Web Security Analysis chest Sibolga City District Court Class 2a with Penetration Testing

Authors

  • Rion Dui Haryadi Samosir Universitas Pembangunan Panca Budi
  • Akhyar Lubis Universitas Pembangunan Panca Budi
  • Supina Batubara Universitas Pembangunan Panca Budi

DOI:

https://doi.org/10.61306/jitcse.v1i2.22

Keywords:

Analysis, Web, Penetration Testing

Abstract

Web security analysis is a very important thing to do, especially for organizations or agencies that depend on web technology in carrying out their business activities and managing data and information. The popularity of web-based applications makes the web itself vulnerable to security threats, such as cyberattacks, which can have an impact on data integrity and confidentiality.  One of the web security assessment analyses can be done by penetration testing. Web security assessment testing needs to be done to identify vulnerabilities then if the vulnerability is determined it will be easier to develop an effective mitigation strategy. This research will conduct experiments with penetration testing methods by simulating web attacks with OWASP top 10.  The results of the research will be recommendations given including the implementation of security configurations more optimally, CMS updates, strict access control settings, and increased security awareness for users who are directly connected to website-based applications. Configuration errors can also result in valuable information being extracted from the system. Conducting regular web security analysis, organizations or agencies using web-based applications can identify and overcome vulnerabilities before they are exploited by irresponsible parties. This enables organizations to maintain the security and integrity of web systems, as well as protect critical digital assets, especially valuable data.

References

A. Lubis, E. B. Nababan, and S. Wahyuni, “PENINGKATAN SDM PROMOSI DINAS PARIWISATA SAMOSIR MELALUI PELATIHAN WEBSITE MENGGUNAKAN CMS WORDPRESS,” JMM (Jurnal Masyarakat Mandiri), vol. 6, no. 6, pp. 4576–4586, 2022.

S. Batubara, S. Wahyuni, E. Hariyanto, and A. Lubis, “Webinar Menangkal Cyberporn pada Internet dan Android memanfaatan add ons dan aplikasi antipornografi parental control di SMA Panca Budi,” Jurnal Abdimas BSI: Jurnal Pengabdian Kepada Masyarakat, vol. 4, no. 1, pp. 164–173, 2021.

S. Wahyuni, B. Mesra, A. Lubis, and S. Batubara, “Penjualan Online Ikan Asin Sebagai Salah Satu Usaha Meningkatkan Pendapatan Masyarakat Nelayan Bagan Deli,” Ethos: Jurnal Penelitian dan Pengabdian Kepada Masyarakat, vol. 8, no. 1, pp. 89–94, 2019.

S. Wahyuni, A. Lubis, S. Batubara, and I. K. Siregar, “Implementasi algoritma crc 32 dalam mengidentifikasi Keaslian file,” in Seminar Nasional Royal (SENAR), 2018, pp. 1–6.

R. M. Pratama, S. Wahyuni, and A. Lubis, “Rancang Bangun Keamanan Koneksi Pribadi Melalui Open VPN Berbasis Cloud,” INTECOMS: Journal of Information Technology and Computer Science, vol. 6, no. 1, pp. 30–35, 2023.

A. Lubis, E. Hariyanto, and M. I. Harahap, “Wireless Controller Menggunakan Capsman di Jaringan Laboratorium Komputer Perguruan Panca Budi Medan,” INTECOMS: Journal of Information Technology and Computer Science, vol. 5, no. 2, pp. 97–103, 2022.

A. Lubis, I. Iskandar, and R. Septian, “Pengembangan Aplikasi Troubleshooting Jaringan Melalui Sistem Notifikasi dengan Integrasi Cacti dan Telegram,” Brahmana: Jurnal Penerapan Kecerdasan Buatan, vol. 4, no. 1A, pp. 104–109, 2022.

A. Lubis and A. P. U. Siahaan, “Network forensic application in general cases,” IOSR J. Comput. Eng, vol. 18, no. 6, pp. 41–44, 2016.

S. Batubara, E. Hariyanto, S. Wahyuni, I. Sulistianingsih, and N. Mayasari, “Application of Mamdani and Sugeno Fuzzy Toward Ready-Mix Concrete Quality Control,” in Journal of Physics: Conference Series, IOP Publishing, 2019, p. 012061.

A. Khaliq, S. Batubara, and M. Syaula, “Designing a Web-Based Career System Using the Laravel Framework,” Jurnal Mantik, vol. 7, no. 1, pp. 30–38, 2023.

S. Batubara, “Analisis perbandingan metode fuzzy mamdani dan fuzzy sugeno untuk penentuan kualitas cor beton instan,” IT Journal Research and Development, vol. 2, no. 1, pp. 1–11, 2017.

A. Elanda and R. L. Buana, “Analisis Keamanan Sistem Informasi Berbasis Website Dengan Metode Open Web Application Security Project (OWASP) Versi 4: Systematic Review,” CESS (Journal Comput. Eng. Syst. Sci., vol. 5, no. 2, p. 185, 2020, doi: 10.24114/cess. v5i2. 17149, 2020.

G. Guntoro, L. Costaner, and M. Musfawati, “Analisis Keamanan Web Server Open Journal System (Ojs) Menggunakan Metode Issaf Dan Owasp (Studi Kasus Ojs Universitas Lancang Kuning),” JIPI (Jurnal Ilmiah Penelitian Dan Pembelajaran Informatika), vol. 5, no. 1, pp. 45–55, 2020.

A. W. Kuncoro, S. T. Fayruz Rahma, and M. ENG, “Analisis Metode Open Web Application Security Project (OWASP) pada Pengujian Keamanan Website: Literature Review,” Automata, vol. 3, no. 1, 2022.

A. Elanda and R. L. Buana, “Analisis Keamanan Sistem Informasi Berbasis Website Dengan Metode Open Web Application Security Project (OWASP) Versi 4: Systematic Review,” CESS (Journal Comput. Eng. Syst. Sci., vol. 5, no. 2, p. 185, 2020, doi: 10.24114/cess. v5i2. 17149, 2020.

G. Guntoro, L. Costaner, and M. Musfawati, “Analisis Keamanan Web Server Open Journal System (Ojs) Menggunakan Metode Issaf Dan Owasp (Studi Kasus Ojs Universitas Lancang Kuning),” JIPI (Jurnal Ilmiah Penelitian Dan Pembelajaran Informatika), vol. 5, no. 1, pp. 45–55, 2020.

S. A. Maulana, “Analisis Keamanan Website dengan Information System Security Assessment Framework (Issaf) dan Open Web Application Security Project (Owasp) di Rumah Sakit Xyz,” Jurnal Indonesia Sosial Teknologi, vol. 2, no. 04, pp. 506–519, 2021.

D. Aryanti and J. N. Utamajaya, “Analisis Kerentanan Keamanan Website Menggunakan Metode OWASP (Open Web Application Security Project) Pada Dinas Tenaga Kerja,” Jurnal Syntax Fusion, vol. 1, no. 03, pp. 15–25, 2021.

T. Ariyadi, T. L. Widodo, N. Apriyanti, and F. S. Kirana, “Analisis Kerentanan Keamanan Sistem Informasi Akademik Universitas Bina Darma Menggunakan OWASP,” Techno. Com, vol. 22, no. 2, pp. 418–429, 2023.

I. M. E. Listartha, I. M. A. P. Mitha, M. W. A. Arta, and I. K. W. Y. Arimika, “Analisis Kerentanan Website SMA Negeri 2 Amlapura Menggunakan Metode OWASP (Open Web Application Security Project),” Jurnal Sistem Informasi dan Sistem Komputer, vol. 7, no. 1, pp. 23–27, 2022.

Downloads

Published

2024-05-26

How to Cite

Rion Dui Haryadi Samosir, Akhyar Lubis, & Supina Batubara. (2024). Web Security Analysis chest Sibolga City District Court Class 2a with Penetration Testing. Journal of Information Technology, Computer Science and Electrical Engineering, 1(2), 28–34. https://doi.org/10.61306/jitcse.v1i2.22