@thesis{thesis, author={ADITIA NUGRAHA PANGESTU}, title ={ANALISIS KEAMANAN JARINGAN WLAN MENGGUNAKAN METODE PENETRATION TESTING}, year={2019}, url={https://repository.ittelkom-pwt.ac.id/5684/}, abstract={ABSTRACT In human life now information and communication technology is difficult to separate. One example of information and communication technology is a Wireless Local Area Network (WLAN) or also commonly called wireless local network technology. In this study using the Penetration Testing method, to analyze the security system on WLAN technology that has been applied at IT Telkom Purwokerto. Penetration testing is a series of activities carried out to find and exploit security vulnerabilities. In analyzing the security of a WLAN network using the Penetration Testing method, the form of the attack to be carried out against the network is simulated using an operating system that has the right specifications to do that, namely Kali Linux. The results of this study indicate that network security owned by the WLAN IT Telkom Purwokerto network is secure, it can be seen from the results of research that have been carried out that of the four types of attacks only one has the status of being the attacking type of the Infrastructure attack. Besides that, in testing Cracking the Encryption, Bypassing MAC Authentication, and Man in The Middle, it did not work. WLAN network has provided security to the connected users so that they do not get any interference when accessing internet services. Keywords: Penetration testing, Wireless, Kali Linux} }