Informacja

Drogi użytkowniku, aplikacja do prawidłowego działania wymaga obsługi JavaScript. Proszę włącz obsługę JavaScript w Twojej przeglądarce.

Wyszukujesz frazę "maritime cyber security" wg kryterium: Temat


Tytuł:
Ethical considerations in maritime cybersecurity research
Autorzy:
Oruc, A.
Powiązania:
https://bibliotekanauki.pl/articles/2172503.pdf
Data publikacji:
2022
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
maritime cyber security
cyber security
maritime cyber security research
cyber risk
ethical considerations
ethical dilemmas
ethical principles
ethical conflicts
Opis:
Maritime transportation, an essential component of world trade, is performed by contemporary vessels. Despite the improvements that rapid advances in technology have brought to vessels’ operational efficiency and capability for safe navigation, the cyber risks associated with modern systems have increased apace. Widespread publicity regarding cyber incidents onboard ships has sparked extensive research on the part of universities, industry, and governmental organisations seeking to understand cyber risks. Consequently, researchers have discovered and disclosed an increasing number of threats and vulnerabilities in this context, providing information that in itself may pose a threat when accessed by the wrong parties. Thus, this paper aims to raise researchers’ awareness of ethical concerns and provide guidance for sound decision-making in areas where the research process must be handled carefully to avoid harm. To this end, this paper presents a literature review that explores the ethical issues involved in maritime cybersecurity research and provides specific examples to promote further understanding. Six ethical principles and four categories of ethical dilemmas are discussed. Finally, the paper offers recommendations that can guide researchers in dealing with any ethical conflicts that may arise while studying maritime cybersecurity.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2022, 16, 2; 309--318
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Cyber threats for present and future commercial shipping
Autorzy:
Pawelski, J.
Powiązania:
https://bibliotekanauki.pl/articles/24201417.pdf
Data publikacji:
2023
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
maritime cyber security
maritime cyber resilience
maritime cyber emergency
cyber security vulnerabilities
cyber security in shipping
Opis:
Cyber-attacks are extremely dangerous for all operations relaying upon it-technologies. Today shipping businesses cannot operated without processing large amounts of information. Four biggest shipping companies suffered break-down in their operations after they were struck by malware. International Maritime Organization also was struck by cyber-attack which took its website down. Maritime community noticed rise in cyber-attacks on virtually all computer-based systems on board of vessels. For manned vessels risks to safety of navigation are mitigated by presence of crew on board but remain financial and reputational losses. Introduction of remotely controlled and fully autonomous unmanned vessels will increase seriousness of threats. Cyber-attack may severely hamper ship’s operability or even lead to complete loss of control. International community is developing several countermeasures to protect commercial shipping presently and in future.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2023, 17, 2; 261--267
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
An Operational Approach to Maritime Cyber Resilience
Autorzy:
Erstad, E.
Ostnes, R.
Lund, M. S.
Powiązania:
https://bibliotekanauki.pl/articles/1841562.pdf
Data publikacji:
2021
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
cyber security
maritime cyber resilience
cyber resilience
cyber attack
cyber risk
cyber risk managementm
maritime cyber security
maritime cyber emergency
Opis:
As a result of the last decades development of technology and increased connectivity of maritime vessels, the need for maritime cyber security is undoubtedly present. In 2017, IMO officially recognized “… the urgent need to raise awareness on cyber threats and vulnerabilities to support safe and secure shipping, which is operationally resilient to cyber risks”. Thus, Maritime Cyber Resilience is seen as key by IMO in the improvement of the maritime cyber security. It is assumed that human error is the cause of more than half successful cyber-attacks. If technology somehow fails, in example because of a cyber threat, the human is expected to handle the problem and provide a solution. It is therefore necessary to focus on the human aspect when considering maritime cyber threats. This paper aims to provide a working definition of “Maritime Cyber Resilience”. Further, the paper argues why the human should be a focus of study, as the human is at the sharp edge in a potential maritime cyber emergency.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2021, 15, 1; 27-34
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
A multiple case study of METI cybersecurity education and training: A basis for the development of a guiding framework for educational approaches
Autorzy:
Bacasdoon, J.
Bolmsten, J.
Powiązania:
https://bibliotekanauki.pl/articles/2172506.pdf
Data publikacji:
2022
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
maritime cyber security
maritime education and training
STCW Convention
cyber security course
cyber security course design
cyber security training
Opis:
Cyberattacks have become a serious global concern, effecting enormous losses to different sectors. In the shipping business, major companies report violations to their operations’ integrity and security, and losing great amounts of money. While the International Maritime Organization (IMO), through the International Convention on Standards of Training, Certification and Watchkeeping for Seafarers (STCW) 1978, as amended, is yet to release a standard for the cybersecurity education and training of seafarers, some maritime education and training institutions (METIs) have acted proactively and included cybersecurity knowledge and skills in their curricular offerings. This study looked into the cybersecurity course offerings of four METIs that served as the case studies of the researchers. In particular, the following objectives were addressed: the cybersecurity knowledge and skills included in their curriculum; the importance of the cybersecurity knowledge and skills to seafarers; and the educational approaches of the METIs in delivering their topics on cybersecurity. The first and third objectives were answered using different sources of qualitative data, including document analysis, interview and direct observation. The quantitative approach, in the form of a survey questionnaire, was used to address the second objective. The METIs, though not the same in content, were found to have included cybersecurity knowledge and skills in their curriculum. These knowledge and skills were perceived to be very important by seafarers. Similar to the content of their courses, the METIs delivered their cybersecurity courses by employing varied educational approaches. To address the gap on the lack of cybersecurity course design and delivery minimum standards, a framework in the shape of a lantern is developed and proposed to guide maritime courses designers, in particular, and other course designers, in general.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2022, 16, 2; 319--334
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
State-sponsored and organized crime threats to maritime transportationsystems in the context of the attack on Ukraine
Autorzy:
Cichocki, R.
Powiązania:
https://bibliotekanauki.pl/articles/24811512.pdf
Data publikacji:
2023
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
cyber attack
cyber incidents
maritime cyber resilience
cyber resilience
maritime cyber security
maritime cyber threats
cybersecurity
advanced persistent threat
Opis:
Due to its strategic importance and vast impact on the world economy, maritime transport has become a cyber battlefield. Cybersecurity organizations across the world notice and analyze adversaries such as Bear from Russia, Panda from China, Buffalo from Vietnam, Chollima from North Korea (DPRK), and others from Columbia, India, Turkey, and Iran, as well as hacktivist and E-Crime. In 2014 - 2023, Ukraine became the object of massive cyberattacks aimed at its political, social, and economic destabilization. This situation changes the perception of cyberspace and its importance for ensuring the security of the global economy, in particular, the maritime economy. Reports published by the US Coast Guard show that. In this publication, the author reviews the cybersecurity threat landscape targeting the maritime industry and transportation systems and analyzes the technics, tactics, and procedures (TTPs) used by threat actors.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2023, 17, 3; 717--721
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
BRAT: A BRidge Attack Tool for cyber security assessments of maritime systems
Autorzy:
Hemminghaus, C.
Bauer, J.
Padilla, E.
Powiązania:
https://bibliotekanauki.pl/articles/1841570.pdf
Data publikacji:
2021
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
cyber security
Bridge Attack Tool (BRAT)
cyber attack
cyder defense
maritime systems
security assessment
Integrated Bridge System (IBS)
Maritime Cyber Security
Opis:
Today’s shipping industry is largely digitalized and networked, but by no means immune to cyber attacks. As recent incidents show, attacks, particularly those targeting on the misleading of navigation, not only pose a serious risk from an economic perspective when disrupting maritime value chains, but can also cause collisions and endanger the environment and humans. However, cyber defense has not yet been an integral part of maritime systems engineering, nor are there any automated tools to systematically assess their security level as well-established in other domains. In this paper, we therefore present a holistic BRidge Attack Tool (BRAT) that interactively offers various attack implementations targeting the communication of nautical data in maritime systems. This provides system engineers with a tool for security assessments of integrated bridge systems, enabling the identification of potential cyber vulnerabilities during the design phase. Moreover, it facilitates the development and validation of an effective cyber defense.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2021, 15, 1; 35-44
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
CERP: a maritime cyber risk decision making tool
Autorzy:
Erstad, E.
Hopcraft, R.
Palbar, J. D.
Tam, K.
Powiązania:
https://bibliotekanauki.pl/articles/24201418.pdf
Data publikacji:
2023
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
maritime cyber resilience
maritime cyber security
cyber risk management
safety and security
emergency response procedures
cyber incident response
risk mitigation
maritime cyber threats
Opis:
An increase in the complexity of systems onboard ships in the last decade has seen a rise in the number of reported maritime cyber-attacks. To tackle this rising risk the International Maritime Organization published high-level requirements for cyber risk management in 2017. These requirements obligate organisations to establish procedures, like incident response plans, to manage cyber-incidents. However, there is currently no standardised framework for this implementation. This paper proposes a Cyber Emergency Response Procedure (CERP), that provides a framework for organisations to better facilitate their crew’s response to a cyber-incident that is considerate of their operational environment. Based on an operations flowchart, the CERP provides a step-by-step procedure that guides a crew’s decision-making process in the face of a cyber-incident. This high-level framework provides a blueprint for organisations to develop their own cyber-incident response procedures that are considerate of operational constraints, existing incident procedures and the complexity of modern maritime systems.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2023, 17, 2; 269--279
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Software solutions for GMDSS network and equipment
Autorzy:
Ilcev, S.D.
Powiązania:
https://bibliotekanauki.pl/articles/2211603.pdf
Data publikacji:
2022
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
communication
communication at sea
global maritime distress and safety system
GMDSS network
GMDSS equipment
software solutions for GMDSS
COSPAS-SARSAT
maritime cyber security
Opis:
This paper introduces software solutions for communication, equipment control, and management of oceangoing ships for enhanced Global Maritime Distress and Safety System (GMDSS) network and equipment. This software controls all maritime transmission systems and integrates communications software at level of server and workstations. Equipment control software is used to control and maintained locally or remotely transceivers, transmitters, receivers and other hardware. Special management software is included to process, analyze and exploit the various types of information generated by GMDSS networks and equipment. This papers are also includes the concept of software solutions on radio and satellite GMDSS ship terminals, on radio and satellite GMDSS coast terminals, and as well as in GMDSS Cospas-Sarsat ground terminals. In addition, the cybersecurity system in GMDSS security management is also described in this paper.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2022, 16, 3; 463--472
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Commercial Maritime and Cyber Risk Management
Autorzy:
RANA, Akash
Powiązania:
https://bibliotekanauki.pl/articles/466223.pdf
Data publikacji:
2019
Wydawca:
Centrum Rzeczoznawstwa Budowlanego Sp. z o.o.
Tematy:
commercial maritime
cyber threat
cyber risk management
maritime security
security
Opis:
The starting point of the paper is the recognition of the growing threat of cyber-attacks to commercial maritime. Constantly growing dependency on technology has obvious advantages, on the other hand, however, it makes commercial maritime vessels progressively more vulnerable to cyber-crime, including GPS signal interference, malware attacks or even gaining control over ships’ systems and networks. The main objective of the paper is to present and discuss the Guidelines on Cyber Security Onboard Ships developed by the International Maritime Organization, including best practices for implementation of cyber risk management. The article’s goal is to summarize the guidelines and to familiarize the reader with the reasons why and the methods how they should be implemented. The paper is concluded with an example how the Guidelines can be adopted by national authorities, i.e., a brief presentation of “Code of Practice: Cyber Security for Ships” – a document developed by the British government that transposes the IMO guidelines.
Źródło:
Safety & Defense; 2019, 5, 1; 46-48
2450-551X
Pojawia się w:
Safety & Defense
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
A retrospective analysis of maritime cyber security incidents
Autorzy:
Meland, P. H.
Bernsmed, K.
Wille, E.
Rødseth, Ø. J.
Nesheim, D. A.
Powiązania:
https://bibliotekanauki.pl/articles/2063970.pdf
Data publikacji:
2021
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
cyber security
retrospective analysis
digital attack
cyber security incidents
maritime cyber threats
maritime incidents
Opis:
The maritime industry is undergoing a rapid evolution through the introduction of new technology and the digitization of existing services. At the same time, the digital attack surface is increasing, and incidents can lead to severe consequences. This study analyses and gives an overview of 46 maritime cyber security incidents from the last decade (2010-2020). We have collected information from open publications and reports, as well as anonymized data from insurance claims. Each incident is linked to a taxonomy of attack points related to onboard or off-ship systems, and the characteristics have been used to create a Top-10 list of maritime cyber threats. The results show that the maritime sector typically has incidents with low frequency and high impact, which makes them hard to predict and prepare for. We also infer that different types of attackers use a variety of attack points and techniques, hence there is no single solution to this problem.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2021, 15, 3; 519--530
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Review of ship information security risks and safety of maritime transportation issues
Autorzy:
Melnyk, O.
Onyshchenko, S.
Onishchenko, O.
Shumylo, O.
Voloshyn, A.
Koskina, Y.
Volianska, Y.
Powiązania:
https://bibliotekanauki.pl/articles/24201429.pdf
Data publikacji:
2022
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
maritime transportation
security risks
safety of sea transportation
safety of maritime transportation
cyber security
ship information security
cyber attack
information in transport
Opis:
In recent years, various types of commerce including transport have suffered significant damage and costs due to cyber-attacks. The geographic scope of freight transportation has no boundaries, attacks can be launched almost anywhere there is an Internet connection. Therefore, there is no immunity from the failure of computer systems and information of delivery processes in the networks of organizations and companies engaged in maritime transportation. In addition, while the consequences of cyber-attacks on major shipping lines and ports, as well as the digital systems of logistics companies, can be comprehensively analyzed, the vulnerability of ships remains insufficiently studied. This paper offers an analysis of the risks in the field of maritime freight transport and the main factors of influence such as digitization on the safety of the transport process. The basic threats to the information system of the ship are defined and the techniques of risk analysis for the ship information security is proposed.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2022, 16, 4; 717--722
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
The CAN Bus in the Maritime Environment – Technical Overview and Cybersecurity Vulnerabilities
Autorzy:
Kessler, G. C.
Powiązania:
https://bibliotekanauki.pl/articles/2063969.pdf
Data publikacji:
2021
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
controller area network
national marine electronics association
cyber security
maritime communication standard
security vulnerabilities
CAN Bus
maritime environment
Opis:
The Controller Area Network (CAN) bus standard was developed in the 1980s and is in widespread use in automobile, vehicular, aviation, and other networks. The CAN bus was introduced in the maritime environment with the adoption of the National Marine Electronics Association (NMEA) 2000 standard in the late-1990s. Many papers have been written about the CAN bus protocols and security vulnerabilities but there is sparse literature about use of the CAN bus in the maritime environment. Part I of this paper is a technical overview, describing CAN bus standards and operation, with particular attention to its use with the NMEA 2000 maritime communications standard. Part II of this paper describes security vulnerabilities in terms of loss of confidentiality, integrity, or availability of information (such as eavesdropping, denial-of-service, and spoofing), and mitigations specific to the maritime environment.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2021, 15, 3; 531--540
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Integrated approach for functional safety and cyber security management in maritime critical infrastructures
Autorzy:
Śliwiwński, Marcin
Piesik, Emilian
Powiązania:
https://bibliotekanauki.pl/articles/2068695.pdf
Data publikacji:
2019
Wydawca:
Uniwersytet Morski w Gdyni. Polskie Towarzystwo Bezpieczeństwa i Niezawodności
Tematy:
maritime infrastructure
functional safety
cyber security
SIL
SAL
EAL
industrial control systems
Opis:
The work is devoted important issues of the management in maritime critical infrastructure of functional safety analysis, in particular the safety integrity level (SIL) verification of safety functions to be implemented within the distributed control and protection systems with regard to cyber security aspects. A method based on quantitative and qualitative information is proposed for the SIL (IEC 61508, 61511) verification with regard of the evaluation assurance levels (EAL) (ISO/IEC 15408), the security assurance levels (SAL) (IEC 62443), and the number of protection rings described in the Secure Safety (SeSa-SINTEF) methodology. The proposed approach will be composed of the following items: process and procedure based safety and cyber security management, integrated safety and security assessment of industrial control system (ICS) of the maritime critical infrastructure. Proposed methodology is illustrated on case study that based on the part of installation critical maritime infrastructure.
Źródło:
Journal of Polish Safety and Reliability Association; 2019, 10, 1; 137--148
2084-5316
Pojawia się w:
Journal of Polish Safety and Reliability Association
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
The main challenges and barriers to the successful “smart shipping”
Autorzy:
Alop, A.
Powiązania:
https://bibliotekanauki.pl/articles/116779.pdf
Data publikacji:
2019
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
smart shipping
maritime affairs
intelligent ship
no records
autonomous ship
cyber security
artificial intelligence (AI)
SWOT analyze
Opis:
As with the powerful digitalization of the world in the 21st century, maritime affairs, like all other areas, are facing not only new opportunities, but also new big challenges and problems. From the point of view of the development of new technologies, it seems that everything is possible, for example the bringing of so-called "intelligent ships" and “smart ports” into one global system on base of internet of things and big data applications. However, if to look at the matter further, a number of factors and obstacles may appear which could be major threats to the normal functioning of such a system. While it is clear that systems with such high degree of complexity are even technically vulnerable, it seems to the author of this paper that questions that are no less difficult are in the field of human relations. For example, when ships and ports are becoming more and more "smarter" and need less and less people to intervene in their interactions, who at the end will be responsible for everything that can and definitely will happened at sea or in the port? What about liability of cargo carrier if “carrier” is an autonomous ship without any person on-board during the entire journey? How to ensure cyber security? How to be secured against the risks of so-called artificial intelligence systemic errors? It is possible that only new non-trivial approaches can lead to acceptable results in this area, but what they may be and whether these approaches are possible at all - these questions are still waiting for answers.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2019, 13, 3; 521-528
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Safe information exchange on board of the ship
Autorzy:
Ahvenjärvi, S.
Czarnowski, I.
Kåla, J.
Kyster, A.
Meyer, I.
Mogensen, J.
Szyman, P.
Powiązania:
https://bibliotekanauki.pl/articles/116173.pdf
Data publikacji:
2019
Wydawca:
Uniwersytet Morski w Gdyni. Wydział Nawigacyjny
Tematy:
information exchange
navigation safety
autonomous ship
autonomous ships navigation
information technology (IT)
safe information exchange
maritime education and training (MET)
cyber security
Opis:
The first ever attempt at fully autonomous dock-to-dock operation has been tested and demonstrated successfully at the end of 2018. The revolutionary shift is feared to have a negative impact on the safety of navigation and the getting of real-time situation awareness. Especially, the centralized context onboard could be changed to a distributed context. In navigation safety domain, monitoring, control, assessment of dangerous situations, support of operators of decision-making support system should be implemented in real time. In the context of autonomous ships, decision-making processes will play an important role under such ocean autonomy, therefore the same technologies should consist of adequate system intelligence. At the same time, situation awareness is the key element of the decision-making processes. Although there is substantial research on situation awareness measurement techniques, they are not suitable to directly execute quantitative processing for the situation awareness of autonomous ships navigation. Hence, a novel quantitative model of situation awareness is firstly proposed based on the system safety control structure of remotely controlled vessel. The data source is greatly limited, but the main result still indicates that the probability of operator lose adequate situation awareness of the autonomous ship is significantly higher than the conventional ship. Finally, the paper provides a probabilistic theory and model for high-level abstractions of situation awareness to guide future evaluation of the navigation safety of autonomous ships.
Źródło:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation; 2019, 13, 1; 165-171
2083-6473
2083-6481
Pojawia się w:
TransNav : International Journal on Marine Navigation and Safety of Sea Transportation
Dostawca treści:
Biblioteka Nauki
Artykuł

Ta witryna wykorzystuje pliki cookies do przechowywania informacji na Twoim komputerze. Pliki cookies stosujemy w celu świadczenia usług na najwyższym poziomie, w tym w sposób dostosowany do indywidualnych potrzeb. Korzystanie z witryny bez zmiany ustawień dotyczących cookies oznacza, że będą one zamieszczane w Twoim komputerze. W każdym momencie możesz dokonać zmiany ustawień dotyczących cookies