Search results

1 – 10 of over 66000
Open Access
Book part
Publication date: 4 June 2021

Julia Slupska and Leonie Maria Tanczer

Technology-facilitated abuse, so-called “tech abuse,” through phones, trackers, and other emerging innovations, has a substantial impact on the nature of intimate partner violence…

Abstract

Technology-facilitated abuse, so-called “tech abuse,” through phones, trackers, and other emerging innovations, has a substantial impact on the nature of intimate partner violence (IPV). The current chapter examines the risks and harms posed to IPV victims/survivors from the burgeoning Internet of Things (IoT) environment. IoT systems are understood as “smart” devices such as conventional household appliances that are connected to the internet. Interdependencies between different products together with the devices' enhanced functionalities offer opportunities for coercion and control. Across the chapter, we use the example of IoT to showcase how and why tech abuse is a socio-technological issue and requires not only human-centered (i.e., societal) but also cybersecurity (i.e., technical) responses. We apply the method of “threat modeling,” which is a process used to investigate potential cybersecurity attacks, to shift the conventional technical focus from the risks to systems toward risks to people. Through the analysis of a smart lock, we highlight insufficiently designed IoT privacy and security features and uncover how seemingly neutral design decisions can constrain, shape, and facilitate coercive and controlling behaviors.

Details

The Emerald International Handbook of Technology-Facilitated Violence and Abuse
Type: Book
ISBN: 978-1-83982-849-2

Keywords

Article
Publication date: 16 August 2019

Jessica Mayer, Nadia Zainuddin, Rebekah Russell-Bennett and Rory Francis Mulcahy

The purpose of this paper is to understand the role of perceived threat, brand congruence, and social support on consumer coping strategies for a preventative health service.

Abstract

Purpose

The purpose of this paper is to understand the role of perceived threat, brand congruence, and social support on consumer coping strategies for a preventative health service.

Design/methodology/approach

An online survey of 570 women aged over 50 in one Australian state was conducted (users and non-users of the service). The data were analyzed using structural equation modeling.

Findings

A competing models approach reveals that threat on its own is associated with avoidance coping; however, when brand congruence is high, there is an association with active coping. Social support appears to have a buffering effect on threat and is associated positively with active coping and negatively with avoidance coping.

Originality/value

The study findings suggest that threat appeals should be used with caution in increasing participation in transformative preventative health services due to its double-edged sword effect (increasing both avoidance and active coping). When consumers have social support, this results in active coping and buffers avoidance coping. This research offers useful insights for social marketing and transformative service research.

Details

Journal of Service Theory and Practice, vol. 29 no. 3
Type: Research Article
ISSN: 2055-6225

Keywords

Article
Publication date: 9 November 2015

Abdulrahman Alqahtani

The main purpose of this research is to produce the most accurate theoretical framework of the potential threat of cyberterrorism to the national security, compared to…

1162

Abstract

Purpose

The main purpose of this research is to produce the most accurate theoretical framework of the potential threat of cyberterrorism to the national security, compared to conventional terrorism. So it aims to identify the theoretical framework that best explains the threat of cyberterrorism and conventional terrorism to national security derived from empirical data, using grounded theory, and to validate the developed grounded theory statistically by quantitative data.

Design/methodology/approach

This paper presents the results of the quantitative study survey. It provides in the beginning basic information about the data. To purify the data, reliability and exploratory factor analysis, as well as confirmatory factor analysis (CFA), were performed. Then, structural equation modelling was utilised to test the final model of the theory and to assess the overall goodness-of-fit between the proposed model and the collected data set.

Findings

The first study, as a qualitative exploratory study, gives a rich data set that provides the foundation of the development of the second study, as a quantitative confirmatory study. In the researcher’s previous qualitative study, it provides a better theoretical understanding of the potential threat of cyber and conventional terrorism to Saudi national security. Also, it provides the development of the grounded theory of the study (Figure 1). It also has led to the development of the conceptual framework and the hypotheses for the second phase of the study (i.e. survey).

Originality/value

It is original study based on empirical data collected from Saudi military and security officials and experts in the critical infrastructures.

Details

Information & Computer Security, vol. 23 no. 5
Type: Research Article
ISSN: 2056-4961

Keywords

Article
Publication date: 3 July 2020

Xiaoyun Ye and Myung-Mook Han

By using a new feature extraction method on the Cert data set and using a hidden Markov model (HMM) to model and analyze the behavior of users to distinguish whether the behavior…

Abstract

Purpose

By using a new feature extraction method on the Cert data set and using a hidden Markov model (HMM) to model and analyze the behavior of users to distinguish whether the behavior is normal within a continuous period.

Design/methodology/approach

Feature extraction of five parts of the time series by rules and sorting in chronological order. Use the obtained features to calculate the probability parameters required by the HMM model and establish a behavior model for each user. When the user has abnormal behavior, the model will return a very low probability value to distinguish between normal and abnormal information.

Findings

Generally, HMM parameters are obtained by supervised learning and unsupervised learning, but the hidden state cannot be clearly defined. When the hidden state is determined according to the data set, the accuracy of the model will be improved.

Originality/value

This paper proposes a new feature extraction method and analysis mode, which determines the shape of the hidden state according to the situation of the data set, making subsequent HMM modeling simple and efficient and in turn improving the accuracy of user behavior detection.

Details

Information & Computer Security, vol. 30 no. 1
Type: Research Article
ISSN: 2056-4961

Keywords

Article
Publication date: 19 May 2020

Regina Frey-Cordes, Meike Eilert and Marion Büttgen

Frontline service employees (FSEs) face high demands of emotional labor when dealing with difficult, and sometimes even uncivil, customer behavior while attempting to deliver…

1860

Abstract

Purpose

Frontline service employees (FSEs) face high demands of emotional labor when dealing with difficult, and sometimes even uncivil, customer behavior while attempting to deliver service with a smile. The purpose of this study is to investigate whether employees reciprocate uncivil customer behavior. The authors investigate two potential processes – ego threat and perceived interactional justice – and further address boundary conditions of this effect.

Design/methodology/approach

The data for this paper were collected in three studies: one field experiment and two online experiments using adult samples. Hypotheses were tested and data was analyzed using ANOVA and regression-based modeling approaches.

Findings

Findings from a field-experimental study and online experiments show that FSEs offer lower service levels to uncivil customers. The authors further find that this effect is mediated by a perceived ego threat and that employees’ regulation of emotion (ROE), as part of their emotional intelligence, attenuates the effect of perceived ego threats on service levels.

Research limitations/implications

This study finds that perceived ego threat (but not perceived interactional justice) explains why employees respond negatively to uncivil customer behavior. Therefore, it offers an emotion-driven explanation of retaliatory behavior in frontline service contexts. Implications for theories focusing on service value co-destruction and customer incivility are discussed.

Practical implications

The findings from this research show that ROE attenuates the impact of perceived ego threat on employee retaliatory behavior. Managerial implications include developing and training employees on emotion regulation. Furthermore, managers should identify alternative ways for restoring an employee’s ego after the employee experiences uncivil customer behavior.

Originality/value

The authors propose and test two processes that can explain why employees reciprocate uncivil customer behavior to gain a deeper understanding of which processes, or a combination of the two, drive employee responses. Furthermore, the authors shed insights into boundary conditions and explore when employees are less likely to react to uncivil customer behavior while experiencing ego threat.

Details

Journal of Services Marketing, vol. 34 no. 7
Type: Research Article
ISSN: 0887-6045

Keywords

Open Access
Article
Publication date: 20 June 2019

Per Håkon Meland, Karin Bernsmed, Christian Frøystad, Jingyue Li and Guttorm Sindre

Within critical-infrastructure industries, bow-tie analysis is an established way of eliciting requirements for safety and reliability concerns. Because of the ever-increasing…

4531

Abstract

Purpose

Within critical-infrastructure industries, bow-tie analysis is an established way of eliciting requirements for safety and reliability concerns. Because of the ever-increasing digitalisation and coupling between the cyber and physical world, security has become an additional concern in these industries. The purpose of this paper is to evaluate how well bow-tie analysis performs in the context of security, and the study’s hypothesis is that the bow-tie notation has a suitable expressiveness for security and safety.

Design/methodology/approach

This study uses a formal, controlled quasi-experiment on two sample populations – security experts and security graduate students – working on the same case. As a basis for comparison, the authors used a similar experiment with misuse case analysis, a well-known technique for graphical security modelling.

Findings

The results show that the collective group of graduate students, inexperienced in security modelling, perform similarly as security experts in a well-defined scope and familiar target system/situation. The students showed great creativity, covering most of the same threats and consequences as the experts identified and discovering additional ones. One notable difference was that these naïve professionals tend to focus on preventive barriers, leading to requirements for risk mitigation or avoidance, while experienced professionals seem to balance this more with reactive barriers and requirements for incident management.

Originality/value

Our results are useful in areas where we need to evaluate safety and security concerns together, especially for domains that have experience in health, safety and environmental hazards, but now need to expand this with cybersecurity as well.

Details

Information & Computer Security, vol. 27 no. 4
Type: Research Article
ISSN: 2056-4961

Keywords

Article
Publication date: 11 September 2024

Cláudia Ascenção, Henrique Teixeira, João Gonçalves and Fernando Almeida

Security in large-scale agile is a crucial aspect that should be carefully addressed to ensure the protection of sensitive data, systems and user privacy. This study aims to…

Abstract

Purpose

Security in large-scale agile is a crucial aspect that should be carefully addressed to ensure the protection of sensitive data, systems and user privacy. This study aims to identify and characterize the security practices that can be applied in managing large-scale agile projects.

Design/methodology/approach

A qualitative study is carried out through 18 interviews with 6 software development companies based in Portugal. Professionals who play the roles of Product Owner, Scrum Master and Scrum Member were interviewed. A thematic analysis was applied to identify deductive and inductive security practices.

Findings

The findings identified a total of 15 security practices, of which 8 are deductive themes and 7 are inductive. Most common security practices in large-scale agile include penetration testing, sensitive data management, automated testing, threat modeling and the implementation of a DevSecOps approach.

Originality/value

The results of this study extend the knowledge about large-scale security practices and offer relevant practical contributions for organizations that are migrating to large-scale agile environments. By incorporating security practices at every stage of the agile development lifecycle and fostering a security-conscious culture, organizations can effectively address security challenges in large-scale agile environments.

Details

Information & Computer Security, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 2056-4961

Keywords

Content available
Book part
Publication date: 6 September 2021

Abstract

Details

The Role of Law Enforcement in Emergency Management and Homeland Security
Type: Book
ISBN: 978-1-78769-336-4

Article
Publication date: 4 March 2024

Betul Gokkaya, Erisa Karafili, Leonardo Aniello and Basel Halak

The purpose of this study is to increase awareness of current supply chain (SC) security-related issues by providing an extensive analysis of existing SC security solutions and…

Abstract

Purpose

The purpose of this study is to increase awareness of current supply chain (SC) security-related issues by providing an extensive analysis of existing SC security solutions and their limitations. The security of SCs has received increasing attention from researchers, due to the emerging risks associated with their distributed nature. The increase in risk in SCs comes from threats that are inherently similar regardless of the type of SC, thus, requiring similar defence mechanisms. Being able to identify the types of threats will help developers to build effective defences.

Design/methodology/approach

In this work, we provide an analysis of the threats, possible attacks and traceability solutions for SCs, and highlight outstanding problems. Through a comprehensive literature review (2015–2021), we analysed various SC security solutions, focussing on tracking solutions. In particular, we focus on three types of SCs: digital, food and pharmaceutical that are considered prime targets for cyberattacks. We introduce a systematic categorization of threats and discuss emerging solutions for prevention and mitigation.

Findings

Our study shows that the current traceability solutions for SC systems do not offer a broadened security analysis and fail to provide extensive protection against cyberattacks. Furthermore, global SCs face common challenges, as there are still unresolved issues, especially those related to the increasing SC complexity and interconnectivity, where cyberattacks are spread across suppliers.

Originality/value

This is the first time that a systematic categorization of general threats for SC is made based on an existing threat model for hardware SC.

Details

Benchmarking: An International Journal, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1463-5771

Keywords

Article
Publication date: 1 February 2011

Eileen Weisenbach Keller, Stephanie Hughes and Giles Hertz

An increase in the number of disruptive and violent events on college and university campuses instigated this review of the methods used to interrupt the trend, with the goal of…

2392

Abstract

Purpose

An increase in the number of disruptive and violent events on college and university campuses instigated this review of the methods used to interrupt the trend, with the goal of identifying a preliminary model for systematic management of such threats. The intent is to instigate research, review and discussion in order to decrease the number and severity of threatening incidents on college campuses.

Design/methodology/approach

Thorough review of plans from primary and secondary education, plans in use in higher education, literature on risk and threat assessment, literature on “whistle blowers”, and of violent events on college campuses was used to construct a model.

Findings

It was found that, in terms of managing and reducing threats to people who study, live and work in post‐secondary educational institutions, insufficient attention has been given to the unique needs of this setting and therefore efforts to mitigate threats have been insufficient. The investigation resulted in the development of a model of assessment and management of threats on university and college campuses.

Research limitations/implications

College campus threat assessment research is very much in its infancy and will certainly develop over time. This paper is the first step in an effort to develop and ultimately test the plausibility of a model. Future research should be pursued to determinewhether the model holds up under a majority of situations on college campuses. Those involved in threat mitigation in university settings should be queried to determine their agreement with the proposed framework and for assistance in refining it.

Originality/value

This paper presents suggestions for the systematic management of threats and mitigation in university settings.

Details

Journal of Educational Administration, vol. 49 no. 1
Type: Research Article
ISSN: 0957-8234

Keywords

1 – 10 of over 66000