open port
Recently Published Documents


TOTAL DOCUMENTS

78
(FIVE YEARS 29)

H-INDEX

9
(FIVE YEARS 2)

Author(s):  
Chang Liu ◽  
Gary J. Van Berkel ◽  
Peter Kovarik ◽  
J. Blair Perot ◽  
Venkatesh Inguva ◽  
...  

Author(s):  
Yosua Ade Pohan

Regional Tax Reporting Application Webserver is one of the public services for taxpayers to report their sales transactions. This application can be accessed on the domain http://sptpd.payakumbuhkota.go.id. This application is public, so the principles of information security must be applied to prevent cyber attacks. The principles of information security include confidentiality, integrity, and availability. To apply this information security principle, it is necessary to conduct vulnerability assesment of the application webserver. This study aims to improve the security of the application webserver so that the data and information in it is secure. The method used in this study is the Penetration Testing Execution Standard which is one of the methods developed by the Pentest Organization to become a standard in analyzing or auditing security systems. The results of vulnerability testing using software Acunetix, Nikto, BurpSuite and Owasp, there are seven types of vulnerabilities, namely: X-Frame Header Options is Missing, CSRF Attack, Cookie Without Only Flash, DNS Vulnerability, Ddos Attack, Bruteforce Page Login and Open Port. The vulnerability can be exploited, where the level of application vulnerability is in the medium category. The recommendations for fixing vulnerabilities can be applied by the developer, so that after repairs are made, the vulnerability level of the application webserver is in the low category and there is only one type of vulnerability, namely Brute Force Page Login.


2021 ◽  
Author(s):  
Thomas P Forbes ◽  
Jeffrey Lawrence ◽  
Changtong Hao ◽  
Greg Gillen

Rapid screening for chemical traces of explosives and narcotics is widely used to support homeland security and law enforcement. These target compounds span a range of physicochemical properties from organic...


2020 ◽  
Vol 109 (11) ◽  
pp. 3285-3291
Author(s):  
Tom Hollenbeck ◽  
Stefan Thibodeaux ◽  
Patrick White ◽  
Lucas Westling ◽  
Ashley Chong ◽  
...  

2020 ◽  
Vol 31 (11) ◽  
pp. 2370-2378
Author(s):  
Haidy Metwally ◽  
Prashant Agrawal ◽  
Rachael Smith ◽  
Chang Liu ◽  
Yves LeBlanc ◽  
...  
Keyword(s):  

Author(s):  
Yosua Ade Pohan ◽  
Yuhandri Yunus ◽  
S Sumijan

Regional Tax Reporting Application Webserver is one of the public services for taxpayers to report their sales transactions. This application can be accessed on the domain http://sptpd.payakumbuhkota.go.id. This application is public, so the principles of information security must be applied to prevent cyber attacks. The principles of information security include confidentiality, integrity, and availability. To apply this information security principle, it is necessary to conduct vulnerability assesment of the application webserver. This study aims to improve the security of the application webserver so that the data and information in it is secure. The method used in this study is the Penetration Testing Execution Standard which is one of the methods developed by the Pentest Organization to become a standard in analyzing or auditing security systems. The results of vulnerability testing using software Acunetix, Nikto, BurpSuite and Owasp, there are seven types of vulnerabilities, namely: X-Frame Header Options is Missing, CSRF Attack, Cookie Without Only Flash, DNS Vulnerability, Ddos Attack, Bruteforce Page Login and Open Port. The vulnerability can be exploited, where the level of application vulnerability is in the medium category. The recommendations for fixing vulnerabilities can be applied by the developer, so that after repairs are made, the vulnerability level of the application webserver is in the low category and there is only one type of vulnerability, namely BruteForce Page


Sign in / Sign up

Export Citation Format

Share Document