Claim Missing Document
Check
Articles

Found 8 Documents
Search

Analisys Design Intrusion Prevention System (IPS) Based Suricata Kuswanto, Dwi
PROCEEDING IC-ITECHS 2014 PROCEEDING IC-ITECHS 2014
Publisher : PROCEEDING IC-ITECHS 2014

Show Abstract | Download Original | Original Source | Check in Google Scholar

Abstract

Network security is a very important thing. Technological developments have an impacton the security of the computer network with the rise of attackers. It is very threatening the existence of data on storage media from the actions of people who are not responsible. To maintain confidentiality, originality and availability of these data, we need a system to detect the presence of intruders in computer networks that can run in real time. Intrusion Prevention System (IPS) is a method that can monitor the network and can provide a particular action on a computer network. IPS is the development of IDS, which is using Suricata IPS as intruder detection is connected with IPTables as a deterrent to intruders. IPS is equipped with a display guide user interfaces for easy admin to monitor the network from intrusion action to the server using open source (Linux Ubuntu 12.04 Precise Pangolin) at a operating system. Suricata create alerts when intrusions are detected on the network and stored in log files Suricata. At the same time WebAdmin can display the alert dialog that is accompanied by an alarm signal to instruct IPTables block IP addresses identified as an intruder, so the attacker access to the server   is   lost.   Hopefully   design   is   done   optimally   capable   of   detecting   attacks.
UNJUK KERJA INTRUSION PREVENTION SISTEM (IPS) BERBASIS SURICATA PADA JARINGAN LOKAL AREA NETWORK LABORATORIUM TIA+ TEKNIK INFORMATIKA, UNIVERSITAS TRUNOJOYO Kuswanto, Dwi
Network Engineering Research Operation [NERO] Vol 1, No 2 (2014): Nero
Publisher : Universitas Trunojoyo Madura

Show Abstract | Download Original | Original Source | Check in Google Scholar

Abstract

Keamanan sebuah system jaringan komputer merupakan suatu satu hal yang sangat penting. Perkembangan teknologi yang semakin cepat berdampak terhadap sistem keamanan jaringan, Dengan berbagai metode system keamanan jaringan dikembangkan yang salah satunya dengan metode attack (penyusupan/ serangan). Hal ini mengancam keamanan sebuah data. Untuk menjaga kerahasiaan, keaslian dan ketersediaan data tersebut, maka diperlukan sebuah sistem yang mampu mendeteksi adanya attacker pada system jaringan komputer yang dapat berjalan secara real time. Salah satu metodenya yakni Intrusion Prevention System (IPS). IPS adalah sebuah sistem yang mampu memonitor dan memblokir trafik jaringan komputer. System jaringan dimaksud diimpelemntasikan di Local Area Network (LAN) Laboratorium TIA+ Teknik Informatika. IPS yang dibangun berbasis Suricata yang berfungsi sebagai pendeteksi attacker. IPS ini dihubungkan dengan Internet Protocol (IP) Tables yang berfungsi sebagai pemonitor dan pemfilter attacker yang dilengkapi dengan tampilan Guide User Interface untuk memudahkan admin dalam memonitoring trafik jaringan. Hasilnya adalah Suricata akan mengeluarkan alert ketika terdeteksi adanya indikasi attacker pada trafik jaringan yang kemudian alert disimpan pada file log Suricata. Pada saat yang sama WebAdmin menampilkan dialog alert dan memerintahkan IPTables untuk memblokir alamat Internet Protokol (IP) yang teridentifikasi sebagai attacker, sehingga akses attacker terhadap server akan terputus. Berdasarkan implementasi sistem yang telah dilakukan sebanyak 100 kali, Suricata dan IPTables dapat bekerja secara optimal dan mampu mendeteksi attacker. Kata kunci: IPS (Intrusion Prevention System) Suricata, IPTables, Alert, Attacker
Tata Ruang Dan Penilaian Dampak Lingkungan Industri Di Bangkalan Pasca Pembangunan Jembatan Suramadu Berdasarkan Potensi Daerah Utami, Issa Dyah; Findiastuti, Weny; Kuswanto, Dwi; Singgih, Moses L.
Jurnal Teknik Industri Vol 11, No 2 (2010): Agustus
Publisher : Department Industrial Engineering, University of Muhammadiyah Malang

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (495.394 KB) | DOI: 10.22219/JTIUMM.Vol11.No2.162-169

Abstract

The development of Suramadu Bridge that connects Java Island and Madura Island opens the opportunity for Bangkalan Regency to be one of Industrial Park at East Java Province. This could be realized if there are many investors who invest their capital and build their industry at the industrial Park. The Clustering analysis and Scoring Risk analysis are used in this research. The results of this study indicate that based on the industrial potential, Bangkalan region is divided into six regions. Region I is the most appropriate area to serve  industrial and commercial center. The study also build a Standardized  Information System as a guide for the investors to invest their capital. This contains information about Industry Spatial Planning and Clustering based on area potency of bangkalan Regency and Environmental Impact.
Analisa Manajemen Resiko Keamanan Informasi pada Kantor Pelayanan Pajak Pratama XYZ Santosa, Iwan; Kuswanto, Dwi
Rekayasa Vol 9, No 2: Oktober 2016
Publisher : Universitas Trunojoyo Madura

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (500.489 KB) | DOI: 10.21107/rekayasa.v9i2.3347

Abstract

Interleaver Optimal Turbo Code pada Kanal Flat Fading Kuswanto, Dwi
Rekayasa Vol 2, No 1: April 2009
Publisher : Universitas Trunojoyo Madura

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (1128.683 KB) | DOI: 10.21107/rekayasa.v2i1.2197

Abstract

Turbo Code is one of the channel encoding technique used in wireless cellular networks are approaching  the limit of Shannon's  theory. Interleaver  is used  to determine  the rules of the randomization technique of bits of information in relation to the performance  of the Tubo code. Therefore, the design needs a good interleaver structure. In this paper, analyzed the performance Turbo Codefor variations interleaver structure and sizes in relation to bzt error rate (bit error rate). The size and type of interleaver plays an important role in the performance  Turbo Code. Simulated for Turbo-Code interleaver structure variationsfor determining optimal interleaver in connection with determining the type ofinterleaverfor the mterleaver size and structure of the flat fading channel. In the simulation obtamed that the optimal interleaver turbo code on aflat fading channel can be achieved by using a type of random interleaver withframe size 384 to 20,738 bits.Key word: Turbo code, Interleaver, bit error rate,flat fading.
UNJUK KERJA INTRUSION PREVENTION SISTEM (IPS) BERBASIS SURICATA PADA JARINGAN LOKAL AREA NETWORK LABORATORIUM TIA+ TEKNIK INFORMATIKA, UNIVERSITAS TRUNOJOYO Dwi Kuswanto
Network Engineering Research Operation Vol 1, No 2 (2014): Nero
Publisher : Universitas Trunojoyo Madura

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (1302.399 KB) | DOI: 10.21107/nero.v1i2.39

Abstract

Keamanan sebuah system jaringan komputer merupakan suatu satu hal yang sangat penting. Perkembangan teknologi yang semakin cepat berdampak terhadap sistem keamanan jaringan, Dengan berbagai metode system keamanan jaringan dikembangkan yang salah satunya dengan metode attack (penyusupan/ serangan). Hal ini mengancam keamanan sebuah data. Untuk menjaga kerahasiaan, keaslian dan ketersediaan data tersebut, maka diperlukan sebuah sistem yang mampu mendeteksi adanya attacker pada system jaringan komputer yang dapat berjalan secara real time. Salah satu metodenya yakni Intrusion Prevention System (IPS). IPS adalah sebuah sistem yang mampu memonitor dan memblokir trafik jaringan komputer. System jaringan dimaksud diimpelemntasikan di Local Area Network (LAN) Laboratorium TIA+ Teknik Informatika. IPS yang dibangun berbasis Suricata yang berfungsi sebagai pendeteksi attacker. IPS ini dihubungkan dengan Internet Protocol (IP) Tables yang berfungsi sebagai pemonitor dan pemfilter attacker yang dilengkapi dengan tampilan Guide User Interface untuk memudahkan admin dalam memonitoring trafik jaringan. Hasilnya adalah Suricata akan mengeluarkan alert ketika terdeteksi adanya indikasi attacker pada trafik jaringan yang kemudian alert disimpan pada file log Suricata. Pada saat yang sama WebAdmin menampilkan dialog alert dan memerintahkan IPTables untuk memblokir alamat Internet Protokol (IP) yang teridentifikasi sebagai attacker, sehingga akses attacker terhadap server akan terputus. Berdasarkan implementasi sistem yang telah dilakukan sebanyak 100 kali, Suricata dan IPTables dapat bekerja secara optimal dan mampu mendeteksi attacker. Kata kunci: IPS (Intrusion Prevention System) Suricata, IPTables, Alert, Attacker
Tata Ruang Dan Penilaian Dampak Lingkungan Industri Di Bangkalan Pasca Pembangunan Jembatan Suramadu Berdasarkan Potensi Daerah Issa Dyah Utami; Weny Findiastuti; Dwi Kuswanto; Moses L. Singgih
Jurnal Teknik Industri Vol. 11 No. 2 (2010): Agustus
Publisher : Department Industrial Engineering, University of Muhammadiyah Malang

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (495.394 KB) | DOI: 10.22219/JTIUMM.Vol11.No2.162-169

Abstract

The development of Suramadu Bridge that connects Java Island and Madura Island opens the opportunity for Bangkalan Regency to be one of Industrial Park at East Java Province. This could be realized if there are many investors who invest their capital and build their industry at the industrial Park. The Clustering analysis and Scoring Risk analysis are used in this research. The results of this study indicate that based on the industrial potential, Bangkalan region is divided into six regions. Region I is the most appropriate area to serve  industrial and commercial center. The study also build a Standardized  Information System as a guide for the investors to invest their capital. This contains information about Industry Spatial Planning and Clustering based on area potency of bangkalan Regency and Environmental Impact.
Analisys Design Intrusion Prevention System (IPS) Based Suricata Dwi Kuswanto
IC-ITECHS Vol 1 (2014): Prosiding IC-ITECHS 2014
Publisher : IC-ITECHS

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (1681.754 KB)

Abstract

Network security is a very important thing. Technological developments have an impact on the security of the computer network with the rise of attackers. It is very threatening the existence of data on storage media from the actions of people who are not responsible. To maintain confidentiality, originality and availability of these data, we need a system to detect the presence of intruders in computer networks that can run in real time. Intrusion Prevention System (IPS) is a method that can monitor the network and can provide a particular action on a computer network. IPS is the development of IDS, which is using Suricata IPS as intruderdetection is connected with IPTables as a deterrent to intruders. IPS is equipped with a display guide user interfaces for easy admin to monitor the network from intrusion action to the server using open source (Linux Ubuntu 12.04 Precise Pangolin) at a operating system. Suricata create alerts when intrusions are detected on the network and stored in log files Suricata. At the same time WebAdmin can display the alert dialog that is accompanied by an alarm signal to instruct IPTables block IP addresses identified as an intruder, so the attacker access to the server is lost. Hopefully design is done optimally capable of detecting attacks