Claim Missing Document
Check
Articles

Found 12 Documents
Search

Pengembangan Sistem Pengaman Jaringan Komputer Berdasarkan Analisis Forensik Jaringan Aji, Sukma; Fadlil, Abdul; Riadi, Imam
Jurnal Ilmiah Teknik Elektro Komputer dan Informatika Vol 3, No 1 (2017)
Publisher : Universitas Ahmad Dahlan

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (370.436 KB) | DOI: 10.26555/jiteki.v3i1.5665

Abstract

Ilmu pengetahuan tentang keamanan komputer yang terkait dengan penyelidikan untuk menentukan sumber serangan jaringan berdasarkan data log bukti, identifikasi, analisis, dan rekonstruksi kejadian adalah Forensik Jaringan yang merupakan cabang dari Forensik Digital. Sedangkan jenis serangan terhadap suatu komputer atau server di dalam jaringan dengan cara menghabiskan sumber daya (resources) yang dimiliki oleh komputer sampai komputer tersebut tidak dapat menjalankan fungsinya dengan benar, sehingga secara tidak langsung mencegah pengguna lain untuk memperoleh akses dari layanan jaringan yang diserang disebut dengan serangan Distributed Denial of Service (DDoS). Riset Forensik Jaringan dilakukan dalam Laboratorium Riset Magister Teknik Informatika Universitas Ahmad Dahlan Yogyakarta. Deteksi serangan dilakukan oleh Winbox RouterOS v3,7 dimana software tersebut menunjukan resources, data penyerang (IP Address), jumlah paket data, dan kapan terjadi serangan. Sedangkan simulasi serangan dilakukan dengan software LOIC untuk mengetahui kinerja sistem pengaman jaringan komputer. Sedangkan sistem pengaman jaringan komputer berupa antisipasi terhadap bentuk serangan DDoS.
PERANCANGAN PENGUKUR SWR DIGITAL DAN PENGAMAN TRANSMITER FM 88–108 MHz BERBASIS MIKROKONTROLER AT89S51 Sukma Aji; Muchlas Muchlas; Sunardi Sunardi
TELKOMNIKA (Telecommunication Computing Electronics and Control) Vol 5, No 3: December 2007
Publisher : Universitas Ahmad Dahlan

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.12928/telkomnika.v5i3.1368

Abstract

Pada sistem saluran transmisi terdapat tegangan gelombang maju dari transmiter ke antena dan tegangan gelombang pantul dari antena ke transmitter. Nilai tegangan gelombang pantul yang tinggi mengakibatkan kerugian dan kerusakan pada transmitter. Perbandingan gelombang maju dan gelombang pantul disebut Standing Wave Ratio (SWR). Semakin kecil nilai tegangan gelombang pantul, nilai SWR semakin kecil dan efisien. Penelitian ini bertujuan untuk merancang pengukur SWR Digital yang berfungsi membaca nilai SWR dan pengaman transmiter FM dari kerusakan akibat tingginya nilai SWR. Penelitian dilaksanakan dengan eksperimen laboratorium yang dibagi dalam empat tahap: merancang pengukur SWR Digital dan pengaman transmiter FM, merancang perangkat keras penampil nilai SWR berupa 2 digit 7-segmen dan pengaman transmiter FM menggunakan mikrokontroler AT89S51 beserta perangkat lunaknya, menggabungkan hasil rancangan kedua tahap sebelumnya untuk membentuk pengukur SWR Digital dan pengaman transmiter FM dari nilai SWR yang tinggi, dan tahap terakhir menguji alat ukur menggunakan dummy load dengan nilai SWR 1,1. Hasil penelitian menunjukkan bahwa SWR Digital dan pengaman transmiter FM 88-108 MHz berbasis mikrokontroler AT89S51 yang dirancang dapat menghitung nilai SWR pada sistem transmiter dan menampilkanya pada 2 digit 7-segmen dan dapat digunakan sebagai pengendali pengaman transmiter FM  pada rentang frekuensi 88-108 MHz.
Review of Detection DDOS Attack Detection Using Naive Bayes Classifier for Network Forensics Abdul Fadlil; Imam Riadi; Sukma Aji
Bulletin of Electrical Engineering and Informatics Vol 6, No 2: June 2017
Publisher : Institute of Advanced Engineering and Science

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (995.882 KB) | DOI: 10.11591/eei.v6i2.605

Abstract

Distributed Denial of Service (DDoS) is a type of attack using the volume, intensity, and more costs mitigation to increase in this era. Attackers used many zombie computers to exhaust the resources available to a network, application or service so that authorize users cannot gain access or the network service is down, and it is a great loss for Internet users in computer networks affected by DDoS attacks. In the Network Forensic, a crime that occurs in the system network services can be sued in the court and the attackers will be punished in accordance with law. This research has the goal to develop a new approach to detect DDoS attacks based on network traffic activity were statistically analyzed using Naive Bayes method. Data were taken from the training and testing of network traffic in a core router in Master of Information Technology Research Laboratory University of Ahmad Dahlan Yogyakarta. The new approach in detecting DDoS attacks is expected to be a relation with Intrusion Detection System (IDS) to predict the existence of DDoS attacks.
Pengadaan Pojok Literasi oleh Mahasiswa KKN Desa Kalipare Guna Meningkatkan Minat Bac Sarwenda Biduro; Eny Maryanti; Sukma Aji
Jurnal KARINOV Vol 5, No 1 (2022): Januari
Publisher : Institute for Research and Community Service (LP2M), Universitas Negeri Malang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.17977/um045v5i1p49-52

Abstract

Tujuan dilaksanakannya kegiatan program ini adalah agar terwujudnya tata kelola keuangan dan akuntabilitas pelaporan BUMDes secara terkomputerisasi. Dalam mewujudkan tata kelola organisasi terutama dalam BUMDes diperlukannya tata kelola keuangan berupa manajemen pelaporan dan pencatatan laporan keuangan yang memadai. Adapaun mitra dalam kegiatan ini adalah BUMDes Lemujut Sejahtera, Kecamatan Krembung Kabupaten Sidoarjo. Pada kegiatan ini menggunakan metode PALS (Participatory Action Learning System), metode ini merupakan pelibatan mitra dam proses pembelajaran aktif partisipasi dalam program aksi penerapan ipteks berupa memberikan pemahaman pencatatan akuntansi menggunakan Microsoft excel, sehingga memudahkan untuk menghasilkan laporan keuangan yang efektif dan efisien. Kegiatan pengabdian ini dapat disimpulkan bahwa tata kelola keuagan dan akutanbilitas pada BUMDes Lemujut Sejahtera tidak efektif. Pencatatan dan pelaporan kuangan yang dilakukan BUMDes Lemujut Sejahtera masih secara manual. Tidak ada jaminan dalam pinjaman mingguan, namun untuk pinjaman bulanan harus menyerahkan BPKB. Bunga yang diberikan BKD Lemujut Sejahtera adalh 9% dan tidak fluktuatuf. Penggunaan Microsoft Excel sangat memantu pelaporan keuangan dan mendotrong aktifitas operasional yang lebih efisien pada BUMDes Lemujut Sejahtera. Kata kunci—BUMDes, Pencatatan Akuntansi, Pelaporan Keuangan Abstract  The purpose of implementing this program activity is for the realization of financial governance and accountability for computerized BUMDes reporting. In realizing organizational governance, especially in BUMDes, financial governance is needed in the form of management reporting and recording of adequate financial statements. The partners in this activity are BUMDes Lemujut Sejahtera, Krembung District, Sidoarjo Regency. In this activity using the PALS (Participatory Action Learning System) method, this method is the involvement of partners and an active learning process participation in the science and technology application action program in the form of providing an understanding of accounting records using Microsoft Excel, making it easier to produce effective and efficient financial reports. This service activity can be concluded that financial governance and accountability at BUMDes Lemujut Sejahtera are not effective. Financial recording and reporting carried out by BUMDes Lemujut Sejahtera is still manual. There is no guarantee in weekly loans, but for monthly loans you have to submit BPKB. The interest given by BKD Lemujut Sejahtera is 9% and does not fluctuate. The use of Microsoft Excel greatly helps financial reporting and encourages more efficient operational activities at BUMDes Lemujut Sejahtera. Keywords— BUMDes, Accounting Records, Financial Reporting
Review of Detection DDOS Attack Detection Using Naive Bayes Classifier for Network Forensics Abdul Fadlil; Imam Riadi; Sukma Aji
Bulletin of Electrical Engineering and Informatics Vol 6, No 2: June 2017
Publisher : Institute of Advanced Engineering and Science

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (995.882 KB) | DOI: 10.11591/eei.v6i2.605

Abstract

Distributed Denial of Service (DDoS) is a type of attack using the volume, intensity, and more costs mitigation to increase in this era. Attackers used many zombie computers to exhaust the resources available to a network, application or service so that authorize users cannot gain access or the network service is down, and it is a great loss for Internet users in computer networks affected by DDoS attacks. In the Network Forensic, a crime that occurs in the system network services can be sued in the court and the attackers will be punished in accordance with law. This research has the goal to develop a new approach to detect DDoS attacks based on network traffic activity were statistically analyzed using Naive Bayes method. Data were taken from the training and testing of network traffic in a core router in Master of Information Technology Research Laboratory University of Ahmad Dahlan Yogyakarta. The new approach in detecting DDoS attacks is expected to be a relation with Intrusion Detection System (IDS) to predict the existence of DDoS attacks.
Pengembangan Sistem Pengaman Jaringan Komputer Berdasarkan Analisis Forensik Jaringan Sukma Aji; Abdul Fadlil; Imam Riadi
Jurnal Ilmiah Teknik Elektro Komputer dan Informatika Vol 3, No 1 (2017)
Publisher : Universitas Ahmad Dahlan

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (1162.102 KB) | DOI: 10.26555/jiteki.v3i1.5665

Abstract

Ilmu pengetahuan tentang keamanan komputer yang terkait dengan penyelidikan untuk menentukan sumber serangan jaringan berdasarkan data log bukti, identifikasi, analisis, dan rekonstruksi kejadian adalah Forensik Jaringan yang merupakan cabang dari Forensik Digital. Sedangkan jenis serangan terhadap suatu komputer atau server di dalam jaringan dengan cara menghabiskan sumber daya (resources) yang dimiliki oleh komputer sampai komputer tersebut tidak dapat menjalankan fungsinya dengan benar, sehingga secara tidak langsung mencegah pengguna lain untuk memperoleh akses dari layanan jaringan yang diserang disebut dengan serangan Distributed Denial of Service (DDoS). Riset Forensik Jaringan dilakukan dalam Laboratorium Riset Magister Teknik Informatika Universitas Ahmad Dahlan Yogyakarta. Deteksi serangan dilakukan oleh Winbox RouterOS v3,7 dimana software tersebut menunjukan resources, data penyerang (IP Address), jumlah paket data, dan kapan terjadi serangan. Sedangkan simulasi serangan dilakukan dengan software LOIC untuk mengetahui kinerja sistem pengaman jaringan komputer. Sedangkan sistem pengaman jaringan komputer berupa antisipasi terhadap bentuk serangan DDoS.
Review of Detection DDOS Attack Detection Using Naive Bayes Classifier for Network Forensics Abdul Fadlil; Imam Riadi; Sukma Aji
Bulletin of Electrical Engineering and Informatics Vol 6, No 2: June 2017
Publisher : Institute of Advanced Engineering and Science

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (995.882 KB) | DOI: 10.11591/eei.v6i2.605

Abstract

Distributed Denial of Service (DDoS) is a type of attack using the volume, intensity, and more costs mitigation to increase in this era. Attackers used many zombie computers to exhaust the resources available to a network, application or service so that authorize users cannot gain access or the network service is down, and it is a great loss for Internet users in computer networks affected by DDoS attacks. In the Network Forensic, a crime that occurs in the system network services can be sued in the court and the attackers will be punished in accordance with law. This research has the goal to develop a new approach to detect DDoS attacks based on network traffic activity were statistically analyzed using Naive Bayes method. Data were taken from the training and testing of network traffic in a core router in Master of Information Technology Research Laboratory University of Ahmad Dahlan Yogyakarta. The new approach in detecting DDoS attacks is expected to be a relation with Intrusion Detection System (IDS) to predict the existence of DDoS attacks.
Design and Build Payment Gateways in Sharia-Based E-Commerce (Case Study: Murabahah Ijabqabul.Id Contract) Mohammad Izzi Fajrin; Irwan Alnarus Kautsar; Sukma Aji
Procedia of Engineering and Life Science Vol 2 No 2 (2022): Proceedings of the 4th Seminar Nasional Sains 2022
Publisher : Universitas Muhammadiyah Sidoarjo

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.21070/pels.v2i2.1262

Abstract

As technology is increasingly advanced and developing, shopping that was originally done in supermarkets is now done online. The COVID pandemic has also made people switch to shopping online, as in e-commerce. Research also shows that e-commerce in Indonesia has increased by 5–10 times during the pandemic. Ecommerce has always been associated with simple and convenient purchasing and payment methods. Ijabqabul.id is an e- commerce platform that provides a variety of product categories. In order to improve services for the development of ijabqabul.id e-commerce, particularly in terms of payment transactions, a payment gateway system as an online payment system is required. This research will result in a web service-based payment gateway system with JSON output. A payment gateway system is built using the Python programming language and the Flask framework. The Postman application is used to test a payment gateway system that is based on web services. Agile Development is the method used in the development of the payment gateway system. This method is carried out through brainstorming with researchers from the sharia study program. The developed payment gateway system generates a virtual account number, making the transaction process simpler, safer, and more convenient
STUDI ANALISA SERANGAN SQL INJECTION Nursapdahi Nursapdahi; Arif Senja Fitrani; Mochamad Alfan Rosid; Sukma Aji
Prosiding SEMNAS INOTEK (Seminar Nasional Inovasi Teknologi) Vol. 6 No. 1 (2022): SEMINAR NASIONAL INOVASI TEKNOLOGI 2022
Publisher : Universitas Nusantara PGRI Kediri

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.29407/inotek.v6i1.2474

Abstract

At this time the website has become one of the modern information media that is growing very quickly. In making a website, not only the design and information are important, but the security aspect of the website itself has a very important role in a website. The need for website security arises from the need to protect data. First, from data loss and corruption. Second, there are irresponsible parties who want to access and change data. Other problems include self-data protection, excessive delays when accessing or using data. The method used in this test will use tools in the form of software and certain methods used to test the security of a website. To analyze website security, the software used is Snort IDS (Intrusion Detection System) and Wireshark. SQL Injection is actually not a new thing in the world of hacking as a web hacking technique, SQL Injection can damage the database of a website. The technique used in SQL Injection is to input basic SQL commands such as create, insert, update, drop, alter, union and select along with other commands.
Designing a Posyandu Scheduling System using a Data-base to Improve Patient Service [Perancangan Sistem Penjadwalan Posyandu Menggunakan Basis Data Untuk Meningkatkan Layanan Pasien] Ika Ratna Indra Astutik; Giri Fajar Imanudin; Mochamad Alfan Rosid; Sukma Aji
Indonesian Journal of Applied Technology Vol. 1 No. 1 (2024): January
Publisher : Indonesian Journal Publisher

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.47134/ijat.v1i1.2109

Abstract

Posyandu is a form of community-based health effort (UKBM) that is menaged and organized frm, by, and with the community in implementing healh development in order to empower the community and provide convenience to the obtaining basis heal/social service to accelerate the reduction in maternal and infant mortality. The Posyandu Scheduling System has a very important role to support the services of this public health program. Over time, problems arise regarding the system, in terms of preparing service schedules, still using the manual method, namely aliases, which are still handwritten to the recorder the Posyandu schedule in Kebonagung Village. This research is to design a website-based scheduling system that is useful for making it easier for cadres to disable and process Posyandu scheduling data in order to improve patient service. This system design uses the Hypertext Preprocessor (PHP) programming language, with a MySQL database, and uses Black Box testing to find out if the program is running as expected.