Claim Missing Document
Check
Articles

Found 35 Documents
Search

RANCANG BANGUN APLIKASI PERCETAKAN TIGA BERSAUDARA BERBASIS WEB DENGAN METODE WATERFALL Ardian Shalihin Ardian; Nawassyarif; Yunanri. W
Jurnal Informatika Teknologi dan Sains Vol 3 No 2 (2021): EDISI 8
Publisher : Program Studi Informatika Universitas Teknologi Sumbawa

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (699.121 KB) | DOI: 10.51401/jinteks.v3i2.1025

Abstract

In line with the rapid development of technology and the increasing number of supporting facilities, people have started to use various computerized services because it is easier and there are many choices that can simplify all the needs that must be met and resolved. This can be seen from the use of information technology in various fields such as the printing business. The three brothers' printing company promotes products that are made manually, by distributing brochures around the printing area, word of mouth, as well as placing banners in front of the printing house. This study aims to build applications web. This application was built using the programming PHPlanguage with the CodeIgniter framework, MySQL database. The data collection technique instruments in this study were interviews, literature study and observation. The software development method uses the method, waterfall namely software requirements analysis, design, programming and testing. As well as the software testing method using testing black-box. The final result of this research is as a medium for customers to know all the products contained in the printing of the three brothers and can immediately ask or consult about the desired product. Thebased Three Brothers Printing Application Web- has been completed using the programming PHP language with the CodeIgniter framework, a MySql database that uses the method waterfall up to the testing stage using a blackbox. Testing using blackbox to users involving 20 respondents can be concluded that this application is feasible to use and the application runs well.
IMPLEMENTASI HOTSPOT DENGAN USER MANAGERUNTUK INTERNET WIRELESS MENGGUNAKANMIKROTIK Rb 941-2nd DI MTsN 1 SUMBAWA BESAR Eri Sasmita Susanto; Arsi Dwi Septiarini; Yunanri W
Jurnal Informatika Teknologi dan Sains Vol 3 No 3 (2021): EDISI 9
Publisher : Program Studi Informatika Universitas Teknologi Sumbawa

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (295.342 KB) | DOI: 10.51401/jinteks.v3i3.1274

Abstract

Penelitian ini bertujuan untuk mengimplementasikan hotspot wifi di MTsN 1 Sumbawa Besar untuk meminimalisir terjadinya gangguan jaringan. Penelitian ini diimplementasikan menggunakan perangkat jaringan seperti Router Mikrotik, Windows Server 2007 dan perangkat jaringan pendukung lainnya. Metode pengembangan jaringan jaringan menggunakan metode Network Development Life Cycle (NDLC). Dimulai dengan proses analisa, desain, simulasi hingga implementasi. Adapun instrumen teknik pengumpulan data pada penelitian menggunakan observasi, wawancara, dokumentasi dan studi pustaka. Hasil akhir dari penelitian ini adalah mengimplementasikan jaringan hotspot yang dimana dapat mengcover seluruh wilayah madrasah, sehingga MTsN 1 Sumbawa Besar mampu mengakses internet tanpa ada gangguan jaringan.
PENERAPAN FRAMEWORK COBIT 5 DALAM ANALISIS KEAMANAN WEBSITE DESA UMA BERINGIN DENGAN METODE CAPABILITY MATURITY MODEL INTEGRATION (CMMI) Yunanri W; Rodianto; Zulkarnaen
Jurnal Informatika Teknologi dan Sains Vol 4 No 2 (2022): EDISI 12
Publisher : Program Studi Informatika Universitas Teknologi Sumbawa

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (225.375 KB) | DOI: 10.51401/jinteks.v4i2.1569

Abstract

Website merupakan salah satu layanan media informasi yang berfungsi sebagai sarana interaksi antar sesama. Website yang baik adalah website yang dapat dinilai tingkat keamanannya, sehingga mampu memberikan kenyamanan bagi penggunanya. Kantor Desa Uma Beringin mempunyai website yang digunakan sebagai layanan informasi. Namun dalam proses berjalannya, website memiliki terdapat gangguan seperti ditemukan bug dan tidak adanya standar keamanan yang diterapkan pada website tersebut. Tujuan dari penelitian adalah menemukan alers supaya teridentifikasinya bug dan untuk mengetahui tingkat keamanan yang diterapkan pada website serta memberikan rekomendasi sebagai bahan pertimbangan dalam memperbaiki kekurangan. Kombinasi antara metode CMMI dengan COBIT 5 sebagai standar kontrol dalam mengetahui tingkat keamanan sistem informasi. Hasil yang didapat dari semua proses aktivitas mendapatkan nilai maturity level 2.495 atau pada level Repeatable But Invinitve. Kantor Desa Uma Beringin sudah berada di level cukup baik dalam proses pengembangan website dan pemantauan ulang serta inovasi yang dapat membantu kelangsungan sebagai fungsinya serta penanganan ancaman keamanan yang mengikuti standar operasional prosedur (SOP).
Implemetasi Filtering Alamat Website Pada Web Proxy Menggunakan Raspberry-Pi Yunanri W; Eri Sasmita Susanto; Yasinta Bella Fitriana; Ardi Susanto; Fahri Hamdani; Muhammad Rizky; Nabila Oper
Jurnal Informatika: Jurnal Pengembangan IT Vol 7, No 1 (2022): JPIT, Januari 2022
Publisher : Politeknik Harapan Bersama

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.30591/jpit.v7i1.3835

Abstract

Ekstensi adblocker iklan menggunakan Raspberry-PI yang sudah di install Pi-Hole bertujuan untuk memfilter konten-konten yang mengandung informasi negatif baik di segi website, blog, iklan, dan masih banyak lagi kegunaan dari Adblocker Raspberry-PI dimana sistem kerja nya dengan meemriksa ada tidaknya trafik-trafik atau Ip yang memiliki konten pornografi, narkoba, perjudian secara otomatis akan. Di adblocker. Pengaturan Raspberry tidak terbatas pada setiap aplikasi, atau pada setiap akses jaringan oleh user atau pengguna tersebut. Penelitian ini mengadopsi metode kualitatif yang bersifat deskriptif, dengan metode pengembangan keamanan jaringan SPDLC (Security Policy Development Life Cycle) serta metode uji black box testing. Hasil dari penelitian ini yaitu bahwa Raspberry-Pi yang digunakan untuk analisis web proxy dapat berfungsi dengan baik dengan pengujian adblocker 80%, filtering web 100%, DNS Cache total 9,92%, dan Crontab 100%.
Analisis Keamanan Pada Web Aplikasi Open Journal System Terhadap Serangan Cross Site Scripting (XSS) Menggunakan Metode Vulnerability Assessment Yunanri. W
Digital Transformation Technology Vol. 3 No. 1 (2023): Artikel Periode Maret Tahun 2023
Publisher : Information Technology and Science(ITScience)

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.47709/digitech.v3i1.2476

Abstract

Pesatnya perkembangan teknologi informasi telah membawa dampak positif di berbagai bidang, salah satunya adalah teknologi internet. Banyak instansi yang membangun aplikasi web. Tanpa memperhatikan web aplikasi yang dibangun aman atau ada gangguan, salah satu web aplikasi tersebut adalah Open Journal System yang digunakan untuk mempublikasikan karya ilmiah. Penelitian ini bertujuan untuk mengetahui adanya vulnerabilities pada cross-site scripting pada aplikasi Open journal system jinteks menggunakan tools OWASP. Pengujian ini dilakukan untuk mengamankan aplikasi yang digunakan sebagai rekomendasi tindak lanjut dalam mengamankan aplikasi. OJS jinteks Metode yang digunakan terdiri dari beberapa tahap seperti penemuan jaringan atau pengumpulan informasi, kerentanan pemindaian, pelaporan, dan perbaikan. Pengujian yang telah dilakukan berhasil menemukan kerentanan berupa 2 medium, 7 low, dan 3 informational. Hasil pengujian menunjukkan bahwa tidak ada kerentanan dalam skrip lintas situs pada aplikasi JINTEKS OJS
ANALISIS KEAMANAN WEBSITE SISTEM INFORMASI ADMINISTRASI KEPENDUDUKAN MENGGUNAKAN METODE VULNERABILITY ASSESMENT Tara Rizkayanti Tara; Yunanri W
JURNAL TEKNOLOGI INFORMATIKA DAN KOMPUTER Vol. 1 No. 1 (2023): EDISI 1
Publisher : Universitas Teknologi Sumbawa

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.51401/jurtikom.v1i1.3172

Abstract

Website is an information page that is provided via the internet so that it can be accessed throughout the world as long as internet activity on a device is connected. Information security on a website is the most important at this time, including the website of the Ministry of Home Affairs in the field of population and civil registration which provides information about community personal data. This problem is very important if it is accessed by irresponsible people. The method used in this study is the Vulnerability Assessment method. This research has found information related to the target website and several vulnerability warnings after testing a vulnerability scanner with a high level of risk so that the research recommends fixing the vulnerability to minimize security holes exploited by hackers. Testing was carried out using Kali Linux and OWASP ZAP. Keywords: Security, Website, Dukcapil, Kali Linux, OWAPS ZAP
ANALISIS KINERJA JARINGAN KOMPUTER PADA SMKN 1 SUMBAWA BESAR DENGAN MENGGUNAKAN NETWORK PERFORMANCE ANALYSIS (NPA) Rika Safira Rika; Yunanri W
JURNAL TEKNOLOGI INFORMATIKA DAN KOMPUTER Vol. 1 No. 1 (2023): EDISI 1
Publisher : Universitas Teknologi Sumbawa

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.51401/jurtikom.v1i1.3221

Abstract

Teknologi jaringan komputer berperan penting dalam kehidupan sehari-hari, terutama dalam pendidikan seperti di SMKN 1 Sumbawa Besar dengan program studi TKI. Namun, performa jaringan di laboratorium TKI tersebut mengalami kendala seperti ketidakmerataan internet, lamanya waktu download, dan kecepatan lelet. Sehingga untuk mengatasi masalah tersebut dilakukan analisis kinerja jaringan dengan tujuan untuk memahami bagaimana jaringan beroperasi dalam berbagai situasi, serta menganalisis data kinerja untuk mengidentifikasi area yang memerlukan perbaikan atau peningkatan. Hasil penelitian ini yaitu untuk mengetahui kinerja jaringan yang diharapkan dapat memberikan wawasan bagi pihak sekolah untuk mengatasi permasalahan yang ada dan meningkatkan efisiensi jaringan guna mendukung proses pembelajaran yang lebih efektif dan berkualitas.komputer dengan menggunakan metode Network Performance Analysis (NPA), diuji dengan menggunakan Wireshark dan Ping Plotter.
ANALISIS SERANGAN BOTNET PADA WEBSITE APLIKASI FACEBOOK DENGAN MENGGUNAKAN METODE NATIONAL INSTITUTE OF STANDARS AND TECHNOLOGY Yunanri W
Jurnal Informatika Teknologi dan Sains (Jinteks) Vol 6 No 2 (2024): EDISI 20
Publisher : Program Studi Informatika Universitas Teknologi Sumbawa

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.51401/jinteks.v6i2.4202

Abstract

The internet is proliferating in direct proportion to the increasing number of users. Indonesia is one of the countries with the largest Facebook user population. One of the dangerous software crimes is a robot network (Botnet). Generally, botnets are used to send spam electronic mail, participate in DDoS attacks, or as a security feature for IRC channels. A robot in a network of millions of internet-connected devices, where bots infected with particular malware can be controlled by cybercriminals remotely to carry out attacks such as sending emails, stealing personal information, and launching botnet attacks. Botnet attacks are one of the hackers' choices because they have been proven to be a threat in the internet world and cause website errors. In this research, we tested botnet attacks using low-orbit ion cannon tools on the website, then analyzed botnet attacks and monitored them using the NIST method. The results of this research are to discover the form of botnet attacks on the Facebook website and detect the existence of botnet attacks 79 attacks on the facebook.com server. The impact of this test is that errors will appear on the website and Android applications.
APPLYING CLUSTERING AND RECOMMENDATION SYSTEM FOR EFFECTIVE SUPERVISION IN CENTRAL KALIMANTAN INSPECTORATE Doddy Teguh Yuwono; Anggelina Hariyanti; Yunanri W
Jurnal Informatika Teknologi dan Sains (Jinteks) Vol 6 No 2 (2024): EDISI 20
Publisher : Program Studi Informatika Universitas Teknologi Sumbawa

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.51401/jinteks.v6i2.4395

Abstract

This study aims to enhance the effectiveness of supervision at the Central Kalimantan Inspectorate through the application of clustering methods and recommendation systems. Clustering methods, specifically K-Means, are used to group supervision areas based on scores from various indicators, while the recommendation system provides specific improvement suggestions for each group. The results show that financial and performance supervision have high scores, with recommendations to maintain and improve existing standards, focusing on efficiency, transparency, and achieving performance targets. Compliance supervision shows variation in clustering, with recommendations for better enforcement of rules and regulations. Management supervision requires improving management and leadership effectiveness to enhance operational efficiency. Human resources supervision shows the best results, with a focus on improving employee competencies through training and development. The implementation of this technology is expected to optimize resource usage, enhance supervision effectiveness, and reduce operational costs. Clustering methods and recommendation systems provide deep insights into the condition of supervision and help the Inspectorate make more informed and strategic decisions. This study contributes to strengthening the supervision system and improving the overall performance of the Central Kalimantan Inspectorate, creating a more responsive, transparent, and accountable supervision system.
Analisis User Experience Pada Website Universitas Teknologi Sumbawa Menggunakan Metode Webqual W, Yunanri; Susanto, Eri Sasmita; Yuliadi, Yuliadi; Zaen, Muhammad Taufan Asri; Oper, Nabila
Building of Informatics, Technology and Science (BITS) Vol 4 No 1 (2022): June 2022
Publisher : Forum Kerjasama Pendidikan Tinggi

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (521.78 KB) | DOI: 10.47065/bits.v4i1.1719

Abstract

Sumbawa University of Technology (UTS) is one of the educational institutions that utilize website technology in educational institutions. The Sumbawa University of Technology website, it can make it easier for the public to get information. User experience analysis on the Sumbawa University of Technology website to be able to find out the usefulness of the product or UX display that is applied in serving users. The purpose of this research is that the Sumbawa University of Technology website can make it easier for the UTS campus community and the public to get the important and latest information from the Sumbawa Technological University, and the campus can also know how users respond to the content or appearance of the UTS website. From the results of the questionnaire that has been conducted by researchers, more respondents chose "Neutral" and "Agree", because the response was good, there was no change in the UX appearance