Awal semester Genap


Akhirnya perkuliahan dimulai kembali. Minggu ini merupakan awal semester genap. Bila pada minggu sebelumnya kampus terlihat sepi, maka minggu ini mulai terlihat “hidup” lagi.

Semester ini saya mengajar 2 kelas. Yang pertama mata kuliah  DTG1D3 – KEAMANAN JARINGAN di kelas  D3TT-38-04 dan satu lagi mata kuliah TK2123 – Pemrograman Shell  di kelas NE-13-01.

Disini saya akan share materi perkuliahan Keamanan Jaringan untuk semester ini:

1. Pendahuluan Keamanan Jaringan : Confidentialy, Authentication, Data Integrity,
Availability, Access Control, Non Repudiation

2. Pengenalan Sistem Operasi Open Source : Basic command, management file, sistem
repository, dual boot system, hirarki system linux. Praktek : Instalasi Sistem Operasi Ubuntu

3. Footprinting dan Scanning : whois lookup, dns footprinting, trace route
analysis, spiderfoot, web data extractor, portscan, port printing. Praktek: Nmap dan windows app (netscan)

4. Uji Kompetensi I

5. Virtual Private Network : Private Network, remote access, authentication,
access control, confidentiality, data integrity, encryption, tunneling, PPTP, L2TP, IPSec, Socks, Praktek: Implementasi PPTP, L2TP, SSTP.

6. Firewall dan Access List : Dasar Firewall, Access Control List, Statefull, Filtering, stateless filtering, Network Address Translation. Praktek: Konfigurasi Akses List

7. Uji Kompetensi II

8. Dasar Keamanan Jaringan: Jenis Serangan : Interupsi, Interception, Modifikasi, Fabrikasi, Denial of service Attack. Praktek: Instrusion Detection and Prevention System, Ruled Base Detection, Anomaly Detection

9. Web Security System: Definisi Web server, Remote File Inclusion (RFI), Local File Inclusion (LFI), SQL injection, Cross Site Scripting (XSS), HTTPS, web deface. Praktek Attacking web server

10. Denial of Service Attacks: Overview of DoS, Overview of DDoS, DoS, Attacks Affect, Tribe Flood Network, DDoS, Protection, Ping of Death. Praktek : DoS Attack and Protection

11. Uji Kompetensi III

12. System Penetration : System Penetration, Many Attack Vectors, Understanding Software Exploitation Attacks, Understanding Exploits, Understanding, Payloads, Metasploit Framework, Understanding. Praktek: Menggunakan metasploit attack

13. Wireless Hacking: Wardriving tools, netstumbler, kismet, Akses, Point channel detected, Hide SSID, WEP, WPA. Praktek: Implementasi AP channel detected, Hide SSID

14. Uji Kompetensi IV

Semoga Bermanfaat!

.

 

 

 

 

 

 


Silahkan tuliskan tanggapan, kritik maupun saran