Claim Missing Document
Check
Articles

Found 9 Documents
Search

Analisa Dan Perancangan Load Balancing Web Server Mengunakan HAProxy Riska Riska; Hendri Alamsyah
Techno.Com Vol 20, No 4 (2021): November 2021
Publisher : LPPM Universitas Dian Nuswantoro

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.33633/tc.v20i4.5225

Abstract

Penelitian ini bertujuan untuk merancang sistem server load balancing web server dan selanjutnya melakukan analisis masalah-masalah yang ada sebagai dasar perancangan server untuk mengatasi masalah yang ada pada server yang akan dibuat. Penelitian ini dilakukan dengan menggunakan pendekatan berlandaskan pada metode perancangan atau eksperimental, selanjutnya dilakukan analisa terhadap kondisi server sebelum dan sesudah dirancangnya load balancing web server serta aplikasi website yang akan diterapkan dengan mengimplementasikan load balancing web server menggunakan HAProxy. Hasil dari penelitian ini menunjukkan bahwa load balancing web server menggunakan HAProxy dapat meningkatkan performansi server website berdasarkan tingkat ketersediaan server (uptime) sebesar  99,49% dan rata – rata waktu klik sebesar 7,291ms per user serta konsistensi data pada server website Universitas Dehasen Bengkulu. Untuk menjaga konsistensi data, pada pengembangan server ini juga memanfaatkan fasilitas replikasi data. Dengan solusi ini tingkat ketersediaan server akan terjaga dan konsistensi data yang terjamin.
IMPLEMENTASI DAN ANALISIS ARDUINO DALAM RANCANG BANGUN ALAT PENYIRAM TANAMAN OTOMATIS MENGGUNAKAN APLIKASI ANDROID Yessi Mardiana; Riska Riska
Jurnal Pseudocode Vol 7, No 2 (2020): Volume 7 Nomor 2 September 2020
Publisher : Universitas Bengkulu

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (911.423 KB) | DOI: 10.33369/pseudocode.7.2.151-156

Abstract

Selama ini, penyiraman tanaman dilakukan secara manual. Akan tetapi, terkadang kita tidak punya cukup waktu untuk menyiram tanaman. Oleh karena itu, dibutuhkan suatu alat yang dapat membantu meringankan kegiatan menyiram tanaman. Alat tersebut berupa sistem yang dapat bekerja secara otomatis. Dengan menggunakan alat ini, maka diharapkan penyiraman tanaman dapat dilakukan pada waktu dan saat yang tepat. Dalam penelitian ini, alat penyiram tanaman otomatis dengan android berbasis Arduino Uno, menggunakan Arduino Uno sebagai sistem pengendalian, modem digunakan sebagai penerimaan perintah yang dikirim melalui smartphone android. Penelitian ini bertujuan untuk memberikan kemudahan dalam penyiraman tanaman secara otomatis berdasarkan waktu yang ditentukan dan kondisi cuaca yang terjadi dengan memnggunakan rain sensor sehingga proses penyiraman tanaman dapat dijadwalkan sesuai dengan kebutuhan dari tanaman tersebut.Kata Kunci: Alat Penyiram Tanaman, Arduino, Android
Analisis dan Implementasi Software Defined Networking (SDN) untuk Automasi Perangkat Jaringan Riski Amalia; Toibah Umi Kalsum; Riska Riska
Infotek: Jurnal Informatika dan Teknologi Vol 4, No 2 (2021): Infotek : Jurnal Informatika dan Teknologi
Publisher : Fakultas Teknik Universitas Hamzanwadi

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (705.266 KB) | DOI: 10.29408/jit.v4i2.3734

Abstract

This study aims to build a network automation infrastructure by implementing a Software Defined Networking (SDN)-based web application to facilitate network administrators in implementing a web-based controller system for network devices by optimizing the configuration, management and operation time of network devices. This research uses action research method. In the action research method, researchers can describe, interpret and explain a condition at the same time as carrying out interventions aimed at improvement or participation. The results of this study indicate that the design and implementation of a Software Defined Networking (SDN)-based web application for network device automation using the python programming language with the paramiko library and the django framework can be applied to network infrastructure, so that with the application of SDN on network device automation applications can perform controllers. centralized network devices, so that configurations of many routers can be optimally carried out on a single Software Defined Networking (SDN) based web application.
APLIKASI REAL-TIME MONITORING KEHADIRAN KARYAWAN TERINTEGRASI DENGAN FINGERPRINT SYSTEM PADA UNIVERSITAS DEHASEN BENGKULU Hari Aspriyono; Riska Riska
ILKOM Jurnal Ilmiah Vol 10, No 3 (2018)
Publisher : Prodi Teknik Informatika FIK Universitas Muslim Indonesia

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.33096/ilkom.v10i3.352.260-266

Abstract

Fingerprint semakin luas digunakan di berbagai bidang sebagai perangkat untuk identifikasi kehadiran karyawan di sebuah kantor, perusahaan, sekolah, universitas dan lain sebagainya. Di Universitas Dehasen Bengkulu Fingerprint System telah diimplementasikan namun belum dapat memenuhi kebutuhan luaran yang diinginkan oleh bagian kepegawaian. Dalam penelitian ini, peneliti akan membangun aplikasi real-time monitorning kehadiran karyawan yang terintegrasi dengan fingerprint system sehingga kehadiran karyawan dapat dimonitor secara langsung. Dari penelitian ini dihasilkan sebuah aplikasi real-time monitoring kehadiran karyawan pada Universitas Dehasen Bengkulu dengan hasil pengujian bahwa secara umum aplikasi dapat berjalan baik dengan yang diharapkan, sedangkan dari hasil pengujian kecepatan sinkronisasi data dari mesin fingerprint ke aplikasi akan berjalan baik (cepat) jika data yang ada pada mesin fingerprint adalah data terbaru maksimal 1 bulan terakhir, untuk itu perlu adanya backup data yang telah lebih dari 1 bulan pada mesin fingerprint.
Analisis Perbandingan Protokol Transport Pada Video Streaming di Jaringan Lokal (LAN) Menggunakan Videolan Client Riska Riska; Hendri Alamsyah
JURNAL MEDIA INFORMATIKA BUDIDARMA Vol 3, No 2 (2019): April 2019
Publisher : STMIK Budi Darma

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.30865/mib.v3i2.1110

Abstract

The use of video streaming on computer networks uses the method of delivering multimedia content in the form of streaming that can be done with several transport protocols such as RTP, RTSP, and HTTP. The protocol has its own character and of course also has its own quality comparison. Therefore, this study will compare the quality of each of these protocols. The assessment criteria to be carried out in this study are the value of throughput, delay and jitter. Streaming video will be done with the VLC application and measuring the quality of services using the Wireshark application. From the results of the testing that the author did, the best video streaming quality on the local network is using HTTP protocol with a throughput value of 418.635 kbps, Delay 8.65 ms, and jitter 19,618 ms.
Penerapan Sistem Keamanan Web Menggunakan Metode Web Aplication Firewall Riska Riska; Hendri Alamsyah
JURNAL AMPLIFIER : JURNAL ILMIAH BIDANG TEKNIK ELEKTRO DAN KOMPUTER Vol. 11 No. 1 (2021): Amplifier Mei 2021 Vol 11 No 1
Publisher : UNIB Press

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.33369/jamplifier.v11i1.16683

Abstract

The application of a security system on the web needs to be done considering that the web itself can be accessed through a public network. In this study, a Web Application Firewall (WAF)-based security system will be implemented using modsecurity, in which the purpose of implementing this web security system is to understand the concept of a security system on the web and pay attention to the results before the application of the firewall and after the application of the firewall on the web. This research uses experimental research methods, in this study the implementation of a web application firewall (WAF) using modsecurity as a web security system is carried out, then an analysis is carried out to get the right recommendations for a firewall as a web security system. The results of this study indicate that a firewall using the modSecurity module and rule based on the Web Application Firewall (WAF) on a web security system can block SQL Injection, Cross Site Scripting (XSS), and Command Execution by displaying an error message to the user who performs the command.
Penerapan PI Hole DNS Server Sebagai ADS-Blocker Dan Sistem Filtering Website Pada Jaringan Hotspot okky abdurahman; Toibah Umi Kalsum; Riska Riska
Jurnal Media Infotama Vol 18 No 2 (2022): Oktober
Publisher : UNIVED Press

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37676/jmi.v18i2.2658

Abstract

Abstract This research aims to build a Hotspot network infrastructure that is free from advertisements to maximize bandwidth usage, implement a virus prevention system by filtering websites, and reduce router performance in hotspot networks. This research uses the Network Development Life Cycle (NDLC) method. By using the research method, it is hoped that the author can define the process cycle of designing or developing a computer network system, especially in the process of implementing the Pi Hole DNS server as an ads-blocker and website filtering system on a hotspot network. The results of this study indicate that the application of a pi hole DNS server on a hotspot network can block advertisements on sites visited via a web browser on a hotspot network. In addition, the pi hole DNS server can also perform filtering on advertising provider sites and the pi hole DNS server does not reduce the quality of service on the hotspot network. Keywords: NDLC, pi hole, android, network, hotspot.
Dns Server And Web Server Simulation With Debian Operating System On Local Area Network Dina Kartika; Riska Riska; Yessi Mardiana
Jurnal Media Computer Science Vol 2 No 1 (2023): Januari
Publisher : Fakultas Ilmu Komputer Universitas Dehasen Bengkulu

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37676/jmcs.v2i1.3439

Abstract

The web server can be implemented on a local network and accesses the ip address of web server. To make it easier to access the web server, a DNS server can be applied which can translate ip addresses into domain names. This study aims to provide an overview of how to implement a DNS server and web server with the Debian operating system on a local area network, translate ip addresses into domain names, and provide web server services for clients. Where the research method used is NDLC, using the NDLC method the research process can be repeated to get good results. The result of this research is that the web server can be run on the local network by accessing the domain that has been configured on the DNS server, namely dinakartika.com, where in its implementation a response time test has also been carried out with the result that the more users access, the greater the response time. got. for testing the performance of the web server to get results with more and more users accessing the greater the memory usage and for processor usage there is a not too large increase, while for the network to get results with more and more users accessing the web the bandwidth usage will also increase.
Hotspot Network Security System From Brute Force Attack Using Pfsense External Firewall (Case Study of Wifi-Ku.Net Hotspot) Angga Syaputera; Riska Riska; Yessi Mardiana
Jurnal Komputer, Informasi dan Teknologi (JKOMITEK) Vol. 3 No. 1 (2023): Juni
Publisher : Penerbit ADM

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.53697/jkomitek.v3i1.1286

Abstract

Many activities that are often carried out on the internet network that users without realizing threaten their privacy. From the several cybercrime attacks, one of them is the brute force method, where the brute force method is a method that aims to gain access rights to enter a system by force by trying all possible usernames and passwords that the attacker has prepared in a wordlist. The purpose of this study is to find out how to implement a hotspot network security system from brute force attacks using PFSense external firewall on a wifi-ku.net hotspot. The research method used is experimental research methods, namely testing a variable against other variables objectively, systematically and controlled by predicting the causes and consequences of the problems that the writer examine on the hotspot network security system from brute force attacks using PFsense external firewall. The results of the research that was carried out before applying Pfsense external firewall, it is found that the brute force successfully entered Mikrotik router, and after applying Pfsense external firewall attack with Brute Force method is no longer able to enter Mikrotik router because Pfsense's external firewall blocked attacks from brute force.