Claim Missing Document
Check
Articles

Found 3 Documents
Search

Analisis User Experience Pada Website Universitas Teknologi Sumbawa Menggunakan Metode Webqual Yunanri W; Eri Sasmita Susanto; Yuliadi Yuliadi; Muhammad Taufan Asri Zaen; Nabila Oper
Building of Informatics, Technology and Science (BITS) Vol 4 No 1 (2022): Juni 2022
Publisher : Forum Kerjasama Pendidikan Tinggi

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (521.78 KB) | DOI: 10.47065/bits.v4i1.1719

Abstract

Sumbawa University of Technology (UTS) is one of the educational institutions that utilize website technology in educational institutions. The Sumbawa University of Technology website, it can make it easier for the public to get information. User experience analysis on the Sumbawa University of Technology website to be able to find out the usefulness of the product or UX display that is applied in serving users. The purpose of this research is that the Sumbawa University of Technology website can make it easier for the UTS campus community and the public to get the important and latest information from the Sumbawa Technological University, and the campus can also know how users respond to the content or appearance of the UTS website. From the results of the questionnaire that has been conducted by researchers, more respondents chose "Neutral" and "Agree", because the response was good, there was no change in the UX appearance
Analisis Keamanan Website Menggunakan OWASP dan Control Objective For Information and Related Technology (COBIT 5) Yunanri W; Yuliadi Yuliadi; Muhammad Shafwan
JURIKOM (Jurnal Riset Komputer) Vol 9, No 6 (2022): Desember 2022
Publisher : STMIK Budi Darma

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.30865/jurikom.v9i6.5178

Abstract

The website is a collection of information services that function as a means of interaction either individually, in groups, or in organizations. The benchmark that makes a website good is a website that has a high level of security so that it can provide comfort for its users. Therefore all agencies try to provide the best through websites that are used as information services, one of which is the Super Indo Company. However, in the running process, there are disturbances on the website, such as bugs found and the absence of security standards applied to the website. The purpose of this research is to find alerts so that bugs are identified using the OWASP ZAP application and to find out the level of security applied to websites using the COBIT 5 standard or method. The results obtained from all activity processes get a capability level value of 3.42 or at the Established process level (a management process). The Super Indo company is already at a fairly good level in the website development process
Analisis Keamanan Jaringan Menggunakan Metode Security Policy Development Life Cycle (SPDLC) Yunanri W; Yuliadi Yuliadi; Shinta Esabella; Yasinta Bella Fitriana
KLIK: Kajian Ilmiah Informatika dan Komputer Vol. 4 No. 1 (2023): Agustus 2023
Publisher : STMIK Budi Darma

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.30865/klik.v4i1.1157

Abstract

Security is a system for carrying out prevention on a network that can be done using various methods, such as firewalls, port scanning, and DDoS. A firewall is a security system that can open or close certain port access through the firewall on the router according to the role that is built. One of the network security methods applied to Mikrotik Router OS is Port Knocking, which opens or closes certain port access through the firewall on the router according to the role that is built. However, a common problem that is often experienced in the provision of internet services such as the security network of the Tapangpass Cafe network is the problem of access rights. Several problems are encountered such as the need for internet in network security, so there is concern about hacking on the proxy network, therefore researchers will conduct an analysis on network security at Tangpass Cafe. Using the Security policy development life cycle method, then the results of this analysis researchers apply firewall network security from port scanning and denial of service attacks. The test results on the Tapangpass Café Mikrotik network are vulnerable to attack gaps, so security is needed on the firewall rules, Secure Routerboard RB941-2nD Settings, Periodic testing on the network used, and Upgrade the Operating System on Mikrotik