Analysis of Vulnerability Assessment Technique Implementation on Network Using OpenVas

  • Muhammad Muharrom Universitas Bina Sarana Informatika
  • Afif Saktiansyah
Keywords: Implementation of Vulnerability Assessment Techniques, OpenVas Software, Vulnerability Analysis

Abstract

Vulnerability Assessment is an important method for identifying and analyzing security vulnerabilities within a network system. This research aims to identify security vulnerabilities within the PT. Dutakom Wibawa Putra network using OpenVAS as a research tool. In the vulnerability analysis phase, OpenVAS is utilized to scan the PT. Dutakom Wibawa Putra network and identify existing vulnerabilities. Subsequently, an evaluation is conducted on the identified vulnerabilities, including risk assessment and necessary mitigation recommendations. The outcomes of this study provide a clear overview of the security vulnerabilities present in the PT. Dutakom Wibawa Putra network. This research using method analysis of vulnerability assessment technique implementation on network using OpenVas, several significant vulnerabilities that could impact the security of the network and systems have been identified. The findings of this analysis report can serve as a foundation for developing improved security strategies and implementing effective mitigation measures. In conclusion, this study successfully applies Vulnerability Assessment techniques to the PT. Dutakom Wibawa Putra network using OpenVAS. The identified vulnerability analysis results offer valuable insights into security weaknesses that need to be addressed. It is hoped that this research can serve as a reference for PT. Dutakom Wibawa Putra and similar organizations in enhancing their network security through the implementation of effective Vulnerability Assessment techniques.

 

References

T. Astriani, “Analisa Kerentanan Pada Vulnerable Docker Menggunakan Scanner Openvas Dan Docker Scan Dengan Acuan Standar Nist 800-115,” JATISI (Jurnal Tek. Inform. dan Sist. Informasi), vol. 8, no. 4, pp. 2041–2050, Dec. 2021, doi: 10.35957/jatisi.v8i4.1232.
D. Laksmiati, “Vulnerability Assessment Pada Situs www.Hatsehat.com Menggunakan Openvas,” Akrab Juara J. Ilmu-ilmu Sos., vol. 5, no. 3, pp. 240–246, 2023.
F. Wibowo, H. Harjono, and A. P. Wicaksono, “Uji Vulnerability pada Website Jurnal Ilmiah Universitas Muhammadiyah Purwokerto Menggunakan OpenVAS dan Acunetix WVS,” J. Inform., vol. 6, no. 2, pp. 212–217, Sep. 2019, doi: 10.31311/ji.v6i2.5925.
E. D. Sikumbang, “Penerapan Data Mining Penjualan Sepatu Menggunakan Metode Algoritma Apriori,” J. Tek. Komput. Amik BSI, vol. 4, no. 1, pp. 156–161, 2018, doi: 10.31294/jtk.v4i1.2560.
M. T. M. A. Nur and F. Darmawan, Irfan Rokhman, “Implementasi Risk assessment pada Divisi Teknologi Informasi Di PT. XYZ Menggunakan Iso 27005:2008,” in e-Proceeding of Engineering, 2020, pp. 2111–2118.
M. Melladia, D. E. Putra, and L. Muhelni, “Penerapan Data Mining Pemasaran Produk Menggunakan Metode Clustering,” J. Tek. Inf. dan Komput., vol. 5, no. 1, pp. 160–167, Jun. 2022, doi: 10.37600/tekinkom.v5i1.458.
E. Z. Darojat, E. Sediyono, and I. Sembiring, “Vulnerability Assessment Website E-Government dengan NIST SP 800-115 dan OWASP Menggunakan Web Vulnerability Scanner,” J. Sist. Inf. BISNIS, vol. 12, no. 1, pp. 36–44, Sep. 2022, doi: 10.21456/vol12iss1pp36-44.
R. Sahtyawan, “Penerapan Zero Entry Hacking Didalam Security Misconfiguration Pada Vapt (Vulnerability Assessment And Penetration Testing),” J. Inf. Syst. Manag., vol. 1, no. 1, pp. 18–22, Jul. 2019, doi: 10.24076/JOISM.2019v1i1.18.
D. Aryanti, Nurholis, and J. Nashar Utamajaya, “Analisis Kerentanan Keamanan Website Menggunakan Metode Owasp (Open Web Application Security Project) Pada Dinas Tenaga Kerja,” J. Syntax Fusion, vol. 1, no. 03, pp. 15–25, Sep. 2021, doi: 10.54543/fusion.v1i03.53.
A. M. Tania, D. Setiyadi, and F. Khasanah, Nidaul, “Keamanan Website Menggunakan Vulnerability Assessment,” INFORMATICS Educ. Prof. J. Inform., vol. 2, no. 2, pp. 171–180, 2018.
Mira Orisa and M. Ardita, “Vulnerability Assesment Untuk Meningkatkan Kualitas Kemanan Web,” J. Mnemon., vol. 4, no. 1, pp. 16–19, Feb. 2021, doi: 10.36040/mnemonic.v4i1.3213.
D. M. Paramita and A. N. Fajar, “Analysis of Network Performance Management Dashboard,” Int. J. Mech. Eng. Technol., vol. 10, no. 03, pp. 952–963, 2019, [Online]. Available: http://edocs.ilkom.unsri.ac.id/4362/2/Manjar1_MonicaAdhelia_09011181621009.pdf
P. Cisar and R. Pinter, “Some ethical hacking possibilities in Kali Linux environment,” J. Appl. Tech. Educ. Sci. jATES, vol. 9, no. 4, pp. 129–149, 2019, [Online]. Available: http://doi.org/10.24368/jates.v9i4.139http://jates.org
M. Kyei and M. Asante, “Penetration Testing of IEEE 802.11 Encryption Protocols using Kali Linux Hacking Tools,” Int. J. Comput. Appl., vol. 176, no. 32, pp. 26–33, Jun. 2020, doi: 10.5120/ijca2020920365.
R. Seema and N. Ritu, “Penetration Testing Using Metasploit Framework : an Ethical Approach,” Int. Res. J. Eng. Technol., vol. 06, no. 08, pp. 538–542, 2019, [Online]. Available: https://www.academia.edu/40379823/IRJET-_PENETRATION_TESTING_USING_METASPLOIT_FRAMEWORK_AN_ETHICAL_APPROACH
F. Heiding, E. Süren, J. Olegård, and R. Lagerström, “Penetration testing of connected households,” Comput. Secur., vol. 126, no. March, pp. 1–13, Mar. 2023, doi: 10.1016/j.cose.2022.103067.
Published
2023-09-11
How to Cite
[1]
M. Muharrom and A. Saktiansyah, “Analysis of Vulnerability Assessment Technique Implementation on Network Using OpenVas”, International Journal of Engineering and Computer Science Applications (IJECSA), vol. 2, no. 2, pp. 53-62, Sep. 2023.