Analisis Dan Mitigasi Celah Keamanan Website SIMPKN Informatika Menggunakan Metode Owasp Zed Attack Proxy (ZAP)

Perdhana, Helmi Indra (2024) Analisis Dan Mitigasi Celah Keamanan Website SIMPKN Informatika Menggunakan Metode Owasp Zed Attack Proxy (ZAP). Undergraduate thesis, Universitas Muhammadiyah Malang.

[thumbnail of PENDAHULUAN.pdf]
Preview
Text
PENDAHULUAN.pdf

Download (1MB) | Preview
[thumbnail of BAB I.pdf]
Preview
Text
BAB I.pdf

Download (87kB) | Preview
[thumbnail of BAB II.pdf]
Preview
Text
BAB II.pdf

Download (238kB) | Preview
[thumbnail of BAB III.pdf]
Preview
Text
BAB III.pdf

Download (142kB) | Preview
[thumbnail of BAB IV.pdf]
Preview
Text
BAB IV.pdf

Download (916kB) | Preview
[thumbnail of BAB V.pdf]
Preview
Text
BAB V.pdf

Download (79kB) | Preview
[thumbnail of LAMPIRAN.pdf]
Preview
Text
LAMPIRAN.pdf

Download (3MB) | Preview
[thumbnail of POSTER.pdf]
Preview
Text
POSTER.pdf

Download (797kB) | Preview

Abstract

In today's technological developments, there are a variety of conveniences in processing information data that make it easier for every individual to build a website. Websites are one of the most common platforms for delivering information and services over the Internet. Even today, Websites are widely used in essential services, but this widespread use makes Websites popular targets for various threats in the form of cyber attacks. Although most technologies have been developed to protect websites and at least minimize cyber attacks, little has been done to establish the relationship between these technologies and provide a comprehensive picture of website application security research. To check website security vulnerabilities, you can use the OWASP (Open Web Application Security Project) method. One OWASP method that can analyze website vulnerabilities thoroughly is OWASP ZAP (Zed Attack Proxy). And not only analyzing website vulnerabilities but also providing security assessments on websites with OWASP Risk Rating which makes it easier to carry out mitigation on websites. This can provide recommendations for further improvements and can be implemented by system developers. This research aims to analyze the security vulnerabilities of the Muhammadiyah University of Malang SIMPKN Informatics Website using the OWASP ZAP method to obtain information from vulnerability testing results, assess the level of vulnerability through vulnerability testing results, and mitigate the Muhammadiyah Malang University SIMPKN Informatics Website to prevent attacks from occurring.

Item Type: Thesis (Undergraduate)
Student ID: 202010370311484
Keywords: OWASP, OWASP ZAP, Website Security, Vulnerabilities, Mitigation
Subjects: T Technology > T Technology (General)
Divisions: Faculty of Engineering > Department of Informatics (55201)
Depositing User: 202010370311484 helmiindra22
Date Deposited: 22 Apr 2024 01:18
Last Modified: 22 Apr 2024 01:18
URI: https://eprints.umm.ac.id/id/eprint/5627

Actions (login required)

View Item
View Item