Claim Missing Document
Check
Articles

Found 16 Documents
Search

PELATIHAN PENGUTIPAN DAN CARA MENGHINDARI TINDAKAN PLAGIAT BAGI GURU SMK MUHAMMADIYAH 3 PEKANBARU Januar Al Amien; Sunanto Sunanto; Desti Mualfah; Baidarus Baidarus; Evans Fuad; Febby Apri Wenando; Soni Soni
Jurnal Pengabdian UntukMu NegeRI Vol 2 No 2 (2018): Pengabdian Untuk Mu negeRI
Publisher : LPPM UMRI

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (3335.441 KB) | DOI: 10.37859/jpumri.v2i2.878

Abstract

Nowadays there are many cases of plagiarism that are becoming our concern. Therefore, the writings on plagiarism are one of the things that is important to be understood by the world of education, to avoid plagiarism. Respect, acknowledge and give credit for the work of others is a necessity in producing writing. We all know that science is developed based on pre-existing science. So that there is no need to hesitate for anyone among Educators when composing scientific papers / written works, mentioning the reference sources. This must be understood as intellectual honesty that will not reduce the weight of our writing. Mention honestly, the source of reference that we use, or quote, so that it will be seen clearly, which parts of our work are ideas or taken from dictionaries, encyclopedias, articles, reports, books, magazines, internet, and others.
Analisis Digital Forensik Keaslian Video Rekaman CCTV Menggunakan Metode Localization Tampering Desti Mualfah; Yoze Rizki; Meiriladiwis Gea
Computer Science and Information Technology Vol 3 No 1 (2022): Jurnal Computer Science and Information Technology (CoSciTech)
Publisher : Universitas Muhammadiyah Riau

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37859/coscitech.v3i1.3697

Abstract

Video is one the valid evidence if the handling process is in accordance with digital forensic procedures. Closed circuit television is a video sourse that is often used as authentic evidence in court. The authenticity of the video is something that is often doubted by certain parties. For this reason, this discusses how to detect the authenticity of video as digital evidence by comparing the original video files and tampering video files resulting from attack frame addition and attack frame delection. The media info tool is used to analyze the metadata and the localization tampering method is used to detect the frame where manipulation occurs. Localization tampering analyzes frame by frame, calculates as histogram and displays a histogram graph. Based on the results of the metadata analysis of the original video file and the video file tampering, it displays different information, which means that the video has been manipulated. Next, analyze the video with the localization tampering method to display the location on the video frame where manipulation has occurred. From the analysis results provide different information both from the calculation of the RGB value and the histogram graph.
Analisis Digital Forensik Rekaman Kamera CCTV Menggunakan Metode NIST (National Institute of Standards Technology) Desti Mualfah; Rizdqi Akbar Ramadhan
IT Journal Research and Development Vol. 5 No. 2 (2021)
Publisher : UIR PRESS

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.25299/itjrd.2021.vol5(2).5731

Abstract

Conventional crimes recorded on CCTV (Closed Circuit Television) cameras are increasing, every criminal who is proven to have committed a certain crime will be punished in accordance with statutory regulations. The problem is how a case recorded on a CCTV camera can be used as digital evidence. Digital evidence is closely related to ensuring data security, privacy and integrity while following the stages of the digital forensic identification process. The identification stage using the NIST (National Institute of Standard Technolog) method is used for investigations in finding information related to metadata on CCTV camera footage so that it can provide structured information, describe and process information obtained from digital forensic investigation sources that can be implemented into the Chain of Custody document which aims to be used as legal digital evidence in court
Implementasi Metode National Institute of Justice (NIJ) Pada Fitur TRIM SOLID STATE DRIVE (SSD) Dengan Objek Eksperimental Sistem Operasi Windows, Linux dan Macintosh Rizdqi Akbar Ramadhan; Desti Mualfah
IT Journal Research and Development Vol. 5 No. 2 (2021)
Publisher : UIR PRESS

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.25299/itjrd.2021.vol5(2).5750

Abstract

Solid State Drive (SSD) is the latest solution to speed up data processing from various multiplatform desktop computers. The TRIM features on SSDs has contribute for eliminating garbage data which is permanently deleted by users, where this method has the benefit of extending the service life of SSD devices. Contradiction of implement this method is obstacle potential for forensic investigators to recover deleted data in term of cyber crime in the case of evidence in the form of computers with SSD storage. The experimental object in this study is based on the perspective of mainstream operating systems, namely Windows, Linux and Macintosh installed on the SSD where each operating system simulates the deletion of stored data with a comparison of TRIM enable and TRIM disabled configurations. National Institute of Justice (NIJ) Digital Forensic method implemented in this case, because this method serves as a reference in the practice of Digital Forensics in this study. The SLEUTH KIT Autopsy software is a Digital Forensic tool being used in the perspective of investigators in the acquisition and analysis of SSD evidence in the case simulation of this study. Novelti obtained from the research content is that the operating system which is the object of experimentation is the latest release of Windows, Linux and Macintosh operating systems which certainly has great potential in terms of exploration, especially Digital Forensics. Windows has the greatest chance of recovery results among the other 2 operating systems in this study.
Analisis Forensik Metadata Kamera CCTV Sebagai Alat Bukti Digital Desti Mualfah; Rizdqi Akbar Ramadhan
Digital Zone: Jurnal Teknologi Informasi dan Komunikasi Vol. 11 No. 2 (2020): Digital Zone: Jurnal Teknologi Informasi dan Komunikasi
Publisher : Publisher: Fakultas Ilmu Komputer, Institution: Universitas Lancang Kuning

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.31849/digitalzone.v11i2.5174

Abstract

Kejahatan konvensial yang terekam kamera CCTV (Closed Circuit Televison) semakin banyak ditemukan di masyarakat, setiap pelaku kejahatan yang terbukti melakukan tindak pidana tertentu akan dihukum sesuai dengan peraturan perundang-undangan. Kamera CCTV memiliki peran penting dalam keamanan, banyak diantaranya hasil tangkapan rekaman kamera CCTV dijadikan sebagai alat bukti digital. Tantangannya adalah bagaimana teknik yang diperlukan untuk penanganan khusus investigasi digital forensik dalam mencari bukti ditgital rekaman kamera CCTV menggunakan metode live forensik, yaitu ketika barang bukti dalam keadan aktif berdasarkan pedoman SNI 27037:2014 sesuai acuan kerangka kerja Common Phases of Computer Forensics Investigation Models untuk di implementasikan ke dalam dokumen Chain of Custody. Hasil penelitian ini berupa hasil analisis video rekaman kamera CCTV tentang karakteristik bukti digital dan informasi metadata yang digunakan untuk memberikan penjelasan komprehensif secara terstruktur serta acuan pengelolaan informasi data yang didapat dari hasil investigasi digital forensik yang dapat dipertanggungjawabkan dalam persidangan. Kata kunci: Bukti Digital, Live Forensik, Metadata, Kamera CCTV, Chain of Custody. Abstract Conventional crimes that are recorded on CCTV (Closed Circuit Television) cameras are increasingly being found in society, every crime that commits certain crimes will be in accordance with statutory regulations. CCTV cameras have an important role in security, many of which are recorded by CCTV cameras used as digital evidence. The challenge is how the techniques required for special handling, digital forensics in searching for digital evidence of CCTV camera footage using the live forensic method, namely when the evidence is in an active state based on the latest SNI 27037: 2014 according to the framework reference Common Phases of Computer Forensics Investigation Models for in implement it into the Chain of Custody document. These results of this research are in the form of analysis of CCTV camera video recordings about the characteristics of digital evidence and metadata information used to provide a structured comprehensive explanation and reference data management information obtained from the results of digital forensic investigations that can be accounted for in court. Keywords: Digital Evidence, Live Forensic, Metadata, CCTV Camera, Chain of Custady.
Pengenalan Dan Pelatihan Implementasi Tool Mendeley Guna Efektivitas Penyususnan Karya Ilmiah Desti Mualfah; Harun Mukhtar; Soni Soni; Sunanto; Yoze Rizki; Reny Medikawati Taufik; Febby Apri Wenando; Diah Angraina Fitri
Jurnal Pengabdian UntukMu NegeRI Vol 6 No 1 (2022): Pengabdian Untuk Mu negeRI
Publisher : LPPM UMRI

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37859/jpumri.v6i1.3741

Abstract

The management of citations and reference articles from various scientific journals must be mastered by students in order to produce good scientific works. One of the tools that can be used in managing scientific work citations is the Mendeley tool. The Mendeley tool provides a lot of convenience in improving the quality of writing scientific articles, namely making it easier for students to make citations and bibliography. This training is held at the Universitas Islam Indragiri (UNISI) by involving students who will carry out final research (scripts).
PENGEMBANGAN SISTEM PEMBAYARAN NON TUNAI MEMANFAATKAN TEKNOLOGI NEAR FIELD COMMUNICATION (NFC) Harun Mukhtar; Efry Hady Nata; Desti Mualfah; Syahril Syahril; Rahmad Firdaus
Rabit : Jurnal Teknologi dan Sistem Informasi Univrab Vol 7 No 2 (2022): Juli
Publisher : LPPM Universitas Abdurrab

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.36341/rabit.v7i2.2212

Abstract

The demands of rapid technology development test the need and necessity for implementation. Coercion of implementation seems to be happening in recent conditions, where the world is being hit by a virus that requires social distancing. Transaction processes that always interact with touch will be replaced by technology. Near-field Communication (NFC) which relies on magnetic technology has been designed on various objects as a means of connecting with financial data, making it easier for users to make transactions
Investigasi Bukti Digital Aplikasi We Chat Menggunakan Framework Integrated Digital Forensics Proses Model (IDFPM) Berbasis Sni 27037:2014 Soni Soni; Eka Ramadhan; Desti Mualfah
INTEK : Jurnal Informatika dan Teknologi Informasi Vol. 4 No. 1 (2021)
Publisher : Universitas Muhammadiyah Purworejo

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37729/intek.v4i1.1114

Abstract

Social media is an alternative means of communication on smartphones, as many as 28% of the WeChat instant messenger application is used as a social interaction for the delivery of messages by senders and recipients, Cyberbullying on the WeChat application results in intimidation by users, so to deal with the crime of Cyberbullying applications WeChat on Smartphones requires a Mobile Forensic technique to identify digital evidence of verbal conversations on the WeChat ap-plication using the Framework In- tegrated Digital Forensics Process Model (IDFPM) method based on SNI 27037: 2014 which is carried out on Smartphones. WeChat application which was previously encrypted and hashing values of md5 and sha1 are authentic, as well as metadata or timestamp in the WeChat application conversation mes- sages using the Mobileedit Forensic Express Tools, and successfully implemented Frame Work Inte- grated Digital Forensic Process Model (IDFPM) based on SNI 27037: 2014 on the forensic investiga- tion process using Android Smartphone media. Keywords: Cyberbullying, WeChat, Mobile Forensics, Framework, SNI 27037: 2014
Analisis Sentimen Kepuasan Pengguna Terhadap Layanan Streaming Mola Menggunakan Algoritma Random Forest Setya Nanda; Desti Mualfah; Diah Angraina Fitri
Jurnal Aplikasi Teknologi Informasi dan Manajemen (JATIM) Vol 3 No 2 (2022): Jurnal Aplikasi Teknologi Informasi dan Manajemen (JATIM) Oktober 2022
Publisher : Universitas Islam Madura

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.31102/jatim.v3i2.1592

Abstract

Pada masa sekarang ini perkembangan teknologi berkembang sangat cepat, salah satunya dalam bidang penyediaan informasi, teknologi informasi dapat digunakan untuk melengkapi sebuah data dan biasa digunakan sebagai dasar dalam pengambilan sebuah keputusan. Platform streaming yang digandrungi masyarakat saat ini yaitu MOLA. MOLA merupakan aplikasi platform streaming video yang menyajikan program hiburan dan olahraga. Aplikasi MOLA dirilis di Google Play Store pada tanggal 19 Juli 2019. Namun dengan banyaknya aplikasi serupa yang tersedia tidak menutup kemungkinan para pengguna untuk berkomentar bebas mengeluarkan pendapatnya melalui fitur ulasan yang tersedia di playstore dengan banyaknya ulasan komentar peneliti membuat sistem analisis sentimen yang bertujuan untuk mengelompokan ulasan komentar pengguna dalam bentuk sentimen positif negatif dan netral. nertal dengan menggunakan Algoritma Random Forest dan menggunakan 520 dataset dengan teknik scrapping per tanggal 06 Mei 2022 sampai dengan 22 Juli 2022. Mendapatkan hasil klasifikasi pada kelas positif dengan jumlah 126, negatif 196 dan netral 198. Pembagian data training 90% dan testing 10% menghasilkan nilai accuracy 98%, nilai precision 1,00%, nilai recall 95% dan nilai f1-score 98%. Kata kunci: Mola, platform streaming, playstore, sentimen, random forest
Teknik SMOTE untuk Mengatasi Imbalance Data pada Deteksi Penyakit Stroke Menggunakan Algoritma Random Forest Desti Mualfah; Wahyu Fadila; Rahmad Firdaus
Computer Science and Information Technology Vol 3 No 2 (2022): Jurnal Computer Science and Information Technology (CoSciTech)
Publisher : Universitas Muhammadiyah Riau

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37859/coscitech.v3i2.3912

Abstract

Stroke merupakan penyakit yang berpotensi menyebabkan kelumpuhan bahkan kematian. Pada tahun 2022, stroke terdapat 12,2 juta kasus stroke baru yang menambah jumlah total penderita stroke sebesar 101,4 juta. Dari perolehan data maka diperlukan sebuah teknik yang mampu melakukan deteksi pada penyakit tersebut untuk membantu dalam mendeteksi penyakit stroke, dalam hal ini pendekatan machine learning sebagai salah satu solusi yang dapat digunakan untuk melakukan deteksi pada penyakit stroke. Namun sayangnya data yang diperoleh dalam mendeteki penyakit stroke ditemukan adanya imbalance class dalam menangani tidak imbangnya class sehingga dapat mempengaruhi hasil nilai akurasi dalam mendekteksi penyakit stroke, untuk itu dibutuhkan sebuah algoritma random forest dan metode SMOTE dalam menangani imbalance class. Output yang dihasilkan ialah berupa nilai akurasi, presisi, recall, dan f1-score pada algoritma random forest tanpa SMOTE sebesar 0.98, 0.69, 0.51, dan 0.51. Sedangkan algoritma random forest dengan SMOTE mendapatkan masing-masing sebesar 0.91, 0.92, 0.91, 0.91. Terjadi kenaikan signifikan pada presisi, recall, dan f1-score.