140 results found

Privacy Policy

…privacy policy: https://privacy.xing.com/de/datenschutzerklaerung You can access the Facebook social media network via external links on our website. All functions in the social media network are offered by Meta Platforms Ireland Ltd. The Facebook channels can only be accessed via an external link, and if you are logged into Facebook with…

https://www.ondeso.com/en/privacy-policy/

Industrial IT – these are the terms you should know

…and guiding principles, they are only used for technical understanding.   References https://www.bmwi.de/Redaktion/DE/Publikationen/Industrie/industrie-4-0-verwaltungsschale-in-der-praxis.pdf?__blob=publicationFile&v=6 (s. 11, 2.2) https://i40.iosb.fraunhofer.de/FA7.21%20Begriffe%20-%20Industrie%204.0#verwaltungsschale https://github.com/admin-shell-io/aasx-package-explorer http://www.admin-shell-io.com/samples/ “Application Whitelisting in der Industrie“, Klaus Jochem (2020) – https://klausjochem.me/ https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Grundschutz/Kompendium/IT_Grundschutz_Kompendium_Edition2021.pdf?__blob=publicationFile&v=6 https://www.bsi.bund.de/DE/Themen/Unternehmen-und-Organisationen/Cyber-Sicherheitslage/Reaktion/CERT-Bund/cert-bund_node.html https://cert.vde.com/ https://cert.vde.com/de-de/dienste https://tecnews.digital/strategie/edge-devices-als-schluessel-fuer-industrie-40 https://www.itwissen.info/edge-device-Edge-Device.html https://www.linuxfoundation.org/press-release/the-linux-foundation-launches-elisa-project-enabling-linux-in-safety-critical-systems/ https://www.sichere-industrie.de/iec-62443-grundlagen/ https://www.dfki.de/fileadmin/user_upload/DFKI/Medien/News_Media/Presse/Presse-Highlights/vdinach2011a13-ind4.0-Internet-Dinge.pdf https://www.lora-wan.de/ https://www.embedded-software-engineering.de/was-ist-mqtt-a-725485/ https://www.opc-router.de/was-ist-opc-ua/ https://opcfoundation.org/about/opc-technologies/opc-ua/ https://www.gartner.com/en/information-technology/glossary/operational-technology-ot https://www.sans.org/blog/introduction-to-ics-security-part-2/ https://www.sichere-industrie.de/purdue-model/ https://www.plattform-i40.de/PI40/Redaktion/DE/Downloads/Publikation/rami40-einfuehrung-2018.html https://www.dke.de/de/arbeitsfelder/industry/rami40 https://www.beuth.de/en/technical-rule/din-spec-91345/250940128 https://www.bsi.bund.de/EN/Topics/Cyber-Security/Recommendations/SiSyPHuS_Win10/AP11/SiSyPHuS_AP11.html https://www.vdi.de/richtlinien/details/vdivde-2182-blatt-1-informationssicherheit-in-der-industriellen-automatisierung-allgemeines-vorgehensmodell…

https://www.ondeso.com/en/article/industrial-it-terms/

The Cyber Kill Chain: 7 steps to increase your security maturity level

…; Amin, Rohan M.: Intelligence driven computer network defense informed by analysis of adversary campaigns and intrusion kill chains. In: Leading Issues in Information Warfare & Security Research 1 (2011), S. 80 [3] https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html [4] https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04162018.pdf [5] https://www.enisa.europa.eu/publications/industry-4-0-cybersecurity-challenges-and-recommendations [6] https://www.enisa.europa.eu/publications/guideline-on-security-measures-under-the-eecc [7] https://de.wikipedia.org/wiki/IEC_62443 [8] https://www.allianz-fuer-cybersicherheit.de/Webs/ACS/DE/Informationen-und-Empfehlungen/Empfehlungen-nach-Angriffszielen/Unternehmen-allgemein/IT-Notfallkarte/TOP-12-Massnahmen/top-12-massnahmen_node.html [9] https://www.allianz-fuer-cybersicherheit.de/Webs/ACS/DE/Informationen-und-Empfehlungen/Empfehlungen-nach-Angriffszielen/Unternehmen-allgemein/IT-Notfallkarte/IT-Notfallkarte/it-notfallkarte_node.html [10] https://sud.vdma.org/documents/15012668/47728198/VDMA_Ransomware_Notfallhilfe_1584964952971.pdf/c43e73b0-9fe8-5127-e078-297ad603e450 [11] https://industrie40.vdma.org/documents/4214230/15280277/1492501068630_Leitfaden_I40_Security_DE.pdf/836f1356-12e6-4a00-9a4d-e4bcc07101b4…

https://www.ondeso.com/en/article/cyber-kill-chain/

“Live Software Updates” for a better protection against known vulnerabilities

…Europe, America and Asia. In addition, there is a comprehensive service network with 188 qualified employees, which ensures short distances to customers all over the world. The products and solutions are provided for a wide range of industries such as automotive, electrical, aerospace, turbo machinery and mechanical engineering. www.schenck-rotec.de  …

https://www.ondeso.com/en/article/schenck-rotec-live-software-update/