Jurnal Sains dan Teknologi
Vol. 3 No. 1 (2023): January-April

Analisis Kerentanan Website Mtss Al-Washliyah Bah Gunung Menggunakan Metode Open Web Application Security Project ZAP (OWASP ZAP)

Muhammad Dimas Abdillah (Universitas Islam Negeri Sumatera Utara)
Jaka Gunawan (Universitas Islam Negeri Sumatera Utara)
Rayhan Alfatih Atsil (Universitas Islam Negeri Sumatera Utara)
Aninda Muliani Harahap (Universitas Islam Negeri Sumatera Utara)



Article Info

Publish Date
15 Jan 2023

Abstract

Data security on the website is very important to prevent misuse of data or information on the website. Due to the rapid progress in the field of technology and information, there are many people called hackers who misuse it for negative things, such as stealing data. In this study, the authors are interested in learning more about the security of the MTSs Al-Washliyah Bah Gunung website. This test utilizes the OWASP ZAP application version 2.12.0.0 in conducting the analysis. The purpose of this research is to test the vulnerabilities on the MTSs Al-Washliyah Bah Gunung website. This research has 3 stages, namely data collection, website identification, and website security testing. The results of this analysis conclude that the website has a medium to high vulnerability.

Copyrights © 2023