Claim Missing Document
Check
Articles

Found 3 Documents
Search

Analisis Luas Lahan Kelapa Sawit Menggunakan Metode FuzzyAHP Terhadap Resiko Pelaku Usaha Paduloh; Rakhmat Purnomo; Murwan Widyantoro
Jurnal Jaring SainTek Vol. 1 No. 1 (2019): April 2019
Publisher : Fakultas Teknik, Universitas Bhayangkara Jakarta Raya

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.31599/jaring-saintek.v1i1.182

Abstract

The aim of this study was to identify the risk of oil palm land ownership and the relationship between oil palm land area and farmers' income, the level of welfare of farmers and workers in oil palm plantations. This research can be a reference for businesses who will invest in oil palm plantations. The research was conducted by giving questionnaires to experts, the experts in question were oil palm industry players and were able to make decisions. The results of the questionnaire are processed using Fuzzy AHP to determine the degree of importance of each expert. The results obtained are the biggest risk at the actor level is the farmer, at the level of the highest risk criteria is the increase in the amount of supply while at the alternative level is the risk of quality.
Implementasi Big Data Analytical Untuk Perguruan Tinggi Menggunakan Machine Learning Rakhmat Purnomo; Priatna, Wowon Priatna; Tri Dharma Putra
Journal of Informatic and Information Security Vol. 2 No. 1 (2021): Juni 2021
Publisher : Program Studi Teknik Informatika, Fakultas Teknik Universitas Bhayangkara Jakarta Raya

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.31599/v6cdp268

Abstract

The dynamics of higher education are changing and emphasize the need to adapt quickly. Higher education is under the supervision of accreditation agencies, governments and other stakeholders to seek new ways to improve and monitor student success and other institutional policies. Many agencies fail to make efficient use of the large amounts of available data. With the use of big data analytics in higher education, it can be obtained more insight into students, academics, and the process in higher education so that it supports predictive analysis and improves decision making. The purpose of this research is to implement big data analytical to increase the decision making of the competent party. This research begins with the identification of process data based on analytical learning, academic and process in the campus environment. The data used in this study is a public dataset from UCI machine learning, from the 33 available varibales, 4 varibales are used to measure student performance. Big data analysis in this study uses spark apace as a library to operate pyspark so that python can process big data analysis. The data already in the master slave is grouped using k-mean clustering to get the best performing student group. The results of this study succeeded in grouping students into 5 clusters, cluster 1 including the best student performance and cluster 5 including the lowest student performance.
Analisis Kerentanan Keamanan Website Menggunakan Open Web Application Security Project (Owasp) Top-10 Studi Kasus (Web.Bnpb.Go.Id) Arfan Dwi Madya; Rakhmat Purnomo; Nurfiyah
Indonesian Journal of Education And Computer Science Vol. 3 No. 2 (2025): INDOTECH - August 2025
Publisher : PT. INOVASI TEKNOLOGI KOMPUTER

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.60076/indotech.v3i2.1411

Abstract

Pemanfaatan situs web instansi pemerintah di Indonesia terus meningkat seiring dengan kebutuhan layanan publik berbasis digital. Namun, perkembangan tersebut diikuti oleh meningkatnya ancaman keamanan siber yang berpotensi mengganggu kerahasiaan, integritas, dan ketersediaan informasi. Penelitian ini berfokus pada analisis kerentanan keamanan pada subdirektori PPID situs resmi Badan Nasional Penanggulangan Bencana (BNPB), dengan mengacu pada standar OWASP Top 10 tahun 2025 serta metodologi NIST SP 800-115 untuk pengujian penetrasi. Proses pengujian dilakukan menggunakan berbagai tools keamanan, di antaranya OWASP ZAP dan Nmap, yang mampu mengidentifikasi celah pada aplikasi web. Hasil pengujian menunjukkan adanya beberapa kerentanan signifikan, seperti akses direktori terbuka, brute-force login, SQL injection, serta konfigurasi header keamanan yang lemah. Temuan ini mengindikasikan bahwa meskipun situs telah berfungsi optimal dalam menyediakan layanan informasi, masih terdapat risiko eksploitasi yang dapat dimanfaatkan oleh pihak tidak bertanggung jawab. Oleh karena itu, penelitian ini merekomendasikan peningkatan konfigurasi keamanan server, penerapan kebijakan proteksi yang lebih ketat, serta pengujian keamanan berkala guna meminimalkan potensi ancaman. Dengan demikian, diharapkan hasil penelitian ini dapat menjadi rujukan dalam upaya memperkuat keamanan sistem informasi pemerintah di era transformasi digital