ANALISA KEAMANAN JARINGAN WLAN DENGAN METODE PENETRATION TESTING DI PT. INDONESIA POWER PLTU JABAR 2 PALABUHANRATU OMU

QANSA, ALGHIFARI (2021) ANALISA KEAMANAN JARINGAN WLAN DENGAN METODE PENETRATION TESTING DI PT. INDONESIA POWER PLTU JABAR 2 PALABUHANRATU OMU. Other thesis, Nusa Putra University.

Full text not available from this repository.

Abstract

The use of computer networks in this century is very useful in everything from education to industry has used computer networks to support its activities. PT. Indonesia Power JABAR 2 Palabuhanratu OMU has anetwork system WLAN installed in almost all generating areas, this aims to support the company's operational activities.network security aspects WLAN must be considered and implemented properly. To find out the condition of a security aspect of a WLAN network, it is necessary to analyze the security aspect by conducting tests, one of the tests that can be done is using themethod penetration testing. In this method, several tests can be carried out such as Cracking The Encryption, Spoofing MAC addresses, Denial of Service, and Packet Sniffing.
Based on data analysis from the results of tests carried out, thenetwork system WLAN belonging to PT. Indonesia Power JABAR 2 Palabuhanratu OMU, has been well protected from a series of attack tests that have been carried out.

Keywords : Analysis, Network security, WLAN, Penetration Testing

Item Type: Thesis (Other)
Subjects: T Technology > Computer Science > Informatic Engineering
Divisions: Faculty of Engineering, Computer and Design > Informatic Engineering
Depositing User: LIU Library Unit
Date Deposited: 20 Jan 2022 06:43
Last Modified: 20 Jan 2022 06:43
URI: http://repository.nusaputra.ac.id/id/eprint/190

Actions (login required)

View Item
View Item