SlideShare une entreprise Scribd logo
1  sur  28
Télécharger pour lire hors ligne
Cyber	
  Security	
  dan	
  Pemanfaatan	
  Enkripsi	
  
untuk	
  mencegah	
  kebocoran	
  Informasi	
  
IGN	
  Mantra	
  
Chairman	
  of	
  ACAD-­‐CSIRT/CERT	
  
Indonesia	
  Academic	
  Computer	
  Security	
  Incident	
  Response	
  Team	
  
Email.	
  mantra@acad-­‐csirt.or.id,	
  Blog.	
  Ignmantra.blogspot.com	
  
Talk.	
  ignmantra@gmail.com,	
  pakmantra@yahoo.com	
  
Social	
  Media.	
  ignmantra@facebook.com,	
  ignmantra@twiIer.com,	
  
ignmantra@google+.com	
  	
  
PRESTASI	
  HACKING	
  	
  

Academic	
  CERT/CSIRT	
  
Hackers	
  #1	
  

Academic	
  CERT/CSIRT	
  
Hackers	
  #2	
  

Academic	
  CERT/CSIRT	
  
HACKING	
  FACTS	
  

Academic	
  CERT/CSIRT	
  
Internet	
  Users	
  StaPsPc	
  2012	
  

Academic	
  CERT/CSIRT	
  
The	
  Number	
  Internet	
  Users	
  StaPsPc	
  2012	
  

Academic	
  CERT/CSIRT	
  
Internet	
  Asia	
  Users	
  StaPsPc	
  2012	
  	
  

Academic	
  CERT/CSIRT	
  
The	
  Number	
  Internet	
  Asia	
  Users	
  StaPsPc	
  2012	
  

Academic	
  CERT/CSIRT	
  
Academic	
  CERT/CSIRT	
  
Academic	
  CERT/CSIRT	
  
Academic	
  CERT/CSIRT	
  
Academic	
  CERT/CSIRT	
  
Top	
  10	
  Most	
  Complaint,	
  Internet	
  Fraud	
  
StaPsPcs	
  2010	
  

Academic	
  CERT/CSIRT	
  
Internet	
  Crime	
  Report	
  2011	
  

Academic	
  CERT/CSIRT	
  
Password	
  Security	
  StaPsPc	
  2012	
  

Academic	
  CERT/CSIRT	
  
Budaya	
  Berbagi	
  Informasi	
  

Academic	
  CERT/CSIRT	
  
Movie,	
  Cyber	
  Warfare	
  &	
  Cyber	
  Army	
  	
  

Academic	
  CERT/CSIRT	
  
CYBER	
  ATTACKS	
  

Academic	
  CERT/CSIRT	
  
BERBAGAI	
  MODEL	
  ATTACK	
  
Web	
  Defacement	
  
AIacks	
  (terbesar)	
  

Brute	
  Force	
  
Server	
  AIacks	
  

DDOS	
  AIacks	
  

Malware	
  AIacks	
  

Computer	
  Viruses	
  
AIacks	
  

Email	
  Spam	
  
AIacks	
  

InformaPon	
  
Warfare	
  Concept	
  

Phising	
  Scam	
  

Internet	
  and	
  child	
  
pornography	
  

Academic	
  CERT/CSIRT	
  

Cyber	
  Terrorism	
  

Cyber	
  Bullying	
  
StaPsPcs,	
  January	
  aIacks	
  (2012)	
  

Sumber	
  
hIp://www.zone-­‐h.org/stats/ymd	
  
Academic	
  CERT/CSIRT	
  
StaPsPcs,	
  Monthly	
  aIacks	
  

Sumber	
  
hIp://www.zone-­‐h.org/stats/ymd	
  
Academic	
  CERT/CSIRT	
  
StaPsPcs,	
  Yearly	
  aIacks	
  

Sumber	
  
hIp://www.zone-­‐h.org/stats/ymd	
  
Academic	
  CERT/CSIRT	
  
StaPsPcs,	
  .go.id	
  aIacks	
  

Sumber	
  
hIp://www.zone-­‐h.org/archive	
  
Academic	
  CERT/CSIRT	
  
StaPsPcs,	
  .or.id	
  aIacks	
  

Sumber	
  
hIp://www.zone-­‐h.org/archive	
  
Academic	
  CERT/CSIRT	
  
StaPsPcs,	
  .ac.id	
  aIacks	
  

Sumber	
  
hIp://www.zone-­‐h.org/archive	
  
Academic	
  CERT/CSIRT	
  
Kesimpulan	
  
•  Pendorong	
  Cybercrime/Cyberwar	
  

–  Ada	
  kesempatan/peluang	
  untuk	
  melakukan	
  (vulnerability).	
  
–  Tersedia	
  berbagai	
  macam	
  tools	
  di	
  internet	
  baik	
  berbayar	
  
maupun	
  graPs.	
  
–  Tersedia	
  berbagai	
  buku	
  baik	
  offensive	
  (lebih	
  banyak)	
  maupun	
  
defensive.	
  
–  Mengejar	
  popularitas	
  dan	
  raPng	
  renumerasi.	
  
–  Mengejar	
  cerPficate	
  dan	
  karier.	
  
–  KePdaktahuan	
  terhadap	
  dampak	
  penyalahgunaan	
  Teknologi	
  
Informasi.	
  
–  Hit	
  and	
  Run	
  teknik	
  dan	
  execute	
  teknik.	
  
–  Mencari	
  penghasilan/uang.	
  
–  Espionage	
  Industri	
  dan	
  Pemerintahan.	
  	
  

Academic	
  CERT/CSIRT	
  
IGN	
  Mantra	
  	
  
M.Kom,	
  CEH,	
  CHFI,	
  CNSA,	
  CIH,	
  CDRP,	
  CSA,	
  CCNP,	
  ECPM,	
  E-­‐Buss,	
  ISO	
  27000	
  Auditor	
  
Chairman	
  of	
  ACAD-­‐CSIRT/CERT	
  
Indonesia	
  Academic	
  Computer	
  Security	
  Incident	
  Response	
  Team	
  
Email.	
  mantra@acad-­‐csirt.or.id,	
  Blog.	
  Ignmantra.blogspot.com	
  
Talk.	
  ignmantra@gmail.com,	
  pakmantra@yahoo.com	
  

Q	
  &	
  A	
  
TERIMA	
  KASIH	
  
Academic	
  CERT/CSIRT	
  

Contenu connexe

Tendances

[CB19] Resistance is FutileThe Undefendable Supply-Chain Attack by Sung-Ting ...
[CB19] Resistance is FutileThe Undefendable Supply-Chain Attack by Sung-Ting ...[CB19] Resistance is FutileThe Undefendable Supply-Chain Attack by Sung-Ting ...
[CB19] Resistance is FutileThe Undefendable Supply-Chain Attack by Sung-Ting ...
CODE BLUE
 

Tendances (11)

Preparing for the inevitable: The mobile incident response playbook
Preparing for the inevitable: The mobile incident response playbookPreparing for the inevitable: The mobile incident response playbook
Preparing for the inevitable: The mobile incident response playbook
 
Charan Resume
Charan ResumeCharan Resume
Charan Resume
 
Owasp and friends
Owasp and friendsOwasp and friends
Owasp and friends
 
When governance lacks compliance
When governance lacks complianceWhen governance lacks compliance
When governance lacks compliance
 
Continuous Security - TCCC
Continuous Security - TCCCContinuous Security - TCCC
Continuous Security - TCCC
 
Web-based Security Analysis Tool for Android Applications
Web-based Security Analysis Tool for Android ApplicationsWeb-based Security Analysis Tool for Android Applications
Web-based Security Analysis Tool for Android Applications
 
[CB19] Resistance is FutileThe Undefendable Supply-Chain Attack by Sung-Ting ...
[CB19] Resistance is FutileThe Undefendable Supply-Chain Attack by Sung-Ting ...[CB19] Resistance is FutileThe Undefendable Supply-Chain Attack by Sung-Ting ...
[CB19] Resistance is FutileThe Undefendable Supply-Chain Attack by Sung-Ting ...
 
iOS and Android security: Differences you need to know
iOS and Android security: Differences you need to knowiOS and Android security: Differences you need to know
iOS and Android security: Differences you need to know
 
Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014
Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014
Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014
 
Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)
 
BrowserStack Security Breach. Lessons Learned.
BrowserStack Security Breach. Lessons Learned.BrowserStack Security Breach. Lessons Learned.
BrowserStack Security Breach. Lessons Learned.
 

En vedette

Huraian Sukatan Pelajaran Kemahiran Hidup Tahun 6
Huraian Sukatan Pelajaran Kemahiran Hidup Tahun 6Huraian Sukatan Pelajaran Kemahiran Hidup Tahun 6
Huraian Sukatan Pelajaran Kemahiran Hidup Tahun 6
cokicokino1
 
2015 01-17 Lambda Architecture with Apache Spark, NextML Conference
2015 01-17 Lambda Architecture with Apache Spark, NextML Conference2015 01-17 Lambda Architecture with Apache Spark, NextML Conference
2015 01-17 Lambda Architecture with Apache Spark, NextML Conference
DB Tsai
 

En vedette (19)

“CYBER DEFENCE” KEAMANAN INFORMASI DAN KEDAULATAN NKRI MELALUI BATALYON CYBER
“CYBER DEFENCE”   KEAMANAN INFORMASI DAN KEDAULATAN NKRI MELALUI BATALYON CYBER“CYBER DEFENCE”   KEAMANAN INFORMASI DAN KEDAULATAN NKRI MELALUI BATALYON CYBER
“CYBER DEFENCE” KEAMANAN INFORMASI DAN KEDAULATAN NKRI MELALUI BATALYON CYBER
 
Mobile security mobile malware countermeasure academic csirt
Mobile security mobile malware countermeasure academic csirtMobile security mobile malware countermeasure academic csirt
Mobile security mobile malware countermeasure academic csirt
 
Huraian Sukatan Pelajaran Kemahiran Hidup Tahun 6
Huraian Sukatan Pelajaran Kemahiran Hidup Tahun 6Huraian Sukatan Pelajaran Kemahiran Hidup Tahun 6
Huraian Sukatan Pelajaran Kemahiran Hidup Tahun 6
 
Hari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITY
Hari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITYHari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITY
Hari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITY
 
Hari 1 BIMTEK ACEH CSCU
Hari 1 BIMTEK ACEH CSCUHari 1 BIMTEK ACEH CSCU
Hari 1 BIMTEK ACEH CSCU
 
Security Incident Response and Handling, Best Practices, ACAD-CSIRT
Security Incident Response and Handling, Best Practices, ACAD-CSIRTSecurity Incident Response and Handling, Best Practices, ACAD-CSIRT
Security Incident Response and Handling, Best Practices, ACAD-CSIRT
 
Security incident response seminar IDSIRTII
Security incident response seminar IDSIRTIISecurity incident response seminar IDSIRTII
Security incident response seminar IDSIRTII
 
Presentation2
Presentation2Presentation2
Presentation2
 
Presentation2
Presentation2Presentation2
Presentation2
 
IGN MANTRA Security Incident Seminar IDSIRTII
IGN MANTRA Security Incident Seminar IDSIRTIIIGN MANTRA Security Incident Seminar IDSIRTII
IGN MANTRA Security Incident Seminar IDSIRTII
 
Presentation2
Presentation2Presentation2
Presentation2
 
Seminar UBIDAR Palembang 20 June 2014
Seminar UBIDAR Palembang 20 June 2014Seminar UBIDAR Palembang 20 June 2014
Seminar UBIDAR Palembang 20 June 2014
 
Cyber Security Seminar, MEA 2015, IGN Mantra
Cyber Security Seminar, MEA 2015, IGN MantraCyber Security Seminar, MEA 2015, IGN Mantra
Cyber Security Seminar, MEA 2015, IGN Mantra
 
Seminar CYBER DEFENCE UNSOED 21 September 2014
Seminar CYBER DEFENCE UNSOED 21 September 2014Seminar CYBER DEFENCE UNSOED 21 September 2014
Seminar CYBER DEFENCE UNSOED 21 September 2014
 
Ethics on Social Media, Etika Ber Sosial Media
Ethics on Social Media, Etika Ber Sosial MediaEthics on Social Media, Etika Ber Sosial Media
Ethics on Social Media, Etika Ber Sosial Media
 
Urti
UrtiUrti
Urti
 
Multinomial Logistic Regression with Apache Spark
Multinomial Logistic Regression with Apache SparkMultinomial Logistic Regression with Apache Spark
Multinomial Logistic Regression with Apache Spark
 
2015 01-17 Lambda Architecture with Apache Spark, NextML Conference
2015 01-17 Lambda Architecture with Apache Spark, NextML Conference2015 01-17 Lambda Architecture with Apache Spark, NextML Conference
2015 01-17 Lambda Architecture with Apache Spark, NextML Conference
 
Large-Scale Machine Learning with Apache Spark
Large-Scale Machine Learning with Apache SparkLarge-Scale Machine Learning with Apache Spark
Large-Scale Machine Learning with Apache Spark
 

Similaire à Seminar enkripsi unsyiah 15 nov 2013

Multi-vocal Review of security orchestration
Multi-vocal Review of security orchestrationMulti-vocal Review of security orchestration
Multi-vocal Review of security orchestration
Chadni Islam
 

Similaire à Seminar enkripsi unsyiah 15 nov 2013 (20)

A tale story of building and maturing threat hunting program
A tale story of building and maturing threat hunting programA tale story of building and maturing threat hunting program
A tale story of building and maturing threat hunting program
 
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting ProgramIDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
 
Introduction to Machine Learning and it's Role during COVID-19 Pandemic
Introduction to Machine Learning and it's Role during COVID-19 PandemicIntroduction to Machine Learning and it's Role during COVID-19 Pandemic
Introduction to Machine Learning and it's Role during COVID-19 Pandemic
 
ATAGTR2017 Security Testing / IoT Testing in Real World
ATAGTR2017 Security Testing / IoT Testing in Real WorldATAGTR2017 Security Testing / IoT Testing in Real World
ATAGTR2017 Security Testing / IoT Testing in Real World
 
Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber world
 
Recent Trends in Cyber Security
Recent Trends in Cyber SecurityRecent Trends in Cyber Security
Recent Trends in Cyber Security
 
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
 
Multi-vocal Review of security orchestration
Multi-vocal Review of security orchestrationMulti-vocal Review of security orchestration
Multi-vocal Review of security orchestration
 
Security assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP PrepSecurity assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP Prep
 
Role Of Forensic Triage In Cyber Security Trends 2022-UPDATED.pptx
Role Of Forensic Triage In Cyber Security Trends 2022-UPDATED.pptxRole Of Forensic Triage In Cyber Security Trends 2022-UPDATED.pptx
Role Of Forensic Triage In Cyber Security Trends 2022-UPDATED.pptx
 
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
 
Cybersecurity by the numbers
Cybersecurity by the numbersCybersecurity by the numbers
Cybersecurity by the numbers
 
Science of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis MethodologyScience of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis Methodology
 
Scalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am Games
Scalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am GamesScalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am Games
Scalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am Games
 
New Methods in Automated XSS Detection & Dynamic Exploit Creation
New Methods in Automated XSS Detection & Dynamic Exploit CreationNew Methods in Automated XSS Detection & Dynamic Exploit Creation
New Methods in Automated XSS Detection & Dynamic Exploit Creation
 
The What, Why and How of Analytics Testing
The What, Why and How of Analytics TestingThe What, Why and How of Analytics Testing
The What, Why and How of Analytics Testing
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
 
I can be apple and so can you
I can be apple and so can youI can be apple and so can you
I can be apple and so can you
 
Overview of Information Security & Privacy
Overview of Information Security & PrivacyOverview of Information Security & Privacy
Overview of Information Security & Privacy
 
ITD BSides PDX Slides
ITD BSides PDX SlidesITD BSides PDX Slides
ITD BSides PDX Slides
 

Plus de IGN MANTRA

Plus de IGN MANTRA (20)

Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
 
Acad csirt cyber security rtik bali 22 july 2020
Acad csirt cyber security rtik bali 22 july 2020Acad csirt cyber security rtik bali 22 july 2020
Acad csirt cyber security rtik bali 22 july 2020
 
Ign mantra ppt menulis artikel dan buku ict
Ign mantra ppt menulis artikel dan buku ictIgn mantra ppt menulis artikel dan buku ict
Ign mantra ppt menulis artikel dan buku ict
 
2020 07-16 aspek security n hukum cctv-ign mantra
2020 07-16 aspek security n hukum cctv-ign mantra2020 07-16 aspek security n hukum cctv-ign mantra
2020 07-16 aspek security n hukum cctv-ign mantra
 
2020 07-16 data security lokal-internet it up pancasila
2020 07-16 data security lokal-internet it up pancasila2020 07-16 data security lokal-internet it up pancasila
2020 07-16 data security lokal-internet it up pancasila
 
2020 07-02 cyber crime n data security-ign mantra
2020 07-02 cyber crime n data security-ign mantra2020 07-02 cyber crime n data security-ign mantra
2020 07-02 cyber crime n data security-ign mantra
 
2020 06-30 cyber security kbk kkni aptikom-ign mantra
2020 06-30 cyber security kbk kkni aptikom-ign mantra2020 06-30 cyber security kbk kkni aptikom-ign mantra
2020 06-30 cyber security kbk kkni aptikom-ign mantra
 
2020 06-20 data security lokal-internet ngampooz
2020 06-20 data security lokal-internet ngampooz2020 06-20 data security lokal-internet ngampooz
2020 06-20 data security lokal-internet ngampooz
 
2020 06-22 cyber security career competence-iaii-ign mantra
2020 06-22 cyber security career competence-iaii-ign mantra2020 06-22 cyber security career competence-iaii-ign mantra
2020 06-22 cyber security career competence-iaii-ign mantra
 
Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0
Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0 Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0
Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0
 
Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019
Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019
Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019
 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
 
2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...
2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...
2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...
 
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
 
2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final
2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final
2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final
 
2018 11-12 acad-csirt updated cyber security pemda bssn
2018 11-12 acad-csirt updated cyber security pemda bssn2018 11-12 acad-csirt updated cyber security pemda bssn
2018 11-12 acad-csirt updated cyber security pemda bssn
 
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
 
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
 
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
 
SEMINAR Computer & Cyber Security Career in the World, IT UP
SEMINAR Computer & Cyber Security Career in the World, IT UPSEMINAR Computer & Cyber Security Career in the World, IT UP
SEMINAR Computer & Cyber Security Career in the World, IT UP
 

Dernier

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Dernier (20)

Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 

Seminar enkripsi unsyiah 15 nov 2013

  • 1. Cyber  Security  dan  Pemanfaatan  Enkripsi   untuk  mencegah  kebocoran  Informasi   IGN  Mantra   Chairman  of  ACAD-­‐CSIRT/CERT   Indonesia  Academic  Computer  Security  Incident  Response  Team   Email.  mantra@acad-­‐csirt.or.id,  Blog.  Ignmantra.blogspot.com   Talk.  ignmantra@gmail.com,  pakmantra@yahoo.com   Social  Media.  ignmantra@facebook.com,  ignmantra@twiIer.com,   ignmantra@google+.com    
  • 2. PRESTASI  HACKING     Academic  CERT/CSIRT  
  • 3. Hackers  #1   Academic  CERT/CSIRT  
  • 4. Hackers  #2   Academic  CERT/CSIRT  
  • 5. HACKING  FACTS   Academic  CERT/CSIRT  
  • 6. Internet  Users  StaPsPc  2012   Academic  CERT/CSIRT  
  • 7. The  Number  Internet  Users  StaPsPc  2012   Academic  CERT/CSIRT  
  • 8. Internet  Asia  Users  StaPsPc  2012     Academic  CERT/CSIRT  
  • 9. The  Number  Internet  Asia  Users  StaPsPc  2012   Academic  CERT/CSIRT  
  • 14. Top  10  Most  Complaint,  Internet  Fraud   StaPsPcs  2010   Academic  CERT/CSIRT  
  • 15. Internet  Crime  Report  2011   Academic  CERT/CSIRT  
  • 16. Password  Security  StaPsPc  2012   Academic  CERT/CSIRT  
  • 17. Budaya  Berbagi  Informasi   Academic  CERT/CSIRT  
  • 18. Movie,  Cyber  Warfare  &  Cyber  Army     Academic  CERT/CSIRT  
  • 19. CYBER  ATTACKS   Academic  CERT/CSIRT  
  • 20. BERBAGAI  MODEL  ATTACK   Web  Defacement   AIacks  (terbesar)   Brute  Force   Server  AIacks   DDOS  AIacks   Malware  AIacks   Computer  Viruses   AIacks   Email  Spam   AIacks   InformaPon   Warfare  Concept   Phising  Scam   Internet  and  child   pornography   Academic  CERT/CSIRT   Cyber  Terrorism   Cyber  Bullying  
  • 21. StaPsPcs,  January  aIacks  (2012)   Sumber   hIp://www.zone-­‐h.org/stats/ymd   Academic  CERT/CSIRT  
  • 22. StaPsPcs,  Monthly  aIacks   Sumber   hIp://www.zone-­‐h.org/stats/ymd   Academic  CERT/CSIRT  
  • 23. StaPsPcs,  Yearly  aIacks   Sumber   hIp://www.zone-­‐h.org/stats/ymd   Academic  CERT/CSIRT  
  • 24. StaPsPcs,  .go.id  aIacks   Sumber   hIp://www.zone-­‐h.org/archive   Academic  CERT/CSIRT  
  • 25. StaPsPcs,  .or.id  aIacks   Sumber   hIp://www.zone-­‐h.org/archive   Academic  CERT/CSIRT  
  • 26. StaPsPcs,  .ac.id  aIacks   Sumber   hIp://www.zone-­‐h.org/archive   Academic  CERT/CSIRT  
  • 27. Kesimpulan   •  Pendorong  Cybercrime/Cyberwar   –  Ada  kesempatan/peluang  untuk  melakukan  (vulnerability).   –  Tersedia  berbagai  macam  tools  di  internet  baik  berbayar   maupun  graPs.   –  Tersedia  berbagai  buku  baik  offensive  (lebih  banyak)  maupun   defensive.   –  Mengejar  popularitas  dan  raPng  renumerasi.   –  Mengejar  cerPficate  dan  karier.   –  KePdaktahuan  terhadap  dampak  penyalahgunaan  Teknologi   Informasi.   –  Hit  and  Run  teknik  dan  execute  teknik.   –  Mencari  penghasilan/uang.   –  Espionage  Industri  dan  Pemerintahan.     Academic  CERT/CSIRT  
  • 28. IGN  Mantra     M.Kom,  CEH,  CHFI,  CNSA,  CIH,  CDRP,  CSA,  CCNP,  ECPM,  E-­‐Buss,  ISO  27000  Auditor   Chairman  of  ACAD-­‐CSIRT/CERT   Indonesia  Academic  Computer  Security  Incident  Response  Team   Email.  mantra@acad-­‐csirt.or.id,  Blog.  Ignmantra.blogspot.com   Talk.  ignmantra@gmail.com,  pakmantra@yahoo.com   Q  &  A   TERIMA  KASIH   Academic  CERT/CSIRT