Search results

1 – 10 of 311
Article
Publication date: 22 August 2023

Deymah Alweqyan

This paper aims to manage the dilemma of cyberspace operations, as the incidence of cybercrimes has increased tremendously in the past few decades, turning cyberspace into a field…

Abstract

Purpose

This paper aims to manage the dilemma of cyberspace operations, as the incidence of cybercrimes has increased tremendously in the past few decades, turning cyberspace into a field of war in which all nations must fight. For many countries, cyberattacks and conflicts, and even the basic operation of cyberspace in general, are new territories. Furthermore, international law today does not address many aspects of cyber warfare, as it typically has dealt with only traditional warfare.

Design/methodology/approach

This study examined this crime whether it is a domestic or an international crime and whether cyber wars are under international law or domestic law to address these issues.

Findings

Although many attempts to criminalize these actions occurred, the findings suggest that the world has failed to frame the legal instruments against cyberattacks. The findings also suggest recommendations to solve this issue.

Originality/value

To the best of the author’s knowledge, this study analyzed the comparison between the same crime in the perspective of domestic and international law, highlighting an unsolved dilemma in the world, suggesting some unprecedented solutions to solve.

Details

Journal of Financial Crime, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1359-0790

Keywords

Article
Publication date: 29 August 2023

Ishtiaq Ahmad Bajwa, Shabir Ahmad, Maqsood Mahmud and Farooq Ahmad Bajwa

The banking industry has always been vulnerable to cyberattacks. In recent years, Pakistan’s banking sector experienced the most intense cyberattack in its over 70-year history…

Abstract

Purpose

The banking industry has always been vulnerable to cyberattacks. In recent years, Pakistan’s banking sector experienced the most intense cyberattack in its over 70-year history. Due to these attacks, a large number of debit card accounts of major banks were negotiated. This study aims to examine the impact of cyberattack awareness and customers’ commitment levels after these cyberattacks.

Design/methodology/approach

The study integrated the commitment–trust theory framework for the relationship of trust and commitment to the usage of online banking services. The partial least square structural equation modeling is being used to explore the relationship between customer’s trust, which is an outcome of continuous usage, and customer perception of affirmative cybersecurity measures the bank.

Findings

The findings revealed that customer trust in online banking is positively associated with customer commitment, but customers’ cyberattack awareness negatively impacts customer trust and commitment to online banking.

Practical implications

The study highlights the importance of proactive communication, transparency and robust incident response that helps organizations establish themselves as trustworthy entities while prioritizing customer information and transaction protection.

Originality/value

The authors report on how cyberattacks on the banking sector influence the trust and commitment of the customers in the sector. The variable of cyberattack awareness used in this study is novel in online banking literature.

Details

Information & Computer Security, vol. 31 no. 5
Type: Research Article
ISSN: 2056-4961

Keywords

Open Access
Article
Publication date: 26 May 2023

Eline Punt, Jochen Monstadt, Sybille Frank and Patrick Witte

Cyber resilience has emerged as an approach for seaports to deal with cyberattacks; it emphasizes ports’ ability to prepare for an attack and to keep operating and recover…

1610

Abstract

Purpose

Cyber resilience has emerged as an approach for seaports to deal with cyberattacks; it emphasizes ports’ ability to prepare for an attack and to keep operating and recover quickly. However, little research has been undertaken on the challenges of governing cyber risks in seaports. This study aims to address this gap.

Design/methodology/approach

Governing cyber resilience is shaped by distributed responsibilities, uncertainties and ambiguities. The authors use this conceptualization to explore the governance of cyber risks in seaports, taking the Port of Rotterdam as a case study and analyzing semistructured interviews with stakeholders, participatory observation and policy documents and legislation.

Findings

The authors found that many strategies for governing cyber risks remain dedicated to protecting computer systems against cyberattacks. Nevertheless, port stakeholders have also developed strategies in anticipation of disruptions. However, these strategies appear informal and uncoordinated due to a lack of information exchange, insufficient knowledge regarding cyber risks and disagreement about how to make the Port of Rotterdam cyber resilient. What mainly hampers the cyber resilience of the port is the lack of a comprehensive regulatory framework and economic incentives. The authors conclude that resilience is merely an ideal at the Port of Rotterdam, meaning related governance strategies remain incremental and await institutionalization.

Originality/value

This paper offers insights into the cyber resilience of critical socio-technical systems, which have been underexposed in cyber resilience debates, but, when exploited, can manifest in large-scale disruptions.

Details

Digital Policy, Regulation and Governance, vol. 25 no. 4
Type: Research Article
ISSN: 2398-5038

Keywords

Executive summary
Publication date: 24 January 2024

SOUTH KOREA: Country will see increased cyberattacks

Details

DOI: 10.1108/OXAN-ES284774

ISSN: 2633-304X

Keywords

Geographic
Topical
Open Access
Article
Publication date: 20 July 2023

Martina Neri, Federico Niccolini and Luigi Martino

Cyberattacks are becoming increasingly widespread, and cybersecurity is therefore increasingly important. Although the technological aspects of cybersecurity are its best-known…

2182

Abstract

Purpose

Cyberattacks are becoming increasingly widespread, and cybersecurity is therefore increasingly important. Although the technological aspects of cybersecurity are its best-known characteristics, the cybersecurity phenomenon goes beyond the detection of technological impacts, and encompasses all the dimensions of an organization. This study thus focusses on an additional set of organizational elements. The key elements of cybersecurity organizational readiness depicted here are cybersecurity awareness, cybersecurity culture and cybersecurity organizational resilience (OR). This study aims to qualitatively assess small and medium enterprises’ (SMEs) overall level of organizational cybersecurity readiness.

Design/methodology/approach

This study focused on conducting a cybersecurity organizational readiness assessment using a sample of 53 Italian SMEs from the information and communication technology sector. Informed mixed method research, this study was conducted consistent with the principles of the explanatory sequential mixed method design, and adopting a quanti-qualitative methodology. The quantitative data were collected through a questionnaire. Qualitative data were subsequently collected through semi-structured interviews.

Findings

Although many elements of the technical aspects of cybersecurity OR have yielded very encouraging results, there are still some areas that require improvement. These include those facets that constitute the foundation of cybersecurity awareness, and, thus, a cybersecurity culture. This result highlights that the areas in need of improvement are exactly those that are most important in fighting against cyber threats via organizational cybersecurity readiness.

Originality/value

Although the importance of SMEs is obvious, evidence of such organizations’ attitudes to cybersecurity are still limited. This research is an attempt to depict the organizational issue related to cybersecurity, i.e. overall cybersecurity organizational readiness.

Content available
Article
Publication date: 21 March 2023

Abel Yeboah-Ofori and Francisca Afua Opoku-Boateng

Various organizational landscapes have evolved to improve their business processes, increase production speed and reduce the cost of distribution and have integrated their…

Abstract

Purpose

Various organizational landscapes have evolved to improve their business processes, increase production speed and reduce the cost of distribution and have integrated their Internet with small and medium scale enterprises (SMEs) and third-party vendors to improve business growth and increase global market share, including changing organizational requirements and business process collaborations. Benefits include a reduction in the cost of production, online services, online payments, product distribution channels and delivery in a supply chain environment. However, the integration has led to an exponential increase in cybercrimes, with adversaries using various attack methods to penetrate and exploit the organizational network. Thus, identifying the attack vectors in the event of cyberattacks is very important in mitigating cybercrimes effectively and has become inevitable. However, the invincibility nature of cybercrimes makes it challenging to detect and predict the threat probabilities and the cascading impact in an evolving organization landscape leading to malware, ransomware, data theft and denial of service attacks, among others. The paper explores the cybercrime threat landscape, considers the impact of the attacks and identifies mitigating circumstances to improve security controls in an evolving organizational landscape.

Design/methodology/approach

The approach follows two main cybercrime framework design principles that focus on existing attack detection phases and proposes a cybercrime mitigation framework (CCMF) that uses detect, assess, analyze, evaluate and respond phases and subphases to reduce the attack surface. The methods and implementation processes were derived by identifying an organizational goal, attack vectors, threat landscape, identification of attacks and models and validation of framework standards to improve security. The novelty contribution of this paper is threefold: first, the authors explore the existing threat landscapes, various cybercrimes, models and the methods that adversaries are deploying on organizations. Second, the authors propose a threat model required for mitigating the risk factors. Finally, the authors recommend control mechanisms in line with security standards to improve security.

Findings

The results show that cybercrimes can be mitigated using a CCMF to detect, assess, analyze, evaluate and respond to cybercrimes to improve security in an evolving organizational threat landscape.

Research limitations/implications

The paper does not consider the organizational size between large organizations and SMEs. The challenges facing the evolving organizational threat landscape include vulnerabilities brought about by the integrations of various network nodes. Factor influencing these vulnerabilities includes inadequate threat intelligence gathering, a lack of third-party auditing and inadequate control mechanisms leading to various manipulations, exploitations, exfiltration and obfuscations.

Practical implications

Attack methods are applied to a case study for the implementation to evaluate the model based on the design principles. Inadequate cyber threat intelligence (CTI) gathering, inadequate attack modeling and security misconfigurations are some of the key factors leading to practical implications in mitigating cybercrimes.

Social implications

There are no social implications; however, cybercrimes have severe consequences for organizations and third-party vendors that integrate their network systems, leading to legal and reputational damage.

Originality/value

The paper’s originality considers mitigating cybercrimes in an evolving organization landscape that requires strategic, tactical and operational management imperative using the proposed framework phases, including detect, assess, analyze, evaluate and respond phases and subphases to reduce the attack surface, which is currently inadequate.

Details

Continuity & Resilience Review, vol. 5 no. 1
Type: Research Article
ISSN: 2516-7502

Keywords

Article
Publication date: 14 June 2022

Fabian Maximilian Johannes Teichmann and Chiara Wittmann

The threat of cybercrime is pervasive. Corporations cannot be convinced, out of sheer luck or naïve conviction, that they will remain unaffected. When targeted, the stark reality…

Abstract

Purpose

The threat of cybercrime is pervasive. Corporations cannot be convinced, out of sheer luck or naïve conviction, that they will remain unaffected. When targeted, the stark reality is that a company also incurs a liability risk. This paper aims to explore the boundaries of liability resulting from a data breach and privacy concerns according to the emerging regulations on cybersecurity.

Design/methodology/approach

The nature of cybercrime and its constant evolution is analysed as a threat of liability. Its distinctly modern developments require consideration. In response to the threat of hackers, the protection that a corporation can invoke is also considered as a mitigating factor in ascribing liability.

Findings

Preventative steps to protect a corporation from cyberthreats must remain a consistent priority in the running of a company. The influence of human behaviour has become a foreseeable element in cybersecurity and as such the management of unreliable user behaviour is a key determining factor in ascribing liability in hindsight.

Originality/value

Foresight is everything in the prevention of cyberattacks. Cyberattacks can no longer be dismissed as an unlikely eventuality. Legislation on data security and data privacy is demanding higher standards of preventative action, under the duty of care to stakeholders. There is a substantial literature deficit on data security and data liability regulations in light of the liability risk incurred by cyberattacks.

Details

Journal of Financial Crime, vol. 30 no. 6
Type: Research Article
ISSN: 1359-0790

Keywords

Article
Publication date: 5 April 2024

Lida Haghnegahdar, Sameehan S. Joshi, Rohith Yanambaka Venkata, Daniel A. Riley and Narendra B. Dahotre

Additive manufacturing also known as 3D printing is an evolving advanced manufacturing technology critical for the new era of complex machinery and operating systems…

19

Abstract

Purpose

Additive manufacturing also known as 3D printing is an evolving advanced manufacturing technology critical for the new era of complex machinery and operating systems. Manufacturing systems are increasingly faced with risk of attacks not only by traditional malicious actors such as hackers and cyber-criminals but also by some competitors and organizations engaged in corporate espionage. This paper aims to elaborate a plausible risk practice of designing and demonstrate a case study for the compromised-based malicious for polymer 3D printing system.

Design/methodology/approach

This study assumes conditions when a machine was compromised and evaluates the effect of post compromised attack by studying its effects on tensile dog bone specimens as the printed object. The designed algorithm removed predetermined specific number of layers from the tensile samples. The samples were visually identical in terms of external physical dimensions even after removal of the layers. Samples were examined nondestructively for density. Additionally, destructive uniaxial tensile tests were carried out on the modified samples and compared to the unmodified sample as a control for various mechanical properties. It is worth noting that the current approach was adapted for illustrating the impact of cyber altercations on properties of additively produced parts in a quantitative manner. It concurrently pointed towards the vulnerabilities of advanced manufacturing systems and a need for designing robust mitigation/defense mechanism against the cyber altercations.

Findings

Density, Young’s modulus and maximum strength steadily decreased with an increase in the number of missing layers, whereas a no clear trend was observed in the case of % elongation. Post tensile test observations of the sample cross-sections confirmed the successful removal of the layers from the samples by the designed method. As a result, the current work presented a cyber-attack model and its quantitative implications on the mechanical properties of 3D printed objects.

Originality/value

To the best of the authors’ knowledge, this is the original work from the team. It is currently not under consideration for publication in any other avenue. The paper provides quantitative approach of realizing impact of cyber intrusions on deteriorated performance of additively manufactured products. It also enlists important intrusion mechanisms relevant to additive manufacturing.

Details

Rapid Prototyping Journal, vol. 30 no. 4
Type: Research Article
ISSN: 1355-2546

Keywords

Expert briefing
Publication date: 10 April 2024

A few Russian cyberattacks directed at Ukrainian satellite and mobile infrastructure have been disruptive, but many more have seemingly been thwarted. This indicates both that…

Details

DOI: 10.1108/OXAN-DB286352

ISSN: 2633-304X

Keywords

Geographic
Topical
Article
Publication date: 4 March 2024

Betul Gokkaya, Erisa Karafili, Leonardo Aniello and Basel Halak

The purpose of this study is to increase awareness of current supply chain (SC) security-related issues by providing an extensive analysis of existing SC security solutions and…

Abstract

Purpose

The purpose of this study is to increase awareness of current supply chain (SC) security-related issues by providing an extensive analysis of existing SC security solutions and their limitations. The security of SCs has received increasing attention from researchers, due to the emerging risks associated with their distributed nature. The increase in risk in SCs comes from threats that are inherently similar regardless of the type of SC, thus, requiring similar defence mechanisms. Being able to identify the types of threats will help developers to build effective defences.

Design/methodology/approach

In this work, we provide an analysis of the threats, possible attacks and traceability solutions for SCs, and highlight outstanding problems. Through a comprehensive literature review (2015–2021), we analysed various SC security solutions, focussing on tracking solutions. In particular, we focus on three types of SCs: digital, food and pharmaceutical that are considered prime targets for cyberattacks. We introduce a systematic categorization of threats and discuss emerging solutions for prevention and mitigation.

Findings

Our study shows that the current traceability solutions for SC systems do not offer a broadened security analysis and fail to provide extensive protection against cyberattacks. Furthermore, global SCs face common challenges, as there are still unresolved issues, especially those related to the increasing SC complexity and interconnectivity, where cyberattacks are spread across suppliers.

Originality/value

This is the first time that a systematic categorization of general threats for SC is made based on an existing threat model for hardware SC.

Details

Benchmarking: An International Journal, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1463-5771

Keywords

1 – 10 of 311