Difference between revisions of "Keamanan Jaringan"

From OnnoWiki
Jump to navigation Jump to search
 
(35 intermediate revisions by the same user not shown)
Line 2: Line 2:
  
 
* [[Peta Teknologi Network Security]]
 
* [[Peta Teknologi Network Security]]
 +
* [[Cyber Defence]]
 
* http://www.owasp.org/index.php/Category:Principle - Prinsip Keamanan Aplikasi
 
* http://www.owasp.org/index.php/Category:Principle - Prinsip Keamanan Aplikasi
 
* [[Trend Keamanan Internet Indonesia 2010]]
 
* [[Trend Keamanan Internet Indonesia 2010]]
 
* [[20 Linux Server Hardening Security Tips]]
 
* [[20 Linux Server Hardening Security Tips]]
 +
* http://www.cyberciti.biz/tips/php-security-best-practices-tutorial.html
 +
* [[Linux Security Howto]]
 +
* [[Security: Basic OS Security]]
 +
 +
==Manajemen==
 +
 +
* [[Framework Cybersecurity]]
  
 
==Network Security Appliance==
 
==Network Security Appliance==
Line 27: Line 35:
 
* http://www.cirt.net/nikto2
 
* http://www.cirt.net/nikto2
 
* http://www.parosproxy.org/
 
* http://www.parosproxy.org/
 +
* http://sectools.org/web-scanners.html
 +
* http://sectools.org/vuln-scanners.html
 +
 +
Acunetix, Retina Network Security Scanner,  Network Security Auditor, dll dapat menganalisa dan memberikan report /
 +
generate report secara akurat dan profesional.
  
 
==Network Security==
 
==Network Security==
Line 34: Line 47:
 
* [[Memblok Situs Porno Menggunakan Content Filter di Firefox Windows]]
 
* [[Memblok Situs Porno Menggunakan Content Filter di Firefox Windows]]
 
* [[11 Kelemahan Yang Kerap Tidak Disadari Admin Jaringan]]
 
* [[11 Kelemahan Yang Kerap Tidak Disadari Admin Jaringan]]
 +
* [[DDos: Langkah Mengatasi Serangan DDoS]]
 +
* [[Cloud: Tujuh Resiko Keamanan pada Cloud-Computing]]
 +
 +
===HoneyPot / HoneyNet===
 +
 +
* [[Honeypot]]
  
 
===Mail Security===
 
===Mail Security===
Line 52: Line 71:
 
* [[Edit Konfigurasi Pemblokiran Dansguardian]]
 
* [[Edit Konfigurasi Pemblokiran Dansguardian]]
 
* [[Instalasi phpSHIELD]]
 
* [[Instalasi phpSHIELD]]
 +
* http://www.fail2ban.org/wiki/index.php/Main_Page - Deteksi Serangan & Ban automatis
 +
* [[Zero Trust Network Access (ZTNA)]]
  
 
===Network Monitoring & Intrution Detection===
 
===Network Monitoring & Intrution Detection===
 +
* [[Suricata]]
 
* [[Instalasi Nessus]]
 
* [[Instalasi Nessus]]
 
* [[Instalasi Nessus Client]]
 
* [[Instalasi Nessus Client]]
Line 63: Line 85:
 
* http://www.endace.com/cyber-security-monitoring.html
 
* http://www.endace.com/cyber-security-monitoring.html
 
* [[Snorby Preconfigured Security Application]]
 
* [[Snorby Preconfigured Security Application]]
 +
* http://www.linux-sec.net/IDS/ ([[IDS]])
 +
* http://www.monkey.org/~dugsong/talks/ids/ ([[IDS]]).
 +
* http://www.cert.org/tech_tips/intruder_detection_checklist.html ([[IDS]])
 +
* http://www.robertgraham.com/pubs/network-intrusion-detection.html ([[IDS]])
 +
* http://www.sans.org/newlook/resources/IDFAQ/ID_FAQ.htm ([[IDS]])
 +
* [[Linux Monitoring Tool]]
  
 
====Pertahanan untuk NetCut====
 
====Pertahanan untuk NetCut====
  
 +
* [[Pertahanan Melawan ARP spoofing di Linux]]
 
* [[Membuat Linux Kebal ARP Poisoning ARP Spoofing]]
 
* [[Membuat Linux Kebal ARP Poisoning ARP Spoofing]]
 
* [[Pemutus jaringan LAN di linux dengan TechnoCut]]
 
* [[Pemutus jaringan LAN di linux dengan TechnoCut]]
Line 82: Line 111:
 
* [[GnuPG Privacy Handbook]]
 
* [[GnuPG Privacy Handbook]]
 
* [[Ubah Nomor Port sshd]]
 
* [[Ubah Nomor Port sshd]]
 +
 +
===Authentikasi===
 +
 +
* [[openldap]]
  
 
===Mematikan Mesin Windows Jarak Jauh===
 
===Mematikan Mesin Windows Jarak Jauh===
Line 95: Line 128:
 
* http://www.go2linux.org/fedora-centos-root-password-recovery - kalau lupa password root
 
* http://www.go2linux.org/fedora-centos-root-password-recovery - kalau lupa password root
 
* [[Enkripsi Disk]]
 
* [[Enkripsi Disk]]
 +
* [[20 Linux System Monitoring Tool]]
 +
* [[Cyber Security: Detect and remove trojans in a Linux operating system]]
 +
 +
===Anti Rootkit===
 +
 +
* [[Rootkit Hunter]]
 +
* [[chkrootkit]]
  
 
===Anti Virus===
 
===Anti Virus===
 
* [[Instalasi antivirus clamav]]
 
* [[Instalasi antivirus clamav]]
 +
* [[Scan File dan URL Secara Online]]
 +
* [[Virus]]
 +
* [[Anti Virus]]
 +
 +
===Host based IDS===
 +
 +
* [[Tripwire]]
 +
* [[systraq]]
 +
 +
===RaspberryPi Pentest===
  
 +
* http://resources.infosecinstitute.com/pentesting-distributions-and-installer-kits-for-your-raspberry-pi/
 +
* http://www.raspberrypi.org/downloads
 +
* https://github.com/g13net/PwnBerryPi.git
  
 
==Web Security==
 
==Web Security==
  
 
* http://www.ipa.go.jp/security/vuln/documents/website_security_en.pdf  
 
* http://www.ipa.go.jp/security/vuln/documents/website_security_en.pdf  
 +
* https://www.owasp.org/index.php/Web_Application_Firewall
 +
 +
===Web Application Firewall===
 +
 +
* [[Web Application Firewall]]
  
 
===SQL Injection===
 
===SQL Injection===
Line 129: Line 187:
  
 
* [[Melaporkan Situs Phising]]
 
* [[Melaporkan Situs Phising]]
 +
 +
===mod security===
 +
 +
* http://www.thefanclub.co.za/how-to/how-install-apache2-modsecurity-and-modevasive-ubuntu-1204-lts-server
  
 
==Hacking==
 
==Hacking==
Line 141: Line 203:
 
==Referensi Keamanan Jaringan==
 
==Referensi Keamanan Jaringan==
  
 +
* http://docs.fedoraproject.org/en-US/Fedora/14/html/Security_Guide/index.html
 
* http://www.securityfocus.com
 
* http://www.securityfocus.com
 
* http://www.lists.gnac.net/firewalls
 
* http://www.lists.gnac.net/firewalls
Line 171: Line 234:
 
* [http://milisdad.blogspot.com/2009/02/mereset-password-pada-aplikasi-berbasis.html Mereset Password pada Aplikasi Berbasis Web] - Aplikasi yang cukup aman tidak bisa menggunakan cara ini
 
* [http://milisdad.blogspot.com/2009/02/mereset-password-pada-aplikasi-berbasis.html Mereset Password pada Aplikasi Berbasis Web] - Aplikasi yang cukup aman tidak bisa menggunakan cara ini
 
* http://situstarget.com/home/2010/07/02/cara-melaporkan-situs-phising/
 
* http://situstarget.com/home/2010/07/02/cara-melaporkan-situs-phising/
 +
* https://crypto.stanford.edu/cs155/syllabus.html
  
 
==Pranala Menarik==
 
==Pranala Menarik==

Latest revision as of 07:10, 31 July 2024

Teori

Manajemen

Network Security Appliance

Untuk yang tidak mau pusing menginstalasi berbagai software / aplikasi network security, dapat menggunakan appliance yang sudah jadi.

Evaluasi Jaringan

Security Test

Acunetix, Retina Network Security Scanner,  Network Security Auditor, dll dapat menganalisa dan memberikan report / generate report secara akurat dan profesional.

Network Security

HoneyPot / HoneyNet

Mail Security

Firewall & Blokir Situs

Network Monitoring & Intrution Detection

Pertahanan untuk NetCut

Secure Connection

Authentikasi

Mematikan Mesin Windows Jarak Jauh

OS Security

Anti Rootkit

Anti Virus

Host based IDS

RaspberryPi Pentest

Web Security

Web Application Firewall

SQL Injection

Cross Site Scripting XSS

Pelaporan

mod security

Hacking

Referensi Keamanan Jaringan

Buku-Buku

Referensi Keamanan Web

URL Menarik

Pranala Menarik