Abstract

The implementation of IDS (Intrusion Detection System) snort and telegram bot that can be integrated with a microtic router on the Uppala Villa Nusa Dua computer network is used to detect attack activities and suspicious activity on the Uppala Villa Nusa Dua computer network and to provide notification in real-time logs of suspicious activity on computer network. The research method used is the SPDLC (Security Policy Development Life Cycle) method which has six stages: Identification, Analysis, Design, Implementation, Testing and Evaluation. The software used on the server computer is Snort, WinPcap, Xampp and BASE (Basic Analysis and Security Engine) while for testing a computer network security system using Nmap, Loic and Brutus tools. The results obtained by the implementation of the IDS (Intrusion Detection System) Snort and telegram bot have been successfully implemented and can be integrated with the microtic router. Based on testing conducted after the implementation of the new system, it was found that 95% of the use of snort and telegram bot can optimize the computer network security system at Uppala Villa Nusa Dua.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call