ANALYSIS OF NETWORK SERVICE SECURITY MATURITY LEVEL USING COBIT 2019 FRAMEWORK

Dimas Adi Kurniawan, Mala Rosa Aprillya, Eko Handoyo

Abstract


The background of this research is to analyze the maturity level of network service security using the COBIT 2019 framework with maturity levels. This research was conducted to determine the maturity level of network service security using the COBIT 2019 domain DSS05 framework. The research method used is descriptive quantitative with the 2019 cobit approach, DSS05 domain, DSS05.01 subdomain to DSS05.07 subdomain, using a maturity level. The data obtained from the results of the questionnaire based on the DSS05 sub domain include, 826 DSS05.01, 810 total DSS05.02, 820 total DSS05.02, 799 total DSS05.04, 762 total DSS05.05, 725 .06 DSS05, DSS05. 07 is 782. Then it will be calculated using the maturity level formula and will get results that have been measured based on the DSS05 subdomain, the DSS05.01 subdomain index result is 3.67 at level 4, the DSS05.02 index result is 3.6 at level 3, the DSS05.03 index result 3.64 at level 4, DSS05.04 index result 3.55 at level 4, DSS05.05 index result 3.38 at level 3, DSS05.06 index result 3.22 at level 3, and DSS05 .07 result index of 3.47 at level 3.

 Keywords - Analysis, Cobit, Network, Maturity, Security


Full Text:

PDF

Refbacks

  • There are currently no refbacks.


Copyright (c) 2024 IJENSET : Indonesian Journal of Engineering, Science and Technology