@thesis{thesis, author={ADAM MALIK SITINJAK}, title ={PENERAPAN FRAMEWORK ISSAF DAN OWASP VERSI 4 UNTUK ANALISIS DAN PENGUJIAN KERENTANAN WEBSITE ittelkom-pwt.ac.id}, year={2019}, url={https://repository.ittelkom-pwt.ac.id/5695/}, abstract={ABSTRACT Penetration testing aims to secure the web server from hacker attacks, so the web server owners should do a self test of their own web server. Through this self test, the web server owner will know the location of the vulnerabilities of the existing system. The web server ittelkom-pwt.ac.id as the official website to introduce the campus of ITTELKOM PURWOKERTO to the public, needs to maintain the good name of the institution and remember the importance of information data such as new student registration schedules, and quality management of the Telkom Purwokerto Institute of Technology which is stored and published so that it is not easy to hack or deface. Comfort and safety are one of the parameters of a website's success. One method of self test is penetration test. This framework is the same as hacking activity but is carried out legally using the ISSAF implementation framework and OWASP VERSION 4. The test results using the ISSAF framework show that the ittelkompwt.ac.id website can be attacked with DDOS (Denial Distribute of Service) on port 80, whereas with OWASP VERSION 4 framework shows that the security of data transmission has not been encrypted. Keywords: Framework, ISSAF, OWASP VERSION 4, Pentest, Web serve} }