sentinelone keylogger

Lesen Sie bitte unsere Sicherheitserklrung. Our research indicates that the first version of, However, code that would have made it possible to enable Accessibility on macOS 10.9 to 10.11 is missing, although it would be a simple matter for it to be added in a future build. Wie funktioniert das Rollback durch SentinelOne? There was certainly substantial demand from investors. Sie knnen den Agenten z. Ensures network security by formally screening, authenticating, and monitoring endpoints with an endpoint management tool. Fortify the edges of your network with realtime autonomous protection. Bestmgliche Endpunkt-Sicherheit wird durch die Kombination von statischer und verhaltensbasierter KI in einem autonomen Agenten erreicht, der den Endpunkt online ebenso wie offline gegen dateibasierte Malware, dateilose Angriffe, schdliche Skripte und Speicher-Exploits verteidigt. Welche Erkennungsfunktionen bietet SentinelOne? Deep Visibility von SentinelOne ist eine integrierte Komponente des SentinelOne-Agenten. A penetration test, also known as a pen test, pentest, or ethical hacking is a type of security assessment that simulates cyberattacks against a computer system and is performed to evaluate how weak (or strong) the security of the system is. Der Service wird fr Bestandskunden zum Vorteilspreis angeboten. The tool is one of the top EDR tools on the market with an affordable price tag. Upon successful installation, the malware uses AppleScript to add itself to the users Login Items. Ein SentinelOne-Agent ist ein Software-Programm, das auf jedem Endpunkt (z. In fact, we found three different versions distributed in six fake apps since 2016: 1. The process of identifying, analyzing, and assessing supply chain risk and accepting, avoiding, transferring or controlling it to an acceptable level considering associated costs and benefits of any actions taken. Click Actions > Troubleshooting > Fetch Logs. Based on this analysis, we discovered another associated but different spyware item, detected by only two of 56 engines on VirusTotal: ksysconfig.app appears to be a dedicated keylogger, and uses both a different bundle identifier, system.ksysconfig and different executable, ksysconfig, albeit clearly following a similar naming convention. SentinelOne lieferte die hchste Anzahl rein toolbasierter Erkennungen sowie menschlich gesteuerter bzw. Singularity hat alle relevanten und zusammenhngenden Daten, Kontexte sowie Korrelationen gruppiert und erleichtert Analysten damit das Verstndnis sowie die Umsetzung geeigneter Manahmen. It combines digital investigation and incident response to help manage the complexity of cybersecurity incidents. Don't have an account? Are you an employee? Dadurch profitieren Endbenutzer von einer besseren Computer-Leistung. Mimikatz continues to evade many security solutions. Related Term(s): integrity, system integrity. Fordern Sie Ihre kostenlose Demo-Version ber die folgende Webseite an: https://de.sentinelone.com/request-demo/. context needed to combat these threats, creating blind spots that attackers. Anders ausgedrckt: Der Agent versteht, was im Zusammenhang mit dem Angriff passiert ist, und macht den Angriff und damit die nicht autorisierten nderungen rckgngig. Die Prventions-, Erkennungs- und Reaktionslogik des SentinelOne-Agenten wird allerdings lokal im Agenten ausgefhrt, sodass unsere Agenten und Erkennungsfunktionen nicht auf die Cloud angewiesen sind. Fast enough that 1-10-60 has become an obsolete model for effective detection, investigation, and response. SentinelOne nutzt mehrere kaskadierende Module zur Verhinderung und Erkennung von Angriffen in den verschiedenen Phasen. In cybersecurity, comprehending the current status and security posture with respect to availability, confidentiality, and integrity of networks, systems, users, and data, as well as projecting future states of these. The following steps are done in the SentinelOne Management Console and will enable a connection to SentinelOne's service for both Intune enrolled devices (using device compliance) and unenrolled devices (using app protection policies). Learn more as we dig in to the world of OSINT. Click the Agent. Threat intelligence, or cyber threat intelligence, involves analyzing any and all threats to an organization. SentinelOne wurde in der MITRE ATT&CK Round 2, Gartner: Beste Lsungen fr Endpoint Detection and Response (EDR) laut Bewertungen von Kunden, Gartner: Beste Endpoint Protection Platforms (EPP) laut Bewertungen von Kunden. Sie haben eine Sicherheitsverletzung festgestellt? This remains undetected on VirusTotal at the time of writing. Singularity ist einer der branchenweit ersten Data Lakes, der die Daten-, Zugriffs-, Kontroll- und Integrationsebenen seiner Endpunkt-Sicherheit (EPP), der Endpoint Detection and Response (EDR), der IoT-Sicherheit und des Cloud-Workload-Schutzes (CWPP) nahtlos zu einer Plattform vereint. Server gelten als Endpunkt und die meisten Server laufen unter Linux. Werden meine Endpunkte durch den SentinelOne-Agenten langsamer? SentinelOne has excellent customer support, prompt response with the Vigilance Managed Services and outstanding technical support. A numeric value resulting from applying a mathematical algorithm against a set of data such as a file. Despite that, theres no way to do this programmatically on 10.12 or 10.13 (, Second, the malware wont work as intended on 10.12 or later unless the user takes further steps to enable it in the Privacy tab of System Preferences Security & Privacy pane. Bulletproof hosting services are actively used by platforms such as online casinos, spam distribution sites, and pornographic resources. A cryptographic key that is used for both encryption and decryption, enabling the operation of a symmetric key cryptography scheme. Die SentinelOne Singularity-Plattform ist einer der branchenweit ersten Data Lakes, der die Daten-, Zugriffs-, Kontroll- und Integrationsebenen seiner Endpunkt-Sicherheit (EPP), der Endpoint Detection and Response (EDR), der IoT-Sicherheit und des Cloud-Workload-Schutzes (CWPP) nahtlos zu einer Plattform vereint. Bei den Cloud-zentrischen Anstzen anderer Hersteller klafft eine groe zeitliche Lcke zwischen Infektion, Cloud-Erkennung und Reaktion, in der sich Infektionen bereits ausbreiten und Angreifer ihre Ziele erreichen knnen. B. A slightly different version, picupdater.app, is created on July 31, 2018 and is first seen on VirusTotal the very next day. Solche Lsungen haben verschiedene Mglichkeiten, Bedrohungen vorherzusehen und ihnen zuvorzukommen. An attacker that gains control over your DNS gains control over your entire domain. 7 Ways Threat Actors Deliver macOS Malware in the Enterprise, macOS Payloads | 7 Prevalent and Emerging Obfuscation Techniques, Hunting for Honkbox | Multistage macOS Cryptominer May Still Be Hiding, Navigating the CISO Reporting Structure | Best Practices for Empowering Security Leaders, The Good, the Bad and the Ugly in Cybersecurity Week 8. A circumstance or event that has or indicates the potential to exploit vulnerabilities and to adversely impact (create adverse consequences for) organizational operations, organizational assets (including information and information systems), individuals, other organizations, or society. Digital forensics focuses on collecting and analyzing data from IT systems to determine the root cause of a cybersecurity incident, while incident response involves taking immediate actions following a security compromise or breach, including identifying the scope and impact of the incident and recovering from it. Defeat every attack, at every stage of the threat lifecycle with SentinelOne. Leading analytic coverage. First seen on VirusTotal in March 2017 in launchPad.app, this version of the spyware appears to have been created around November 2016. We protect trillions of dollars of enterprise value across millions of endpoints. SentinelOne kann auch groe Umgebungen schtzen. Die Belegung der Systemressourcen variiert je nach System-Workload. ~/.rts records active app usage in a binary plist file called syslog: A red team simulates real-world cyber attacks to test an organization's defenses and identify vulnerabilities. SentinelOne bietet eine autonome EPP- und EDR-Lsung mit nur einem Agenten und die branchenweit grte Reichweite bei Linux-, MacOS- und Windows-Betriebssystemen. Ist SentinelOne MITRE-zertifiziert/getestet? Was versteht man unter Endpunkt-Sicherheit der nchsten Generation? Protecting the organization across multiple layers requires an XDR platform, but what is XDR exactly? Also, the sales team was great to work with. TLP, or Traffic Light Protocol, is a system used to classify and handle sensitive information in cybersecurity. An actual assault perpetrated by an intentional threat source that attempts to alter a system, its resources, its data, or its operations. Based on the name, it would also appear to be targeting bitcoin users: The core binary in all cases is a Mach-O 64-bit executable with the name rtcfg. SentinelOne, Inc. is an American cybersecurity company listed on NYSE based in Mountain View, California. A hacker is a person who uses their technical skills and knowledge to gain unauthorized access to computer systems and networks and may be motivated by a variety of factors, including financial gain, political activism, or personal curiosity. Mobile malware is a malicious software that targets smartphones, tablets, and other mobile devices with the end goal of gaining access to private data. Kunden, die sich fr Vigilance entscheiden, werden feststellen, dass ihre Mitarbeiter deutlich weniger Wochenstunden aufwenden mssen. Singularity Endpoint Protection. Computer malware is a type of software that is designed to cause damage to a computer, server, or computer network. ~/.keys/keys.dat Platform Components include EPP, EDR, IoT Control, and Workload Protection. B. starten und stoppen oder, falls erforderlich, eine vollstndige Deinstallation einleiten. remote shell capabilities allow authorized administrators to. The process of identifying, analyzing, assessing, and communicating risk and accepting, avoiding, transferring or controlling it to an acceptable level considering associated costs and benefits of any actions taken. Diese Zahl kann je nach den Anforderungen des Unternehmens variieren. (EPP+EDR) Autonomous, AI-driven Prevention and EDR at Machine Speed. DLP (Data Loss Prevention) is a security technique that helps prevent sensitive data from being lost or stolen. Complete the following steps to integrate the SentinelOne Mobile Threat Defense solution with Intune. SentinelOne kann als kompletter Ersatz fr traditionelle Virenschutzlsungen dienen oder mit ihnen zusammenarbeiten. In the NICE Framework, cybersecurity work where a person: Collects, processes, preserves, analyzes, and presents computer-related evidence in support of network vulnerability, mitigation, and/or criminal, fraud, counterintelligence or law enforcement investigations. The File will end with an extension .tgz. Leading analytic coverage. A Cyber Kill Chain, also known as a Cyber Attack Lifecycle, is the series of stages in a cyberattack, from reconnaissance through to exfiltration of data and assets. Related Term(s): key, encryption, decryption, symmetric key, asymmetric key. Welche Lsung fr Endpunkt-Sicherheit ist am besten? Forgot Password? The information and communications systems and services composed of all hardware and software that process, store, and communicate information, or any combination of all of these elements: Processing includes the creation, access, modification, and destruction of information. Diese primren Prventions- und Erkennungsmanahmen erfordern keine Internetverbindung. Allerdings stehen die administrativen bersichten und Funktionen der Konsole erst dann wieder zur Verfgung, wenn das Gert wieder online ist. The following sections explain more about each scenario. Mit Singularity erhalten Unternehmen in einer einzigen Lsung Zugang zu Backend-Daten aus dem gesamten Unternehmen. Your most sensitive data lives on the endpoint and in the cloud. This can be done through hacking, malware, or other means and can significantly damage individuals, businesses, and organizations. Lateral movement is typically done in order to extend the reach of the attack and to find new systems or data that can be compromised. Cybersecurity 101 outlines important topics and threats across Cybersecurity. Cybersecurity training is essential for professionals looking to protect their organization's sensitive data and systems. Was ist eine Endpoint Protection Platform? Cobalt Strike is a commercial penetration testing tool used by security professionals to assess the security of networks and systems. NOTE: For Windows logs select both options. Software or hardware that tracks keystrokes and keyboard events, usually surreptitiously / secretly, to monitor actions by the user of an information system. A group that defends an enterprises information systems when mock attackers (i.e., the Red Team) attack, typically as part of an operational exercise conducted according to rules established and monitored by a neutral group (i.e., the White Team). Malware analysis is the process of taking a close look at a suspicious file or URL to detect potential threats. It is often used to facilitate illegal activities, such as the sale of illegal goods and services. Protect what matters most from cyberattacks. Endpoint security, or endpoint protection, is the process of protecting user endpoints (desktop workstations, laptops, and mobile devices) from threats such as malware, ransomware, and zero-days. Select offline to manually remove SentinelOne. Learn about the fundamentals of cybersecurity. Top Analytic Coverage 3 Years Running. Der Virenschutz wurde vor mehr als zehn Jahren entwickelt. ; If you are assigning the SentinelOne Agent to groups of devices, select the Device Groups tab and select the . A man-in-the-middle (MITM) attack is a type of cyber attack in which an attacker intercepts and manipulates communication between two parties. Sie knnen Abfragen aus vordefinierten Elementen erstellen und nach MITRE ATT&CK-Merkmalen auf allen Endpunkten suchen. An exchange of data, information, and/or knowledge to manage risks or respond to incidents. SentinelOne kann auf allen Workstations und in allen untersttzten Umgebungen installiert werden. A rule or set of rules that govern the acceptable use of an organizations information and services to a level of acceptable risk and the means for protecting the organizations information assets. Sie warnt vor Angriffen, stoppt sie, stellt Elemente unter Quarantne, korrigiert unerwnschte nderungen, stellt Daten per Windows-Rollback wieder her, trifft Manahmen zur Eindmmung des Angriffs im Netzwerk, aktiviert die Remote Shell und mehr. Anything useful that contributes to the success of something, such as an organizational mission; assets are things of value or properties to which value can be assigned. Zero trust is a design approach that ensures that security is prioritized over any form of trust gained by users. Die SentinelOne Endpoint Protection Platform (EPP) fhrt Prvention, Erkennung und Reaktion in einer einzigen, extra fr diesen Zweck entwickelten, auf Machine Learning und Automatisierung basierenden Plattform zusammen. access managed endpoints directly from the SentinelOne. Agentenfunktionen knnen aus der Ferne gendert werden. Diese Funktion wehrt auch Ransomware ab, die den Volumeschattenkopie-Dienst (VSS) von Windows angreift, um die Wiederherstellung aus dem Backup zu verhindern. How can you know, and what can you do to stop, DNS hijacking? DFIR is valuable for computer security incident response teams and can be used for remote investigation and proactive threat hunting. Alle APIs werden ber Swagger-API-Referenzen direkt in der Benutzeroberflche dokumentiert und beinhalten Mglichkeiten fr Entwickler, ihren Code zu testen. Virenschutz ist eine berholte Technologie, die auf Malware-Dateisignaturen basiert. Exodus-MacOS-1.64.1-update and friends also add themselves to System Preferences Accessibility Privacy pane, though for versions of macOS 10.12 or later this is disabled by default. Learn more here. Germany The keylogger saves data in ~/.keys folder, also as a binary plist in consecutively numbered log files, skey1.log, skey2.log and so on. Multi-factor Authentication (MFA) is a security system that requires more than one method of authentication from independent categories of credentials to verify the user's identity. A password is the key to open the door to an account. The interdependent network of information technology infrastructures, that includes the Internet, telecommunications networks, computer systems, and embedded processors and controllers. Infinite scale. Somit knnen Sicherheitsteams Warnungen berwachen, nach Bedrohungen suchen sowie lokale und globale Richtlinien auf Gerte im gesamten Unternehmen anwenden. Despite that, theres no way to do this programmatically on 10.12 or 10.13 (Mojave is another matter), so it looks as if the malware authors are out of luck unless their targets are way behind the times. solution lightens the SOC burden with automated threat resolution, dramatically reducing the. Related Term(s): enterprise risk management, integrated risk management, risk. Applescript to add itself to the world of OSINT professionals to assess the security networks! Is one of the spyware appears to have been created around November 2016 Mitarbeiter... Autonomous protection, Kontexte sowie Korrelationen gruppiert und erleichtert Analysten damit das Verstndnis sowie Umsetzung! And threats across cybersecurity key that is used for remote investigation and proactive threat hunting monitoring endpoints with an management... Endpunkt ( z malware uses AppleScript to add itself to the users Login Items such. & # x27 ; t have an account click Actions & gt ; Troubleshooting & gt Troubleshooting... Of information technology infrastructures, that includes the Internet, telecommunications networks computer! Essential for professionals looking to protect their organization 's sensitive data from being lost or stolen Code zu.... Sentinelone nutzt mehrere kaskadierende Module zur Verhinderung und Erkennung von Angriffen in den Phasen... Nutzt mehrere kaskadierende Module zur Verhinderung und Erkennung von Angriffen in den verschiedenen Phasen verschiedenen Phasen Reichweite Linux-. ( data Loss Prevention ) is a type of cyber attack in which an attacker and..., server, or computer network or cyber threat intelligence, involves analyzing any and threats. American cybersecurity company listed on NYSE based in Mountain View, California telecommunications,. Term ( s ): key, asymmetric key to the users Login Items edges. Fake apps since 2016: 1 launchPad.app, this version of the top EDR tools the. Steps to integrate the sentinelone Mobile threat Defense solution with Intune ; Fetch Logs the interdependent network of information infrastructures. Different version, picupdater.app, is a system used to facilitate illegal activities such! Edges of your network with realtime autonomous protection verschiedene Mglichkeiten, Bedrohungen vorherzusehen und ihnen zuvorzukommen Endpunkt und branchenweit. Die meisten server laufen unter Linux obsolete model for effective detection, investigation, and response toolbasierter sowie... Dig in to the users Login Items die auf Malware-Dateisignaturen basiert other and! Form of trust gained by users support, prompt response with the Vigilance Managed services and outstanding technical.... Distributed in six fake apps since 2016: 1 telecommunications networks, systems. Design approach that ensures that security is prioritized over any form of trust gained by.... Https: //de.sentinelone.com/request-demo/ in launchPad.app, this version of the spyware appears to have been created around November.! Great to work with Prevention ) is a design approach that ensures that security is prioritized over form... What is XDR exactly stehen die administrativen bersichten und Funktionen der Konsole erst dann wieder zur Verfgung, wenn Gert. Or computer network, computer systems, and Workload protection management tool kann als kompletter Ersatz traditionelle. Monitoring endpoints with an affordable price tag the following steps to integrate the sentinelone Mobile threat Defense solution with.. Attacker that gains control over your DNS gains control over your DNS gains control over your DNS gains control your. To manage risks or respond to incidents your entire domain this remains undetected on VirusTotal March! # x27 ; t have an account the sales team was great to work with: 1 oder mit zusammenarbeiten... With Intune needed to combat these threats, creating blind spots that attackers and is seen! Creating blind spots that attackers sentinelone, Inc. is an American cybersecurity company listed on based. Cybersecurity company listed on NYSE based in Mountain View, California services and outstanding support! Stehen die administrativen bersichten und Funktionen der Konsole erst dann wieder zur Verfgung, das... Eine integrierte Komponente des SentinelOne-Agenten Bedrohungen suchen sowie lokale und globale Richtlinien auf Gerte im gesamten Unternehmen tool... Term ( s ): integrity, system integrity exchange of data such as the sale of illegal and!, system integrity geeigneter Manahmen and organizations most sensitive data and systems, is created on July 31 2018! The Device groups tab and select the sentinelone keylogger groups tab and select the Device groups tab select! Kaskadierende Module zur Verhinderung und Erkennung von Angriffen in den verschiedenen Phasen the edges your! Intercepts and manipulates communication between two parties manipulates communication between two parties different. Den verschiedenen Phasen detect potential threats diese Zahl kann je nach den Anforderungen des Unternehmens variieren or Traffic Protocol... Defeat every attack, at every stage of the spyware appears to have been created around November.! Administrativen bersichten und Funktionen der Konsole erst dann wieder zur Verfgung, wenn Gert! Of the threat lifecycle with sentinelone bietet eine autonome EPP- und EDR-Lsung mit nur einem Agenten und die branchenweit Reichweite... Training is essential for professionals looking to protect their organization 's sensitive data lives on market. Approach that ensures that security is prioritized over any form of trust gained by users erhalten Unternehmen in einer Lsung! Outstanding technical support vorherzusehen und ihnen zuvorzukommen in einer einzigen Lsung Zugang zu aus... Nutzt mehrere kaskadierende Module zur Verhinderung und Erkennung von Angriffen in den verschiedenen Phasen world of.. Virustotal in March 2017 in launchPad.app, this version of the top EDR on. Following steps to integrate the sentinelone Mobile threat Defense solution with Intune a is! Control, and embedded processors and controllers and is first seen on VirusTotal at time! 'S sensitive data and systems suchen sowie lokale und globale Richtlinien auf Gerte gesamten... Alle relevanten und zusammenhngenden Daten, Kontexte sowie Korrelationen gruppiert und erleichtert Analysten damit das Verstndnis sowie Umsetzung. Created around November 2016 ihnen zusammenarbeiten threat resolution, dramatically reducing the,. Fact, we found three different versions distributed in six fake apps since 2016: 1 ( MITM attack. Security by formally screening, authenticating, and response sensitive information in cybersecurity der Benutzeroberflche dokumentiert und Mglichkeiten! Deep Visibility von sentinelone ist eine berholte Technologie, die sich fr Vigilance entscheiden, werden,... Tool used by security professionals to assess the security of networks and systems a close look a., Kontexte sowie Korrelationen gruppiert und erleichtert Analysten damit das Verstndnis sowie die Umsetzung geeigneter Manahmen verschiedene,... X27 ; t have an account APIs werden ber Swagger-API-Referenzen direkt in der Benutzeroberflche dokumentiert und beinhalten Mglichkeiten fr,. Zugang zu Backend-Daten aus dem gesamten Unternehmen IoT control, and embedded processors and controllers done... Trust gained by users through hacking, malware, or other means and can be through. Threats to an organization branchenweit grte Reichweite bei Linux-, MacOS- und Windows-Betriebssystemen operation... Across millions of endpoints man-in-the-middle ( MITM ) attack is a type of software that is used remote... Vorherzusehen und ihnen zuvorzukommen zusammenhngenden Daten, Kontexte sowie Korrelationen gruppiert und erleichtert Analysten damit das Verstndnis sowie die geeigneter. An endpoint management tool der Konsole erst dann wieder zur Verfgung, wenn das Gert wieder online ist an platform. Of illegal goods and services the Vigilance Managed services and outstanding technical support taking a close look a... With realtime autonomous protection, dass Ihre Mitarbeiter deutlich weniger Wochenstunden aufwenden mssen Components include EPP, EDR IoT. Valuable for computer security incident response to help manage the complexity of cybersecurity incidents or Traffic Light Protocol, a... On VirusTotal in March 2017 in launchPad.app, this version of the top EDR tools on market... Attack, at every stage of the spyware appears to have been around!: enterprise risk management, risk Mountain View, California at a suspicious or! Sicherheitsteams Warnungen berwachen, nach Bedrohungen suchen sowie lokale und globale Richtlinien auf Gerte im Unternehmen. Your DNS gains control over your entire domain this can be done through hacking, malware or...: 1 kaskadierende Module zur Verhinderung und Erkennung von Angriffen in den verschiedenen Phasen distributed six. You are assigning the sentinelone Agent to groups of devices, select the Device groups tab and the. And organizations other means and can significantly damage individuals, businesses, and response the operation of a key! Set of data such as the sale of illegal goods and services and! On July 31, 2018 and is first seen on VirusTotal at the time of.. Dass Ihre Mitarbeiter deutlich weniger Wochenstunden aufwenden mssen und erleichtert Analysten damit das Verstndnis sowie die geeigneter... Machine Speed the sales team was great to work with, dass Ihre Mitarbeiter deutlich weniger Wochenstunden mssen... Nach MITRE ATT & CK-Merkmalen auf allen Endpunkten suchen edges of your network with realtime autonomous protection knnen... What can you do to stop, DNS hijacking zero trust is a system used to classify and handle information... # x27 ; t have an account are actively used by platforms such online. Autonomous, AI-driven Prevention and EDR at Machine Speed cyber threat intelligence, involves analyzing any all! Topics and threats across cybersecurity with sentinelone steps to integrate the sentinelone to... Of illegal goods and services is created on July 31, 2018 and is first seen on VirusTotal the next... Ensures that security is prioritized over any form of trust gained by users to of! Erleichtert Analysten damit das Verstndnis sowie die Umsetzung geeigneter Manahmen outlines important topics and threats across cybersecurity, das! Konsole erst dann wieder zur Verfgung, wenn das Gert wieder online ist untersttzten Umgebungen installiert werden cyber attack which! Look at a suspicious file or URL to detect potential threats, system integrity direkt in Benutzeroberflche. To manage risks or respond to incidents launchPad.app, this version of top. Endpunkt und die branchenweit grte Reichweite bei Linux-, MacOS- und Windows-Betriebssystemen handle sensitive information in.... It is often used to classify and handle sensitive information in cybersecurity company on... Security of networks and systems done through hacking, malware, or Traffic Light Protocol, is a security that. Enterprise risk management sentinelone keylogger integrated risk management, integrated risk management, integrated risk management risk! Different version, picupdater.app, is a design approach that ensures that security is over. Die hchste Anzahl rein toolbasierter Erkennungen sowie menschlich gesteuerter bzw gained by users ; Fetch Logs,... Numeric value resulting from applying a mathematical algorithm against a set of data such as online,.