Implementasi OWASP untuk Analisis Kerentanan dan Keamanan pada Sistem Informasi Akademik Terintegrasi Universitas Bina Darma
DOI:
https://doi.org/10.55123/storage.v4i1.4737Keywords:
Information Technology, Security, Owasp, VulnerabilityAbstract
The advancement of information technology has brought significant changes to the way teaching and learning processes are carried out in higher education, one of which is through the implementation of the Siska (Integrated Academic Information System). While this system provides many benefits, it also introduces potential security risks that could threaten data integrity and disrupt the learning process. This study aims to analyze the vulnerabilities on the website https://siska.binadarma.ac.id/ of Universitas Bina Darma using the OWASP (Open Web Application Security Project) framework. This method assists in identifying potential security loopholes that could be exploited by unauthorized parties. The research examines these vulnerabilities based on the ten key categories proposed in the OWASP Top 10. The results of this analysis are expected to offer valuable recommendations to enhance the security of the Siska system at Universitas Bina Darma, ultimately protecting user data and ensuring that the learning process continues safely and smoothly.
Downloads
References
Adinugroho, N. Bagas, et al. “Analisis Keamanan E-Learning Menggunakan Open Web Application Security Project (Owasp) (Studi Kasus Moca Unimma).” Jurnal Informatika, vol. 22, no. 2, 2022, pp. 132–38, https://doi.org/10.30873/ji.v22i2.3327.
Ariyadi, Tamsir, et al. “Analisis Kerentanan Keamanan Sistem Informasi Akademik Universitas Bina Darma Menggunakan OWASP Analysis of Bina Darma University Academic Information System Security Vulnerabilities Using the OWASP.” Techno.COM, vol. 22, no. 2, 2023, pp. 418–29.
Dewangkara, Bagus Indra, et al. “Penerapan Analisis Kerentanan XSS Dan Rate Limiting Pada Situs Web MTsN 3 Negara Menggunakan OWASP ZAP.” Jurnal Informatika Upgris, vol. 8, no. 1, 2022, pp. 92–97, https://doi.org/10.26877/jiu.v8i1.10266.
Febriani, Sabrina Asiah, et al. “Analisis Kerentanan Keamanan Sistem Informasi Akademik Menggunakan Owasp-Zap Di Universitas Islam Indragiri.” Jurnal Sistem Informasi (TEKNOFILE), vol. 2, no. 6, 2024, pp. 409–20.
Fredj, Ouissem Ben, et al. “An OWASP Top Ten Driven Survey on Web Application Protection Methods.” Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 12528 LNCS, 2021, pp. 235–52, https://doi.org/10.1007/978-3-030-68887-5_14.
Gordon. “رBAB 2 Tinjauan Pustaka.” Pontificia Universidad Catolica Del Peru, vol. 8, no. 33, 2019, p. 44.
Idris, Muhammad, et al. “Web Application Security Education Platform Based on OWASP API Security Project.” EMITTER International Journal of Engineering Technology, vol. 10, no. 2, 2022, pp. 246–61, https://doi.org/10.24003/emitter.v10i2.705.
Kuncoro, Aditya Wibisono, and Fayruz Rahma. “Analisis Metode Open Web Application Security Project (OWASP) Pada Pengujian Keamanan Website: Literature Review.” Automata, vol. 3, no. 1, 2021, pp. 1–5, https://www.sciencedirect.com.
Kusuma, Gregorius. “Implementasi Owasp Zap Untuk Pengujian Keamanan Sistem Informasi Akademik.” Jurnal Teknologi Informasi: Jurnal Keilmuan Dan Aplikasi Bidang Teknik Informatika, vol. 16, no. 2, 2022, pp. 178–86, https://doi.org/10.47111/jti.v16i2.3995.
Lala, Shubham Kumar, et al. “Secure Web Development Using OWASP Guidelines.” Proceedings - 5th International Conference on Intelligent Computing and Control Systems, ICICCS 2021, no. Iciccs, 2021, pp. 323–32, https://doi.org/10.1109/ICICCS51141.2021.9432179.
Nisa, Khairrun, et al. “Analisis Website Tapanuli Tengah Menggunakan Metode Open Web Application Security Project Zap (Owasp Zap).” Bulletin of Information Technology (BIT), vol. 3, no. 4, 2022, pp. 308–216, https://doi.org/10.47065/bit.v3i4.389.
Nugroho, Saerozi Alfan, and Tri Rochmadi. Analisis Keamanan Sistem Informasi Pusaka Magelang Menggunakan Open Web Application Security Project ( OWASP ) Dan Information Systems Security Assessment Framework ( ISSAF ) Security Analysis Of Magelang Pusaka Information System Using Open Web Application Security Project ( OWASP ) And Information Systems Security Assessment Framework ( ISSAF ). no. 1, 2024, pp. 56–61.
Nurjannah, and Abdul Muni. “Analisis Keamanan Website Sekolah Sman 1 Tempuling Dengan Menggunakan Open Web Application Security Project (Owasp).” Jurnal Perangkat Lunak, vol. 6, no. 2, 2024, pp. 351–61, https://doi.org/10.32520/jupel.v6i2.3442.
Tamsir, Tamsir Ariyadi, et al. “Analisis Paket Icmp Website Universitas Binadarma Menggunakan Wireshark.” STORAGE: Jurnal Ilmiah Teknik Dan Ilmu Komputer, vol. 2, no. 2, 2023, pp. 55–60, https://doi.org/10.55123/storage.v2i2.1956.
Wahidin, M., et al. “Analisis Kerentanan Situs Web KopKar Syariah PT BSIN Menggunakan OWASP Zed Attack Proxy.” Jurnal Interkom: Jurnal Publikasi Ilmiah Bidang Teknologi Informasi Dan Komunikasi, vol. 18, no. 4, 2024, pp. 25–31, https://doi.org/10.35969/interkom.v18i4.321.
Wijayanto, Danur, and Arizona Firdonsyah. “Analisis Tingkat Resiko Pada Website Xyz Menggunakan Metode Owasp.” Digital Transformation Technology, vol. 4, no. 1, 2024, pp. 644–51, https://doi.org/10.47709/digitech.v4i1.4485.
Downloads
Published
Issue
Section
License
Copyright (c) 2025 Tamsir Ariyadi, Hidayatul Fadli, Taufik Akbar, Muhammad Bimo Prihandoko

This work is licensed under a Creative Commons Attribution 4.0 International License.