Search results

1 – 10 of over 11000
Book part
Publication date: 9 May 2019

Federico Accerboni and Marco Sartor

In the context of the globalization of markets and free trade, the importance of the Internet in the systems of negotiation, communication, and data exchange grows, which puts the…

Abstract

In the context of the globalization of markets and free trade, the importance of the Internet in the systems of negotiation, communication, and data exchange grows, which puts the problem of information security at the forefront. Actions and improvement activities on the management of confidential information are becoming increasingly important in organizations.

However, information is not just stored in computers; information can be on paper, on a disc, and in the minds of those who work for the organization. Information becomes part of the heritage, and it must be preserved throughout its entire life cycle.

Nowadays, the mere use of some information defence technology is no longer enough; therefore, it becomes essential to implement an efficient Information Security Management System (ISMS) to guarantee a competitive advantage compared to competitors. ISO/IEC 27001 standard outlines the structure for implementing an ISMS and helps organizations manage and protect information assets.

Details

Quality Management: Tools, Methods, and Standards
Type: Book
ISBN: 978-1-78769-804-8

Keywords

Book part
Publication date: 15 September 2022

Ayşen Akbaş Tuna and Zafer Türkmendağ

Cyber management of organizations includes eliminating security gaps, ensuring information confidentiality, and protecting customers' data. In addition, production and planning…

Abstract

Cyber management of organizations includes eliminating security gaps, ensuring information confidentiality, and protecting customers' data. In addition, production and planning, protecting cyber and digital infrastructure are included in the chapter. The chapter deals with these issues in the context of strategy and management. In addition, the conflicts arising from competitors to access the tacit knowledge (confidential information, commercial secrets, commercial relations, customers, and tenders) of the businesses are discussed in the chapter. Cyber conflicts have now turned into a business-to-business war. Businesses have become targets in cyberwars. This chapter, therefore, examines these issues in depth.

Book part
Publication date: 26 August 2014

Andy Phippen and Simon Ashby

This research explores the implications for risk management of “People Risk.” In particular how online digital behaviors, particularly from young people entering the workplace for…

Abstract

Purpose

This research explores the implications for risk management of “People Risk.” In particular how online digital behaviors, particularly from young people entering the workplace for the first time, might impact on the work setting and how risk management might mitigate impact on the employee and organization.

Design/methodology/approach

A mixed methods approach was used to consider these implications and draws from a number of data sources in the United Kingdom including a database of self-review data around online safety policy and practice from over 2000 schools, a survey of over 1000 14–16 year olds and their attitudes toward sexting, and a survey of over 500 undergraduate students. In addition the work considers existing risk management approaches and the models therein and how they might be applied to people risk.

Findings

The dataset analyzed in this exploration show an education system in the United Kingdom that is not adequately preparing young people with an awareness of the implications of digital behavior in their lives and the survey data shows distorted social norms that might have serious consequences in the workplace.

Practical implications

This research should raise concerns for managers in the workplace who need to be aware of the changes in “normal” behavior and how these potentially harmful practices may be mitigated in the workplace.

Originality/value

The research provides a strong evidence base for a change in “acceptable” social behavior by children and young people alongside an education system not promoting effective awareness. These two datasets combined highlight potential new risks to the workplace.

Details

Social Media in Strategic Management
Type: Book
ISBN: 978-1-78190-898-3

Keywords

Book part
Publication date: 15 May 2023

Seval Kardes Selimoglu and Mustafa Hakan Saldi

Purpose: The study is designed to investigate internal audit functions in banks’ cyber security governance processes by assessing the pros and cons of blockchain technology…

Abstract

Purpose: The study is designed to investigate internal audit functions in banks’ cyber security governance processes by assessing the pros and cons of blockchain technology through swot analysis.

Need of the Study: The study is needed to clarify the complexities in internal audit fields integrated into cyber security governance and explore the blockchain application opportunities.

Methodology: Blockchain technology is explored from the point of technical concepts and policy framework by swot analysis to propose a set of solutions for continuous audit methods in cyber security governance.

Limitations: The sample of this study is limited to the personal ideas and evaluations of academicians, experts in the banking sector and legal regulators of Türkiye, with the data received between March and December 2021.

Findings: Blockchain technology can be applied as an alternative to conventional risk control methods as a mechanism of continuous audit methods to reduce human mistakes and special causes.

Practical Implications: The control of risk management operations for cyber security processes should be performed with the support of audit units of the banks. Therefore, innovations are being implemented to cyber-risk controls to drop the defects that cause technical and ethical issues with blockchain technology as a way of using automation. So, this advancement can be applied in audit operations practically for unanticipated events which can emerge in cyberspace to mitigate inherent risk to residual levels. However, there is ample room to adapt this technology for cyber security management and audit practices from the point of view of the labour force, regulations and environmental issues.

Details

Contemporary Studies of Risks in Emerging Technology, Part B
Type: Book
ISBN: 978-1-80455-567-5

Keywords

Abstract

Details

Transforming Information Security
Type: Book
ISBN: 978-1-83909-928-1

Book part
Publication date: 29 May 2023

Shekhar Ashok Pawar and Hemant Palivela

Purpose: Small and medium enterprises (SMEs) are the most significant contributors to maximum employment generation, the gross domestic product (GDP) of many countries, and the…

Abstract

Purpose: Small and medium enterprises (SMEs) are the most significant contributors to maximum employment generation, the gross domestic product (GDP) of many countries, and the overall global economy. It is also evident that cyber threats are becoming a big challenge for SMEs, which is directly impacting global economy.

Methodology: Existing research inputs were accessed to understand current cyber threats for SMEs and their cybersecurity posture. Additionally, this research has collected the latest insights by taking direct inputs from SMEs and conducting a well-designed research survey. It has provided a few direct inputs to designing solutions for the SME segment. For analysis and recommendations, cybersecurity best practices and core cybersecurity concepts are considered at the centre of the solution.

Findings: Implementing existing cybersecurity standards or frameworks is not easy for SMEs, as they generally have limited resources and different priorities for their business when it comes to the implementation of any cybersecurity controls. Currently, many cybersecurity standards are not able to support the implementation of business domain-specific controls.

Practical implications: Along with the research findings shared in this chapter, as a resolution to the problems faced by SMEs, the authors will propose a new framework as a solution. This framework is designed using core concepts of cybersecurity such as confidentiality, integrity, and availability (CIA triad) as well as defence in depth (DiD) mechanisms in each layer of organisation. The authors will also share a high-level idea about how reliable artificial intelligence-based software can help identify recommended controls for particular SMEs.

Details

Smart Analytics, Artificial Intelligence and Sustainable Performance Management in a Global Digitalised Economy
Type: Book
ISBN: 978-1-83753-416-6

Keywords

Book part
Publication date: 11 June 2021

Forough Nasirpouri Shadbad and David Biros

Since the emergence of the Internet in the twentieth century and the rapid growth of different types of information technologies (IT), our lives, either personal or professional…

Abstract

Since the emergence of the Internet in the twentieth century and the rapid growth of different types of information technologies (IT), our lives, either personal or professional, have become digitised. Adoption and diffusion of IT enhance individuals and organisational performance, yet scholars discovered a dual nature of IT in which IT usage may have negative aspects too. First, the inability to cope with IT in a healthy manner creates stress in users, termed technostress. Second, digitisation and adoption of new technologies (e.g. IoT and multi-cloud environments) have increased vulnerabilities to information security (InfoSec) threats. Although organisations utilise counteraction strategies (e.g., security systems, security policies), end-users remain the top source of security incidents. Existing behavioural research has approached technostress and InfoSec independently. However, it is not clear how technology-stressors influence employees’ security-related behaviours. This chapter reviews the interaction effect of these concepts in detail by proposing a conceptual model that explains that technostress is the main reason for employees’ non-compliance with security policies in which users with high-level perceptions of technostress are more likely to violate InfoSec policies. Counteraction strategies to mitigate technostress and security threats are also discussed.

Details

Information Technology in Organisations and Societies: Multidisciplinary Perspectives from AI to Technostress
Type: Book
ISBN: 978-1-83909-812-3

Keywords

Book part
Publication date: 20 November 2023

Monia Spagnolo, Valentina Ndou, Davide Giribaldi and Valentina Arena

In the current scenario, cybersecurity issues have emerged to be a major challenge for firms to deal with. The increased use of technologies has increased radically the volume and…

Abstract

In the current scenario, cybersecurity issues have emerged to be a major challenge for firms to deal with. The increased use of technologies has increased radically the volume and typology of information produced, exchanged, and managed by firms thus creating conditions for cybersecurity incidents or information breaches. In this situation, it becomes paramount for firms to recognize cybersecurity risks and be prepared to prevent them through the implementation of approaches and technologies able to ensure a high level of protection.

In this chapter, we provide a framework for analyzing and managing cybersecurity risks. We employed a case study strategy to understand how the risk analysis process is carried out within an Information Security company. The study and observations obtained from this case study have permitted to define a framework useful for SME to deal with cybersecurity issues.

Details

Digitalization, Sustainable Development, and Industry 5.0
Type: Book
ISBN: 978-1-83753-191-2

Keywords

Book part
Publication date: 6 September 2018

Yu-Jen Hsiao, Te-Chien Lo and Sheng-Che Lin

The paper investigates whether firms’ exposure to information security risk influences firms’ costs of capital. Most IT firms highly rely on computer systems and network…

Abstract

The paper investigates whether firms’ exposure to information security risk influences firms’ costs of capital. Most IT firms highly rely on computer systems and network appliances; it may cause disasters if firms are involved in great information security risk. In the sample of Taiwan’s semiconductor firms during 2005–2016, we show that ISO 27001-certified firms (a well-known information security certificate) have lower costs of debt, but whether firms are ISO 27001-certified is not associated with firms’ costs of equity. Our findings are consistent with modern financial theories: debt holders, as put writers to firms’ value, benefit from firms’ lower information security risk, and better corporate governance, and thus lower firms’ costs of debt. On the other hand, equity holders should hold efficient portfolio through diversification and thus firms’ costs of equity should not be influenced by firms’ information security risk, which belongs to idiosyncratic risk in the portfolio theory.

Details

Advances in Pacific Basin Business, Economics and Finance
Type: Book
ISBN: 978-1-78756-446-6

Keywords

Book part
Publication date: 15 September 2022

Caner Asbaş and Şule Tuzlukaya

A cyberattack is an attempt by cybercriminals as individuals or organizations with unauthorized access using one or more computers and computer systems to steal, expose, change…

Abstract

A cyberattack is an attempt by cybercriminals as individuals or organizations with unauthorized access using one or more computers and computer systems to steal, expose, change, disable or eliminate information, or to breach computer information systems, computer networks, and computer infrastructures. Cyberattackers gain a benefit from victims, which may be criminal such as stealing data or money, or political or personal such as revenge. In cyberattacks, various targets are possible. Some potential targets for businesses include business and customer financial data, customer lists, trade secrets, and login credentials.

Cyberattackers use a variety of methods to gain access to data, including malware such as viruses, worms, and spyware and phishing methods, man-in-the-middle attacks, denial-of-service attacks, SQL injection, zero-day exploit, and DNS tunneling.

Related to cyberattack, the term cyberwarfare is gaining popularity nowadays. Cyberwarfare is the use of cyberattacks by a state or an organization to cause harm as in warfare against another state's or organization's computer information systems, networks, and infrastructures.

Military, civil, and ideological motivations, or hacktivism can be used to launch a cyberwarfare. For these reasons, cyberwarfare may be used to conduct espionage, sabotage, propaganda, and economic disruption.

Considering highly digitalized business processes such as e-mails, digital banking, online conference, and digital manufacturing methods, damage of cyberwarfare to businesses and countries are unavoidable. As a result, developing strategies for defending against cyberattacks and cyberwarfare is critical for businesses. The concepts of cyberattack and cyberwarfare, as well as business strategies to be protected against them will be discussed in this chapter.

Details

Conflict Management in Digital Business
Type: Book
ISBN: 978-1-80262-773-2

Keywords

1 – 10 of over 11000