Security in accessing and using data is important in the midst of the development of information processing. The increasing need for data is one of the things behind the presence of various data portal platforms. The data portal was developed to provide open data access services to meet the need for...
Saved in:
Main Author: | Hanna Nabila Canthy Pelawi, (Author) |
---|---|
Format: | Book |
Published: |
2022-07-05.
|
Subjects: | |
Online Access: | Link Metadata |
Tags: |
Add Tag
No Tags, Be the first to tag this record!
|
Similar Items
-
PENETRATION TESTING MENGGUNAKAN OWASP TOP 10 2021 PADA WEBSITE MALA TOURS AND TRAVEL
by: Muhammad Satrio Joyo Lukmono,
Published: (2023) -
ANALISIS UJI PENETRASI PADA SISTEM MANAJEMEN DATA SUMBER TERBUKA CKAN MENGGUNAKAN METODE NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY SPECIAL PUBLICATION (NIST SP 800-115)
by: Dzaki Anmaris Harahap,
Published: (2023) -
PENGUJIAN CELAH KEAMANAN WEBSITE MENGGUNAKAN TEKNIK PENETRATION TESTING DAN METODE OWASP(OPEN WEB APPLICATION SECURITY PROJECT) TOP 10 PADA WEBSITE SIM XXX
by: Yum Thurfah Afifa Rosaliah,
Published: (2021) -
ANALISIS KEAMANAN SITUS PRESTASI MAHASISWA UPNVJ MENGGUNAKAN METODE NIST SP 800-115 DENGAN KERENTANAN BERDASARKAN OWASP Top 10
by: Rafael Salomo Sahat Piero,
Published: (2024) -
PENETRATION TESTING TERHADAP DAMNVULNERABLE WEB APPLICATION (DVWA) MENGGUNAKAN METODE ZERO ENTRY HACKING (ZEH) DAN OPEN WEB APPLICATION SECURITY PROJECT (OWASP)
by: Leonardo Pandapotan,
Published: (2021)