Analisis keamanan Content Delivery Network (CDN) Cloudflare (Studi kasus: Web Hakazon)

Eko Putra Rahmadyanto(1*),Dian Widiyanto Chandra(2)
(1) Universitas Kristen Satya Wacana
(2) Universitas Kristen Satya Wacana
(*) Corresponding Author
DOI : 10.35889/jutisi.v12i3.1636

Abstract

Content Delivery Network (CDN) is a server network system that has the function of distributing servers globally. On the Cloudflare CDN, there is a Web Application Firewall (WAF) feature that is used to secure servers and websites so that Cloudflare can take preventive actions against hacker attacks. The purpose of this study is to analyze and compare the security of websites using Cloudflare CDN and without Cloudflare CDN. The method used in this research is research and comparison. The results show that Cloudflare's CDN security is effective if it is used to strengthen the security of a website in the form of preventive actions using the CDN and WAF contained in it. In addition, requests that are considered dangerous will be blocked by WAF so that website security becomes stronger on the server-side.

Keywords: Content Delivery Network; Hacker; Website Security; Web Application Firewall

 

Abstrak

Content Delivery Network (CDN) merupakan sistem jaringan server yang memiliki fungsi mendistribusikan server secara global. Pada CDN Cloudflare terdapat fitur Web Aplication Firewall (WAF) yang dimanfaatkan untuk melakukan pengamanan pada server dan website sehingga Cloudflare dapat melakukan tindakan preventif terhadap serangan peretas. Tujuan penelitian ini adalah menganalisis dan membandingkan keamanan website yang menggunakan CDN Cloudflare dan tanpa CDN Cloudflare. Metode yang digunakan dalam penelitian ini adalah penelitian dan perbandingan. Hasil penelitian menunjukkan bahwa keamanan CDN Cloudflare efektif jika digunakan untuk memperkuat keamanan suatu website berupa tindakan preventif menggunakan CDN dan WAF yang ada di dalamnya. Selain itu, request yang dianggap berbahaya akan dilakukan block oleh WAF sehingga keamanan website menjadi lebih kuat melalui sisi server.

 

Keywords


Content Delivery Network; Peretas; Keamanan Website; Web Application Firewall

References


Internetlivestats, “Total number of Websites,” www.internetlivestats.com. https://www.internetlivestats.com/watch/websites/ (accessed Mar. 31, 2021).

E. Nurhayati, R. S. Yudiantini, P. S. Informatika, U. Siliwangi, P. S. Informatika, and U. Siliwangi, “Sejarah Web Service Dalam Perkembangan Teknologi Informasi,” no. March, 2020.

D. Stiawan, M. Y. Idris, A. H. Abdullah, M. AlQurashi, and R. Budiarto, “Penetration testing and mitigation of vulnerabilities windows server,” Int. J. Netw. Secur., vol. 18, no. 3, pp. 501–513, 2016.

A. M. Tania et al., “Keamanan Website Menggunakan Vulnerability Assessment,” Informatics Educ. Prof., vol. 2, no. 2, pp. 171–180, 2018.

H. A. Tuara, N. Maridyah, and K. Khaerudin, “Implementasi CDN ( Content Delivery Network ) Menggunakan Cloudflare terintegrasi Dengan Docker Container,” J. Mechatron. Electr. Eng., vol. 1, no. 1, pp. 42–51, 2021.

S. P. Sitorus, “Analisis Kinerja Content Delivery Network Fakultas Ilmu Komputer Dan Teknologi Informasi,” 2017.

E. Pantoulas, “Description, analysis and implementation of a Web Application Firewall (WAF). Creation of attack scenarios and threats prevention.”.

V. Chubaievskyi, Y. Shestak, D. Tyshchenko, and R. Brzhanov, “Experimental Studies Of The Features Of Using Waf To Protect Internal Services In The Zero Trust Structure,” vol. 100, no. 3, 2022.

P. M. R. Gumilang and D. W. Chandra, “Implementasi dan modifikasi WebShell untuk monitoring serangan berbasis website,” Aiti, vol. 18, no. 1, pp. 54–68, 2021, doi: 10.24246/aiti.v18i1.54-68.

Agus Permana, “Indonesia’s Cyber Defense Strategy In Mitigating The Risk Of Cyber Warfare Threats,” vol. 3, no. 1, p. 6, 2021.

R. Umar, I. Riadi, and E. Handoyo, “Analisis Keamanan Sistem Informasi Berdasarkan Framework COBIT 5 Menggunakan Capability Maturity Model Integration (CMMI),” J. Sist. Inf. Bisnis, vol. 9, no. 1, p. 47, 2019, doi: 10.21456/vol9iss1pp47-54.

Bangkit Wiguna, W. Adi Prabowo, and R. Ananda, “Implementasi Web Application Firewall Dalam Mencegah Serangan SQL Injection Pada Website,” Digit. Zo. J. Teknol. Inf. dan Komun., vol. 11, no. 2, pp. 245–256, 2020, doi: 10.31849/digitalzone.v11i2.4867.

Dewi Laksmiati, “Implementasi Content Delivery Network (Cdn) Untuk Optimasi Kecepatan Akses Website,” Akrab Juara, vol. 5, pp. 49–56, 2020.

I. Ramadhan, “Strategi Keamanan Cyber Security Di Kawasan Asia Tenggara,” J. Asia Pacific Stud., vol. 3, no. 2, pp. 181–192, 2020, doi: 10.33541/japs.v3i1.1081.

I Gede Putu Krisna Juliharta, “Distribusi Konten Web Server Menggunakan Motode Content Delivery Network,” J. Sist. dan Inform., vol. 10, no. 1, pp. 159–169, 2015, [Online]. Available: https://jsi.stikom-bali.ac.id/index.php/jsi/article/view/16.


The PDF file you selected should load here if your Web browser has a PDF reader plug-in installed (for example, a recent version of Adobe Acrobat Reader).

If you would like more information about how to print, save, and work with PDFs, Highwire Press provides a helpful Frequently Asked Questions about PDFs.

Alternatively, you can download the PDF file directly to your computer, from where it can be opened using a PDF reader. To download the PDF, click the Download link above.

Fullscreen Fullscreen Off

Full Text: File PDF

How To Cite This :

Refbacks

  • There are currently no refbacks.