Search for collections on Repository Universitas Islam Riau

Analisis Keamanan Web Server Soaft Uir Dengan Menggunakan Metode Penetration Test

Habibullah, Yazid (2024) Analisis Keamanan Web Server Soaft Uir Dengan Menggunakan Metode Penetration Test. Other thesis, Universitas Islam Riau.

[thumbnail of 193510478.pdf] Text
193510478.pdf - Submitted Version
Restricted to Registered users only

Download (10MB) | Request a copy

Abstract

This research aims to identify and evaluate the security level of the Online Administration System for the Faculty of Engineering (SOAFT) at the Islamic University of Riau. Through penetration testing using OWASP ZAP, Burp Suite, Sudomy, and Sherlock, this study successfully identified several security vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), and weak security configurations. The research findings indicate that SOAFT UIR is susceptible to various types of cyberattacks. Based on these findings, this study provides comprehensive recommendations for improvement, including the implementation of Anti-CSRF tokens, the configuration of security headers (CSP, HSTS), and improvements in cookie management. Thus, this research is expected to raise awareness of the importance of cybersecurity and make a significant contribution to protecting SOAFT UIR's digital assets

Item Type: Thesis (Other)
Contributors:
Contribution
Contributors
NIDN/NIDK
Sponsor
Siswanto, Apri
1016048502
Uncontrolled Keywords: Penetration Testing, Website Security, OWASP ZAP, Sudomy, Sherlock
Subjects: T Technology > T Technology (General)
Divisions: > Teknik Informatika
Depositing User: Furqan nafis al-azami
Date Deposited: 09 Sep 2025 03:59
Last Modified: 09 Sep 2025 03:59
URI: https://repository.uir.ac.id/id/eprint/28040

Actions (login required)

View Item View Item