TY - JOUR A1 - Wolf, Martin T1 - Groupware related task design JF - ACM SIGGROUP Bulletin N2 - his report summarizes the results of a workshop on Groupware related task design which took place at the International Conference on Supporting Group Work Group'99, Arizona, from 14 th to 17 th November 1999. The workshop was addressed to people from different viewpoints, backgrounds, and domains: - Researchers dealing with questions of task analysis and task modeling for Groupware application from an academic point of view. They may contribute modelbased design approaches or theoretically oriented work - Practitioners with experience in the design and everyday use of groupware systems. They might refer to the practical side of the topic: "real" tasks, "real" problems, "real" users, etc. Y1 - 2000 U6 - http://dx.doi.org/10.1145/605660.605662 SN - 2372-7403 VL - 21 IS - 2 SP - 5 EP - 8 ER - TY - JOUR A1 - Roepke, Rene A1 - Köhler, Klemens A1 - Drury, Vincent A1 - Schroeder, Ulrik A1 - Wolf, Martin A1 - Meyer, Ulrike T1 - A pond full of phishing games - analysis of learning games for anti-phishing education JF - Model-driven Simulation and Training Environments for Cybersecurity. MSTEC 2020 N2 - Game-based learning is a promising approach to anti-phishing education, as it fosters motivation and can help reduce the perceived difficulty of the educational material. Over the years, several prototypes for game-based applications have been proposed, that follow different approaches in content selection, presentation, and game mechanics. In this paper, a literature and product review of existing learning games is presented. Based on research papers and accessible applications, an in-depth analysis was conducted, encompassing target groups, educational contexts, learning goals based on Bloom’s Revised Taxonomy, and learning content. As a result of this review, we created the publications on games (POG) data set for the domain of anti-phishing education. While there are games that can convey factual and conceptual knowledge, we find that most games are either unavailable, fail to convey procedural knowledge or lack technical depth. Thus, we identify potential areas of improvement for games suitable for end-users in informal learning contexts. Y1 - 2020 SN - 978-3-030-62433-0 U6 - http://dx.doi.org/10.1007/978-3-030-62433-0_32020 N1 - Lecture Notes in Computer Science, vol 12512 SP - 41 EP - 60 PB - Springer CY - Cham ER - TY - JOUR A1 - Köhler, Klemens A1 - Wolf, Martin T1 - Organisatorische Maßnahmen zu Erhöhung der IT Sicherheit – Empfehlungen aus der Perspektive der Konflikttheorie N2 - Die NATO definiert den Cyberspace als die "Umgebung, die durch physische und nicht-physische Bestandteile zum Speichern, Ändern, und Austauschen von Daten mit Hilfe von Computer-Netzwerken" [NATO CCDCOE]. Darüber hinaus ist es ein Medium menschlicher Interaktion. IT Angriffe sind feindselige, nichtkooperative Interaktionen, die mittels Konflikttheorie beschrieben werden können. Durch die Anwendung dieses Gedankengebäudes auf IT Sicherheit von Organisationen können eine Reihe von Verbesserungen in Unternehmen identifiziert werden. Y1 - 2020 IS - Preprint ER - TY - JOUR A1 - Köhler, Klemens A1 - Röpke, René A1 - Wolf, Martin T1 - Through a mirror darkly – On the obscurity of teaching goals in game-based learning in IT security JF - ISAGA 2019: Simulation Gaming Through Times and Disciplines N2 - Teachers and instructors use very specific language communicating teaching goals. The most widely used frameworks of common reference are the Bloom’s Taxonomy and the Revised Bloom’s Taxonomy. The latter provides distinction of 209 different teaching goals which are connected to methods. In Competence Developing Games (CDGs - serious games to convey knowledge) and in IT security education, a two- or three level typology exists, reducing possible learning outcomes to awareness, training, and education. This study explores whether this much simpler framework succeeds in achieving the same range of learning outcomes. Method wise a keyword analysis was conducted. The results were threefold: 1. The words used to describe teaching goals in CDGs on IT security education do not reflect the whole range of learning outcomes. 2. The word choice is nevertheless different from common language, indicating an intentional use of language. 3. IT security CDGs use different sets of terms to describe learning outcomes, depending on whether they are awareness, training, or education games. The interpretation of the findings is that the reduction to just three types of CDGs reduces the capacity to communicate and think about learning outcomes and consequently reduces the outcomes that are intentionally achieved. KW - IT security education KW - Competence Developing Games KW - Game-based learning KW - Keyword analysis KW - Bloom’s Taxonomy Y1 - 2021 U6 - http://dx.doi.org/10.1007/978-3-030-72132-9_6 N1 - ISAGA 2019 - International Simulation and Gaming Association Conference. 26-30 August 2019. Warsaw, Poland. Part of the Lecture Notes in Computer Science book series (LNCS, volume 11988) SP - 61 EP - 73 PB - Springer CY - Cham ER - TY - JOUR A1 - König, Johannes Alexander A1 - Wolf, Martin T1 - GHOST: An Evaluated Competence Developing Game for Cybersecurity Awareness Training JF - International Journal on Advances in Security N2 - To train end users how to interact with digital systems is indispensable to ensure a strong computer security. 'Competence Developing Game'-based approaches are particularly suitable for this purpose because of their motivation-and simulation-aspects. In this paper the Competence Developing Game 'GHOST' for cybersecurity awareness trainings and its underlying patterns are described. Accordingly, requirements for an 'Competence Developing Game' based training are discussed. Based on these requirements it is shown how a game can fulfill these requirements. A supplementary game interaction design and a corresponding evaluation study is shown. The combination of training requirements and interaction design is used to create a 'Competence Developing Game'-based training concept. A part of these concept is implemented into a playable prototype that serves around one hour of play respectively training time. This prototype is used to perform an evaluation of the game and training aspects of the awareness training. Thereby, the quality of the game aspect and the effectiveness of the training aspect are shown. Y1 - 2018 SN - 1942-2636 VL - 11 IS - 3 & 4 SP - 274 EP - 287 PB - IARIA Journals ER - TY - JOUR A1 - König, Johannes Alexander A1 - Völker, Veronika A1 - Wolf, Martin A1 - Schuba, Marko T1 - Gamified Hacking Offence Simulation-based Training (GHOST) JF - Crisis Prevention Y1 - 2016 VL - 2016 IS - 3 SP - 44 EP - 46 PB - Beta CY - Bonn ER - TY - JOUR A1 - Wolf, Martin A1 - Altgen, Jannik T1 - IT Service Management in der Region Aachen : White Paper Y1 - 2013 SP - 1 EP - 13 ER - TY - JOUR A1 - Wolf, Martin A1 - Biesen, Ina van der A1 - Greeb, Birgit T1 - Mein Freund, die Uni JF - Die neue Hochschule : DNH : für anwendungsbezogene Wissenschaft und Kunst Y1 - 2014 SN - 0340-448X N1 - Gedr. Ausgabe in der Bibliothek Eupener Str. vorhanden. VL - 2014 IS - 2 SP - 54 EP - 56 PB - HLB CY - Bonn ER - TY - JOUR A1 - Poppel, Kristin Isabel A1 - Wolf, Martin T1 - Möglichkeiten und Potentiale von Revisionsmarketing JF - Zeitschrift Interne Revision : ZIR ; Fachzeitschrift für Wissenschaft und Praxis Y1 - 2013 SN - 0044-3816 VL - 48 IS - 4 SP - 200 EP - 208 PB - Erich Schmidt Verlag CY - Berlin ER - TY - JOUR A1 - Wolf, Martin T1 - Von Security Awareness zum Secure Behaviour JF - Hakin9 Extra – IT-Forensik N2 - Security Awareness ist derzeit ein viel diskutiertes Thema. Es reicht nicht, einfach nur ein paar technische Systeme (z.B. Firewalls) zu installieren, um ein angemessenes Schutzniveau zu erzielen. Neben einer guten Organisation von IT Security ist es auch notwendig, den Mitarbeiter einzubinden. Der vielzitierte "Faktor Mensch" ist derjenige, der die Technik korrekt anwenden muss und der durch falsches Verhalten technische und organisatorische Schutzmaßnahmen aushebeln kann. Deshalb reicht es nicht aus, wenn sich der Mitarbeiter der Gefahren bewusst ("aware") ist, er muss auch dementsprechend "sicher" handeln. Y1 - 2012 SN - 1733-7186 VL - 2012 IS - 5 SP - 18 EP - 19 PB - Software Wydawnictwo CY - Warszawa ER -