ANALISIS KEAMANAN APLIKASI SIMPEL DESA BERBASIS ANDROID MENGGUNAKAN MOBILE SECURITY FRAMEWORK

Zidane, Muhamad Amaral (2022) ANALISIS KEAMANAN APLIKASI SIMPEL DESA BERBASIS ANDROID MENGGUNAKAN MOBILE SECURITY FRAMEWORK. Other thesis, Universitas Amikom Purwokerto.

[thumbnail of File Cover.pdf]
Preview
Text
File Cover.pdf

Download (604kB) | Preview
[thumbnail of File Daftar Isi.pdf]
Preview
Text
File Daftar Isi.pdf

Download (563kB) | Preview
[thumbnail of File Abstrak.pdf]
Preview
Text
File Abstrak.pdf

Download (54kB) | Preview
[thumbnail of File BAB I.pdf] Image
File BAB I.pdf
Restricted to Registered users only

Download (82kB)
[thumbnail of File BAB II.pdf] Image
File BAB II.pdf
Restricted to Registered users only

Download (370kB)
[thumbnail of File BAB III.pdf] Image
File BAB III.pdf
Restricted to Registered users only

Download (100kB)
[thumbnail of File BAB IV.pdf] Image
File BAB IV.pdf
Restricted to Registered users only

Download (2MB)
[thumbnail of File BAB V.pdf] Image
File BAB V.pdf
Restricted to Registered users only

Download (58kB)
[thumbnail of File Daftar Pustaka.pdf] Image
File Daftar Pustaka.pdf
Restricted to Registered users only

Download (171kB)
[thumbnail of File Lampiran.pdf] Text
File Lampiran.pdf
Restricted to Repository staff only

Download (1MB)

Abstract

The use of a national identification number in the Simpel Desa application has the potential to pose an information security risk. Security analysis and evaluation using the Mobile Security Framework and ISO 27002:2013 aims to detect loopholes and map the application of information security standards in the Simpel Desa application. Based on the results of the static and dynamic analysis of the mobile security framework in the Simple Desa application, it is known that there are gaps in the implementation of security that are not appropriate. The evaluation was carried out using controls on ISO 27002:2013 which were adjusted to the results of the analysis and primary data obtained through the process of collecting data with qualitative techniques. Domain 9 access control and domain 10 cryptography are used in mapping the implementation of security standards based on the relevance of the results of the analysis carried out. The result is that in general, the Simpel Desa application has implemented information security standards in accordance with the two controls, although there are some applications that are not yet appropriate. From the evaluation results, there are several recommendations that are generated and can be used as evaluation material, including paying attention to application licensing and authorization, reviewing application access rights and user de-registration, tightening user authentication procedures, conducting periodic studies, and improving the competence of users who have special access rights, tighten the security of access to user information assets, and improve the application of data security methods used.
Item Type: Thesis (Other)
Additional Information: Dosen Pembimbing: Adam Prayogo Kuncoro, M.Kom dan Khairunnisak Nur Isnaini, M.Kom.
Uncontrolled Keywords: Simpel Desa, Mobile Security Framework, ISO 27002:2013
Subjects: T Technology > T Technology (General)
Divisions: Fakultas Ilmu Komputer > Informatika
Depositing User: UPT Perpustakaan Pusat Universitas Amikom Purwokerto
Date Deposited: 13 Oct 2022 04:41
Last Modified: 13 Oct 2022 04:41
URI: https://eprints.amikompurwokerto.ac.id/id/eprint/1405

Actions (login required)

View Item
View Item