Claim Missing Document
Check
Articles

Found 4 Documents
Search

Cyber Pandemic – The New Cybersecurity Risks Sukenda, Sukenda; Zulpratita, Ulil Surtia; Muttaqin, Helmy Faisal; Wahyu, Ari Purno; Yustim, Benny
Brilliance: Research of Artificial Intelligence Vol. 4 No. 2 (2024): Brilliance: Research of Artificial Intelligence, Article Research November 2024
Publisher : Yayasan Cita Cendekiawan Al Khwarizmi

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.47709/brilliance.v4i2.4759

Abstract

We are amidst a digital pandemic. In 2020, COVID-19 sped up a change towards remote working and the product being utilized for these assaults has become more straightforward to execute, ransom ware assaults have risen quickly and keep on speeding up in 2021. The COVID-19 pandemic has changed both the actual world and the computerized space, where organizations and associations are being gone up against with overwhelming online protection challenges for which not many were prepared or prepared to confront. Attributable to the extreme change in working conditions, cyber attacks and information extortion presently rank third among the best worries of business pioneers, as detailed in the World Economic Forum's COVID-19 Risks Outlook. The likelihood of malignant digital movement is considerably more upsetting thinking about that 53% of organizations have never pressure tried their systems. The key focus point from these and a large group of other alarming probabilities is that readiness for any kind of digital emergency whatsoever levels of an association is critical. Top administration, network protection trained professionals and each representative should know how to treat an emergency hit. Cyber security centers around securing information, yet it is presently not adequate; organizations need cyber resilience.
Cyber Pandemic – The New Cybersecurity Risks Sukenda, Sukenda; Zulpratita, Ulil Surtia; Muttaqin, Helmy Faisal; Wahyu, Ari Purno; Yustim, Benny
Brilliance: Research of Artificial Intelligence Vol. 4 No. 2 (2024): Brilliance: Research of Artificial Intelligence, Article Research November 2024
Publisher : Yayasan Cita Cendekiawan Al Khwarizmi

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.47709/brilliance.v4i2.4759

Abstract

We are amidst a digital pandemic. In 2020, COVID-19 sped up a change towards remote working and the product being utilized for these assaults has become more straightforward to execute, ransom ware assaults have risen quickly and keep on speeding up in 2021. The COVID-19 pandemic has changed both the actual world and the computerized space, where organizations and associations are being gone up against with overwhelming online protection challenges for which not many were prepared or prepared to confront. Attributable to the extreme change in working conditions, cyber attacks and information extortion presently rank third among the best worries of business pioneers, as detailed in the World Economic Forum's COVID-19 Risks Outlook. The likelihood of malignant digital movement is considerably more upsetting thinking about that 53% of organizations have never pressure tried their systems. The key focus point from these and a large group of other alarming probabilities is that readiness for any kind of digital emergency whatsoever levels of an association is critical. Top administration, network protection trained professionals and each representative should know how to treat an emergency hit. Cyber security centers around securing information, yet it is presently not adequate; organizations need cyber resilience.
IMPLEMENTASI DAN EVALUASI SISTEM VIDEO STREAMING SERVER BERBASIS NGINX RTMP PADA LINGKUNGAN DOCKER Risjansyah, Alfriza; Muttaqin, Helmy Faisal
Jurnal Informatika Teknologi dan Sains (Jinteks) Vol 7 No 3 (2025): EDISI 25
Publisher : Program Studi Informatika Universitas Teknologi Sumbawa

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.51401/jinteks.v7i3.5852

Abstract

Layanan video streaming telah berkembang pesat dan menjadi kebutuhan utama dalam berbagai sektor. Namun, terdapat tantangan dalam mempertahankan kualitas layanan secara optimal, khususnya dalam menyediakan sistem yang efisien, mudah dikelola, dan memiliki portabilitas tinggi agar dapat digunakan secara fleksibel. Penelitian ini bertujuan untuk untuk melakukan implementasi serta mengevaluasi performa sistem video streaming server berbasis NGINX RTMP yang dijalankan pada platform Docker sebagai solusi layanan streaming yang mudah dikelola, dan efisien. Metode yang digunakan meliputi perancangan, implementasi, pengujian serta evaluasi sistem dengan menerapkan performance monitoring pada sisi server menggunakan Docker Stats dan analisis quality of service (QoS) pada sisi client menggunakan Wireshark. Hasil analisis menunjukan server mengonsumsi CPU sekitar 5% di resolusi 480p, dan 6% di resolusi 720p, sementara untuk memori mengonsumsi sebesar 4% di resolusi 480p, dan 7% di resolusi 720p. Untuk hasil QoS pada sisi client menunjukan layanan video streaming mampu menyajikan throughput dengan rata-rata sebesar 2,61 Mbps untuk resolusi 480p dan 2,17 Mbps untuk resolusi 720p, dengan nilai delay jitter, packet loss yang masih dalam batas wajar sesuai standar TIPHON. Hal ini membuktikan bahwa penerapan Nginx RTMP pada Docker dapat menjadi solusi untuk membangun layanan video streaming server yang efisien tanpa membebani kerja perangkat secara berlebih
Studi Analisis Celah Keamanan Website Spin Laboratorium Kalibrasi Menggunakan Metode Pemindaian Owasp Zap, Burp Suite, Dan Nessus Rodiansyah, Hamdan; Muttaqin, Helmy Faisal
Syntax Literate Jurnal Ilmiah Indonesia
Publisher : Syntax Corporation

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.36418/syntax-literate.v10i7.60738

Abstract

This research analyzes security vulnerabilities on the SPIN Laboratory Calibration website using three scanning tools: OWASP ZAP, Burp Suite, and Nessus. The scans aim to detect vulnerabilities aligned with the OWASP Top 10 and other vulnerabilities such as SQL Injection and XSS. The results show that each tool has its strengths in detecting specific vulnerabilities, with OWASP ZAP focusing on configuration issues, Burp Suite being effective in manual attacks, and Nessus providing a more comprehensive analysis. Based on these findings, the study offers mitigation recommendations to enhance website security.