Articles
Sentiment Analysis for Detecting Cyberbullying Using TF-IDF and SVM
Wahyu Adi Prabowo;
Fitriani Azizah
Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) Vol 4 No 6 (2020): Desember 2020
Publisher : Ikatan Ahli Informatika Indonesia (IAII)
Show Abstract
|
Download Original
|
Original Source
|
Check in Google Scholar
|
Full PDF (413.78 KB)
|
DOI: 10.29207/resti.v4i6.2753
Social media has become a new method of today’s communication in a new digitalize era. Children and adults have used social media a lot in interacting with others. Therefore social media has shifted conventional communication into digital one. This digital development on social media is a serious problem that must be faced because it has been found that there are more and more acts of cyberbullying. This act of cyberbullying can attack the psychic, causing depression up to suicide. The dangers of cyberbullying are troubling and cause concern to the community. Therefore, this study will analyze the sentiment on the comments contained on social media to find out the value of sentiment from comments on social media platforms. The comment data will be processed at the preprocessing stage, Term Frequency-Inverse Document Frequency (TF-IDF), and the Support Vector Machine (SVM) classification method. Comment data to be classified as 1500 data taken using crawling data through libraries in python programming and divided into 80% data training and 20% data testing. Based on the results of the test, the accuracy value is 93%, the precision value is 95%, and the recall value is 97%. In this research, a system model design is also carried out where the system can be integrated with the browser to open a user page on the classification of comments that have been input into the system.
Implementasi Intrusion Prevention System (IPS) OSSEC dan Honeypot Cowrie
Risa Eri Susanti;
Arif Wirawan Muhammad;
Wahyu Adi Prabowo
Jurnal Sisfokom (Sistem Informasi dan Komputer) Vol 11, No 1 (2022): MARET
Publisher : ISB Atma Luhur
Show Abstract
|
Download Original
|
Original Source
|
Check in Google Scholar
|
DOI: 10.32736/sisfokom.v11i1.1246
Perkembangan teknologi yang semakin canggih ini banyak digunakan sebagai tindak kejahatan, seperti pencurian data, pemalsuan data hingga merusak sistem maupun jaringan. Dengan adanya permasalahan tersebut, dibutuhkan sistem pengamanan berlapis untuk menjaga integritas data maupun sistem agar tetap utuh. Pengamanan sistem OSSEC yang diintegrasikan dengan honeypot cowrie ini bertujuan untuk menekan waktu penyerangan, dimana pada sistem ini saling bekerja sama untuk memberikan log untuk melakukan tindakan terhadap penyerang. OSSEC bekerja layaknya firewall yang dapat melakukan allow maupun block. Sedangkan honeypot cowrie ini bekerja layaknya server asli untuk menjebak penyerang seolah-olah berhasil melakukan penyerangan. Dalam penelitian ini, sistem yang telah dirancang agar dapat menangani adanya serangan seperti Port Scanning, SSH brute force, Man in The Middle (MITM) attack, dan Distributed Denial of Service (DDoS). Dari hasil perbandingan serangan dengan confusion matrix ini OSSEC yang diintegrasikan dengan honeypot cowrie memiliki tingkat akurasi yang besar terhadap serangan DDoS, Berdasarkan log, akurasi deteksi dapat mencapai persentase 100%.
Software Requirement Specification Sistem Informasi Manajemen Rumah Makan Berdasarkan ISO/IEC/IEEE 29148-2018
Dwi Januarita;
Wahyu Adi Prabowo
Jurnal Sisfokom (Sistem Informasi dan Komputer) Vol 9, No 2 (2020): JULI
Publisher : ISB Atma Luhur
Show Abstract
|
Download Original
|
Original Source
|
Check in Google Scholar
|
Full PDF (367.393 KB)
|
DOI: 10.32736/sisfokom.v9i2.872
The rapid development of technology makes this technology have an impact on many fields, one of which is the business world. The number of businesses that have emerged both small and large businesses that have an impact on competition between these businesses. Today, business in the culinary field is getting tougher. The culinary business sector of restaurants is increasingly popping up in this age. We need to overcome the competition in the emerging restaurant business. By using the stages of making software requirements specifications based on ISO / IEC / IEEE 29148-2018, this restaurant business will have an international standard information system. The result of this method is a software requirements specification document (SKPL) as a reference document for all activities carried out during the development of this information system.
Sistem Informasi UMKM Bengkel Berbasis Web Menggunakan Metode SCRUM
Wahyu Adi Prabowo;
Citra Wiguna
JURNAL MEDIA INFORMATIKA BUDIDARMA Vol 5, No 1 (2021): Januari 2021
Publisher : STMIK Budi Darma
Show Abstract
|
Download Original
|
Original Source
|
Check in Google Scholar
|
DOI: 10.30865/mib.v5i1.2604
Strengthening on Micro, Small and Medium Enterprises (MSMEs) in Indonesia needs to be supported by the use and good information systems management. Therefore, business actors are expected to be able to use a operational strategy supported by the use of information systems. Workshop is one of the complex MSMEs with integrated warehousing and financial reporting. The problem faced at this workshop UMKM is that there is no synchronization between the existing stock of goods and the sales stock, as well as reporting both warehouse reporting and financial reporting. For this reason, this study aims to build a web-based MSME information system for tire & rims workshops. In building this system, researchers used the agile software development method, namely SCRUM. This method is used because the system can adjust to the needs of the product owner, which is always changing and fast in processing. The results of this scrum stage, namely the product log, sprint backlog, sprint and working increment of the software, can resolve all problems that occur with regard to time, scope and cost issues so that in the implementation of making this system application can reduce the system requirements gap during the sprint process. So that the system can be completed in accordance with the requirements needed by the user. By using this workshop's UMKM information system, all sales operational activities can be monitored properly and sales and financial reports can be well structured.
Comparison of Acquisition Software for Digital Forensics Purposes
Muhammad Nur Faiz;
Wahyu Adi Prabowo
Kinetik: Game Technology, Information System, Computer Network, Computing, Electronics, and Control Vol 4, No 1, February 2019
Publisher : Universitas Muhammadiyah Malang
Show Abstract
|
Download Original
|
Original Source
|
Check in Google Scholar
|
Full PDF (409.756 KB)
|
DOI: 10.22219/kinetik.v4i1.687
Digital Forensics, a term that is increasingly popular with internet needs and increasing cybercrime activity. Cybercrime is a criminal activity with digital media as a tool for committing crimes. The process for uncovering cybercrime is called digital forensics. The initial stage in digital forensics is an acquisition. The acquisition phase is very important because it will affect the level of difficulty and ease in investigating cybercrime. Software acquisition will affect the abandoned artefacts and even overwrite important evidence by the software, therefore investigators must use the best software for the acquisition stage. This study shows the difference in software for the acquisition of the best Random Access Memory (RAM) such as processing time, memory usage, registry key, DLL. This research presents five acquisition software such as FTK Imager, Belkasoft RAM Capturer, Memoryze, DumpIt, Magnet RAM Capturer. Results of this study showed that FTK Imager left about 10 times more artefacts than DumpIt and Memoryze. Magnet RAM Capture the most artefacts, 4 times more than Belkasot RAM Capturer. Software acquisition with many artefacts, namely Capture RAM Magnet and FTK Imager, while for the fastest time is DumpIt and Capture RAM Magnet for software that takes a long time.
Perancangan IT Balanced Scorecard dalam Penyusunan Strategic Map Perguruan Tinggi (Studi kasus: Institut Teknologi Telkom Purwokerto)
Wahyu Adi Prabowo;
Yudha Saintika
JRST (Jurnal Riset Sains dan Teknologi) Volume 2 No. 1 Maret 2018: JRST
Publisher : Universitas Muhammadiyah Purwokerto
Show Abstract
|
Download Original
|
Original Source
|
Check in Google Scholar
|
Full PDF (941.516 KB)
|
DOI: 10.30595/jrst.v2i1.2357
Kebutuhan Teknologi Informasi (TI) didalam institusi pendidikan menjadi kebutuhan yang sangat mutlak di saat ini. Kebutuhan Teknologi Informasi juga menjadi peranan penting untuk meningkatkan kinerja institusi pendidikan khususnya di Institut Teknologi Telkom Purwokerto (ITTP). Peranan IT Balanced Scorecard menjadi keunggulan tersendiri demi tercapainya visi misi ITTP sebagai kampus yang sangat mengedepankan TI baik itu di dalam kinerja manajemen dan pendidikan. Keunggulan IT Balanced Scorecard salah satunya adalah mendukung IT Governance, ini sangat diperlukan institusi untuk dapat menciptakan adanya sebuah keselarasan bisnis dan teknologi informasi demi mewujudkan continuous improvement ITTP. Permasalahan di ITTP saat ini dalam hal kegiatan perencanaan kinerja TI belum mengacu atau berpedoman ke sebuah standar tertentu. Kondisi yang terjadi sekarang adalah masing-masing unit/bagian merumuskan kebutuhan mereka secara subjektif dan tanpa pertimbangan khususnya di bagian IT Support. Penelitian ini bertujuan untuk merancang IT Balanced Scorecard yang nantinya akan digunakan untuk mengukur kinerja IT ITTP. Penelitian ini dimulai dengan menganalisa visi misi dan strategi yang didasarkan dari renstra ITTP dan menganalisis SWOT IT yang ada di ITTP untuk mengetahui kondisi saat ini. Kemudian penulis menganalisis matriks TOWS untuk mengetahui strategi dan KPI terbaik untuk ITTP kedepannya. Untuk membangun sasaran strategis dan strategy maps yang tepat, penulis mengacu kepada renstra ITTP agar terciptanya keselarasan bisnis dan IT. Langkah selanjutnya adalah dengan memetakan KPI hasil dari analisa matriks TOWS ke dalam sasaran strategi yang sudah dibentuk, sehingga IT Balanced Scorecard dapat terbentuk. Keobjektivitasan penelitian sangat mutlak diperlukan dalam membangun IT Balanced Scorecard sehingga penelitian pada studi kasus ini dapat menghasilkan 12 sasaran strategis dan menghasilkan 20 KPI yang akan digunakan sebagai ukuran kinerja IT Balanced Scorecard. Kata Kunci : IT Balanced Scorecard, IT Governance, SWOT, strategy maps
Analisis Keamanan Browser Menggunakan Metode National Institute of Justice (Studi Kasus: Facebook dan Instagram)
Ratri Ayunita Kinasih;
Arif Wirawan Muhammad;
Wahyu Adi Prabowo
Digital Zone: Jurnal Teknologi Informasi dan Komunikasi Vol. 11 No. 2 (2020): Digital Zone: Jurnal Teknologi Informasi dan Komunikasi
Publisher : Publisher: Fakultas Ilmu Komputer, Institution: Universitas Lancang Kuning
Show Abstract
|
Download Original
|
Original Source
|
Check in Google Scholar
|
DOI: 10.31849/digitalzone.v11i2.4678
Pencurian data digital sangat meresahkan pengguna media sosial, terlebih pengguna Facebook dan Instagram yang merupakan media sosial dengan jumlah pengguna terbanyak. Browser yang digunakan untuk mengakses media sosial harus terjamin keamanannya. Analisis browser untuk mengetahui browser mana yang paling aman digunakan untuk mengakses media sosial sangat penting. Agar pengguna media sosial tidak perlu khawatir terjadi pencurian data. Browser yang akan dianalisis yaitu Google Chrome, Mozilla Firefox, dan Microsoft Edge. Penelitian ini dilakukan menggunakan skenario dengan menggunakan teknik live forensics agar data yang didapatkan masih terekam dalam Random Access Memory (RAM), khususnya data volatile seperti email dan password. Dalam penelitian ini didapatkan bukti digital seperti email, password, username, dan data-data pribadi lainnya dengan menggunakan tools FTK Imager. Kata kunci: Browser, Facebook, FTK Imager, Instagram, Live Forensics
Implementasi Web Application Firewall Dalam Mencegah Serangan SQL Injection Pada Website
Bangkit Wiguna;
Wahyu Adi Prabowo;
Ridho Ananda
Digital Zone: Jurnal Teknologi Informasi dan Komunikasi Vol. 11 No. 2 (2020): Digital Zone: Jurnal Teknologi Informasi dan Komunikasi
Publisher : Publisher: Fakultas Ilmu Komputer, Institution: Universitas Lancang Kuning
Show Abstract
|
Download Original
|
Original Source
|
Check in Google Scholar
|
DOI: 10.31849/digitalzone.v11i2.4867
Dalam beberapa tahun terakhir perkembangan teknologi informasi menjadi semakin pesat, perkembangan ini membuat segala aktifitas dan pekerjaan menjadi lebih mudah, seperti halnya untuk mengakses berita maupun informasi. Salah satu media yang sering digunakan untuk menemukan berbagai macam informasi pada saat ini yaitu website. Banyaknya website yang ada pada saat ini membuat ia sering dijadikan sasaran berbagai jenis serangan web yang beragam seperti SQL injection. Sehingga diperlukan suatu sistem yang mampu memberikan solusi dalam pengamanan website. Pada penelitian ini menggunakan metode web application firewall karena metode ini mampu untuk menjadi security system dalam mengamankan suatu website dari serangan. Metode web application firewall dilakukan dengan memblokir serangan sql injection yang masuk berdasarkan konfigurasi rules yang telah ditetapkan. Dan dari hasil penelitian ini serangan SQL injection yang telah diujicobakan pada website berhasil diblokir sehingga membuat website menjadi aman dari serangan tersebut.. Kata kunci: Keamanan, Serangan Web, SQL injection, Website, Web Application Firewall. Abstract In the last few years the development of information technology has become increasingly rapid, this has made all activities and jobs easier, such as accessing news and information. One of the media that is often used to find various kinds of information at this time is the website. The large number of websites that exist today makes it a frequent target of various types of web attacks such as SQL injection. So we need a system that is able to provide solutions in securing a website. This research uses a web firewall application method because this method is able to become a security system on a website from attacks. The firewall web application method is carried out by the sql injection attack method which is entered based on predefined rules. And from the results of this study, the SQL injection attack that was tested on the website was successful so that it made the website safe from these attacks. Keywords: Security, Web Attack, SQL injection, Website, Web Application Firewall
SINERGITAS BUMDES DAN UMKM DENGAN OPTIMALISASI DATA HASIL KOMODITI UNTUK PEMAKSIMALAN SISTEM INVENTORI HASIL USAHA DI DESA SAWANGAN, KEBASEN
Wahyu Adi Prabowo;
Merlinda Wibowo;
Muhammad Afrizal Amrustian;
Paradise
J-ABDI: Jurnal Pengabdian kepada Masyarakat Vol. 1 No. 6: Nopember 2021
Publisher : Bajang Institute
Show Abstract
|
Download Original
|
Original Source
|
Check in Google Scholar
|
DOI: 10.53625/jabdi.v1i6.443
Covid 19 telah membawa dampak yang buruk terhadap perekonomian yang ada di Desa Sawangan. Keterbatasan SDM yang memiliki kepedulian dan pengetahuan terhadap teknologi sehingga organisasi dari BUMDes menjadi salah satu masalah krusial yang sedang dihadapi. Padahal jika dilihat dari teori ekonomi, bahwa kecakapan manajerial sebuah unit usaha menjadi nafas untuk sebuah bisnis bisa berkembang dengan baik. Disisi yang lain BUMDes Desa Sawangan juga mengalami banyak keterbatasan selain SDM yang mumpuni, juga kesulitan menemukan potensi SDM yang aware terhadap teknologi yang bisa dijadikan core SDM dari unit usaha BUMDes Desa Sawangan tersebut. Berlatar belakang permasalahan BUMDes yang ada di Desa Sawangan tersebut maka pengabdian masyarakat ini terfokus dan menitikberatkan pada peningkatan keahlian pada strategi pemasaran dengan menggunakan e-commerce selama masa new normal ini.
Development of Audit Information System Index KAMI Based on ISO/IEC 27001:2013
Paradise Paradise;
Wahyu Adi Prabowo
JUSTIN (Jurnal Sistem dan Teknologi Informasi) Vol 10, No 2 (2022)
Publisher : Jurusan Informatika Universitas Tanjungpura
Show Abstract
|
Download Original
|
Original Source
|
Check in Google Scholar
|
DOI: 10.26418/justin.v10i2.47046
Information security is crucial and vital in digital era. Confidentiality and security of assets must be protected to minimize IT risks. An audit is needed to control whether the organization or agency has implemented information system security standards. One of the information system security audits that has an evaluation value of the level of readiness is to use the System Security Index (KAMI) based on ISO/27001 2013. KAMI is designed to assist organizations and institutions to conduct independent assessments and evaluate the level of readiness in implementing information security which includes the criteria for Governance, Risk Management, Framework, Asset Management, Information Security Technology, and Supplements. This study designed a system with an SDLC (System Development Life Cycle) approach consisting of Planning, Analysis, Design, and Implementation. The purpose of the development of the KAMI audit information system is to facilitate auditors and related parties in the audit process carried out using the KAMI Index based on ISO/IEC 27001:2013, so that auditors do not need to use Microsoft Excel again in the audit process. The results of this study are in the form of the KAMI Index information system website based on ISO/IEC 27001:2013. The conclusion from the blackbox testing results above is "Accepted", where the audit information system website based on ISO 27001:13 functions well and serves its users efficiently. There are no missing or incorrect functions, no errors in this test sign, value input test, document input test, and menu test.Â