Syntax Literate : Jurnal Ilmiah Indonesia
Jurnal Ilmiah Indonesia

Implementation Of Intrusion Detection System (Ids) Using Security Onion

Rulof Baltwin Tallane (Universitas Kristen Satya Wacana)
Dian Widiyanto Chandra (Prodi Teknik Informatika, Fakultas Teknologi Informasi, Universitas Kristen Satya Wacana)



Article Info

Publish Date
12 Oct 2022

Abstract

Intrusion Detection System (IDS) is a system in charge of monitoring network traffic to detect suspicious and abnormal activity and provide alerts when such activity is detected. The use of the Intrusion Detection System is very helpful for administrators to monitor network traffic so as to minimize the occurrence of attacks that result in system damage and data theft. To minimize the occurrence of system damage and data theft by attackers, the author implements an Intrusion Detection System using Security Onion so that when an attack occurs it can be directly handled by the administrator. In this study, a test was conducted on Security Onion using the Signature Based method in detecting Remote Access Trojan attacks which according to BSSN data from January to April 2020 were the most common types of attacks. The results of this study can be used to detect cyber attacks that result in system damage and data theft.

Copyrights © 2022






Journal Info

Abbrev

syntax-literate

Publisher

Subject

Humanities Education Environmental Science Law, Crime, Criminology & Criminal Justice

Description

Pandemi Covid-19 ini menyebabkan terjadinya pencurian di berbagai daerah di Indonesia. Banyak pencuri melakukan tindakan mencuri karena kekurangan uang untuk memenuhi kebutuhan hidupnya akibat pandemi Covid-19. Hal tersebut membuat aparat harus memberikan sanksi kepada pencuri. Permasalahan dalam ...