Contact us
Contact us

Cybersecurity in ports and terminals

23 min

Industrial automation and control systems have a direct effect on the physical world and cybersecurity incidents can lead to financial, health, safety and environmental impacts. Potential threat scenarios range from data security breaches and ransomware attacks to the theft of goods and even shutting down the operations of the entire port.

 

In this webinar, you will learn:​

  1. Why is cybersecurity important for terminal operators
  2. What is cybersecurity and how has Kalmar integrated this to Kalmar One
  3. What is the IEC 62443 cybersecurity standard
  4. What does the cybersecurity certification means in practice?


Meet your webinar hosts:

Timo Alho
Director, Product Management Automation, Kalmar 

Jani Mantytorma
Chief Cyber Security Engineer Automation, Kalmar

Sign up for the webinar