Analisis Keamanan Website Menggunakan Ptes (Penetration Testing Execution And Standart)

  • Delta Anugrah Utama Universitas Dehasen Bengkulu
  • Khairil Khairil Universitas Dehasen Bengkulu
  • Reno Supardi Universitas Dehasen Bengkulu
Keywords: Analysis of Website Security Using PTES (Penetration Testing Execution And Standard).

Abstract

Websites are a vital element in the evolution of the internet, with more than 1.9 billion sites worldwide today. Their use was initially limited to personal purposes, but now almost all companies have websites, such as Facebook, Apple, and BBC News. Tim Berners-Lee created the first website in the late 1980s through the World Wide Web (W3) project. Penetration Testing is an evaluation method for identifying weaknesses in a security system, network, or web application. This involves direct attacks against targets under test to detect and correct weaknesses. The aim is to identify potential weak points and ensure compliance with security policies. Test results using Accuntetix show low-level system vulnerabilities on the website of min2kotabengkulu.sch.id, which can be considered quite safe from attacks.

Downloads

Download data is not yet available.

References

[1] Aufan Imron Rosad, 2018. Analisis Keamanan Sistem Informasi Akademik Dengan Web Penetration Testing Studi Kasus Universitas Xyz, Journal Esa Unggul 2018
[2] F. Ismawan, N. Isnain, and R. A. Raharjo, “Pemanfaatan Website Berbasis CMS -WordPress Sebagai Media Pembelajaran Guru Tk Binakheir Cibinong –Bogor,” J. PKM Pengabdi. Kpd. Masy., vol. 03, no. 01, pp. 68–77, 2020
[3] Ghanem, M. C., & Chen, T. M. (2020). Reinforcement learning for efficient network penetration testing. Information
(Switzerland), 11(1), 1–23.
[4] Jalinus, N., & Ambiyar, 2016. Media dan Sumber Belajar. Jakarta  : Kencana, 12– 14.
[5] Kelrey, A. R., & Muzaki, A. (2019). Pengaruh Ethical Hacking Bagi Keamanan Data Perusahaan. CyberSeccurity Dan Forensik Digital, 2(2), 77–81.
[6] L. D. Samsumar, K. Gunawan, D. Program, S. Manajemen, D. Program, and S. Komputerisasi, “Analisis Dan Evaluasi Tingkat Keamanan Jaringan Komputer Nirkabel ( Wireless Lan ); Studi,” Ilm. Teknol. Inf. Terap., vol. IV, no. 1, pp. 73–82, 2017
[7] M. H. Adini, H. S. Purba, and R. A. Sukmawati, “The Development of Blended Learning Model Using Wordpress,” 2017. doi: 10.2991/seadric-17.2017.45.
[8] M. I. Alfarisyi and K. Amila, “Rancangan Sistem Informasi Layanan Alumni ITENAS Berbasis Web,” vol. 02, no. 01, pp. 132–143, 2014.
[9] M. R. Marwan, “Media Weblog dalam Jurnalistik Online,” UG J., vol. 7, no. 09, pp. 27–30, 2013.
[10] Naning Nur Wijayanti (2022) Pengertian Website Lengkap Dengan Jenis dan Manfaatnya, Niaga Hoster https://www.niagahoster.co.id/blog/pengertianwebsite/?a. Diakses pada 01 Januari 2023
[11] Nurul Huda (2022). Apa itu WHOIS, Cara Kerja, hingga Fungsinya untuk Domain www.dewaweb.com https://www.dewaweb.com/blog/apa-itu-whois/. Diakses pada 20 Januari 2023
[12] Patrick Engebretson, 2010. The Basic of Hacking and Penetration Testing: Ethical Hacking and Penetration Testing Made Easy, Elsevier
[13] R. Dharmawan and G. Gata, “penerapan aplikasi penjualan online(E-Commerce) Menggunakan Content Management System Wordpress Pada Toko Jaksquare,” IDEALIS Indones. J. Inf. Syst., vol. 3, no. 1, pp. 132–138, Feb. 2020, doi: 10.36080/idealis.v3i1.1863.
[14] Satoto, Kodrat Iman, Sistem Analisis Keamanan Informasi Akademik Berbasis Web Di Fakultas Teknik Universitas Diponegoro 2009
[15] Syarif, T. R. (2019). Analisis Perbandingan Metode Web Security Ptes, Issaf Dan Owasp Di Dinas Komunikasi Dan Informasi Kota (Doctoral dissertation, Universitas Komputer Indonesia).
[16] Wahyu Nur Cholifah, 2018. Pengujian Black Box Testing Pada Aplikasi Action & Strategy Berbasis Android dengan Teknologi Phonegap, Jurnal String, 2018 (3), 106-110
[17] Wikipedia (2023). Apa Itu Aplikasi Web? Pengertian Dan Kegunaannya - Aplikasi. https://id.wikipedia.org/wiki/Aplikasi_web diakses pada 10 Januari 2023
[18] W. S. Fatmala, Suprapto, and A. Rachmadi, “Analisis Kualitas Layanan Website E-Commerce Berrybenka Terhadap Kepuasan Pengunjung Menggunakan Metode WebQual 4.0 dan Importance Performance Analysis (IPA),” J. Pengemb. Teknol. Inf. dan Ilmu Komput., vol. 2, no. 1, pp. 175–183, 2018.
[19] Yudi Mulyanto, Eka Haryanti, Jumirah, “Analisis Keamanan Website Sman 1 Sumbawa Menggunakan Metode Vulnerability Asesement “Journal Teknik Informatika, Universitas Teknologi Sumbawa 2022
Published
2024-04-04
How to Cite
Utama, D., Khairil, K., & Supardi, R. (2024). Analisis Keamanan Website Menggunakan Ptes (Penetration Testing Execution And Standart). JURNAL MEDIA INFOTAMA, 20(1), 106-112. https://doi.org/10.37676/jmi.v20i1.5367
Section
Articles