COMPARATIVE STUDY OF DISTRIBUTED DENIAL OF SERVICE (DDOS) ATTACK DETECTION IN COMPUTER NETWORKS

  • Adam Zukhruf Electrical Engineering, Faculty of Engineering, Universitas Tidar, Indonesia
  • Bagus Fatkhurrozi Electrical Engineering, Faculty of Engineering, Universitas Tidar, Indonesia
  • Andriyatna Agung Kurniawan Electrical Engineering, Faculty of Engineering, Universitas Tidar, Indonesia
Keywords: DDoS, performance comparison, ping of death, suricata, snort, wireshark

Abstract

Distributed Denial of Service (DDoS) attack is an internet crime that aims to consume server resources so that the server becomes unusable. Suricata, Snort and Wireshark are useful software applications for detecting DDoS attacks. This study aims to compare the performance of the snort, suricata and wireshark applications in detecting Distributed Denial of Service attacks. The comparison parameters used are the total attacks that can be detected and memory usage. The type of attack used in testing is syn flood and ping of death. The research results obtained by Suricata became the most effective application in this study compared to snort and wireshark. Suricata excels in memory usage in the two types of attacks performed with the percentage of memory usage being 0.1891 GB (4.975%) during syn flood attacks and 0.00114 GB (0.03%) during ping of death attacks. Suricata also excels in the percentage of the total number of detected ping of death attacks, namely 86,472%.

Downloads

Download data is not yet available.

References

CNN Indonesia, “Ukraina Diserang DDoS, Diduga Serangan Siber dari Rusia,” cnnindonesia.com, 2022. [Online]. Available: https://www.cnnindonesia.com/teknologi/20220224083642-192-763284/ukraina-diserang-ddos-diduga-serangan-siber-dari-rusia.

A. M. Damar, “Kata Pengamat Soal Serangan DDoS ke Situs Pemantauan Virus Corona Pemprov Jakarta,” Liputan6.com, 2020. [Online]. Available: https://www.liputan6.com/tekno/read/4200786/kata-pengamat-soal-serangan-ddos-ke-situs-pemantauan-virus-corona-pemprov-jakarta.

Z. Munawar, M. Kom, and N. I. Putri, “Keamanan Jaringan Komputer Pada Era Big [1] Z. Munawar, M. Kom, and N. I. Putri, ‘Keamanan Jaringan Komputer Pada Era Big Data,’ J. Sist. Informasi-J-SIKA, vol. 02, pp. 1–7, 2020.Data,” J. Sist. Informasi-J-SIKA, vol. 02, pp. 1–7, 2020.

B. Fachri and F. H. Harahap, “Simulasi Penggunaan Intrusion Detection System (IDS) Sebagai Keamanan Jaringan dan Komputer,” J. Media Inform. Budidarma, vol. 4, no. 2, p. 413, 2020.

A. L. Ginting, J. Napitupulu, and J. Jamaluddin, “Sistem Monitoring Pendeteksian Penyusup Menggunakan Snort pada Jaringan Komputer Fakultas Ekonomi Universitas Methodist Indonesia,” Semin. Nas. Teknol. Inf. dan Komun., pp. 83–87, 2018.

R. Abubakar et al., “An Effective Mechanism to Mitigate Real-Time DDoS Attack,” IEEE Access, vol. 8, pp. 126215–126227, 2020.

B. A. Khalaf, S. A. Mostafa, A. Mustapha, M. A. Mohammed, and W. M. Abduallah, “Comprehensive review of artificial intelligence and statistical approaches in distributed denial of service attack and defense methods,” IEEE Access, vol. 7, pp. 51691–51713, 2019.

M. Fakhmi and L. M. Gultom, “Peningkatan Keamanan Router Mikrotik Terhadap Serangan Syn Flood dengan Menggunakan Firewall Raw (Studi kasus : Sekolah Menengah Kejuruan Negeri 3 Bengkalis),” Semin. Nas. Ind. dan Teknol., pp. 260–277, 2021.

S. Sahren, “Implementasi Teknologi Firewall Sebagai Keamanan Server Dari Syn Flood Attack,” JURTEKSI (Jurnal Teknol. dan Sist. Informasi), vol. 7, no. 2, pp. 159–164, 2021.

E. Acantha, M. Sampetoding, M. Natalin, E. S. Manapa, V. Yoga, and P. Ardhana, “Studi Literatur: Cara Kerja Keamanan Internet dan Kerentanan dengan TCP/IP dan DNS Literature Review: Internet Security Works and Some Basic Vulnerabilities with TCP/IP and DNS,” SainsTech Innov. J., vol. 3, no. 2, pp. 66–73, 2020.

R. Rafli, “PENDETEKSIAN DAN PENCEGAHAN SERANGAN PADA JARINGAN MENGGUNAKAN SNORT PADA LINUX UBUNTU,” TUGAS AKHIR Jur. Manaj. Inform. Inst. AGAMA Islam NEGERI BATUSANGKAR, vol. 66, pp. 37–39, 2018.

L. F. Nainggolan, N. F. Saragih, and F. G. N. Larosa, “Monitoring Keamanan Jaringan Pada Server Ubuntu Dari Serangan DDoS Menggunakan Snort IDS,” Methotika J. Ilm. Tek. Inform., vol. 2, no. 2, pp. 1–10, 2022.

H. A. S. A. L. Martanto, A. Hanif, “ANALISA SISTEM PENGEMBANGAN LOCAL AREA NETWORK (LAN) DI PT. SURYAMAS DUTAMAKMUR, Tbk,” J. AKRAB JUARA, vol. 6, p. 6, 2021.

A. Elanda and D. Tjahjadi, “Analisis Manajemen Resiko Sistem Keamanan Ids (Intrusion Detection System) Dengan Framework Nist (National Institute of Standards and Technology) Sp 800-30 (Studi Kasus Disinfolahtaau Mabes Tni Au),” Infoman’s, vol. 12, no. 1, pp. 1–13, 2018.

R. Hanipah, “Analisa Pencegahan Aktivitas Ilegal Didalam Jaringan Dengan Wireshark,” J. Comput. Inf. Technol., vol. 4, no. 1, pp. 11–23, 2020.

Sutarti, A. P. Pancaro, and F. I. Saputra, “Implementasi IDS (Intrusion Detection System) Pada Sistem Keamanan Jaringan SMAN 1 Cikeusal,” J. PROSISKO, vol. 5, no. 1, pp. 1–8, 2018.

Z. Akhyar, Hendrawaty, and Azhar, “Rancang Bangun Sistem Pengiriman Alert Instrusion Detection System Suricata Melalui Telegram,” Proceeding Semin. Nas. Politek. Negeri Lhokseumawe, vol. 2, no. 1, pp. A175–A181, 2018.

Published
2023-10-03
How to Cite
[1]
Adam Zukhruf, Bagus Fatkhurrozi, and Andriyatna Agung Kurniawan, “COMPARATIVE STUDY OF DISTRIBUTED DENIAL OF SERVICE (DDOS) ATTACK DETECTION IN COMPUTER NETWORKS”, J. Tek. Inform. (JUTIF), vol. 4, no. 5, pp. 1033-1039, Oct. 2023.