Perancangan Keamanan Server Linux Dengan Metode Hardening Pada Layer 1 dan Layer 7

 (*)Maraghi Agil Prabowo Mail (Universitas Nasional, Jakarta, Indonesia)
 Ucuk Darusalam (Universitas Nasional, Jakarta, Indonesia)
 Sari Ningsih (Universitas Nasional, Jakarta, Indonesia)

(*) Corresponding Author

Submitted: May 5, 2020; Published: July 20, 2020

Abstract

Many person or institutions are still not aware of security on a server, not only rely on IDS and IPS applications and some firewall applications that we can easily find through internet networks. Special security handling is required on servers that are not related to third-party applications. The security design can be implemented through kernel configuration and tweaks that can be done by relying on the default application of an operating system. These applications are very common and can be found in almost all types of Linux server distributions. And there are still many people who do not maximize the security provided by the BIOS (Basic Input Output System) so that the operating system that has been installed and the data stored therein can be easily accessed by parties who are not responsible. Than as a preventive measure so that the data stored can not be accessed haphazardly by people who are not responsible, provided encryption and the sharing of system files that will be installed on the server. In the security steps for account access, the password that is created will be expired and the user cannot use the old password that he has used before

Keywords


Server, Hardening, Layer OSI, Linux Server, Server Security

Full Text:

PDF


Article Metrics

Abstract view : 1428 times
PDF - 776 times

References

Sirait, F., Putra K. "Implementasi Metode Vulnerability Dan Hardening Pada Sistem Keamanan Jaringan". Jurnal Teknologi Elektro, Universitas Mercu Buana, Vol. 9 No. 1 Januari 2018.

Sahari, S. (2017). Implementasi Sistem Keamanan Web Server Berbasis Distro Linux Debian & Mikrotik Pada CV. Karya Baru Perabot. Pendidikan Teknologi Informasi UPI-YPTK, 3(1).

Prastika, D. P., Triyono, J., & Lestari, U. (2018). Audit dan Implementasi CIS Benchmark Pada Sistem Operasi Linux Debian Server (Studi Kasus: Server Laboratorium Jaringan dan KOmputer 6, Institut Sains & Teknologi AKPRIND Yogyakarta). Jurnal Jarkom, 6(1), 1-12.

Nazwita, N., & Ramadhani, S. (2017, May). Analisis Sistem Keamanan Web Server Dan Database Server Menggunakan Suricata. In Seminar Nasional Teknologi Informasi Komunikasi dan Industri (pp. 308-317).

Suhartono, S., & Patta, A. R. (2017). Sistem Pengamanan Jaringan Admin ServerR Dengan Metode Intrusin Detecton Sysem (IDS) Snort Menggunakan Sistem Operasi ClearOS. Jurnal Teknologi Elekterika, 14(2), 145-155.

Mattetti, M., Shulman-Peleg, A., Allouche, Y., Corradi, A., Dolev, S., & Foschini, L.. (2015). Security Hardening Of Linux Containers And Their Workloads.

Khurana, S. (2015). A Security Approach to Prevent ARP Poisoning and Defensive Tools. International Journal of Computer and Communication System Engineering, 2(3), 431-437.

Nepal, A. K. Linux Server & Hardening Security.

Tevault, D. A. (2018). Mastering Linux Security and Hardening: Secure your Linux server and protect it from intruders, malware attacks, and other external threats. Packt Publishing Ltd.

Derby Cardona, D. (2016). Hardening linux processes-extending Grsecurity to integrate system call filters and namespaces (Master's thesis, Uniandes).

Mattetti, M., Allouche, Y., Corradi, A., Dolev, S., & Foschini, L. Automatic security hardening and protection of linux containers.

Marzuki, I. (2017). Perancangan dan Implementasi Sistem Keamanan Jaringan Komputer Menggunakan Metode Port Knocking Pada Sistem Operasi Linux. JTII (Jurnal Teknologi Informasi Indonesia), 2(2), 18-24.

Mutaqin, A. F. (2016). Rancang Bangun Sistem Monitoring Keamanan Jaringan Prodi Teknik Informatika Melalui SMS Alert dengan Snort. JUSTIN (Jurnal Sistem dan Teknologi Informasi), 4(1), 98-103.

Riska, P., Sugiartawan, P., & Wiratama, I. (2018). Sistem Keamanan Jaringan Komputer dan Data Dengan Menggunakan Metode Port Knocking. Jurnal Sistem Informasi dan Komputer Terapan Indonesia (JSIKTI), 1(2), 53-64.

Ogasawara, J., & Kono, K. (2017, December). Nioh: Hardening the hypervisor by filtering illegal I/O requests to virtual devices. In Proceedings of the 33rd Annual Computer Security Applications Conference (pp. 542-552).

Bila bermanfaat silahkan share artikel ini

Berikan Komentar Anda terhadap artikel Perancangan Keamanan Server Linux Dengan Metode Hardening Pada Layer 1 dan Layer 7

Refbacks

  • There are currently no refbacks.


Copyright (c) 2020 JURNAL MEDIA INFORMATIKA BUDIDARMA

Creative Commons License
This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.



JURNAL MEDIA INFORMATIKA BUDIDARMA
STMIK Budi Darma
Secretariat: Sisingamangaraja No. 338 Telp 061-7875998
Email: mib.stmikbd@gmail.com

Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License.