Implementasi Web Application Firewall Dan Standar Keamanan Web Untuk Mencegah Serangan Sql Injection Pada Website

Bangkit, Wiguna (2020) Implementasi Web Application Firewall Dan Standar Keamanan Web Untuk Mencegah Serangan Sql Injection Pada Website. Undergraduate Thesis thesis, Institut Teknologi Telkom Purwokerto.

[img]
Preview
Text
ABSTRACT.pdf - Accepted Version

Download (32kB) | Preview
[img]
Preview
Text
ABSTRAK.pdf - Accepted Version

Download (33kB) | Preview
[img] Text
COVER.pdf - Accepted Version

Download (2MB)
[img]
Preview
Text
BAB I.pdf - Accepted Version

Download (304kB) | Preview
[img]
Preview
Text
BAB II.pdf - Accepted Version

Download (302kB) | Preview
[img] Text
BAB III.pdf - Accepted Version

Download (369kB)
[img] Text
BAB IV.pdf - Accepted Version
Restricted to Registered users only

Download (1MB)
[img]
Preview
Text
BAB V.pdf - Accepted Version

Download (38kB) | Preview
[img]
Preview
Text
DAFTAR PUSTAKA.pdf - Accepted Version

Download (103kB) | Preview
[img] Text
LAMPIRAN.pdf - Accepted Version
Restricted to Registered users only

Download (487kB)

Abstract

Website security is very important, security is needed to anticipate any vulnerability and various website attacks, one of them is SQL Injection Attack. This attack can be carried out automatically using tools or manually by injecting SQL queries into website parameters. This attack can cause losses to the website administrator, because basically this attack can be used to steal data, modifying data, or can even be used to damage the system on the website. This research applies the Web Application Firewall and Web Security Standards, it used to designing security systems for repair security holes and can also be used to prevent SQL Injection attacks. Implementation of both works by monitoring every user request that enters the website before the request is executed by the database. From the implementation that has been done by the Web Application Firewall and Web Security Standards, both it is able to become a security system that can prevent SQL Injection attacks and also be able to reduce the vulnerability contained on the website. Keyword : Web Attacks, SQL Injection, Web Security Standard, Website, Web Application Firewall.

Item Type: Thesis (Undergraduate Thesis)
Subjects: T Technology > T Technology (General)
Depositing User: pustakawan ittp
Date Deposited: 08 Jun 2021 04:38
Last Modified: 08 Jun 2021 04:38
URI: http://repository.ittelkom-pwt.ac.id/id/eprint/6021

Actions (login required)

View Item View Item