ANALISIS KEAMANAN JARINGAN PADA LAYANAN INTERNET PUBLIK MENGGUNAKAN METODE PENETRATION TESTING EXECUTION STANDARD (PTES) DPRD PROVINSI SUMATRA SELATAN

UNIVERSITAS BINA DARMA, UNIVERSITAS BINA DARMA (2022) ANALISIS KEAMANAN JARINGAN PADA LAYANAN INTERNET PUBLIK MENGGUNAKAN METODE PENETRATION TESTING EXECUTION STANDARD (PTES) DPRD PROVINSI SUMATRA SELATAN. ANALISIS KEAMANAN JARINGAN PADA LAYANAN INTERNET PUBLIK MENGGUNAKAN METODE PENETRATION TESTING EXECUTION STANDARD (PTES) DPRD PROVINSI SUMATRA SELATAN.

[img]
Preview
Text
Pratama & Syamsuar (2021) ANALISIS KEAMANAN JARINGAN PADA LAYANAN INTERNET PUBLIK MENGGUNAKAN METODE PENETRATION TESTING EXECUTION STANDARD (PTES).pdf

Download (159kB) | Preview
Official URL: https://www.binadarma.ac.id

Abstract

The development of internet technology is very fast, and the media used is also growing rapidly,including wired and wireless media. The DPRD for the province of South Sumatra is one of the centers ofgovernment, which provides various services to the community, so that every employee and staff accessesone Wireless Local Area Network (WLAN) which uses only one SSID where all important data sharing activities are in one network. This security test is done by looking for security holes in the WLAN network. Therefore, the authors conducted an experiment with the Penetration Testing Execution Standard (PTES) method using four parameters, namely ARP Spoofing attack, Bypassing MAC Authentication, Cracking The Encryption and Man In The Middle Attack to test the security level of the existing WLAN network. The results of the four parameters of the attack carried out, namely three successfully run in one try, it can be concluded that the security system of the Secretariat of the South Sumatra Provincial Dprd Secretariat is safe but can still be attacked by attacks bypassing MAC Address, ARP Spoofing and Man In The Middle Attack. so that security is more guaranteed to activate the MAC Filtering feature and for passwords use a combination of numbers, symbols, capital and small letters at least 8 characters.

Item Type: Article
Subjects: T Technology > T Technology (General)
Divisions: Faculty of Engineering, Science and Mathematics > School of Electronics and Computer Science
Depositing User: Mr Edi Surya Negara
Date Deposited: 16 Jun 2022 01:32
Last Modified: 16 Jun 2022 01:32
URI: http://eprints.binadarma.ac.id/id/eprint/11169

Actions (login required)

View Item View Item