@misc{pirker_digitale_2019, address = {Wien}, title = {Digitale {Probleme}....für {Alle}!}, url = {https://media.ccc.de/v/pw19-256-digitale-probleme-fr-alle-}, abstract = {Diese Vortrag bringt einen bunten Querschnitt von Nachrichten aus der IT-Sicherheitswelt, die in "normalen" Nachrichtenfeeds wohl kaum auftauchen, oder nicht wahrgenommen werden, die aber auf Grund der fortschreitenden Digitalisierung unserer Alltagswelt eigentlich Sicherheits- und Datenprivacy-Auswirkungen auf uns alle haben (könnten). Dieser Vortrag soll motivieren sich mit den eingesetzten modernen "digitalen" und "cloudigen" Tools etwas tiefergehend auseinanderzusetzen, anstatt reflexartig überall "Ja" bei der Installation zu klicken und ein "ist ja gratis" und ein "ich habe ja nichts zu verbergen" verhindert jede weitere Reflektion.}, author = {Pirker, Martin}, month = oct, year = {2019}, note = {Projekt: TARGET}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @article{adensamer_ich_2019, title = {Ich weiß, was du nächsten {Sommer} getan haben wirst: {Predictive} {Policing} in Österreich}, volume = {2019}, doi = {10/gh372k}, number = {3}, journal = {juridikum}, author = {Adensamer, Angelika and Klausner, Lukas Daniel}, month = oct, year = {2019}, keywords = {Center for Artificial Intelligence, FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Wiss. Beitrag, peer-reviewed}, pages = {419--431}, } @misc{adensamer_ich_2019-1, address = {Vienna}, title = {Ich weiß, was du nächsten {Sommer} getan haben wirst: {Predictive} {Policing} in Österreich}, language = {German}, author = {Adensamer, Angelika and Klausner, Lukas Daniel}, month = oct, year = {2019}, keywords = {Center for Artificial Intelligence, FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{klausner_campustalk_2019, title = {Campustalk: {Predictive} {Policing}}, url = {https://cba.fro.at/439561}, author = {Olipitz, Simon}, collaborator = {Klausner, Lukas Daniel}, month = dec, year = {2019}, keywords = {Center for Artificial Intelligence, FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{adensamer_part_2020, address = {Prague/online}, title = {“{Part} {Man}, {Part} {Machine}, {All} {Cop}”: {Automation} in {Policing}}, language = {Englisch}, author = {Adensamer, Angelika and Klausner, Lukas Daniel}, month = aug, year = {2020}, keywords = {Center for Artificial Intelligence, FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Vortrag, Wiss. Beitrag}, } @article{luh_advanced_2019, title = {Advanced threat intelligence: detection and classification of anomalous behavior in system processes}, volume = {Springer}, abstract = {With the advent of Advanced Persistent Threats (APTs), it has become increasingly difficult to identify and understand attacks on computer systems. This paper presents a system capable of explaining anomalous behavior within network-enabled user sessions by describing and interpreting kernel event anomalies detected by their deviation from normal behavior. The prototype has been developed at the Josef Ressel Center for Unified Threat Intelligence on Targeted Attacks (TARGET) at St. Pölten University of Applied Sciences.}, journal = {e {\textbackslash}\& i Elektrotechnik und Informationstechnik}, author = {Luh, Robert and Schrittwieser, Sebastian}, month = dec, year = {2019}, note = {Projekt: TARGET}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, best, peer-reviewed, ⛔ No DOI found}, pages = {1--7}, } @article{dam_typosquatting_2020, title = {Typosquatting for {Fun} and {Profit}: {Cross}-{Country} {Analysis} of {Pop}-{Up} {Scam}}, volume = {2020}, doi = {10/gh4wrk}, number = {2}, journal = {Journal of Cyber Security and Mobility}, author = {Dam, Tobias and Klausner, Lukas Daniel and Schrittwieser, Sebastian}, month = mar, year = {2020}, keywords = {Department Technologie, Eintrag überprüfen, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Josef Ressel Zentrum TARGET, Open Access, SP IT Sec Applied Security \& Data Science, Wiss. Beitrag, peer-reviewed}, pages = {265--300}, } @article{holzinger_kandinsky_2020, title = {{KANDINSKY} {Patterns}: {A} {Swiss}-{Knife} for the {Study} of {Explainable} {AI}}, url = {https://phaidra.fhstp.ac.at/o:4336}, number = {120}, journal = {ERCIM-News}, author = {Holzinger, Andreas and Kieseberg, Peter and Müller, Heimo}, month = jan, year = {2020}, keywords = {Center for Artificial Intelligence, FH SP Cyber Security, FH SP Data Analytics \& Visual Computing, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, best, ⛔ No DOI found}, pages = {41--42}, } @inproceedings{eresheim_cybersecurity_2020, title = {Cybersecurity {Containment} {Agent}}, abstract = {Poster}, author = {Eresheim, Sebastian}, year = {2020}, note = {Projekt: TARGET}, keywords = {FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Poster, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, } @article{kieseberg_distortion_2019, title = {Distortion in {Real}-{World} {Analytic} {Processes}}, volume = {118}, journal = {ERCIM News}, author = {Kieseberg, Peter and Klausner, Lukas Daniel and Holzinger, Andreas}, year = {2019}, keywords = {Center for Artificial Intelligence, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Wiss. Beitrag, ⛔ No DOI found}, pages = {49--50}, } @misc{klausner_soziale_2020, title = {Soziale {Interaktion} und informelle {Kommunikation} im {Homeoffice}}, url = {https://www.youtube.com/channel/UCPNzC6shWnNmveD_8VoiMxg}, author = {Klausner, Lukas Daniel}, month = may, year = {2020}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{klausner_gefahren_2020, title = {Gefahren durch {Kriminelle} im {Internet} – gefälschte {E}-{Mails} und {Websites}}, url = {https://www.youtube.com/channel/UCPNzC6shWnNmveD_8VoiMxg}, author = {Klausner, Lukas Daniel}, month = apr, year = {2020}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @inproceedings{longo_explainable_2020, address = {Virtuell}, title = {Explainable {Artificial} {Intelligence}: {Concepts}, {Applications}, {Research} {Challenges} and {Visions}}, author = {Longo, Luca and Goebel, Randy and Lecue, Freddy and Kieseberg, Peter and Holzinger, Andreas}, month = aug, year = {2020}, keywords = {Center for Artificial Intelligence, Eintrag überprüfen, FH SP Data Analytics \& Visual Computing, Forschungsgruppe Secure Societies, Green OA, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Wiss. Beitrag, best, closed Access, peer-reviewed}, } @inproceedings{dabrowski_measuring_2019, address = {Chile}, title = {Measuring cookies and {Web} privacy in a post-{GDPR} world}, url = {https://www.johannaullrich.eu/assets/papers/dabrowski2019_pam.pdf}, doi = {10/ghjgnn}, abstract = {In response, the European Union has adopted the General Data Protection Regulation (GDPR), a legislative framework for data protection empowering individuals to control their data. Since its adoption on May 25th, 2018, its real-world implications are still not fully understood. An often mentioned aspect is Internet browser cookies, used for authentication and session management but also for user tracking and advertisement targeting. In this paper, we assess the impact of the GDPR on browser cookies in the wild in a threefold way. First, we investigate whether there are differences in cookie setting when accessing Internet services from different jurisdictions. Therefore, we collected cookies from the Alexa Top 100,000 websites and compared their cookie behavior from different vantage points. Second, we assess whether cookie setting behavior has changed over time by comparing today’s results with a data set from 2016. Finally, we discuss challenges caused by these new cookie setting policies for Internet measurement studies and propose ways to overcome them}, booktitle = {Passive and {Active} {Measurement}}, publisher = {Springer}, author = {Dabrowski, Adrian and Merzdovnik, G and Ullrich, Johanna and Sendera, Gerald and Weippl, Edgar}, year = {2019}, note = {Projekt: TARGET}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Vortrag, peer-reviewed}, pages = {pp 258--270}, } @inproceedings{kurniawan_semantic_2019, address = {Karlsruhe, Deutschland}, title = {Semantic integration and monitoring of file system activity}, isbn = {ISBN 978-3-030-33220-4}, url = {http://ceur-ws.org/Vol-2451/paper-17.pdf}, abstract = {File access activity information is an important source for identifying unauthorized data transmissions. In this paper, we present a semantic approach for the monitoring of file system activity in the context of information security. We thereby tackle limitations of existing monitoring approaches in terms of semantic integration, contextualization, and cross-system interoperability. In particular, we present a vocabulary for file activity logs and outline an architecture for log file collection, extraction, linking, and storage. We demonstrate the applicability of this approach by means of an application scenario. Finally, we show how analysts can inspect the life-cycle of files in a context-rich manner by means of SPARQL queries and a graph visualization of the results}, booktitle = {Semantic {Systems}. {The} {Power} of {AI} and {Knowledge} {Graphs}}, author = {Kurniawan, Kabul and Ekelhart, Andreas and Fröschl, Agnes and Ekaputra, Fajar}, year = {2019}, note = {Projekt: TARGET}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, peer-reviewed}, pages = {Artikel Nummer 17}, } @misc{pirker_robustes_2019, address = {Wien}, title = {Robustes {Parsen} von {Inputdaten}}, url = {https://sec4dev.io/sessions/robustes-parsen-von-inputdaten}, abstract = {In unserer digitalen Welt kommunizieren unterschiedlichste Programme mit Hilfe von vielerlei Datenformaten miteinander. Oft werden Standardformate verwendet (z.B. XML oder JSON) weil diese in den Bibliotheken der gängigen Programmiersprachen leicht verfügbar sind. Mit der Annahme und weiteren Verarbeitung von Daten unbekannter Herkunft (z.B. "von irgendwoher" aus dem Internet) stellt sich auch immer die Sicherheitsfrage: Könnten geschickt manipulierte Daten in meiner Verarbeitung Probleme verursachen? Dieser Vortrag beschäftigt sich mit der Frage wie man Daten robust und sicher ins eigene Programm importieren kann. Oder anders formuliert, mit wieviel Aufwand kann man wie komplexe Daten einlesen und was kann man über die Sicherheit dieses exponierten Programmcodes dann noch aussagen?}, author = {Pirker, Martin}, month = feb, year = {2019}, note = {Projekt: TARGET}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @inproceedings{kreimel_neural_2019, address = {Athen, Griechenland}, title = {Neural {Net}-{Based} {Anomaly} {Detection} {System} in {Substation} {Networks}}, abstract = {Important components of the electric energy distribution systems are primary and secondary substations. Due to the incorporation of legacy communication infrastructure in these systems, they often have inherent cyber-security vulnerabilities. Further, traditional intrusion defence strategies for IT systems are often not applicable. In order to improve cyber-security in substation networks, this paper presents a neural net-based monitoring system. Further, to evaluate the applicability of the system, all experiments were conducted on a real test bed, which represents the substation domain as close as possible to reality. The proposed monitoring system covers several tasks. First, relevant network packets are acquired from network traffic and analysed. Based on these packets statistical features are extracted. Then, classes are defined, and a normal behaviour model of the network is trained by the neural net. New network traffic is compared to the model, in order to determine the nature of the traffic and identify potential anomalies. Finally, the monitoring system is evaluated by conducting several supervised and unsupervised network attacks against the test bed.}, author = {Kreimel, Philipp and Tavolato, Paul}, month = dec, year = {2019}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Vortrag, best, peer-reviewed}, } @inproceedings{amiri_efficiently_2019, address = {Lissabon}, title = {Efficiently {Vectorized} {Anonymization} in {Data} {Mining} using {Genetic} {Algorithms}}, volume = {Proceedings of the 34th International Conference on ICT Systems Security and Privacy Protection - IFIP SEC 2019}, author = {Amiri, Fatemeh and Quirchmayr, Gerald and Kieseberg, Peter and Bertone, Alessio and Weippl, Edgar}, month = jun, year = {2019}, keywords = {Center for Artificial Intelligence, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Vortrag, best, peer-reviewed}, } @misc{klausner_campustalk_2020, title = {Campustalk: für ein modernes {Urheberrecht}}, url = {https://cba.fro.at/477032}, author = {Olipitz, Simon}, collaborator = {Klausner, Lukas Daniel}, month = oct, year = {2020}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{kieseberg_datenschutz_2020, title = {Datenschutz \& {Datensicherheit} im {Homeoffice}}, url = {https://www.youtube.com/channel/UCPNzC6shWnNmveD_8VoiMxg}, author = {Kieseberg, Peter}, month = may, year = {2020}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{dam_cloud-dienste_2020, title = {Cloud-{Dienste} oder selbst betriebene {Programme}}, url = {https://www.youtube.com/channel/UCPNzC6shWnNmveD_8VoiMxg}, author = {Dam, Tobias}, month = may, year = {2020}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{schrittwieser_sichere_2020, title = {Sichere {Einbindung} von {Smartphone} / {Tablets} ins {Homeoffice}}, url = {https://www.youtube.com/channel/UCPNzC6shWnNmveD_8VoiMxg}, author = {Schrittwieser, Sebastian}, month = may, year = {2020}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{kieseberg_sicheres_2020, title = {Sicheres gemeinsames {Arbeiten} an {Dokumenten}}, url = {https://www.youtube.com/channel/UCPNzC6shWnNmveD_8VoiMxg}, author = {Kieseberg, Peter}, month = aug, year = {2020}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{kieseberg_sichere_2020, title = {Sichere {Audio}- \& {Videokonferenzen}}, url = {https://www.youtube.com/channel/UCPNzC6shWnNmveD_8VoiMxg}, author = {Kieseberg, Peter}, month = apr, year = {2020}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{schrittwieser_sichere_2020-1, title = {Sichere {Chats} \& {Kommunikationsdienste}}, url = {https://www.youtube.com/channel/UCPNzC6shWnNmveD_8VoiMxg}, author = {Schrittwieser, Sebastian}, month = apr, year = {2020}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{dam_sicherer_2020, title = {Sicherer {Fernzugang} zur {IT} des {Unternehmens}}, url = {https://www.youtube.com/channel/UCPNzC6shWnNmveD_8VoiMxg}, author = {Dam, Tobias}, month = apr, year = {2020}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{kieseberg_hardware-_2020, title = {Hardware- \& {Softwareanforderungen} an sicheres {Homeoffice}}, url = {https://www.youtube.com/channel/UCPNzC6shWnNmveD_8VoiMxg}, author = {Kieseberg, Peter}, month = apr, year = {2020}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{schrittwieser_einfuhrung_2020, title = {Einführung in sicheres {Homeoffice}}, url = {https://www.youtube.com/channel/UCPNzC6shWnNmveD_8VoiMxg}, author = {Schrittwieser, Sebastian}, month = apr, year = {2020}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @book{otto_modernes_2020, address = {Potsdam}, title = {Ein modernes {Urheberrecht}}, isbn = {978-3-948950-01-9}, url = {https://www.freiheit.org/Modernes-Urheberrecht}, publisher = {Friedrich-Naumann-Stiftung für die Freiheit}, author = {Otto, Philipp and Dobusch, Leonhard and Klausner, Lukas Daniel}, year = {2020}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Buch, SP IT Sec Applied Security \& Data Science}, } @inproceedings{martinelli_timed_2019, address = {St. Poelten (Austria)}, title = {Timed {Automata} {Networks} for {SCADA} {Attacks} {Real}-{Time} {Mitigation}.}, abstract = {SCADA systems are nowadays widespread in critical infrastructures, from oil pipelines to chemical manufacturing plants: an attacker taking control of a SCADA system could cause a plethora of damages, both to the infrastructure but also to people. In this paper we propose a method to detect attacks targeting SCADA systems. We consider a model checking technique: we model time-series logs obtained from SCADA systems into a network of timed automata and, through timed temporal logic, we characterize the behaviour of a SCADA system under attack. Experiments performed on a SCADA gas distribution system confirmed the effectiveness of the proposed method.}, author = {Martinelli, Fabio and Mercaldo, Francesco and Santone, Antonella and Tavolato-Wötzl, Christina and Tavolato, Paul}, month = jul, year = {2019}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Vortrag, peer-reviewed}, } @misc{tjoa_nostradamus_2019, address = {FH St. Pölten}, title = {Nostradamus 4.0 – {Die} {Wissenschaft} hinter {Vorhersagen}}, author = {Tjoa, Simon}, month = jan, year = {2019}, keywords = {FH SP Cyber Security, FH SP Data Analytics \& Visual Computing, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{schubert_nist_2019, address = {St. Pölten University of Applied Sciences, Austria}, type = {Vortrag}, title = {{NIST} 2019 {Runde} 2 - {Die} {Zukunft} moderner {Kryptografie} und {Kommunikation}}, author = {Schubert, Stefan}, month = aug, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{schrittwieser_automatische_2019, address = {Börse Wien}, type = {Invited {Talk}}, title = {Automatische {Erkennung} von {Crypto}-{Mining} im {Webbrowser}}, url = {https://www.inara.at/5-symposium-wirtschafts-und-finanzkommunikation/}, author = {Schrittwieser, Sebastian}, month = jun, year = {2019}, note = {Projetkt: TARGET}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{schrittwieser_software_2019, address = {Dagstuhl}, type = {Invited {Talk}}, title = {Software {Protection} through {Obfusction} - {Can} it keep pace with progress in code analysis?}, url = {https://www.dagstuhl.de/en/program/calendar/semhp/?semnr=19331}, author = {Schrittwieser, Sebastian}, year = {2019}, note = {Projekt: TARGET}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{pirker_more_2019, address = {TU Wien}, type = {Invited {Talk}}, title = {More {Data} - {More} {Security}?}, url = {https://www.eventbrite.com/e/ai-among-us-todays-use-cases-of-applied-ai-tickets-78776670141}, abstract = {Viel mehr Daten, viel mehr Sicherheit? Im Vortrag werden die verschiedenen Stadien der Lösung und Umsetzung eines konkreten ML/AI Problems beleuchtet:Martin Pirker und sein Team wollen die folgende Forschungsfrage beantworten: „könnte man mit Anomaliedetektion neuartige Einbrüche erkennen?“. Dazu werden viele Daten benötigt - hierbei muss die Problematik der persönlichen Daten besonders berücksichtigt werden. Ist dies geschafft, werden die riesigen Datenberge durchforstet und entsprechend organisiert. Eine weitere Hürde ist das Implementierungs-Trade-Offzwischen der Speicher- und Prozessorleistung und den Deployment-Kosten.Am Ende der Entwicklung steht die Integration im kommerziellen Produkt und der "Explainability"der Ergebnisse und Bedienbarkeit für den Kunden}, author = {Pirker, Martin}, month = nov, year = {2019}, note = {Projekt: TARGET}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{pirker_big_2019, address = {Wien}, type = {Invited {Talk}}, title = {({Big}) {Data} ({Science}) für {Security}}, url = {https://www.meetup.com/de-DE/Vienna-Data-Science-Group-Meetup/events/259922553/}, author = {Pirker, Martin}, month = mar, year = {2019}, note = {Projekt: TARGET}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{kieseberg_privacy_2019, address = {Novomatic Forum, Vienna, Austria}, title = {Privacy {Aware} {Machine} {Learning} in {Health} {Informatics}}, author = {Kieseberg, Peter}, month = may, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{kieseberg_federated_2019, address = {Fachhochschule St. Pölten}, title = {Federated {Machine} {Learning} in {Health} {Informatics}}, author = {Kieseberg, Peter}, month = feb, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{gafic_data_2019, address = {FH St. Pölten}, title = {Data {Science} in {Practice}}, author = {Gafic, Melisa}, month = jan, year = {2019}, keywords = {FH SP Cyber Security, FH SP Data Analytics \& Visual Computing, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{eresheim_process_2019, address = {FH St. Pölten}, title = {Process {Behaviour} {Classification}}, author = {Eresheim, Sebastian}, month = feb, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, SP IT Sec System \& Application Security, Wiss. Beitrag}, } @misc{eigner_ubungseinheit_2019, address = {Fachhochschule Kiel, Sokratespl. 1, 24149 Kiel, Deutschland}, title = {Übungseinheit: {Einführung} in {IT}-{Sicherheit} für 2 verschiedene {Gruppen}}, author = {Eigner, Oliver}, month = may, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{eigner_kunstliche_2019, address = {Fachhochschule Kiel, Sokratespl. 1, 24149 Kiel, Deutschland}, title = {Künstliche {Intelligenz}: {Diskussion} über {Schnittflächen} zwischen {KI} / {Big} {Data} / {IT}-{Sicherheit} und {Ethik}}, author = {Eigner, Oliver}, month = may, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{eigner_grundlagen_2019, address = {Fachhochschule Kiel, Sokratespl. 1, 24149 Kiel, Deutschland}, title = {Grundlagen {Projektmanagement} ({Rolle} als {Sicherheitsexperte}) {Thema} der {Fallstudie}: {Unterirdische} {Packstation} an der {FH} {Kiel}}, author = {Eigner, Oliver}, month = may, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @inproceedings{amiri_towards_2019, address = {Luxemburg}, title = {Towards {Data} {Anonymization} in {Data} {Mining} via {Meta}-heuristic {Approaches}}, abstract = {In this paper, a meta-heuristics model proposed to protect the confidentiality of data through anonymization. The aim is to minimize information loss as well as the maximization of privacy protection using Genetic algorithms and fuzzy sets. As a case study, Kohonen Maps put in practice through Self Organizing Map (SOM) applied to test the validity of the proposed model. SOM suffers from some privacy gaps and also demands a computationally, highly complex task. The experimental results show an improvement of protection of sensitive data without compromising cluster quality and optimality.}, booktitle = {Data {Privacy} {Management}, {Cryptocurrencies} and {Blockchain} {Technology}}, publisher = {Springer, Cham}, author = {Amiri, Fatemeh and Quirchmayr, Gerald and Kieseberg, Peter and Weippl, Egdar and Bertone, Alessio}, month = sep, year = {2019}, keywords = {Center for Artificial Intelligence, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Vortrag, peer-reviewed}, pages = {39--48}, } @misc{eigner_cps-security_2018, title = {{CPS}-{Security}}, author = {Eigner, Oliver and Kreimel, Philipp and Tavolato, Paul}, month = apr, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Poster, SP IT Sec Applied Security \& Data Science}, } @misc{pirker_it_2018, title = {{IT} {Security} + {Data} {Science} for {Security}}, author = {Pirker, Martin}, month = apr, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Poster, SP IT Sec Applied Security \& Data Science}, } @misc{tavolato_sec4dig_2018, address = {Fachhochschule St. Pölten}, title = {Sec4dig {Projektvorstellung}}, author = {Tavolato, Paul}, month = sep, year = {2018}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Vortrag}, } @misc{tavolato_paul_big_2018, address = {Linz, Austria}, title = {In {Big} {Data} {We} {Trust} - {Wie} sicher können wir da sein?}, author = {Tavolato, Paul}, month = oct, year = {2018}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Vortrag}, } @inproceedings{hodo_anomaly_2017, title = {Anomaly {Detection} for {Simulated} {IEC}-60870-5-104 {Trafiic}}, doi = {10/gh372t}, publisher = {ACM}, author = {Hodo, Ersi and Grebeniuk, Stepan and Ruotsalainen, Henri and Tavolato, Paul}, year = {2017}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, Vortrag, peer-reviewed}, } @article{holzinger_can_2018, title = {Can we trust {Machine} {Learning} {Results}? {Artificial} {Intelligence} in {Safety}-{Critical} decision {Support}}, volume = {112}, number = {1}, journal = {ERCIM News}, author = {Holzinger, Katharina and Mak, Klaus and Kieseberg, Peter and Holzinger, Andreas}, year = {2018}, keywords = {Center for Artificial Intelligence, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Wiss. Beitrag, peer-reviewed, ⛔ No DOI found}, pages = {42--43}, } @article{malle_need_2018, title = {The {Need} for {Speed} of {AI} {Applications}: {Performance} {Comparison} of {Native} vs. {Browser}-based {Algorithm} {Implementations}}, shorttitle = {The {Need} for {Speed} of {AI} {Applications}}, url = {http://arxiv.org/abs/1802.03707}, abstract = {AI applications pose increasing demands on performance, so it is not surprising that the era of client-side distributed software is becoming important. On top of many AI applications already using mobile hardware, and even browsers for computationally demanding AI applications, we are already witnessing the emergence of client-side (federated) machine learning algorithms, driven by the interests of large corporations and startups alike. Apart from mathematical and algorithmic concerns, this trend especially demands new levels of computational efficiency from client environments. Consequently, this paper deals with the question of state-of-the-art performance by presenting a comparison study between native code and different browser-based implementations: JavaScript, ASM.js as well as WebAssembly on a representative mix of algorithms. Our results show that current efforts in runtime optimization push the boundaries well towards (and even beyond) native binary performance. We analyze the results obtained and speculate on the reasons behind some surprises, rounding the paper off by outlining future possibilities as well as some of our own research efforts.}, language = {en}, urldate = {2019-01-23}, journal = {arXiv:1802.03707 [cs, stat]}, author = {Malle, Bernd and Giuliani, Nicola and Kieseberg, Peter and Holzinger, Andreas}, month = feb, year = {2018}, note = {arXiv: 1802.03707}, keywords = {Center for Artificial Intelligence, FH SP Data Analytics \& Visual Computing, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Wiss. Beitrag, ⛔ No DOI found}, } @inproceedings{tavolato_herausforderungen_2012, title = {Herausforderungen an die {IT}-{Security} im produktionsnahen {Umfeld}}, booktitle = {Total {Productive} and {Safety} {Maintenance} - {Produktionsstätten}, {Prozesse} und {Anlagen} sicher und effizient gestalten}, publisher = {Verlag TÜV Rheinland}, author = {Tavolato, Paul}, year = {2012}, keywords = {2012\_depT\_IT-Sec\_schrift, Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, } @inproceedings{piller_kryptografisches_2015, address = {Bonn Germany}, title = {Kryptografisches {Zugriffskontrollsystem} für mobile {Endgeräte}}, booktitle = {{DACH} {Security} 2015}, author = {Piller, Ernst and Westfeld, Andreas}, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, peer-reviewed, ⛔ No DOI found}, } @inproceedings{temper_biome_2015, address = {Bonn Germany}, title = {{BioMe} - {Kontinuierliche} {Athentifikation} mittels {Smartphone}}, booktitle = {{DACH} {Security} 2015}, author = {Temper, Marlies and Kaiser, Manfred}, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Data Intelligence, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, peer-reviewed, ⛔ No DOI found}, } @inproceedings{lang-muhr_multi-layer_2015, address = {University of Applied Sciences Ingolstadt, Germany}, title = {Multi-{Layer} {Agent}-{Based} {Simulation} of {Network} {Behaviour} in {Advanced} {Metering} {Infrastructures}}, doi = {10/gnt2t8}, booktitle = {Proceedings of the 3rd {International} {Symposium} for {ICS} \& {SCADA} {Cyber} {Security} {Research} 2015}, publisher = {BCS Learning \& Development Ltd.}, author = {Lang-Muhr, Christoph and Schrattenholzer, Matthias and Tavolato, Paul}, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, peer-reviewed}, } @inproceedings{temper_touch_2015, address = {Korea}, title = {Touch to {Authenticate} – {Continuous} {Biometric} {Authentication} on {Mobile} {Devices}}, doi = {10/gnt2t9}, publisher = {IEEE Computer Society}, author = {Temper, Marlies and Tjoa, Simon and Kaiser, Manfred}, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, peer-reviewed}, } @inproceedings{mayer_no_2016, address = {Salzburg}, title = {No {Need} for {Black} {Chambers}: {Testing} {TLS} in the {E}-mail {Ecosystem} at {Large}}, doi = {10/gnt2t5}, publisher = {IEEE}, author = {Mayer, Wilfried and Zauner, Aaron and Schmiedecker, Martin and Huber, Markus}, year = {2016}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, peer-reviewed}, } @inproceedings{kochberger_detecting_2018, title = {Detecting {Cryptography} through {IR} {Visualization}}, doi = {10/gnt2tv}, author = {Kochberger, Patrick and Seitl, Florian}, year = {2018}, keywords = {FH SP Cyber Security, FH SP Data Analytics \& Visual Computing, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Vortrag, peer-reviewed}, } @inproceedings{waldecker_review_2011, address = {Erfurt, Germany}, title = {A {Review} on {IRC} {Botnet} {Detection} and {Defence}}, language = {Englisch}, booktitle = {Kaspersky {IT} {Security} for the {Next} {Generation} - {European} {Cup} 2011}, author = {Waldecker, Bernhard}, year = {2011}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, pages = {1--9}, } @inproceedings{fabian_moderne_2011, title = {Moderne {Verfahren} der {Steganographie} und {Steg}-{Analyse}}, language = {Deutsch}, booktitle = {{KIRAS} {Tagungsband} - {Sicherheit} in der {Informations}- und {Kommunikationstechnologie}}, publisher = {Bundesministerium für Verkehr, Innovation und Technologie (bmvit)}, author = {Fabian, Christian and Nutzinger, Marcus and Piller, Ernst and Poisel, Rainer and Wurzer, Jürgen}, year = {2011}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, pages = {130--138}, } @inproceedings{nutzinger_novel_2011, address = {Vienna, Austria}, title = {A {Novel} {Phase} {Coding} {Technique} for {Steganography} in {Auditive} {Media}}, language = {Englisch}, booktitle = {6th {International} {Conference} on {Availability}, {Reliability} and {Security} ({ARES}'11)}, publisher = {IEEE}, author = {Nutzinger, Marcus and Wurzer, Jürgen}, year = {2011}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, pages = {91--98}, } @inproceedings{fischer_evaluation_2011, address = {Breslau, Polen}, title = {Evaluation of {Illumination} {Compensation} {Approaches} for {ELGBPHS}}, language = {Englisch}, booktitle = {Springer {Series} {Advances} in {Intelligent} and {Soft} {Computing}, 7th {International} {Conference} on {Computer} {Recognition} {Systems} ({CORES}'11)}, publisher = {Springer Verlag}, author = {Fischer, Matthias and Rybnicek, Marlies and Fischer, Christoph}, year = {2011}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, pages = {317--325}, } @inproceedings{rybnicek_automatisierte_2013, address = {Dornbirn, Austria}, title = {Automatisierte {Akquise} und {Auswertung} kinderpornographischer {Inhalte}}, language = {Deutsch}, booktitle = {7. {Forschungsforum} der Österreichischen {Fachhochschulen}}, author = {Rybnicek, Marlies and Poisel, Rainer and Tjoa, Simon}, year = {2013}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, peer-reviewed, ⛔ No DOI found}, } @inproceedings{rybnicek_facebook_2013, address = {Manchester, England}, title = {Facebook {Watchdog}: {A} {Research} {Agenda} {For} {Detecting} {Online} {Grooming} and {Bullying} {Activities}}, doi = {10/gnt2tq}, language = {Englisch}, booktitle = {{IEEE} {International} {Conference} on {Systems}, {Man}, and {Cybernetics} ({SMC})}, publisher = {IEEE}, author = {Rybnicek, Marlies and Poisel, Rainer and Tjoa, Simon}, year = {2013}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, peer-reviewed}, } @article{brandstetter_bessere_2018, series = {{SPS}-{Magazin}}, title = {Bessere {Verteidigung} gegen industrielle {Schadsoftware}}, volume = {2}, number = {Mai 2018}, journal = {Industrial Communication Journal}, author = {Brandstetter, Thomas}, year = {2018}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, peer-reviewed, ⛔ No DOI found}, } @article{kieseberg_testen_2017, title = {Das {Testen} von {Algorithmen} in sensibler datengetriebener {Forschung}}, url = {http://fa-wi-maw.gi.de/fileadmin/gliederungen/fg-maw/Rundbriefe/GI_Rundbrief_41_JG23_Online.pdf}, journal = {Rundbrief des Fachausschusses Management der Anwendungsentwicklung und -wartung (WI-MAW)}, author = {Kieseberg, Peter and Schrittwieser, Sebastian and Malle, Bernd and Weippl, Edgar}, year = {2017}, keywords = {Center for Artificial Intelligence, Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Josef Ressel Zentrum TARGET, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, peer-reviewed, ⛔ No DOI found}, } @inproceedings{brandstetter_these_2018, title = {These are the good old days: {Analysis} and taxonomy of {ICS} attack campaigns}, author = {Brandstetter, Thomas and Convay, T.}, year = {2018}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, } @article{piller_new_2015, title = {A {New} {Decentralized} {Cryptographic} {Access} {Control} {Solution} for {Smart}-phones}, volume = {3}, doi = {10/gh372w}, language = {Englisch}, number = {2}, journal = {Universal Journal of Communications and Network}, author = {Piller, Ernst and Moya de Rivas, Fernando}, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, peer-reviewed}, pages = {51--56}, } @article{brandl_source_2011, title = {A {Source} {Based} on-demand {Data} {Forwarding} {Scheme} for {Wireless} {Sensor} networks}, volume = {1}, doi = {10/fzxfcq}, language = {Englisch}, number = {3}, journal = {International Journal of Wireless Networks and Broadband Technologies}, author = {Brandl, Martin and Kos, Andreas and Kellner, Karlheinz and Mayerhofer, Christian and Posnicek, Thomas and Fabian, Christian}, year = {2011}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science}, pages = {49--70}, } @inproceedings{ullrich_proof--blackouts_2018, title = {Proof-of-blackouts? how proof-of-work cryptocurrencies could affect power grids}, doi = {10/gh372s}, author = {Ullrich, Johanna and Stifter, Nicholas and Judmayer, Aljosha and Weippl, Edgar}, year = {2018}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, peer-reviewed}, } @article{ullrich_network-based_2017, title = {Network-based secret communication in clouds: {A} survey}, doi = {10/gh372q}, journal = {IEEE Communications Surveys \& Tutorials}, author = {Ullrich, Johanna and Zseby, Tanja and Fabini, Joachim and Weippl, Edgar}, year = {2017}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, peer-reviewed}, } @article{rupprecht_security_2018, title = {On security research towards future mobile network generations}, doi = {10/gf3kf7}, journal = {IEEE Communications Surveys \& Tutorials}, author = {Rupprecht, David and Dabrowski, Adrian and Holz, Thorsten and Weippl, Edgar and Popper, Christina}, year = {2018}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, peer-reviewed}, } @incollection{holzinger_current_2018, address = {Cham}, title = {Current {Advances}, {Trends} and {Challenges} of {Machine} {Learning} and {Knowledge} {Extraction}: {From} {Machine} {Learning} to {Explainable} {AI}}, volume = {11015}, isbn = {978-3-319-99739-1 978-3-319-99740-7}, shorttitle = {Current {Advances}, {Trends} and {Challenges} of {Machine} {Learning} and {Knowledge} {Extraction}}, url = {http://link.springer.com/10.1007/978-3-319-99740-7_1}, abstract = {In this short editorial we present some thoughts on present and future trends in Artificial Intelligence (AI) generally, and Machine Learning (ML) specifically. Due to the huge ongoing success in machine learning, particularly in statistical learning from big data, there is rising interest of academia, industry and the public in this field. Industry is investing heavily in AI, and spin-offs and start-ups are emerging on an unprecedented rate. The European Union is allocating a lot of additional funding into AI research grants, and various institutions are calling for a joint European AI research institute. Even universities are taking AI/ML into their curricula and strategic plans. Finally, even the people on the street talk about it, and if grandma knows what her grandson is doing in his new start-up, then the time is ripe: We are reaching a new AI spring. However, as fantastic current approaches seem to be, there are still huge problems to be solved: the best performing models lack transparency, hence are considered to be black boxes. The general and worldwide trends in privacy, data protection, safety and security make such black box solutions difficult to use in practice. Specifically in Europe, where the new General Data Protection Regulation (GDPR) came into effect on May, 28, 2018 which affects everybody (right of explanation). Consequently, a previous niche field for many years, explainable AI, explodes in importance. For the future, we envision a fruitful marriage between classic logical approaches (ontologies) with statistical approaches which may lead to context-adaptive systems (stochastic ontologies) that might work similar as the human brain.}, language = {en}, urldate = {2019-01-23}, booktitle = {Machine {Learning} and {Knowledge} {Extraction}}, publisher = {Springer International Publishing}, author = {Holzinger, Andreas and Kieseberg, Peter and Weippl, Edgar and Tjoa, A Min}, editor = {Holzinger, Andreas and Kieseberg, Peter and Tjoa, A Min and Weippl, Edgar}, year = {2018}, doi = {10.1007/978-3-319-99740-7_1}, keywords = {Center for Artificial Intelligence, Center for Digital Health Innovation, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, best, peer-reviewed}, pages = {1--8}, } @misc{kieseberg_peter_security_2018, address = {TU Wien}, title = {Security \& {Reproducibility} in {Health} {System} {Research}}, author = {Kieseberg, Peter}, month = apr, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, SP IT Sec Security Management \& Privacy, Vortrag}, } @misc{tjoa_data_2018, address = {Wien}, title = {Data {Science} and {Business} {Analytics} - {Staune} was mit {Daten} alles möglich ist}, author = {Tjoa, Simon}, year = {2018}, keywords = {Department Technologie, FH SP Data Analytics \& Visual Computing, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Vortrag, SP IT Sec Applied Security \& Data Science}, } @inproceedings{brandstetter_security_2017, title = {({In}){Security} in der {Gebäudeautomatisierung}}, isbn = {978-3-933746-93-5}, publisher = {Bundesamt für Sicherheit in der Informationstechnik (BSI)}, author = {Brandstetter, Thomas and Reisinger, Kerstin}, year = {2017}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, peer-reviewed}, } @article{poisel_digitales_2012, title = {Digitales {Sehen}}, language = {Deutsch}, number = {12}, journal = {Linux Magazin}, author = {Poisel, Rainer and Rybnicek, Marlies}, year = {2012}, keywords = {2012\_depT\_IT-Sec\_schrift, Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science}, } @incollection{piller_einfuhrung_2010, title = {Einführung in die {Steganographie}}, volume = {9}, language = {Deutsch}, booktitle = {Die {Funktion} verdeckter {Kommunikation}-{Impulse} für eine {Technikfolgenabschätzung} zur {Steganographie}}, publisher = {LIT Verlag}, author = {Piller, Ernst}, year = {2010}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science}, pages = {43--64}, } @incollection{wurzer_integration_2010, title = {Integration der {Steganographie} ins {Betriebssystem}}, volume = {9}, booktitle = {Die {Funktion} verdeckter {Kommunikation}-{Impulse} für eine {Technikfolgenabschätzung} zur {Steganographie}}, publisher = {LIT Verlag}, author = {Wurzer, Jürgen}, year = {2010}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science}, pages = {55--64}, } @article{fischer_heimnetzwerk_2012, title = {Ein {Heimnetzwerk} selber bauen}, volume = {1}, language = {Deutsch}, journal = {Der fortschrittliche Landwirt}, author = {Fischer, Bernhard}, year = {2012}, keywords = {2012\_depT\_IT-Sec\_schrift, Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science}, pages = {6--7}, } @misc{kaiser_biome_2015, address = {Linz, Österreich}, title = {{BioMe} - {Kontinuierliche} {Authentifikation} von {BenutzerInnen} mittels {Smartphones}}, language = {Deutsch (DE)}, author = {Kaiser, Manfred}, month = oct, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, SP IT Sec Applied Security \& Data Science}, } @misc{brandstetter_how_2015, address = {St. Pölten}, title = {How dangerous is the internet ? - {A} {View} {From} {The} {Industrial} \& {Critical} {Infrastructure} {Perspective}}, author = {Brandstetter, Thomas}, month = oct, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, SP IT Sec Applied Security \& Data Science}, } @misc{brandstetter_5_2015, address = {Amsterdam}, title = {5 years post-{Stuxnet}. {What} changed, what didn’t and what lies ahead of us}, author = {Brandstetter, Thomas}, month = sep, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, SP IT Sec Applied Security \& Data Science}, } @misc{brandstetter_5_2015-1, address = {Hagenberger Kreis}, title = {5 {Jahre} nach {Stuxnet}, {Was} kam, was blieb, {Herausforderungen}}, author = {Brandstetter, Thomas}, month = apr, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, SP IT Sec Applied Security \& Data Science}, } @inproceedings{westfeld_pit_2013, title = {Pit {Stop} for an {Audio} {Steganography} {Algorithm}}, publisher = {Springer}, author = {Westfeld, A. and Wurzer, J. and Fabian, C. and Piller, E.}, year = {2013}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, peer-reviewed}, pages = {123--134}, } @incollection{tavolato_herausforderungen_2013, title = {Herausforderungen an die {IT}-{Security} im produktionsnahen {Umfeld}}, booktitle = {Der {Instandhaltungs}-{Berater} - {Aktuelles} {Nachschlagewerk} für alle {Bereiche} des {Instandhaltungsmanagements}}, publisher = {TÜV Media GmbH TÜV Rheinland Group}, author = {Tavolato, Paul}, year = {2013}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science}, } @misc{eigner_sicherheit_2017, address = {Palais Niederösterreich, Herrengasse 13, 1010 Wien}, title = {Sicherheit in {Cyper}-physischen {Systemen}}, author = {Eigner, Oliver and Kreimel, Philipp}, month = sep, year = {2017}, keywords = {FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Poster, SP IT Sec Applied Security \& Data Science, Vortrag}, } @misc{tjoa_neuer_2018, address = {Fachhochschule St. Pölten}, title = {Neuer {Studiengang} „{Data} {Science} and {Business} {Analytics}}, author = {Tjoa, Simon}, month = feb, year = {2018}, keywords = {FH SP Cyber Security, FH SP Data Analytics \& Visual Computing, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Vortrag}, } @misc{pirker_martin_big_2018, address = {Vienna}, title = {Big {Data} ({Science}) on {Small} {Devices}}, author = {Pirker, Martin}, month = sep, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Vortrag}, } @misc{kochberger_physical_2018, address = {FH St. Pölten}, title = {Physical {Security} - {Lockpicking}}, author = {Kochberger, Patrick and Seitl, Florian}, month = jan, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Vortrag}, } @misc{temper_is_2018, address = {Wien}, title = {Is the future near? {Future} of real-time processing of {Big} {Data}}, author = {Temper, Marlies}, year = {2018}, keywords = {Department Technologie, FH SP Data Analytics \& Visual Computing, Forschungsgruppe Data Intelligence, Institut für IT Sicherheitsforschung, Präsentationstyp Präsentation, SP IT Sec Applied Security \& Data Science}, } @misc{tjoa_campus_2018, title = {Campus {Talk} "{Data} {Science} studieren"}, url = {https://soundcloud.com/fhstp/campus-talk-data-science-studieren-mit-simon-tjoa}, author = {Tjoa, Simon}, year = {2018}, keywords = {Department Technologie, FH SP Data Analytics \& Visual Computing, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Interview, SP IT Sec Applied Security \& Data Science}, } @misc{tjoa_big_2018, address = {Seoul, South Korea}, title = {Big {Challenges} – {Future} cyber-security challenges and the role of software security and assurance in the era of {IoT}, industry 4.0 and big data}, abstract = {In our modern society, every company is dependent on correct and reliable operation of information systems. The wide application of software products in critical processes can result in serious risks when vulnerabilities are exploited. Software security and assurance are therefore vital to ensure certain level of security and confidence of written software artefacts. In his talk, Prof. Tjoa will highlight future challenges in cyber-security and how the relate to the conference themes software security and assurance.}, author = {Tjoa, Simon}, year = {2018}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Josef Ressel Zentrum TARGET, Publikationstyp Vortrag, SP IT Sec Applied Security \& Data Science, SP IT Sec Security Management \& Privacy, SP IT Sec System \& Application Security}, } @misc{eresheim_process_2018, address = {Villach}, title = {Process {Behaviour} {Classification}}, abstract = {Anomaly detection has long been used for detecting attacks on networks and computers. Its basic principle is declaring something as the norm and reporting deviations from it. Detecting such abnormalities in process behaviour is a crucial step for determining whether a computer is compromised or not. However, before abnormal behaviour of a process can be detected, the process needs to be correctly classified, because what might be normal for process A is not necessarily normal for process B. Consequently, the classification can already be a detection of behaviour deviations, for example when process A's behaviour is classified as a behaviour of process C. In this talk, a statistical approach is proposed in combination with Machine Learning to classify process behaviour and thus build a baseline of behaviour for each process.}, author = {Eresheim, Sebastian}, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Poster, SP IT Sec Applied Security \& Data Science, SP IT Sec System \& Application Security, Vortrag, Wiss. Beitrag}, } @misc{kochberger_binary_2018, address = {Seoul, South Korea}, title = {Binary {Analysis} - {Basics} \& radare2}, author = {Kochberger, Patrick}, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, SP IT Sec System \& Application Security, Vortrag, Wiss. Beitrag}, } @misc{kochberger_physical_2018-1, address = {Hackerspace Segmentation Vault}, title = {Physical {Security} - {Lockpicking}}, author = {Kochberger, Patrick}, month = aug, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Vortrag}, } @misc{kochberger_physical_2018-2, address = {Hackerspace Segmentation Vault}, title = {Physical {Security} - {Lockpicking}}, author = {Kochberger, Patrick}, month = jan, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, Vortrag}, } @book{cd-make_machine_2018, address = {Cham}, series = {Lecture notes in computer science}, title = {Machine learning and knowledge extraction: {Second} {IFIP} {TC} 5, {TC} 8/{WG} 8.4, 8.9, {TC} 12.9, {International} {Cross}-{Domain} {Conference}, {CD}-{MAKE} 2018, {Hamburg}, {Germany}, {August} 27–30, 2018: proceedings}, isbn = {978-3-319-99739-1 978-3-319-99740-7}, shorttitle = {Machine learning and knowledge extraction}, language = {en}, number = {11015}, publisher = {Springer}, author = {CD-MAKE}, editor = {Holzinger, Andreas and Kieseberg, Peter and Tjoa, A. Min and Weippl, Edgar R.}, collaborator = {International Federation for Information Processing and International Federation for Information Processing and International Federation for Information Processing}, year = {2018}, note = {OCLC: 1053827318}, keywords = {Center for Digital Health Innovation, FH SP Cyber Security, FH SP Data Analytics \& Visual Computing, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, best, peer-reviewed}, } @inproceedings{nutzinger_secure_2010, address = {Darmstadt, Germany}, title = {Secure {Hybrid} {Spread} {Spectrum} {System} for {Steganography} in {Auditive} {Media}}, language = {Englisch}, booktitle = {6th {IEEE} {International} {Conference} on {Intelligent} {Information} {Hiding} and {Multimedia} {Signal} {Processing}}, publisher = {IEEE Computer Society}, author = {Nutzinger, Marcus and Fabian, Christian and Marschalek, Marion}, year = {2010}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, pages = {78--81}, } @inproceedings{nutzinger_generic_2010, address = {Pinkafeld, Austria}, title = {Generic {Framework} for {Real}-time {Steganography} in {Auditive} {Media}}, language = {Englisch}, booktitle = {4. {Forschungsforum} der österreichischen {Fachhochschulen}}, publisher = {Fachhochschulstudiengänge Burgenland GesmbH}, author = {Nutzinger, Marcus and Poisel, Rainer}, year = {2010}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, pages = {97--103}, } @inproceedings{piller_neue_2008, address = {Krems, Austria}, title = {Neue {Verfahren} der {Steganografie}}, language = {Deutsch}, booktitle = {6. {Information} {Security} {Conference}}, publisher = {Donauuniversität Krems}, author = {Piller, Ernst}, year = {2008}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, pages = {6--16}, } @inproceedings{fischer_safe_2010, address = {Berlin, Germany}, title = {Safe {Navigation} with the {Aid} of an {Open} {Sea} {Chart}}, booktitle = {27th {Chaos} {Communication} {Congress}-{We} come in peace}, author = {Fischer, Bernhard}, year = {2010}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, pages = {1--5}, } @inproceedings{nutzinger_erfahrungen_2010, address = {Wien, Austria}, title = {Erfahrungen mit {Echo} {Hiding} {Steganographie} in {Audiodaten}}, language = {Deutsch}, booktitle = {D-{A}-{CH} {Security}}, author = {Nutzinger, Marcus and Fabian, Christian and Wurzer, Jürgen}, year = {2010}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, pages = {90--99}, } @inproceedings{piller_biometrische_2009, address = {Krems, Austria}, title = {Biometrische {Benutzerauthentifizierung} durch {Chipkarten} mit einem {Gesichtserkennungs}-{Matching}-on-card}, language = {Deutsch}, booktitle = {7. {Information} {Security} {Konferenz}}, publisher = {Österreichische Computer Gesellschaft}, author = {Piller, Ernst}, year = {2009}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, pages = {119--134}, } @inproceedings{haag_location_2009, address = {Spittal/Drau, Austria}, title = {Location {Based} {Services} für {Netze} nach dem {IEEE} 802.11 {Standard}}, language = {Deutsch}, booktitle = {3. {Forschungsforum} der österreichischen {Fachhochschulen}}, publisher = {Fachhochschule Kärnten}, author = {Haag, Johann and Poisel, Rainer}, year = {2009}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, pages = {185--190}, } @inproceedings{piller_neue_2009, address = {Bonn, Germany}, title = {Neue {Protokolle} der {Steganografie}}, language = {Deutsch}, booktitle = {11. {Deutscher} {IT}-{Sicherheitskongress}}, publisher = {BSI}, author = {Piller, Ernst and Nutzinger, Marcus}, year = {2009}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, pages = {442--456}, } @inproceedings{piller_stegit_2007, address = {Wels, Österreich}, title = {{StegIT} {Machbarkeitsstudie} für {Anti}- {Steganografielösungen} für {VoIP} und {GSM}}, booktitle = {2. {FH} {Forschungsforum}}, author = {Piller, Ernst and Riegler, Stefan and Janisch, R.}, year = {2007}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, } @inproceedings{nutzinger_software_2010, address = {Irkutsk Listvyanka, Russia}, title = {Software architecture for {Real}-{Time} {Steganography} in {Auditive} {Media}}, language = {Englisch}, urldate = {2010-12-02}, booktitle = {{IEEE} {International} {Conference} on {Computational} {Technologies} in {Electrical} and {Electronics} {Engineering} ({SIBIRCON}'10)}, publisher = {IEEE}, author = {Nutzinger, Marcus and Poisel, Rainer}, year = {2010}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec Applied Security \& Data Science, ⛔ No DOI found}, pages = {100--105}, } @misc{piller_contactless_2010, address = {Sophia Antipolis, France}, title = {Contactless smart cards with new personal activation mechanism and state machine}, language = {Englisch}, author = {Piller, Ernst}, year = {2010}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, SP IT Sec Applied Security \& Data Science}, } @misc{rybnicek_comparative_2010, address = {Sophia Antipolis, France}, title = {A comparative survey of face recognition approaches for resource-constrained devices}, language = {Englisch}, author = {Rybnicek, Marlies and Fischer, Christoph}, year = {2010}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, SP IT Sec Applied Security \& Data Science}, } @misc{piller_stegit_2007-1, address = {Wels, Österreich}, title = {{StegIT} {Machbarkeitsstudie} für {Anti}-{Steganografie}-{Lösungen} für {VoIP} und {GSM}}, language = {Deutsch}, author = {Piller, Ernst}, year = {2007}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, SP IT Sec Applied Security \& Data Science}, } @misc{poisel_location_2008, address = {Cisco Expert Days, St. Pölten}, title = {Location based services with {WLAN}}, author = {Poisel, Rainer}, year = {2008}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, SP IT Sec Applied Security \& Data Science}, } @misc{poisel_mobile_2010, address = {Wien, Austria}, title = {Mobile {VoIP} {Steganography}: {From} {Framework} to {Implementation}}, language = {Englisch}, author = {Poisel, Rainer and Wurzer, Jürgen}, year = {2010}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, SP IT Sec Applied Security \& Data Science}, }