Hasil Pencarian  ::  Simpan CSV :: Kembali

Hasil Pencarian

Ditemukan 1712 dokumen yang sesuai dengan query
cover
Yessika Indarini
Abstrak :
Kampus UI-Depok memiliki berbagai masalah sekuriti, akibat penerapan dualisme tujuan UI, yaitu sebagai lembaga penyedia jasa pendidikan tinggi dan kampus rakyat. Masalah sekuriti yang kemudian muncul harus ditangani secara sistematis dalam bentuk manajemen sekuriti, supaya sivitas akademika dan tamu UI dapat merasa aman beraktivitas di kampus UI Depok. Pembahasan manajemen sekuriti di kampus UI-Depok dilakukan terhadap keempat elemen manajemen sekuriti, yaitu organisasi, personil, perlengkapan dan lingkungan (fisik dan sosial). Pelaksanaan manajemen sekuriti turut pula dilihat. Namun solusi mendalam hanya diberikan pada dua dari keempat elemen manajemen sekuriti, yaitu organisasi dan lingkungan. Diharapkan solusi yang ditawarkan dapat memperbaiki masalah sekuriti di kampus UI-Depok. Dua teori utama yang dipergunakan untuk menganalisis manajemen sekuriti yang dilakukan UI di kampus UI-Depok, adalah teori Pencegahan Kejahatan Situasional (Situational Crime Prevention) dari Ronald V. Clarke, dan teori Manajemen Sekuriti yang diungkapkan ahli Manajemen Sekuriti dari UI, Hadiman. Manajemen sekuriti yang kini diterapkan UI dibahas secara mendalam, dan pelaksanaan dari manajemen sekuriti ini juga di analisis dengan menggunakan ke-25 teknik pengurangan kejahatan dari teori Pencegahan Kejahatan Situasional milik Clarke. Meski penelitian ini bersifat kualitatif, data temuan dari penelitian lapangan dan wawancara mendalam, turut diperkuat dengan survei rasa takut akan kejahatan (fear of crime) mahasiswa di 10 fakultas dalam kampus UI-Depok. Dalam penelitian ditemukan, bahwa persepsi UI terhadap sekuriti masih sebagai suatu biaya, menyebabkan sekuriti mendapat prioritas rendah dalam kepentingan UI sebagai organisasi. Persepsi ini berdampak pada rendahnya posisi dan otoritas UPT PLK UI sebagai pelaksana sekuriti dalam organisasi UI. Tak lengkapnya peralatan dan personil sekuriti, serta tidak terlibatnya sivitas akademika UI terhadap sekuriti, menambah panjang daftar masalah sekuriti dalam kampus UI- Depok. Pemecahan yang ditawarkan untuk mengatasi masalah sekuriti di kampus UIDepok, adalah merombak semua elemen manajemen sekuriti yang saat ini sudah diberlakukan di UI, baik di bidang organisasi, personil, perlengkapan dan lingkungan fisik dan sosial. Sebagai organisasi, UI harus menentukan tujuan organisasi dan mengubah persepsi sekuritinya. Penempatan UPT PLK UI dalam struktur organisasi UI harus diubah, yang diperkuat dengan ketetapan dan aturan sekuriti baku bagi UI. Personil dan perlengkapan sekuriti perlu ditambah dan dibenahi, serta lingkungan fisik perlu ditata dan dirawat. Lingkungan sosial pun perlu dilibatkan dalam menjaga sekuriti di kampus UI-Depok, dengan cara pemolisian komunitas (community policing) dan pengembangan masyarakat (community development).
The University of Indonesia campus in Depok is plagued by security problems, due to its dualism role, as the provider of higher learning education, and the people's campus. In taking care of the security problems, UI must have a working security management, to make Depok campus safe for civitas academica and guests. Security management in UI includes four elements, organization, personnel, equipment and environment (physically and socially). The implementation of security management in Depok campus is also being noted. Based on these, a solution is found, but only 2 out of 4 security management's elements that are being discussed in depth, the organization and environment. This solution is then hoped can improve the security problems faced by UI in Depok campus. Two major theories used to analyze security management implemented by UI in Depok campus, are the Situational Crime Prevention theory by Ronald V. Clarke, and the Security Management Diagram by a prominent Security Management expert, Hadiman. Although this is a qualitative research, data from the field research and in-depth interviews are also supported by fear of crime survey on 200 students from 10 faculties located in Depok campus. This research then found that UI still hold firm to the belief that security is only cost, putting security as a low priority in the organization. This perception has a great impact, putting UPT PLK UI, the institution responsible for security, at the lowest rung of authority ladder. This position allows UPT PLK UI the barest minimum of space and authority, while at the same time it has great responsibilities and tasks. The list of security problems in Depok campus continues with minimal security equipment and personnel, and civitas academica's ignorance in security. The solutions for these problems are many, designed to improve the security management implemented in Depok campus. As an organization, UI have to decide its goals and change its security perception. UPT PLK UI has to be put at the top-level management, strengthened with the Chancellor's decree in security and authority of UPT PLK UI. Increased the security equipment and personnel, and re-arranging and tending the physical environment. Social environment also have to be involved in security, through community policing and community development program.
Depok: Fakultas Ilmu Sosial dan Ilmu Politik Universitas Indonesia, 2007
T19225
UI - Tesis Membership  Universitas Indonesia Library
cover
Siagian, Gilbert Parluhutan
Abstrak :
Sebuah sistem operasi sangatlah penting bagi kegunaan sebuah perangkat keras. Terutama sebuah perangkat komputasi seperti laptop atau Personal Computer(PC). Dalam penggunaan sebuah PC/laptop terdapat beberapa data yang disimpan oleh pengguna. Untuk menjaga keamanan data tersebut, para pengelola sistem operasi selalu meningkatkan keamanannya dari setiap patch keamanan sebuah sistem operasi. Seperti yang kita ketahui dari pihak Microsoft sendiri sudah mencabut sistem operasi Windows 7 dan menyarankan banyak orang untuk mengunakan sistem operasi Windows 10 yang memiliki patch keamanan lebih baik dari windows 7. Tetapi, beberapa instansi di Indonesia perangkatnya masih banyak yang menggunakan sistem operasi Windows 7. Penelitian akan menggunakan skema untuk menjalankan sebuah serangan Distributed Denial-of-Service(DDOS) dan Man-in-the-middle(MITM) terhadap perangkat yang terinstallasi Windows 7. Kedua serangan tersebut akan dibantu dengan beberapa tools yaitu LOIC dan Metasploitable serta menggunakan pemrograman Python untuk menjalankan serangan DDOS dan dua buah mesin virtual yang nantinya akan menjalankan serangan MITM. Serangan MITM tersebut akan diakukan pada Ettercap yang sudah terinstalasi pada mesin virtual Kali Linux. Pola serangan MITM nantinya akan serangan berupa ARP Poisoning. Setelah itu, peneliti akan melakukan analisis terhadap paket yang lewat pada saat serangan terjadi dengan Wireshark. Nantinya, peneliti akan memberikan solusi untuk menghadapi serangan DDOS dan MITM.Oleh karena itu, dengan adanya penelitian mengenai keamanan sistem operasi Windows 7 dapat menjadi referensi para instansi untuk mengganti sistem operasi yang mereka gunakan menjadi Windows 10 atau versi terbaru. ...... An operating system is useful for the use of a hardware device. Especially a computing device such as a laptop or Personal Computer (PC). In the use of a PC / laptop there is some data that is stored by the user. To maintain the security of the data, the managers of the operating system always improve the security of each security patch of an operating system. As we know from Microsoft itself, it already operates the Windows 7 operating system and advises many people to use the Windows 10 operating system which has better security patches than Windows 7. However, some agencies in Indonesia still use the Windows 7 operating system. using a scheme to run a Distributed Denial-of-Service (DDOS) and Man-in-themiddle (MITM) attack against a Windows 7 installed device. Both attacks will be assisted by several tools, namely LOIC and Metasploitable and use Python programming to run a DDOS attack and two virtual machines that will later run a MITM attack. The MITM attack will be carried out on Ettercap which is already installed on the Kali Linux virtual machine. The MITM attack pattern will be in the form of ARP Poisoning. After that, the researcher will analyze the packets that passed during the attack with Wireshark. Later, researchers will provide solutions to deal with DDOS and MITM attacks. Therefore, with research on the Windows 7 operating system security, it can be a reference for agencies to change the operating system they use to Windows 10 or newer version.
Depok: Fakultas Teknik Universitas Indonesia, 2022
S-pdf
UI - Skripsi Membership  Universitas Indonesia Library
cover
Abstrak :
During the recent years of gradually deepened ebgagements and the parallel development of EU crisis management capabilities some valuable European experience and pattern of stabilisation methods have emerged....
Artikel Jurnal  Universitas Indonesia Library
cover
Abstrak :
The black sea consitutes a region where the interests of four geopolitical entities intersect, namely, the EU with its "Neighbourhood policy of the EU" the USA in search of a gateway to Eurasia, " broder Middle East and ...
Artikel Jurnal  Universitas Indonesia Library
cover
Abstrak :
A security defines as amarketable investment instrumen representing financial value. Securities are broadly categorized into debt securities, commercial bonds, stock, bound, equity, securities e.g comman stocks,future trading securities, and derivative securities....
Artikel Jurnal  Universitas Indonesia Library
cover
Abstrak :
Plan of infrastructure development of the strait of Malaka bridge, which will connect the Island of Sumatera and Malaysia, has been previosly done, either by Indonesia government and also Malaysia government....
Artikel Jurnal  Universitas Indonesia Library
cover
Sianipar, Eirene David Ryadi
Abstrak :
The increasing threat of terrorism brings a challange to the regional security, including for the Europe. The emergence of jihadist terrorist groups such as Al-Qaeda and IS (Islamic States) has successfully brought a new phenomenon of lone-wolf actors come into surface, through the use of internet as their platform to deliver the propaganda in purpose of creating people turned to be radical and committing terrorist offences in their country. The European Union is not only facing the threat coming from lone-wolf actors' issue, but also from the phenomenon of foreign terrorist fighters (FTFs) which is heavily influenced by the fragility of the European Union's surrounding states. Seeing the menace posed by terrorism, the European Union comes with its counter-terrorism policies which lies on four main pillars, such as: prevent, protect, pursue, and respond. The European Union also brin their Added-values strategy in order to support the implementation of its counter-terrorism policies, it is covering the European Union's effort to "strengthen the national capabilities, facilitate European cooperation, develop collective capability, and promote international partnership". This paper aims to analyze the way EU strategically manage its counter-terrorism policy in responding the growing threat of terrorism. The analysis also supported by liberal institutionalism theory in explaining the behavior of the European Union which tends to develop the cooperation ties in internal and external areas within their policies implementation.
Jakarta: The Ary Suta Center, 2018
330 ASCSM 43 (2018)
Artikel Jurnal  Universitas Indonesia Library
cover
Julianto Santoso
Abstrak :
In Crimology, Access control is known as one of the six teen technique introduced by Ronald V. Clarks on his famous writing about Situational Crime Prevention. Access control is a concept of some symbolic or physical barrier used to select and determine the mobility entry or exit of human. This concept is also potential to be develop on to it is own concept of security system. This research is about how to implement access control concept as a security system concept. Research was conducted at PT "X", an 35 years old foreign investment company, which is it site located at Pasar rebo District, East Jakarta. PT. "X" is a pharmaceutical company, producing gynecological product including oral contraception, which one of their most famous product is Pil KB Lingkaran Biru. Like others modem pharmaceutical company, PT "X" implement high standard of management principle and quality control, to each function under this company organization, including security function. Also like other manufacturing company, the community inside this company characterize by functional relationship, which then lead their employee into some unique relationship which colored by sub unit bonding in company structure, such as Department division or Section. This condition also become basic consideration to determine the mobility and access of each person who has interest to enter any space or room inside these company site. There are four element, choose as basic requirement if access control like to implemented in these company. Those element are administrational, technical, organizational and personal aspect. All this aspect has correlation and supporting as a system. Administrational aspect gives legitimation and power, technical aspect is a supporting tools to make the program runs easier and possible. Organizational aspect describe procedure and mechanism to do the system. Personal aspect lead to share responsibility and function for each unit in the security system. There are still no guarantee that system base on access control concept can or effective in reducing crime in a work place. But At least, access control can be used as a concept to build a security system at other industrial site which might have same characteristic and with same method.
Depok: Fakultas Ilmu Sosial dan Ilmu Politik Universitas Indonesia, 2006
T22164
UI - Tesis Membership  Universitas Indonesia Library
cover
Syamsul Huda
Abstrak :
Pembahasan dalam tesis ini adalah bahwa informasi yang ada pada Subdit Harda Ditresrkimum Polda Metro Jaya memerlukan penyimpanan dan pemeliharaan data secara akurat, baik untuk tindak lanjut penyelesaian tugas maupun untuk menjaga kerahasiaan supaya tidak disalahgunakan oleh pihak lain. Penelitian yang digunakan adalah penelitian kualitatif deskriptif. Pengumpulan data dilakukan melalui studi observasi, wawancara dan dokumentasi. Hasil penelitian menunjukan: 1) Potensi ancaman gangguan keamanan informasi pada Subdit Harda Ditreskrimum Polda Metro Jaya berasal dari dalam dan dari luar, dimana yang dari dalam yakni terkait penyimpanan dokumen yang dilakukan oleh para penyidik, sedangkan ancaman yang berasal dari luar adalah upaya yang dilakukan oleh pihak-pihak yang mempunyai kepentingan terhadap suatu kasus yang sedang ditangani oleh Subdit Harda Ditreskrimum Polda Metro Jaya; 2) Pelaksanaan kegiatan manajemen sekuriti informasi yang dilakukan oleh Subdit Harda Ditreskrimum Polda Metro Jaya belum sepenuhnya mencerminkan pelaksanaan manajemen sekuriti informasi yang baik; 3) Dalam prakteknya pelaksanaan manajemen sekuriti informasi yang dilakukan oleh Subdit Harda Ditreskrimum Polda Metro Jaya mempunyai beberapa kendala meliputi aspek SDM, sarana dan prasarana serta sistem dan metode yang dilakukannya, sehingga kegiatan manajemen sekuriti informasi yang dilakukan menjadi tidak maksimal; 4) Kondisi ideal pelaksanaan manajemen sekuriti informasi yang dilakukan oleh Subdit Harda Ditreksrimum Polda Metro Jaya berdasarakan komponen yang terdapat dalam ISO 27702 adalah meliputi dua belas bagian utama identifikasi sasaran hasil dari tiap kendali relatif untuk diterapkan. Implikasi dari kajian tesis ini adalah: (a) Perlu dilakukan berbagai upaya penanggulangan potensi ancaman terjadinya gangguan keamanan informasi; (b) Perlu dibuatkan suatu Peraturan dari pihak pimpinan yang mengikat untuk dilaksanakan oleh semua penyidik dan PNS yang bekerja di Subdit Harda Ditreskrimum Polda Metro Jaya; (c) Para penyidik perlu diikutsertakan dalam program pendidikan dan latihan maupun kejuruan dibidang teknologi informasi; dan (d) Perlu dibuatkan ruangan khusus yang dipergunakan untuk penyimpanan dokumen maupun berkas-berkas hasil penyidikan yang telah dilakukan oleh para penyidik Subdit Harda Ditreskrimum Polda Metro Jaya; (e) Perlu dilakukan pengklasifikasian informasi, menjadi informasi sangat rahasia, informasi rahasia, informasi terbatas/konfidensial, informasi biasa, guna menghindari terjadinya kebocoran informasi.
This thesis discussed about the information at Subdit Harda Ditresrkimum Polda Metro Jaya that require storage and accurate maintenance, either for task completion or in order to maintain confidentiality. This research used descriptive qualitative metode. Data collection is conducted through observation, interview and documentation. The research shows: 1) There are two potential threats for security of information at Subdit Harda Ditreskrimum Polda Metro Jaya, first is internal threat that came from the investigator?s document handling methode and second is external threat that came from other parties whom concern for the case being handled by Subdit Harda Ditreskrimum Polda Metro Jaya; 2) The implementation for security management of information that is done by Subdit Harda Ditreskrimum Polda Metro Jaya has not been reflecting a good security management of information yet; 3) The implementation for security management of information that is done by Subdit Harda Ditreskrimum Polda Metro Jaya has some constraints that is : human resources, infrastructure, systems and methods; 4) Ideal implementation for security management of information that is done by Subdit Harda Ditreksrimum Polda Metro Jaya based on twelve main target identification results in ISO 27702. Implication of this thesis discussion are: (a) Reduce the potential threats for information security; (b) Regulation is need to rules all investigators and civil servants that work in Subdit Harda Ditreskrimum Polda Metro Jaya; (c) The investigator should be having an educational programs and vocational training about information technology; and (d) It should be a special room that is used for storage of documents and files that have been collected while investigation prosessed; (e) Classification of information is necessary, which is : extremely confidential information, confidential information, limited information/confidential and regular information.
Program Pascasarjana Universitas Indonesia, 2015
T-Pdf
UI - Tesis Membership  Universitas Indonesia Library
cover
Nabila Rizka Febrina
Abstrak :
Penelitian ini berfokus pada Strategi Nasional dan Kerjasama Kawasan di Sektor Siber. Studi atas 3 Negara Baltik: Lithuania, Estonia, Latvia, berdasarkan faktor-faktor dalam strategi nasional yang paling dikenal, yaitu: faktor hukum, faktor organisasi dan teknis, faktor kegiatan peningkatan kapasitas di masing-masing negara, dan faktor kerjasama tersebut di kawasan, yaitu Baltik. Dalam Studi ini juga dieksplorasi pentingnya penunjukan badan resmi untuk memimpin tugas keamanan siber di tingkat nasional dan pembentukan Tim Respons Insiden Komputer (CIRT) untuk memerangi serangan siber yang menargetkan ruang siber nasional. Penelitian ini menggunakan metode kualitatif dengan memanfaatkan data kualitatif dan data kuantitatif untuk mendukung rancangan penelitian studi kasus. Dalam penelitian ini digunakan Regional Security Complex Theory (RSCT) oleh Barry Buzan dan beberapa konsep, yaitu: konsep keamanan nasional, dan konsep sektor siber. Hasil penelitian literatur menunjukkan bahwa 3 Negara Baltik, yaitu Lithuania, Estonia, Latvia memiliki strategi nasional terkait sektor siber dan memiliki berbagai kerjasama di Kawasan Baltik dalam sektor siber karena ketiga negara menganggap bahwa keamanan siber sangat mendesak dan signifikan sebagai bagian dari keamanan dan ketahanan nasional dan regional baik di kawasan Baltik maupun wilayah Uni Eropa secara menyeluruh. Faktor hukum, organisasi dan teknis, kegiatan peningkatan kapasitas, dan kerjasama siber di kawasan Baltik sampai batas tertentu menjadi pembeda kesuksesan Lithuania, Estonia dan Latvia. ......This research focuses on the National Strategy and Regional Cooperation in the Cyber Sector. Study of 3 Baltic Countries: Lithuania, Estonia, Latvia, based on the most recognized factors in the national strategy, namely: legal factors, organizational and technical factors, factors of capacity building activities in each country, and these cooperation factors in the region, namely the Baltic. The Study also explores the importance of appointing an official body to lead cybersecurity tasks at the national level and establishing a Computer Incident Response Team (CIRT) to combat cyberattacks targeting national cyberspace. This study uses a qualitative method by utilizing qualitative data and quantitative data to support the case study research design. In this research, the Regional Security Complex Theory (RSCT) by Barry Buzan and several concepts are used, namely: the concept of national security, and the concept of the cyber sector. The results of the literature research show that the 3 Baltic States, namely Lithuania, Estonia, Latvia have national strategies related to the cyber sector and have various collaborations in the Baltic Region in the cyber sector because the three countries consider that cybersecurity is very urgent and significant as part of national security and resilience and regionally both in the Baltic region and the European Union region as a whole. Legal, organizational and technical factors, capacity building activities, and cyber cooperation in the Baltic region are to some extent differentiating the success of Lithuania, Estonia and Latvia.
Jakarta: Sekolah Kajian Stratejik dan Global Universitas Indonesia, 2023
T-pdf
UI - Tesis Membership  Universitas Indonesia Library
<<   1 2 3 4 5 6 7 8 9 10   >>