Main Article Content

Abstract

The application of a security system on the web needs to be done considering that the web itself can be accessed through a public network. In this study, a Web Application Firewall (WAF)-based security system will be implemented using modsecurity, in which the purpose of implementing this web security system is to understand the concept of a security system on the web and pay attention to the results before the application of the firewall and after the application of the firewall on the web. This research uses experimental research methods, in this study the implementation of a web application firewall (WAF) using modsecurity as a web security system is carried out, then an analysis is carried out to get the right recommendations for a firewall as a web security system. The results of this study indicate that a firewall using the modSecurity module and rule based on the Web Application Firewall (WAF) on a web security system can block SQL Injection, Cross Site Scripting (XSS), and Command Execution by displaying an error message to the user who performs the command.

Keywords

Security System Web firewall WAF modsecurity

Article Details

How to Cite
Riska, R., & Alamsyah, H. (2021). Penerapan Sistem Keamanan Web Menggunakan Metode Web Aplication Firewall. JURNAL AMPLIFIER : JURNAL ILMIAH BIDANG TEKNIK ELEKTRO DAN KOMPUTER, 11(1), 37–42. https://doi.org/10.33369/jamplifier.v11i1.16683

References

  1. S. Rheno Widianto and I. Abdullah Azzam, “Analisis Upaya Peretasan Web Application Firewall dan Notifikasi Serangan Menggunakan Bot Telegram pada Layanan Web Server,” Elektra, vol. 3, no. 2, pp. 19–28, 2018.
  2. I. M. Suartana, H. Endah Wahanani, and A. Noor Sandy, “Sistem Pengaman Web Server Dengan Application Firewall (WAF),” Scan, vol. X, no. 1, pp. 3–8, 2015.
  3. A. Hamzah, S. Juli, I. Ismail, L. Meisaroh, S. Si, and M. Si, “Implementasi Sistem Monitoring Jaringan Menggunakan Zabbix dan Web Web Application Firewall di PT PLN ( Persero ) Transmisi Jawa Bagian Tengah,” e-Proceeding Appl. Sci., vol. 5, no. 3, pp. 2378–2384, 2019.
  4. J. Karisma Anggreana, “Simulasi keamanan pada aplikasi web dengan web aplication firewall.” Universitas Komputer Indonesia, 2014.
  5. R. Yanti Jamain, Periyadi, and S. Juli Irza Ismail, “Implementasi Keamanan Aplikasi Web Dengan Web Application Firewall,” e-Proceeding Appl. Sci., vol. 1, no. 3, pp. 2191–2195, 2015.
  6. Batikkominfo, “MENGETAHUI TENTANG SISTEM KEAMANAN JARINGAN UNTUK PROTEKSI PERANGKAT KOMPUTER ANDA,” https://www.baktikominfo.id/, 2018. [Online]. Available: https://www.baktikominfo.id/id/informasi/pengetahuan/mengetahui_tentang_sistem_keamanan_jaringan_untuk_proteksi_perangkat_komputer_anda-677.
  7. A. Prasetyo and R. Susanti, “Sistem Informasi Penjualan Berbasis Web Pada PT. Cahaya Sejahtera Sentosa Blitar,” J. Ilm. Teknol. Inf. Asia, vol. 10, no. 2, pp. 1–16, 2016.