Claim Missing Document
Check
Articles

Found 10 Documents
Search

IMPLEMENTASI MICROCHIP BARCODE DALAM MENDUKUNG SMART CARD SISTEM INFORMASI BUMI SEJUTA SAPI YANG AKURAT DAN SUSTAINABILITY Muhammad Tajuddin; Ahmat Adil; Akbar Juliansyah
Prosiding SNST Fakultas Teknik Vol 1, No 1 (2018): PROSIDING SEMINAR NASIONAL SAINS DAN TEKNOLOGI 9 2018
Publisher : Prosiding SNST Fakultas Teknik

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (191.563 KB)

Abstract

Program Nusa Tenggara Barat (NTB) yaitu Bumi Sejuta Sapi (BSS). Peternakan sapi dan kerbau dapat menjadi lokomotif penggerak atau pengungkit sektor ekonomi lainnya dalam rangka meningkatkan perekonomian. Pengolahan data diperlukan untuk menghasilkan informasi secara terkomputerisasi karena informasi mampu disajikan dalam waktu yang cepat dan akurat akan mampu menghasilkan pengambilan keputusan yang cepat dan efektif. Salah satu teknologi yang dapat dimanfaatkan untuk mengatasi masalah yaitu penggunaan RFID (Radio Frequency Identification). Tujuan penelitian ini adalah: 1) Mengidetifikasi Sumber Daya Lahan Ternak yang disebut dengan Lar Lamat (Bahasa Sumbawa), 2) Mengidentifikasi ternak Sapi dan Kerbau yang dimiliki, 3) Membuat database Sumber daya lahan dan ternak, sehingga dengan mudah dapat diketahui identitas ternak tersebut. Penelitian yang dilakukan dengan pendekan mengidentifikasikan potensi sumber daya lahan ternak untuk Peternakan Sapi dan Kerbau dan membuat database. Metode pengumpulan data yang digunakan untuk mengumpulkan data kuantitatif. Hasil penelitian sangat bermanfaat bagi masyarakat untuk memperoleh data tentang Sumber daya Lahan (Lar) dan identitas ternak Sapi dan Kerbau serta dapat membuat Model Pemberdayaan terhadap pengelolaan Sumber Daya Lahan (Lar), dan begitu juga dengan Pemerintah Daerah dapat mengetahui Sumber daya lahan dan potensi ternak secara akurat dan terpercaya sehingga dalam membuat perencanaan untuk program prioritas dalam rangka pemberdayaan masyarakat untuk pembangunan yang berkelanjutan. Kata kunci : Barcode, Microchip, Peternakan, Smartcard, dan Sustainabelity.
Kajian dan Rumusan Projek Infrastruktur Jaringan pada Industri Hospitality Akbar Juliansyah; Dyah Susilowati; Muhammad Yunus
JTIM : Jurnal Teknologi Informasi dan Multimedia Vol 1 No 1 (2019): May
Publisher : Puslitbang Sekawan Institute Nusa Tenggara

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.35746/jtim.v1i1.12

Abstract

The Hospitality industry is increasingly improving its services to be able to grow as a tourism sector grows. The indication of the growth of the industry can be seen from the rise of international chains that enter or participate in developing their business in Indonesia. In principle, the Chain Hotel is a group of Hotels that is a hotel chain with services that are equal after star hotel equivalence. For that hotel owners who will join a chain of hotels that have been formulated by the chain hotels and usually refer to standards that apply globally / globally. The terms of information technology, chain hotels have implemented standards that follow World standards. This is a technology that is leading to the information system. This is a concern of every hospital industry player to implement. Thus this research is expected to provide infrastructure standards for hotels, especially according to the appropriate ANSI / TIA / EIA standards. The Research Methodology used a continuous development improvement cycle where the cycle is formed into 4 stages, namely Research Formulation and Requirements Analysis, Problem Design and Solutions, Analysis and Discussion of Formulation of Solutions and Suggestions in Framework of Continuous Improvement. The results of this study formulate a template and the contents of a network infrastructure project document in the form of a structured caling system (SCS) and ANSITIA /EIA
Sistem Pendeteksi Gerak Menggunakan Sensor PIR dan Raspberry Pi Akbar Juliansyah; Ramlah Ramlah; Dewi Nadiani
JTIM : Jurnal Teknologi Informasi dan Multimedia Vol 2 No 4 (2021): February
Publisher : Puslitbang Sekawan Institute Nusa Tenggara

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.35746/jtim.v2i4.113

Abstract

Digital security and monitoring systems are entering a new era. Every industry is busy developing security systems according to their individual needs. What can be done is by providing a security perimeter around the assets to prevent unwanted things. There are currently many CCTV (Closed Circuit Television) based security systems; CCTV security systems also have less effective because they require more devices and large enough storage memory. Also, there are other solutions, namely systems that are built using PIR sensors and Raspberry Pi. The PIR sensor is used to detect infrared emissions from humans, so the target object is a human. The PIR sensor also receives heat radiation from humans, so when humans move, this sensor will receive changes in radiation emitted by humans. The purpose of this study is to simulate a solution to the problem of infrastructure design for the development of a physical asset security system using a Wireless Sensor Network and to find out how the security system works using a PIR sensor and Raspberry Pi Model B. The research method used is the Network Development Life Cycle (NDLC) approach. This study illustrates that the Raspberry Pi with hardware capabilities and Rasbian OS and the Python programming language support building a security system. The HC-SR501 PIR sensor can also detect moving objects from the right, left, and front. Email and SMS can be well integrated to produce reports according to the sensor's movement.
Klasifikasi Data Log Intrusion Detection Sistem (Ids) Dengan Decision Tree C4.5 Thifal Baraas; Akbar Juliansyah; Ahmad Ashril Rizal
Jurnal Bumigora Information Technology (BITe) Vol 1 No 2 (2019)
Publisher : Prodi Ilmu Komputer Universitas Bumigora

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (523.544 KB) | DOI: 10.30812/bite.v1i2.609

Abstract

Abstrak Browsing atau kegiatan menjelajahi internet menjadi salah satu aktivitas yang sering dilakukan pada zaman kini. Baik anak-anak hingga orang dewasa menjadi pengguna internet. Akan tetapi para pengguna internet tidak mengetahui jika internet juga bisa menjadi ancaman terutama adanya serangan-serangan yang menyerang sistem keamanan jaringan. Untuk mendeteksi adanya aktivitas yang mencurigakan yang melalui jaringan dibutuhkan bantuan dari IDS (Intrusion Detection Sistem). Ketika terjadi banyak serangan yang masuk, IDS tidak bisa menanganinya secara akurat, hal ini mengakibatkan aktivitas normal di dalam jaringan bisa dianggap sebagai serangan dari hacker atau sebaliknya. Data mining adalah prses yang digunakan untuk menemukan hubungan dari data-data untuk mendapatkan sebuah kesimpulan dari data tersebut. Algoritma C4.5 merupakan salah satu algoritma yang digunakan untuk membuat pohon keputusan. Metode pohon keputusan mengubah fakta yang sangat besar menjadi pohon keputusan yang merepresentasikan aturan. Aturan dapat dengan mudah dipahami dengan bahasa alami. Dengan mengklasifikasi data log IDS dengan algoritma C4.5 dapat mengurangi terjadinya kesalahan IDS dalam menentukan aktivitas yang termasuk serangan atau bukan. Hasil penelitian menunjukkan data log IDS dapat diklasifikasikan dengan algoritma C4.5 dengan tingkat akurasi model adalah 96.371% yang membuktikan bahwa model ini dapat digunakan dalam menentukan aktivitas yang termasuk serangan atau bukan. Abstract Browsing or surfing the internet is one of the activities that are often done today. Both children and adults become internet users. However, internet users do not know the internet can also be a threat, especially the attacks that attack the network security system. To detect suspicious activity through the network, assistance from IDS (Intrusion Detection System) is needed. When there are many incoming attacks, IDS cannot handle it accurately, this results in normal activities on the network can be considered as an attack from hackers or vice versa. Data mining is a process used to find relationships from data to get a conclusion from that data. C4.5 algorithm is one algorithm used to make a decision tree. The decision tree method converts very large facts into decision trees that represent rules. Rules can be easily understood with natural language. By classifying the IDS log data with the C4.5 algorithm it can reduce the occurrence of IDS errors in determining which activities are included or not. The results showed the IDS log data can be classified with the C4.5 algorithm with a 96.371% accuracy rate of the model which proves that this model can be used in determining activities that are included as attacks or not.
Analisa Penerapan Intrusion Prevention System (IPS) Berbasis Snort Sebagai Pengaman Server Internet Yang Terintegrasi Dengan Telegram Abdul Muhaimi; I Putu Hariyadi; Akbar Juliansyah
Jurnal Bumigora Information Technology (BITe) Vol 1 No 2 (2019)
Publisher : Prodi Ilmu Komputer Universitas Bumigora

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (756.544 KB) | DOI: 10.30812/bite.v1i2.611

Abstract

ABSTRAK Keamanan merupakan salah satu bagian yang sangat penting dalam Teknologi Informasi (TI) yang telah dimanfaatkan di berbagai bidang. Pemanfaatan TI dapat memperlancar operasional sehingga meningkatkan kualitas layanan. Namun di sisi lain apabila tidak dijaga keamanannya maka akan berdampak pada ketersediaan layanan. Setiap institusi atau lembaga harus memiliki pencegahan terhadap keterbukaan akses dari pihak yang tidak berhak. Peran pertahanan sistem pada umumnya terletak pada administrator sebagai pengelola jaringan yang memiliki akses penuh terhadap infrastruktur jaringan yang dibangunnya. Terdapat berbagai metode yang dihasilkan oleh beberapa peneliti yang telah menerapkan pengamanan terkait layanan pada server Internet salah satunya adalah Intrusion Prevention System (IPS). Sistem IPS yang diterapkan oleh peneliti terdahulu belum terintegrasi dengan telegram sehingga administrator system yang sedang berada di luar instansi atau perusahaan tidak dapat mengetahui ketika server mengalami serangan. Selain itu pemblokiran terhadap serangan masih dilakukan secara manual menggunakan IPTables sehingga memerlukan campur tangan administrator system. Berdasarkan permasalahan tersebut maka mendorong peneliti mengembangkan system IPS yang diintegrasikan dengan Telegram dan IPTables sehingga administrator system dapat memperoleh notifikasi ketika terjadi serangan kapan pun dan dimana pun. Selain itu system dapat secara otomatis melakukan pemblokiran serangan. Pada tahap analysis dilakukan pengumpulan data dan analisa data. Pada tahap desain dilakukan rancangan jaringan ujicoba, pengalamatan IP, perancangan alur kerja system dan kebutuhan perangkat keras dan lunak. Pada tahap simulation prototyping memuat tentang instalasi konfigurasi pada masing-masing perangkat, ujicoba dan analisa hasil ujicoba. Terdapat 5 skenario uji coba yang dilakukan meliputi Ftp Attack, Telnet Attack, Bruteforce Form Login menggunakan Hydra Attack, Remote File Incusion (RFI) Attack serta Http Bruteforce menggunakan Hydra Attack. Adapun kesimpulan dari penelitian ini adalah penerapan IPS berbasis Snort yang diintegrasikan dengan telegram serta IPTables maka server dapat mendeteksi serangan yang masuk. ABSTRACT Security is one very important part in Information Technology (IT) which has been utilized in various fields. Utilization of IT can facilitate operations so as to improve service quality. But on the other hand if it is not maintained its security will have an impact on the availability of services. Every institution or institution must have a prevention against open access from unauthorized parties. The role of the defense system in general lies with the administrator as a network manager who has full access to the network infrastructure that he built. There are various methods produced by several researchers who have implemented security-related services on an Internet server, one of which is the Intrusion Prevention System (IPS). The IPS system implemented by previous researchers has not been integrated with telegrams so that system administrators who are outside the agency or company cannot find out when the server has an attack. Besides blocking attacks is still done manually using IPTables so that it requires the intervention of a system administrator. Based on these problems, it encourages researchers to develop IPS systems that are integrated with Telegram and IPTables so that system administrators can get notifications when an attack occurs anytime and anywhere. In addition the system can automatically block attacks. In the analysis phase, data collection and data analysis are carried out. At the design stage, a trial network design, IP addressing, system workflow design and hardware and software requirements are carried out. At the simulation stage prototyping includes the configuration installation on each device, testing and analyzing the results of trials. There are 5 test scenarios conducted including Ftp Attack, Telnet Attack, Bruteforce Form Login using Hydra Attack, Remote File Incusion (RFI) Attack and Http Bruteforce using Hydra Attack. The conclusion of this study is the application of Snort-based IPS integrated with telegram and IPTables, the server can detect incoming attacks.
Analisa Penerapan Private Cloud Computing Berbasis Proxmox Virtual Environment Sebagai Media Pembelajaran Praktikum Manajemen Jaringan I Putu Hariyadi; Akbar Juliansyah
MATRIK : Jurnal Manajemen, Teknik Informatika dan Rekayasa Komputer Vol 18 No 1 (2018)
Publisher : LPPM Universitas Bumigora

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (762.844 KB) | DOI: 10.30812/matrik.v18i1.329

Abstract

STMIK Bumigora Mataram strives to develop a curriculum that adopts the needs of the industrial world. In the past 2 years, Network Management lecturers have experienced problems related to practicum implementation. During this time the learning process uses virtualization installed on each laboratory computer. However, the system has various weaknesses, especially related to the freedom of access and availability. The implementation of Private Cloud Computing based on Proxmox Virtual Environment (PVE) which in the cluster can be a solution to the problems faced. PVE cluster which is made using four servers and integrated with one storage server can be used as a learning media for network management practicum and support high availability so that live migration can be done. Users can manage Virtual Private Servers using Linux Container (LXC) independently with a login and limited access permission account and the configuration can be done through the console and SSH. All practicum materials were successfully tested on LXC. An FTP-based local repository built on a storage server can minimize the bandwidth usage of an Internet connection and speed up the package installation. In addition port forwarding on the gateway router can facilitate the remote access needs on LXC from the Internet.
KAMI index as an evaluation of academic information system security at XYZ university Andi Sofyan Anas; I Gusti Ayu Sri Devi Gayatri Utami; Adam Bachtiar Maulachela; Akbar Juliansyah
Matrix : Jurnal Manajemen Teknologi dan Informatika Vol 11 No 2 (2021): MATRIX - Jurnal Manajemen Teknologi dan Informatika
Publisher : Unit Publikasi Ilmiah, P3M Politeknik Negeri Bali

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.31940/matrix.v11i2.2447

Abstract

XYZ University is one of the universities that has used information technology to create quality service for students and the entire academic community. This Information technology service is managed by Information Technology and Communication Center (PUSTIK) which is responsible to carry out the development, management, service, and maintaining the security of information and communication technology. Good information technology governance should be able to maintain information security. Therefore, it is necessary to evaluate information system security especially the security of academic information systems. This information system security evaluation uses Keamanan Informasi (KAMI) Index which refers to the ISO/IEC 27001:2013 standard to be able to determine the maturity level of information security. An evaluation of five areas of the KAMI Index shows the Information Security Risk Management area gets the lowest score at 10 out of a total of 72. The result of the KAMI Index dashboard shows that the maturity level of each area of information security is at levels I and I+ with a total score of 166. This means that the level of completeness of implement ISO 27001:2013 standard is in the inadequate category.
Pelatihan Pemanfaatan Aplikasi Pemantauan Harga Barang Pokok dan Penting Bagi Petugas Pasar Se-Nusa Tenggara Barat Adam Bachtiar Maulachela; Indriaturrahmi; Akbar Juliansyah; Iwan Desimal; Raden Fanny Printi Ardi
Bakti Sekawan : Jurnal Pengabdian Masyarakat Vol 1 No 1 (2021): Juni
Publisher : Puslitbang Sekawan Institute Nusa Tenggara

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (239.019 KB) | DOI: 10.35746/bakwan.v1i1.148

Abstract

The Trade Office of the West Nusa Tenggara (NTB) Provincial Government has developed an application for monitoring the prices of basic and important goods in all traditional markets in NTB. The main purpose of the application is so that information on the movement of prices for basic and important goods can be monitored more quickly and precisely. However, in its implementation, market officers who will use the application experience difficulties. Therefore, we need a program of debriefing for all market officers. The program is in the form of training and mentoring in order to improve the ability of market officers to use and access technology. This activity is carried out in three stages, namely preparation, implementation, and evaluation. The preparatory activities began with holding a Fourm Group Discussion (FGD), then compiling training materials, as well as video tutorials and application guide pocketbooks. Furthermore, the training is carried out online using Zoom Meeting. The location of the presenters at the training used the Mandalika University of Education (UNDIKMA) Mini Studio. Meanwhile, to facilitate mentoring activities, a WhatsApp Group was created. The result of this activity is the implementation of training on the use of applications to market officers. This activity has also produced a pocket book on the use of applications, and video tutorials. Based on the evaluation results, it is known that market officers are able to actively use and understand the functions and benefits of the application. This shows that this service activity has succeeded in increasing the skills of market officers in using price monitoring applications
Peningkatan Kompetensi Penulisan Artikel Ilmiah Kepada Guru-Guru Di Wilayah Kabupaten Lombok Barat Jihadil Qudsi; Andi Sofyan Anas; Akbar Juliansyah; Adam Bachtiar Maulachela; Raden Fanny Printi Ardi; Syahroni Hidayat; Danang Tejo Kumoro; Uswatun Hasanah; Sandi Justitia Putra
Bakti Sekawan : Jurnal Pengabdian Masyarakat Vol 1 No 1 (2021): Juni
Publisher : Puslitbang Sekawan Institute Nusa Tenggara

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (196.143 KB) | DOI: 10.35746/bakwan.v1i1.149

Abstract

One of the consequences of teachers as functional positions is that teachers are required to carry out continuous professional development (CPD) so that teachers can carry out their duties and functions professionally. For this reason, teachers are required to have competency in researching and writing scientific papers in the form of books, modules and scientific articles. Writing scientific papers for teachers can serve as a reference / reference to increase insight or disseminate knowledge. This community service aims to equip teachers with scientific writing material, especially on scientific articles as well as provide assistance and consultation in writing scientific papers so that teachers are able to make scientific papers properly and correctly. The target of this service is partner schools from fellow institutes in West Lombok district, where the teachers who serve the school are expected to be able to produce a publication in a scientific paper.
WORKSHOP AUDIO RECORDING SYSTEM PADA SEKAWAN TRAINING CENTER Akbar Juliansyah; Gargazi Gargazi; Wirawan Putrayadi; Edi Haryanto
Bakti Sekawan : Jurnal Pengabdian Masyarakat Vol 1 No 2 (2021): Desember
Publisher : Puslitbang Sekawan Institute Nusa Tenggara

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (377.369 KB) | DOI: 10.35746/bakwan.v1i2.172

Abstract

Data, Voice / Voice and Video are basic needs for information for people in the digital era. This is based on the trend of triple play technology, which is a technology trend that accommodates three services that are presented in a customer service. The development of meeting the basic needs of the digital community cannot be separated from the development of the infrastructure that can be passed. This should be the basis for understanding the digital community that, in meeting the basic need for information, there is always a new technique being born. And the birth of this new technology can change a paradigm and even be disruptive. Voice as a need for digital society cannot be separated from the use of communication technology. Communication that is shared by users who interact with each other, that is, interact and communicate with each other. Sekawan Trining Center is an institution that is very interested in the use of techniques in supporting organizational operations wherever they are located. Although the technique is developing rapidly, this is also accompanied by an increase in the costs that must be incurred in its implementation. For this reason, the utilization of existing techniques can be maximized to reduce costs that may arise. There are also technology platforms that use analog communication media to enable systems that can be used to connect with technologies that can be used to access digital data. The solution that can be applied to overcome this is an Audio Recording System.