Security Analysis of Grr Rapid Response Network using COBIT 5 Framework

  • Imam Riadi Department of Information System, Universitas Ahmad Dahlan
  • Sunardi Sunardi Department of Electrical Engeneering, Universitas Ahmad Dahlan
  • Eko Handoyo Universitas Ahamd Dahlan

Abstract

Connection from the Internet is required to always be maintained under any conditions, but not always connectivity will run smoothly, lots of crowds or problems that require connections do not run smoothly. Application of security systems to overcome all problems and difficulties, both technical and non-technical which can affect system performance. GRR Rapid Response is the answer to internet network security. GRR asks for a client-server model, agents installed on the machine (client) to be able to communicate with the Grr server to access and provide unique client IDs. After setting this active and running, the server can send a request to the client who collects information, and the client sends a response to the request. After Grr is made, it is necessary to do a system evaluation and evaluation. The COBIT 5 framework is a good standard for determining the level of maturity of network security. The maturity level obtained is 2.899 can be decided at an institutional maturity level defined. The level of support the institution has agreed to, supports and supports all activities related to network security.

Downloads

Download data is not yet available.

References

[1] R. E. Tarigan, “A Study Of Customer Satisfaction On Online Trading System Application Of Securities Company In Indonesia Using,” CommIT (Communication and Information Technology, vol. 9, no. 1, pp. 19–22, 2015.
[2] I. P. A. Darmawan, I. N. Piarsa, and I. P. A. Dharmaadi, “Ekstrak Hirarki Data Dari Situs Web A-Z Animals Menggunakan Web Scraping,” Lontar Komputer: Jurnal Ilmiah Teknolohi Informasi, vol. 8, no. 3, pp. 166–177, 2017.
[3] M. Haryanto and I. Riadi, “Analisis dan Optimalisasi Jaringan Menggunakan Teknik Load Balancing ( Studi Kasus : Jaringan UAD Kampus 3 ),” Journal Sarjana Teknik Informatika, vol. 2, pp. 1370–1378, 2014.
[4] A. Susila, I. Riadi, and Y. Prayudi, “Wi-Fi Security Level Analysis for Minimizing Cybercrime,” International Journal of Computer Applications, vol. 164, no. 7, pp. 35–39, 2017.
[5] A. D. E. Kurniawan, I. Riadi, and A. Luthfi, “Forensic Analysis And Prevent Of Cross Site Scripting In Single Victim Attack Using Open Web Application Security Project (OWASP) Framework,” Journal of Theoritical and Applied Information Technology, vol. 95, no. 6, pp. 1363–1371, 2017.
[6] Rosmiati, I. Riadi, and Y. Prayudi, “A Maturity Level Framework for Measurement of Information Security Performance Imam Riadi,” International Journal of Computer Applications, vol. 141, no. 8, pp. 975–8887, 2016.
[7] R. Umar, I. Riadi, and G. M. Zamroni, “Mobile Forensic Tools Evaluation for Digital Crime Investigation,” International Journal On Advance Science Engineering and Information Technology, vol. 8, no. 3, p. 949, 2018.
[8] S. Sunardi and I. Riadi, “Forensic Analysis of Docker Swarm Cluster using Grr Rapid Response Framework,” International Jourmal of Advance Computer Science and Applications, vol. 10, no. March, pp. 459–466, 2019.
[9] H. Rasheed, A. Hadi, and M. Khader, “Threat Hunting using GRR Rapid Response,” International Conference on New Trends in Computing Science, 2017.
[10] F. Mahardika, “Manajemen Risiko Keamanan Informasi Menggunakan Framework NIST SP 800-30 Revisi 1 (Studi Kasus: STMIK Sumedang),” J. Inform. J. Pengemb. IT, vol. 2, no. 2, pp. 1–8, 2017.
[11] M. Wahyudi, “Audit Keamanan Informasi Pada Pdam Tirta Tarum Karawang Menggunakan Indeks Kami SNI ISO/IEC 27001:2009 Dan Fishbone,” Jurnal Ilmu Pengetahuan dan Teknologi Komputer, vol. 2, no. 1, pp. 15–26, 2016.
[12] E. Hicham, B. Boulafdour, M. Makoudi, and B. Regragui, “Information security, 4TH wave,” Journal of Theoritical and Applied Information Technology, vol. 43, no. 1, pp. 1–7, 2012.
[13] W. Glenn and M. Carr, “A GRReat Framework for Incident Response in Healthcare Subrata Acharya ( IEEE Member ),” IEEE Int. Conf. Bioinforma. Biomed. A, pp. 776–778, 2015.
[14] Z. Reichert, “Automated Forensic Data Acquisition in the Cloud,” 2014.
[15] I. Riadi, R. Umar, and I. M. Nasrulloh, “Experimental Investigation of Frozen Solid State Drive on Digital Evidence with Static Forensic Methods,” LONTAR Komputer: Jurnal Ilmiah Teknologi Informasi, vol. 9, no. 3, pp. 169–181, 2018.
[16] ISACA, A Business Framework for the Governance and Management of Enterprise IT, no. September. 2011.
[17] Wella, “Audit Sistem Informasi Menggunakan Cobit 5.0 Domain DSS pada PT Erajaya Swasembada, Tbk,” Ultima InfoSys, vol. VII, no. 1, pp. 38–44, 2016.
[18] B. B. Wahono, “Peningkatan Layanan Sistem Informasi Kesehatan ( Studi Kasus Dinas Kesehatan Kabupaten Jepara ),” Jurnal SIMETRIS, vol. 6, no. 1, pp. 101–110, 2015.
[19] R. G. Mufti and Y. T. Mursityo, “Evaluasi Tata Kelola Sistem Keamanan Teknologi Informasi Menggunakan Framework COBIT 5 Fokus Proses APO13 dan DSS05 ( Studi Pada PT Martina Berto Tbk ),” Jurnal Pengembangan Teknologi Informasi dan Ilmu Komputer e-ISSN 2548-964x, vol. 1, no. 12, pp. 1622–1631, 2017.
[20] G. Waluyan, A. D. Manuputty, F. Teknologi, I. Universitas, and K. Satya, “Evaluasi Kinerja Tata Kelola TI Terhadap Penerapan Sistem Informasi Starclick Framework COBIT 5 ( Studi Kasus : PT . Telekomunikasi Indonesia , Tbk Semarang ),” TEKNOSI, vol. 02, no. 03, pp. 157–166, 2016.
Published
2019-05-18
How to Cite
RIADI, Imam; SUNARDI, Sunardi; HANDOYO, Eko. Security Analysis of Grr Rapid Response Network using COBIT 5 Framework. Lontar Komputer : Jurnal Ilmiah Teknologi Informasi, [S.l.], p. 29-39, may 2019. ISSN 2541-5832. Available at: <https://ojs.unud.ac.id/index.php/lontar/article/view/45110>. Date accessed: 28 mar. 2024. doi: https://doi.org/10.24843/LKJITI.2019.v10.i01.p04.
Section
Articles