@inproceedings{dam_large-scale_2019, address = {Canterbury, United Kingdom}, title = {Large-{Scale} {Analysis} of {Pop}-{Up} {Scam} on {Typosquatting} {URLs}}, doi = {10/gh378k}, booktitle = {Proceedings of the 14th {International} {Conference} on {Availability}, {Reliability} and {Security}}, publisher = {ACM}, author = {Dam, Tobias and Klausner, Lukas Daniel and Buhov, Damjan and Schrittwieser, Sebastian}, year = {2019}, note = {Projekt: TARGET}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Josef Ressel Zentrum TARGET, Publikationstyp Konferenz-Paper, SP IT Sec System \& Application Security, Vortrag, Wiss. Beitrag, peer-reviewed}, pages = {53:1--53:9}, } @article{schacht_analysis_2020, title = {An {Analysis} of 5 {Million} {OpenPGP} {Keys}}, volume = {11}, url = {http://isyou.info/jowua/papers/jowua-v11n3-6.pdf}, number = {3}, journal = {Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications (JoWUA)}, author = {Schacht, Birger and Kieseberg, Peter}, month = jan, year = {2020}, note = {Projekt: Blockchain Security}, keywords = {Center for Artificial Intelligence, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Open Access, SP IT Sec System \& Application Security, best, peer-reviewed, ⛔ No DOI found}, pages = {107--140}, } @article{ruotsalainen_experimental_2019, title = {Experimental {Investigation} on {Wireless} {Key} {Generation} for {Low} {Power} {Wide} {Area} {Networks}}, doi = {10/ggxwns}, abstract = {The wireless key generation is a potential way to implement information theoretically secure key refreshment for IoT devices. The state-of-the-art work on key generation mainly utilizes the wireless local area network technologies. However, they have not sufficiently considered the typical characteristics of low power wide area network (LPWAN) such as lengthy payloads, duty cycled transmission and reception, or limitations for channel utilization. In this paper, we carried out a comprehensive experimental investigation on key generation applied with LPWAN, taking LoRa/LoRaWAN as case studies. A key generation protocol optimized for typical LPWAN applications is proposed. According to the extensive evaluations with deep in-building and long distance (up to 7 km) outdoor LoRaWAN links, extraction of keys with high randomness becomes feasible. Moreover, we study the achievable AES128 key refreshment periods for different eavesdropper key disagreement rates. As indicated by our measurement based evaluations, the AES128 key can be renewed every three hours with the proposed key generation protocol and with the maximum LoRaWAN spreading factor setting (longest range). A further interesting evaluation result demonstrates that a secure key refreshment is still possible even when the eavesdropper key disagreement rate is very close to the rate of the legitimate users.}, journal = {IEEE Internet of Things Journal}, author = {Ruotsalainen, Henri and Zhang, Junqing and Grebeniuk, Stepan}, month = nov, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, best, best haruotsa, peer-reviewed}, } @article{luh_aidis_2019, title = {{AIDIS}: {Detecting} and classifying anomalous behavior in ubiquitous kernel processes}, issn = {0167-4048}, url = {http://www.sciencedirect.com/science/article/pii/S0167404818314457}, doi = {10/gh38cc}, abstract = {Targeted attacks on IT systems are a rising threat against the confidentiality, integrity, and availability of critical information and infrastructures. With the rising prominence of advanced persistent threats (APTs), identifying and understanding such attacks has become increasingly important. Current signature-based systems are heavily reliant on fixed patterns that struggle with unknown or evasive applications, while behavior-based solutions usually leave most of the interpretative work to a human analyst. In this article we propose AIDIS, an Advanced Intrusion Detection and Interpretation System capable to explain anomalous behavior within a network-enabled user session by considering kernel event anomalies identified through their deviation from a set of baseline process graphs. For this purpose we adapt star structures, a bipartite representation used to approximate the edit distance between two graphs. Baseline templates are generated automatically and adapt to the nature of the respective operating system process. We prototypically implemented smart anomaly classification through a set of competency questions applied to graph template deviations and evaluated the approach using both Random Forest and linear kernel support vector machines. The determined attack classes are ultimately mapped to a dedicated APT attacker/defender meta model that considers actions, actors, as well as assets and mitigating controls, thereby enabling decision support and contextual interpretation of ongoing attacks.}, number = {84}, journal = {Computers \& Security}, author = {Luh, Robert and Janicke, Helge and Schrittwieser, Sebastian}, month = jul, year = {2019}, note = {Projekt: TARGET}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, best, best-rluh, peer-reviewed}, pages = {120--147}, } @misc{pirker_trusted_2018, address = {Finse}, title = {Trusted {Computing} {Basics}\&{Overview}}, author = {Pirker, Martin}, month = may, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @article{buhov_flash_2018, title = {{FLASH}: {Is} the 20th {Century} {Hero} {Really} {Gone}? {Large}-{Scale} {Evaluation} on {Flash} {Usage} \& {Its} {Security} and {Privacy} {Implications}}, volume = {9}, doi = {10/gh375m}, abstract = {Although the Adobe Flash browser plugin steadily lost popularity throughout the last few years, Flash content still regularly appears when browsing the web. Known for its infamous security track record, Flash remains a challenge in making web browsing more secure. In this paper, we present a largescale measurement of the current uses of Flash, based on a crawl of the top 1 million websites. The different types of measurements result in most detailed classification of Flash uses to date. In particular, special attention is payed to Flash usage related to user tracking, as well as to malicious Flash files used by malvertising or exploit kits. We present Garrick, a novel crawling framework, which is based on a full-fledged Mozilla Firefox browser. Garrick is able to mimic any browser, plugin and operating system configuration so that fingerprinting scripts can be tricked to deliver malicious Flash files. Our measurements show that Flash is still used by approximately 7.5\% of the top 1 million websites, with 62\% of the Flash content coming from third-parties such as ad networks. In general, on popular websites Flash usage is higher compared to less prominent websites and a bigger share of Flash content on these sites comes from third-parties. From a security perspective, malicious Flash files served by highly targeted malvertising campaigns are an ongoing challenge.}, language = {en}, number = {4}, journal = {Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications (JoWUA)}, author = {Buhov, Damjan and Rauchberger, Julian and Schrittwieser, Sebastian}, month = dec, year = {2018}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, peer-reviewed}, pages = {15}, } @inproceedings{rauchberger_other_2018, address = {Hamburg, Deutschland}, title = {The {Other} {Side} of the {Coin}: {A} {Framework} for {Detecting} and {Analyzing} {Web}-based {Cryptocurrency} {Mining} {Campaigns}}, doi = {10/gh373c}, booktitle = {Proceedings of the 13th {International} {Conference} on {Availability}, {Reliability} and {Security}}, publisher = {ACM}, author = {Rauchberger, Julian and Schrittwieser, Sebastian and Dam, Tobias and Luh, Robert and Buhov, Damjan and Pötzelsberger, Gehard and Kim, Hyoungshick}, year = {2018}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Josef Ressel Zentrum TARGET, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, best, peer-reviewed}, } @misc{pirker_trusted_2018-1, address = {Finse}, title = {Trusted {Computing} – {Basics} and {Overview}}, author = {Pirker, Martin}, month = oct, year = {2018}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @inproceedings{tavolato-wotzl_analytical_2019, address = {Prag}, title = {Analytical {Modelling} of {Cyber}-{Physical} {Systems}}, booktitle = {Proceedings of the 5th {International} {Conference} on {Information} {Systems} {Security} and {Privacy} - {ICISSP} 2019, 3rd {International} {Workshop} on {FORmal} methods for {Security} {Engineering} - {ForSE} 2019}, author = {Tavolato-Wötzl, Christina and Tavolato, Paul}, month = feb, year = {2019}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag, best}, } @incollection{kieseberg_securing_2019, address = {Cham}, title = {Securing {Information} {Against} {Manipulation} in the {Production} {Systems} {Engineering} {Process}}, isbn = {978-3-030-25312-7}, url = {https://doi.org/10.1007/978-3-030-25312-7_12}, abstract = {Modern engineering projects often include extensive cooperation with partners as well as external experts, either due to specific knowledge required that cannot be acquired otherwise or even due to rules and regulations that have to be obeyed to enter a specific market. Still, Production Systems Engineering (PSE) processes contain significant intrinsic and explicit knowledge that is a key resource of a partner. Therefore, the partners in such a collaborative process need to protect their vital knowledge assets while still being forced to share much of the information, thus rendering proactive solutions for information protection infeasible. Information fingerprinting has been used as a reactive measure in many data-based information processes. While fingerprinting does not hinder unsolicited information exchange, fingerprinting techniques can be used to prove ownership of information and to determine the leaking partner. In addition, expert information is integrated into the overall process, requiring means to hold single participants responsible for errors and/or other issues. Still, in current environments, manipulation of information is largely possible. This becomes especially problematic in cases where the expert information is used as input in intelligent algorithms, thus rendering any chance of simple detection impossible, even for the expert originally entering the information. In this chapter, we adopt an approach for providing information integrity in the so-called doctor in the loop Holzinger (Brain Inform 3(2):119–131, 2016) systems in order to fit the PSE process and its special requirements and combine it with fingerprinting methods for protecting the ownership of vital information assets. Furthermore, we extend this approach to not only control data manipulation but also access to sensitive information. In order to further mitigate attacks targeting data exfiltration, we provide two new approaches for logging SELECT-queries in a way that cannot be manipulated even by attacks in the possession of administrator privileges.}, booktitle = {Security and {Quality} in {Cyber}-{Physical} {Systems} {Engineering}: {With} {Forewords} by {Robert} {M}. {Lee} and {Tom} {Gilb}}, publisher = {Springer International Publishing}, author = {Kieseberg, Peter and Weippl, Edgar}, editor = {Biffl, Stefan and Eckhart, Matthias and Lüder, Arndt and Weippl, Edgar}, year = {2019}, doi = {10.1007/978-3-030-25312-7_12}, keywords = {Center for Artificial Intelligence, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, peer-reviewed}, pages = {335--356}, } @misc{tavolato_bericht_2019, title = {Bericht über das {Forschungsprojekt} {Substation} {Security}}, author = {Tavolato, Paul and Wutzl, Walter and Aigner, Markus}, month = jan, year = {2019}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @misc{schubert_quantencomputer_2019, address = {FH St. Pölten}, title = {Quantencomputer als {Gefahr} für etablierte {Verschlüsselungsmethoden}}, author = {Schubert, Stefan}, month = jan, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @misc{schrittwieser_arbeiten_2019, address = {FH St. Pölten}, title = {Arbeiten am schlagenden {Herzen} – {Die} {Heartbleed}-{Schwachstelle} zum selber {Testen}}, author = {Schrittwieser, Raphael}, month = jan, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @misc{piller_bedeutung_2019, address = {Fürstenfeld}, title = {Bedeutung und {Zukunft} der {Kryptografie}}, author = {Piller, Ernst}, month = feb, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @misc{offenthaler_ms_2019, address = {FH St. Pölten}, title = {{MS} {Office} {Dokumente} – {Tracking} von {Datenklau}}, author = {Offenthaler, Rene}, month = jan, year = {2019}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @misc{marschalek_memory_2019, address = {FH St. Pölten}, title = {Memory {Hacking}}, author = {Marschalek, Stefan}, month = jan, year = {2019}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @misc{luh_google_2019, address = {FH St. Pölten}, title = {Google {Hacking}}, author = {Luh, Robert and Eigner, Oliver}, month = jan, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @misc{kieseberg_josef_2019, address = {FH St. Pölten}, title = {Josef {Ressel} {Zentrum} für {Blockchain}-{Technologien} \& {Sicherheitsmanagement} - {Offizielle} {Eröffnung}}, author = {Kieseberg, Peter}, month = aug, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @misc{kieseberg_jr_2019, address = {A1}, title = {{JR} {Center} for {Blockchain} {Technologies} \& {Security} {Management}}, author = {Kieseberg, Peter}, month = may, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @misc{kieseberg_coineater_2019, title = {Coineater – {Automatische} {Erkennung} von {Cryptojacking}}, author = {Kieseberg, Peter}, month = may, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @misc{kieseberg_bitcoin_2019, address = {Fachhochschule St. Pölten}, title = {Bitcoin vs. {Blockchain}}, author = {Kieseberg, Peter}, month = jan, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @misc{haslinger_system_2019, address = {FH St. Pölten}, title = {System {Exploitation} - {Wie} {Hacker} {Systeme} gezielt angreifen}, author = {Haslinger, Daniel}, month = jan, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @misc{eresheim_process_2019, address = {FH St. Pölten}, title = {Process {Behaviour} {Classification}}, author = {Eresheim, Sebastian}, month = feb, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, SP IT Sec System \& Application Security, Wiss. Beitrag}, } @misc{demelmaier_honeypotvirtualisierung_2019, address = {FH St. Pölten}, title = {Honeypotvirtualisierung}, author = {Demelmaier, Melanie}, month = jan, year = {2019}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @misc{schrittwieser_coineater:_2019, address = {Wiener Neustadt, Österreich}, title = {Coineater: {Automatisierte} {Erkennung} {Von} {Krypto}-{Mining} {Im} {Webbrowser}}, author = {Schrittwieser, Sebastian and Rauchberger, Julian and Dam, Tobias and Buhov, Damjan}, month = apr, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Poster, SP IT Sec System \& Application Security, peer-reviewed}, } @article{tavolato_stromnetze:_2019, title = {Stromnetze: {Software} gegen {Cyberangriffe}}, url = {https://noe.orf.at/news/stories/2967371/}, author = {Tavolato, Paul}, month = mar, year = {2019}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @misc{pirker_jrz_2018, title = {{JRZ} {Target}}, author = {Pirker, Martin}, month = apr, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Poster, SP IT Sec System \& Application Security}, } @article{luh_fragen_2018, title = {Fragen an die {Wissenschaft}: {Warum} werden {Datenbestände} immer größer?}, journal = {Niederösterreichische Nachrichten}, author = {Luh, Robert}, month = oct, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @misc{luh_mord_2018, address = {VHS Wien}, title = {Mord auf der {Festplatte}: {Ein} {Ausflug} in die digitale {Forensik}}, author = {Luh, Robert}, month = jan, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{luh_murder_2018, address = {FH Kiel}, title = {From murder to malware: {Digital} forensics for treasure hunters}, author = {Luh, Robert}, month = jan, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{luh_malware_2018, address = {De Montfort University Leicester}, title = {Malware {Analysis}}, author = {Luh, Robert}, month = jan, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{luh_penquest:_2018, address = {Fachhochschule St. Pölten}, title = {{PenQuest}: {Attacker}/{Defender} {Educational} {Game}}, author = {Luh, Robert}, month = jun, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{rauchberger_discovering_2018, address = {Fachhochschule St. Pölten}, title = {Discovering {Cryptographic} {Algorithms} in {Binary} {Code} {Through} {Loop} {Enumeration}}, author = {Rauchberger, Julian}, month = feb, year = {2018}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{schrittwieser_crypto-mining_2018, address = {Fachhochschule St. Pölten}, title = {Crypto-{Mining} im {Webbrowser}}, author = {Schrittwieser, Sebastian}, month = feb, year = {2018}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{schubert_postquanten_2018, address = {St. Poelten}, title = {Postquanten - {Kryptographie}}, author = {Schubert, Stefan}, month = sep, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{pirker_martin_data_2018, address = {Vienna}, title = {Data {Mining} for {Security}}, author = {Pirker, Martin}, month = may, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{schrittwieser_trends_2018, address = {Wien}, title = {Trends in {Security} {Research}}, author = {Schrittwieser, Sebastian}, month = sep, year = {2018}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @phdthesis{kochberger_functionality_2018, type = {Diploma {Thesis}}, title = {Functionality {Analysis} of {Binaries} - {Detecting} {Cryptography} through {LLVM} {IR} {Visualization}}, school = {St. Pölten University of Applied Sciences}, author = {Kochberger, Patrick}, month = feb, year = {2018}, keywords = {FH SP Cyber Security, FH SP Data Analytics \& Visual Computing, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, } @inproceedings{cadek_using_2018, title = {Using {Loop} {Bound} {Analysis} {For} {Invariant} {Generation}}, publisher = {IEEE}, author = {Čadek, Pavel and Danninger, Clemens and Sinn, Moritz and Zuleger, Florian}, month = oct, year = {2018}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, peer-reviewed}, } @incollection{dillig_shapes_2018, address = {Cham}, title = {From {Shapes} to {Amortized} {Complexity}}, volume = {10747}, isbn = {978-3-319-73720-1 978-3-319-73721-8}, url = {http://link.springer.com/10.1007/978-3-319-73721-8_10}, abstract = {We propose a new method for the automated resource bound analysis of programs manipulating dynamic data structures built on top of an underlying shape and resource bound analysis. Our approach first constructs an integer abstraction for the input program using information gathered by a shape analyser; then a resource bound analyzer is run on the resulting integer program. The integer abstraction is based on shape norms — numerical measures on dynamic data structures (e.g., the length of a linked list). In comparison to related approaches, we consider a larger class of shape norms which we derive by a lightweight program analysis. The analysis identifies paths through the involved dynamic data structures, and filters the norms which are unlikely to be useful for the later bound analysis. We present a calculus for deriving the numeric changes of the shape norms, thereby generating the integer program. Our calculus encapsulates the minimal information which is required from the shape analysis.}, language = {en}, urldate = {2019-01-31}, booktitle = {Verification, {Model} {Checking}, and {Abstract} {Interpretation}}, publisher = {Springer International Publishing}, author = {Fiedor, Tomáš and Holík, Lukáš and Rogalewicz, Adam and Sinn, Moritz and Vojnar, Tomáš and Zuleger, Florian}, editor = {Dillig, Isil and Palsberg, Jens}, year = {2018}, doi = {10.1007/978-3-319-73721-8_10}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, peer-reviewed}, pages = {205--225}, } @misc{kieseberg_peter_grundlagen_2018, address = {Fachhochschule St. Pölten}, type = {Lecture}, title = {Grundlagen {IT}-{Security}}, author = {Kieseberg, Peter}, month = nov, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{kieseberg_peter_trusted_2018, address = {Schloss Schönbrunne, Vienna}, title = {Trusted data sharing enabled by blockchain technology}, author = {Kieseberg, Peter}, month = sep, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{luh_robert_it_2018, title = {{IT} {Security} im {Unternehmen}}, author = {Luh, Robert}, month = jan, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{pirker_martin_private_2018, address = {Vienna}, title = {Private {Daten} im {Datensee}}, author = {Pirker, Martin}, month = oct, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{pirker_martin_data_2018-1, address = {Vienna}, title = {Data {Mining} of {Security} {Events} for {Intrusion} and {Anomaly} {Detection}}, author = {Pirker, Martin}, month = oct, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{pirker_martin_vorstellung_2018, address = {Vienna}, title = {Vorstellung {Resselzentrum}}, author = {Pirker, Martin}, month = sep, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{pirker_martin_vorstellung_2018-1, title = {Vorstellung {Resselzentrum}}, author = {Pirker, Martin}, month = apr, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{tavolato_cps_2018, title = {{CPS} {Security} - {Verhaltensbasierte} {Anomalie}-{Erkennung} in {Cyber}-{Physischen} {Systemen}}, author = {Tavolato, Paul and Eigner, Oliver and Kreimel, Philipp}, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Wiss. Beitrag}, } @misc{zillner_livehacking_2019, address = {FH St. Pölten}, title = {Livehacking demo}, author = {Zillner, Tobias and Haslinger, Daniel and Lang-Muhr, Christoph}, month = jan, year = {2019}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{alge_ethik_2018, address = {FH St. Pölten}, title = {Ethik und {Kriminalität}: {Wie} verändert {Digitalisierung} unser {Leben}?}, author = {Alge, Wieland and Brandstetter, Thomas and Schaumann, Philipp}, month = jan, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @inproceedings{kieseberg_security_2015, title = {Security tests for mobile applications - {Why} using {TLS} or {SSL} is not enough}, doi = {10/gnt2t7}, booktitle = {2015 {IEEE} {Eighth} {International} {Conference} on {Software} {Testing}, {Verification} and {Validation} {Workshops} ({ICSTW})}, author = {Kieseberg, Peter and Fruehwirt, Peter and Schrittwieser, Sebastian and Weippl, Edgar R.}, year = {2015}, keywords = {Center for Artificial Intelligence, Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed}, } @inproceedings{fruehwirt_innodb_2014, title = {{InnoDB} {Datenbank} {Forensik} – {Rekonstruktion} von {Abfragen} über {Datenbank}-interne {Logfiles}}, booktitle = {{GI} {Sicherheit} 2014}, author = {Fruehwirt, Peter and Kieseberg, Peter and Hochreiner, Christoph and Schrittwieser, Sebastian and Weippl, Edgar}, year = {2014}, keywords = {Center for Artificial Intelligence, Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed, ⛔ No DOI found}, } @inproceedings{beyer_towards_2014, title = {Towards {Fully} {Automated} {Digital} {Alibis} with {Social} {Interaction}}, doi = {10/gnt2vd}, booktitle = {Tenth {Annual} {IFIP} {WG} 11.9 {International} {Conference} on {Digital} {Forensics}}, author = {Beyer, Stefanie and Mulazzani, Martin and Schrittwieser, Sebastian and Huber, Markus and Weippl, Edgar}, year = {2014}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed}, } @inproceedings{neuner_gradually_2015, title = {Gradually {Improving} the {Forensic} {Process}}, doi = {10/gnt2t6}, booktitle = {International {Workshop} on {Cyber} {Crime} ({IWCC})}, author = {Neuner, Sebastian and Mulazzani, Martin and Schrittwieser, Sebastian and Weippl, Edgar R.}, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed}, } @inproceedings{fadai_trust_2015, title = {Trust me, {I} am a {Root} {CA}! {Analyzing} {SSL} {Root} {CAs} in modern {Browsers} and {Operating} {Systems}}, booktitle = {International {Conference} on {Availability}, {Reliability} and {Security} ({ARES})}, author = {Fadai, Tariq and Schrittwieser, Sebastian and Kieseberg, Peter and Mulazzani, Martin}, year = {2015}, keywords = {Center for Artificial Intelligence, Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed, ⛔ No DOI found}, } @inproceedings{schroder_when_2016, title = {When {SIGNAL} hits the {Fan}: {On} the {Usability} and {Security} of {State}-of-the-{Art} {Secure} {Mobile} {Messaging}}, author = {Schröder, Svenja and Huber, Markus and Wind, David and Rottermanner, C}, year = {2016}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed, ⛔ No DOI found}, } @inproceedings{eigner_identifying_2018, address = {Hamburg, Deutschland}, title = {Identifying {S7comm} {Protocol} {Data} {Injection} {Attacks} in {Cyber}-{Physical} {Systems}}, doi = {10/gnt2t2}, booktitle = {5th {International} {Symposium} for {ICS} \& {SCADA} {Cyber} {Security} {Research} 2018}, publisher = {British Computer Society}, author = {Eigner, Oliver and Kreimel, Philipp and Tavolato, Paul}, year = {2018}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed}, } @inproceedings{eigner_attacks_2018, title = {Attacks on {Industrial} {Control} {Systems} – {Modeling} and {Anomaly} {Detection}}, doi = {10/gnt2t3}, booktitle = {International {Workshop} on {FORmal} methods for {Security} {Engineering} - {ForSE} 2018}, publisher = {SCITEPRESS}, author = {Eigner, Oliver and Kreimel, Philipp and Tavolato, Paul}, year = {2018}, note = {Projekt: CPS-Security}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed}, } @inproceedings{marschalek_endpoint_2017, address = {Altoona, PA}, title = {Endpoint {Data} {Classification} {Using} {Markov} {Chains}}, isbn = {978-1-5386-4808-7}, url = {https://ieeexplore.ieee.org/document/8392618/}, doi = {10/gnt2tz}, urldate = {2019-01-24}, booktitle = {2017 {International} {Conference} on {Software} {Security} and {Assurance} ({ICSSA})}, publisher = {IEEE}, author = {Marschalek, Stefan and Luh, Robert and Schrittwieser, Sebastian}, month = jul, year = {2017}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, peer-reviewed}, pages = {56--59}, } @inproceedings{tjoa_reference_2011, address = {Wien, Austria}, title = {A reference architecture for a scalable digital forensics toolkit}, booktitle = {5. {Forschungsforum} der Österreichischen {Fachhochschulen}}, publisher = {FH Campus Wien}, author = {Tjoa, Simon and Poisel, Rainer}, year = {2011}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, ⛔ No DOI found}, } @inproceedings{poisel_roadmap_2011, address = {Wien, Austria}, title = {Roadmap to {Approaches} for {Carving} of {Fragmented} {Multimedia} {Files}}, language = {Deutsch}, booktitle = {Proceedings of {The} {Fourth} {International} {Workshop} on {Digital} {Forensics} ({WSDF}’11)}, publisher = {IEEE}, author = {Poisel, Rainer and Tjoa, Simon}, year = {2011}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, ⛔ No DOI found}, pages = {752--757}, } @inproceedings{schrenk_discussion_2011, address = {Wien, Austria}, title = {A {Discussion} of {Visualization} {Techniques} for the {Analysis} of {Digital} {Evidence}}, language = {Deutsch}, booktitle = {Proceedings of {The} {Fourth} {International} {Workshop} on {Digital} {Forensics} ({WSDF}’11)}, publisher = {IEEE}, author = {Schrenk, Gerald and Poisel, Rainer}, year = {2011}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, ⛔ No DOI found}, pages = {758--763}, } @inproceedings{poisel_forensics_2011, address = {Stuttgart, Germany}, title = {Forensics {Investigations} of {Multimedia} {Data}: {A} {Review} of the {State}-of-the-{Art}}, language = {Englisch}, booktitle = {Proceedings of the 6th {International} {Conference} on {IT} {Security} {Incident} {Management} \& {IT} {Forensics}}, publisher = {IEEE Computer Society}, author = {Poisel, Rainer and Tjoa, Simon}, year = {2011}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, ⛔ No DOI found}, pages = {48--61}, } @inproceedings{poisel_game-based_2013, address = {Barcelona, Spain}, title = {Game-based {Simulation} of {Distributed} {Denial} of {Service} ({DDoS}) {Attack} and {Defense} {Mechanisms} of {Critical} {Infrastructures}}, doi = {10/gnt2ts}, booktitle = {International {Conference} on {Advanced} {Information} {Networking} and {Applications} ({AINA})}, publisher = {IEEE}, author = {Poisel, Rainer and Rybnicek, Marlies and Tjoa, Simon}, year = {2013}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed}, } @article{poisel_advanced_2011, title = {Advanced {File} {Carving} {Approaches} for {Multimedia} {Files}}, volume = {2}, number = {4}, journal = {Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications (JoWUA)}, author = {Poisel, Rainer and Tjoa, Simon and Tavolato, Paul}, year = {2011}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, ⛔ No DOI found}, pages = {40--57}, } @inproceedings{fiedor_shapes_2017, title = {From {Shapes} to {Amortized} {Complexity}}, url = {https://link.springer.com/chapter/10.1007/978-3-319-73721-8_10}, booktitle = {International {Conference} on {Verification}, {Model} {Checking}, and {Abstract} {Interpretation}}, publisher = {Springer}, author = {Fiedor, Tomáš and Holík, Lukáš and Rogalewicz, Adam and Sinn, Moritz and Vojnar, Tomáš}, year = {2017}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed, ⛔ No DOI found}, pages = {205--225}, } @inproceedings{poisel_taxonomy_2014, address = {Moscow, Russia}, title = {Taxonomy of {Data} {Fragment} {Classification} {Technique}}, volume = {132}, booktitle = {Lecture {Notes} of the {Institute} for {Computer} {Sciences}, {Social} {Informatics} and {Telecommunications} {Engineering}}, publisher = {Springer}, author = {Poisel, Rainer and Rybnicek, Marlies and Tjoa, Simon}, year = {2014}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed, ⛔ No DOI found}, pages = {67--85}, } @article{poisel_evidence_2013, title = {Evidence and {Cloud} {Computing}: {The} {Virtual} {Machine} {Introspection} {Approach}}, volume = {4}, number = {1}, journal = {Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications (JoWUA)}, author = {Poisel, Rainer and Malzer, Erich and Tjoa, Simon}, year = {2013}, keywords = {2013\_depT\_IT-Sec\_schrift, Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed, ⛔ No DOI found}, pages = {135--152}, } @article{poisel_classification_2013, title = {Classification and {Recovery} of {Fragmented} {Multimedia} {Files} using the {File} {Carving} {Approach}}, volume = {5}, number = {3}, journal = {International Journal of Mobile Computing and Multimedia Communications (IJMCMC)}, author = {Poisel, Rainer and Rybnicek, Marlies and Schildendorfer, Bernhard and Tjoa, Simon}, year = {2013}, keywords = {2013\_depT\_IT-Sec\_schrift, Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed, ⛔ No DOI found}, } @inproceedings{marschalek_classifying_2015, title = {Classifying {Malicious} {System} {Behavior} using {Event} {Propagation} {Trees}}, doi = {10/gh378f}, booktitle = {Proceedings of the 17th {International} {Con}- ference on {Information} {Integration} and {Web}-based {Applications} {Services} ({iiWAS2015})}, author = {Marschalek, Stefan and Luh, Robert and Kaiser, Manfred and Schrittwieser, Sebastian}, year = {2015}, note = {Projekt: TARGET}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Josef Ressel Zentrum TARGET, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed}, } @inproceedings{neuner_blocking_2018, title = {Blocking usb-based keypress injection attacks}, doi = {10/gh375k}, author = {Neuner, Sebastian and Voyiatzis, Artemios and Fotopoulos, Spiros and Mulliner, Collin and Weippl, Edgar}, year = {2018}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed}, } @inproceedings{tjoa_open_2015, address = {Toulouse, France}, title = {An {Open} {Source} {Code} {Analyzer} and {Reviewer} ({OSCAR}) {Framework}}, doi = {10/gh3733}, booktitle = {2nd {International} {Workshop} on {Software} {Assurance}}, publisher = {IEEE}, author = {Tjoa, Simon and Kochberger, Patrick and Malin, Christoph and Schmoll, Andreas}, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed}, } @inproceedings{kreimel_anomaly-based_2017, title = {Anomaly-{Based} {Detection} and {Classification} of {Attacks} in {Cyber}-{Physical} {Systems}}, doi = {10/gh373x}, publisher = {ACM}, author = {Kreimel, Philipp and Eigner, Oliver and Tavolato, Paul}, year = {2017}, note = {Projekt: CPS-Security}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed}, } @inproceedings{eigner_detection_2016, address = {St. Pölten, Austria}, title = {Detection of {Man}-in-the-{Middle} {Attacks} on {Industrial} {Control} {Networks}}, doi = {10/gh373z}, publisher = {IEEE}, author = {Eigner, Oliver and Kreimel, Philipp and Tavolato, Paul}, year = {2016}, note = {Projekt: CPS-Security}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed}, } @inproceedings{rauchberger_longkit_2017, address = {Madeira, Portugal}, title = {Longkit - {A} {Universal} {Framework} for {BIOS}/{UEFI} {Rootkits} in {System} {Management} {Mode}}, doi = {10/gh3729}, author = {Rauchberger, Julian and Luh, Robert and Schrittwieser, Sebastian}, year = {2017}, note = {Projekt: TARGET}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Josef Ressel Zentrum TARGET, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, best, peer-reviewed}, } @inproceedings{mueller_security_2015, title = {Security and privacy of smartphone messaging applications}, volume = {11}, doi = {10/gh372v}, booktitle = {International {Journal} of {Pervasive} {Computing} and {Communications}}, author = {Mueller, Robin and Schrittwieser, Sebastian and Fruehwirt, Peter and Kieseberg, Peter and Weippl, Edgar}, year = {2015}, keywords = {Center for Artificial Intelligence, Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed}, } @article{schrittwieser_protecting_2016, title = {Protecting software through obfuscation: {Can} it keep pace with progress in code analysis}, volume = {49}, doi = {10/gftfv5}, number = {1}, journal = {Computing Surveys}, author = {Schrittwieser, Sebastian and Katzenbeisser, S and Kinder, J and Merzdovnik, G and Weippl, Edgar}, year = {2016}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Josef Ressel Zentrum TARGET, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, best, peer-reviewed}, } @incollection{poisel_discussion_2012, series = {Lecture {Notes} in {Computer} {Science}}, title = {Discussion on the {Challenges} and {Opportunities} of {Cloud} {Forensics}}, volume = {7465}, booktitle = {Multidisciplinary {Research} and {Practice} for {Information} {Systems}}, publisher = {Springer}, author = {Poisel, Rainer and Tjoa, Simon}, year = {2012}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security}, pages = {593--608}, } @article{poisel_objekt_2011, title = {Objekt erkannt - {Python}-{Skript} erkennt {Gesichter}, {Haut} und {Texte}}, number = {7}, journal = {Linux-Magazin}, author = {Poisel, Rainer and Moser, Anton and Ramer, Kerstin and Schrattenholzer, Matthias}, year = {2011}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security}, pages = {112--116}, } @book{balaz_cloud_2011, title = {Cloud {Migration}: {Technische}, wirtschaftliche, steuerliche und juristische {Aspekte}}, language = {Deutsch}, publisher = {mitp}, author = {Balaz, Martin and Becker, Bernd and Beham, Georg and Eckhardt, Jens and Fiala, Wolfgang and Flemming, Siegrun and Guggenberger, Bernd and Güntert, Reinhold and Gered, Arpad and Grasl, Stefan and Hagemeister, Gero and Hackl, Christoph and Hilber, Marc and Höllwarth, Tobias and Huber, Ulrike and Klemm, Martin and Laux, Christian and Obermeier, Leo and Peyerl, Karin and Rabus, Johannes and Schenk, Wolfgang and Schmied, Gernot and Schönfeldinger, Werner and Studeny, Christian and Travnicek, Reinhard and Weiss, Andreas and Wöhrer, Alexander}, year = {2011}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security}, } @article{poisel_starkes_2011, title = {Starkes {Gespann} - {Py} {Side}: {Programmieren} mit {Python} und {Qt}}, language = {Deutsch}, number = {11}, journal = {Linux-Magazin}, author = {Poisel, Rainer and Nutzinger, Marcus}, year = {2011}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security}, pages = {24--29}, } @incollection{poisel_discussion_2012-1, series = {Lecture {Notes} in {Computer} {Science}}, title = {Discussion on the {Challenges} and {Opportunities} of {Cloud} {Forensics}}, volume = {7465}, booktitle = {Multidisciplinary {Research} and {Practice} for {Information} {Systems}}, publisher = {Springer}, author = {Poisel, Rainer and Tjoa, Simon}, year = {2012}, keywords = {2012\_depT\_IT-Sec\_schrift, Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed}, pages = {593--608}, } @misc{haslinger_alltagsspuren_2015, title = {Alltagsspuren von dir und mir}, author = {Haslinger, Daniel and Luh, Robert}, month = sep, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, SP IT Sec System \& Application Security}, } @misc{haslinger_softwareentwicklung_2015, title = {Softwareentwicklung für (absolute) {Beginner}}, author = {Haslinger, Daniel}, month = oct, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, SP IT Sec System \& Application Security}, } @misc{kaiser_remote_2015, title = {Remote {Browser}-{Based} {Fingerprinting} of {Local} {Network} {Devices}}, language = {English}, author = {Kaiser, Manfred}, month = nov, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, SP IT Sec System \& Application Security}, } @misc{schrittwieser_regin_2015, address = {St. Pölten, Austria}, title = {Regin - {Chronologie} eines gezielten {IT}-{Angriffs}}, author = {Schrittwieser, Sebastian}, month = nov, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, SP IT Sec System \& Application Security}, } @misc{meindorfer_system_2015, address = {St. Pölten, Austria}, type = {Workshop}, title = {System {Exploitation} - {Wie} {Hacker} {Systeme} gezielt angreifen}, author = {Meindorfer, André}, month = nov, year = {2015}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, SP IT Sec System \& Application Security}, } @inproceedings{poisel_inhaltsbasierte_2012, address = {Graz, Österreich}, title = {Inhaltsbasierte {Wiederherstellung} multimedialer {Dateien}}, isbn = {3-902103-37-X}, booktitle = {6. {Forschungsforum} der Österreichischen {Fachhochschulen} - {Tagungsband} 1 {Informationstechnologie} als {Produktionsfaktor}}, publisher = {Eigenverlag FH Joanneum GmbH}, author = {Poisel, Rainer and Tjoa, Simon}, year = {2012}, keywords = {2012\_depT\_IT-Sec\_schrift, Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security, peer-reviewed}, pages = {119--123}, } @misc{poisel_file_2011, address = {Wiesbaden, Deutschland}, title = {File {Carving}: {The} {Next} {Generation}}, language = {Deutsch}, author = {Poisel, Rainer}, year = {2011}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Präsentation, SP IT Sec System \& Application Security}, } @misc{riegler_arbeiten_2018, address = {FH St. Pölten}, title = {Arbeiten am schlagenden {Herzen} – {Die} {Heartbleed}-{Schwachstelle} zum selber {Testen}}, author = {Riegler, Bernhard}, month = jan, year = {2018}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{haslinger_system_2018, address = {FH St. Pölten}, title = {System {Exploitation} - {Wie} {Hacker} {Systeme} gezielt angreifen}, author = {Haslinger, Daniel}, month = jan, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{tjoa_data_2018, address = {FH St. Pölten}, title = {Data {Science} {Innovations}}, author = {Tjoa, Simon and Temper, Marlies}, month = jan, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{luh_google_2018, address = {FH St. Pölten}, title = {Google {Hacking}}, author = {Luh, Robert and Eresheim, Sebastian}, month = jan, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{marschalek_memory_2018, address = {FH St. Pölten}, title = {Memory {Hacking}}, author = {Marschalek, Stefan and Schmalzbauer, Lukas}, month = jan, year = {2018}, keywords = {FH SP Cyber Security, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{lang-muhr_ios_2018, address = {FH St. Pölten}, title = {{iOS} {Forensik} – {Unlocking} {iPhone} {Secrets}}, author = {Lang-Muhr, Christoph}, month = jan, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag}, } @misc{weippl_wissen_2018, title = {Wissen aktuell - {Fabriken} im {Visier} von {Hackern}}, abstract = {Am 20. Juni war Edgar Weippl in einem Interview auf Ö1 (‘Wissen aktuell‘) zum Thema “Fabriken im Visier von Hackern” zu hören. In Zukunft wird es wesentlich sein, den Entwicklungsprozess von Produktionsanlagen besser abzusichern. Analog zu den Fortschritten im Bereich Software-Sicherheit in den letzten 20 Jahren, wird ein „Secure Development Lifecycle“ auch im Anlagenbau und Production-Systems-Engineering unbedingt notwendig sein, damit Security-Schwachstellen schon während des Entwicklungsprozesses verhindert, erkannt und eliminiert werden können.}, author = {Weippl, Edgar}, year = {2018}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Interview, SP IT Sec System \& Application Security}, } @misc{tjoa_big_2018, address = {Seoul, South Korea}, title = {Big {Challenges} – {Future} cyber-security challenges and the role of software security and assurance in the era of {IoT}, industry 4.0 and big data}, abstract = {In our modern society, every company is dependent on correct and reliable operation of information systems. The wide application of software products in critical processes can result in serious risks when vulnerabilities are exploited. Software security and assurance are therefore vital to ensure certain level of security and confidence of written software artefacts. In his talk, Prof. Tjoa will highlight future challenges in cyber-security and how the relate to the conference themes software security and assurance.}, author = {Tjoa, Simon}, year = {2018}, keywords = {Department Technologie, FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Josef Ressel Zentrum TARGET, Publikationstyp Vortrag, SP IT Sec Applied Security \& Data Science, SP IT Sec Security Management \& Privacy, SP IT Sec System \& Application Security}, } @misc{eresheim_process_2018, address = {Villach}, title = {Process {Behaviour} {Classification}}, abstract = {Anomaly detection has long been used for detecting attacks on networks and computers. Its basic principle is declaring something as the norm and reporting deviations from it. Detecting such abnormalities in process behaviour is a crucial step for determining whether a computer is compromised or not. However, before abnormal behaviour of a process can be detected, the process needs to be correctly classified, because what might be normal for process A is not necessarily normal for process B. Consequently, the classification can already be a detection of behaviour deviations, for example when process A's behaviour is classified as a behaviour of process C. In this talk, a statistical approach is proposed in combination with Machine Learning to classify process behaviour and thus build a baseline of behaviour for each process.}, author = {Eresheim, Sebastian}, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Data Intelligence, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, Poster, SP IT Sec Applied Security \& Data Science, SP IT Sec System \& Application Security, Vortrag, Wiss. Beitrag}, } @misc{kochberger_graphs_2017, address = {Villach}, title = {Graphs and their use in {Binary} {Malware} {Analysis}}, author = {Kochberger, Patrick}, year = {2017}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec System \& Application Security, Vortrag, Wiss. Beitrag}, } @misc{kochberger_binary_2018, address = {Seoul, South Korea}, title = {Binary {Analysis} - {Basics} \& radare2}, author = {Kochberger, Patrick}, year = {2018}, keywords = {FH SP Cyber Security, Forschungsgruppe Secure Societies, Institut für IT Sicherheitsforschung, SP IT Sec Applied Security \& Data Science, SP IT Sec System \& Application Security, Vortrag, Wiss. Beitrag}, } @article{nutzinger_richtiger_2008, title = {Richtiger {Umgang} mit {Sicherheitszertifikaten}}, language = {Deutsch}, number = {5}, journal = {PHP Solutions Magazin}, author = {Nutzinger, Marcus}, year = {2008}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security}, pages = {46--50}, } @article{nutzinger_pci_2008, title = {{PCI} {DSS} - {Der} {Sicherheitsstandard} für {Kreditkartengeschäfte}}, language = {Deutsch}, number = {5}, journal = {PHP Solutions Magazin}, author = {Nutzinger, Marcus}, year = {2008}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security}, pages = {30--33}, } @article{nutzinger_schlussel_2007, title = {Der {Schlüssel} zum {Tor}}, language = {Deutsch}, number = {11}, journal = {hakin9}, author = {Nutzinger, Marcus}, year = {2007}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security}, pages = {48--55}, } @article{poisel_ready_2010, title = {Ready, {Set}, {Go}! - {Google} invents a new programming language}, volume = {116}, language = {Deutsch}, journal = {Linux-Magazine}, author = {Poisel, Rainer and Nutzinger, Marcus}, year = {2010}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security}, pages = {54--59}, } @article{poisel_ready_2010-1, title = {Ready, {Set}, {Go}! - {Googles} {Go}}, number = {6}, journal = {Linux-Magazin}, author = {Poisel, Rainer and Nutzinger, Marcus}, year = {2010}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security}, pages = {118--123}, } @article{poisel_schlangenbeschworer_2009, title = {Schlangenbeschwörer - {Paketwarteschlangen} im {Userspace} bearbeiten}, number = {9}, journal = {Linux-Magazin}, author = {Poisel, Rainer and Nutzinger, Marcus}, year = {2009}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security}, pages = {36--40}, } @article{nutzinger_linux-zufallszahlengenerator_2008, title = {Der {Linux}-{Zufallszahlengenerator} - {Wie} zufällig ist der {Zufall}?}, language = {Deutsch}, number = {1}, journal = {hakin9}, author = {Nutzinger, Marcus}, year = {2008}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security}, pages = {20--26}, } @article{nutzinger_paketwarteschlangen_2009, title = {Paketwarteschlangen im {Userspace} bearbeiten}, number = {9}, journal = {LINUX Magazin}, author = {Nutzinger, Marcus and Poisel, Rainer}, year = {2009}, keywords = {Department Technologie, FH SP Cyber Security, Institut für IT Sicherheitsforschung, Publikationstyp Schriftpublikation, SP IT Sec System \& Application Security}, pages = {36--40}, }