PENGUJIAN KEAMANAN DENGAN METODE OWASP TOP 10 PADA WEBSITE EFORM HELPDESK

Authors

  • Rangga Renaldi Yusuf Teknik Informatika, Universitas Sangga Buana
  • Teguh Nurhadi Suharsono Teknik Informatika, Universitas Sangga Buana

DOI:

https://doi.org/10.32897/sobat.2023.5.0.3132

Abstract

The development of modern technology has had a significant positive impact on various aspects of life. However, along with this progress, the threat from hackers is also increasing. Hackers are individuals or groups with the ability to breach computer systems or networks, whether for illegal purposes, stealing data, or spreading malware. To avoid this, there is a method called penetration testing. Penetration Testing is a series of methods carried out to test the security of a system. The penetration testing process involves analyzing a system to identify potential security vulnerabilities such as system configuration errors, flaws in software or hardware development, and weaknesses in the logic of a process. After conducting a penetration test using the OWASP TOP 10 2021 method on the Eformhelpdesk website, there were six security vulnerabilities identified in the OWASP TOP 10 2021 category, and one vulnerability that did not fall into that category.

References

Bacudio AG, Yuan X, Bill Chu BT, Jones M. An Overview of Penetration Testing. International Journal of Network Security & Its Applications. 2011 Nov 30;3(6):19–38.

Baloch R. Ethical Hacking And Penetration Testing Guide.

Hamdan Romadhon M, Yudhistira Y. Sistem Informasi Rental Mobil Berbsasis Android Dan Website Menggunakan Framework Codeigniter 3 Studi Kasus : CV Kopja Mandiri [Internet]. Vol. 2, Jurnal Sistem Informasi dan Teknologi Peradaban (JSITP). 2021. Available from: www.journal.peradaban.ac.id

Elu AM. Rancang Bangun Aplikasi Pendeteksian Vulnerability Structured Query Language (Sql) Injection Untuk Keamanan Website.

Oleh D. (Universitas Islam Indonesia) Tugas Akhir.

Dewa Web. OWASP: Standar Keamanan Web App Dunia [Internet]. [cited 2023 Sep 29]. Available from: https://www.dewaweb.com/blog/owasp-standar-keamanan-web-app-dunia/

Arafat Amalana A. Penetration Testing Pada Website Registar Pengelola Nama Domain Internet Indonesia (PANDI).

Ary G, Sanjaya S, Made G, Sasmita A, Made D, Arsa S. Evaluasi Keamanan Website Lembaga X Melalui Penetration Testing Menggunakan Framework ISSAF.

Jurnal H, Putu N, Rainita A, Agung A, Callysta Athalia I, Ananta P, et al. Jurnal Informatika Dan Tekonologi Komputer Analisis Perbandingan Vulnerability Scanning Pada Website Dvwa Menggunakan Owasp Nikto Dan Burpsuite. 2023;3(Juli).

OWASP. OWASP Top 10 2021 [Internet]. 2021 [cited 2023 Oct 1]. Available from: https://owasp.org/Top10/

Downloads

Published

2023-12-09

Issue

Section

Articles