Abstract

Connection from the Internet is required to always be maintained under any conditions, but not always connectivity will run smoothly, lots of crowds or problems that require connections do not run smoothly. Application of security systems to overcome all problems and difficulties, both technical and non-technical which can affect system performance. GRR Rapid Response is the answer to internet network security. GRR asks for a client-server model, agents installed on the machine (client) to be able to communicate with the Grr server to access and provide unique client IDs. After setting this active and running, the server can send a request to the client who collects information, and the client sends a response to the request. After Grr is made, it is necessary to do a system evaluation and evaluation. The COBIT 5 framework is a good standard for determining the level of maturity of network security. The maturity level obtained is 2.899 can be decided at an institutional maturity level defined. The level of support the institution has agreed to, supports and supports all activities related to network security.

Highlights

  • Today, rapid technological developments have caused many companies to change the way they do business

  • This study aims to conduct an evaluation related to network security management that has been implemented with

  • This study aims to get the value of the level of network security that GRR Rapid Response has been designed by adding an p-ISSN 2088-1541 e-ISSN 2541-5832 institutionalized GRR Rapid Response, so that recommendations and innovations can be made for information system security in the institution

Read more

Summary

Introduction

Rapid technological developments have caused many companies to change the way they do business. Companies without using technology are sure to lag behind in many aspects such as efficiency, connectivity and effectiveness[1]. The penetration of internet and computer networks has increased rapidly in addition to providing convenience, and has security problems for companies and individual database users[4]. Along with the development of technology, it is often misused by some irresponsible parties that can cause threats[5].

Objectives
Methods
Discussion
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.