SlideShare una empresa de Scribd logo
1 de 19
Descargar para leer sin conexión
2
Willkommen
zur SBA Live Academy
#bleibdaheim # remotelearning
Heute: Wie geht es Ihrer Supply Chain heute so?
by Stefan Jakoubi
This talk will be recorded as soon as the presentation starts!
Recording will end BEFORE the Q&A Session starts.
Please be sure to turn off your video in your control panel.
3
WWie geht es Ihrer Supply Chain heute so?
Supply Chain & Cyber Security in einem Atemzug
SBA Research gGmbH, 2020
4
JJedes Unternehmen hat und ist Supplier
Somit sind wir alle “Betroffene”
SBA Research, © 2020
55
2017
©http://i.imgur.com/bzMzH8B.jpg(Reddit)
6
22017
MMaersk Not-Petya Security Incident 2017
Chairman at World Economic Forum
Business Impact
- Ships with 10-20k containers each
entering a port every 15 minutes
- 800 ships = 12 Mio. containers
- 20% world’s shipping capacity
- 80.000 employees “blacked-out”
- 250-300 Mio USD loss
Technical Impact
- 2 hours until “disconnection”
- Reinstall entire infrastructure
- Reinstall 4.000 servers
- Reinstall 50.000 endpoints
- Reinstall 2.500 applications
- 600 sites in 130 countries
- 10 days offline (“by luck”)
Learning #1
We were basically average when it
comes to Cyber Security – like many
other companies…
Final Conclusion
But the next level of dependency on
digital will be <<everyhthing is
digital>> […] the boats will be
autonomous.
[…] you cannot overcome with human
resilience anymore.
https://www.youtube.com/watch?v=VaqIYlYmDbA
SBA Research, © 2020
https://www.wired.com/story/notpetya-cyberattack-ukraine-russia-code-crashed-the-world/
7
BBCI Supply Chain Resilience Report 2019
SBA Research, © 2020
https://www.thebci.org/resource/bci-supply-chain-resilience-report-2019.html
8
MMein Risiko?
Ist “Supply-Chain-Cyber-Risiko” Teil meiner Risikoanalyse?
SBA Research, © 2020
??? %
9
HHerausforderung
SBA Research, © 2020
??? % = Nicht
bewertetes Risiko
Unklarer
Investitionsbedarf
Materialisiertes
Risiko
„Warten“ auf
Vorfall
10
HHerausforderung
SBA Research, © 2020
Zulieferer-Zugriff
nicht bewertet
Keine
Verantwortlichkeit
Verschlüsselung der
zugreifbaren Infra
Zulieferer „bringt
Malware mit“
11
VVERTRAUEN
„Vertrauen ist ein Phänomen,
das in unsicheren Situationen
oder bei risikohaftem Ausgang
einer Handlung auftritt.“
11
https://de.wikipedia.org/wiki/Vertrauen
12
VVertrauen gut, Steuerung definitiv besser!
SBA Research, © 2020
13
SSchritt 1: Übersicht gewinnen
Für eine bessere Risikostrategie & Entscheidungsgrundlage
SBA Research, © 2020
unkritisch heikelst
Macht
sichtbar/steuerbar
Ohnmacht
unsichtbar/unsteuerbar
Kompensierende Maßnahmen
Risikotransfer (Verträge & Versicherung)
Akzeptanz des Restrisikos
----------------------------------------------------
Managemententscheidung
Sichtbarkeit
14
SSchritt 2: Mögliche Handlungsfelder
Was kann ich morgen Früh als Erstes angehen?
SBA Research, © 2020
• Verantwortlichkeit(en) herausfinden und an einen Tisch bringen
• Kritische Lieferanten identifizieren und hinsichtlich Cyber Security Bedrohungen hinterfragen
• Datenfluss „heikelster“ Unternehmensinformationen verfolgen
• Self-Assessment FFragebogen entwerfen, in EEinkaufsprozess sowie AAkquisitionsvorhaben integrieren
• Sichtbarkeit über TThird Party Risk Management Tooling erhöhen
• Review der VVersicherungslandschaft, ob Cyber Risiken entsprechend berücksichtigt sind
• Outsourcing von Audits
• Incident Response Fähigkeiten verbessern (Notfallplanung)
• „Supply-Chain-Cyber-Risiken“ in UUnternehmensrisikomanagement einbetten
• 3 Verteidigungslinien sicherstellen
1. Management(!)-Verantwortlichkeiten definieren
2. Third Party Risk Management etablieren (Schlagwort: Integriertes Risikomanagement)
3. Internal Audit aufbauen
• Security Incident Monitoring essentieller Lieferanten
15
PPriorisierung durch Sichtbarkeit
Reifegrad vs. Risiko
SBA Research, © 2020
RT 2
Prio1 Fokus
16
IInfoflyer: Supply Chain (Cyber) Risk Mgmt.
Was kann ich morgen Früh als Erstes angehen?
SBA Research, © 2020
RT 2
https://www.sba-research.org/sba-live-academy/
17
MMeine 3 Key Take-Aways
1. Ökosystem des Unternehmens verstehen
2. Business Impact verstehen zur Priorisierung
3. Datenfluss „heikler“ Informationen folgen
SBA Research, © 2020
18
Stefan Jakoubi
SBA Research gGmbH
Floragasse 7, 1040 Wien
+43 660 5 10 20 40
sjakoubi@sba-research.org
SBA Research gGmbH, 2020
19
PProfessional Services
Penetration Testing
Architecture Reviews
Security Audit
Security Trainings
Incident Response Readiness
ISMS & ISO 27001 Consulting
Forschung & Beratung unter einem Dach
Applied Research
Industrial Security | IIoT Security |
Mathematics for Security Research |
Machine Learning | Blockchain | Network
Security | Sustainable Software Systems |
Usable Security
SBA Research
Wissenstransfer
SBA Live Academy | sec4dev | Trainings |
Events | Lehre | sbaPRIME
Kontaktieren Sie uns: anfragen@sba-research.org
20
#bleibdaheim #remotelearning
Coming up @ SBA Live Academy
02.04.2020, 13.00 Uhr, live:
CRLite – Revocation for X.509
certificates in the browser –
this time for real?
by Mathias Tausig
Treten Sie unserer MeetUp Gruppe bei!
https://www.meetup.com/Security-Meetup-by-SBA-Research/

Más contenido relacionado

Similar a SBA Live Academy, Supply Chain & Cyber Security in einem Atemzug by Stefan Jakoubi

ISDC 2013_Referat_Martin Wyss_ABB
ISDC 2013_Referat_Martin Wyss_ABBISDC 2013_Referat_Martin Wyss_ABB
ISDC 2013_Referat_Martin Wyss_ABB
IBM Switzerland
 
03_Matthias.ppt
03_Matthias.ppt03_Matthias.ppt
03_Matthias.ppt
Sumba003
 

Similar a SBA Live Academy, Supply Chain & Cyber Security in einem Atemzug by Stefan Jakoubi (20)

CWMC Insights 2020|12 - Einführung IIoT Architekturen
CWMC Insights 2020|12 - Einführung IIoT ArchitekturenCWMC Insights 2020|12 - Einführung IIoT Architekturen
CWMC Insights 2020|12 - Einführung IIoT Architekturen
 
CWMC Insights 2020|11 - Technische Grundlagen zur Industrie 4.0 Umsetzung
CWMC Insights 2020|11 - Technische Grundlagen zur Industrie 4.0 UmsetzungCWMC Insights 2020|11 - Technische Grundlagen zur Industrie 4.0 Umsetzung
CWMC Insights 2020|11 - Technische Grundlagen zur Industrie 4.0 Umsetzung
 
ISDC 2013_Referat_Martin Wyss_ABB
ISDC 2013_Referat_Martin Wyss_ABBISDC 2013_Referat_Martin Wyss_ABB
ISDC 2013_Referat_Martin Wyss_ABB
 
Large-Scale Product Owner @ XPDays Germany (5.10.2023)
Large-Scale Product Owner @ XPDays Germany (5.10.2023)Large-Scale Product Owner @ XPDays Germany (5.10.2023)
Large-Scale Product Owner @ XPDays Germany (5.10.2023)
 
Webinar: BigData - Vom Hype zum Nutzen
Webinar: BigData - Vom Hype zum NutzenWebinar: BigData - Vom Hype zum Nutzen
Webinar: BigData - Vom Hype zum Nutzen
 
BFMT Cybersecurity FloLaumer.pdf
BFMT Cybersecurity FloLaumer.pdfBFMT Cybersecurity FloLaumer.pdf
BFMT Cybersecurity FloLaumer.pdf
 
Process Automation Forum Vienna, Raiffeisen
Process Automation Forum Vienna, RaiffeisenProcess Automation Forum Vienna, Raiffeisen
Process Automation Forum Vienna, Raiffeisen
 
Keynote Mobile Business Forum 2015
Keynote Mobile Business Forum 2015Keynote Mobile Business Forum 2015
Keynote Mobile Business Forum 2015
 
03_Matthias.ppt
03_Matthias.ppt03_Matthias.ppt
03_Matthias.ppt
 
Cyber Risk Management & Audit, ISACA Switzerland chapter, Newsletter 15. Juni...
Cyber Risk Management & Audit, ISACA Switzerland chapter, Newsletter 15. Juni...Cyber Risk Management & Audit, ISACA Switzerland chapter, Newsletter 15. Juni...
Cyber Risk Management & Audit, ISACA Switzerland chapter, Newsletter 15. Juni...
 
Compliance needs transparency
Compliance needs transparencyCompliance needs transparency
Compliance needs transparency
 
Dev Day Stephan Pirnbaum.pdf
Dev Day Stephan Pirnbaum.pdfDev Day Stephan Pirnbaum.pdf
Dev Day Stephan Pirnbaum.pdf
 
CWMC Insights 2020|14 - Einführung IIoT Security
CWMC Insights 2020|14 - Einführung IIoT SecurityCWMC Insights 2020|14 - Einführung IIoT Security
CWMC Insights 2020|14 - Einführung IIoT Security
 
Swisscom runs SAP Lumira
Swisscom runs SAP LumiraSwisscom runs SAP Lumira
Swisscom runs SAP Lumira
 
Operational Intelligence aus der cloud
Operational Intelligence aus der cloudOperational Intelligence aus der cloud
Operational Intelligence aus der cloud
 
Global Sourcing und Global Delivery
Global Sourcing und Global DeliveryGlobal Sourcing und Global Delivery
Global Sourcing und Global Delivery
 
Frank Schlotter, Mag. Christoph Domanig (Active Business Consult – Cenit)
Frank Schlotter, Mag. Christoph Domanig (Active Business Consult – Cenit)Frank Schlotter, Mag. Christoph Domanig (Active Business Consult – Cenit)
Frank Schlotter, Mag. Christoph Domanig (Active Business Consult – Cenit)
 
Agile (Software-) Prozesse - Quo Vadis? [in German]
Agile (Software-) Prozesse - Quo Vadis? [in German]Agile (Software-) Prozesse - Quo Vadis? [in German]
Agile (Software-) Prozesse - Quo Vadis? [in German]
 
Studie - SHUK 4.0: Neue Trends im Standardsoftwaremarkt
Studie - SHUK 4.0: Neue Trends im StandardsoftwaremarktStudie - SHUK 4.0: Neue Trends im Standardsoftwaremarkt
Studie - SHUK 4.0: Neue Trends im Standardsoftwaremarkt
 
BATbern52 SBB zu Data Products und Knacknüsse
BATbern52 SBB zu Data Products und KnacknüsseBATbern52 SBB zu Data Products und Knacknüsse
BATbern52 SBB zu Data Products und Knacknüsse
 

Más de SBA Research

SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...
SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...
SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...
SBA Research
 
Secure development on Kubernetes by Andreas Falk
Secure development on Kubernetes by Andreas FalkSecure development on Kubernetes by Andreas Falk
Secure development on Kubernetes by Andreas Falk
SBA Research
 
SBA Live Academy - Passwords: Policy and Storage with NIST SP800-63b by Jim M...
SBA Live Academy - Passwords: Policy and Storage with NIST SP800-63b by Jim M...SBA Live Academy - Passwords: Policy and Storage with NIST SP800-63b by Jim M...
SBA Live Academy - Passwords: Policy and Storage with NIST SP800-63b by Jim M...
SBA Research
 

Más de SBA Research (20)

SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...
SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...
SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...
 
NDSS 2021 RandRunner: Distributed Randomness from Trapdoor VDFs with Strong U...
NDSS 2021 RandRunner: Distributed Randomness from Trapdoor VDFs with Strong U...NDSS 2021 RandRunner: Distributed Randomness from Trapdoor VDFs with Strong U...
NDSS 2021 RandRunner: Distributed Randomness from Trapdoor VDFs with Strong U...
 
SBA Security Meetup – Security Requirements Management 101 by Daniel Schwarz ...
SBA Security Meetup – Security Requirements Management 101 by Daniel Schwarz ...SBA Security Meetup – Security Requirements Management 101 by Daniel Schwarz ...
SBA Security Meetup – Security Requirements Management 101 by Daniel Schwarz ...
 
SBA Security Meetup: Building a Secure Architecture – A Deep-Dive into Securi...
SBA Security Meetup: Building a Secure Architecture – A Deep-Dive into Securi...SBA Security Meetup: Building a Secure Architecture – A Deep-Dive into Securi...
SBA Security Meetup: Building a Secure Architecture – A Deep-Dive into Securi...
 
SBA Security Meetup: I want to break free - The attacker inside a Container
SBA Security Meetup: I want to break free - The attacker inside a ContainerSBA Security Meetup: I want to break free - The attacker inside a Container
SBA Security Meetup: I want to break free - The attacker inside a Container
 
"Rund um die ISO27001 Zertifizierung – Nähkästchentalk" by Thomas Kopeinig
"Rund um die ISO27001 Zertifizierung – Nähkästchentalk" by Thomas Kopeinig"Rund um die ISO27001 Zertifizierung – Nähkästchentalk" by Thomas Kopeinig
"Rund um die ISO27001 Zertifizierung – Nähkästchentalk" by Thomas Kopeinig
 
Secure development on Kubernetes by Andreas Falk
Secure development on Kubernetes by Andreas FalkSecure development on Kubernetes by Andreas Falk
Secure development on Kubernetes by Andreas Falk
 
SBA Live Academy, Rechtliche Risiken mit externen Mitarbeitern
SBA Live Academy, Rechtliche Risiken mit externen MitarbeiternSBA Live Academy, Rechtliche Risiken mit externen Mitarbeitern
SBA Live Academy, Rechtliche Risiken mit externen Mitarbeitern
 
SBA Live Academy, What the heck is secure computing
SBA Live Academy, What the heck is secure computingSBA Live Academy, What the heck is secure computing
SBA Live Academy, What the heck is secure computing
 
Tools &amp; techniques, building a dev secops culture at mozilla sba live a...
Tools &amp; techniques, building a dev secops culture at mozilla   sba live a...Tools &amp; techniques, building a dev secops culture at mozilla   sba live a...
Tools &amp; techniques, building a dev secops culture at mozilla sba live a...
 
HydRand: Efficient Continuous Distributed Randomness. IEEE S&P 2020 by Philip...
HydRand: Efficient Continuous Distributed Randomness. IEEE S&P 2020 by Philip...HydRand: Efficient Continuous Distributed Randomness. IEEE S&P 2020 by Philip...
HydRand: Efficient Continuous Distributed Randomness. IEEE S&P 2020 by Philip...
 
SBA Live Academy - Secure Containers for Developer by Mathias Tausig
SBA Live Academy - Secure Containers for Developer by Mathias TausigSBA Live Academy - Secure Containers for Developer by Mathias Tausig
SBA Live Academy - Secure Containers for Developer by Mathias Tausig
 
SBA Live Academy - After the overflow: self-defense techniques (Linux Kernel)...
SBA Live Academy - After the overflow: self-defense techniques (Linux Kernel)...SBA Live Academy - After the overflow: self-defense techniques (Linux Kernel)...
SBA Live Academy - After the overflow: self-defense techniques (Linux Kernel)...
 
SBA Live Academy - Passwords: Policy and Storage with NIST SP800-63b by Jim M...
SBA Live Academy - Passwords: Policy and Storage with NIST SP800-63b by Jim M...SBA Live Academy - Passwords: Policy and Storage with NIST SP800-63b by Jim M...
SBA Live Academy - Passwords: Policy and Storage with NIST SP800-63b by Jim M...
 
SBA Live Academy - Threat Modeling 101 – eine kurze aber praxisnahe Einführun...
SBA Live Academy - Threat Modeling 101 – eine kurze aber praxisnahe Einführun...SBA Live Academy - Threat Modeling 101 – eine kurze aber praxisnahe Einführun...
SBA Live Academy - Threat Modeling 101 – eine kurze aber praxisnahe Einführun...
 
SBA Live Academy - Angriffe gegen das Stromnetz – Wenn der Strom nicht mehr a...
SBA Live Academy - Angriffe gegen das Stromnetz – Wenn der Strom nicht mehr a...SBA Live Academy - Angriffe gegen das Stromnetz – Wenn der Strom nicht mehr a...
SBA Live Academy - Angriffe gegen das Stromnetz – Wenn der Strom nicht mehr a...
 
SBA Live Academy - Physical Attacks against (I)IoT-Devices, Embedded Devices,...
SBA Live Academy - Physical Attacks against (I)IoT-Devices, Embedded Devices,...SBA Live Academy - Physical Attacks against (I)IoT-Devices, Embedded Devices,...
SBA Live Academy - Physical Attacks against (I)IoT-Devices, Embedded Devices,...
 
SBA Live Academy: Cyber Resilience - Failure is not an option by Simon Tjoa
SBA Live Academy: Cyber Resilience - Failure is not an option by Simon TjoaSBA Live Academy: Cyber Resilience - Failure is not an option by Simon Tjoa
SBA Live Academy: Cyber Resilience - Failure is not an option by Simon Tjoa
 
SBA Live Academy: A Primer in Single Page Application Security by Thomas Konrad
SBA Live Academy: A Primer in Single Page Application Security by Thomas KonradSBA Live Academy: A Primer in Single Page Application Security by Thomas Konrad
SBA Live Academy: A Primer in Single Page Application Security by Thomas Konrad
 
SBA Live Academy: Software Security – Towards a Mature Lifecycle and DevSecOp...
SBA Live Academy: Software Security – Towards a Mature Lifecycle and DevSecOp...SBA Live Academy: Software Security – Towards a Mature Lifecycle and DevSecOp...
SBA Live Academy: Software Security – Towards a Mature Lifecycle and DevSecOp...
 

SBA Live Academy, Supply Chain & Cyber Security in einem Atemzug by Stefan Jakoubi

  • 1. 2 Willkommen zur SBA Live Academy #bleibdaheim # remotelearning Heute: Wie geht es Ihrer Supply Chain heute so? by Stefan Jakoubi This talk will be recorded as soon as the presentation starts! Recording will end BEFORE the Q&A Session starts. Please be sure to turn off your video in your control panel.
  • 2. 3 WWie geht es Ihrer Supply Chain heute so? Supply Chain & Cyber Security in einem Atemzug SBA Research gGmbH, 2020
  • 3. 4 JJedes Unternehmen hat und ist Supplier Somit sind wir alle “Betroffene” SBA Research, © 2020
  • 5. 6 22017 MMaersk Not-Petya Security Incident 2017 Chairman at World Economic Forum Business Impact - Ships with 10-20k containers each entering a port every 15 minutes - 800 ships = 12 Mio. containers - 20% world’s shipping capacity - 80.000 employees “blacked-out” - 250-300 Mio USD loss Technical Impact - 2 hours until “disconnection” - Reinstall entire infrastructure - Reinstall 4.000 servers - Reinstall 50.000 endpoints - Reinstall 2.500 applications - 600 sites in 130 countries - 10 days offline (“by luck”) Learning #1 We were basically average when it comes to Cyber Security – like many other companies… Final Conclusion But the next level of dependency on digital will be <<everyhthing is digital>> […] the boats will be autonomous. […] you cannot overcome with human resilience anymore. https://www.youtube.com/watch?v=VaqIYlYmDbA SBA Research, © 2020 https://www.wired.com/story/notpetya-cyberattack-ukraine-russia-code-crashed-the-world/
  • 6. 7 BBCI Supply Chain Resilience Report 2019 SBA Research, © 2020 https://www.thebci.org/resource/bci-supply-chain-resilience-report-2019.html
  • 7. 8 MMein Risiko? Ist “Supply-Chain-Cyber-Risiko” Teil meiner Risikoanalyse? SBA Research, © 2020 ??? %
  • 8. 9 HHerausforderung SBA Research, © 2020 ??? % = Nicht bewertetes Risiko Unklarer Investitionsbedarf Materialisiertes Risiko „Warten“ auf Vorfall
  • 9. 10 HHerausforderung SBA Research, © 2020 Zulieferer-Zugriff nicht bewertet Keine Verantwortlichkeit Verschlüsselung der zugreifbaren Infra Zulieferer „bringt Malware mit“
  • 10. 11 VVERTRAUEN „Vertrauen ist ein Phänomen, das in unsicheren Situationen oder bei risikohaftem Ausgang einer Handlung auftritt.“ 11 https://de.wikipedia.org/wiki/Vertrauen
  • 11. 12 VVertrauen gut, Steuerung definitiv besser! SBA Research, © 2020
  • 12. 13 SSchritt 1: Übersicht gewinnen Für eine bessere Risikostrategie & Entscheidungsgrundlage SBA Research, © 2020 unkritisch heikelst Macht sichtbar/steuerbar Ohnmacht unsichtbar/unsteuerbar Kompensierende Maßnahmen Risikotransfer (Verträge & Versicherung) Akzeptanz des Restrisikos ---------------------------------------------------- Managemententscheidung Sichtbarkeit
  • 13. 14 SSchritt 2: Mögliche Handlungsfelder Was kann ich morgen Früh als Erstes angehen? SBA Research, © 2020 • Verantwortlichkeit(en) herausfinden und an einen Tisch bringen • Kritische Lieferanten identifizieren und hinsichtlich Cyber Security Bedrohungen hinterfragen • Datenfluss „heikelster“ Unternehmensinformationen verfolgen • Self-Assessment FFragebogen entwerfen, in EEinkaufsprozess sowie AAkquisitionsvorhaben integrieren • Sichtbarkeit über TThird Party Risk Management Tooling erhöhen • Review der VVersicherungslandschaft, ob Cyber Risiken entsprechend berücksichtigt sind • Outsourcing von Audits • Incident Response Fähigkeiten verbessern (Notfallplanung) • „Supply-Chain-Cyber-Risiken“ in UUnternehmensrisikomanagement einbetten • 3 Verteidigungslinien sicherstellen 1. Management(!)-Verantwortlichkeiten definieren 2. Third Party Risk Management etablieren (Schlagwort: Integriertes Risikomanagement) 3. Internal Audit aufbauen • Security Incident Monitoring essentieller Lieferanten
  • 14. 15 PPriorisierung durch Sichtbarkeit Reifegrad vs. Risiko SBA Research, © 2020 RT 2 Prio1 Fokus
  • 15. 16 IInfoflyer: Supply Chain (Cyber) Risk Mgmt. Was kann ich morgen Früh als Erstes angehen? SBA Research, © 2020 RT 2 https://www.sba-research.org/sba-live-academy/
  • 16. 17 MMeine 3 Key Take-Aways 1. Ökosystem des Unternehmens verstehen 2. Business Impact verstehen zur Priorisierung 3. Datenfluss „heikler“ Informationen folgen SBA Research, © 2020
  • 17. 18 Stefan Jakoubi SBA Research gGmbH Floragasse 7, 1040 Wien +43 660 5 10 20 40 sjakoubi@sba-research.org SBA Research gGmbH, 2020
  • 18. 19 PProfessional Services Penetration Testing Architecture Reviews Security Audit Security Trainings Incident Response Readiness ISMS & ISO 27001 Consulting Forschung & Beratung unter einem Dach Applied Research Industrial Security | IIoT Security | Mathematics for Security Research | Machine Learning | Blockchain | Network Security | Sustainable Software Systems | Usable Security SBA Research Wissenstransfer SBA Live Academy | sec4dev | Trainings | Events | Lehre | sbaPRIME Kontaktieren Sie uns: anfragen@sba-research.org
  • 19. 20 #bleibdaheim #remotelearning Coming up @ SBA Live Academy 02.04.2020, 13.00 Uhr, live: CRLite – Revocation for X.509 certificates in the browser – this time for real? by Mathias Tausig Treten Sie unserer MeetUp Gruppe bei! https://www.meetup.com/Security-Meetup-by-SBA-Research/