Mata Kuliah: Keamanan Aplikasi Web (Bidang Minat CyberSecurity, Semester Gasal)
Capaian Pembelajaran:
Mahasiswa mampu menganalisis kerentanan aplikasi web.
Mahasiswa menguasai OWASP Top 10 dan metode pengujian aplikasi web.
Mahasiswa mampu melakukan hardening aplikasi web.
Rencana Materi (14 Pertemuan)
Dasar keamanan aplikasi web & model client-server
OWASP Top 10 – Overview
Injection (SQLi, Command Injection) – Praktikum
Broken Authentication & Session Management – Praktikum
Cross-Site Scripting (XSS) – Praktikum
Insecure Direct Object Reference & Access Control
Security Misconfiguration & Sensitive Data Exposure
Ujian Tengah Semester (UTS)
Cross-Site Request Forgery (CSRF) – Praktikum
API Security & Web Service vulnerabilities
Secure coding practice (PHP, Python, Java)
Web Application Firewall (WAF) & Security Testing Tools (Burp Suite, ZAP)
Logging, monitoring & incident response pada aplikasi web
Studi kasus breach aplikasi web (Tokopedia, Yahoo, dll.)
Proyek mini: Penetration Testing Web App sederhana
Ujian Akhir Semester (UAS)
Metode:
Teori & hands-on lab (Burp Suite, OWASP ZAP, DVWA, bWAPP, JuiceShop).
Referensi:
OWASP Testing Guide
Dafydd Stuttard, The Web Application Hacker’s Handbook