Perbandingan Vulnerability Assesment Menggunakan Owasp Zap dan Acunetix Pada Sistem Informasi Repositori Politeknik Negeri Indramayu

Authors

  • Riyan Farismana Politeknik Negeri Indramayu
  • Dian Pramadhana Politeknik Negeri Indramayu

DOI:

https://doi.org/10.55606/jutiti.v3i2.2853

Keywords:

Acunetix, Owasp ZAP, Repository Information system, vulnerability assessment

Abstract

The security of web-based systems is an important thing that an organization needs to pay attention to, considering that currently all organizational business processes rely on the web to store and process their data. POLINDRA is also not left behind, which uses web technology to store and process a list of student work repositories into a web-based information system. This requires simultaneous testing and risk assessment to determine the level of existing risks and vulnerabilities. The results of the vulnerability assessment to determine security gaps carried out in the scientific work repository information system on the sista.polindra.ac.id page using two different tools, namely Owasp Zap and Acunetix, have several different results. On Owasp Zap, there were 22 warnings, while Acunetix found 499 warnings. Even though the number of alerts using Acunetix is greater, the alert type results are not as complete as Owasp Zap, which produces 22 alerts, while Acunetix only produces 10 alerts.

References

Mayasari, R., Ridha, A. A., Juardi, D., & Baihaqi, K. A. (2020). Analisis Vulnerability pada Website Universitas Singaperbangsa Karawang menggunakan Acunetix Vulnerability. SYSTEMATICS, 2(1), 33-38.

BSSN. (2022). Lanskap Keamaman Siber Indonesia 2022. Badan Siber dan Sandi negara, 25. Jakarta. Diakses dari https://cloud.bssn.go.id/s/3S5B2ToddAFsiXs

Zirwan, A. (2022). Pengujian dan Analisis Keamanan Website Menggunakan Acunetix Vulnerability Scanner. Jurnal Informasi dan Teknologi, 70-75.

Aryanti, D., & Utamajaya, J. N. (2021). Analisis Kerentanan Keamanan Website Menggunakan Metode OWASP (Open Web Application Security Proj

Farismana, R., & Pramadhana, D. (2023). VULNERABILITY ASSESSMENT UNTUK ANALISIS TINGKAT KEAMANAN PADA SISTEM INFORMASI REPOSITORI KARYA ILMIAH POLITEKNIK NEGERI INDRAMAYU. Jurnal Teknik Informatika dan Teknologi Informasi, 3(1), 26-33.

Upadhyay, D., & Sampalli, S. (2020). SCADA (Supervisory Control and Data Acquisition) systems: Vulnerability assessment and security recommendations. Computers & Security, 89, 101666.

Setiyani, L., Syarifudin, N. A., & Rohim, A. (2023). Analisis Celah Keamanan E-Learning Perguruan Tinggi Menggunakan Vulnerability Assessment. Jurnal Inovasi Pengembangan Aplikasi dan Keamanan Informasi Nusantara, 1(1), 1-10.

Aditama, R. V., & Negara, E. S. (2022). Pemindai Kerentanan Terhadap Website Jago Masak Dengan Metode Pengujian Penetrasi OWASP ZAP. Jurnal Mantik, 6(3), 3406-3412.

Hasibuan, A. F., & Handoko, D. (2023). Analisis Keretanan Website Dengan Aplikasi Owasp Zap. Jurnal Ilmu Komputer dan Sistem Informasi, 2(2), 257-270.

Abdillah, M. D., Gunawan, J., Atsil, R. A., & Harahap, A. M. (2023). Analisis Kerentanan Website Mtss Al-Washliyah Bah Gunung Menggunakan Metode Open Web Application Security Project ZAP (OWASP ZAP). Jurnal Sains dan Teknologi (JSIT), 3(1), 61-67.

Downloads

Published

2023-08-30

How to Cite

Riyan Farismana, & Dian Pramadhana. (2023). Perbandingan Vulnerability Assesment Menggunakan Owasp Zap dan Acunetix Pada Sistem Informasi Repositori Politeknik Negeri Indramayu. Jurnal Teknik Informatika Dan Teknologi Informasi, 3(2), 26–32. https://doi.org/10.55606/jutiti.v3i2.2853

Similar Articles

1 2 3 > >> 

You may also start an advanced similarity search for this article.