VULNERABILITY ASSESSMENT UNTUK ANALISIS TINGKAT KEAMANAN PADA SISTEM INFORMASI REPOSITORI KARYA ILMIAH POLITEKNIK XYZ

Authors

  • Riyan Farismana Politeknik Negeri Indramayu
  • Dian Pramadhana Politeknik Negeri Indramayu

DOI:

https://doi.org/10.55606/jutiti.v3i1.2208

Keywords:

Owasp ZAP, POLINDRA, sistem informasi repositori, vulnerability assessmen

Abstract

The large role of information systems in supporting the success of organizational business processes, making security issues an absolute thing to maintain. The world of education also makes information systems a place to store and manage academic data, one of which is scientific work. Polytechnic XYZ has a repository information system for scientific papers and student final assignments managed by librarians to facilitate the archiving of scientific papers by students. Vulnerability assessment is carried out through the stages of information gathering, vulnerability scanning, vulnerability analysis using tools such as robtex.com and Owasp ZAP to find out the security gaps that exist in the repository information system, so that the intellectual property contained therein can be maintained. from the test results found 22 vulnerabilities from high to informational levels, and in the final stage a generating report is carried out which contains a description of the vulnerabilities and solutions to fix dangerous vulnerabilities.

References

Riskiyadi, M., & Anggono, A. (2021). Cybercrime dan Cybersecurity pada Fintech: Sebuah Tinjauan Pustaka Sistematis. Jurnal Manajemen dan Organisasi, 12(3), 239-251.

Alwi, E. I., & Ilmawan, L. B. (2021). Analisis Keamanan Sistem Informasi Akademik (SIAKAD) Universitas XYZ Menggunakan Metode Vulnerability Assessment. INFORMAL: Informatics Journal, 6(3), 131-135.

Budiman, A., Ahdan, S., & Aziz, M. (2021). Analisis Celah Keamanan Aplikasi Web E-Learning Universitas Abc Dengan Vulnerability Assesment. Jurnal Komputasi, 9(2).

Farismana, R., & Pramadhana, D. (2022). Risk Management in Final Semester Exam Information System Using NIST 800-30 Method ( Case Study of SMKN 2 Baleendah ). 2, 21–27.

Tania, A. M., Setiyadi, D., & Khasanah, F. N. (2018). Keamanan website menggunakan vulnerability assessment. INFORMATICS FOR EDUCATORS AND PROFESSIONAL: Journal of Informatics, 2(2), 171-180.

Aziz, M. A. (2022). Vulnerability Assesment Untuk Mencari Celah Keamanan Web Aplikasi E-Learning Pada Universitas XYZ. Journal of Engineering, Computer Science and Information Technology (JECSIT), 2(1).

Akmal, A. M., Heryana, N., & Solehudin, A. (2022). Analisis Keamanan Website Universitas Singaperbangsa Karawang Menggunakan Metode Vulnerability Assessment. Jurnal Pendidikan dan Konseling (JPDK), 4(4), 6298-6308.

Septiawan, G. A., Irawan, K. W. S., Mayasari, I., & Listartha, I. M. E. (2022). Analisis Kerentanan XSS dan Rate Limiting Pada Website SMAN 8 Denpasar Menggunakan Framework OWASP ZAP. Jurnal Informatika Upgris, 8(1).

Ariyadi, T., Widodo, T. L., Apriyanti, N., & Kirana, F. S. (2023). Analisis Kerentanan Keamanan Sistem Informasi Akademik Universitas Bina Darma Menggunakan OWASP. Techno. Com, 22(2), 418-429.

Downloads

Published

2023-04-30

How to Cite

Riyan Farismana, & Dian Pramadhana. (2023). VULNERABILITY ASSESSMENT UNTUK ANALISIS TINGKAT KEAMANAN PADA SISTEM INFORMASI REPOSITORI KARYA ILMIAH POLITEKNIK XYZ. Jurnal Teknik Informatika Dan Teknologi Informasi, 3(1), 26–33. https://doi.org/10.55606/jutiti.v3i1.2208

Similar Articles

1 2 3 4 > >> 

You may also start an advanced similarity search for this article.