PROTECTION SECOND LAYER MENGGUNAKAN MULTI FACTOR AUTHENTICATOR UNTUK MEMVERFIKASI KEABSAHAN ACCOUNT EMAIL DI DALAM ACTIVE DIRECTORY

Kotim Subandi, Dinar Munggaran Ahmad, Victor Ilyas Sugara, Adriana Sari Aryani, Hermawan Hermawan5

Abstract


The problem that often occurs is that many users use unsafe devices to carry out the login process, for example using laptops, mobile phones and other devices in public spaces such as terminals, airport stations, public libraries, cafes and even internet cafes. One of the important steps in the security and authentication process. This verification ensures that the account owner has access to the email address used to register or log in to a service. Multi-Factor Authentication (MFA) is a security method that requires users to provide more than one form of authentication to access a system or application. Research focuses on evaluating the security of MFA, using appropriate metrics (such as authentication success rate, successful attack rate, or discovered vulnerabilities) to assess the effectiveness of MFA. Implementing MFA on email accounts is not only a wise security measure, but also a recommended practice to protect personal information and reduce online security risks


References


Anon., n.d. F5, "K51213246: BIG-IP APM AD authentication vulnerability CVE-2021-23008,"28 April 2021.. pp. [Online]. Available:https://support.f5.com/csp/article/K51213246,diakses 04 Desember 2023.

C. Z. Acemyan, P. K. J. X. a. D. S. W., 2022. 2FA might be secure, but it’s not usable: A summative usability assessment of Google’s two-factor authentication (2FA) methods. Proc. Hum. Factors Ergon. Soc, 2(doi: 10.1177/1541931218621262), p. 1141–1145.

D. E. Kurniawan, M. I. J. F. F. H. a. R. D. P., 2021. Login Security Using One Time Password (OTP) Application with Encryption Algorithm Performance. J. Phys. Conf. Ser, 1783 no 1(doi: 10.1088/1742-6596/1783/1/012041)

Elanda, A. L. B., 2020. Analisis Sistem Keamanan Sistem Informasi Berbasis Webiste Dengan Metode Open Web Application Security Project (OWASP) Versi 4: Systematic Review. Journal of Computer Engineering System and Science, Volume 5 (2), pp. 185-191.

F. Ayankoya and B. Ohwo, 2019. Brute-Force Attack Prevention in Cloud Computing Using One-Time Password and Cryptographic Hash Function,. Int. J. Comput. Sci. Inf. Secur., , 12(Available: https://www.academia.edu/38523734/Brute-Force_Attack_Prevention_in_Cloud_Computing_Using_One-Time_Password_and_Cryptographic_Hash_Function), pp. 7-19.

H. Khalid, S. J. H. S. M. S. A. F. H. a. M. A. C., 2020. New and Simple Offline Authentication Approach using Time-based One-time Password with Biometric for Car Sharing Vehicles,”. 2020 IEEE Asia-Pacific Conf. Comput. Sci. Data Eng. CSDE 2020, Issue doi: 10.1109/CSDE50874.2020.9411569, p. 110.

Kurniawan, A., 2020. Penerapan Framework OWASP dan Network Forensics untuk Analisis, Deteksi, dan Pencegahan Serangan Injeksi di Sisi Host-Based. Telematika, Volume 1 (14), pp. 9-18..

M. K. Sharma and M. J. Nene, 2022. Two‐factor authentication using biometric based quantum operations. Secur. Priv, 3 No 3(doi: 10.1002/spy2.102.), p. 102.

Maxim, R. S. P. a. B. R., 2020. Software Engineering A PRACTITIONER’S APPROACH, s.l.: McGraw-Hill.

Mayasari, R. A. R. A. J. D. A. B. K., 2020. Analisis Vulnerability pada Website Universitas Singaperbangsa Karawang menggunakan Acunetix Vulnerability. SYSTEMATICS, Volume 2 (1), pp. 33-38..

Nigel Cunong, D. S. M. P. W., 2020. Analisis Resiko Keamanan Terhadap Website Dinas Penanaman Modan dan Pelayanan Terpadu Satu Pintu Pemerintahan XYZYZ Menggunakan Standar Penetration Testing Execution Standard (PTES. -, e-Proceeding of Engineering.

.

Pusat Operasi Keamanan Siber Nasional, L. T. 2., 2020. (Monitoring Keamanan Siber). , Jakarta: Badan Siber Dan Sandi Negara,.

Rafsanjani, H. T. a. M. K., 2020. A survey on security challenges in cloud computing: issues, threats, and solutions. A survey on security challenges in cloud computing, Issue threats, and solutions.

Yudiana., E. A. L. B. R., 2021. Analisis Kualitas Keamanan Sistem Informasi EOffice Berbasis Website Pada STMIK Rosma Dengan Menggunakan OWASP TOP 10. Journal of Computer Engineering System and Science, Volume 2, pp. 185-191

.

.




DOI: https://doi.org/10.33365/jti.v18i2.4035

Refbacks

  • There are currently no refbacks.


Copyright (c) 2024 Kotim Subandi

Creative Commons License
This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.


JURNAL TEKNOINFO
Published by Universitas Teknokrat Indonesia
Organized by Prodi S1 Informatika FTIK Universitas Teknokrat Indonesia

W: http://ejurnal.teknokrat.ac.id/index.php/teknoinfo/index
E : teknoinfo@teknokrat.ac.id.
Jl. Zainal Abidin Pagaralam, No.9-11, Labuhan Ratu, Bandarlampung

Creative Commons License
This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.
Jumlah Pengunjung : View Teknoinfo StatsCounter

Flag Counter