Implementasi dan Analisis Keamanan Jaringan Pada STIA Lancang Kuning Dumai Menggunakan Port Scanning dan Firewall Tarpit

Mustazzihim Suhaidi, Nurhadi Nurhadi

Abstract


This study aims to implement and analyze network security at STIA Lancang Kuning Dumai in Dumai City using the port scanning method and tarpit firewall. The main purpose of this research is to identify security holes in the network and protect the system from threats that may arise. The method used in this research is the SDLC method. The results of the analysis show that the implementation of port scanning and firewall tarpit at STIA Lancang Kuning Dumai has succeeded in significantly increasing network security. The port scan was able to identify several security holes which were then able to be fixed and strengthened. Tarpit firewalls are also effective in inhibiting attacks by slowing down and limiting attacker access. This research makes an important contribution to securing the network at STIA Lancang Kuning Dumai and provides valuable guidance for similar institutions in strengthening their security systems. However, it is important to continuously monitor new technology developments and security threats to keep systems well-protected and ready for more sophisticated attacks in the future.

Keywords


Network Security, Port Scanning, Tarpit Firewalls.

Full Text:

PDF

References


Asnawi, M.F. (2018) Aplikasi Konfigurasi Mikrotik Sebagai Manajemen Bandwidth Dan Internet Gateway Berbasis Web. Jurnal PPKM I(2018) 42-48

Azwar, S. (2019). Reliabilitas dan Validitas Edisi 4. Yogyakarta: Pustaka Pelajar

Dewi, L.P. Budihardjo, E.W (2020) Pembuatan Konfigurasi SSL Yang Aman Untuk Diimplementasikan Pada Apache Dan Nginx.

Efendi, I. (2019) Topologi Jaringan Bandung : Informasi Bandung.

Indrajani, 2015, Database Design, Jakarta : PT Elex Media Komputindo

Irawan, M., & Simargolang, S. (2018). Implementasi E-Arsip Pada Program Studi Teknik Informatika. Jurnal Teknologi Informasi, 67

R. Laksamana, E. Naf, E. Praja, and W. Mandala, “Protokol L2TP dan IPsec Sebagai Keamanan Jaringan Pada Dinas Kominfotik Sumatera Barat,” vol. 10, no. 3, pp. 162–171, 2022.

Madcoms. (2020). Manajemen Sistem Jaringan Komputer dengan Mikrotik RouterOS. Jl. Letjend, Haryono 63 Madiun.

Purwaningrum, F. A, Purwanto, A. Darmadi, E.A. (2018) Optimalisasi Jaringan Menggunakan Firewall. Jurnal IKRA-IT. Vol.2 No.3

Rendro, D. W, Ngatomo, Aji, W. N (2020) Analisis Monitoring Sistem Keamanan Jaringan Komputer Menggunakan Software NMAP (Studi Kasus di SMK Negeri 1 Kota Serang) Vol. 7 No. 2

Sartomo, Sulistyo, W (2022). Model Keamanan Jaringan Menggunakan Firewall Port Blocking. Jurnal Teknik Informatika. Vol. 10. No.1

Syafrizal, M. (2018). Pengantar Jaringan Komputer. Yogyakarta: ANDI.

Tampi, S. S. Raharjo, S. Sholeh, M. (2019) Perancangan Jaringan Komputer Pada Rumah Sakit Soedarsono Darmosoewito Di Batam. Vol. 7 No. 1

Wicaksono, D. Widiasari, I.R. (2022) Sistem Keamanan Jaringan Menggunakan Firewall Dengan Metode Port Blocking Dan Firewall Filtering . Jurnal Teknik Informatika Vol.9 N0.2




DOI: http://dx.doi.org/10.29240/arcitech.v3i2.8181

Refbacks

  • There are currently no refbacks.


Copyright (c) 2023 Mustazzihim Suhaidi, Nurhadi Nurhadi

Creative Commons License
This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License.

INDEXED BY:

 



Arcitech's Stats
Creative Commons LicenseThis work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License.