scholarly journals Analisis Komparatif Sistem Keamanan Windows 7 Dan Windows 8

2019 ◽  
Author(s):  
Cosmas Eko Suharyanto

The operating system is a vital part of the computer system. Windows users still occupies the top position in the operating system user statistics. The popular Windows operating system, Windows 7 and Windows 8, they still have loyal users. The issue of information security becomes important with the increasing use of today's technology in various aspects. This study aims to analyze system security in Windows 7 and Windows 8. The results of this study prove the security system of Windows 8 is superior to its predecessor Windows 7. However, the primacy of security system Windows 8 can not be separated from some of notes that should be of concern to the user

2018 ◽  
Vol 1 (2) ◽  
pp. 86-93
Author(s):  
I Putu Agus Eka Pratama ◽  
Anak Agung Bagus Arya Wiradarma

The Linux Operating System is known for its open-source characteristic which means everyone is free to develop Linux with the use of available source code. The result of Linux development is called Linux distribution (Distro). There are various Linux distributions in accordance with their respective uses, one of them is Kali Linux. Kali Linux is a Linux distro that is developed to penetrate the security of computer systems. Kali Linux uses a variety of tools to perform its functions. However, for users who want to use the functionality of Kali Linux without having to change the Linux distro that has been used, the user can use Katoolin. Katoolin can provide the convenience and flexibility for users who want to use Kali Linux as a special Linux distro for the purpose of penetrating computer system security without having to replace the distro that has been used or do a full install of Kali Linux. One case study that can be solved using the Kali Kali Linux based tool on Katoolin is Reverse Engineering. The case study was solved using one of the tools in the Reverse Engineering category named apktool that available on Katoolin.


2012 ◽  
Vol 488-489 ◽  
pp. 1684-1688
Author(s):  
Yu Juan Hu ◽  
Qing Wei Meng

Security of computer information system more and more aroused people’s attention, and information security assessment and computer system security model is closely related to information security model which is patricularly important. This article describes the security model of the characteristics and uses, and several security models are compared, these models were from a different perspective considering system security, through comparison Analysis, Establishment of information security model obtained several important aspects to consider.


2014 ◽  
Vol 610 ◽  
pp. 752-755
Author(s):  
Jiang Du ◽  
Hao Wang ◽  
Jia Yu Yang

Windows 8 is the latest release of Microsoft operating system, the user interface, function and safety have been greatly improved. The user privilege has played a part in operating system security, which can greatly prevent worm programs. The Windows 8 privilege management inherits from Windows Vista’s UAC (User Account Control) system and improved it. Now there are two types of method to elevate user privilege, one is aim at the UAC in Ring 3 mode, the other is attack the kernel of operating system in Ring 0 mode. This paper is primarily analyzing and testing these methods.


2013 ◽  
Vol 4 (2) ◽  
pp. 79-83
Author(s):  
Handy Sunjaya ◽  
Deny Setiawan ◽  
Sandri Pratama

In this project, we demonstrated how to improve transfer rate when transfering data from a notebook installed FreeBSD operating system to another notebook installed Windows 8 operating system. The method which we used was with customizing the kernel on FreeBSD. Before we customized the kernel, we calculated the average time of the transfer speed with its default kernel. After we got the average time, then we customized its kernel and calculated the average time after we installed the custom kernel. At the end we got faster average time with the customized kernel and the performance better. Index Terms - FreeBSD, Server, Transfer rate, Improving


Author(s):  
Bogdan Korniyenko ◽  
Lilia Galata

In this article, the research of information system protection by ana­ ly­ zing the risks for identifying threats for information security is considered. Information risk analysis is periodically conducted to identify information security threats and test the information security system. Currently, various information risk analysis techni­ ques exist and are being used, the main difference being the quantitative or qualitative risk assessment scales. On the basis of the existing methods of testing and evaluation of the vulnerabilities for the automated system, their advantages and disadvantages, for the possibility of further comparison of the spent resources and the security of the information system, the conclusion was made regarding the deter­ mi­ nation of the optimal method of testing the information security system in the context of the simulated polygon for the protection of critical information resources. A simula­ tion ground for the protection of critical information resources based on GNS3 application software has been developed and implemented. Among the considered methods of testing and risk analysis of the automated system, the optimal iRisk methodology was identified for testing the information security system on the basis of the simulated. The quantitative method Risk for security estimation is considered. Generalized iRisk risk assessment is calculated taking into account the following parameters: Vulnerabili­ ty  — vulnerability assessment, Threat — threat assessment, Control — assessment of security measures. The methodology includes a common CVSS vul­ nerability assessment system, which allows you to use constantly relevant coefficients for the calculation of vulnerabilities, as well as have a list of all major vulnerabilities that are associated with all modern software products that can be used in the automated system. The known software and hardware vulnerabilities of the ground are considered and the resistance of the built network to specific threats by the iRisk method is calculated.


2018 ◽  
Vol 7 (4.38) ◽  
pp. 82
Author(s):  
Aleksey Valentinovich Bogdanov ◽  
Igor Gennadievich Malygin

The paper considers the conceptual provisions of building a promising cognitive information security system of the museum complex on a cyber-physical basis. The stratified model of cognitive information security system of the museum complex was presented. It was shown that the key technological platform for the security of the museum complex is information and network technologies integrated (converged) with the technologies of industrial artificial intelligence. The generalized structural scheme of the cognitive cycle of the information security system of the museum complex was considered. The characteristic of the basic processes realized in a cognitive contour was given.   


2015 ◽  
Vol 1115 ◽  
pp. 484-487 ◽  
Author(s):  
Muhammad Sami ◽  
Akram M. Zeki

The aim of this study is to create and assemble the system with customizing/building Linux kernel and environments to be compatible and efficient on mini-ITX computer. The objective of the study is to create/customizing lightweight operating system using GNU/Linux to be used on computer to be used on vehicle. The system would also optimize the size and functionalities most probably would be implemented on car computer system.Keywords: mini-ATX, CarPC, Linux, Ubuntu, Qt, QML


Sign in / Sign up

Export Citation Format

Share Document