cover
Contact Name
Hapnes Toba
Contact Email
hapnestoba@it.maranatha.edu
Phone
-
Journal Mail Official
jutisi@it.maranatha.edu
Editorial Address
Fakultas Teknologi Informasi, Universitas Kristen Maranatha Sukawarna, Sukajadi, Bandung City, West Java 40164 Telepon: (022) 2012186
Location
Kota bandung,
Jawa barat
INDONESIA
jurnal teknik informatika dan sistem informasi
ISSN : -     EISSN : 24432229     DOI : https://journal.maranatha.edu/
Core Subject : Science,
Jurnal Teknik Informatika dan Sistem Informasi (JuTISI) menerima topik-topik sebagai berikut, namun tidak terbatas pada : Artificial Intelligence • Business Intelligence • Cloud & Grid Computing • Computer Networking & Security • Datawarehouse & Datamining • Decision Support System • E-System • Enterprise System (SCM, ERP, CRM) • Human Computer & Interaction • Image Processing • Information Retrieval • Information System • Information System Audit • Enterprise Architecture • Knowledge Management • Mobile Computing & Application • Multimedia System • Open Source System & Technology • Semantic Web & Web 2.0 • Internet of Things
Articles 13 Documents
Search results for , issue "Vol 4 No 2 (2018): JuTISI" : 13 Documents clear
Evaluasi Penerapan Manajemen Layanan TI Menggunakan Framework COBIT 5 pada Subdomain APO09 Manage Service Agreements (Studi Kasus : Satuan Organisasi XYZ - Lembaga ABC) Kasodu, Cindy Anastasia; Manuputty, Augie David; Sakiwan, Sakiwan
Jurnal Teknik Informatika dan Sistem Informasi Vol 4 No 2 (2018): JuTISI
Publisher : Maranatha University Press

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (508.802 KB)

Abstract

Application of Information Technology system in organization needed well management of Information Technology service in order to produce more values for the organization and an increase in quality of service provider. XYZ organization had a duty to do infrastructure management and managing the order of Information Technology, developing of information system and standard arranging. One of the strategic target to gain a goal of XYZ organization was doing a modernization of all Technology of Information and Combination (TIC) facilities and service in ABC institution. Along with increasing user dependence on IT service in ABC institution, thus XYZ organization applies Management System of Information Technology Service (MSITS) based on ISO 20000. XYZ organization must measure the maturity level of MSITS implementation using COBITS 5. To gain the data, qualitative method and interview to the XYZ organization about MSITS were needed. This research used COBIT 5 framework which focused on APO09 subdomain. The result of APO09 subdomain was 88% in level 1 (Performed Process).
Akuisisi Bukti Digital Pada Instagram Messenger Berbasis Android Menggunakan Metode National Institute Of Justice (NIJ) Riadi, Imam; Yudhana, Anton; Putra, Muhamad Caesar Febriansyah
Jurnal Teknik Informatika dan Sistem Informasi Vol 4 No 2 (2018): JuTISI
Publisher : Maranatha University Press

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (754.948 KB)

Abstract

The development of social media especially Instagram application is very rapidly. Instagram users usually do activities at any time by using Instagram as a communication tool for sharing information using Android smartphones. A large number of Instagram users makes this application vulnerable to Instagram abuse such as cyberbullying crime among Instagram users. The cases can be examined to obtain digital evidence in the form of chats and images/photos in Android smartphone. Investigations in this study use the National Institute of Justice (NIJ) method that provides several stages of preparation, collection, examination, analysis, and reporting while forensic applications use OXYGEN forensics. The process of data acquisition using OXYGEN forensics obtains evidence of data results in the form of photos/pictures and conversations on the Instagram messenger.
Perancangan Alternatif Penawaran Plan Small Medium Enterprise Menggunakan Pegasystems 7 (Studi Kasus : PT. Asuransi Sinarmas) Palpialy, Revian; Tanone, Radius
Jurnal Teknik Informatika dan Sistem Informasi Vol 4 No 2 (2018): JuTISI
Publisher : Maranatha University Press

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (1104.53 KB)

Abstract

PT. Asuransi Sinarmas is a company that provides insurance services with various products offered. One of them is Small Medium Enterprise (SME) which is a part of Produk Simas Sehat Corporate (SSC) that guarantees small-scale companies to ensure the well-being of their employees and their families in the health sector with a predetermined premium value. Misinformation about good warranties, plans, total value of premiums and benefits that can occur can affect the value of an insurance product to a customer. The purpose of this study is to assist the broker or marketing company in offering SME insurance products to prospective customers through calculation of premiums based on the selected collateral and minimize the occurrence of incorrect data input and calculation of premium SME. This application is built using Pegasystem 7 and the method used is Research and Development (R & D). System testing is done by black-box testing method and analysis of test result based on User Acceptance Testing (UAT). So the conclusions obtained from this study is the application can run as expected because it can be a means to help brokers provide information related to the company's health insurance products. Information provided about insurance covered by insurance companies to SME category companies wishing to become customers of this insurance product.
Memory Volatile Forensik Untuk Deteksi Malware Menggunakan Algoritma Machine Learning Bahtiar, Fikri; Widiyasono, Nur; Aldya, Aldy Putra
Jurnal Teknik Informatika dan Sistem Informasi Vol 4 No 2 (2018): JuTISI
Publisher : Maranatha University Press

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (881.559 KB)

Abstract

Forensics from volatile memory plays an important role in the investigation of cybercrime. The acquisition of RAM memory or other terms of RAM dump can assist forensic investigators in retrieving much of the information related to crime. Some commonly used tools for analyzing RAM include volatility. It has happened that many forensic investigators are thinking that they probably have malware in the RAM dump. And, if they do exist, they're still not very capable Malware Analysts, so it's hard for them to analyze the possibilities of malware in a RAM dump. The availability of tools such as volatility allows forensic investigators to identify and link the various components to conclude whether the crime was committed using malware or not. user tools such as volatility require command-based knowledge of text and malware analysis. This work is done to assist forensic investigators in detecting and analyzing possible malware from dump RAM. This work is based on the volatility framework and the result is a forensic tool for analyzing RAM dumps and detecting possible malware in it using machine learning algorithms in order to detect offline (not connected to the internet).
Pembangunan Dashboard Lokasi Rawan Tanah Longsor di Indonesia Menggunakan Tableau Darman, Ridho
Jurnal Teknik Informatika dan Sistem Informasi Vol 4 No 2 (2018): JuTISI
Publisher : Maranatha University Press

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (1050.938 KB)

Abstract

Indonesia's geographical location is encountered by three major plates of the world causing the land of Indonesia is prone to landslide disaster. A landslide disaster can cause material and immaterial damage. The National Board for Disaster Countermeasure (BNPB) is an institution that has data on the disaster in large size including landslide natural disaster. So that the data can be processed into information more valuable, it required an application that can visualize the data so that it can display information in the form of disaster-prone areas and safe from disaster, especially landslides. The implementation of business intelligence is very suitable for this case so that BNPB can classify the disaster, especially landslide in every territory in Indonesia to facilitate the public get information about landslide disaster that happened and can become a reference in disaster mitigation preparedness. This research uses one of business intelligence software that is Tableau to show visualization in the form of a dashboard about landslide disaster that happened in Indonesia.
Evaluating of IT Services on Accurate Application Using COBIT 5 (Case Study : PT. SS Dinamika) Tjee, Calvin; Christianto, Kevin
Jurnal Teknik Informatika dan Sistem Informasi Vol 4 No 2 (2018): JuTISI
Publisher : Maranatha University Press

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (517.693 KB)

Abstract

PT. SS Dinamika is a company engaged in marketing umbrella throughout Indonesia to meet customer’s demand. Places that have been marketed and still making orders are Medan, Sumatera, and Palembang. This company has implemented an Information System specifically Accurate Accounting Software to support the company’s business processes. Unfortunately, the problem arises where the company experiences a delay in entering sales data because the administration has not fully mastered the application. The company’s IT condition has never been measured and audited. Therefore, an audit measurement is needed to measure the company’s business processes, applications, and corporate strategy. In this audit, the measurement uses the framework of COBIT 5 which is focused on the DSS01, DSS02 and DSS04 domain (Deliver, Service and Support). The result of this research after analyzing the data is the value of Capability Level on DSS01, DSS02 and DSS04 are at level 1 (Performed Process) and the Expected Level are at level 3. The conclusion of this research is the company has already run its business process pretty well. Unfortunately, the company still has to make some improvements on each DSS domain that has been analyzed.
Perancangan E-Marketplace Sewa-Menyewa sebagai Alternatif Bisnis di Era Digital Gunadi, David Christian Aditya; Zakaria, Teddy Marcus
Jurnal Teknik Informatika dan Sistem Informasi Vol 4 No 2 (2018): JuTISI
Publisher : Maranatha University Press

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (1850.851 KB)

Abstract

In our life, there is often a need that is only temporary. Most have many main needs that must be met. If they need an item that is used in the short term, they borrow from friends and neighbors rather than buying the item. On the other hand, if they have items, which want to be used to earn additional income, it can be lent to earn income. The development of internet technology will affect the pattern of life such as rent-lease, sales-buy or other businesses. The electronic marketplace became an alternative for today. E-marketplace is a container to unify sellers and buyers according to their needs because it offers ease in transactions. E-marketplace of rent-lease becomes necessary to meet temporary needs. The purpose of E-marketplace is to help tenants and owners of goods to increase the value of leased goods. The objective of this study is to design Web-based Information System as a container where rent transactions can run online. The owner can offer the goods, the tenant can rent the items needed, pay and return the items that have been rented. Admin acts as a mediator for payment processing.
Perancangan Enterprise Resource Planning Modul Benefits Aplikasi SAP dengan Metode SAP Activate Pada PT. XYZ Jannah, Putri Miftahul; Suwarsono, Litasari Widyastuti; Alam, Putra Fajar
Jurnal Teknik Informatika dan Sistem Informasi Vol 4 No 2 (2018): JuTISI
Publisher : Maranatha University Press

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (1214.609 KB)

Abstract

PT. XYZ is a private company in construction and heavy equipment rental services. Construction services include housing, apartments, hotels, malls and other properties and renting heavy equipment such as Tower Crane & Passenger Hoist. The number of employees at PT. XYZ increases every year. Ways to maintain employee performance and loyalty is managing appropriate resources by providing compensation and benefits to Employees. Problems in the process of administration benefits at PT. XYZ is taken a long time to make a medical claim. Claim process takes seven days to process until complete. Approximately 30 claims submitted each day in the HRD with the number of claims processed does not match the specified time. The process of administration benefits does not meet the requirements set by the company. PT. XYZ is suitable to implement ERP system with SAP application because of PT. XYZ is already in the enterprise with a large income and a large number of employees. Therefore, the solution of the problem is to design ERP system benefits module at PT. XYZ with SAP software using SAP Activate method. The design can accelerate the process of administration benefits in the company and generate a list of benefit plans for each employee because the ERP system with the SAP application can integrate the HRD division with other divisions in the company.
Rancang Bangun Sistem Pemberian Pakan dan Minum Ayam Secara Otomatis Yohanna, Margaretha; Lumban Toruan, Desy Tri Natasia
Jurnal Teknik Informatika dan Sistem Informasi Vol 4 No 2 (2018): JuTISI
Publisher : Maranatha University Press

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (1057.434 KB)

Abstract

This result project built a system of feeding and drinking chicken automatically using ATMEGA-328 microcontroller. This automated tool uses two parts: the first container serves as a reservoir of food and water and the second container is functioned as a feed and water distribution place. The volume of feed and water is measured using ultrasonic sensor HC-SR04 which has a function to control the height of feed and water in reserve storage of feed and water. The microcontroller circuit as the controller receives input to know the volume of feed and water and send status data to GSM SIM900A module in the form of AT Command command to be forwarded to destination number then the result will be displayed in the form of message.
Manajemen Risiko Keamanan Informasi Menggunakan ISO 27005:2011 pada Sistem Informasi Akademik (SIAK) Universitas Muhammadiyah Sukabumi (UMMI) Asriyanik, Asriyanik; Prajoko, Prajoko
Jurnal Teknik Informatika dan Sistem Informasi Vol 4 No 2 (2018): JuTISI
Publisher : Maranatha University Press

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (623.804 KB)

Abstract

Information security is an important part of an academic information system, including Muhammadiyah University of Sukabumi (UMMI). Information security is conducted to protect UMMI assets, especially data and information. Data and information have become an important asset in an organization because it relates to the image of the organization. At this time academic information system at UMMI is built online, causing various threats that may occur. Threats can arise inside or outside. If the threat occurs then the information security aspect will be disrupted and enable the disruption of business process on academic information system of UMMI. The likelihood of this threat is called risk. To minimize losses from risks, risk management should be done well. The risk management method used in risk management in the academic information system of UMMI is ISO 27005. The selection of this method to facilitate the development in the next stage of information security management system on UMMI Academic Information System uses ISO 27000 series. Data collection is done by interview and discussion. The risk management process under ISO 27005 includes four main steps: scope determination, risk assessment, risk treatment and risk acceptance. The result of the risk assessment found 73 possible threat scenarios divided into 3 risk levels, which were 2 low risks, 64 medium risks and 7 high risks. Out of 73 threat scenarios, 47 were made to risk treatment planning. Results of the risk treatment plan, 19 modified risks, 1 risk transferred and 27 risks could be avoided. This risk treatment plan is a recommendation for the leadership of UMMI to conduct risk management.

Page 1 of 2 | Total Record : 13