Claim Missing Document
Check
Articles

Found 22 Documents
Search

Sistem Pakar dalam Identifikasi Kerusakan Gigi pada Anak dengan Menggunakan Metode Forward Chaining dan Certainty Factor Dian, Rahmad; Sumijan, Sumijan; Yunus, Yuhandri
Jurnal Sistim Informasi dan Teknologi 2020, Vol. 2, No. 3
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v2i3.36

Abstract

Tooth decay in children is one of the most common problems found. This damage has a long-term effect on children's dental health. The limitation of expert doctor's service hours and the disproportionate number of doctors and patients makes the service to patients not optimal. Then we need an expert system to help the role of expert doctors in diagnosing tooth decay. One of them carried out treatment or prevention measures from the start. In this study forward chaining and certainty factor methods are used, in which this expert system can assist an expert in diagnosing tooth decay based on the symptoms experienced by the patient. The forward chaining method will be collaborated with the certainty factor method to calculate the accuracy of the type of tooth decay experienced. The use of these two methods aims to provide better results in overcoming or preventing tooth decay in children. From the test results obtained knowledge for patients in dealing with or preventing tooth decay with an accuracy rate of 91.20%. The application of an expert system can be used for early action in overcoming or preventing tooth decay in children.
Sistem Pakar dalam Identifikasi Kerusakan Gigi pada Anak dengan Menggunakan Metode Forward Chaining dan Certainty Factor Dian, Rahmad; Sumijan, Sumijan; Yunus, Yuhandri
Jurnal Sistim Informasi dan Teknologi 2020, Vol. 2, No. 3
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v2i3.36

Abstract

Tooth decay in children is one of the most common problems found. This damage has a long-term effect on children's dental health. The limitation of expert doctor's service hours and the disproportionate number of doctors and patients makes the service to patients not optimal. Then we need an expert system to help the role of expert doctors in diagnosing tooth decay. One of them carried out treatment or prevention measures from the start. In this study forward chaining and certainty factor methods are used, in which this expert system can assist an expert in diagnosing tooth decay based on the symptoms experienced by the patient. The forward chaining method will be collaborated with the certainty factor method to calculate the accuracy of the type of tooth decay experienced. The use of these two methods aims to provide better results in overcoming or preventing tooth decay in children. From the test results obtained knowledge for patients in dealing with or preventing tooth decay with an accuracy rate of 91.20%. The application of an expert system can be used for early action in overcoming or preventing tooth decay in children.
Akurasi Penjurusan Bidang Keahlian Teknik Komputer dan Informatika Menggunakan Metode SAW Juansen, Monsya; Defit, Sarjon; Sumijan, Sumijan
Jurnal Sistim Informasi dan Teknologi 2020, Vol. 2, No. 3
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v2i3.68

Abstract

Many students choose majors because of joining friends, because of the popularity of majors and other reasons even though the chosen majors are not in accordance with their talents. This research is expected to provide solutions to students regarding the majors they will choose. If this problem can be overcome then it will greatly affect both students and schools, the impact on students will be increased enthusiasm and enthusiasm for learning, for schools the impact will be the development of every department there is because the output produced is competent students because of the knowledge delivered right on target. This research is expected to minimize the mistakes in the selection or determination of student majors by applying the SAW method, can determine what variables determine the accuracy of the majors separation by applying the SAW method. The data tested on this system is the data of Bengkulu 1 Vocational School students as many as 100 student data on the Computer and Information Engineering skills program. he data that is processed in this system is the data of Bengkulu 1 Vocational School students as many as 204 student data on the Computer Engineering and Information Technology expertise program. The method of decision making in the system is the Simple Additive Weighting method. The results of testing this method from 204 test data performed for an accuracy of 94,61%. The high accuracy obtained from testing the data so that this system is very suitable to be used to determine the majors of students of SMKN 1 Kota Bengkulu in the field of Computer and Information Engineering expertise.
Prediksi Tingkat Pemahaman Siswa terhadap Data Nominatif Menggunakan Metode Monte Carlo Suhaidir, Lc Granadi; Sumijan, Sumijan; Yunus, Yuhandri
Jurnal Sistim Informasi dan Teknologi 2020, Vol. 2, No. 3
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v2i3.73

Abstract

Kerinci Regency which was established on November 10, 1957 from the results of the division of 3 provinces, namely West Sumatra Province, Riau Province, Jambi Province. The district which is nicknamed the City of Sakti Alam Kerinci has a population of 253,258 people with an area of ​​3,808 km and consists of 16 sub-districts. So that training, technology, and improving Maunisa Resources are needed in various aspects of Kerinci society. Determine the level of accuracy of the Monte Carlo method simulation between the simulation results and the real data. In this study, the main data used were data for 2017, 2018 and 2019. The variable used in this study was the frequency of student scores in participating in learning. The value data will be processed using the Monte Carlo method assisted by Microsoft Excel for manual search. Student grade data for 2017 is used as trial data to predict in 2018, data for 2018 is used as trial data to predict the number of 2019, and data for 2019 will be used to predict the number in 2020 later. Where the highest prediction result is 96% where there are several competencies that have the same value. So that the average resulting from the predicted accuracy is 95% of the 7 competencies. The test results have clearly formed the boundaries. With an accuracy rate of 95%, it can be recommended to help the UPTD Kerinci District Work Training Center in predicting the level of understanding of students.
Peningkatan Keamanan Router Mikrotik Terhadap Serangan Denial of Service (DoS) Jaya, Budi; Yunus, Yuhandri; Sumijan, Sumijan
Jurnal Sistim Informasi dan Teknologi 2020, Vol. 2, No. 4
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v2i4.81

Abstract

Denial of Service (DoS) attacks are one of the most common attacks on website, networks, routers and servers, including on router mikrotik. A DoS attack aims to render a network router unable to service requests from authorized users. The result will disrupt the operational activities of the organization and cause material and non-material losses. In this study, a simulation and analysis of DoS attacks using the Live Forensics method were carried out and the router security enhancement from rectangular software and hardware. From the research results obtained digital evidence of DoS attacks in the form of IP addresses and attacker activity logs. In addition, the increase in router security in terms of software by using Firewall Filter and Firewall Raw has proven effective in preventing attacks. While improving router security in terms of hardware by setting a reset button on the router and firewall devices is also very necessary so that the router can avoid physical attacks by irresponsible persons.
Meningkatkan Keamanan Webserver Aplikasi Pelaporan Pajak Daerah Menggunakan Metode Penetration Testing Execution Standar Pohan, Yosua Ade; Yunus, Yuhandri; Sumijan, Sumijan
Jurnal Sistim Informasi dan Teknologi 2021, Vol. 3, No. 1
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v3i1.83

Abstract

Regional Tax Reporting Application Webserver is one of the public services for taxpayers to report their sales transactions. This application can be accessed on the domain http://sptpd.payakumbuhkota.go.id. This application is public, so the principles of information security must be applied to prevent cyber attacks. The principles of information security include confidentiality, integrity, and availability. To apply this information security principle, it is necessary to conduct vulnerability assesment of the application webserver. This study aims to improve the security of the application webserver so that the data and information in it is secure. The method used in this study is the Penetration Testing Execution Standard which is one of the methods developed by the Pentest Organization to become a standard in analyzing or auditing security systems. The results of vulnerability testing using software Acunetix, Nikto, BurpSuite and Owasp, there are seven types of vulnerabilities, namely: X-Frame Header Options is Missing, CSRF Attack, Cookie Without Only Flash, DNS Vulnerability, Ddos Attack, Bruteforce Page Login and Open Port. The vulnerability can be exploited, where the level of application vulnerability is in the medium category. The recommendations for fixing vulnerabilities can be applied by the developer, so that after repairs are made, the vulnerability level of the application webserver is in the low category and there is only one type of vulnerability, namely BruteForce Page
Sistem Pakar Menggunakan Metode Case Based Reasoning dalam Akurasi Penyakit Disebabkan oleh Bakteri Staphylococcus Aureus Rahman, Surya Aulia; Sumijan, Sumijan
Jurnal Sistim Informasi dan Teknologi 2021, Vol. 3, No. 1
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v3i1.94

Abstract

Staphylococcus aureus is the most worrisome bacteria in the world of health because it is highly pathogenic and can cause serious infections in previously healthy individuals. Staphylococcus aureus has gram-positive cells, round (cocci) 0.7-0.9 µm in diameter, non-spore-forming, non-motile, facultative anoerobes, in colony shaped like a grape string. This bacterial infection in humans varies in severity, from minor skin infections (furunculosis and impertigo), urinary tract infections, respiratory infections, to eye infections. This causes many patients to need an expert (doctor) to consult about the symptoms that a patient appears or experiences and the risk factors felt by the patient. So they conducted this research using the Case Based Reasoning (CBR) method which consists of 4 steps, namely retrieve, reuse, retain and revise. By using the case-based reasoning method for a problem with the staphylococcus aureus bacterial disease, it is easier for a patient to find treatment and a solution. With an expert system using this method (case based reasoning), experts (doctors) can easily find out what diseases are suffered by staphylococcus. That way, patients with staphylococcus disease are prepared to deal with the disease they are suffering from.
Sistem Pakar Metode Forward Chaining untuk Mengukur Keparahan Penyakit Gigi dan Mulut Yansyah, Ilham Roni; Sumijan, Sumijan
Jurnal Sistim Informasi dan Teknologi 2021, Vol. 3, No. 2
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v3i2.103

Abstract

Teeth and mouth are parts of the body that cannot be separated, where the teeth are in the oral cavity so that if there is interference with the teeth it will affect the mouth. Knowledge to recognize dental and oral diseases from an early age is very much needed to be able to maintain healthy teeth and mouth. Lack of knowledge about these oral and dental diseases will result in severe damage to teeth and mouth. This study aims to measure the severity of oral disease and provide a diagnosis of oral and dental disease so that later it can be used as a reference for consultation with a doctor. The method used in this research is Forward Chaining to represent the rules of 27 symptom facts and 8 diseases described by experts. The results of testing for this method are as many as 10 patient data were diagnosed to get the same result as the doctor's analysis so that the accuracy rate is 80%. The expert system designed with the Codeigniter Framework can provide insight by being able to identify the disease suffered by patients and measure the severity of the oral and dental disease suffered.
Sistem Pakar Menggunakan Metode Certainty Factor dalam Identifikasi Pengembangan Minat dan Bakat Khusus pada Siswa Sunaryo, Nandra; Yunus, Yuhandri; Sumijan, Sumijan
Jurnal Sistim Informasi dan Teknologi 2021, Vol. 3, No. 2
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v3i2.108

Abstract

Identification of the development of special interests and talents needs to be done in order to find out the potential of students. This knowledge is needed by the teacher when providing counseling guidance to students in order to know the types of special interests and talents of students. This study aims to identify the development of special interests and talents in students based on the characteristics of special interests and talents appropriately. In this study using the Certainty Factor method where this expert system can assist experts in identifying the development of special interests and talents based on the characteristics of special interests and talents in students. Followed by calculating the level of accuracy with the results of the counseling guidance teacher analysis. The results of the testing of the Certainty Factor method were successfully applied by comparing the data with the system that had been designed so that a good level of accuracy was obtained from the results of the system calculations with expert decisions of 80% of the 5 test data. This expert system application can be used as an alternative in identifying the development of special interests and talents in students.
Meningkatkan Keamanan Web Menggunakan Algoritma Advanced Encryption Standard (AES) Terhadap Seragan Cross Site Scripting Putra, Yendi; Yunus, Yuhandri; Sumijan, Sumijan
Jurnal Sistim Informasi dan Teknologi 2021, Vol. 3, No. 2
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v3i2.110

Abstract

In the millennial era, the internet has become a very basic need to support community activities in various fields, one of which is education. SMK Maritim Nusantara in supporting the learning process uses a web-based application called e-learning which is used by teachers and students. The school website has several documents in digital form that must be kept confidential, such as student data, teacher data, student grades. After scanning using the Acunetix WVS 10.5 application, information was obtained about the security holes found on the website https://www.e-learning.smkmn.sch.id, with the results of which there were 8 (eight) attacks with details, 2 (two). ) a hight category with the name Cross site scripting (XSS) attack, 4 (four) medium categories with the name HTML form attack without CSRF protection and 2 (two) low categories with the name Password type input attack with auto-complete enabled. The most dangerous attack category / hight is XSS. XSS attack is an attack that inserts malicious code in the form of javascript through an input form that aims to steal cookies and then uses the cookie to enter the web legally so that data can be manipulated and even deleted. For this reason, a strong system is needed to maintain security, confidentiality of school data, one way that can be used is by implementing the Standard Advance Encryption Algorithm (AES), this algorithm has a high level of security and uses little memory in its operation so that it does not burdensome to process and easy to implement. The results of research conducted by applying the AES Algorithm explain that previously there were 2 (two) high category vulnerabilities called XSS attacks, after the implementation of the AES Algorithm, the XSS attack vulnerability was no longer found. Based on the results obtained in the study, it can be concluded that the implementation of the AES Algorithm in tokens can improve the security of the https://www.e-learning.smkmn.sch.id website from XSS attacks.