Keamanan Jaringan dengan Metode Access List Demilitarized Zone (DMZ) pada Cisco RV042

Taufik Rahman(1*), Rifqy Muzhaky Adha(2)

(1) Universitas Bina Sarana Informatika
(2) Universitas Nusa Mandiri
(*) Corresponding Author

Abstract


Increasing users of mobile-based applications, making the network the backbone for every organization. It is very important to secure the network. Because many heterogeneous devices such as desktops, laptops, tablet pc, smartphones are connected on the network. Security is an important issue in the design and deployment of enterprise networks. Protecting servers from various network attacks and becomes a challenging task in providing security to servers and networks. Some of the challenges are, attacks that come from local networks other than the internet, connecting servers with internet and intranet networks. PT. Sarana Sistem Mikro is a company that relies heavily on fast and secure information access. So it takes the development of existing computer networks at PT. Micro System Facilities. In conducting the analysis, using data collection methods, interviews, literature studies and research methods by conducting needs analysis, design, testing and implementation. Designing a network using the De-Militarized Zone method so that the network runs safely and optimally. And the results applied to the DMZ method, a network security system at PT. Micro System Facilities are maintained

Article metrics

Abstract views : 881 | views : 413

Full Text:

PDF (Bahasa Indonesia)

References


G. Michael, “ijpam.eu,” vol. 116, no. 8, pp. 303–307, 2017.

M. Buvaneswari, M. P. Loganathan, and S. Sangeetha, “Cloud challenges of load balancing and security issues using ICLoS algorithm,” Proc. 2017 2nd Int. Conf. Comput. Commun. Technol. ICCCT 2017, pp. 103–105, 2017.

A. Tedyyana and O. Ghazali, “Teler Real-time HTTP Intrusion Detection at Website with Nginx Web,” Int. J. Informatics Vis., vol. 5, no. September, pp. 327–332, 2021.

K. Dadheech, A. Choudhary, and G. Bhatia, “De-Militarized Zone: A Next Level to Network Security,” Proc. Int. Conf. Inven. Commun. Comput. Technol. ICICCT 2018, no. Icicct, pp. 595–600, 2018.

T. Murakami, “Design and development of vulnerability management portal for DMZ admins powered by DBPowder,” EPJ Web Conf., vol. 214, p. 08014, 2019.

A. Wijaya and T. D. Purwanto, “Implementasi Metode Rekayasa Sistem Jaringan Komputer untuk Pengembangan Jaringan Komputer,” J. Edukasi dan Penelit. Inform., vol. 5, no. 3, p. 294, 2019.

J. Crichigno, E. Bou-Harb, and N. Ghani, “A Comprehensive Tutorial on Science DMZ,” IEEE Commun. Surv. Tutorials, vol. 21, no. 2, pp. 2041–2078, 2019.

T. Shanmugam and B. Malarkodi, “Analysis of Recent Challenges and Solutions in Network Security,” 2019 2nd Int. Conf. Intell. Comput. Instrum. Control Technol. ICICICT 2019, pp. 902–907, 2019.

S. Oei, “Implementasi Ip Cloud Dan Demilitarized Zone ( Dmz ) Untuk Pengontrolan Router Jarak Jauh,” Semin. Nas. Teknol. dan Sains, no. September, 2019.

M. A. S. Arifin and A. Zulius, “Perancangan Sistem Keamanan Jaringan Pada Universitas Bina Insan Lubuklinggau Menggunakan Teknik Demilitarized Zone (DMZ),” Jusikom J. Sist. Komput. Musirawas, vol. 4, no. 1, pp. 19–24, 2019.

F. Siti, L. Z. Azhar, and L. Widyawati, “Jaringan Pada Server Menggunakan De-Militarised Zone ( Dmz ),” 2021.

I. Dayasa, “Analisa Penerapan De-Militarized Zone (DMZ) Pada Server Computer Based Test (CBT),” pp. 1–6, 2020.

A. Saputro, N. Saputro, H. Wijayanto, and P. S. Informatika, “Metode Demilitarized Zone Dan Port Knocking Untuk Demilitarized Zone and Port Knocking Methods for Computer,” vol. 3, no. 2, pp. 22–27, 2020.

A. K. Durianto, “Konfigurasi Cicso ASA Firewall Menggunakan ASDM,” vol. 5, no. 2, pp. 298–305, 2021.

M. A. Al Fauzan and T. D. Purwanto, “Perancangan Firewall Router Menggunakan Opnsense Untuk Meningkatkan Keamanan Jaringan Pt. Pertamina Asset 2 Prabumulih,” Pros. Semhavok, pp. 137–146, 2021.

Haeruddin, “Security Design And Testing of Lan and Wlan Network in Mikrotik Router Using Penetration Testing Method FROM Mitm Attack,” J. Informatics Telecommun. Eng., vol. 4, no. 1, pp. 119–127, 2020.

A. D. Alexander, R. Salkiawat, and J. Warta, “Perancangan Intrusion Detection System Menggunakan Honeypot Pada Universitas Bhayangkara Jakarta Raya,” Cyber Secur. dan Forensik Digit., vol. 4, no. 1, pp. 33–37, 2021.




DOI: https://doi.org/10.35314/isi.v6i2.2140

Refbacks

  • There are currently no refbacks.




Creative Commons License
This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License.


This Journal has been listed and indexed in :

Crossref logo Find in a library with WorldCat

Copyright of Jurnal Inovtek Polbeng - Seri Informatika (ISSN: 2527-9866)

Creative Commons License
ISI: Inovtek Polbeng Seri Informatikan is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License.

Editorial Office :
Pusat Penelitian dan Pengabdian kepada Masyarakat
 Politeknik Negeri Bengkalis 
Jl. Bathin alam, Sungai Alam Bengkalis-Riau 28711 
E-mail: jurnalinformatika@polbeng.ac.id
www.polbeng.ac.id

Web
Analytics
View My Stats