Claim Missing Document
Check
Articles

Found 6 Documents
Search

Design and Development of An Information System for Indemnity Claim Box Recapitulation Using SDLC Method at Mandiri Inhealth Insurance Yumansyah, Qori; Fatchan, Muhamad; Turmudi Zy, Ahmad
International Journal Software Engineering and Computer Science (IJSECS) Vol. 3 No. 3 (2023): DECEMBER 2023
Publisher : Lembaga Komunitas Informasi Teknologi Aceh (KITA)

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.35870/ijsecs.v3i3.1970

Abstract

The recapitulation of indemnity claim box system is an ongoing procedural development activity aimed at producing a new system. This activity is undertaken once the system analysis phase has been completed. Based on the results of the current system analysis discussed in the previous section, this paper presents the outcomes of the new system. The performance of the new system is expected to address several issues related to claim data recapitulation. The design of the Indemnity Claim Box Recapitulation system can be applied to reduce the potential for missing documents, simplify reporting, and ensure easy, fast, and accurate access. Implementation testing can assist users and leaders in the claim data recapitulation process.
Classification of Drug Data Usage Using the K-Means Deep Algorithm to Minimize Drug Stock Shortages (Case Study: South Cikarang Community Health Center) Mantona, Muhamad Risvan; Turmudi Zy, Ahmad; Suwarno, Agus
International Journal Software Engineering and Computer Science (IJSECS) Vol. 4 No. 1 (2024): APRIL 2024
Publisher : Lembaga Komunitas Informasi Teknologi Aceh (KITA)

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.35870/ijsecs.v4i1.2366

Abstract

Efficient utilization of medicines is essential for effective health service delivery, especially in community health centers. This research explores the application of the K-Means clustering algorithm to categorize drug usage data and minimize stock shortages. This research, conducted at the South Cikarang Community Health Center, analyzed drug use patterns to identify drugs with high and low demand. Through data collection, cleaning, and pre-processing, medication use data is converted into a format suitable for clustering analysis. The clustering method approach can be applied to analyze the level of drug use produced by utilizing data sets to record the process of drug data results. The K-Means algorithm model applied has results that show new insights, namely grouping usage levels based on 2 clusters; cluster 1 (C0) is a high potential category consisting of 3.4 data from the tested dataset, and cluster 2 (C1) is Low Potential. Consists of 7.2 tested data, right? Collaborative testing can also produce collaborative testing results that show an average figure of 0.545.
Implementasi Steganografi Menggunakan Metode Least Significant Bit (LSB) Berbasis Web (Studi Kasus : PT Bank Tabungan Negara) Turmudi Zy, Ahmad; Isarianto; Susilo, Arif; Mustafanah, Alif
Jurnal SIGMA Vol 14 No 3 (2023): September 2023
Publisher : Teknik Informatika, Universitas Pelita Bangsa

Show Abstract | Download Original | Original Source | Check in Google Scholar

Abstract

Dalam sebuah perusahaan pasti terdapat sebuat interaksi pertukaran informasi baik pesan, data ataupun gambar untuk pertukaran tersebut di butuhkan sebuah aplikasi yang dapat mengirim dan menerima sebuah informasi, tak jarang sebuah perusahaan menggunakan social media sebagai alat pertukaran informasi. Dalam pertukaran informasi yang berkaitan dengan rahasia perusahaan di butuhkan keamanan yang sangat extra mengingat banyak sekali peretasan terhadap social media. Oleh karena itu untuk menyiasatinya kita membutuhkan kemanan tambahan yang dapat menyembunyikan pesan tersebut tanpa di ketahui oleh orang lain. dari permasalahan peretasan diatas penulis berusaha mencari keamanan tambahan untuk pertukaran pesan antara karyawan perusahaan yang aman dan tidak diketahui orang lain, kemudian penulis menemukan Steganografi yaitu teknik menyembunyikan pesan kedalam gambar jadi selain si pengirim dan si penerima tidak akan tahu bahwa gambar tersebut berisi pesan. Untuk metodenya penulis mengambil Leas Significant Bit karena dalam penerapannya wadah untuk mengisi pesan lebih banyak. Kata kunci: Steganografi, Secret Massage with Image, Image, Steganografi LSB.
LEGALITAS USAHA UNTUK PENGEMBANGAN UMKM DI DESA KARANGSEGAR Septiani Ningrat, Nova; Rofieq, Ainur; Turmudi Zy, Ahmad
An-Nizam Vol 2 No 3 (2023): An Nizam : Jurnal Bakti Bagi Bangsa
Publisher : Universitas Islam 45 Bekasi

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.33558/an-nizam.v2i3.8130

Abstract

The current condition of MSMEs is recommended to have business legality for their products. However, in Karangsegar Village, it is still minimal and the community does not understand the importance of business legality in the market. Community service activities aim to improve and assist Karangsegar Village MSME players in marketing products and business development through legality. The method of implementing the service applies socialisation, training and mentoring methods until the MSME actors have obtained a business identification number and halal certification. The results of community service are that MSME actors obtain the right business legality, build consumer confidence, and the existence of certification and legality helps improve reputation and increase product competitiveness.
PENANAMAN KESADARAN PENTINGNYA MOTIVASI BELAJAR SEBAGAI UPAYA MENUMBUHKAN SEMANGAT BELAJAR PADA SISWA Aureli Rahmadani, Debby; Rofieq, Ainur; Turmudi Zy, Ahmad
An-Nizam Vol 2 No 3 (2023): An Nizam : Jurnal Bakti Bagi Bangsa
Publisher : Universitas Islam 45 Bekasi

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.33558/an-nizam.v2i3.9468

Abstract

Education is an important aspect in growing and developing one's potential to realize what one dreams of. To achieve your goals you need motivation or encouragement to do something. This seminar activity aims to instill awareness of the importance of learning motivation in fostering enthusiasm for learning in Class 6 students at SDN Karangsegar 02, Karangsegar Village, Pebayuran District, Bekasi Regency. The research method was carried out using observation techniques, interviews and filling out questionnaires from Sardiman figures. The seminar was conducted using lecture and role play methods. The results of the seminar were very significant and could be said to be successful because based on the post test all participants were able to understand the material presented well. It is hoped that after attending this seminar the students will be motivated to be enthusiastic about learning and will ultimately become successful people according to their respective desires.
PENERAPAN TEKNIK PENETRATION TESTING TERHADAP CROSS SITE SCRIPTING (XSS) DALAM PENGEMBANGAN WEBSITE Chandra, Ahmad Alfian; Turmudi Zy, Ahmad; Nugroho, Agung
Rabit : Jurnal Teknologi dan Sistem Informasi Univrab Vol 9 No 2 (2024): Juli
Publisher : LPPM Universitas Abdurrab

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.36341/rabit.v9i2.4822

Abstract

The increasing use of websites in various aspects of daily life has led to an urgent need to ensure the security of the information presented. One of the significant threats in website security is Cross-Site Scripting (XSS), where an attacker inserts malicious code into a web page to be executed by the user. This research aims to apply penetration testing techniques as a method to detect and resolve XSS vulnerabilities in website development. The research was conducted through three stages: installation of software to support penetration testing, execution of penetration testing using OWASP ZAP to identify vulnerabilities, and evaluation and implementation of solutions to address the vulnerabilities found. The results show that the implementation of the htmlspecialchars function in PHP is effective in preventing the execution of malicious scripts, thereby reducing the risk of XSS attacks. In addition, penetration testing techniques proved to be an effective method in identifying and mitigating security risks in web applications. Thus, this research emphasizes the importance of thorough security testing and implementation of appropriate preventive measures to maintain the integrity and user trust of web applications.