Audit Manajemen Keamanan Teknologi Informasi Menggunakan Standar ISO 27001 : 2005 Di PerguruanTinggi XYZ

Authors

  • Muhammad Sidik UKSW Salatiga
  • Ade Iriani UKSW Salatiga
  • Sri Yulianto UKSW Salatiga

DOI:

https://doi.org/10.54367/means.v3i2.272

Keywords:

AuditManajement, Security technology information, ISO 27001, 2005.

Abstract

Management audit is very important for any colleges towards the examination and assesment of their information technology management to gain efficient and effective business running process. Information technology security as an effort of internal controlling for risk and threat security minimization, is mainly considered due to all learning and lecturing administration activities use information technology. To find out how secure technology information is, it is then recquiring an audit to make sure everything run based on procedure. Standard used is framework international standardization organization (ISO) 27001:2005. It ischosen because framework can be adjusted with instrument of the research used in the organization. It is then developed and focused on information security management system (SMKI). As a results, all have outcome JPA = PA1:PA10, NA=JPA/10 produces value average 65%. Last but not at least, it showspositive level, but still under expectation by college requirement that requires continuous evaluation and enhancement of recommended security control

Author Biographies

Muhammad Sidik, UKSW Salatiga

Dosen Tetap UKSW Salatiga

Ade Iriani, UKSW Salatiga

Dosen Tetap UKSW Salatiga

Sri Yulianto, UKSW Salatiga

Dosen Tetap UKSW Salatiga

References

Y. C. N. Bless, G. Made, A. Sasmita, and A. A. K. A. Cahyawan, “Audit Keamanan SIMAK Berdasarkan ISO 27002 ( Studi Kasus : FE UNUD ),†Merpati, vol. 2, no. 2, pp. 157–166, 2014.

A. C. Dewi, E. Nugroho, and R. Hartanto, “PENYUSUNAN TATA KELOLA KEAMANAN INFORMASI PADA PRODUKSI FILM ANIMASI (Kasus di PT. XX),†Pros. SNATIF, pp. 297–302, 2017.

Mehdi Kazemi, “Evaluation of information security management system success factors: Case study of Municipal organization,†African J. Bus. Manag., vol. 6, no. 14, 2012.

A. Goeritno and A. H. Hendrawan, “Implementasi Iso / Iec 27001 : 2013 Untuk Sistem Manajemen Keamanan Informasi ( Smki ) Pada Fakultas Teknik Uika-Bogor,†Semin. Nas. Sains dan Teknol. Fak. Tek. Univ. Muhammadiyah Jakarta, vol. 8, no. November, pp. 1–5, 2016.

S. Zakwan, S. Ratnawati, and N. A. Hidayah, “Audit Tata Kelola Sumber Daya Teknologi Informasi Dengan Kerangka Kerja Cobit 4.1 Untuk Evaluasi Manajemen Pada Badan Pengawasan Keuangan Dan Pembangunan,†Stud. Inform. J. Sist. Inf., vol. 7, no. 2014, pp. 1–16, 2014.

Juliandarini and S. Handayaningsih, “Audit Sistem Informasi Pada Digilib Universitas XYZ Menggunakan Kerangka Kerja Cobit 4.0,†J. Sarj. Tek. Inform., vol. 1, no. 1, pp. 276–286, 2013.

S. Ariyani and M. Sudarma, “Implementation Of The ISO / IEC 27005 In Risk Security Analysis Of Management Information System,†vol. 6, no. 8, pp. 1–6, 2016.

T. Kristanto, R. Arief, and N. F. Rozi, “Perancangan Audit Keamanan Informasi Berdasarkan Standar Iso 27001 : 2005 ( Studi Kasus : Pt Adira ...,†Semin. Nas. Sist. Inf. Indones. 22 Sept. 2014, vol. 2005, no. October 2015, pp. 1–6, 2014.

J. Vol and J. Vol, “ISSN 2338-137X Audit Keamanan Sistem Akuntansi Enterprise PT . Gresik Cipta Sejahtera Berdasarkan Standar ISO 27002 : 2005,†vol. 5, no. 8, pp. 1–7, 2016.

M. Utomo, A. Holil, N. Ali, and I. Affandi, “Pembuatan Tata Kelola Keamanan Informasi Kontrol Akses Berbasis ISO/IEC 27001:2005 Pada Kantor Pelayanan Perbendaharaan Surabaya I,†Inst. Teknol. Sepuluh Nop., vol. 1, no. 1, pp. 2–7, 2012.

D. Simić-Draws, S. Neumann, A. Kahlert, P. Richter, R. Grimm, M. Volkamer, and A. Roßnagel, “Holistic and Law Compatible IT Security Evaluation,†Int. J. Inf. Secur. Priv., vol. 7, no. 3, pp. 16–35, 2013.

S. P.D, Metode penelitian pendidikan pendekatan kuantitatif.pdf. 2014.

H. A. D. Afandi, “Audit Kemanan Informasi Menggunakan Iso 27002 Pada Data Center Pt.Gigipatra Multimedia,†J. TIM Darmajaya, vol. 01, no. 02, pp. 175–191, 2015.

Published

2018-12-07

How to Cite

Sidik, M., Iriani, A., & Yulianto, S. (2018). Audit Manajemen Keamanan Teknologi Informasi Menggunakan Standar ISO 27001 : 2005 Di PerguruanTinggi XYZ. MEANS (Media Informasi Analisa Dan Sistem), 3(2), 99–106. https://doi.org/10.54367/means.v3i2.272

Issue

Section

Daftar Artikel