Claim Missing Document
Check
Articles

Prediksi Tingkat Penerimaan Lulusan Siswa Kejuruan dalam Dunia Usaha dan Industri Menggunakan Metode Monte Carlo Iftitah, Hasanatul; Yunus, Yuhandri
Jurnal Sistim Informasi dan Teknologi 2020, Vol. 2, No. 3
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v2i3.71

Abstract

Vocational High School (SMK) Negeri 4 Kota Jambi is one of the favorite vocational schools in Jambi City which is also the only pure tourism vocational school in Jambi Province. SMK Negeri 4 Kota Jambi has several vocational majors, namely culinary, beauty, fashion and hospitality. In general, students who choose to attend vocational schools have the hope of being able to work immediately after graduating from school, they do not need to continue to study to be able to work. In this study, researchers will predict the level of acceptance of students from SMK Negeri 4 Kota Jambi in the business and industrial world using the Monte Carlo method. Monte Carlo is a method that can find values ​​that are close to the actual value of events that will occur based on the distribution of sampling data. The technique of this method is to select random numbers from the probability distribution to perform the simulation. The data used in this study is the data of students from SMK Negeri 4 Kota Jambi who worked from the 2015/2016 Academic Year to the 2018/2019 Academic Year. Furthermore, the data will be processed using the Monte Carlo method. The simulation will be implemented using PHP programming. The result of this research is the level of prediction accuracy of students of SMK Negeri 4 Kota Jambi who are accepted in the business and industrial world using the Monte Carlo method is 84%.
Simulasi Algoritma Monte Carlo Dalam Memprediksi Tingkat Hafalan Al-Qur’an Santri M, Mutia; Nurcahyo, Gunadi Widi; Yunus, Yuhandri
Jurnal Sistim Informasi dan Teknologi 2020, Vol. 2, No. 4
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v2i4.72

Abstract

Islamic boarding schools are known to be able to give birth to the Qur'an's tahfidz. With the memorization program, the halaqah about the basic text of the religion makes the Islamic boarding schools increasingly known to the community as an educational institution and a strong milestone of religious knowledge that can bring blessings. The purpose of this study was to predict the level of rote learning of the students at the Tahfiz Lan Tabur Pagaralam Islamic Boarding School. Thus, it is easier for Islamic boarding schools to take strategies to improve the quality of students themselves. The data processed in this study are data sourced from the Natural Boarding School of Tahfiz Al-Qur’an Lan Tabur Pagaralam. Based on the number of students who memorized the Al-Qur'an or Tahfidz in the 2017 to 2019 class which is processed by Monte Carlo algorithm simulation. The processing step is to bring up a random number from the sampling data that has been taken. The results of testing on this method found that the system used to predict the level of memorization of the Al-Qur'an with an average accuracy of 84% in 2018 and an average accuracy of 88% in 2019. With a high degree of accuracy, simulations performed using the Monte Carlo algorithm can predict the number of students memorized by the Qur'an, making it easier for Islamic boarding schools to obtain information about the likelihood of future events at the level of memorization of students at Islamic boarding schools Alam Tahfiz Al-Qur’an Lan Tabur Pagaralam.
Prediksi Tingkat Pemahaman Siswa terhadap Data Nominatif Menggunakan Metode Monte Carlo Suhaidir, Lc Granadi; Sumijan, Sumijan; Yunus, Yuhandri
Jurnal Sistim Informasi dan Teknologi 2020, Vol. 2, No. 3
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v2i3.73

Abstract

Kerinci Regency which was established on November 10, 1957 from the results of the division of 3 provinces, namely West Sumatra Province, Riau Province, Jambi Province. The district which is nicknamed the City of Sakti Alam Kerinci has a population of 253,258 people with an area of ​​3,808 km and consists of 16 sub-districts. So that training, technology, and improving Maunisa Resources are needed in various aspects of Kerinci society. Determine the level of accuracy of the Monte Carlo method simulation between the simulation results and the real data. In this study, the main data used were data for 2017, 2018 and 2019. The variable used in this study was the frequency of student scores in participating in learning. The value data will be processed using the Monte Carlo method assisted by Microsoft Excel for manual search. Student grade data for 2017 is used as trial data to predict in 2018, data for 2018 is used as trial data to predict the number of 2019, and data for 2019 will be used to predict the number in 2020 later. Where the highest prediction result is 96% where there are several competencies that have the same value. So that the average resulting from the predicted accuracy is 95% of the 7 competencies. The test results have clearly formed the boundaries. With an accuracy rate of 95%, it can be recommended to help the UPTD Kerinci District Work Training Center in predicting the level of understanding of students.
Peningkatan Keamanan Router Mikrotik Terhadap Serangan Denial of Service (DoS) Jaya, Budi; Yunus, Yuhandri; Sumijan, Sumijan
Jurnal Sistim Informasi dan Teknologi 2020, Vol. 2, No. 4
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v2i4.81

Abstract

Denial of Service (DoS) attacks are one of the most common attacks on website, networks, routers and servers, including on router mikrotik. A DoS attack aims to render a network router unable to service requests from authorized users. The result will disrupt the operational activities of the organization and cause material and non-material losses. In this study, a simulation and analysis of DoS attacks using the Live Forensics method were carried out and the router security enhancement from rectangular software and hardware. From the research results obtained digital evidence of DoS attacks in the form of IP addresses and attacker activity logs. In addition, the increase in router security in terms of software by using Firewall Filter and Firewall Raw has proven effective in preventing attacks. While improving router security in terms of hardware by setting a reset button on the router and firewall devices is also very necessary so that the router can avoid physical attacks by irresponsible persons.
Sistem Pakar dalam Akurasi Deteksi Pendarahan pada Kehamilan Menggunakan Metode Forward Chaining Stephano, Rivo; Yunus, Yuhandri
Jurnal Sistim Informasi dan Teknologi 2020, Vol. 2, No. 4
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v2i4.82

Abstract

The occurrence of bleeding in pregnancy is one of the most complications experienced by pregnant women. The limited knowledge possessed by pregnant women about the risks and dangers of bleeding during pregnancy and wrong or late handling when bleeding occurs is one of the factors that cause bad conditions that occur, namely fetuses and pregnant women can die due to bleeding experienced. This study aims to determine the level of accuracy in diagnosing bleeding that occurs in pregnancy by using the Forward Chaining method precisely and accurately. The data processed in this study were as many as 20 data which came from patient medical records and interviews with experts at RSKIA Sukma Bunda Payakumbuh. The processing stages consist of preparing input data, determining decision tables, creating rules, tracking processes, making decision trees, and tracking results. The results of testing this method are that there are 90% of patients who experience bleeding in pregnancy are based on the results of the consultation entered by the user. The results of this test have been able to diagnose bleeding in pregnancy quickly and accurately using the Forward Chaining method and can be recommended to help the doctor in the emergency room to diagnosing bleeding in pregnancy.
Meningkatkan Keamanan Webserver Aplikasi Pelaporan Pajak Daerah Menggunakan Metode Penetration Testing Execution Standar Pohan, Yosua Ade; Yunus, Yuhandri; Sumijan, Sumijan
Jurnal Sistim Informasi dan Teknologi 2021, Vol. 3, No. 1
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v3i1.83

Abstract

Regional Tax Reporting Application Webserver is one of the public services for taxpayers to report their sales transactions. This application can be accessed on the domain http://sptpd.payakumbuhkota.go.id. This application is public, so the principles of information security must be applied to prevent cyber attacks. The principles of information security include confidentiality, integrity, and availability. To apply this information security principle, it is necessary to conduct vulnerability assesment of the application webserver. This study aims to improve the security of the application webserver so that the data and information in it is secure. The method used in this study is the Penetration Testing Execution Standard which is one of the methods developed by the Pentest Organization to become a standard in analyzing or auditing security systems. The results of vulnerability testing using software Acunetix, Nikto, BurpSuite and Owasp, there are seven types of vulnerabilities, namely: X-Frame Header Options is Missing, CSRF Attack, Cookie Without Only Flash, DNS Vulnerability, Ddos Attack, Bruteforce Page Login and Open Port. The vulnerability can be exploited, where the level of application vulnerability is in the medium category. The recommendations for fixing vulnerabilities can be applied by the developer, so that after repairs are made, the vulnerability level of the application webserver is in the low category and there is only one type of vulnerability, namely BruteForce Page
Akurasi Pemetaan Kelompok Belajar Siswa Menuju Prestasi Menggunakan Metode K-Means (Studi Kasus SMP Pembangunan Laboratorium UNP) Dewi, Sri; Defit, Sarjon; Yunus, Yuhandri
Jurnal Sistim Informasi dan Teknologi 2021, Vol. 3, No. 1
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v3i1.98

Abstract

The quality of students in school has a lot of diversity, this makes students have different levels of understanding. This can be seen from the variety of student scores obtained on report card scores, this needs to be a concern for the school, especially teachers. One of them is by forming effective study groups so that every student has the opportunity to excel. So this research was carried out with the aim of helping schools, especially teachers, to map student study groups evenly based on student report cards obtained in Semester I to Semester IV. The method used was clustering with the K-Means algorithm on the report card scores of Class IX.C students at SMP Pembangunan Laboratorium UNP. The results in this study obtained 3 clusters of students, namely students with High Achievement, Achievement and Less Achievement. This research can be used as a guide for teaching teachers in making decisions about the formation of student study groups in Class IX.C.
Meningkatkan Keamanan Web Menggunakan Algoritma Advanced Encryption Standard (AES) Terhadap Seragan Cross Site Scripting Putra, Yendi; Yunus, Yuhandri; Sumijan, Sumijan
Jurnal Sistim Informasi dan Teknologi 2021, Vol. 3, No. 2
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v3i2.110

Abstract

In the millennial era, the internet has become a very basic need to support community activities in various fields, one of which is education. SMK Maritim Nusantara in supporting the learning process uses a web-based application called e-learning which is used by teachers and students. The school website has several documents in digital form that must be kept confidential, such as student data, teacher data, student grades. After scanning using the Acunetix WVS 10.5 application, information was obtained about the security holes found on the website https://www.e-learning.smkmn.sch.id, with the results of which there were 8 (eight) attacks with details, 2 (two). ) a hight category with the name Cross site scripting (XSS) attack, 4 (four) medium categories with the name HTML form attack without CSRF protection and 2 (two) low categories with the name Password type input attack with auto-complete enabled. The most dangerous attack category / hight is XSS. XSS attack is an attack that inserts malicious code in the form of javascript through an input form that aims to steal cookies and then uses the cookie to enter the web legally so that data can be manipulated and even deleted. For this reason, a strong system is needed to maintain security, confidentiality of school data, one way that can be used is by implementing the Standard Advance Encryption Algorithm (AES), this algorithm has a high level of security and uses little memory in its operation so that it does not burdensome to process and easy to implement. The results of research conducted by applying the AES Algorithm explain that previously there were 2 (two) high category vulnerabilities called XSS attacks, after the implementation of the AES Algorithm, the XSS attack vulnerability was no longer found. Based on the results obtained in the study, it can be concluded that the implementation of the AES Algorithm in tokens can improve the security of the https://www.e-learning.smkmn.sch.id website from XSS attacks.
Sistem Pakar Menggunakan Metode Certainty Factor dalam Akurasi Identifikasi Penyakit pada Paru Siska, Ayu Prima; Yunus, Yuhandri; Sumijan, Sumijan
Jurnal Sistim Informasi dan Teknologi 2021, Vol. 3, No. 2
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v3i2.111

Abstract

Lungs are a very importand part of the human organ, which functions as a place for oxygen exchange. This organ that is located under the ribs has a very heavy task, as well as the pollution of the air we breathe everyday which will cause various diseases in the lungs. Lung disease is a disease that is common to everyone, and there are still many who are less concemed with lung healty, so that is causes many indications of lung diseas. Expert system is a system that uses human knowledge recorded in a computer to solve a problem. The purpose og this study was to datermine the accuracy of disease identification in the lungs using the Certainty Factor method. The date obtained is datae about the symptoms that prove wherher a person has lung disease or not and conduct an analysis of the date, so that later conclusions can be abtained from the facts found using an expert system of the Certianty Factor method. The date obtained is date about the sympyoms thet prove whethera person has lung as a problem solving metric which is a parameter value to show the amount of trust. The result of the research from an expert system on pulmonary disease with pulmonary tuberkolosis (TBC) with a certainty level og 68%. Expert system on lung disease using the Certainty Factor method can make it easien for sufferes to know and handle prevention and handling.
Comparison of Priority Areas and Rehabilitation Risk Areas for Post Disaster by K-Means Method Budiman, Arif; Defit, Sarjon; Yunus, Yuhandri
Jurnal Sistim Informasi dan Teknologi 2021, Vol. 3, No. 2
Publisher : Rektorat Universitas Putra Indonesia YPTK Padang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.37034/jsisfotek.v3i2.112

Abstract

Among the inhibiting factors for rehabilitation in Padang City is the absence of an assessment of priority areas and rehabilitation risk areas. This study aims to classify these factors into three clusters and the method used in this study was K-Means method. Disaster average data from 2017 until 2019 as well as data on rehabilitation efforts are used in this method. The results achieved indicate that the rehabilitation efforts carried out have not been evenly distributed in the areas prioritized for rehabilitation. This result can also be an input for the Regional Disaster Management Agency of Padang City in mapping and rehabilitating post-disaster areas and evaluating previous rehabilitation efforts. Keywords: cluster, k-means, priority, rehabilitation, risk