Syntax Literate : Jurnal Ilmiah Indonesia
Jurnal Ilmiah Indonesia

Vulnerability Assessment and Penetration Testing On The Xyz Website Using Nist 800-115 Standard

Wardana, Wasis (Unknown)
Almaarif, Ahmad (Unknown)
Widjajarto, Adityas (Unknown)



Article Info

Publish Date
11 Jan 2022

Abstract

Currently the website has become an effective communication tool. However, it is essential to have vulnerabilities assessment and penetration testing using specific standards on released websites to the public for securing information. The problems raised in this research are conducting vulnerability testing on the XYZ website to analyze security gaps in the XYZ website, as well as conducting penetration testing on high vulnerabilities found. Testing was conducted using the NIST 800 – 115 Standard through 4 main stages: planning, discovery, attack, and report. Several tools were used: Nmap, OWASP ZAP, Burp Suite, and Foxy Proxy. This research results are presented and analyzed. There were seven vulnerabilities found, one high-level vulnerability, two medium-level vulnerabilities, and four low-level vulnerabilities. At the high level, SQL Injection types are found, at the medium level, Cross-Domains Misconfiguration and vulnerabilities are found, at the low level, Absence of Anti-CSRF Tokens, Incomplete or No Cache-control and Pragma HTTP Header Set, Server Leaks Information via “X-Powered-By” HTTP Response Header Field and X-Content-Type-Options Header Missing are found.

Copyrights © 2022






Journal Info

Abbrev

syntax-literate

Publisher

Subject

Humanities Education Environmental Science Law, Crime, Criminology & Criminal Justice

Description

Pandemi Covid-19 ini menyebabkan terjadinya pencurian di berbagai daerah di Indonesia. Banyak pencuri melakukan tindakan mencuri karena kekurangan uang untuk memenuhi kebutuhan hidupnya akibat pandemi Covid-19. Hal tersebut membuat aparat harus memberikan sanksi kepada pencuri. Permasalahan dalam ...