Obrina Candra Briliyant
PhD in Computer Science, Cardiff University (Prifysgol Caerdydd)
Topik Penelitian: Automated Defense in Autonomous Cyber Operations
Profil di Universitas: https://www.cardiff.ac.uk/people/research-students/view/2681820-briliyant-obrina
Afiliasi: BSSN
Bidang Keilmuan: Engineering and Technology

Kontribusi

Publikasi
  • Muzaki, R. A., Briliyant, O. C., Hasditama, M. A., & Ritchi, H. (2020, October 17). Improving Security of Web-Based Application Using ModSecurity and Reverse Proxy in Web Application Firewall. 2020 International Workshop on Big Data and Information Security (IWBIS). 2020 International Workshop on Big Data and Information Security (IWBIS). https://doi.org/10.1109/iwbis50925.2020.9255601
  • Candra, J. W., Briliyant, O. C., & Tamba, S. R. (2017, October). ISMS planning based on ISO/IEC 27001:2013 using analytical hierarchy process at gap analysis phase (Case study : XYZ institute). 2017 11th International Conference on Telecommunication Systems Services and Applications (TSSA). 2017 11th International Conference on Telecommunication Systems Services and Applications (TSSA). https://doi.org/10.1109/tssa.2017.8272916
  • Briliyant, O. C., Tirsa, N. P., & Hasditama, M. A. (2021, October 23). Towards an Automated Dissemination Process of Cyber Threat Intelligence Data using STIX. 2021 6th International Workshop on Big Data and Information Security (IWBIS). 2021 6th International Workshop on Big Data and Information Security (IWBIS). https://doi.org/10.1109/iwbis53353.2021.9631850
  • Briliyant, O. C., & Baihaqi, A. (2017, October). Implementation of RSA 2048-bit and AES 128-bit for Secure e-learning web-based application. 2017 11th International Conference on Telecommunication Systems Services and Applications (TSSA). 2017 11th International Conference on Telecommunication Systems Services and Applications (TSSA). https://doi.org/10.1109/tssa.2017.8272903
  • Chattra, E., & Brillyant, O. C. (2021). Implementation of Meltdown Attack Simulation for Cybersecurity Awareness Material. ACMIT Proceedings, 7(1), 6–13. https://doi.org/10.33555/acmit.v7i1.102
  • Amiruddin, A., Briliyant, O. C., & Trianto, N. (2020, November 19). Systematic Literature Review of Game-Based Learning: Objectives, Methods, Applications, Measurement Parameters, and Types of Games. 2020 International Conference on Informatics, Multimedia, Cyber and Information System (ICIMCIS). 2020 International Conference on Informatics, Multimedia, Cyber and Information System (ICIMCIS). https://doi.org/10.1109/icimcis51567.2020.9354296
  • Ashari, R. A. (2018). Rencana Penerapan Cyber-Risk Management Menggunakan NIST CSF dan COBIT 5. Jurnal Sistem Informasi, 14(2), 83–89. https://doi.org/10.21609/jsi.v14i2.702
  • Priambodo, D. F., Pramadi, Y. R., Briliyant, O. C., Hasbi, M., & Yahya, M. A. (2022). Observe-Orient-Decide-Act (OODA) for Cyber Security Education. International Journal of Advanced Computer Science and Applications, 13(10). https://doi.org/10.14569/ijacsa.2022.0131031
  • Andayani, A. D., & Briliyant, O. C. (2021). Penilaian Kapabilitas Tata Kelola Keamanan Teknologi Informasi dan Rekomendasi Perbaikan Menggunakan COBIT 5. Info Kripto, 15(1), 1–10. https://doi.org/10.56706/ik.v15i1.17
Artikel Populer Ilmiah
  • Rentannya ‘Pencurian’ Data Pada WhatsApp (2020), https://jernih.co/solilokui/rentannya-pencurian-data-pada-whatsapp/
  • Mengawal Indonesia Menuju Ketahanan Siber dan Kedaulatan Data 2045 (2023), https://www.doctrineuk.org/articles/3264/
Pengabdian Masyarakat
  • Keynote Speaker at Roundtable Discussion Cyber Security in Industry 4.0 Build a Resilient Company (2019), https://irmapa.org/roundtable-discussion-cyber-security-in-industry-4-0-build-a-resilient-company/
  • Speaker at ISACA Webinar “An update on Data Breach and Common Data Privacy Management Program” (2020), https://engage.isaca.org/indonesiachapter/events/eventdescription?CalendarEventKey=f59c6bc3-fe3d-4af9-9b79-0228141b3ec2&CommunityKey=ef1728b8-901e-4941-a02a-3ac8f746d583&Home=%2Findonesiachapter%2Fevents%2Fpast-events
  • Speaker for Academics Consortium on Cyber Resiliency Technology STT-AL (2021), https://sttal.ac.id/komandan-sttal-pimpin-konsorsium-keilmuan-teknologi-pertahanan-siber-sttal/
  • Speaker at Annual Forum Talkshow : The Future Cyber Security in Indonesia Universitas Gunadarma (2017), https://eventapaaja.com/2017/02/technofair-2017/
  • Volunteering at ISACA Indonesia Chapter as the Cybersecurity Director (2021), https://www.majalahict.com/isaca-indonesia-tetapkan-pengurus-baru-periode-2021-2023/
Pengalaman Sebagai Pembicara
  • 5G Security (2022), https://www.youtube.com/watch?v=upbySCLwDZw
  • BRIGHT FUTURE FOR CYBER SECURITY TALENT (2021), https://www.youtube.com/watch?v=98s175qE6r8
  • GB 0:11 / 2:11:41 Webinar SNI ISO 27001 ISMS Bersama Pak Obrina Candra S.Kom, M.T. (2021), https://www.youtube.com/watch?v=2x2O38u8mCc