About me


My name is Setia Juli Irzal Ismail. Just call me Jul or Ismail. I’m a lecturer at Telkom University School of Applied Science Bandung Indonesia. I teach  Network Security course, Shell Programming and Operating System. My main interests are network security and malware analysis.

Currently, I’m doing research in the field of malware. I was a malware analyst at ID-CERT (Indonesia Computer Emergency Response Team). We were involved in the 2014 & 2015 AP-CERT drill test.  We developed an Android Malware Scanner (Androscan).  I am also a member of ACAD CSIRT  and Honeynet chapter Indonesia. I am currently researching malware detection with machine learning.

I studied at STT Telkom Bandung,  ITB (Bandung Institute of Technology) and Universität Rostock -Germany. I was invited to give a guest lecture about malware at the University Autonoma Barcelona (funded by Erasmus) and a presentation at AP-CERT AGM (Asia Pacific Computer Emergency Response Team). I visited Kumamoto University in 2022-2023 and researched malware detection at Musashi Lab funded by Jasso.

I write all the articles in Bahasa Indonesia because, from my experience, my students still have difficulties searching reliable articles about Network Security and malware analysis written in Bahasa Indonesia. But I’ll try to share in English someday. The articles are mostly about network security, malware analysis,  lecture material, etc. If you have questions write down your comments, or  contact me at Twitter @jul_ismail

you can find my course material and slide presentation on the web:

http://de.slideshare.net/setiajuli

Google Scholar page:

https://scholar.google.co.id/citations?hl=en&user=911ORR0AAAAJ

Sinta Page

https://sinta.ristekbrin.go.id/authors/detail?id=28917

Invited Talk:

2019

  • Curriculum clinic – Aptikom – November
  • Curriculum review – Sukabumi Polytechnic – October

2018

  • Guest Lecturer about Malware – University Autonoma Barcelona – Mei
  • Guest Lecturer about CTF – Del Institute of Technology – October

2017

  • Malware Analysis Workshop – Indonesia National Agency of Cryptography (Lemsaneg) – July
  • Fileless Malware – Indonesia Malware Summit – April
  • Introduction of Malware – SIGA operator training – Februari

2016

  • Indonesia Anti Malware Communities- APCERT AGM 2016- Tokyo
  • Malware Analysis Basic – Indonesia Ministry of Education and Culture – Pustekkom Kemdikbud Bogor Maret 2016

  • Introduction to Malware Analysis – Cybercrime and Digital Forensic workshop, Australian Federal Police JCLEC – Semarang, Indonesia; Januari 2016

2015

  • Indonesia Malware Research Update – Honeynet Chapter Indonesia – “Peningkatan Tanggap Darurat Honeynet Terhadap Serangan Malware Nasional” IBI Darmajaya Lampung, Indonesia; Juni 2015
  • Indonesia Malware Trend – Hacking & Security Trends 2015 – HMIF Unikom; Bandung, Indonesia; Mei 2015
  • Introduction to Malware – Studium Generale Telkom University; Bandung Indonesia; April 2015
  • Indonesia Malware report – Indonesia Malware Summit – IDCERT; Mei 2015
  • Malware Lab Report – IDCERT 7th Annual Meeting; Bandung – Januari 2015

2014

  • Malware Trends – IDCERT 6th Annual Meeting; Baros Indonesia – April 2014

7 tanggapan untuk “About me”

Tinggalkan Balasan

Alamat email Anda tidak akan dipublikasikan. Ruas yang wajib ditandai *