Informacja

Drogi użytkowniku, aplikacja do prawidłowego działania wymaga obsługi JavaScript. Proszę włącz obsługę JavaScript w Twojej przeglądarce.

Wyszukujesz frazę "Maritime security" wg kryterium: Temat


Tytuł:
Non-traditional maritime security threats. The dynamic of ASEAN cooperation
Autorzy:
Rosnani, R.
Heryadi, D.
Yani, Y.M.
Sinaga, O.
Powiązania:
https://bibliotekanauki.pl/articles/2211403.pdf
Data publikacji:
2022
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
maritime security cooperation
ASEAN
maritime security
maritime cooperation
confidence building measure
CUES
freedom of navigation
unreported and unregulated
Opis:
This article attempts to analyze ASEAN’s response to maritime security cooperation. As an organization in Southeast Asia, ASEAN needs to establish good maritime cooperation to protect the various interests of the members and the busy SLOCs as well. The author uses cooperative security to analyze ASEAN maritime security cooperation and identifies sources of cooperative maritime security to explain their willingness to join or not to join a cooperation agreement. This article shows that there is an overlap of cooperation as the result of different in terms of prioritization, capability, and especially perspective regarding the absolute and collective gain that leads to ineffective cooperation. In addition, there are no legally binding frameworks as an outcome from formed cooperation beside a series of dialogues between ASEAN members. But, although each country has different priorities, capability, interest and perspectives, the Cooperative security may become a bridge to overcome the difference. It is possible as the ASEAN members keep showing their willingness to overcome maritime issue by doing bilateral, trilateral, and multilateral cooperation.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2022, 16, 3; 419--425
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Ethical considerations in maritime cybersecurity research
Autorzy:
Oruc, A.
Powiązania:
https://bibliotekanauki.pl/articles/2172503.pdf
Data publikacji:
2022
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
maritime cyber security
cyber security
maritime cyber security research
cyber risk
ethical considerations
ethical dilemmas
ethical principles
ethical conflicts
Opis:
Maritime transportation, an essential component of world trade, is performed by contemporary vessels. Despite the improvements that rapid advances in technology have brought to vessels’ operational efficiency and capability for safe navigation, the cyber risks associated with modern systems have increased apace. Widespread publicity regarding cyber incidents onboard ships has sparked extensive research on the part of universities, industry, and governmental organisations seeking to understand cyber risks. Consequently, researchers have discovered and disclosed an increasing number of threats and vulnerabilities in this context, providing information that in itself may pose a threat when accessed by the wrong parties. Thus, this paper aims to raise researchers’ awareness of ethical concerns and provide guidance for sound decision-making in areas where the research process must be handled carefully to avoid harm. To this end, this paper presents a literature review that explores the ethical issues involved in maritime cybersecurity research and provides specific examples to promote further understanding. Six ethical principles and four categories of ethical dilemmas are discussed. Finally, the paper offers recommendations that can guide researchers in dealing with any ethical conflicts that may arise while studying maritime cybersecurity.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2022, 16, 2; 309--318
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
The Present and Expected Changes in Maritime Safety, Security and Defense Functions
Autorzy:
Urbański, J.
Morgas, W.
Miesikowski, M.
Powiązania:
https://bibliotekanauki.pl/articles/116661.pdf
Data publikacji:
2009
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
Safety of Navigation
navy
Maritime Safety
Maritime Security
Defense Functions
Maritime Functions
Maritime Safety System
safety at sea
Opis:
In this paper, an attempt has been made to present the subject and state of the three main functions of each maritime country; these are: the maritime safety, maritime security and maritime defense functions. There have been also discussed the subjects of these functions as well as the reasons and process of the closest and closest cooperation between these functions, and even the merger of these functions in one maritime function, i.e. in the maritime safety, security and defense functions Especially quickly proceeds the merger of the maritime security and maritime defense functions in one maritime function, i.e. in maritime security and defense function.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2009, 3, 1; 11-17
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Cyber threats for present and future commercial shipping
Autorzy:
Pawelski, J.
Powiązania:
https://bibliotekanauki.pl/articles/24201417.pdf
Data publikacji:
2023
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
maritime cyber security
maritime cyber resilience
maritime cyber emergency
cyber security vulnerabilities
cyber security in shipping
Opis:
Cyber-attacks are extremely dangerous for all operations relaying upon it-technologies. Today shipping businesses cannot operated without processing large amounts of information. Four biggest shipping companies suffered break-down in their operations after they were struck by malware. International Maritime Organization also was struck by cyber-attack which took its website down. Maritime community noticed rise in cyber-attacks on virtually all computer-based systems on board of vessels. For manned vessels risks to safety of navigation are mitigated by presence of crew on board but remain financial and reputational losses. Introduction of remotely controlled and fully autonomous unmanned vessels will increase seriousness of threats. Cyber-attack may severely hamper ship’s operability or even lead to complete loss of control. International community is developing several countermeasures to protect commercial shipping presently and in future.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2023, 17, 2; 261--267
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Maritime Safety and Security Challenges – 3D Simulation Based Training
Autorzy:
Felsenstein, C.
Benedict, K.
Baldauf, M.
Powiązania:
https://bibliotekanauki.pl/articles/116670.pdf
Data publikacji:
2013
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
Maritime Education and Training (MET)
Maritime Safety
3D Simulation Based Training
Maritime Security
simulation
Safety and Security Training Simulator
Onboard Training
Emergency Response Procedures
Opis:
Maritime Safety and Security on board ships very much depends on well trained crews. That is why training and exercising emergency response procedures as well as efficiency in reliable management are extremely necessary. On the other hand research as well as technological development in safety and security, tools and other kinds of technical and organizational systems contribute to further improvement and guarantee high levels of safety and security in maritime transportation. Simulation facilities are essential for both exercising and training but also for research and technological development. This paper introduces the innovative concept of a safety and security training simulator (SST7) and describes research work related to the implementation of training scenarios. Selected results of a case study will be presented. A shorter version of this paper was originally presented at the International Conference on “Marine Navigation and Safety of Sea Transportation” at Gdynia in June 2013.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2013, 7, 3; 327-336
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
A multiple case study of METI cybersecurity education and training: A basis for the development of a guiding framework for educational approaches
Autorzy:
Bacasdoon, J.
Bolmsten, J.
Powiązania:
https://bibliotekanauki.pl/articles/2172506.pdf
Data publikacji:
2022
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
maritime cyber security
maritime education and training
STCW Convention
cyber security course
cyber security course design
cyber security training
Opis:
Cyberattacks have become a serious global concern, effecting enormous losses to different sectors. In the shipping business, major companies report violations to their operations’ integrity and security, and losing great amounts of money. While the International Maritime Organization (IMO), through the International Convention on Standards of Training, Certification and Watchkeeping for Seafarers (STCW) 1978, as amended, is yet to release a standard for the cybersecurity education and training of seafarers, some maritime education and training institutions (METIs) have acted proactively and included cybersecurity knowledge and skills in their curricular offerings. This study looked into the cybersecurity course offerings of four METIs that served as the case studies of the researchers. In particular, the following objectives were addressed: the cybersecurity knowledge and skills included in their curriculum; the importance of the cybersecurity knowledge and skills to seafarers; and the educational approaches of the METIs in delivering their topics on cybersecurity. The first and third objectives were answered using different sources of qualitative data, including document analysis, interview and direct observation. The quantitative approach, in the form of a survey questionnaire, was used to address the second objective. The METIs, though not the same in content, were found to have included cybersecurity knowledge and skills in their curriculum. These knowledge and skills were perceived to be very important by seafarers. Similar to the content of their courses, the METIs delivered their cybersecurity courses by employing varied educational approaches. To address the gap on the lack of cybersecurity course design and delivery minimum standards, a framework in the shape of a lantern is developed and proposed to guide maritime courses designers, in particular, and other course designers, in general.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2022, 16, 2; 319--334
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Maritime security and threat assessments
Autorzy:
Eidnes, I. M.
Batalden, B. M.
Sydnes, M. K.
Powiązania:
https://bibliotekanauki.pl/articles/116477.pdf
Data publikacji:
2019
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
maritime security
DNK-Norwegian Shipowners Mutual War Risks Insurance Association
security intelligence information
Company Security Officer (CSO)
Analysis of Variance (ANOVA)
Norwegian Maritime Companies
threat assessment
risk assessment
Opis:
Maritime security is still a challenge in international trade. In this case-study we analyze how the Norwegian Shipowners’ Mutual War Risks Insurance Association (DNK) provides Norwegian maritime companies with regional assessments of threat-levels. Through a survey and a series of interviews, we study factors that affect the communication and perception of threats, in addition to how maritime companies make security decisions regarding operating in different areas. The study concludes that the DNK and maritime companies largely have a common assessment of threat levels. Though communication between DNK and its member companies has challenges, the members largely consider DNK threat assessments to be reliable. Security decisions in maritime companies typically involve multiple actors, considerations of economy versus security, and multiple sources of security intelligence information.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2019, 13, 4; 707-714
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Opening of offshore oil business in Mexico and associated framework to cope with potential maritime security threats
Autorzy:
Ávila-Zúñiga-Nordfjeld, A.
Dalaklis, D.
Powiązania:
https://bibliotekanauki.pl/articles/117224.pdf
Data publikacji:
2018
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
offshore oil business
ISPS Code
critical offshore infrastructure
offshore technology
Port Facility Security Plan (PFSP)
port’s security program
Mexican ports
maritime security
Opis:
After 75 years of State oil monopoly, Mexico performed the first business oil round in 2015 involving the private sector. This auction-round offered 14 oil exploration fields located on the continental shelf to private companies. The development and exploitation of these hydrocarbon fields faces significant challenges regarding security. The economic loss for theft of hydrocarbons through illegal connections to pipelines is estimated to 973 million, 125 thousand U.S. dollar, only for the year of 2014. While productive research has been made, it has mainly focused on transportation systems and basically, pipelines. The development and establishment of policies prioritizing maritime security and protection of critical offshore infrastructure against theft of hydrocarbons, drugs organizations and terror attacks needs to be included in the national agenda to improve maritime security and mitigate potential security threats at sea, including damage to the marine environment. This could increase the trust of investors and stakeholders and would contribute to the faster development of new exploration and production fields. While the International Ship and Port Facility Security Code (ISPS Code) is the cornerstone for the construction of the port's security program and establishes the requirements of the Port Facility Security Plan (PFSP), including oil port facilities, it has not been fully implemented in several important Mexican ports. It is concluded that some important ports lack many of the core security processes, procedures and controls that should be included in any PFSP. This article briefly reviews the situation of the oil industry from a security perspective and discusses key elements of maritime security; addressing the necessity of the inclusion of maritime security and protection of critical oil infrastructure offshore in the national agenda that would provide for future research directions in the maritime security domain and contribute to the establishment of a national maritime security policy.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2018, 12, 1; 173-179
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
An Operational Approach to Maritime Cyber Resilience
Autorzy:
Erstad, E.
Ostnes, R.
Lund, M. S.
Powiązania:
https://bibliotekanauki.pl/articles/1841562.pdf
Data publikacji:
2021
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
cyber security
maritime cyber resilience
cyber resilience
cyber attack
cyber risk
cyber risk managementm
maritime cyber security
maritime cyber emergency
Opis:
As a result of the last decades development of technology and increased connectivity of maritime vessels, the need for maritime cyber security is undoubtedly present. In 2017, IMO officially recognized “… the urgent need to raise awareness on cyber threats and vulnerabilities to support safe and secure shipping, which is operationally resilient to cyber risks”. Thus, Maritime Cyber Resilience is seen as key by IMO in the improvement of the maritime cyber security. It is assumed that human error is the cause of more than half successful cyber-attacks. If technology somehow fails, in example because of a cyber threat, the human is expected to handle the problem and provide a solution. It is therefore necessary to focus on the human aspect when considering maritime cyber threats. This paper aims to provide a working definition of “Maritime Cyber Resilience”. Further, the paper argues why the human should be a focus of study, as the human is at the sharp edge in a potential maritime cyber emergency.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2021, 15, 1; 27-34
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
BRAT: A BRidge Attack Tool for cyber security assessments of maritime systems
Autorzy:
Hemminghaus, C.
Bauer, J.
Padilla, E.
Powiązania:
https://bibliotekanauki.pl/articles/1841570.pdf
Data publikacji:
2021
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
cyber security
Bridge Attack Tool (BRAT)
cyber attack
cyder defense
maritime systems
security assessment
Integrated Bridge System (IBS)
Maritime Cyber Security
Opis:
Today’s shipping industry is largely digitalized and networked, but by no means immune to cyber attacks. As recent incidents show, attacks, particularly those targeting on the misleading of navigation, not only pose a serious risk from an economic perspective when disrupting maritime value chains, but can also cause collisions and endanger the environment and humans. However, cyber defense has not yet been an integral part of maritime systems engineering, nor are there any automated tools to systematically assess their security level as well-established in other domains. In this paper, we therefore present a holistic BRidge Attack Tool (BRAT) that interactively offers various attack implementations targeting the communication of nautical data in maritime systems. This provides system engineers with a tool for security assessments of integrated bridge systems, enabling the identification of potential cyber vulnerabilities during the design phase. Moreover, it facilitates the development and validation of an effective cyber defense.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2021, 15, 1; 35-44
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
State-sponsored and organized crime threats to maritime transportationsystems in the context of the attack on Ukraine
Autorzy:
Cichocki, R.
Powiązania:
https://bibliotekanauki.pl/articles/24811512.pdf
Data publikacji:
2023
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
cyber attack
cyber incidents
maritime cyber resilience
cyber resilience
maritime cyber security
maritime cyber threats
cybersecurity
advanced persistent threat
Opis:
Due to its strategic importance and vast impact on the world economy, maritime transport has become a cyber battlefield. Cybersecurity organizations across the world notice and analyze adversaries such as Bear from Russia, Panda from China, Buffalo from Vietnam, Chollima from North Korea (DPRK), and others from Columbia, India, Turkey, and Iran, as well as hacktivist and E-Crime. In 2014 - 2023, Ukraine became the object of massive cyberattacks aimed at its political, social, and economic destabilization. This situation changes the perception of cyberspace and its importance for ensuring the security of the global economy, in particular, the maritime economy. Reports published by the US Coast Guard show that. In this publication, the author reviews the cybersecurity threat landscape targeting the maritime industry and transportation systems and analyzes the technics, tactics, and procedures (TTPs) used by threat actors.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2023, 17, 3; 717--721
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
CERP: a maritime cyber risk decision making tool
Autorzy:
Erstad, E.
Hopcraft, R.
Palbar, J. D.
Tam, K.
Powiązania:
https://bibliotekanauki.pl/articles/24201418.pdf
Data publikacji:
2023
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
maritime cyber resilience
maritime cyber security
cyber risk management
safety and security
emergency response procedures
cyber incident response
risk mitigation
maritime cyber threats
Opis:
An increase in the complexity of systems onboard ships in the last decade has seen a rise in the number of reported maritime cyber-attacks. To tackle this rising risk the International Maritime Organization published high-level requirements for cyber risk management in 2017. These requirements obligate organisations to establish procedures, like incident response plans, to manage cyber-incidents. However, there is currently no standardised framework for this implementation. This paper proposes a Cyber Emergency Response Procedure (CERP), that provides a framework for organisations to better facilitate their crew’s response to a cyber-incident that is considerate of their operational environment. Based on an operations flowchart, the CERP provides a step-by-step procedure that guides a crew’s decision-making process in the face of a cyber-incident. This high-level framework provides a blueprint for organisations to develop their own cyber-incident response procedures that are considerate of operational constraints, existing incident procedures and the complexity of modern maritime systems.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2023, 17, 2; 269--279
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Software solutions for GMDSS network and equipment
Autorzy:
Ilcev, S.D.
Powiązania:
https://bibliotekanauki.pl/articles/2211603.pdf
Data publikacji:
2022
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
communication
communication at sea
global maritime distress and safety system
GMDSS network
GMDSS equipment
software solutions for GMDSS
COSPAS-SARSAT
maritime cyber security
Opis:
This paper introduces software solutions for communication, equipment control, and management of oceangoing ships for enhanced Global Maritime Distress and Safety System (GMDSS) network and equipment. This software controls all maritime transmission systems and integrates communications software at level of server and workstations. Equipment control software is used to control and maintained locally or remotely transceivers, transmitters, receivers and other hardware. Special management software is included to process, analyze and exploit the various types of information generated by GMDSS networks and equipment. This papers are also includes the concept of software solutions on radio and satellite GMDSS ship terminals, on radio and satellite GMDSS coast terminals, and as well as in GMDSS Cospas-Sarsat ground terminals. In addition, the cybersecurity system in GMDSS security management is also described in this paper.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2022, 16, 3; 463--472
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Vision of the Decision Support Model on Board of the Vessel with Use of the Shore Based IT Tools
Autorzy:
Bibik, L.
Krolikowski, A.
Czaplewski, K.
Duda, D.
Powiązania:
https://bibliotekanauki.pl/articles/117203.pdf
Data publikacji:
2008
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
e-Navigation
Decision Support Model
Information Technology (IT)
Shore Based IT Tools
Maritime Safety and Security Information Exchange System (MarSSIES)
Maritime Safety
communication technology
Opis:
The Maritime Safety Committee (MSC) at its 81st session decided to include, in the work programmes of the NAV and COMSAR Sub-Committees, a high priority item on "Development of an e–navigation strategy”. E-navigation is meant to integrate existing and new electronic navigational tools (ship and shore based) into one comprehensive system that will contribute to enhanced navigational safety and security while reducing the workload of the mariner (navigator). This paper describes present IT created to support navigational and administrative activities related to vessel movement and cargo transhipment. Direction of development of existing systems is drafted with reference to E-Navigation concept. Information sets available for the vessel in Polish Sea Areas are grouped.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2008, 2, 3; 255-258
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
A retrospective analysis of maritime cyber security incidents
Autorzy:
Meland, P. H.
Bernsmed, K.
Wille, E.
Rødseth, Ø. J.
Nesheim, D. A.
Powiązania:
https://bibliotekanauki.pl/articles/2063970.pdf
Data publikacji:
2021
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
cyber security
retrospective analysis
digital attack
cyber security incidents
maritime cyber threats
maritime incidents
Opis:
The maritime industry is undergoing a rapid evolution through the introduction of new technology and the digitization of existing services. At the same time, the digital attack surface is increasing, and incidents can lead to severe consequences. This study analyses and gives an overview of 46 maritime cyber security incidents from the last decade (2010-2020). We have collected information from open publications and reports, as well as anonymized data from insurance claims. Each incident is linked to a taxonomy of attack points related to onboard or off-ship systems, and the characteristics have been used to create a Top-10 list of maritime cyber threats. The results show that the maritime sector typically has incidents with low frequency and high impact, which makes them hard to predict and prepare for. We also infer that different types of attackers use a variety of attack points and techniques, hence there is no single solution to this problem.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2021, 15, 3; 519--530
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł

Ta witryna wykorzystuje pliki cookies do przechowywania informacji na Twoim komputerze. Pliki cookies stosujemy w celu świadczenia usług na najwyższym poziomie, w tym w sposób dostosowany do indywidualnych potrzeb. Korzystanie z witryny bez zmiany ustawień dotyczących cookies oznacza, że będą one zamieszczane w Twoim komputerze. W każdym momencie możesz dokonać zmiany ustawień dotyczących cookies